mm/memory-failure.c: clean up soft_offline_page()
[platform/adaptation/renesas_rcar/renesas_kernel.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/mm.h>
23 #include <linux/swap.h>
24 #include <linux/slab.h>
25 #include <linux/sysctl.h>
26 #include <linux/bitmap.h>
27 #include <linux/signal.h>
28 #include <linux/printk.h>
29 #include <linux/proc_fs.h>
30 #include <linux/security.h>
31 #include <linux/ctype.h>
32 #include <linux/kmemcheck.h>
33 #include <linux/kmemleak.h>
34 #include <linux/fs.h>
35 #include <linux/init.h>
36 #include <linux/kernel.h>
37 #include <linux/kobject.h>
38 #include <linux/net.h>
39 #include <linux/sysrq.h>
40 #include <linux/highuid.h>
41 #include <linux/writeback.h>
42 #include <linux/ratelimit.h>
43 #include <linux/compaction.h>
44 #include <linux/hugetlb.h>
45 #include <linux/initrd.h>
46 #include <linux/key.h>
47 #include <linux/times.h>
48 #include <linux/limits.h>
49 #include <linux/dcache.h>
50 #include <linux/dnotify.h>
51 #include <linux/syscalls.h>
52 #include <linux/vmstat.h>
53 #include <linux/nfs_fs.h>
54 #include <linux/acpi.h>
55 #include <linux/reboot.h>
56 #include <linux/ftrace.h>
57 #include <linux/perf_event.h>
58 #include <linux/kprobes.h>
59 #include <linux/pipe_fs_i.h>
60 #include <linux/oom.h>
61 #include <linux/kmod.h>
62 #include <linux/capability.h>
63 #include <linux/binfmts.h>
64 #include <linux/sched/sysctl.h>
65
66 #include <asm/uaccess.h>
67 #include <asm/processor.h>
68
69 #ifdef CONFIG_X86
70 #include <asm/nmi.h>
71 #include <asm/stacktrace.h>
72 #include <asm/io.h>
73 #endif
74 #ifdef CONFIG_SPARC
75 #include <asm/setup.h>
76 #endif
77 #ifdef CONFIG_BSD_PROCESS_ACCT
78 #include <linux/acct.h>
79 #endif
80 #ifdef CONFIG_RT_MUTEXES
81 #include <linux/rtmutex.h>
82 #endif
83 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
84 #include <linux/lockdep.h>
85 #endif
86 #ifdef CONFIG_CHR_DEV_SG
87 #include <scsi/sg.h>
88 #endif
89
90 #ifdef CONFIG_LOCKUP_DETECTOR
91 #include <linux/nmi.h>
92 #endif
93
94
95 #if defined(CONFIG_SYSCTL)
96
97 /* External variables not in a header file. */
98 extern int sysctl_overcommit_memory;
99 extern int sysctl_overcommit_ratio;
100 extern int max_threads;
101 extern int suid_dumpable;
102 #ifdef CONFIG_COREDUMP
103 extern int core_uses_pid;
104 extern char core_pattern[];
105 extern unsigned int core_pipe_limit;
106 #endif
107 extern int pid_max;
108 extern int min_free_kbytes;
109 extern int pid_max_min, pid_max_max;
110 extern int sysctl_drop_caches;
111 extern int percpu_pagelist_fraction;
112 extern int compat_log;
113 extern int latencytop_enabled;
114 extern int sysctl_nr_open_min, sysctl_nr_open_max;
115 #ifndef CONFIG_MMU
116 extern int sysctl_nr_trim_pages;
117 #endif
118 #ifdef CONFIG_BLOCK
119 extern int blk_iopoll_enabled;
120 #endif
121
122 /* Constants used for minimum and  maximum */
123 #ifdef CONFIG_LOCKUP_DETECTOR
124 static int sixty = 60;
125 static int neg_one = -1;
126 #endif
127
128 static int zero;
129 static int __maybe_unused one = 1;
130 static int __maybe_unused two = 2;
131 static int __maybe_unused three = 3;
132 static unsigned long one_ul = 1;
133 static int one_hundred = 100;
134 #ifdef CONFIG_PRINTK
135 static int ten_thousand = 10000;
136 #endif
137
138 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
139 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
140
141 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
142 static int maxolduid = 65535;
143 static int minolduid;
144 static int min_percpu_pagelist_fract = 8;
145
146 static int ngroups_max = NGROUPS_MAX;
147 static const int cap_last_cap = CAP_LAST_CAP;
148
149 #ifdef CONFIG_INOTIFY_USER
150 #include <linux/inotify.h>
151 #endif
152 #ifdef CONFIG_SPARC
153 #endif
154
155 #ifdef CONFIG_SPARC64
156 extern int sysctl_tsb_ratio;
157 #endif
158
159 #ifdef __hppa__
160 extern int pwrsw_enabled;
161 extern int unaligned_enabled;
162 #endif
163
164 #ifdef CONFIG_IA64
165 extern int unaligned_dump_stack;
166 #endif
167
168 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
169 extern int no_unaligned_warning;
170 #endif
171
172 #ifdef CONFIG_PROC_SYSCTL
173 static int proc_do_cad_pid(struct ctl_table *table, int write,
174                   void __user *buffer, size_t *lenp, loff_t *ppos);
175 static int proc_taint(struct ctl_table *table, int write,
176                                void __user *buffer, size_t *lenp, loff_t *ppos);
177 #endif
178
179 #ifdef CONFIG_PRINTK
180 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
181                                 void __user *buffer, size_t *lenp, loff_t *ppos);
182 #endif
183
184 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
185                 void __user *buffer, size_t *lenp, loff_t *ppos);
186 #ifdef CONFIG_COREDUMP
187 static int proc_dostring_coredump(struct ctl_table *table, int write,
188                 void __user *buffer, size_t *lenp, loff_t *ppos);
189 #endif
190
191 #ifdef CONFIG_MAGIC_SYSRQ
192 /* Note: sysrq code uses it's own private copy */
193 static int __sysrq_enabled = SYSRQ_DEFAULT_ENABLE;
194
195 static int sysrq_sysctl_handler(ctl_table *table, int write,
196                                 void __user *buffer, size_t *lenp,
197                                 loff_t *ppos)
198 {
199         int error;
200
201         error = proc_dointvec(table, write, buffer, lenp, ppos);
202         if (error)
203                 return error;
204
205         if (write)
206                 sysrq_toggle_support(__sysrq_enabled);
207
208         return 0;
209 }
210
211 #endif
212
213 static struct ctl_table kern_table[];
214 static struct ctl_table vm_table[];
215 static struct ctl_table fs_table[];
216 static struct ctl_table debug_table[];
217 static struct ctl_table dev_table[];
218 extern struct ctl_table random_table[];
219 #ifdef CONFIG_EPOLL
220 extern struct ctl_table epoll_table[];
221 #endif
222
223 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
224 int sysctl_legacy_va_layout;
225 #endif
226
227 /* The default sysctl tables: */
228
229 static struct ctl_table sysctl_base_table[] = {
230         {
231                 .procname       = "kernel",
232                 .mode           = 0555,
233                 .child          = kern_table,
234         },
235         {
236                 .procname       = "vm",
237                 .mode           = 0555,
238                 .child          = vm_table,
239         },
240         {
241                 .procname       = "fs",
242                 .mode           = 0555,
243                 .child          = fs_table,
244         },
245         {
246                 .procname       = "debug",
247                 .mode           = 0555,
248                 .child          = debug_table,
249         },
250         {
251                 .procname       = "dev",
252                 .mode           = 0555,
253                 .child          = dev_table,
254         },
255         { }
256 };
257
258 #ifdef CONFIG_SCHED_DEBUG
259 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
260 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
261 static int min_wakeup_granularity_ns;                   /* 0 usecs */
262 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
263 #ifdef CONFIG_SMP
264 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
265 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
266 #endif /* CONFIG_SMP */
267 #endif /* CONFIG_SCHED_DEBUG */
268
269 #ifdef CONFIG_COMPACTION
270 static int min_extfrag_threshold;
271 static int max_extfrag_threshold = 1000;
272 #endif
273
274 static struct ctl_table kern_table[] = {
275         {
276                 .procname       = "sched_child_runs_first",
277                 .data           = &sysctl_sched_child_runs_first,
278                 .maxlen         = sizeof(unsigned int),
279                 .mode           = 0644,
280                 .proc_handler   = proc_dointvec,
281         },
282 #ifdef CONFIG_SCHED_DEBUG
283         {
284                 .procname       = "sched_min_granularity_ns",
285                 .data           = &sysctl_sched_min_granularity,
286                 .maxlen         = sizeof(unsigned int),
287                 .mode           = 0644,
288                 .proc_handler   = sched_proc_update_handler,
289                 .extra1         = &min_sched_granularity_ns,
290                 .extra2         = &max_sched_granularity_ns,
291         },
292         {
293                 .procname       = "sched_latency_ns",
294                 .data           = &sysctl_sched_latency,
295                 .maxlen         = sizeof(unsigned int),
296                 .mode           = 0644,
297                 .proc_handler   = sched_proc_update_handler,
298                 .extra1         = &min_sched_granularity_ns,
299                 .extra2         = &max_sched_granularity_ns,
300         },
301         {
302                 .procname       = "sched_wakeup_granularity_ns",
303                 .data           = &sysctl_sched_wakeup_granularity,
304                 .maxlen         = sizeof(unsigned int),
305                 .mode           = 0644,
306                 .proc_handler   = sched_proc_update_handler,
307                 .extra1         = &min_wakeup_granularity_ns,
308                 .extra2         = &max_wakeup_granularity_ns,
309         },
310 #ifdef CONFIG_SMP
311         {
312                 .procname       = "sched_tunable_scaling",
313                 .data           = &sysctl_sched_tunable_scaling,
314                 .maxlen         = sizeof(enum sched_tunable_scaling),
315                 .mode           = 0644,
316                 .proc_handler   = sched_proc_update_handler,
317                 .extra1         = &min_sched_tunable_scaling,
318                 .extra2         = &max_sched_tunable_scaling,
319         },
320         {
321                 .procname       = "sched_migration_cost_ns",
322                 .data           = &sysctl_sched_migration_cost,
323                 .maxlen         = sizeof(unsigned int),
324                 .mode           = 0644,
325                 .proc_handler   = proc_dointvec,
326         },
327         {
328                 .procname       = "sched_nr_migrate",
329                 .data           = &sysctl_sched_nr_migrate,
330                 .maxlen         = sizeof(unsigned int),
331                 .mode           = 0644,
332                 .proc_handler   = proc_dointvec,
333         },
334         {
335                 .procname       = "sched_time_avg_ms",
336                 .data           = &sysctl_sched_time_avg,
337                 .maxlen         = sizeof(unsigned int),
338                 .mode           = 0644,
339                 .proc_handler   = proc_dointvec,
340         },
341         {
342                 .procname       = "sched_shares_window_ns",
343                 .data           = &sysctl_sched_shares_window,
344                 .maxlen         = sizeof(unsigned int),
345                 .mode           = 0644,
346                 .proc_handler   = proc_dointvec,
347         },
348         {
349                 .procname       = "timer_migration",
350                 .data           = &sysctl_timer_migration,
351                 .maxlen         = sizeof(unsigned int),
352                 .mode           = 0644,
353                 .proc_handler   = proc_dointvec_minmax,
354                 .extra1         = &zero,
355                 .extra2         = &one,
356         },
357 #endif /* CONFIG_SMP */
358 #ifdef CONFIG_NUMA_BALANCING
359         {
360                 .procname       = "numa_balancing_scan_delay_ms",
361                 .data           = &sysctl_numa_balancing_scan_delay,
362                 .maxlen         = sizeof(unsigned int),
363                 .mode           = 0644,
364                 .proc_handler   = proc_dointvec,
365         },
366         {
367                 .procname       = "numa_balancing_scan_period_min_ms",
368                 .data           = &sysctl_numa_balancing_scan_period_min,
369                 .maxlen         = sizeof(unsigned int),
370                 .mode           = 0644,
371                 .proc_handler   = proc_dointvec,
372         },
373         {
374                 .procname       = "numa_balancing_scan_period_reset",
375                 .data           = &sysctl_numa_balancing_scan_period_reset,
376                 .maxlen         = sizeof(unsigned int),
377                 .mode           = 0644,
378                 .proc_handler   = proc_dointvec,
379         },
380         {
381                 .procname       = "numa_balancing_scan_period_max_ms",
382                 .data           = &sysctl_numa_balancing_scan_period_max,
383                 .maxlen         = sizeof(unsigned int),
384                 .mode           = 0644,
385                 .proc_handler   = proc_dointvec,
386         },
387         {
388                 .procname       = "numa_balancing_scan_size_mb",
389                 .data           = &sysctl_numa_balancing_scan_size,
390                 .maxlen         = sizeof(unsigned int),
391                 .mode           = 0644,
392                 .proc_handler   = proc_dointvec,
393         },
394 #endif /* CONFIG_NUMA_BALANCING */
395 #endif /* CONFIG_SCHED_DEBUG */
396         {
397                 .procname       = "sched_rt_period_us",
398                 .data           = &sysctl_sched_rt_period,
399                 .maxlen         = sizeof(unsigned int),
400                 .mode           = 0644,
401                 .proc_handler   = sched_rt_handler,
402         },
403         {
404                 .procname       = "sched_rt_runtime_us",
405                 .data           = &sysctl_sched_rt_runtime,
406                 .maxlen         = sizeof(int),
407                 .mode           = 0644,
408                 .proc_handler   = sched_rt_handler,
409         },
410         {
411                 .procname       = "sched_rr_timeslice_ms",
412                 .data           = &sched_rr_timeslice,
413                 .maxlen         = sizeof(int),
414                 .mode           = 0644,
415                 .proc_handler   = sched_rr_handler,
416         },
417 #ifdef CONFIG_SCHED_AUTOGROUP
418         {
419                 .procname       = "sched_autogroup_enabled",
420                 .data           = &sysctl_sched_autogroup_enabled,
421                 .maxlen         = sizeof(unsigned int),
422                 .mode           = 0644,
423                 .proc_handler   = proc_dointvec_minmax,
424                 .extra1         = &zero,
425                 .extra2         = &one,
426         },
427 #endif
428 #ifdef CONFIG_CFS_BANDWIDTH
429         {
430                 .procname       = "sched_cfs_bandwidth_slice_us",
431                 .data           = &sysctl_sched_cfs_bandwidth_slice,
432                 .maxlen         = sizeof(unsigned int),
433                 .mode           = 0644,
434                 .proc_handler   = proc_dointvec_minmax,
435                 .extra1         = &one,
436         },
437 #endif
438 #ifdef CONFIG_PROVE_LOCKING
439         {
440                 .procname       = "prove_locking",
441                 .data           = &prove_locking,
442                 .maxlen         = sizeof(int),
443                 .mode           = 0644,
444                 .proc_handler   = proc_dointvec,
445         },
446 #endif
447 #ifdef CONFIG_LOCK_STAT
448         {
449                 .procname       = "lock_stat",
450                 .data           = &lock_stat,
451                 .maxlen         = sizeof(int),
452                 .mode           = 0644,
453                 .proc_handler   = proc_dointvec,
454         },
455 #endif
456         {
457                 .procname       = "panic",
458                 .data           = &panic_timeout,
459                 .maxlen         = sizeof(int),
460                 .mode           = 0644,
461                 .proc_handler   = proc_dointvec,
462         },
463 #ifdef CONFIG_COREDUMP
464         {
465                 .procname       = "core_uses_pid",
466                 .data           = &core_uses_pid,
467                 .maxlen         = sizeof(int),
468                 .mode           = 0644,
469                 .proc_handler   = proc_dointvec,
470         },
471         {
472                 .procname       = "core_pattern",
473                 .data           = core_pattern,
474                 .maxlen         = CORENAME_MAX_SIZE,
475                 .mode           = 0644,
476                 .proc_handler   = proc_dostring_coredump,
477         },
478         {
479                 .procname       = "core_pipe_limit",
480                 .data           = &core_pipe_limit,
481                 .maxlen         = sizeof(unsigned int),
482                 .mode           = 0644,
483                 .proc_handler   = proc_dointvec,
484         },
485 #endif
486 #ifdef CONFIG_PROC_SYSCTL
487         {
488                 .procname       = "tainted",
489                 .maxlen         = sizeof(long),
490                 .mode           = 0644,
491                 .proc_handler   = proc_taint,
492         },
493 #endif
494 #ifdef CONFIG_LATENCYTOP
495         {
496                 .procname       = "latencytop",
497                 .data           = &latencytop_enabled,
498                 .maxlen         = sizeof(int),
499                 .mode           = 0644,
500                 .proc_handler   = proc_dointvec,
501         },
502 #endif
503 #ifdef CONFIG_BLK_DEV_INITRD
504         {
505                 .procname       = "real-root-dev",
506                 .data           = &real_root_dev,
507                 .maxlen         = sizeof(int),
508                 .mode           = 0644,
509                 .proc_handler   = proc_dointvec,
510         },
511 #endif
512         {
513                 .procname       = "print-fatal-signals",
514                 .data           = &print_fatal_signals,
515                 .maxlen         = sizeof(int),
516                 .mode           = 0644,
517                 .proc_handler   = proc_dointvec,
518         },
519 #ifdef CONFIG_SPARC
520         {
521                 .procname       = "reboot-cmd",
522                 .data           = reboot_command,
523                 .maxlen         = 256,
524                 .mode           = 0644,
525                 .proc_handler   = proc_dostring,
526         },
527         {
528                 .procname       = "stop-a",
529                 .data           = &stop_a_enabled,
530                 .maxlen         = sizeof (int),
531                 .mode           = 0644,
532                 .proc_handler   = proc_dointvec,
533         },
534         {
535                 .procname       = "scons-poweroff",
536                 .data           = &scons_pwroff,
537                 .maxlen         = sizeof (int),
538                 .mode           = 0644,
539                 .proc_handler   = proc_dointvec,
540         },
541 #endif
542 #ifdef CONFIG_SPARC64
543         {
544                 .procname       = "tsb-ratio",
545                 .data           = &sysctl_tsb_ratio,
546                 .maxlen         = sizeof (int),
547                 .mode           = 0644,
548                 .proc_handler   = proc_dointvec,
549         },
550 #endif
551 #ifdef __hppa__
552         {
553                 .procname       = "soft-power",
554                 .data           = &pwrsw_enabled,
555                 .maxlen         = sizeof (int),
556                 .mode           = 0644,
557                 .proc_handler   = proc_dointvec,
558         },
559         {
560                 .procname       = "unaligned-trap",
561                 .data           = &unaligned_enabled,
562                 .maxlen         = sizeof (int),
563                 .mode           = 0644,
564                 .proc_handler   = proc_dointvec,
565         },
566 #endif
567         {
568                 .procname       = "ctrl-alt-del",
569                 .data           = &C_A_D,
570                 .maxlen         = sizeof(int),
571                 .mode           = 0644,
572                 .proc_handler   = proc_dointvec,
573         },
574 #ifdef CONFIG_FUNCTION_TRACER
575         {
576                 .procname       = "ftrace_enabled",
577                 .data           = &ftrace_enabled,
578                 .maxlen         = sizeof(int),
579                 .mode           = 0644,
580                 .proc_handler   = ftrace_enable_sysctl,
581         },
582 #endif
583 #ifdef CONFIG_STACK_TRACER
584         {
585                 .procname       = "stack_tracer_enabled",
586                 .data           = &stack_tracer_enabled,
587                 .maxlen         = sizeof(int),
588                 .mode           = 0644,
589                 .proc_handler   = stack_trace_sysctl,
590         },
591 #endif
592 #ifdef CONFIG_TRACING
593         {
594                 .procname       = "ftrace_dump_on_oops",
595                 .data           = &ftrace_dump_on_oops,
596                 .maxlen         = sizeof(int),
597                 .mode           = 0644,
598                 .proc_handler   = proc_dointvec,
599         },
600 #endif
601 #ifdef CONFIG_MODULES
602         {
603                 .procname       = "modprobe",
604                 .data           = &modprobe_path,
605                 .maxlen         = KMOD_PATH_LEN,
606                 .mode           = 0644,
607                 .proc_handler   = proc_dostring,
608         },
609         {
610                 .procname       = "modules_disabled",
611                 .data           = &modules_disabled,
612                 .maxlen         = sizeof(int),
613                 .mode           = 0644,
614                 /* only handle a transition from default "0" to "1" */
615                 .proc_handler   = proc_dointvec_minmax,
616                 .extra1         = &one,
617                 .extra2         = &one,
618         },
619 #endif
620
621         {
622                 .procname       = "hotplug",
623                 .data           = &uevent_helper,
624                 .maxlen         = UEVENT_HELPER_PATH_LEN,
625                 .mode           = 0644,
626                 .proc_handler   = proc_dostring,
627         },
628
629 #ifdef CONFIG_CHR_DEV_SG
630         {
631                 .procname       = "sg-big-buff",
632                 .data           = &sg_big_buff,
633                 .maxlen         = sizeof (int),
634                 .mode           = 0444,
635                 .proc_handler   = proc_dointvec,
636         },
637 #endif
638 #ifdef CONFIG_BSD_PROCESS_ACCT
639         {
640                 .procname       = "acct",
641                 .data           = &acct_parm,
642                 .maxlen         = 3*sizeof(int),
643                 .mode           = 0644,
644                 .proc_handler   = proc_dointvec,
645         },
646 #endif
647 #ifdef CONFIG_MAGIC_SYSRQ
648         {
649                 .procname       = "sysrq",
650                 .data           = &__sysrq_enabled,
651                 .maxlen         = sizeof (int),
652                 .mode           = 0644,
653                 .proc_handler   = sysrq_sysctl_handler,
654         },
655 #endif
656 #ifdef CONFIG_PROC_SYSCTL
657         {
658                 .procname       = "cad_pid",
659                 .data           = NULL,
660                 .maxlen         = sizeof (int),
661                 .mode           = 0600,
662                 .proc_handler   = proc_do_cad_pid,
663         },
664 #endif
665         {
666                 .procname       = "threads-max",
667                 .data           = &max_threads,
668                 .maxlen         = sizeof(int),
669                 .mode           = 0644,
670                 .proc_handler   = proc_dointvec,
671         },
672         {
673                 .procname       = "random",
674                 .mode           = 0555,
675                 .child          = random_table,
676         },
677         {
678                 .procname       = "usermodehelper",
679                 .mode           = 0555,
680                 .child          = usermodehelper_table,
681         },
682         {
683                 .procname       = "overflowuid",
684                 .data           = &overflowuid,
685                 .maxlen         = sizeof(int),
686                 .mode           = 0644,
687                 .proc_handler   = proc_dointvec_minmax,
688                 .extra1         = &minolduid,
689                 .extra2         = &maxolduid,
690         },
691         {
692                 .procname       = "overflowgid",
693                 .data           = &overflowgid,
694                 .maxlen         = sizeof(int),
695                 .mode           = 0644,
696                 .proc_handler   = proc_dointvec_minmax,
697                 .extra1         = &minolduid,
698                 .extra2         = &maxolduid,
699         },
700 #ifdef CONFIG_S390
701 #ifdef CONFIG_MATHEMU
702         {
703                 .procname       = "ieee_emulation_warnings",
704                 .data           = &sysctl_ieee_emulation_warnings,
705                 .maxlen         = sizeof(int),
706                 .mode           = 0644,
707                 .proc_handler   = proc_dointvec,
708         },
709 #endif
710         {
711                 .procname       = "userprocess_debug",
712                 .data           = &show_unhandled_signals,
713                 .maxlen         = sizeof(int),
714                 .mode           = 0644,
715                 .proc_handler   = proc_dointvec,
716         },
717 #endif
718         {
719                 .procname       = "pid_max",
720                 .data           = &pid_max,
721                 .maxlen         = sizeof (int),
722                 .mode           = 0644,
723                 .proc_handler   = proc_dointvec_minmax,
724                 .extra1         = &pid_max_min,
725                 .extra2         = &pid_max_max,
726         },
727         {
728                 .procname       = "panic_on_oops",
729                 .data           = &panic_on_oops,
730                 .maxlen         = sizeof(int),
731                 .mode           = 0644,
732                 .proc_handler   = proc_dointvec,
733         },
734 #if defined CONFIG_PRINTK
735         {
736                 .procname       = "printk",
737                 .data           = &console_loglevel,
738                 .maxlen         = 4*sizeof(int),
739                 .mode           = 0644,
740                 .proc_handler   = proc_dointvec,
741         },
742         {
743                 .procname       = "printk_ratelimit",
744                 .data           = &printk_ratelimit_state.interval,
745                 .maxlen         = sizeof(int),
746                 .mode           = 0644,
747                 .proc_handler   = proc_dointvec_jiffies,
748         },
749         {
750                 .procname       = "printk_ratelimit_burst",
751                 .data           = &printk_ratelimit_state.burst,
752                 .maxlen         = sizeof(int),
753                 .mode           = 0644,
754                 .proc_handler   = proc_dointvec,
755         },
756         {
757                 .procname       = "printk_delay",
758                 .data           = &printk_delay_msec,
759                 .maxlen         = sizeof(int),
760                 .mode           = 0644,
761                 .proc_handler   = proc_dointvec_minmax,
762                 .extra1         = &zero,
763                 .extra2         = &ten_thousand,
764         },
765         {
766                 .procname       = "dmesg_restrict",
767                 .data           = &dmesg_restrict,
768                 .maxlen         = sizeof(int),
769                 .mode           = 0644,
770                 .proc_handler   = proc_dointvec_minmax_sysadmin,
771                 .extra1         = &zero,
772                 .extra2         = &one,
773         },
774         {
775                 .procname       = "kptr_restrict",
776                 .data           = &kptr_restrict,
777                 .maxlen         = sizeof(int),
778                 .mode           = 0644,
779                 .proc_handler   = proc_dointvec_minmax_sysadmin,
780                 .extra1         = &zero,
781                 .extra2         = &two,
782         },
783 #endif
784         {
785                 .procname       = "ngroups_max",
786                 .data           = &ngroups_max,
787                 .maxlen         = sizeof (int),
788                 .mode           = 0444,
789                 .proc_handler   = proc_dointvec,
790         },
791         {
792                 .procname       = "cap_last_cap",
793                 .data           = (void *)&cap_last_cap,
794                 .maxlen         = sizeof(int),
795                 .mode           = 0444,
796                 .proc_handler   = proc_dointvec,
797         },
798 #if defined(CONFIG_LOCKUP_DETECTOR)
799         {
800                 .procname       = "watchdog",
801                 .data           = &watchdog_enabled,
802                 .maxlen         = sizeof (int),
803                 .mode           = 0644,
804                 .proc_handler   = proc_dowatchdog,
805                 .extra1         = &zero,
806                 .extra2         = &one,
807         },
808         {
809                 .procname       = "watchdog_thresh",
810                 .data           = &watchdog_thresh,
811                 .maxlen         = sizeof(int),
812                 .mode           = 0644,
813                 .proc_handler   = proc_dowatchdog,
814                 .extra1         = &neg_one,
815                 .extra2         = &sixty,
816         },
817         {
818                 .procname       = "softlockup_panic",
819                 .data           = &softlockup_panic,
820                 .maxlen         = sizeof(int),
821                 .mode           = 0644,
822                 .proc_handler   = proc_dointvec_minmax,
823                 .extra1         = &zero,
824                 .extra2         = &one,
825         },
826         {
827                 .procname       = "nmi_watchdog",
828                 .data           = &watchdog_enabled,
829                 .maxlen         = sizeof (int),
830                 .mode           = 0644,
831                 .proc_handler   = proc_dowatchdog,
832                 .extra1         = &zero,
833                 .extra2         = &one,
834         },
835 #endif
836 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
837         {
838                 .procname       = "unknown_nmi_panic",
839                 .data           = &unknown_nmi_panic,
840                 .maxlen         = sizeof (int),
841                 .mode           = 0644,
842                 .proc_handler   = proc_dointvec,
843         },
844 #endif
845 #if defined(CONFIG_X86)
846         {
847                 .procname       = "panic_on_unrecovered_nmi",
848                 .data           = &panic_on_unrecovered_nmi,
849                 .maxlen         = sizeof(int),
850                 .mode           = 0644,
851                 .proc_handler   = proc_dointvec,
852         },
853         {
854                 .procname       = "panic_on_io_nmi",
855                 .data           = &panic_on_io_nmi,
856                 .maxlen         = sizeof(int),
857                 .mode           = 0644,
858                 .proc_handler   = proc_dointvec,
859         },
860 #ifdef CONFIG_DEBUG_STACKOVERFLOW
861         {
862                 .procname       = "panic_on_stackoverflow",
863                 .data           = &sysctl_panic_on_stackoverflow,
864                 .maxlen         = sizeof(int),
865                 .mode           = 0644,
866                 .proc_handler   = proc_dointvec,
867         },
868 #endif
869         {
870                 .procname       = "bootloader_type",
871                 .data           = &bootloader_type,
872                 .maxlen         = sizeof (int),
873                 .mode           = 0444,
874                 .proc_handler   = proc_dointvec,
875         },
876         {
877                 .procname       = "bootloader_version",
878                 .data           = &bootloader_version,
879                 .maxlen         = sizeof (int),
880                 .mode           = 0444,
881                 .proc_handler   = proc_dointvec,
882         },
883         {
884                 .procname       = "kstack_depth_to_print",
885                 .data           = &kstack_depth_to_print,
886                 .maxlen         = sizeof(int),
887                 .mode           = 0644,
888                 .proc_handler   = proc_dointvec,
889         },
890         {
891                 .procname       = "io_delay_type",
892                 .data           = &io_delay_type,
893                 .maxlen         = sizeof(int),
894                 .mode           = 0644,
895                 .proc_handler   = proc_dointvec,
896         },
897 #endif
898 #if defined(CONFIG_MMU)
899         {
900                 .procname       = "randomize_va_space",
901                 .data           = &randomize_va_space,
902                 .maxlen         = sizeof(int),
903                 .mode           = 0644,
904                 .proc_handler   = proc_dointvec,
905         },
906 #endif
907 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
908         {
909                 .procname       = "spin_retry",
910                 .data           = &spin_retry,
911                 .maxlen         = sizeof (int),
912                 .mode           = 0644,
913                 .proc_handler   = proc_dointvec,
914         },
915 #endif
916 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
917         {
918                 .procname       = "acpi_video_flags",
919                 .data           = &acpi_realmode_flags,
920                 .maxlen         = sizeof (unsigned long),
921                 .mode           = 0644,
922                 .proc_handler   = proc_doulongvec_minmax,
923         },
924 #endif
925 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
926         {
927                 .procname       = "ignore-unaligned-usertrap",
928                 .data           = &no_unaligned_warning,
929                 .maxlen         = sizeof (int),
930                 .mode           = 0644,
931                 .proc_handler   = proc_dointvec,
932         },
933 #endif
934 #ifdef CONFIG_IA64
935         {
936                 .procname       = "unaligned-dump-stack",
937                 .data           = &unaligned_dump_stack,
938                 .maxlen         = sizeof (int),
939                 .mode           = 0644,
940                 .proc_handler   = proc_dointvec,
941         },
942 #endif
943 #ifdef CONFIG_DETECT_HUNG_TASK
944         {
945                 .procname       = "hung_task_panic",
946                 .data           = &sysctl_hung_task_panic,
947                 .maxlen         = sizeof(int),
948                 .mode           = 0644,
949                 .proc_handler   = proc_dointvec_minmax,
950                 .extra1         = &zero,
951                 .extra2         = &one,
952         },
953         {
954                 .procname       = "hung_task_check_count",
955                 .data           = &sysctl_hung_task_check_count,
956                 .maxlen         = sizeof(unsigned long),
957                 .mode           = 0644,
958                 .proc_handler   = proc_doulongvec_minmax,
959         },
960         {
961                 .procname       = "hung_task_timeout_secs",
962                 .data           = &sysctl_hung_task_timeout_secs,
963                 .maxlen         = sizeof(unsigned long),
964                 .mode           = 0644,
965                 .proc_handler   = proc_dohung_task_timeout_secs,
966         },
967         {
968                 .procname       = "hung_task_warnings",
969                 .data           = &sysctl_hung_task_warnings,
970                 .maxlen         = sizeof(unsigned long),
971                 .mode           = 0644,
972                 .proc_handler   = proc_doulongvec_minmax,
973         },
974 #endif
975 #ifdef CONFIG_COMPAT
976         {
977                 .procname       = "compat-log",
978                 .data           = &compat_log,
979                 .maxlen         = sizeof (int),
980                 .mode           = 0644,
981                 .proc_handler   = proc_dointvec,
982         },
983 #endif
984 #ifdef CONFIG_RT_MUTEXES
985         {
986                 .procname       = "max_lock_depth",
987                 .data           = &max_lock_depth,
988                 .maxlen         = sizeof(int),
989                 .mode           = 0644,
990                 .proc_handler   = proc_dointvec,
991         },
992 #endif
993         {
994                 .procname       = "poweroff_cmd",
995                 .data           = &poweroff_cmd,
996                 .maxlen         = POWEROFF_CMD_PATH_LEN,
997                 .mode           = 0644,
998                 .proc_handler   = proc_dostring,
999         },
1000 #ifdef CONFIG_KEYS
1001         {
1002                 .procname       = "keys",
1003                 .mode           = 0555,
1004                 .child          = key_sysctls,
1005         },
1006 #endif
1007 #ifdef CONFIG_RCU_TORTURE_TEST
1008         {
1009                 .procname       = "rcutorture_runnable",
1010                 .data           = &rcutorture_runnable,
1011                 .maxlen         = sizeof(int),
1012                 .mode           = 0644,
1013                 .proc_handler   = proc_dointvec,
1014         },
1015 #endif
1016 #ifdef CONFIG_PERF_EVENTS
1017         /*
1018          * User-space scripts rely on the existence of this file
1019          * as a feature check for perf_events being enabled.
1020          *
1021          * So it's an ABI, do not remove!
1022          */
1023         {
1024                 .procname       = "perf_event_paranoid",
1025                 .data           = &sysctl_perf_event_paranoid,
1026                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1027                 .mode           = 0644,
1028                 .proc_handler   = proc_dointvec,
1029         },
1030         {
1031                 .procname       = "perf_event_mlock_kb",
1032                 .data           = &sysctl_perf_event_mlock,
1033                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1034                 .mode           = 0644,
1035                 .proc_handler   = proc_dointvec,
1036         },
1037         {
1038                 .procname       = "perf_event_max_sample_rate",
1039                 .data           = &sysctl_perf_event_sample_rate,
1040                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1041                 .mode           = 0644,
1042                 .proc_handler   = perf_proc_update_handler,
1043         },
1044 #endif
1045 #ifdef CONFIG_KMEMCHECK
1046         {
1047                 .procname       = "kmemcheck",
1048                 .data           = &kmemcheck_enabled,
1049                 .maxlen         = sizeof(int),
1050                 .mode           = 0644,
1051                 .proc_handler   = proc_dointvec,
1052         },
1053 #endif
1054 #ifdef CONFIG_BLOCK
1055         {
1056                 .procname       = "blk_iopoll",
1057                 .data           = &blk_iopoll_enabled,
1058                 .maxlen         = sizeof(int),
1059                 .mode           = 0644,
1060                 .proc_handler   = proc_dointvec,
1061         },
1062 #endif
1063         { }
1064 };
1065
1066 static struct ctl_table vm_table[] = {
1067         {
1068                 .procname       = "overcommit_memory",
1069                 .data           = &sysctl_overcommit_memory,
1070                 .maxlen         = sizeof(sysctl_overcommit_memory),
1071                 .mode           = 0644,
1072                 .proc_handler   = proc_dointvec_minmax,
1073                 .extra1         = &zero,
1074                 .extra2         = &two,
1075         },
1076         {
1077                 .procname       = "panic_on_oom",
1078                 .data           = &sysctl_panic_on_oom,
1079                 .maxlen         = sizeof(sysctl_panic_on_oom),
1080                 .mode           = 0644,
1081                 .proc_handler   = proc_dointvec_minmax,
1082                 .extra1         = &zero,
1083                 .extra2         = &two,
1084         },
1085         {
1086                 .procname       = "oom_kill_allocating_task",
1087                 .data           = &sysctl_oom_kill_allocating_task,
1088                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1089                 .mode           = 0644,
1090                 .proc_handler   = proc_dointvec,
1091         },
1092         {
1093                 .procname       = "oom_dump_tasks",
1094                 .data           = &sysctl_oom_dump_tasks,
1095                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1096                 .mode           = 0644,
1097                 .proc_handler   = proc_dointvec,
1098         },
1099         {
1100                 .procname       = "overcommit_ratio",
1101                 .data           = &sysctl_overcommit_ratio,
1102                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1103                 .mode           = 0644,
1104                 .proc_handler   = proc_dointvec,
1105         },
1106         {
1107                 .procname       = "page-cluster", 
1108                 .data           = &page_cluster,
1109                 .maxlen         = sizeof(int),
1110                 .mode           = 0644,
1111                 .proc_handler   = proc_dointvec_minmax,
1112                 .extra1         = &zero,
1113         },
1114         {
1115                 .procname       = "dirty_background_ratio",
1116                 .data           = &dirty_background_ratio,
1117                 .maxlen         = sizeof(dirty_background_ratio),
1118                 .mode           = 0644,
1119                 .proc_handler   = dirty_background_ratio_handler,
1120                 .extra1         = &zero,
1121                 .extra2         = &one_hundred,
1122         },
1123         {
1124                 .procname       = "dirty_background_bytes",
1125                 .data           = &dirty_background_bytes,
1126                 .maxlen         = sizeof(dirty_background_bytes),
1127                 .mode           = 0644,
1128                 .proc_handler   = dirty_background_bytes_handler,
1129                 .extra1         = &one_ul,
1130         },
1131         {
1132                 .procname       = "dirty_ratio",
1133                 .data           = &vm_dirty_ratio,
1134                 .maxlen         = sizeof(vm_dirty_ratio),
1135                 .mode           = 0644,
1136                 .proc_handler   = dirty_ratio_handler,
1137                 .extra1         = &zero,
1138                 .extra2         = &one_hundred,
1139         },
1140         {
1141                 .procname       = "dirty_bytes",
1142                 .data           = &vm_dirty_bytes,
1143                 .maxlen         = sizeof(vm_dirty_bytes),
1144                 .mode           = 0644,
1145                 .proc_handler   = dirty_bytes_handler,
1146                 .extra1         = &dirty_bytes_min,
1147         },
1148         {
1149                 .procname       = "dirty_writeback_centisecs",
1150                 .data           = &dirty_writeback_interval,
1151                 .maxlen         = sizeof(dirty_writeback_interval),
1152                 .mode           = 0644,
1153                 .proc_handler   = dirty_writeback_centisecs_handler,
1154         },
1155         {
1156                 .procname       = "dirty_expire_centisecs",
1157                 .data           = &dirty_expire_interval,
1158                 .maxlen         = sizeof(dirty_expire_interval),
1159                 .mode           = 0644,
1160                 .proc_handler   = proc_dointvec_minmax,
1161                 .extra1         = &zero,
1162         },
1163         {
1164                 .procname       = "nr_pdflush_threads",
1165                 .mode           = 0444 /* read-only */,
1166                 .proc_handler   = pdflush_proc_obsolete,
1167         },
1168         {
1169                 .procname       = "swappiness",
1170                 .data           = &vm_swappiness,
1171                 .maxlen         = sizeof(vm_swappiness),
1172                 .mode           = 0644,
1173                 .proc_handler   = proc_dointvec_minmax,
1174                 .extra1         = &zero,
1175                 .extra2         = &one_hundred,
1176         },
1177 #ifdef CONFIG_HUGETLB_PAGE
1178         {
1179                 .procname       = "nr_hugepages",
1180                 .data           = NULL,
1181                 .maxlen         = sizeof(unsigned long),
1182                 .mode           = 0644,
1183                 .proc_handler   = hugetlb_sysctl_handler,
1184                 .extra1         = (void *)&hugetlb_zero,
1185                 .extra2         = (void *)&hugetlb_infinity,
1186         },
1187 #ifdef CONFIG_NUMA
1188         {
1189                 .procname       = "nr_hugepages_mempolicy",
1190                 .data           = NULL,
1191                 .maxlen         = sizeof(unsigned long),
1192                 .mode           = 0644,
1193                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1194                 .extra1         = (void *)&hugetlb_zero,
1195                 .extra2         = (void *)&hugetlb_infinity,
1196         },
1197 #endif
1198          {
1199                 .procname       = "hugetlb_shm_group",
1200                 .data           = &sysctl_hugetlb_shm_group,
1201                 .maxlen         = sizeof(gid_t),
1202                 .mode           = 0644,
1203                 .proc_handler   = proc_dointvec,
1204          },
1205          {
1206                 .procname       = "hugepages_treat_as_movable",
1207                 .data           = &hugepages_treat_as_movable,
1208                 .maxlen         = sizeof(int),
1209                 .mode           = 0644,
1210                 .proc_handler   = hugetlb_treat_movable_handler,
1211         },
1212         {
1213                 .procname       = "nr_overcommit_hugepages",
1214                 .data           = NULL,
1215                 .maxlen         = sizeof(unsigned long),
1216                 .mode           = 0644,
1217                 .proc_handler   = hugetlb_overcommit_handler,
1218                 .extra1         = (void *)&hugetlb_zero,
1219                 .extra2         = (void *)&hugetlb_infinity,
1220         },
1221 #endif
1222         {
1223                 .procname       = "lowmem_reserve_ratio",
1224                 .data           = &sysctl_lowmem_reserve_ratio,
1225                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1226                 .mode           = 0644,
1227                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1228         },
1229         {
1230                 .procname       = "drop_caches",
1231                 .data           = &sysctl_drop_caches,
1232                 .maxlen         = sizeof(int),
1233                 .mode           = 0644,
1234                 .proc_handler   = drop_caches_sysctl_handler,
1235                 .extra1         = &one,
1236                 .extra2         = &three,
1237         },
1238 #ifdef CONFIG_COMPACTION
1239         {
1240                 .procname       = "compact_memory",
1241                 .data           = &sysctl_compact_memory,
1242                 .maxlen         = sizeof(int),
1243                 .mode           = 0200,
1244                 .proc_handler   = sysctl_compaction_handler,
1245         },
1246         {
1247                 .procname       = "extfrag_threshold",
1248                 .data           = &sysctl_extfrag_threshold,
1249                 .maxlen         = sizeof(int),
1250                 .mode           = 0644,
1251                 .proc_handler   = sysctl_extfrag_handler,
1252                 .extra1         = &min_extfrag_threshold,
1253                 .extra2         = &max_extfrag_threshold,
1254         },
1255
1256 #endif /* CONFIG_COMPACTION */
1257         {
1258                 .procname       = "min_free_kbytes",
1259                 .data           = &min_free_kbytes,
1260                 .maxlen         = sizeof(min_free_kbytes),
1261                 .mode           = 0644,
1262                 .proc_handler   = min_free_kbytes_sysctl_handler,
1263                 .extra1         = &zero,
1264         },
1265         {
1266                 .procname       = "percpu_pagelist_fraction",
1267                 .data           = &percpu_pagelist_fraction,
1268                 .maxlen         = sizeof(percpu_pagelist_fraction),
1269                 .mode           = 0644,
1270                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1271                 .extra1         = &min_percpu_pagelist_fract,
1272         },
1273 #ifdef CONFIG_MMU
1274         {
1275                 .procname       = "max_map_count",
1276                 .data           = &sysctl_max_map_count,
1277                 .maxlen         = sizeof(sysctl_max_map_count),
1278                 .mode           = 0644,
1279                 .proc_handler   = proc_dointvec_minmax,
1280                 .extra1         = &zero,
1281         },
1282 #else
1283         {
1284                 .procname       = "nr_trim_pages",
1285                 .data           = &sysctl_nr_trim_pages,
1286                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1287                 .mode           = 0644,
1288                 .proc_handler   = proc_dointvec_minmax,
1289                 .extra1         = &zero,
1290         },
1291 #endif
1292         {
1293                 .procname       = "laptop_mode",
1294                 .data           = &laptop_mode,
1295                 .maxlen         = sizeof(laptop_mode),
1296                 .mode           = 0644,
1297                 .proc_handler   = proc_dointvec_jiffies,
1298         },
1299         {
1300                 .procname       = "block_dump",
1301                 .data           = &block_dump,
1302                 .maxlen         = sizeof(block_dump),
1303                 .mode           = 0644,
1304                 .proc_handler   = proc_dointvec,
1305                 .extra1         = &zero,
1306         },
1307         {
1308                 .procname       = "vfs_cache_pressure",
1309                 .data           = &sysctl_vfs_cache_pressure,
1310                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1311                 .mode           = 0644,
1312                 .proc_handler   = proc_dointvec,
1313                 .extra1         = &zero,
1314         },
1315 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1316         {
1317                 .procname       = "legacy_va_layout",
1318                 .data           = &sysctl_legacy_va_layout,
1319                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1320                 .mode           = 0644,
1321                 .proc_handler   = proc_dointvec,
1322                 .extra1         = &zero,
1323         },
1324 #endif
1325 #ifdef CONFIG_NUMA
1326         {
1327                 .procname       = "zone_reclaim_mode",
1328                 .data           = &zone_reclaim_mode,
1329                 .maxlen         = sizeof(zone_reclaim_mode),
1330                 .mode           = 0644,
1331                 .proc_handler   = proc_dointvec,
1332                 .extra1         = &zero,
1333         },
1334         {
1335                 .procname       = "min_unmapped_ratio",
1336                 .data           = &sysctl_min_unmapped_ratio,
1337                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1338                 .mode           = 0644,
1339                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1340                 .extra1         = &zero,
1341                 .extra2         = &one_hundred,
1342         },
1343         {
1344                 .procname       = "min_slab_ratio",
1345                 .data           = &sysctl_min_slab_ratio,
1346                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1347                 .mode           = 0644,
1348                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1349                 .extra1         = &zero,
1350                 .extra2         = &one_hundred,
1351         },
1352 #endif
1353 #ifdef CONFIG_SMP
1354         {
1355                 .procname       = "stat_interval",
1356                 .data           = &sysctl_stat_interval,
1357                 .maxlen         = sizeof(sysctl_stat_interval),
1358                 .mode           = 0644,
1359                 .proc_handler   = proc_dointvec_jiffies,
1360         },
1361 #endif
1362 #ifdef CONFIG_MMU
1363         {
1364                 .procname       = "mmap_min_addr",
1365                 .data           = &dac_mmap_min_addr,
1366                 .maxlen         = sizeof(unsigned long),
1367                 .mode           = 0644,
1368                 .proc_handler   = mmap_min_addr_handler,
1369         },
1370 #endif
1371 #ifdef CONFIG_NUMA
1372         {
1373                 .procname       = "numa_zonelist_order",
1374                 .data           = &numa_zonelist_order,
1375                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1376                 .mode           = 0644,
1377                 .proc_handler   = numa_zonelist_order_handler,
1378         },
1379 #endif
1380 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1381    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1382         {
1383                 .procname       = "vdso_enabled",
1384                 .data           = &vdso_enabled,
1385                 .maxlen         = sizeof(vdso_enabled),
1386                 .mode           = 0644,
1387                 .proc_handler   = proc_dointvec,
1388                 .extra1         = &zero,
1389         },
1390 #endif
1391 #ifdef CONFIG_HIGHMEM
1392         {
1393                 .procname       = "highmem_is_dirtyable",
1394                 .data           = &vm_highmem_is_dirtyable,
1395                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1396                 .mode           = 0644,
1397                 .proc_handler   = proc_dointvec_minmax,
1398                 .extra1         = &zero,
1399                 .extra2         = &one,
1400         },
1401 #endif
1402         {
1403                 .procname       = "scan_unevictable_pages",
1404                 .data           = &scan_unevictable_pages,
1405                 .maxlen         = sizeof(scan_unevictable_pages),
1406                 .mode           = 0644,
1407                 .proc_handler   = scan_unevictable_handler,
1408         },
1409 #ifdef CONFIG_MEMORY_FAILURE
1410         {
1411                 .procname       = "memory_failure_early_kill",
1412                 .data           = &sysctl_memory_failure_early_kill,
1413                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1414                 .mode           = 0644,
1415                 .proc_handler   = proc_dointvec_minmax,
1416                 .extra1         = &zero,
1417                 .extra2         = &one,
1418         },
1419         {
1420                 .procname       = "memory_failure_recovery",
1421                 .data           = &sysctl_memory_failure_recovery,
1422                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1423                 .mode           = 0644,
1424                 .proc_handler   = proc_dointvec_minmax,
1425                 .extra1         = &zero,
1426                 .extra2         = &one,
1427         },
1428 #endif
1429         { }
1430 };
1431
1432 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1433 static struct ctl_table binfmt_misc_table[] = {
1434         { }
1435 };
1436 #endif
1437
1438 static struct ctl_table fs_table[] = {
1439         {
1440                 .procname       = "inode-nr",
1441                 .data           = &inodes_stat,
1442                 .maxlen         = 2*sizeof(int),
1443                 .mode           = 0444,
1444                 .proc_handler   = proc_nr_inodes,
1445         },
1446         {
1447                 .procname       = "inode-state",
1448                 .data           = &inodes_stat,
1449                 .maxlen         = 7*sizeof(int),
1450                 .mode           = 0444,
1451                 .proc_handler   = proc_nr_inodes,
1452         },
1453         {
1454                 .procname       = "file-nr",
1455                 .data           = &files_stat,
1456                 .maxlen         = sizeof(files_stat),
1457                 .mode           = 0444,
1458                 .proc_handler   = proc_nr_files,
1459         },
1460         {
1461                 .procname       = "file-max",
1462                 .data           = &files_stat.max_files,
1463                 .maxlen         = sizeof(files_stat.max_files),
1464                 .mode           = 0644,
1465                 .proc_handler   = proc_doulongvec_minmax,
1466         },
1467         {
1468                 .procname       = "nr_open",
1469                 .data           = &sysctl_nr_open,
1470                 .maxlen         = sizeof(int),
1471                 .mode           = 0644,
1472                 .proc_handler   = proc_dointvec_minmax,
1473                 .extra1         = &sysctl_nr_open_min,
1474                 .extra2         = &sysctl_nr_open_max,
1475         },
1476         {
1477                 .procname       = "dentry-state",
1478                 .data           = &dentry_stat,
1479                 .maxlen         = 6*sizeof(int),
1480                 .mode           = 0444,
1481                 .proc_handler   = proc_nr_dentry,
1482         },
1483         {
1484                 .procname       = "overflowuid",
1485                 .data           = &fs_overflowuid,
1486                 .maxlen         = sizeof(int),
1487                 .mode           = 0644,
1488                 .proc_handler   = proc_dointvec_minmax,
1489                 .extra1         = &minolduid,
1490                 .extra2         = &maxolduid,
1491         },
1492         {
1493                 .procname       = "overflowgid",
1494                 .data           = &fs_overflowgid,
1495                 .maxlen         = sizeof(int),
1496                 .mode           = 0644,
1497                 .proc_handler   = proc_dointvec_minmax,
1498                 .extra1         = &minolduid,
1499                 .extra2         = &maxolduid,
1500         },
1501 #ifdef CONFIG_FILE_LOCKING
1502         {
1503                 .procname       = "leases-enable",
1504                 .data           = &leases_enable,
1505                 .maxlen         = sizeof(int),
1506                 .mode           = 0644,
1507                 .proc_handler   = proc_dointvec,
1508         },
1509 #endif
1510 #ifdef CONFIG_DNOTIFY
1511         {
1512                 .procname       = "dir-notify-enable",
1513                 .data           = &dir_notify_enable,
1514                 .maxlen         = sizeof(int),
1515                 .mode           = 0644,
1516                 .proc_handler   = proc_dointvec,
1517         },
1518 #endif
1519 #ifdef CONFIG_MMU
1520 #ifdef CONFIG_FILE_LOCKING
1521         {
1522                 .procname       = "lease-break-time",
1523                 .data           = &lease_break_time,
1524                 .maxlen         = sizeof(int),
1525                 .mode           = 0644,
1526                 .proc_handler   = proc_dointvec,
1527         },
1528 #endif
1529 #ifdef CONFIG_AIO
1530         {
1531                 .procname       = "aio-nr",
1532                 .data           = &aio_nr,
1533                 .maxlen         = sizeof(aio_nr),
1534                 .mode           = 0444,
1535                 .proc_handler   = proc_doulongvec_minmax,
1536         },
1537         {
1538                 .procname       = "aio-max-nr",
1539                 .data           = &aio_max_nr,
1540                 .maxlen         = sizeof(aio_max_nr),
1541                 .mode           = 0644,
1542                 .proc_handler   = proc_doulongvec_minmax,
1543         },
1544 #endif /* CONFIG_AIO */
1545 #ifdef CONFIG_INOTIFY_USER
1546         {
1547                 .procname       = "inotify",
1548                 .mode           = 0555,
1549                 .child          = inotify_table,
1550         },
1551 #endif  
1552 #ifdef CONFIG_EPOLL
1553         {
1554                 .procname       = "epoll",
1555                 .mode           = 0555,
1556                 .child          = epoll_table,
1557         },
1558 #endif
1559 #endif
1560         {
1561                 .procname       = "protected_symlinks",
1562                 .data           = &sysctl_protected_symlinks,
1563                 .maxlen         = sizeof(int),
1564                 .mode           = 0600,
1565                 .proc_handler   = proc_dointvec_minmax,
1566                 .extra1         = &zero,
1567                 .extra2         = &one,
1568         },
1569         {
1570                 .procname       = "protected_hardlinks",
1571                 .data           = &sysctl_protected_hardlinks,
1572                 .maxlen         = sizeof(int),
1573                 .mode           = 0600,
1574                 .proc_handler   = proc_dointvec_minmax,
1575                 .extra1         = &zero,
1576                 .extra2         = &one,
1577         },
1578         {
1579                 .procname       = "suid_dumpable",
1580                 .data           = &suid_dumpable,
1581                 .maxlen         = sizeof(int),
1582                 .mode           = 0644,
1583                 .proc_handler   = proc_dointvec_minmax_coredump,
1584                 .extra1         = &zero,
1585                 .extra2         = &two,
1586         },
1587 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1588         {
1589                 .procname       = "binfmt_misc",
1590                 .mode           = 0555,
1591                 .child          = binfmt_misc_table,
1592         },
1593 #endif
1594         {
1595                 .procname       = "pipe-max-size",
1596                 .data           = &pipe_max_size,
1597                 .maxlen         = sizeof(int),
1598                 .mode           = 0644,
1599                 .proc_handler   = &pipe_proc_fn,
1600                 .extra1         = &pipe_min_size,
1601         },
1602         { }
1603 };
1604
1605 static struct ctl_table debug_table[] = {
1606 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1607         {
1608                 .procname       = "exception-trace",
1609                 .data           = &show_unhandled_signals,
1610                 .maxlen         = sizeof(int),
1611                 .mode           = 0644,
1612                 .proc_handler   = proc_dointvec
1613         },
1614 #endif
1615 #if defined(CONFIG_OPTPROBES)
1616         {
1617                 .procname       = "kprobes-optimization",
1618                 .data           = &sysctl_kprobes_optimization,
1619                 .maxlen         = sizeof(int),
1620                 .mode           = 0644,
1621                 .proc_handler   = proc_kprobes_optimization_handler,
1622                 .extra1         = &zero,
1623                 .extra2         = &one,
1624         },
1625 #endif
1626         { }
1627 };
1628
1629 static struct ctl_table dev_table[] = {
1630         { }
1631 };
1632
1633 int __init sysctl_init(void)
1634 {
1635         struct ctl_table_header *hdr;
1636
1637         hdr = register_sysctl_table(sysctl_base_table);
1638         kmemleak_not_leak(hdr);
1639         return 0;
1640 }
1641
1642 #endif /* CONFIG_SYSCTL */
1643
1644 /*
1645  * /proc/sys support
1646  */
1647
1648 #ifdef CONFIG_PROC_SYSCTL
1649
1650 static int _proc_do_string(void* data, int maxlen, int write,
1651                            void __user *buffer,
1652                            size_t *lenp, loff_t *ppos)
1653 {
1654         size_t len;
1655         char __user *p;
1656         char c;
1657
1658         if (!data || !maxlen || !*lenp) {
1659                 *lenp = 0;
1660                 return 0;
1661         }
1662
1663         if (write) {
1664                 len = 0;
1665                 p = buffer;
1666                 while (len < *lenp) {
1667                         if (get_user(c, p++))
1668                                 return -EFAULT;
1669                         if (c == 0 || c == '\n')
1670                                 break;
1671                         len++;
1672                 }
1673                 if (len >= maxlen)
1674                         len = maxlen-1;
1675                 if(copy_from_user(data, buffer, len))
1676                         return -EFAULT;
1677                 ((char *) data)[len] = 0;
1678                 *ppos += *lenp;
1679         } else {
1680                 len = strlen(data);
1681                 if (len > maxlen)
1682                         len = maxlen;
1683
1684                 if (*ppos > len) {
1685                         *lenp = 0;
1686                         return 0;
1687                 }
1688
1689                 data += *ppos;
1690                 len  -= *ppos;
1691
1692                 if (len > *lenp)
1693                         len = *lenp;
1694                 if (len)
1695                         if(copy_to_user(buffer, data, len))
1696                                 return -EFAULT;
1697                 if (len < *lenp) {
1698                         if(put_user('\n', ((char __user *) buffer) + len))
1699                                 return -EFAULT;
1700                         len++;
1701                 }
1702                 *lenp = len;
1703                 *ppos += len;
1704         }
1705         return 0;
1706 }
1707
1708 /**
1709  * proc_dostring - read a string sysctl
1710  * @table: the sysctl table
1711  * @write: %TRUE if this is a write to the sysctl file
1712  * @buffer: the user buffer
1713  * @lenp: the size of the user buffer
1714  * @ppos: file position
1715  *
1716  * Reads/writes a string from/to the user buffer. If the kernel
1717  * buffer provided is not large enough to hold the string, the
1718  * string is truncated. The copied string is %NULL-terminated.
1719  * If the string is being read by the user process, it is copied
1720  * and a newline '\n' is added. It is truncated if the buffer is
1721  * not large enough.
1722  *
1723  * Returns 0 on success.
1724  */
1725 int proc_dostring(struct ctl_table *table, int write,
1726                   void __user *buffer, size_t *lenp, loff_t *ppos)
1727 {
1728         return _proc_do_string(table->data, table->maxlen, write,
1729                                buffer, lenp, ppos);
1730 }
1731
1732 static size_t proc_skip_spaces(char **buf)
1733 {
1734         size_t ret;
1735         char *tmp = skip_spaces(*buf);
1736         ret = tmp - *buf;
1737         *buf = tmp;
1738         return ret;
1739 }
1740
1741 static void proc_skip_char(char **buf, size_t *size, const char v)
1742 {
1743         while (*size) {
1744                 if (**buf != v)
1745                         break;
1746                 (*size)--;
1747                 (*buf)++;
1748         }
1749 }
1750
1751 #define TMPBUFLEN 22
1752 /**
1753  * proc_get_long - reads an ASCII formatted integer from a user buffer
1754  *
1755  * @buf: a kernel buffer
1756  * @size: size of the kernel buffer
1757  * @val: this is where the number will be stored
1758  * @neg: set to %TRUE if number is negative
1759  * @perm_tr: a vector which contains the allowed trailers
1760  * @perm_tr_len: size of the perm_tr vector
1761  * @tr: pointer to store the trailer character
1762  *
1763  * In case of success %0 is returned and @buf and @size are updated with
1764  * the amount of bytes read. If @tr is non-NULL and a trailing
1765  * character exists (size is non-zero after returning from this
1766  * function), @tr is updated with the trailing character.
1767  */
1768 static int proc_get_long(char **buf, size_t *size,
1769                           unsigned long *val, bool *neg,
1770                           const char *perm_tr, unsigned perm_tr_len, char *tr)
1771 {
1772         int len;
1773         char *p, tmp[TMPBUFLEN];
1774
1775         if (!*size)
1776                 return -EINVAL;
1777
1778         len = *size;
1779         if (len > TMPBUFLEN - 1)
1780                 len = TMPBUFLEN - 1;
1781
1782         memcpy(tmp, *buf, len);
1783
1784         tmp[len] = 0;
1785         p = tmp;
1786         if (*p == '-' && *size > 1) {
1787                 *neg = true;
1788                 p++;
1789         } else
1790                 *neg = false;
1791         if (!isdigit(*p))
1792                 return -EINVAL;
1793
1794         *val = simple_strtoul(p, &p, 0);
1795
1796         len = p - tmp;
1797
1798         /* We don't know if the next char is whitespace thus we may accept
1799          * invalid integers (e.g. 1234...a) or two integers instead of one
1800          * (e.g. 123...1). So lets not allow such large numbers. */
1801         if (len == TMPBUFLEN - 1)
1802                 return -EINVAL;
1803
1804         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1805                 return -EINVAL;
1806
1807         if (tr && (len < *size))
1808                 *tr = *p;
1809
1810         *buf += len;
1811         *size -= len;
1812
1813         return 0;
1814 }
1815
1816 /**
1817  * proc_put_long - converts an integer to a decimal ASCII formatted string
1818  *
1819  * @buf: the user buffer
1820  * @size: the size of the user buffer
1821  * @val: the integer to be converted
1822  * @neg: sign of the number, %TRUE for negative
1823  *
1824  * In case of success %0 is returned and @buf and @size are updated with
1825  * the amount of bytes written.
1826  */
1827 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
1828                           bool neg)
1829 {
1830         int len;
1831         char tmp[TMPBUFLEN], *p = tmp;
1832
1833         sprintf(p, "%s%lu", neg ? "-" : "", val);
1834         len = strlen(tmp);
1835         if (len > *size)
1836                 len = *size;
1837         if (copy_to_user(*buf, tmp, len))
1838                 return -EFAULT;
1839         *size -= len;
1840         *buf += len;
1841         return 0;
1842 }
1843 #undef TMPBUFLEN
1844
1845 static int proc_put_char(void __user **buf, size_t *size, char c)
1846 {
1847         if (*size) {
1848                 char __user **buffer = (char __user **)buf;
1849                 if (put_user(c, *buffer))
1850                         return -EFAULT;
1851                 (*size)--, (*buffer)++;
1852                 *buf = *buffer;
1853         }
1854         return 0;
1855 }
1856
1857 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
1858                                  int *valp,
1859                                  int write, void *data)
1860 {
1861         if (write) {
1862                 *valp = *negp ? -*lvalp : *lvalp;
1863         } else {
1864                 int val = *valp;
1865                 if (val < 0) {
1866                         *negp = true;
1867                         *lvalp = (unsigned long)-val;
1868                 } else {
1869                         *negp = false;
1870                         *lvalp = (unsigned long)val;
1871                 }
1872         }
1873         return 0;
1874 }
1875
1876 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
1877
1878 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
1879                   int write, void __user *buffer,
1880                   size_t *lenp, loff_t *ppos,
1881                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
1882                               int write, void *data),
1883                   void *data)
1884 {
1885         int *i, vleft, first = 1, err = 0;
1886         unsigned long page = 0;
1887         size_t left;
1888         char *kbuf;
1889         
1890         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
1891                 *lenp = 0;
1892                 return 0;
1893         }
1894         
1895         i = (int *) tbl_data;
1896         vleft = table->maxlen / sizeof(*i);
1897         left = *lenp;
1898
1899         if (!conv)
1900                 conv = do_proc_dointvec_conv;
1901
1902         if (write) {
1903                 if (left > PAGE_SIZE - 1)
1904                         left = PAGE_SIZE - 1;
1905                 page = __get_free_page(GFP_TEMPORARY);
1906                 kbuf = (char *) page;
1907                 if (!kbuf)
1908                         return -ENOMEM;
1909                 if (copy_from_user(kbuf, buffer, left)) {
1910                         err = -EFAULT;
1911                         goto free;
1912                 }
1913                 kbuf[left] = 0;
1914         }
1915
1916         for (; left && vleft--; i++, first=0) {
1917                 unsigned long lval;
1918                 bool neg;
1919
1920                 if (write) {
1921                         left -= proc_skip_spaces(&kbuf);
1922
1923                         if (!left)
1924                                 break;
1925                         err = proc_get_long(&kbuf, &left, &lval, &neg,
1926                                              proc_wspace_sep,
1927                                              sizeof(proc_wspace_sep), NULL);
1928                         if (err)
1929                                 break;
1930                         if (conv(&neg, &lval, i, 1, data)) {
1931                                 err = -EINVAL;
1932                                 break;
1933                         }
1934                 } else {
1935                         if (conv(&neg, &lval, i, 0, data)) {
1936                                 err = -EINVAL;
1937                                 break;
1938                         }
1939                         if (!first)
1940                                 err = proc_put_char(&buffer, &left, '\t');
1941                         if (err)
1942                                 break;
1943                         err = proc_put_long(&buffer, &left, lval, neg);
1944                         if (err)
1945                                 break;
1946                 }
1947         }
1948
1949         if (!write && !first && left && !err)
1950                 err = proc_put_char(&buffer, &left, '\n');
1951         if (write && !err && left)
1952                 left -= proc_skip_spaces(&kbuf);
1953 free:
1954         if (write) {
1955                 free_page(page);
1956                 if (first)
1957                         return err ? : -EINVAL;
1958         }
1959         *lenp -= left;
1960         *ppos += *lenp;
1961         return err;
1962 }
1963
1964 static int do_proc_dointvec(struct ctl_table *table, int write,
1965                   void __user *buffer, size_t *lenp, loff_t *ppos,
1966                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
1967                               int write, void *data),
1968                   void *data)
1969 {
1970         return __do_proc_dointvec(table->data, table, write,
1971                         buffer, lenp, ppos, conv, data);
1972 }
1973
1974 /**
1975  * proc_dointvec - read a vector of integers
1976  * @table: the sysctl table
1977  * @write: %TRUE if this is a write to the sysctl file
1978  * @buffer: the user buffer
1979  * @lenp: the size of the user buffer
1980  * @ppos: file position
1981  *
1982  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
1983  * values from/to the user buffer, treated as an ASCII string. 
1984  *
1985  * Returns 0 on success.
1986  */
1987 int proc_dointvec(struct ctl_table *table, int write,
1988                      void __user *buffer, size_t *lenp, loff_t *ppos)
1989 {
1990     return do_proc_dointvec(table,write,buffer,lenp,ppos,
1991                             NULL,NULL);
1992 }
1993
1994 /*
1995  * Taint values can only be increased
1996  * This means we can safely use a temporary.
1997  */
1998 static int proc_taint(struct ctl_table *table, int write,
1999                                void __user *buffer, size_t *lenp, loff_t *ppos)
2000 {
2001         struct ctl_table t;
2002         unsigned long tmptaint = get_taint();
2003         int err;
2004
2005         if (write && !capable(CAP_SYS_ADMIN))
2006                 return -EPERM;
2007
2008         t = *table;
2009         t.data = &tmptaint;
2010         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2011         if (err < 0)
2012                 return err;
2013
2014         if (write) {
2015                 /*
2016                  * Poor man's atomic or. Not worth adding a primitive
2017                  * to everyone's atomic.h for this
2018                  */
2019                 int i;
2020                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2021                         if ((tmptaint >> i) & 1)
2022                                 add_taint(i);
2023                 }
2024         }
2025
2026         return err;
2027 }
2028
2029 #ifdef CONFIG_PRINTK
2030 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2031                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2032 {
2033         if (write && !capable(CAP_SYS_ADMIN))
2034                 return -EPERM;
2035
2036         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2037 }
2038 #endif
2039
2040 struct do_proc_dointvec_minmax_conv_param {
2041         int *min;
2042         int *max;
2043 };
2044
2045 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2046                                         int *valp,
2047                                         int write, void *data)
2048 {
2049         struct do_proc_dointvec_minmax_conv_param *param = data;
2050         if (write) {
2051                 int val = *negp ? -*lvalp : *lvalp;
2052                 if ((param->min && *param->min > val) ||
2053                     (param->max && *param->max < val))
2054                         return -EINVAL;
2055                 *valp = val;
2056         } else {
2057                 int val = *valp;
2058                 if (val < 0) {
2059                         *negp = true;
2060                         *lvalp = (unsigned long)-val;
2061                 } else {
2062                         *negp = false;
2063                         *lvalp = (unsigned long)val;
2064                 }
2065         }
2066         return 0;
2067 }
2068
2069 /**
2070  * proc_dointvec_minmax - read a vector of integers with min/max values
2071  * @table: the sysctl table
2072  * @write: %TRUE if this is a write to the sysctl file
2073  * @buffer: the user buffer
2074  * @lenp: the size of the user buffer
2075  * @ppos: file position
2076  *
2077  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2078  * values from/to the user buffer, treated as an ASCII string.
2079  *
2080  * This routine will ensure the values are within the range specified by
2081  * table->extra1 (min) and table->extra2 (max).
2082  *
2083  * Returns 0 on success.
2084  */
2085 int proc_dointvec_minmax(struct ctl_table *table, int write,
2086                   void __user *buffer, size_t *lenp, loff_t *ppos)
2087 {
2088         struct do_proc_dointvec_minmax_conv_param param = {
2089                 .min = (int *) table->extra1,
2090                 .max = (int *) table->extra2,
2091         };
2092         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2093                                 do_proc_dointvec_minmax_conv, &param);
2094 }
2095
2096 static void validate_coredump_safety(void)
2097 {
2098 #ifdef CONFIG_COREDUMP
2099         if (suid_dumpable == SUID_DUMPABLE_SAFE &&
2100             core_pattern[0] != '/' && core_pattern[0] != '|') {
2101                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2102                         "suid_dumpable=2. Pipe handler or fully qualified "\
2103                         "core dump path required.\n");
2104         }
2105 #endif
2106 }
2107
2108 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2109                 void __user *buffer, size_t *lenp, loff_t *ppos)
2110 {
2111         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2112         if (!error)
2113                 validate_coredump_safety();
2114         return error;
2115 }
2116
2117 #ifdef CONFIG_COREDUMP
2118 static int proc_dostring_coredump(struct ctl_table *table, int write,
2119                   void __user *buffer, size_t *lenp, loff_t *ppos)
2120 {
2121         int error = proc_dostring(table, write, buffer, lenp, ppos);
2122         if (!error)
2123                 validate_coredump_safety();
2124         return error;
2125 }
2126 #endif
2127
2128 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2129                                      void __user *buffer,
2130                                      size_t *lenp, loff_t *ppos,
2131                                      unsigned long convmul,
2132                                      unsigned long convdiv)
2133 {
2134         unsigned long *i, *min, *max;
2135         int vleft, first = 1, err = 0;
2136         unsigned long page = 0;
2137         size_t left;
2138         char *kbuf;
2139
2140         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2141                 *lenp = 0;
2142                 return 0;
2143         }
2144
2145         i = (unsigned long *) data;
2146         min = (unsigned long *) table->extra1;
2147         max = (unsigned long *) table->extra2;
2148         vleft = table->maxlen / sizeof(unsigned long);
2149         left = *lenp;
2150
2151         if (write) {
2152                 if (left > PAGE_SIZE - 1)
2153                         left = PAGE_SIZE - 1;
2154                 page = __get_free_page(GFP_TEMPORARY);
2155                 kbuf = (char *) page;
2156                 if (!kbuf)
2157                         return -ENOMEM;
2158                 if (copy_from_user(kbuf, buffer, left)) {
2159                         err = -EFAULT;
2160                         goto free;
2161                 }
2162                 kbuf[left] = 0;
2163         }
2164
2165         for (; left && vleft--; i++, first = 0) {
2166                 unsigned long val;
2167
2168                 if (write) {
2169                         bool neg;
2170
2171                         left -= proc_skip_spaces(&kbuf);
2172
2173                         err = proc_get_long(&kbuf, &left, &val, &neg,
2174                                              proc_wspace_sep,
2175                                              sizeof(proc_wspace_sep), NULL);
2176                         if (err)
2177                                 break;
2178                         if (neg)
2179                                 continue;
2180                         if ((min && val < *min) || (max && val > *max))
2181                                 continue;
2182                         *i = val;
2183                 } else {
2184                         val = convdiv * (*i) / convmul;
2185                         if (!first)
2186                                 err = proc_put_char(&buffer, &left, '\t');
2187                         err = proc_put_long(&buffer, &left, val, false);
2188                         if (err)
2189                                 break;
2190                 }
2191         }
2192
2193         if (!write && !first && left && !err)
2194                 err = proc_put_char(&buffer, &left, '\n');
2195         if (write && !err)
2196                 left -= proc_skip_spaces(&kbuf);
2197 free:
2198         if (write) {
2199                 free_page(page);
2200                 if (first)
2201                         return err ? : -EINVAL;
2202         }
2203         *lenp -= left;
2204         *ppos += *lenp;
2205         return err;
2206 }
2207
2208 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2209                                      void __user *buffer,
2210                                      size_t *lenp, loff_t *ppos,
2211                                      unsigned long convmul,
2212                                      unsigned long convdiv)
2213 {
2214         return __do_proc_doulongvec_minmax(table->data, table, write,
2215                         buffer, lenp, ppos, convmul, convdiv);
2216 }
2217
2218 /**
2219  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2220  * @table: the sysctl table
2221  * @write: %TRUE if this is a write to the sysctl file
2222  * @buffer: the user buffer
2223  * @lenp: the size of the user buffer
2224  * @ppos: file position
2225  *
2226  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2227  * values from/to the user buffer, treated as an ASCII string.
2228  *
2229  * This routine will ensure the values are within the range specified by
2230  * table->extra1 (min) and table->extra2 (max).
2231  *
2232  * Returns 0 on success.
2233  */
2234 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2235                            void __user *buffer, size_t *lenp, loff_t *ppos)
2236 {
2237     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2238 }
2239
2240 /**
2241  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2242  * @table: the sysctl table
2243  * @write: %TRUE if this is a write to the sysctl file
2244  * @buffer: the user buffer
2245  * @lenp: the size of the user buffer
2246  * @ppos: file position
2247  *
2248  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2249  * values from/to the user buffer, treated as an ASCII string. The values
2250  * are treated as milliseconds, and converted to jiffies when they are stored.
2251  *
2252  * This routine will ensure the values are within the range specified by
2253  * table->extra1 (min) and table->extra2 (max).
2254  *
2255  * Returns 0 on success.
2256  */
2257 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2258                                       void __user *buffer,
2259                                       size_t *lenp, loff_t *ppos)
2260 {
2261     return do_proc_doulongvec_minmax(table, write, buffer,
2262                                      lenp, ppos, HZ, 1000l);
2263 }
2264
2265
2266 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2267                                          int *valp,
2268                                          int write, void *data)
2269 {
2270         if (write) {
2271                 if (*lvalp > LONG_MAX / HZ)
2272                         return 1;
2273                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2274         } else {
2275                 int val = *valp;
2276                 unsigned long lval;
2277                 if (val < 0) {
2278                         *negp = true;
2279                         lval = (unsigned long)-val;
2280                 } else {
2281                         *negp = false;
2282                         lval = (unsigned long)val;
2283                 }
2284                 *lvalp = lval / HZ;
2285         }
2286         return 0;
2287 }
2288
2289 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2290                                                 int *valp,
2291                                                 int write, void *data)
2292 {
2293         if (write) {
2294                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2295                         return 1;
2296                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2297         } else {
2298                 int val = *valp;
2299                 unsigned long lval;
2300                 if (val < 0) {
2301                         *negp = true;
2302                         lval = (unsigned long)-val;
2303                 } else {
2304                         *negp = false;
2305                         lval = (unsigned long)val;
2306                 }
2307                 *lvalp = jiffies_to_clock_t(lval);
2308         }
2309         return 0;
2310 }
2311
2312 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2313                                             int *valp,
2314                                             int write, void *data)
2315 {
2316         if (write) {
2317                 *valp = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2318         } else {
2319                 int val = *valp;
2320                 unsigned long lval;
2321                 if (val < 0) {
2322                         *negp = true;
2323                         lval = (unsigned long)-val;
2324                 } else {
2325                         *negp = false;
2326                         lval = (unsigned long)val;
2327                 }
2328                 *lvalp = jiffies_to_msecs(lval);
2329         }
2330         return 0;
2331 }
2332
2333 /**
2334  * proc_dointvec_jiffies - read a vector of integers as seconds
2335  * @table: the sysctl table
2336  * @write: %TRUE if this is a write to the sysctl file
2337  * @buffer: the user buffer
2338  * @lenp: the size of the user buffer
2339  * @ppos: file position
2340  *
2341  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2342  * values from/to the user buffer, treated as an ASCII string. 
2343  * The values read are assumed to be in seconds, and are converted into
2344  * jiffies.
2345  *
2346  * Returns 0 on success.
2347  */
2348 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2349                           void __user *buffer, size_t *lenp, loff_t *ppos)
2350 {
2351     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2352                             do_proc_dointvec_jiffies_conv,NULL);
2353 }
2354
2355 /**
2356  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2357  * @table: the sysctl table
2358  * @write: %TRUE if this is a write to the sysctl file
2359  * @buffer: the user buffer
2360  * @lenp: the size of the user buffer
2361  * @ppos: pointer to the file position
2362  *
2363  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2364  * values from/to the user buffer, treated as an ASCII string. 
2365  * The values read are assumed to be in 1/USER_HZ seconds, and 
2366  * are converted into jiffies.
2367  *
2368  * Returns 0 on success.
2369  */
2370 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2371                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2372 {
2373     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2374                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2375 }
2376
2377 /**
2378  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2379  * @table: the sysctl table
2380  * @write: %TRUE if this is a write to the sysctl file
2381  * @buffer: the user buffer
2382  * @lenp: the size of the user buffer
2383  * @ppos: file position
2384  * @ppos: the current position in the file
2385  *
2386  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2387  * values from/to the user buffer, treated as an ASCII string. 
2388  * The values read are assumed to be in 1/1000 seconds, and 
2389  * are converted into jiffies.
2390  *
2391  * Returns 0 on success.
2392  */
2393 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2394                              void __user *buffer, size_t *lenp, loff_t *ppos)
2395 {
2396         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2397                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2398 }
2399
2400 static int proc_do_cad_pid(struct ctl_table *table, int write,
2401                            void __user *buffer, size_t *lenp, loff_t *ppos)
2402 {
2403         struct pid *new_pid;
2404         pid_t tmp;
2405         int r;
2406
2407         tmp = pid_vnr(cad_pid);
2408
2409         r = __do_proc_dointvec(&tmp, table, write, buffer,
2410                                lenp, ppos, NULL, NULL);
2411         if (r || !write)
2412                 return r;
2413
2414         new_pid = find_get_pid(tmp);
2415         if (!new_pid)
2416                 return -ESRCH;
2417
2418         put_pid(xchg(&cad_pid, new_pid));
2419         return 0;
2420 }
2421
2422 /**
2423  * proc_do_large_bitmap - read/write from/to a large bitmap
2424  * @table: the sysctl table
2425  * @write: %TRUE if this is a write to the sysctl file
2426  * @buffer: the user buffer
2427  * @lenp: the size of the user buffer
2428  * @ppos: file position
2429  *
2430  * The bitmap is stored at table->data and the bitmap length (in bits)
2431  * in table->maxlen.
2432  *
2433  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2434  * large bitmaps may be represented in a compact manner. Writing into
2435  * the file will clear the bitmap then update it with the given input.
2436  *
2437  * Returns 0 on success.
2438  */
2439 int proc_do_large_bitmap(struct ctl_table *table, int write,
2440                          void __user *buffer, size_t *lenp, loff_t *ppos)
2441 {
2442         int err = 0;
2443         bool first = 1;
2444         size_t left = *lenp;
2445         unsigned long bitmap_len = table->maxlen;
2446         unsigned long *bitmap = (unsigned long *) table->data;
2447         unsigned long *tmp_bitmap = NULL;
2448         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2449
2450         if (!bitmap_len || !left || (*ppos && !write)) {
2451                 *lenp = 0;
2452                 return 0;
2453         }
2454
2455         if (write) {
2456                 unsigned long page = 0;
2457                 char *kbuf;
2458
2459                 if (left > PAGE_SIZE - 1)
2460                         left = PAGE_SIZE - 1;
2461
2462                 page = __get_free_page(GFP_TEMPORARY);
2463                 kbuf = (char *) page;
2464                 if (!kbuf)
2465                         return -ENOMEM;
2466                 if (copy_from_user(kbuf, buffer, left)) {
2467                         free_page(page);
2468                         return -EFAULT;
2469                 }
2470                 kbuf[left] = 0;
2471
2472                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2473                                      GFP_KERNEL);
2474                 if (!tmp_bitmap) {
2475                         free_page(page);
2476                         return -ENOMEM;
2477                 }
2478                 proc_skip_char(&kbuf, &left, '\n');
2479                 while (!err && left) {
2480                         unsigned long val_a, val_b;
2481                         bool neg;
2482
2483                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2484                                              sizeof(tr_a), &c);
2485                         if (err)
2486                                 break;
2487                         if (val_a >= bitmap_len || neg) {
2488                                 err = -EINVAL;
2489                                 break;
2490                         }
2491
2492                         val_b = val_a;
2493                         if (left) {
2494                                 kbuf++;
2495                                 left--;
2496                         }
2497
2498                         if (c == '-') {
2499                                 err = proc_get_long(&kbuf, &left, &val_b,
2500                                                      &neg, tr_b, sizeof(tr_b),
2501                                                      &c);
2502                                 if (err)
2503                                         break;
2504                                 if (val_b >= bitmap_len || neg ||
2505                                     val_a > val_b) {
2506                                         err = -EINVAL;
2507                                         break;
2508                                 }
2509                                 if (left) {
2510                                         kbuf++;
2511                                         left--;
2512                                 }
2513                         }
2514
2515                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2516                         first = 0;
2517                         proc_skip_char(&kbuf, &left, '\n');
2518                 }
2519                 free_page(page);
2520         } else {
2521                 unsigned long bit_a, bit_b = 0;
2522
2523                 while (left) {
2524                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2525                         if (bit_a >= bitmap_len)
2526                                 break;
2527                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2528                                                    bit_a + 1) - 1;
2529
2530                         if (!first) {
2531                                 err = proc_put_char(&buffer, &left, ',');
2532                                 if (err)
2533                                         break;
2534                         }
2535                         err = proc_put_long(&buffer, &left, bit_a, false);
2536                         if (err)
2537                                 break;
2538                         if (bit_a != bit_b) {
2539                                 err = proc_put_char(&buffer, &left, '-');
2540                                 if (err)
2541                                         break;
2542                                 err = proc_put_long(&buffer, &left, bit_b, false);
2543                                 if (err)
2544                                         break;
2545                         }
2546
2547                         first = 0; bit_b++;
2548                 }
2549                 if (!err)
2550                         err = proc_put_char(&buffer, &left, '\n');
2551         }
2552
2553         if (!err) {
2554                 if (write) {
2555                         if (*ppos)
2556                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2557                         else
2558                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2559                 }
2560                 kfree(tmp_bitmap);
2561                 *lenp -= left;
2562                 *ppos += *lenp;
2563                 return 0;
2564         } else {
2565                 kfree(tmp_bitmap);
2566                 return err;
2567         }
2568 }
2569
2570 #else /* CONFIG_PROC_SYSCTL */
2571
2572 int proc_dostring(struct ctl_table *table, int write,
2573                   void __user *buffer, size_t *lenp, loff_t *ppos)
2574 {
2575         return -ENOSYS;
2576 }
2577
2578 int proc_dointvec(struct ctl_table *table, int write,
2579                   void __user *buffer, size_t *lenp, loff_t *ppos)
2580 {
2581         return -ENOSYS;
2582 }
2583
2584 int proc_dointvec_minmax(struct ctl_table *table, int write,
2585                     void __user *buffer, size_t *lenp, loff_t *ppos)
2586 {
2587         return -ENOSYS;
2588 }
2589
2590 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2591                     void __user *buffer, size_t *lenp, loff_t *ppos)
2592 {
2593         return -ENOSYS;
2594 }
2595
2596 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2597                     void __user *buffer, size_t *lenp, loff_t *ppos)
2598 {
2599         return -ENOSYS;
2600 }
2601
2602 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2603                              void __user *buffer, size_t *lenp, loff_t *ppos)
2604 {
2605         return -ENOSYS;
2606 }
2607
2608 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2609                     void __user *buffer, size_t *lenp, loff_t *ppos)
2610 {
2611         return -ENOSYS;
2612 }
2613
2614 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2615                                       void __user *buffer,
2616                                       size_t *lenp, loff_t *ppos)
2617 {
2618     return -ENOSYS;
2619 }
2620
2621
2622 #endif /* CONFIG_PROC_SYSCTL */
2623
2624 /*
2625  * No sense putting this after each symbol definition, twice,
2626  * exception granted :-)
2627  */
2628 EXPORT_SYMBOL(proc_dointvec);
2629 EXPORT_SYMBOL(proc_dointvec_jiffies);
2630 EXPORT_SYMBOL(proc_dointvec_minmax);
2631 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2632 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2633 EXPORT_SYMBOL(proc_dostring);
2634 EXPORT_SYMBOL(proc_doulongvec_minmax);
2635 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);