rtmutex: Handle deadlock detection smarter
[platform/adaptation/renesas_rcar/renesas_kernel.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/mm.h>
23 #include <linux/swap.h>
24 #include <linux/slab.h>
25 #include <linux/sysctl.h>
26 #include <linux/bitmap.h>
27 #include <linux/signal.h>
28 #include <linux/printk.h>
29 #include <linux/proc_fs.h>
30 #include <linux/security.h>
31 #include <linux/ctype.h>
32 #include <linux/kmemcheck.h>
33 #include <linux/kmemleak.h>
34 #include <linux/fs.h>
35 #include <linux/init.h>
36 #include <linux/kernel.h>
37 #include <linux/kobject.h>
38 #include <linux/net.h>
39 #include <linux/sysrq.h>
40 #include <linux/highuid.h>
41 #include <linux/writeback.h>
42 #include <linux/ratelimit.h>
43 #include <linux/compaction.h>
44 #include <linux/hugetlb.h>
45 #include <linux/initrd.h>
46 #include <linux/key.h>
47 #include <linux/times.h>
48 #include <linux/limits.h>
49 #include <linux/dcache.h>
50 #include <linux/dnotify.h>
51 #include <linux/syscalls.h>
52 #include <linux/vmstat.h>
53 #include <linux/nfs_fs.h>
54 #include <linux/acpi.h>
55 #include <linux/reboot.h>
56 #include <linux/ftrace.h>
57 #include <linux/perf_event.h>
58 #include <linux/kprobes.h>
59 #include <linux/pipe_fs_i.h>
60 #include <linux/oom.h>
61 #include <linux/kmod.h>
62 #include <linux/capability.h>
63 #include <linux/binfmts.h>
64 #include <linux/sched/sysctl.h>
65 #include <linux/kexec.h>
66
67 #include <asm/uaccess.h>
68 #include <asm/processor.h>
69
70 #ifdef CONFIG_X86
71 #include <asm/nmi.h>
72 #include <asm/stacktrace.h>
73 #include <asm/io.h>
74 #endif
75 #ifdef CONFIG_SPARC
76 #include <asm/setup.h>
77 #endif
78 #ifdef CONFIG_BSD_PROCESS_ACCT
79 #include <linux/acct.h>
80 #endif
81 #ifdef CONFIG_RT_MUTEXES
82 #include <linux/rtmutex.h>
83 #endif
84 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
85 #include <linux/lockdep.h>
86 #endif
87 #ifdef CONFIG_CHR_DEV_SG
88 #include <scsi/sg.h>
89 #endif
90
91 #ifdef CONFIG_LOCKUP_DETECTOR
92 #include <linux/nmi.h>
93 #endif
94
95
96 #if defined(CONFIG_SYSCTL)
97
98 /* External variables not in a header file. */
99 extern int max_threads;
100 extern int suid_dumpable;
101 #ifdef CONFIG_COREDUMP
102 extern int core_uses_pid;
103 extern char core_pattern[];
104 extern unsigned int core_pipe_limit;
105 #endif
106 extern int pid_max;
107 extern int pid_max_min, pid_max_max;
108 extern int percpu_pagelist_fraction;
109 extern int compat_log;
110 extern int latencytop_enabled;
111 extern int sysctl_nr_open_min, sysctl_nr_open_max;
112 #ifndef CONFIG_MMU
113 extern int sysctl_nr_trim_pages;
114 #endif
115 #ifdef CONFIG_BLOCK
116 extern int blk_iopoll_enabled;
117 #endif
118
119 /* Constants used for minimum and  maximum */
120 #ifdef CONFIG_LOCKUP_DETECTOR
121 static int sixty = 60;
122 #endif
123
124 static int __maybe_unused neg_one = -1;
125
126 static int zero;
127 static int __maybe_unused one = 1;
128 static int __maybe_unused two = 2;
129 static int __maybe_unused three = 3;
130 static unsigned long one_ul = 1;
131 static int one_hundred = 100;
132 #ifdef CONFIG_PRINTK
133 static int ten_thousand = 10000;
134 #endif
135
136 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
137 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
138
139 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
140 static int maxolduid = 65535;
141 static int minolduid;
142 static int min_percpu_pagelist_fract = 8;
143
144 static int ngroups_max = NGROUPS_MAX;
145 static const int cap_last_cap = CAP_LAST_CAP;
146
147 /*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
148 #ifdef CONFIG_DETECT_HUNG_TASK
149 static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
150 #endif
151
152 #ifdef CONFIG_INOTIFY_USER
153 #include <linux/inotify.h>
154 #endif
155 #ifdef CONFIG_SPARC
156 #endif
157
158 #ifdef CONFIG_SPARC64
159 extern int sysctl_tsb_ratio;
160 #endif
161
162 #ifdef __hppa__
163 extern int pwrsw_enabled;
164 #endif
165
166 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
167 extern int unaligned_enabled;
168 #endif
169
170 #ifdef CONFIG_IA64
171 extern int unaligned_dump_stack;
172 #endif
173
174 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
175 extern int no_unaligned_warning;
176 #endif
177
178 #ifdef CONFIG_PROC_SYSCTL
179 static int proc_do_cad_pid(struct ctl_table *table, int write,
180                   void __user *buffer, size_t *lenp, loff_t *ppos);
181 static int proc_taint(struct ctl_table *table, int write,
182                                void __user *buffer, size_t *lenp, loff_t *ppos);
183 #endif
184
185 #ifdef CONFIG_PRINTK
186 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
187                                 void __user *buffer, size_t *lenp, loff_t *ppos);
188 #endif
189
190 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
191                 void __user *buffer, size_t *lenp, loff_t *ppos);
192 #ifdef CONFIG_COREDUMP
193 static int proc_dostring_coredump(struct ctl_table *table, int write,
194                 void __user *buffer, size_t *lenp, loff_t *ppos);
195 #endif
196
197 #ifdef CONFIG_MAGIC_SYSRQ
198 /* Note: sysrq code uses it's own private copy */
199 static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
200
201 static int sysrq_sysctl_handler(ctl_table *table, int write,
202                                 void __user *buffer, size_t *lenp,
203                                 loff_t *ppos)
204 {
205         int error;
206
207         error = proc_dointvec(table, write, buffer, lenp, ppos);
208         if (error)
209                 return error;
210
211         if (write)
212                 sysrq_toggle_support(__sysrq_enabled);
213
214         return 0;
215 }
216
217 #endif
218
219 static struct ctl_table kern_table[];
220 static struct ctl_table vm_table[];
221 static struct ctl_table fs_table[];
222 static struct ctl_table debug_table[];
223 static struct ctl_table dev_table[];
224 extern struct ctl_table random_table[];
225 #ifdef CONFIG_EPOLL
226 extern struct ctl_table epoll_table[];
227 #endif
228
229 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
230 int sysctl_legacy_va_layout;
231 #endif
232
233 /* The default sysctl tables: */
234
235 static struct ctl_table sysctl_base_table[] = {
236         {
237                 .procname       = "kernel",
238                 .mode           = 0555,
239                 .child          = kern_table,
240         },
241         {
242                 .procname       = "vm",
243                 .mode           = 0555,
244                 .child          = vm_table,
245         },
246         {
247                 .procname       = "fs",
248                 .mode           = 0555,
249                 .child          = fs_table,
250         },
251         {
252                 .procname       = "debug",
253                 .mode           = 0555,
254                 .child          = debug_table,
255         },
256         {
257                 .procname       = "dev",
258                 .mode           = 0555,
259                 .child          = dev_table,
260         },
261         { }
262 };
263
264 #ifdef CONFIG_SCHED_DEBUG
265 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
266 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
267 static int min_wakeup_granularity_ns;                   /* 0 usecs */
268 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
269 #ifdef CONFIG_SMP
270 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
271 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
272 #endif /* CONFIG_SMP */
273 #endif /* CONFIG_SCHED_DEBUG */
274
275 #ifdef CONFIG_COMPACTION
276 static int min_extfrag_threshold;
277 static int max_extfrag_threshold = 1000;
278 #endif
279
280 static struct ctl_table kern_table[] = {
281         {
282                 .procname       = "sched_child_runs_first",
283                 .data           = &sysctl_sched_child_runs_first,
284                 .maxlen         = sizeof(unsigned int),
285                 .mode           = 0644,
286                 .proc_handler   = proc_dointvec,
287         },
288 #ifdef CONFIG_SCHED_DEBUG
289         {
290                 .procname       = "sched_min_granularity_ns",
291                 .data           = &sysctl_sched_min_granularity,
292                 .maxlen         = sizeof(unsigned int),
293                 .mode           = 0644,
294                 .proc_handler   = sched_proc_update_handler,
295                 .extra1         = &min_sched_granularity_ns,
296                 .extra2         = &max_sched_granularity_ns,
297         },
298         {
299                 .procname       = "sched_latency_ns",
300                 .data           = &sysctl_sched_latency,
301                 .maxlen         = sizeof(unsigned int),
302                 .mode           = 0644,
303                 .proc_handler   = sched_proc_update_handler,
304                 .extra1         = &min_sched_granularity_ns,
305                 .extra2         = &max_sched_granularity_ns,
306         },
307         {
308                 .procname       = "sched_wakeup_granularity_ns",
309                 .data           = &sysctl_sched_wakeup_granularity,
310                 .maxlen         = sizeof(unsigned int),
311                 .mode           = 0644,
312                 .proc_handler   = sched_proc_update_handler,
313                 .extra1         = &min_wakeup_granularity_ns,
314                 .extra2         = &max_wakeup_granularity_ns,
315         },
316 #ifdef CONFIG_SMP
317         {
318                 .procname       = "sched_tunable_scaling",
319                 .data           = &sysctl_sched_tunable_scaling,
320                 .maxlen         = sizeof(enum sched_tunable_scaling),
321                 .mode           = 0644,
322                 .proc_handler   = sched_proc_update_handler,
323                 .extra1         = &min_sched_tunable_scaling,
324                 .extra2         = &max_sched_tunable_scaling,
325         },
326         {
327                 .procname       = "sched_migration_cost_ns",
328                 .data           = &sysctl_sched_migration_cost,
329                 .maxlen         = sizeof(unsigned int),
330                 .mode           = 0644,
331                 .proc_handler   = proc_dointvec,
332         },
333         {
334                 .procname       = "sched_nr_migrate",
335                 .data           = &sysctl_sched_nr_migrate,
336                 .maxlen         = sizeof(unsigned int),
337                 .mode           = 0644,
338                 .proc_handler   = proc_dointvec,
339         },
340         {
341                 .procname       = "sched_time_avg_ms",
342                 .data           = &sysctl_sched_time_avg,
343                 .maxlen         = sizeof(unsigned int),
344                 .mode           = 0644,
345                 .proc_handler   = proc_dointvec,
346         },
347         {
348                 .procname       = "sched_shares_window_ns",
349                 .data           = &sysctl_sched_shares_window,
350                 .maxlen         = sizeof(unsigned int),
351                 .mode           = 0644,
352                 .proc_handler   = proc_dointvec,
353         },
354         {
355                 .procname       = "timer_migration",
356                 .data           = &sysctl_timer_migration,
357                 .maxlen         = sizeof(unsigned int),
358                 .mode           = 0644,
359                 .proc_handler   = proc_dointvec_minmax,
360                 .extra1         = &zero,
361                 .extra2         = &one,
362         },
363 #endif /* CONFIG_SMP */
364 #ifdef CONFIG_NUMA_BALANCING
365         {
366                 .procname       = "numa_balancing_scan_delay_ms",
367                 .data           = &sysctl_numa_balancing_scan_delay,
368                 .maxlen         = sizeof(unsigned int),
369                 .mode           = 0644,
370                 .proc_handler   = proc_dointvec,
371         },
372         {
373                 .procname       = "numa_balancing_scan_period_min_ms",
374                 .data           = &sysctl_numa_balancing_scan_period_min,
375                 .maxlen         = sizeof(unsigned int),
376                 .mode           = 0644,
377                 .proc_handler   = proc_dointvec,
378         },
379         {
380                 .procname       = "numa_balancing_scan_period_max_ms",
381                 .data           = &sysctl_numa_balancing_scan_period_max,
382                 .maxlen         = sizeof(unsigned int),
383                 .mode           = 0644,
384                 .proc_handler   = proc_dointvec,
385         },
386         {
387                 .procname       = "numa_balancing_scan_size_mb",
388                 .data           = &sysctl_numa_balancing_scan_size,
389                 .maxlen         = sizeof(unsigned int),
390                 .mode           = 0644,
391                 .proc_handler   = proc_dointvec,
392         },
393         {
394                 .procname       = "numa_balancing_migrate_deferred",
395                 .data           = &sysctl_numa_balancing_migrate_deferred,
396                 .maxlen         = sizeof(unsigned int),
397                 .mode           = 0644,
398                 .proc_handler   = proc_dointvec,
399         },
400         {
401                 .procname       = "numa_balancing",
402                 .data           = NULL, /* filled in by handler */
403                 .maxlen         = sizeof(unsigned int),
404                 .mode           = 0644,
405                 .proc_handler   = sysctl_numa_balancing,
406                 .extra1         = &zero,
407                 .extra2         = &one,
408         },
409 #endif /* CONFIG_NUMA_BALANCING */
410 #endif /* CONFIG_SCHED_DEBUG */
411         {
412                 .procname       = "sched_rt_period_us",
413                 .data           = &sysctl_sched_rt_period,
414                 .maxlen         = sizeof(unsigned int),
415                 .mode           = 0644,
416                 .proc_handler   = sched_rt_handler,
417         },
418         {
419                 .procname       = "sched_rt_runtime_us",
420                 .data           = &sysctl_sched_rt_runtime,
421                 .maxlen         = sizeof(int),
422                 .mode           = 0644,
423                 .proc_handler   = sched_rt_handler,
424         },
425         {
426                 .procname       = "sched_rr_timeslice_ms",
427                 .data           = &sched_rr_timeslice,
428                 .maxlen         = sizeof(int),
429                 .mode           = 0644,
430                 .proc_handler   = sched_rr_handler,
431         },
432 #ifdef CONFIG_SCHED_AUTOGROUP
433         {
434                 .procname       = "sched_autogroup_enabled",
435                 .data           = &sysctl_sched_autogroup_enabled,
436                 .maxlen         = sizeof(unsigned int),
437                 .mode           = 0644,
438                 .proc_handler   = proc_dointvec_minmax,
439                 .extra1         = &zero,
440                 .extra2         = &one,
441         },
442 #endif
443 #ifdef CONFIG_CFS_BANDWIDTH
444         {
445                 .procname       = "sched_cfs_bandwidth_slice_us",
446                 .data           = &sysctl_sched_cfs_bandwidth_slice,
447                 .maxlen         = sizeof(unsigned int),
448                 .mode           = 0644,
449                 .proc_handler   = proc_dointvec_minmax,
450                 .extra1         = &one,
451         },
452 #endif
453 #ifdef CONFIG_PROVE_LOCKING
454         {
455                 .procname       = "prove_locking",
456                 .data           = &prove_locking,
457                 .maxlen         = sizeof(int),
458                 .mode           = 0644,
459                 .proc_handler   = proc_dointvec,
460         },
461 #endif
462 #ifdef CONFIG_LOCK_STAT
463         {
464                 .procname       = "lock_stat",
465                 .data           = &lock_stat,
466                 .maxlen         = sizeof(int),
467                 .mode           = 0644,
468                 .proc_handler   = proc_dointvec,
469         },
470 #endif
471         {
472                 .procname       = "panic",
473                 .data           = &panic_timeout,
474                 .maxlen         = sizeof(int),
475                 .mode           = 0644,
476                 .proc_handler   = proc_dointvec,
477         },
478 #ifdef CONFIG_COREDUMP
479         {
480                 .procname       = "core_uses_pid",
481                 .data           = &core_uses_pid,
482                 .maxlen         = sizeof(int),
483                 .mode           = 0644,
484                 .proc_handler   = proc_dointvec,
485         },
486         {
487                 .procname       = "core_pattern",
488                 .data           = core_pattern,
489                 .maxlen         = CORENAME_MAX_SIZE,
490                 .mode           = 0644,
491                 .proc_handler   = proc_dostring_coredump,
492         },
493         {
494                 .procname       = "core_pipe_limit",
495                 .data           = &core_pipe_limit,
496                 .maxlen         = sizeof(unsigned int),
497                 .mode           = 0644,
498                 .proc_handler   = proc_dointvec,
499         },
500 #endif
501 #ifdef CONFIG_PROC_SYSCTL
502         {
503                 .procname       = "tainted",
504                 .maxlen         = sizeof(long),
505                 .mode           = 0644,
506                 .proc_handler   = proc_taint,
507         },
508 #endif
509 #ifdef CONFIG_LATENCYTOP
510         {
511                 .procname       = "latencytop",
512                 .data           = &latencytop_enabled,
513                 .maxlen         = sizeof(int),
514                 .mode           = 0644,
515                 .proc_handler   = proc_dointvec,
516         },
517 #endif
518 #ifdef CONFIG_BLK_DEV_INITRD
519         {
520                 .procname       = "real-root-dev",
521                 .data           = &real_root_dev,
522                 .maxlen         = sizeof(int),
523                 .mode           = 0644,
524                 .proc_handler   = proc_dointvec,
525         },
526 #endif
527         {
528                 .procname       = "print-fatal-signals",
529                 .data           = &print_fatal_signals,
530                 .maxlen         = sizeof(int),
531                 .mode           = 0644,
532                 .proc_handler   = proc_dointvec,
533         },
534 #ifdef CONFIG_SPARC
535         {
536                 .procname       = "reboot-cmd",
537                 .data           = reboot_command,
538                 .maxlen         = 256,
539                 .mode           = 0644,
540                 .proc_handler   = proc_dostring,
541         },
542         {
543                 .procname       = "stop-a",
544                 .data           = &stop_a_enabled,
545                 .maxlen         = sizeof (int),
546                 .mode           = 0644,
547                 .proc_handler   = proc_dointvec,
548         },
549         {
550                 .procname       = "scons-poweroff",
551                 .data           = &scons_pwroff,
552                 .maxlen         = sizeof (int),
553                 .mode           = 0644,
554                 .proc_handler   = proc_dointvec,
555         },
556 #endif
557 #ifdef CONFIG_SPARC64
558         {
559                 .procname       = "tsb-ratio",
560                 .data           = &sysctl_tsb_ratio,
561                 .maxlen         = sizeof (int),
562                 .mode           = 0644,
563                 .proc_handler   = proc_dointvec,
564         },
565 #endif
566 #ifdef __hppa__
567         {
568                 .procname       = "soft-power",
569                 .data           = &pwrsw_enabled,
570                 .maxlen         = sizeof (int),
571                 .mode           = 0644,
572                 .proc_handler   = proc_dointvec,
573         },
574 #endif
575 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
576         {
577                 .procname       = "unaligned-trap",
578                 .data           = &unaligned_enabled,
579                 .maxlen         = sizeof (int),
580                 .mode           = 0644,
581                 .proc_handler   = proc_dointvec,
582         },
583 #endif
584         {
585                 .procname       = "ctrl-alt-del",
586                 .data           = &C_A_D,
587                 .maxlen         = sizeof(int),
588                 .mode           = 0644,
589                 .proc_handler   = proc_dointvec,
590         },
591 #ifdef CONFIG_FUNCTION_TRACER
592         {
593                 .procname       = "ftrace_enabled",
594                 .data           = &ftrace_enabled,
595                 .maxlen         = sizeof(int),
596                 .mode           = 0644,
597                 .proc_handler   = ftrace_enable_sysctl,
598         },
599 #endif
600 #ifdef CONFIG_STACK_TRACER
601         {
602                 .procname       = "stack_tracer_enabled",
603                 .data           = &stack_tracer_enabled,
604                 .maxlen         = sizeof(int),
605                 .mode           = 0644,
606                 .proc_handler   = stack_trace_sysctl,
607         },
608 #endif
609 #ifdef CONFIG_TRACING
610         {
611                 .procname       = "ftrace_dump_on_oops",
612                 .data           = &ftrace_dump_on_oops,
613                 .maxlen         = sizeof(int),
614                 .mode           = 0644,
615                 .proc_handler   = proc_dointvec,
616         },
617         {
618                 .procname       = "traceoff_on_warning",
619                 .data           = &__disable_trace_on_warning,
620                 .maxlen         = sizeof(__disable_trace_on_warning),
621                 .mode           = 0644,
622                 .proc_handler   = proc_dointvec,
623         },
624 #endif
625 #ifdef CONFIG_KEXEC
626         {
627                 .procname       = "kexec_load_disabled",
628                 .data           = &kexec_load_disabled,
629                 .maxlen         = sizeof(int),
630                 .mode           = 0644,
631                 /* only handle a transition from default "0" to "1" */
632                 .proc_handler   = proc_dointvec_minmax,
633                 .extra1         = &one,
634                 .extra2         = &one,
635         },
636 #endif
637 #ifdef CONFIG_MODULES
638         {
639                 .procname       = "modprobe",
640                 .data           = &modprobe_path,
641                 .maxlen         = KMOD_PATH_LEN,
642                 .mode           = 0644,
643                 .proc_handler   = proc_dostring,
644         },
645         {
646                 .procname       = "modules_disabled",
647                 .data           = &modules_disabled,
648                 .maxlen         = sizeof(int),
649                 .mode           = 0644,
650                 /* only handle a transition from default "0" to "1" */
651                 .proc_handler   = proc_dointvec_minmax,
652                 .extra1         = &one,
653                 .extra2         = &one,
654         },
655 #endif
656
657         {
658                 .procname       = "hotplug",
659                 .data           = &uevent_helper,
660                 .maxlen         = UEVENT_HELPER_PATH_LEN,
661                 .mode           = 0644,
662                 .proc_handler   = proc_dostring,
663         },
664
665 #ifdef CONFIG_CHR_DEV_SG
666         {
667                 .procname       = "sg-big-buff",
668                 .data           = &sg_big_buff,
669                 .maxlen         = sizeof (int),
670                 .mode           = 0444,
671                 .proc_handler   = proc_dointvec,
672         },
673 #endif
674 #ifdef CONFIG_BSD_PROCESS_ACCT
675         {
676                 .procname       = "acct",
677                 .data           = &acct_parm,
678                 .maxlen         = 3*sizeof(int),
679                 .mode           = 0644,
680                 .proc_handler   = proc_dointvec,
681         },
682 #endif
683 #ifdef CONFIG_MAGIC_SYSRQ
684         {
685                 .procname       = "sysrq",
686                 .data           = &__sysrq_enabled,
687                 .maxlen         = sizeof (int),
688                 .mode           = 0644,
689                 .proc_handler   = sysrq_sysctl_handler,
690         },
691 #endif
692 #ifdef CONFIG_PROC_SYSCTL
693         {
694                 .procname       = "cad_pid",
695                 .data           = NULL,
696                 .maxlen         = sizeof (int),
697                 .mode           = 0600,
698                 .proc_handler   = proc_do_cad_pid,
699         },
700 #endif
701         {
702                 .procname       = "threads-max",
703                 .data           = &max_threads,
704                 .maxlen         = sizeof(int),
705                 .mode           = 0644,
706                 .proc_handler   = proc_dointvec,
707         },
708         {
709                 .procname       = "random",
710                 .mode           = 0555,
711                 .child          = random_table,
712         },
713         {
714                 .procname       = "usermodehelper",
715                 .mode           = 0555,
716                 .child          = usermodehelper_table,
717         },
718         {
719                 .procname       = "overflowuid",
720                 .data           = &overflowuid,
721                 .maxlen         = sizeof(int),
722                 .mode           = 0644,
723                 .proc_handler   = proc_dointvec_minmax,
724                 .extra1         = &minolduid,
725                 .extra2         = &maxolduid,
726         },
727         {
728                 .procname       = "overflowgid",
729                 .data           = &overflowgid,
730                 .maxlen         = sizeof(int),
731                 .mode           = 0644,
732                 .proc_handler   = proc_dointvec_minmax,
733                 .extra1         = &minolduid,
734                 .extra2         = &maxolduid,
735         },
736 #ifdef CONFIG_S390
737 #ifdef CONFIG_MATHEMU
738         {
739                 .procname       = "ieee_emulation_warnings",
740                 .data           = &sysctl_ieee_emulation_warnings,
741                 .maxlen         = sizeof(int),
742                 .mode           = 0644,
743                 .proc_handler   = proc_dointvec,
744         },
745 #endif
746         {
747                 .procname       = "userprocess_debug",
748                 .data           = &show_unhandled_signals,
749                 .maxlen         = sizeof(int),
750                 .mode           = 0644,
751                 .proc_handler   = proc_dointvec,
752         },
753 #endif
754         {
755                 .procname       = "pid_max",
756                 .data           = &pid_max,
757                 .maxlen         = sizeof (int),
758                 .mode           = 0644,
759                 .proc_handler   = proc_dointvec_minmax,
760                 .extra1         = &pid_max_min,
761                 .extra2         = &pid_max_max,
762         },
763         {
764                 .procname       = "panic_on_oops",
765                 .data           = &panic_on_oops,
766                 .maxlen         = sizeof(int),
767                 .mode           = 0644,
768                 .proc_handler   = proc_dointvec,
769         },
770 #if defined CONFIG_PRINTK
771         {
772                 .procname       = "printk",
773                 .data           = &console_loglevel,
774                 .maxlen         = 4*sizeof(int),
775                 .mode           = 0644,
776                 .proc_handler   = proc_dointvec,
777         },
778         {
779                 .procname       = "printk_ratelimit",
780                 .data           = &printk_ratelimit_state.interval,
781                 .maxlen         = sizeof(int),
782                 .mode           = 0644,
783                 .proc_handler   = proc_dointvec_jiffies,
784         },
785         {
786                 .procname       = "printk_ratelimit_burst",
787                 .data           = &printk_ratelimit_state.burst,
788                 .maxlen         = sizeof(int),
789                 .mode           = 0644,
790                 .proc_handler   = proc_dointvec,
791         },
792         {
793                 .procname       = "printk_delay",
794                 .data           = &printk_delay_msec,
795                 .maxlen         = sizeof(int),
796                 .mode           = 0644,
797                 .proc_handler   = proc_dointvec_minmax,
798                 .extra1         = &zero,
799                 .extra2         = &ten_thousand,
800         },
801         {
802                 .procname       = "dmesg_restrict",
803                 .data           = &dmesg_restrict,
804                 .maxlen         = sizeof(int),
805                 .mode           = 0644,
806                 .proc_handler   = proc_dointvec_minmax_sysadmin,
807                 .extra1         = &zero,
808                 .extra2         = &one,
809         },
810         {
811                 .procname       = "kptr_restrict",
812                 .data           = &kptr_restrict,
813                 .maxlen         = sizeof(int),
814                 .mode           = 0644,
815                 .proc_handler   = proc_dointvec_minmax_sysadmin,
816                 .extra1         = &zero,
817                 .extra2         = &two,
818         },
819 #endif
820         {
821                 .procname       = "ngroups_max",
822                 .data           = &ngroups_max,
823                 .maxlen         = sizeof (int),
824                 .mode           = 0444,
825                 .proc_handler   = proc_dointvec,
826         },
827         {
828                 .procname       = "cap_last_cap",
829                 .data           = (void *)&cap_last_cap,
830                 .maxlen         = sizeof(int),
831                 .mode           = 0444,
832                 .proc_handler   = proc_dointvec,
833         },
834 #if defined(CONFIG_LOCKUP_DETECTOR)
835         {
836                 .procname       = "watchdog",
837                 .data           = &watchdog_user_enabled,
838                 .maxlen         = sizeof (int),
839                 .mode           = 0644,
840                 .proc_handler   = proc_dowatchdog,
841                 .extra1         = &zero,
842                 .extra2         = &one,
843         },
844         {
845                 .procname       = "watchdog_thresh",
846                 .data           = &watchdog_thresh,
847                 .maxlen         = sizeof(int),
848                 .mode           = 0644,
849                 .proc_handler   = proc_dowatchdog,
850                 .extra1         = &zero,
851                 .extra2         = &sixty,
852         },
853         {
854                 .procname       = "softlockup_panic",
855                 .data           = &softlockup_panic,
856                 .maxlen         = sizeof(int),
857                 .mode           = 0644,
858                 .proc_handler   = proc_dointvec_minmax,
859                 .extra1         = &zero,
860                 .extra2         = &one,
861         },
862         {
863                 .procname       = "nmi_watchdog",
864                 .data           = &watchdog_user_enabled,
865                 .maxlen         = sizeof (int),
866                 .mode           = 0644,
867                 .proc_handler   = proc_dowatchdog,
868                 .extra1         = &zero,
869                 .extra2         = &one,
870         },
871 #endif
872 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
873         {
874                 .procname       = "unknown_nmi_panic",
875                 .data           = &unknown_nmi_panic,
876                 .maxlen         = sizeof (int),
877                 .mode           = 0644,
878                 .proc_handler   = proc_dointvec,
879         },
880 #endif
881 #if defined(CONFIG_X86)
882         {
883                 .procname       = "panic_on_unrecovered_nmi",
884                 .data           = &panic_on_unrecovered_nmi,
885                 .maxlen         = sizeof(int),
886                 .mode           = 0644,
887                 .proc_handler   = proc_dointvec,
888         },
889         {
890                 .procname       = "panic_on_io_nmi",
891                 .data           = &panic_on_io_nmi,
892                 .maxlen         = sizeof(int),
893                 .mode           = 0644,
894                 .proc_handler   = proc_dointvec,
895         },
896 #ifdef CONFIG_DEBUG_STACKOVERFLOW
897         {
898                 .procname       = "panic_on_stackoverflow",
899                 .data           = &sysctl_panic_on_stackoverflow,
900                 .maxlen         = sizeof(int),
901                 .mode           = 0644,
902                 .proc_handler   = proc_dointvec,
903         },
904 #endif
905         {
906                 .procname       = "bootloader_type",
907                 .data           = &bootloader_type,
908                 .maxlen         = sizeof (int),
909                 .mode           = 0444,
910                 .proc_handler   = proc_dointvec,
911         },
912         {
913                 .procname       = "bootloader_version",
914                 .data           = &bootloader_version,
915                 .maxlen         = sizeof (int),
916                 .mode           = 0444,
917                 .proc_handler   = proc_dointvec,
918         },
919         {
920                 .procname       = "kstack_depth_to_print",
921                 .data           = &kstack_depth_to_print,
922                 .maxlen         = sizeof(int),
923                 .mode           = 0644,
924                 .proc_handler   = proc_dointvec,
925         },
926         {
927                 .procname       = "io_delay_type",
928                 .data           = &io_delay_type,
929                 .maxlen         = sizeof(int),
930                 .mode           = 0644,
931                 .proc_handler   = proc_dointvec,
932         },
933 #endif
934 #if defined(CONFIG_MMU)
935         {
936                 .procname       = "randomize_va_space",
937                 .data           = &randomize_va_space,
938                 .maxlen         = sizeof(int),
939                 .mode           = 0644,
940                 .proc_handler   = proc_dointvec,
941         },
942 #endif
943 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
944         {
945                 .procname       = "spin_retry",
946                 .data           = &spin_retry,
947                 .maxlen         = sizeof (int),
948                 .mode           = 0644,
949                 .proc_handler   = proc_dointvec,
950         },
951 #endif
952 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
953         {
954                 .procname       = "acpi_video_flags",
955                 .data           = &acpi_realmode_flags,
956                 .maxlen         = sizeof (unsigned long),
957                 .mode           = 0644,
958                 .proc_handler   = proc_doulongvec_minmax,
959         },
960 #endif
961 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
962         {
963                 .procname       = "ignore-unaligned-usertrap",
964                 .data           = &no_unaligned_warning,
965                 .maxlen         = sizeof (int),
966                 .mode           = 0644,
967                 .proc_handler   = proc_dointvec,
968         },
969 #endif
970 #ifdef CONFIG_IA64
971         {
972                 .procname       = "unaligned-dump-stack",
973                 .data           = &unaligned_dump_stack,
974                 .maxlen         = sizeof (int),
975                 .mode           = 0644,
976                 .proc_handler   = proc_dointvec,
977         },
978 #endif
979 #ifdef CONFIG_DETECT_HUNG_TASK
980         {
981                 .procname       = "hung_task_panic",
982                 .data           = &sysctl_hung_task_panic,
983                 .maxlen         = sizeof(int),
984                 .mode           = 0644,
985                 .proc_handler   = proc_dointvec_minmax,
986                 .extra1         = &zero,
987                 .extra2         = &one,
988         },
989         {
990                 .procname       = "hung_task_check_count",
991                 .data           = &sysctl_hung_task_check_count,
992                 .maxlen         = sizeof(int),
993                 .mode           = 0644,
994                 .proc_handler   = proc_dointvec_minmax,
995                 .extra1         = &zero,
996         },
997         {
998                 .procname       = "hung_task_timeout_secs",
999                 .data           = &sysctl_hung_task_timeout_secs,
1000                 .maxlen         = sizeof(unsigned long),
1001                 .mode           = 0644,
1002                 .proc_handler   = proc_dohung_task_timeout_secs,
1003                 .extra2         = &hung_task_timeout_max,
1004         },
1005         {
1006                 .procname       = "hung_task_warnings",
1007                 .data           = &sysctl_hung_task_warnings,
1008                 .maxlen         = sizeof(int),
1009                 .mode           = 0644,
1010                 .proc_handler   = proc_dointvec_minmax,
1011                 .extra1         = &neg_one,
1012         },
1013 #endif
1014 #ifdef CONFIG_COMPAT
1015         {
1016                 .procname       = "compat-log",
1017                 .data           = &compat_log,
1018                 .maxlen         = sizeof (int),
1019                 .mode           = 0644,
1020                 .proc_handler   = proc_dointvec,
1021         },
1022 #endif
1023 #ifdef CONFIG_RT_MUTEXES
1024         {
1025                 .procname       = "max_lock_depth",
1026                 .data           = &max_lock_depth,
1027                 .maxlen         = sizeof(int),
1028                 .mode           = 0644,
1029                 .proc_handler   = proc_dointvec,
1030         },
1031 #endif
1032         {
1033                 .procname       = "poweroff_cmd",
1034                 .data           = &poweroff_cmd,
1035                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1036                 .mode           = 0644,
1037                 .proc_handler   = proc_dostring,
1038         },
1039 #ifdef CONFIG_KEYS
1040         {
1041                 .procname       = "keys",
1042                 .mode           = 0555,
1043                 .child          = key_sysctls,
1044         },
1045 #endif
1046 #ifdef CONFIG_RCU_TORTURE_TEST
1047         {
1048                 .procname       = "rcutorture_runnable",
1049                 .data           = &rcutorture_runnable,
1050                 .maxlen         = sizeof(int),
1051                 .mode           = 0644,
1052                 .proc_handler   = proc_dointvec,
1053         },
1054 #endif
1055 #ifdef CONFIG_PERF_EVENTS
1056         /*
1057          * User-space scripts rely on the existence of this file
1058          * as a feature check for perf_events being enabled.
1059          *
1060          * So it's an ABI, do not remove!
1061          */
1062         {
1063                 .procname       = "perf_event_paranoid",
1064                 .data           = &sysctl_perf_event_paranoid,
1065                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1066                 .mode           = 0644,
1067                 .proc_handler   = proc_dointvec,
1068         },
1069         {
1070                 .procname       = "perf_event_mlock_kb",
1071                 .data           = &sysctl_perf_event_mlock,
1072                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1073                 .mode           = 0644,
1074                 .proc_handler   = proc_dointvec,
1075         },
1076         {
1077                 .procname       = "perf_event_max_sample_rate",
1078                 .data           = &sysctl_perf_event_sample_rate,
1079                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1080                 .mode           = 0644,
1081                 .proc_handler   = perf_proc_update_handler,
1082                 .extra1         = &one,
1083         },
1084         {
1085                 .procname       = "perf_cpu_time_max_percent",
1086                 .data           = &sysctl_perf_cpu_time_max_percent,
1087                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
1088                 .mode           = 0644,
1089                 .proc_handler   = perf_cpu_time_max_percent_handler,
1090                 .extra1         = &zero,
1091                 .extra2         = &one_hundred,
1092         },
1093 #endif
1094 #ifdef CONFIG_KMEMCHECK
1095         {
1096                 .procname       = "kmemcheck",
1097                 .data           = &kmemcheck_enabled,
1098                 .maxlen         = sizeof(int),
1099                 .mode           = 0644,
1100                 .proc_handler   = proc_dointvec,
1101         },
1102 #endif
1103 #ifdef CONFIG_BLOCK
1104         {
1105                 .procname       = "blk_iopoll",
1106                 .data           = &blk_iopoll_enabled,
1107                 .maxlen         = sizeof(int),
1108                 .mode           = 0644,
1109                 .proc_handler   = proc_dointvec,
1110         },
1111 #endif
1112         { }
1113 };
1114
1115 static struct ctl_table vm_table[] = {
1116         {
1117                 .procname       = "overcommit_memory",
1118                 .data           = &sysctl_overcommit_memory,
1119                 .maxlen         = sizeof(sysctl_overcommit_memory),
1120                 .mode           = 0644,
1121                 .proc_handler   = proc_dointvec_minmax,
1122                 .extra1         = &zero,
1123                 .extra2         = &two,
1124         },
1125         {
1126                 .procname       = "panic_on_oom",
1127                 .data           = &sysctl_panic_on_oom,
1128                 .maxlen         = sizeof(sysctl_panic_on_oom),
1129                 .mode           = 0644,
1130                 .proc_handler   = proc_dointvec_minmax,
1131                 .extra1         = &zero,
1132                 .extra2         = &two,
1133         },
1134         {
1135                 .procname       = "oom_kill_allocating_task",
1136                 .data           = &sysctl_oom_kill_allocating_task,
1137                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1138                 .mode           = 0644,
1139                 .proc_handler   = proc_dointvec,
1140         },
1141         {
1142                 .procname       = "oom_dump_tasks",
1143                 .data           = &sysctl_oom_dump_tasks,
1144                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1145                 .mode           = 0644,
1146                 .proc_handler   = proc_dointvec,
1147         },
1148         {
1149                 .procname       = "overcommit_ratio",
1150                 .data           = &sysctl_overcommit_ratio,
1151                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1152                 .mode           = 0644,
1153                 .proc_handler   = overcommit_ratio_handler,
1154         },
1155         {
1156                 .procname       = "overcommit_kbytes",
1157                 .data           = &sysctl_overcommit_kbytes,
1158                 .maxlen         = sizeof(sysctl_overcommit_kbytes),
1159                 .mode           = 0644,
1160                 .proc_handler   = overcommit_kbytes_handler,
1161         },
1162         {
1163                 .procname       = "page-cluster", 
1164                 .data           = &page_cluster,
1165                 .maxlen         = sizeof(int),
1166                 .mode           = 0644,
1167                 .proc_handler   = proc_dointvec_minmax,
1168                 .extra1         = &zero,
1169         },
1170         {
1171                 .procname       = "dirty_background_ratio",
1172                 .data           = &dirty_background_ratio,
1173                 .maxlen         = sizeof(dirty_background_ratio),
1174                 .mode           = 0644,
1175                 .proc_handler   = dirty_background_ratio_handler,
1176                 .extra1         = &zero,
1177                 .extra2         = &one_hundred,
1178         },
1179         {
1180                 .procname       = "dirty_background_bytes",
1181                 .data           = &dirty_background_bytes,
1182                 .maxlen         = sizeof(dirty_background_bytes),
1183                 .mode           = 0644,
1184                 .proc_handler   = dirty_background_bytes_handler,
1185                 .extra1         = &one_ul,
1186         },
1187         {
1188                 .procname       = "dirty_ratio",
1189                 .data           = &vm_dirty_ratio,
1190                 .maxlen         = sizeof(vm_dirty_ratio),
1191                 .mode           = 0644,
1192                 .proc_handler   = dirty_ratio_handler,
1193                 .extra1         = &zero,
1194                 .extra2         = &one_hundred,
1195         },
1196         {
1197                 .procname       = "dirty_bytes",
1198                 .data           = &vm_dirty_bytes,
1199                 .maxlen         = sizeof(vm_dirty_bytes),
1200                 .mode           = 0644,
1201                 .proc_handler   = dirty_bytes_handler,
1202                 .extra1         = &dirty_bytes_min,
1203         },
1204         {
1205                 .procname       = "dirty_writeback_centisecs",
1206                 .data           = &dirty_writeback_interval,
1207                 .maxlen         = sizeof(dirty_writeback_interval),
1208                 .mode           = 0644,
1209                 .proc_handler   = dirty_writeback_centisecs_handler,
1210         },
1211         {
1212                 .procname       = "dirty_expire_centisecs",
1213                 .data           = &dirty_expire_interval,
1214                 .maxlen         = sizeof(dirty_expire_interval),
1215                 .mode           = 0644,
1216                 .proc_handler   = proc_dointvec_minmax,
1217                 .extra1         = &zero,
1218         },
1219         {
1220                 .procname       = "nr_pdflush_threads",
1221                 .mode           = 0444 /* read-only */,
1222                 .proc_handler   = pdflush_proc_obsolete,
1223         },
1224         {
1225                 .procname       = "swappiness",
1226                 .data           = &vm_swappiness,
1227                 .maxlen         = sizeof(vm_swappiness),
1228                 .mode           = 0644,
1229                 .proc_handler   = proc_dointvec_minmax,
1230                 .extra1         = &zero,
1231                 .extra2         = &one_hundred,
1232         },
1233 #ifdef CONFIG_HUGETLB_PAGE
1234         {
1235                 .procname       = "nr_hugepages",
1236                 .data           = NULL,
1237                 .maxlen         = sizeof(unsigned long),
1238                 .mode           = 0644,
1239                 .proc_handler   = hugetlb_sysctl_handler,
1240                 .extra1         = (void *)&hugetlb_zero,
1241                 .extra2         = (void *)&hugetlb_infinity,
1242         },
1243 #ifdef CONFIG_NUMA
1244         {
1245                 .procname       = "nr_hugepages_mempolicy",
1246                 .data           = NULL,
1247                 .maxlen         = sizeof(unsigned long),
1248                 .mode           = 0644,
1249                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1250                 .extra1         = (void *)&hugetlb_zero,
1251                 .extra2         = (void *)&hugetlb_infinity,
1252         },
1253 #endif
1254          {
1255                 .procname       = "hugetlb_shm_group",
1256                 .data           = &sysctl_hugetlb_shm_group,
1257                 .maxlen         = sizeof(gid_t),
1258                 .mode           = 0644,
1259                 .proc_handler   = proc_dointvec,
1260          },
1261          {
1262                 .procname       = "hugepages_treat_as_movable",
1263                 .data           = &hugepages_treat_as_movable,
1264                 .maxlen         = sizeof(int),
1265                 .mode           = 0644,
1266                 .proc_handler   = proc_dointvec,
1267         },
1268         {
1269                 .procname       = "nr_overcommit_hugepages",
1270                 .data           = NULL,
1271                 .maxlen         = sizeof(unsigned long),
1272                 .mode           = 0644,
1273                 .proc_handler   = hugetlb_overcommit_handler,
1274                 .extra1         = (void *)&hugetlb_zero,
1275                 .extra2         = (void *)&hugetlb_infinity,
1276         },
1277 #endif
1278         {
1279                 .procname       = "lowmem_reserve_ratio",
1280                 .data           = &sysctl_lowmem_reserve_ratio,
1281                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1282                 .mode           = 0644,
1283                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1284         },
1285         {
1286                 .procname       = "drop_caches",
1287                 .data           = &sysctl_drop_caches,
1288                 .maxlen         = sizeof(int),
1289                 .mode           = 0644,
1290                 .proc_handler   = drop_caches_sysctl_handler,
1291                 .extra1         = &one,
1292                 .extra2         = &three,
1293         },
1294 #ifdef CONFIG_COMPACTION
1295         {
1296                 .procname       = "compact_memory",
1297                 .data           = &sysctl_compact_memory,
1298                 .maxlen         = sizeof(int),
1299                 .mode           = 0200,
1300                 .proc_handler   = sysctl_compaction_handler,
1301         },
1302         {
1303                 .procname       = "extfrag_threshold",
1304                 .data           = &sysctl_extfrag_threshold,
1305                 .maxlen         = sizeof(int),
1306                 .mode           = 0644,
1307                 .proc_handler   = sysctl_extfrag_handler,
1308                 .extra1         = &min_extfrag_threshold,
1309                 .extra2         = &max_extfrag_threshold,
1310         },
1311
1312 #endif /* CONFIG_COMPACTION */
1313         {
1314                 .procname       = "min_free_kbytes",
1315                 .data           = &min_free_kbytes,
1316                 .maxlen         = sizeof(min_free_kbytes),
1317                 .mode           = 0644,
1318                 .proc_handler   = min_free_kbytes_sysctl_handler,
1319                 .extra1         = &zero,
1320         },
1321         {
1322                 .procname       = "percpu_pagelist_fraction",
1323                 .data           = &percpu_pagelist_fraction,
1324                 .maxlen         = sizeof(percpu_pagelist_fraction),
1325                 .mode           = 0644,
1326                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1327                 .extra1         = &min_percpu_pagelist_fract,
1328         },
1329 #ifdef CONFIG_MMU
1330         {
1331                 .procname       = "max_map_count",
1332                 .data           = &sysctl_max_map_count,
1333                 .maxlen         = sizeof(sysctl_max_map_count),
1334                 .mode           = 0644,
1335                 .proc_handler   = proc_dointvec_minmax,
1336                 .extra1         = &zero,
1337         },
1338 #else
1339         {
1340                 .procname       = "nr_trim_pages",
1341                 .data           = &sysctl_nr_trim_pages,
1342                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1343                 .mode           = 0644,
1344                 .proc_handler   = proc_dointvec_minmax,
1345                 .extra1         = &zero,
1346         },
1347 #endif
1348         {
1349                 .procname       = "laptop_mode",
1350                 .data           = &laptop_mode,
1351                 .maxlen         = sizeof(laptop_mode),
1352                 .mode           = 0644,
1353                 .proc_handler   = proc_dointvec_jiffies,
1354         },
1355         {
1356                 .procname       = "block_dump",
1357                 .data           = &block_dump,
1358                 .maxlen         = sizeof(block_dump),
1359                 .mode           = 0644,
1360                 .proc_handler   = proc_dointvec,
1361                 .extra1         = &zero,
1362         },
1363         {
1364                 .procname       = "vfs_cache_pressure",
1365                 .data           = &sysctl_vfs_cache_pressure,
1366                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1367                 .mode           = 0644,
1368                 .proc_handler   = proc_dointvec,
1369                 .extra1         = &zero,
1370         },
1371 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1372         {
1373                 .procname       = "legacy_va_layout",
1374                 .data           = &sysctl_legacy_va_layout,
1375                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1376                 .mode           = 0644,
1377                 .proc_handler   = proc_dointvec,
1378                 .extra1         = &zero,
1379         },
1380 #endif
1381 #ifdef CONFIG_NUMA
1382         {
1383                 .procname       = "zone_reclaim_mode",
1384                 .data           = &zone_reclaim_mode,
1385                 .maxlen         = sizeof(zone_reclaim_mode),
1386                 .mode           = 0644,
1387                 .proc_handler   = proc_dointvec,
1388                 .extra1         = &zero,
1389         },
1390         {
1391                 .procname       = "min_unmapped_ratio",
1392                 .data           = &sysctl_min_unmapped_ratio,
1393                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1394                 .mode           = 0644,
1395                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1396                 .extra1         = &zero,
1397                 .extra2         = &one_hundred,
1398         },
1399         {
1400                 .procname       = "min_slab_ratio",
1401                 .data           = &sysctl_min_slab_ratio,
1402                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1403                 .mode           = 0644,
1404                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1405                 .extra1         = &zero,
1406                 .extra2         = &one_hundred,
1407         },
1408 #endif
1409 #ifdef CONFIG_SMP
1410         {
1411                 .procname       = "stat_interval",
1412                 .data           = &sysctl_stat_interval,
1413                 .maxlen         = sizeof(sysctl_stat_interval),
1414                 .mode           = 0644,
1415                 .proc_handler   = proc_dointvec_jiffies,
1416         },
1417 #endif
1418 #ifdef CONFIG_MMU
1419         {
1420                 .procname       = "mmap_min_addr",
1421                 .data           = &dac_mmap_min_addr,
1422                 .maxlen         = sizeof(unsigned long),
1423                 .mode           = 0644,
1424                 .proc_handler   = mmap_min_addr_handler,
1425         },
1426 #endif
1427 #ifdef CONFIG_NUMA
1428         {
1429                 .procname       = "numa_zonelist_order",
1430                 .data           = &numa_zonelist_order,
1431                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1432                 .mode           = 0644,
1433                 .proc_handler   = numa_zonelist_order_handler,
1434         },
1435 #endif
1436 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1437    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1438         {
1439                 .procname       = "vdso_enabled",
1440                 .data           = &vdso_enabled,
1441                 .maxlen         = sizeof(vdso_enabled),
1442                 .mode           = 0644,
1443                 .proc_handler   = proc_dointvec,
1444                 .extra1         = &zero,
1445         },
1446 #endif
1447 #ifdef CONFIG_HIGHMEM
1448         {
1449                 .procname       = "highmem_is_dirtyable",
1450                 .data           = &vm_highmem_is_dirtyable,
1451                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1452                 .mode           = 0644,
1453                 .proc_handler   = proc_dointvec_minmax,
1454                 .extra1         = &zero,
1455                 .extra2         = &one,
1456         },
1457 #endif
1458         {
1459                 .procname       = "scan_unevictable_pages",
1460                 .data           = &scan_unevictable_pages,
1461                 .maxlen         = sizeof(scan_unevictable_pages),
1462                 .mode           = 0644,
1463                 .proc_handler   = scan_unevictable_handler,
1464         },
1465 #ifdef CONFIG_MEMORY_FAILURE
1466         {
1467                 .procname       = "memory_failure_early_kill",
1468                 .data           = &sysctl_memory_failure_early_kill,
1469                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1470                 .mode           = 0644,
1471                 .proc_handler   = proc_dointvec_minmax,
1472                 .extra1         = &zero,
1473                 .extra2         = &one,
1474         },
1475         {
1476                 .procname       = "memory_failure_recovery",
1477                 .data           = &sysctl_memory_failure_recovery,
1478                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1479                 .mode           = 0644,
1480                 .proc_handler   = proc_dointvec_minmax,
1481                 .extra1         = &zero,
1482                 .extra2         = &one,
1483         },
1484 #endif
1485         {
1486                 .procname       = "user_reserve_kbytes",
1487                 .data           = &sysctl_user_reserve_kbytes,
1488                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1489                 .mode           = 0644,
1490                 .proc_handler   = proc_doulongvec_minmax,
1491         },
1492         {
1493                 .procname       = "admin_reserve_kbytes",
1494                 .data           = &sysctl_admin_reserve_kbytes,
1495                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1496                 .mode           = 0644,
1497                 .proc_handler   = proc_doulongvec_minmax,
1498         },
1499         { }
1500 };
1501
1502 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1503 static struct ctl_table binfmt_misc_table[] = {
1504         { }
1505 };
1506 #endif
1507
1508 static struct ctl_table fs_table[] = {
1509         {
1510                 .procname       = "inode-nr",
1511                 .data           = &inodes_stat,
1512                 .maxlen         = 2*sizeof(long),
1513                 .mode           = 0444,
1514                 .proc_handler   = proc_nr_inodes,
1515         },
1516         {
1517                 .procname       = "inode-state",
1518                 .data           = &inodes_stat,
1519                 .maxlen         = 7*sizeof(long),
1520                 .mode           = 0444,
1521                 .proc_handler   = proc_nr_inodes,
1522         },
1523         {
1524                 .procname       = "file-nr",
1525                 .data           = &files_stat,
1526                 .maxlen         = sizeof(files_stat),
1527                 .mode           = 0444,
1528                 .proc_handler   = proc_nr_files,
1529         },
1530         {
1531                 .procname       = "file-max",
1532                 .data           = &files_stat.max_files,
1533                 .maxlen         = sizeof(files_stat.max_files),
1534                 .mode           = 0644,
1535                 .proc_handler   = proc_doulongvec_minmax,
1536         },
1537         {
1538                 .procname       = "nr_open",
1539                 .data           = &sysctl_nr_open,
1540                 .maxlen         = sizeof(int),
1541                 .mode           = 0644,
1542                 .proc_handler   = proc_dointvec_minmax,
1543                 .extra1         = &sysctl_nr_open_min,
1544                 .extra2         = &sysctl_nr_open_max,
1545         },
1546         {
1547                 .procname       = "dentry-state",
1548                 .data           = &dentry_stat,
1549                 .maxlen         = 6*sizeof(long),
1550                 .mode           = 0444,
1551                 .proc_handler   = proc_nr_dentry,
1552         },
1553         {
1554                 .procname       = "overflowuid",
1555                 .data           = &fs_overflowuid,
1556                 .maxlen         = sizeof(int),
1557                 .mode           = 0644,
1558                 .proc_handler   = proc_dointvec_minmax,
1559                 .extra1         = &minolduid,
1560                 .extra2         = &maxolduid,
1561         },
1562         {
1563                 .procname       = "overflowgid",
1564                 .data           = &fs_overflowgid,
1565                 .maxlen         = sizeof(int),
1566                 .mode           = 0644,
1567                 .proc_handler   = proc_dointvec_minmax,
1568                 .extra1         = &minolduid,
1569                 .extra2         = &maxolduid,
1570         },
1571 #ifdef CONFIG_FILE_LOCKING
1572         {
1573                 .procname       = "leases-enable",
1574                 .data           = &leases_enable,
1575                 .maxlen         = sizeof(int),
1576                 .mode           = 0644,
1577                 .proc_handler   = proc_dointvec,
1578         },
1579 #endif
1580 #ifdef CONFIG_DNOTIFY
1581         {
1582                 .procname       = "dir-notify-enable",
1583                 .data           = &dir_notify_enable,
1584                 .maxlen         = sizeof(int),
1585                 .mode           = 0644,
1586                 .proc_handler   = proc_dointvec,
1587         },
1588 #endif
1589 #ifdef CONFIG_MMU
1590 #ifdef CONFIG_FILE_LOCKING
1591         {
1592                 .procname       = "lease-break-time",
1593                 .data           = &lease_break_time,
1594                 .maxlen         = sizeof(int),
1595                 .mode           = 0644,
1596                 .proc_handler   = proc_dointvec,
1597         },
1598 #endif
1599 #ifdef CONFIG_AIO
1600         {
1601                 .procname       = "aio-nr",
1602                 .data           = &aio_nr,
1603                 .maxlen         = sizeof(aio_nr),
1604                 .mode           = 0444,
1605                 .proc_handler   = proc_doulongvec_minmax,
1606         },
1607         {
1608                 .procname       = "aio-max-nr",
1609                 .data           = &aio_max_nr,
1610                 .maxlen         = sizeof(aio_max_nr),
1611                 .mode           = 0644,
1612                 .proc_handler   = proc_doulongvec_minmax,
1613         },
1614 #endif /* CONFIG_AIO */
1615 #ifdef CONFIG_INOTIFY_USER
1616         {
1617                 .procname       = "inotify",
1618                 .mode           = 0555,
1619                 .child          = inotify_table,
1620         },
1621 #endif  
1622 #ifdef CONFIG_EPOLL
1623         {
1624                 .procname       = "epoll",
1625                 .mode           = 0555,
1626                 .child          = epoll_table,
1627         },
1628 #endif
1629 #endif
1630         {
1631                 .procname       = "protected_symlinks",
1632                 .data           = &sysctl_protected_symlinks,
1633                 .maxlen         = sizeof(int),
1634                 .mode           = 0600,
1635                 .proc_handler   = proc_dointvec_minmax,
1636                 .extra1         = &zero,
1637                 .extra2         = &one,
1638         },
1639         {
1640                 .procname       = "protected_hardlinks",
1641                 .data           = &sysctl_protected_hardlinks,
1642                 .maxlen         = sizeof(int),
1643                 .mode           = 0600,
1644                 .proc_handler   = proc_dointvec_minmax,
1645                 .extra1         = &zero,
1646                 .extra2         = &one,
1647         },
1648         {
1649                 .procname       = "suid_dumpable",
1650                 .data           = &suid_dumpable,
1651                 .maxlen         = sizeof(int),
1652                 .mode           = 0644,
1653                 .proc_handler   = proc_dointvec_minmax_coredump,
1654                 .extra1         = &zero,
1655                 .extra2         = &two,
1656         },
1657 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1658         {
1659                 .procname       = "binfmt_misc",
1660                 .mode           = 0555,
1661                 .child          = binfmt_misc_table,
1662         },
1663 #endif
1664         {
1665                 .procname       = "pipe-max-size",
1666                 .data           = &pipe_max_size,
1667                 .maxlen         = sizeof(int),
1668                 .mode           = 0644,
1669                 .proc_handler   = &pipe_proc_fn,
1670                 .extra1         = &pipe_min_size,
1671         },
1672         { }
1673 };
1674
1675 static struct ctl_table debug_table[] = {
1676 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1677         {
1678                 .procname       = "exception-trace",
1679                 .data           = &show_unhandled_signals,
1680                 .maxlen         = sizeof(int),
1681                 .mode           = 0644,
1682                 .proc_handler   = proc_dointvec
1683         },
1684 #endif
1685 #if defined(CONFIG_OPTPROBES)
1686         {
1687                 .procname       = "kprobes-optimization",
1688                 .data           = &sysctl_kprobes_optimization,
1689                 .maxlen         = sizeof(int),
1690                 .mode           = 0644,
1691                 .proc_handler   = proc_kprobes_optimization_handler,
1692                 .extra1         = &zero,
1693                 .extra2         = &one,
1694         },
1695 #endif
1696         { }
1697 };
1698
1699 static struct ctl_table dev_table[] = {
1700         { }
1701 };
1702
1703 int __init sysctl_init(void)
1704 {
1705         struct ctl_table_header *hdr;
1706
1707         hdr = register_sysctl_table(sysctl_base_table);
1708         kmemleak_not_leak(hdr);
1709         return 0;
1710 }
1711
1712 #endif /* CONFIG_SYSCTL */
1713
1714 /*
1715  * /proc/sys support
1716  */
1717
1718 #ifdef CONFIG_PROC_SYSCTL
1719
1720 static int _proc_do_string(void* data, int maxlen, int write,
1721                            void __user *buffer,
1722                            size_t *lenp, loff_t *ppos)
1723 {
1724         size_t len;
1725         char __user *p;
1726         char c;
1727
1728         if (!data || !maxlen || !*lenp) {
1729                 *lenp = 0;
1730                 return 0;
1731         }
1732
1733         if (write) {
1734                 len = 0;
1735                 p = buffer;
1736                 while (len < *lenp) {
1737                         if (get_user(c, p++))
1738                                 return -EFAULT;
1739                         if (c == 0 || c == '\n')
1740                                 break;
1741                         len++;
1742                 }
1743                 if (len >= maxlen)
1744                         len = maxlen-1;
1745                 if(copy_from_user(data, buffer, len))
1746                         return -EFAULT;
1747                 ((char *) data)[len] = 0;
1748                 *ppos += *lenp;
1749         } else {
1750                 len = strlen(data);
1751                 if (len > maxlen)
1752                         len = maxlen;
1753
1754                 if (*ppos > len) {
1755                         *lenp = 0;
1756                         return 0;
1757                 }
1758
1759                 data += *ppos;
1760                 len  -= *ppos;
1761
1762                 if (len > *lenp)
1763                         len = *lenp;
1764                 if (len)
1765                         if(copy_to_user(buffer, data, len))
1766                                 return -EFAULT;
1767                 if (len < *lenp) {
1768                         if(put_user('\n', ((char __user *) buffer) + len))
1769                                 return -EFAULT;
1770                         len++;
1771                 }
1772                 *lenp = len;
1773                 *ppos += len;
1774         }
1775         return 0;
1776 }
1777
1778 /**
1779  * proc_dostring - read a string sysctl
1780  * @table: the sysctl table
1781  * @write: %TRUE if this is a write to the sysctl file
1782  * @buffer: the user buffer
1783  * @lenp: the size of the user buffer
1784  * @ppos: file position
1785  *
1786  * Reads/writes a string from/to the user buffer. If the kernel
1787  * buffer provided is not large enough to hold the string, the
1788  * string is truncated. The copied string is %NULL-terminated.
1789  * If the string is being read by the user process, it is copied
1790  * and a newline '\n' is added. It is truncated if the buffer is
1791  * not large enough.
1792  *
1793  * Returns 0 on success.
1794  */
1795 int proc_dostring(struct ctl_table *table, int write,
1796                   void __user *buffer, size_t *lenp, loff_t *ppos)
1797 {
1798         return _proc_do_string(table->data, table->maxlen, write,
1799                                buffer, lenp, ppos);
1800 }
1801
1802 static size_t proc_skip_spaces(char **buf)
1803 {
1804         size_t ret;
1805         char *tmp = skip_spaces(*buf);
1806         ret = tmp - *buf;
1807         *buf = tmp;
1808         return ret;
1809 }
1810
1811 static void proc_skip_char(char **buf, size_t *size, const char v)
1812 {
1813         while (*size) {
1814                 if (**buf != v)
1815                         break;
1816                 (*size)--;
1817                 (*buf)++;
1818         }
1819 }
1820
1821 #define TMPBUFLEN 22
1822 /**
1823  * proc_get_long - reads an ASCII formatted integer from a user buffer
1824  *
1825  * @buf: a kernel buffer
1826  * @size: size of the kernel buffer
1827  * @val: this is where the number will be stored
1828  * @neg: set to %TRUE if number is negative
1829  * @perm_tr: a vector which contains the allowed trailers
1830  * @perm_tr_len: size of the perm_tr vector
1831  * @tr: pointer to store the trailer character
1832  *
1833  * In case of success %0 is returned and @buf and @size are updated with
1834  * the amount of bytes read. If @tr is non-NULL and a trailing
1835  * character exists (size is non-zero after returning from this
1836  * function), @tr is updated with the trailing character.
1837  */
1838 static int proc_get_long(char **buf, size_t *size,
1839                           unsigned long *val, bool *neg,
1840                           const char *perm_tr, unsigned perm_tr_len, char *tr)
1841 {
1842         int len;
1843         char *p, tmp[TMPBUFLEN];
1844
1845         if (!*size)
1846                 return -EINVAL;
1847
1848         len = *size;
1849         if (len > TMPBUFLEN - 1)
1850                 len = TMPBUFLEN - 1;
1851
1852         memcpy(tmp, *buf, len);
1853
1854         tmp[len] = 0;
1855         p = tmp;
1856         if (*p == '-' && *size > 1) {
1857                 *neg = true;
1858                 p++;
1859         } else
1860                 *neg = false;
1861         if (!isdigit(*p))
1862                 return -EINVAL;
1863
1864         *val = simple_strtoul(p, &p, 0);
1865
1866         len = p - tmp;
1867
1868         /* We don't know if the next char is whitespace thus we may accept
1869          * invalid integers (e.g. 1234...a) or two integers instead of one
1870          * (e.g. 123...1). So lets not allow such large numbers. */
1871         if (len == TMPBUFLEN - 1)
1872                 return -EINVAL;
1873
1874         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1875                 return -EINVAL;
1876
1877         if (tr && (len < *size))
1878                 *tr = *p;
1879
1880         *buf += len;
1881         *size -= len;
1882
1883         return 0;
1884 }
1885
1886 /**
1887  * proc_put_long - converts an integer to a decimal ASCII formatted string
1888  *
1889  * @buf: the user buffer
1890  * @size: the size of the user buffer
1891  * @val: the integer to be converted
1892  * @neg: sign of the number, %TRUE for negative
1893  *
1894  * In case of success %0 is returned and @buf and @size are updated with
1895  * the amount of bytes written.
1896  */
1897 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
1898                           bool neg)
1899 {
1900         int len;
1901         char tmp[TMPBUFLEN], *p = tmp;
1902
1903         sprintf(p, "%s%lu", neg ? "-" : "", val);
1904         len = strlen(tmp);
1905         if (len > *size)
1906                 len = *size;
1907         if (copy_to_user(*buf, tmp, len))
1908                 return -EFAULT;
1909         *size -= len;
1910         *buf += len;
1911         return 0;
1912 }
1913 #undef TMPBUFLEN
1914
1915 static int proc_put_char(void __user **buf, size_t *size, char c)
1916 {
1917         if (*size) {
1918                 char __user **buffer = (char __user **)buf;
1919                 if (put_user(c, *buffer))
1920                         return -EFAULT;
1921                 (*size)--, (*buffer)++;
1922                 *buf = *buffer;
1923         }
1924         return 0;
1925 }
1926
1927 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
1928                                  int *valp,
1929                                  int write, void *data)
1930 {
1931         if (write) {
1932                 *valp = *negp ? -*lvalp : *lvalp;
1933         } else {
1934                 int val = *valp;
1935                 if (val < 0) {
1936                         *negp = true;
1937                         *lvalp = (unsigned long)-val;
1938                 } else {
1939                         *negp = false;
1940                         *lvalp = (unsigned long)val;
1941                 }
1942         }
1943         return 0;
1944 }
1945
1946 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
1947
1948 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
1949                   int write, void __user *buffer,
1950                   size_t *lenp, loff_t *ppos,
1951                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
1952                               int write, void *data),
1953                   void *data)
1954 {
1955         int *i, vleft, first = 1, err = 0;
1956         unsigned long page = 0;
1957         size_t left;
1958         char *kbuf;
1959         
1960         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
1961                 *lenp = 0;
1962                 return 0;
1963         }
1964         
1965         i = (int *) tbl_data;
1966         vleft = table->maxlen / sizeof(*i);
1967         left = *lenp;
1968
1969         if (!conv)
1970                 conv = do_proc_dointvec_conv;
1971
1972         if (write) {
1973                 if (left > PAGE_SIZE - 1)
1974                         left = PAGE_SIZE - 1;
1975                 page = __get_free_page(GFP_TEMPORARY);
1976                 kbuf = (char *) page;
1977                 if (!kbuf)
1978                         return -ENOMEM;
1979                 if (copy_from_user(kbuf, buffer, left)) {
1980                         err = -EFAULT;
1981                         goto free;
1982                 }
1983                 kbuf[left] = 0;
1984         }
1985
1986         for (; left && vleft--; i++, first=0) {
1987                 unsigned long lval;
1988                 bool neg;
1989
1990                 if (write) {
1991                         left -= proc_skip_spaces(&kbuf);
1992
1993                         if (!left)
1994                                 break;
1995                         err = proc_get_long(&kbuf, &left, &lval, &neg,
1996                                              proc_wspace_sep,
1997                                              sizeof(proc_wspace_sep), NULL);
1998                         if (err)
1999                                 break;
2000                         if (conv(&neg, &lval, i, 1, data)) {
2001                                 err = -EINVAL;
2002                                 break;
2003                         }
2004                 } else {
2005                         if (conv(&neg, &lval, i, 0, data)) {
2006                                 err = -EINVAL;
2007                                 break;
2008                         }
2009                         if (!first)
2010                                 err = proc_put_char(&buffer, &left, '\t');
2011                         if (err)
2012                                 break;
2013                         err = proc_put_long(&buffer, &left, lval, neg);
2014                         if (err)
2015                                 break;
2016                 }
2017         }
2018
2019         if (!write && !first && left && !err)
2020                 err = proc_put_char(&buffer, &left, '\n');
2021         if (write && !err && left)
2022                 left -= proc_skip_spaces(&kbuf);
2023 free:
2024         if (write) {
2025                 free_page(page);
2026                 if (first)
2027                         return err ? : -EINVAL;
2028         }
2029         *lenp -= left;
2030         *ppos += *lenp;
2031         return err;
2032 }
2033
2034 static int do_proc_dointvec(struct ctl_table *table, int write,
2035                   void __user *buffer, size_t *lenp, loff_t *ppos,
2036                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2037                               int write, void *data),
2038                   void *data)
2039 {
2040         return __do_proc_dointvec(table->data, table, write,
2041                         buffer, lenp, ppos, conv, data);
2042 }
2043
2044 /**
2045  * proc_dointvec - read a vector of integers
2046  * @table: the sysctl table
2047  * @write: %TRUE if this is a write to the sysctl file
2048  * @buffer: the user buffer
2049  * @lenp: the size of the user buffer
2050  * @ppos: file position
2051  *
2052  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2053  * values from/to the user buffer, treated as an ASCII string. 
2054  *
2055  * Returns 0 on success.
2056  */
2057 int proc_dointvec(struct ctl_table *table, int write,
2058                      void __user *buffer, size_t *lenp, loff_t *ppos)
2059 {
2060     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2061                             NULL,NULL);
2062 }
2063
2064 /*
2065  * Taint values can only be increased
2066  * This means we can safely use a temporary.
2067  */
2068 static int proc_taint(struct ctl_table *table, int write,
2069                                void __user *buffer, size_t *lenp, loff_t *ppos)
2070 {
2071         struct ctl_table t;
2072         unsigned long tmptaint = get_taint();
2073         int err;
2074
2075         if (write && !capable(CAP_SYS_ADMIN))
2076                 return -EPERM;
2077
2078         t = *table;
2079         t.data = &tmptaint;
2080         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2081         if (err < 0)
2082                 return err;
2083
2084         if (write) {
2085                 /*
2086                  * Poor man's atomic or. Not worth adding a primitive
2087                  * to everyone's atomic.h for this
2088                  */
2089                 int i;
2090                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2091                         if ((tmptaint >> i) & 1)
2092                                 add_taint(i, LOCKDEP_STILL_OK);
2093                 }
2094         }
2095
2096         return err;
2097 }
2098
2099 #ifdef CONFIG_PRINTK
2100 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2101                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2102 {
2103         if (write && !capable(CAP_SYS_ADMIN))
2104                 return -EPERM;
2105
2106         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2107 }
2108 #endif
2109
2110 struct do_proc_dointvec_minmax_conv_param {
2111         int *min;
2112         int *max;
2113 };
2114
2115 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2116                                         int *valp,
2117                                         int write, void *data)
2118 {
2119         struct do_proc_dointvec_minmax_conv_param *param = data;
2120         if (write) {
2121                 int val = *negp ? -*lvalp : *lvalp;
2122                 if ((param->min && *param->min > val) ||
2123                     (param->max && *param->max < val))
2124                         return -EINVAL;
2125                 *valp = val;
2126         } else {
2127                 int val = *valp;
2128                 if (val < 0) {
2129                         *negp = true;
2130                         *lvalp = (unsigned long)-val;
2131                 } else {
2132                         *negp = false;
2133                         *lvalp = (unsigned long)val;
2134                 }
2135         }
2136         return 0;
2137 }
2138
2139 /**
2140  * proc_dointvec_minmax - read a vector of integers with min/max values
2141  * @table: the sysctl table
2142  * @write: %TRUE if this is a write to the sysctl file
2143  * @buffer: the user buffer
2144  * @lenp: the size of the user buffer
2145  * @ppos: file position
2146  *
2147  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2148  * values from/to the user buffer, treated as an ASCII string.
2149  *
2150  * This routine will ensure the values are within the range specified by
2151  * table->extra1 (min) and table->extra2 (max).
2152  *
2153  * Returns 0 on success.
2154  */
2155 int proc_dointvec_minmax(struct ctl_table *table, int write,
2156                   void __user *buffer, size_t *lenp, loff_t *ppos)
2157 {
2158         struct do_proc_dointvec_minmax_conv_param param = {
2159                 .min = (int *) table->extra1,
2160                 .max = (int *) table->extra2,
2161         };
2162         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2163                                 do_proc_dointvec_minmax_conv, &param);
2164 }
2165
2166 static void validate_coredump_safety(void)
2167 {
2168 #ifdef CONFIG_COREDUMP
2169         if (suid_dumpable == SUID_DUMP_ROOT &&
2170             core_pattern[0] != '/' && core_pattern[0] != '|') {
2171                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2172                         "suid_dumpable=2. Pipe handler or fully qualified "\
2173                         "core dump path required.\n");
2174         }
2175 #endif
2176 }
2177
2178 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2179                 void __user *buffer, size_t *lenp, loff_t *ppos)
2180 {
2181         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2182         if (!error)
2183                 validate_coredump_safety();
2184         return error;
2185 }
2186
2187 #ifdef CONFIG_COREDUMP
2188 static int proc_dostring_coredump(struct ctl_table *table, int write,
2189                   void __user *buffer, size_t *lenp, loff_t *ppos)
2190 {
2191         int error = proc_dostring(table, write, buffer, lenp, ppos);
2192         if (!error)
2193                 validate_coredump_safety();
2194         return error;
2195 }
2196 #endif
2197
2198 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2199                                      void __user *buffer,
2200                                      size_t *lenp, loff_t *ppos,
2201                                      unsigned long convmul,
2202                                      unsigned long convdiv)
2203 {
2204         unsigned long *i, *min, *max;
2205         int vleft, first = 1, err = 0;
2206         unsigned long page = 0;
2207         size_t left;
2208         char *kbuf;
2209
2210         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2211                 *lenp = 0;
2212                 return 0;
2213         }
2214
2215         i = (unsigned long *) data;
2216         min = (unsigned long *) table->extra1;
2217         max = (unsigned long *) table->extra2;
2218         vleft = table->maxlen / sizeof(unsigned long);
2219         left = *lenp;
2220
2221         if (write) {
2222                 if (left > PAGE_SIZE - 1)
2223                         left = PAGE_SIZE - 1;
2224                 page = __get_free_page(GFP_TEMPORARY);
2225                 kbuf = (char *) page;
2226                 if (!kbuf)
2227                         return -ENOMEM;
2228                 if (copy_from_user(kbuf, buffer, left)) {
2229                         err = -EFAULT;
2230                         goto free;
2231                 }
2232                 kbuf[left] = 0;
2233         }
2234
2235         for (; left && vleft--; i++, first = 0) {
2236                 unsigned long val;
2237
2238                 if (write) {
2239                         bool neg;
2240
2241                         left -= proc_skip_spaces(&kbuf);
2242
2243                         err = proc_get_long(&kbuf, &left, &val, &neg,
2244                                              proc_wspace_sep,
2245                                              sizeof(proc_wspace_sep), NULL);
2246                         if (err)
2247                                 break;
2248                         if (neg)
2249                                 continue;
2250                         if ((min && val < *min) || (max && val > *max))
2251                                 continue;
2252                         *i = val;
2253                 } else {
2254                         val = convdiv * (*i) / convmul;
2255                         if (!first) {
2256                                 err = proc_put_char(&buffer, &left, '\t');
2257                                 if (err)
2258                                         break;
2259                         }
2260                         err = proc_put_long(&buffer, &left, val, false);
2261                         if (err)
2262                                 break;
2263                 }
2264         }
2265
2266         if (!write && !first && left && !err)
2267                 err = proc_put_char(&buffer, &left, '\n');
2268         if (write && !err)
2269                 left -= proc_skip_spaces(&kbuf);
2270 free:
2271         if (write) {
2272                 free_page(page);
2273                 if (first)
2274                         return err ? : -EINVAL;
2275         }
2276         *lenp -= left;
2277         *ppos += *lenp;
2278         return err;
2279 }
2280
2281 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2282                                      void __user *buffer,
2283                                      size_t *lenp, loff_t *ppos,
2284                                      unsigned long convmul,
2285                                      unsigned long convdiv)
2286 {
2287         return __do_proc_doulongvec_minmax(table->data, table, write,
2288                         buffer, lenp, ppos, convmul, convdiv);
2289 }
2290
2291 /**
2292  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2293  * @table: the sysctl table
2294  * @write: %TRUE if this is a write to the sysctl file
2295  * @buffer: the user buffer
2296  * @lenp: the size of the user buffer
2297  * @ppos: file position
2298  *
2299  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2300  * values from/to the user buffer, treated as an ASCII string.
2301  *
2302  * This routine will ensure the values are within the range specified by
2303  * table->extra1 (min) and table->extra2 (max).
2304  *
2305  * Returns 0 on success.
2306  */
2307 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2308                            void __user *buffer, size_t *lenp, loff_t *ppos)
2309 {
2310     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2311 }
2312
2313 /**
2314  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2315  * @table: the sysctl table
2316  * @write: %TRUE if this is a write to the sysctl file
2317  * @buffer: the user buffer
2318  * @lenp: the size of the user buffer
2319  * @ppos: file position
2320  *
2321  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2322  * values from/to the user buffer, treated as an ASCII string. The values
2323  * are treated as milliseconds, and converted to jiffies when they are stored.
2324  *
2325  * This routine will ensure the values are within the range specified by
2326  * table->extra1 (min) and table->extra2 (max).
2327  *
2328  * Returns 0 on success.
2329  */
2330 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2331                                       void __user *buffer,
2332                                       size_t *lenp, loff_t *ppos)
2333 {
2334     return do_proc_doulongvec_minmax(table, write, buffer,
2335                                      lenp, ppos, HZ, 1000l);
2336 }
2337
2338
2339 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2340                                          int *valp,
2341                                          int write, void *data)
2342 {
2343         if (write) {
2344                 if (*lvalp > LONG_MAX / HZ)
2345                         return 1;
2346                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2347         } else {
2348                 int val = *valp;
2349                 unsigned long lval;
2350                 if (val < 0) {
2351                         *negp = true;
2352                         lval = (unsigned long)-val;
2353                 } else {
2354                         *negp = false;
2355                         lval = (unsigned long)val;
2356                 }
2357                 *lvalp = lval / HZ;
2358         }
2359         return 0;
2360 }
2361
2362 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2363                                                 int *valp,
2364                                                 int write, void *data)
2365 {
2366         if (write) {
2367                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2368                         return 1;
2369                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2370         } else {
2371                 int val = *valp;
2372                 unsigned long lval;
2373                 if (val < 0) {
2374                         *negp = true;
2375                         lval = (unsigned long)-val;
2376                 } else {
2377                         *negp = false;
2378                         lval = (unsigned long)val;
2379                 }
2380                 *lvalp = jiffies_to_clock_t(lval);
2381         }
2382         return 0;
2383 }
2384
2385 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2386                                             int *valp,
2387                                             int write, void *data)
2388 {
2389         if (write) {
2390                 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2391
2392                 if (jif > INT_MAX)
2393                         return 1;
2394                 *valp = (int)jif;
2395         } else {
2396                 int val = *valp;
2397                 unsigned long lval;
2398                 if (val < 0) {
2399                         *negp = true;
2400                         lval = (unsigned long)-val;
2401                 } else {
2402                         *negp = false;
2403                         lval = (unsigned long)val;
2404                 }
2405                 *lvalp = jiffies_to_msecs(lval);
2406         }
2407         return 0;
2408 }
2409
2410 /**
2411  * proc_dointvec_jiffies - read a vector of integers as seconds
2412  * @table: the sysctl table
2413  * @write: %TRUE if this is a write to the sysctl file
2414  * @buffer: the user buffer
2415  * @lenp: the size of the user buffer
2416  * @ppos: file position
2417  *
2418  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2419  * values from/to the user buffer, treated as an ASCII string. 
2420  * The values read are assumed to be in seconds, and are converted into
2421  * jiffies.
2422  *
2423  * Returns 0 on success.
2424  */
2425 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2426                           void __user *buffer, size_t *lenp, loff_t *ppos)
2427 {
2428     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2429                             do_proc_dointvec_jiffies_conv,NULL);
2430 }
2431
2432 /**
2433  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2434  * @table: the sysctl table
2435  * @write: %TRUE if this is a write to the sysctl file
2436  * @buffer: the user buffer
2437  * @lenp: the size of the user buffer
2438  * @ppos: pointer to the file position
2439  *
2440  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2441  * values from/to the user buffer, treated as an ASCII string. 
2442  * The values read are assumed to be in 1/USER_HZ seconds, and 
2443  * are converted into jiffies.
2444  *
2445  * Returns 0 on success.
2446  */
2447 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2448                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2449 {
2450     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2451                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2452 }
2453
2454 /**
2455  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2456  * @table: the sysctl table
2457  * @write: %TRUE if this is a write to the sysctl file
2458  * @buffer: the user buffer
2459  * @lenp: the size of the user buffer
2460  * @ppos: file position
2461  * @ppos: the current position in the file
2462  *
2463  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2464  * values from/to the user buffer, treated as an ASCII string. 
2465  * The values read are assumed to be in 1/1000 seconds, and 
2466  * are converted into jiffies.
2467  *
2468  * Returns 0 on success.
2469  */
2470 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2471                              void __user *buffer, size_t *lenp, loff_t *ppos)
2472 {
2473         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2474                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2475 }
2476
2477 static int proc_do_cad_pid(struct ctl_table *table, int write,
2478                            void __user *buffer, size_t *lenp, loff_t *ppos)
2479 {
2480         struct pid *new_pid;
2481         pid_t tmp;
2482         int r;
2483
2484         tmp = pid_vnr(cad_pid);
2485
2486         r = __do_proc_dointvec(&tmp, table, write, buffer,
2487                                lenp, ppos, NULL, NULL);
2488         if (r || !write)
2489                 return r;
2490
2491         new_pid = find_get_pid(tmp);
2492         if (!new_pid)
2493                 return -ESRCH;
2494
2495         put_pid(xchg(&cad_pid, new_pid));
2496         return 0;
2497 }
2498
2499 /**
2500  * proc_do_large_bitmap - read/write from/to a large bitmap
2501  * @table: the sysctl table
2502  * @write: %TRUE if this is a write to the sysctl file
2503  * @buffer: the user buffer
2504  * @lenp: the size of the user buffer
2505  * @ppos: file position
2506  *
2507  * The bitmap is stored at table->data and the bitmap length (in bits)
2508  * in table->maxlen.
2509  *
2510  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2511  * large bitmaps may be represented in a compact manner. Writing into
2512  * the file will clear the bitmap then update it with the given input.
2513  *
2514  * Returns 0 on success.
2515  */
2516 int proc_do_large_bitmap(struct ctl_table *table, int write,
2517                          void __user *buffer, size_t *lenp, loff_t *ppos)
2518 {
2519         int err = 0;
2520         bool first = 1;
2521         size_t left = *lenp;
2522         unsigned long bitmap_len = table->maxlen;
2523         unsigned long *bitmap = (unsigned long *) table->data;
2524         unsigned long *tmp_bitmap = NULL;
2525         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2526
2527         if (!bitmap_len || !left || (*ppos && !write)) {
2528                 *lenp = 0;
2529                 return 0;
2530         }
2531
2532         if (write) {
2533                 unsigned long page = 0;
2534                 char *kbuf;
2535
2536                 if (left > PAGE_SIZE - 1)
2537                         left = PAGE_SIZE - 1;
2538
2539                 page = __get_free_page(GFP_TEMPORARY);
2540                 kbuf = (char *) page;
2541                 if (!kbuf)
2542                         return -ENOMEM;
2543                 if (copy_from_user(kbuf, buffer, left)) {
2544                         free_page(page);
2545                         return -EFAULT;
2546                 }
2547                 kbuf[left] = 0;
2548
2549                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2550                                      GFP_KERNEL);
2551                 if (!tmp_bitmap) {
2552                         free_page(page);
2553                         return -ENOMEM;
2554                 }
2555                 proc_skip_char(&kbuf, &left, '\n');
2556                 while (!err && left) {
2557                         unsigned long val_a, val_b;
2558                         bool neg;
2559
2560                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2561                                              sizeof(tr_a), &c);
2562                         if (err)
2563                                 break;
2564                         if (val_a >= bitmap_len || neg) {
2565                                 err = -EINVAL;
2566                                 break;
2567                         }
2568
2569                         val_b = val_a;
2570                         if (left) {
2571                                 kbuf++;
2572                                 left--;
2573                         }
2574
2575                         if (c == '-') {
2576                                 err = proc_get_long(&kbuf, &left, &val_b,
2577                                                      &neg, tr_b, sizeof(tr_b),
2578                                                      &c);
2579                                 if (err)
2580                                         break;
2581                                 if (val_b >= bitmap_len || neg ||
2582                                     val_a > val_b) {
2583                                         err = -EINVAL;
2584                                         break;
2585                                 }
2586                                 if (left) {
2587                                         kbuf++;
2588                                         left--;
2589                                 }
2590                         }
2591
2592                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2593                         first = 0;
2594                         proc_skip_char(&kbuf, &left, '\n');
2595                 }
2596                 free_page(page);
2597         } else {
2598                 unsigned long bit_a, bit_b = 0;
2599
2600                 while (left) {
2601                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2602                         if (bit_a >= bitmap_len)
2603                                 break;
2604                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2605                                                    bit_a + 1) - 1;
2606
2607                         if (!first) {
2608                                 err = proc_put_char(&buffer, &left, ',');
2609                                 if (err)
2610                                         break;
2611                         }
2612                         err = proc_put_long(&buffer, &left, bit_a, false);
2613                         if (err)
2614                                 break;
2615                         if (bit_a != bit_b) {
2616                                 err = proc_put_char(&buffer, &left, '-');
2617                                 if (err)
2618                                         break;
2619                                 err = proc_put_long(&buffer, &left, bit_b, false);
2620                                 if (err)
2621                                         break;
2622                         }
2623
2624                         first = 0; bit_b++;
2625                 }
2626                 if (!err)
2627                         err = proc_put_char(&buffer, &left, '\n');
2628         }
2629
2630         if (!err) {
2631                 if (write) {
2632                         if (*ppos)
2633                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2634                         else
2635                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2636                 }
2637                 kfree(tmp_bitmap);
2638                 *lenp -= left;
2639                 *ppos += *lenp;
2640                 return 0;
2641         } else {
2642                 kfree(tmp_bitmap);
2643                 return err;
2644         }
2645 }
2646
2647 #else /* CONFIG_PROC_SYSCTL */
2648
2649 int proc_dostring(struct ctl_table *table, int write,
2650                   void __user *buffer, size_t *lenp, loff_t *ppos)
2651 {
2652         return -ENOSYS;
2653 }
2654
2655 int proc_dointvec(struct ctl_table *table, int write,
2656                   void __user *buffer, size_t *lenp, loff_t *ppos)
2657 {
2658         return -ENOSYS;
2659 }
2660
2661 int proc_dointvec_minmax(struct ctl_table *table, int write,
2662                     void __user *buffer, size_t *lenp, loff_t *ppos)
2663 {
2664         return -ENOSYS;
2665 }
2666
2667 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2668                     void __user *buffer, size_t *lenp, loff_t *ppos)
2669 {
2670         return -ENOSYS;
2671 }
2672
2673 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2674                     void __user *buffer, size_t *lenp, loff_t *ppos)
2675 {
2676         return -ENOSYS;
2677 }
2678
2679 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2680                              void __user *buffer, size_t *lenp, loff_t *ppos)
2681 {
2682         return -ENOSYS;
2683 }
2684
2685 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2686                     void __user *buffer, size_t *lenp, loff_t *ppos)
2687 {
2688         return -ENOSYS;
2689 }
2690
2691 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2692                                       void __user *buffer,
2693                                       size_t *lenp, loff_t *ppos)
2694 {
2695     return -ENOSYS;
2696 }
2697
2698
2699 #endif /* CONFIG_PROC_SYSCTL */
2700
2701 /*
2702  * No sense putting this after each symbol definition, twice,
2703  * exception granted :-)
2704  */
2705 EXPORT_SYMBOL(proc_dointvec);
2706 EXPORT_SYMBOL(proc_dointvec_jiffies);
2707 EXPORT_SYMBOL(proc_dointvec_minmax);
2708 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2709 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2710 EXPORT_SYMBOL(proc_dostring);
2711 EXPORT_SYMBOL(proc_doulongvec_minmax);
2712 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);