sched/numa, mm: Remove p->numa_migrate_deferred
[firefly-linux-kernel-4.4.55.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/mm.h>
23 #include <linux/swap.h>
24 #include <linux/slab.h>
25 #include <linux/sysctl.h>
26 #include <linux/bitmap.h>
27 #include <linux/signal.h>
28 #include <linux/printk.h>
29 #include <linux/proc_fs.h>
30 #include <linux/security.h>
31 #include <linux/ctype.h>
32 #include <linux/kmemcheck.h>
33 #include <linux/kmemleak.h>
34 #include <linux/fs.h>
35 #include <linux/init.h>
36 #include <linux/kernel.h>
37 #include <linux/kobject.h>
38 #include <linux/net.h>
39 #include <linux/sysrq.h>
40 #include <linux/highuid.h>
41 #include <linux/writeback.h>
42 #include <linux/ratelimit.h>
43 #include <linux/compaction.h>
44 #include <linux/hugetlb.h>
45 #include <linux/initrd.h>
46 #include <linux/key.h>
47 #include <linux/times.h>
48 #include <linux/limits.h>
49 #include <linux/dcache.h>
50 #include <linux/dnotify.h>
51 #include <linux/syscalls.h>
52 #include <linux/vmstat.h>
53 #include <linux/nfs_fs.h>
54 #include <linux/acpi.h>
55 #include <linux/reboot.h>
56 #include <linux/ftrace.h>
57 #include <linux/perf_event.h>
58 #include <linux/kprobes.h>
59 #include <linux/pipe_fs_i.h>
60 #include <linux/oom.h>
61 #include <linux/kmod.h>
62 #include <linux/capability.h>
63 #include <linux/binfmts.h>
64 #include <linux/sched/sysctl.h>
65
66 #include <asm/uaccess.h>
67 #include <asm/processor.h>
68
69 #ifdef CONFIG_X86
70 #include <asm/nmi.h>
71 #include <asm/stacktrace.h>
72 #include <asm/io.h>
73 #endif
74 #ifdef CONFIG_SPARC
75 #include <asm/setup.h>
76 #endif
77 #ifdef CONFIG_BSD_PROCESS_ACCT
78 #include <linux/acct.h>
79 #endif
80 #ifdef CONFIG_RT_MUTEXES
81 #include <linux/rtmutex.h>
82 #endif
83 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
84 #include <linux/lockdep.h>
85 #endif
86 #ifdef CONFIG_CHR_DEV_SG
87 #include <scsi/sg.h>
88 #endif
89
90 #ifdef CONFIG_LOCKUP_DETECTOR
91 #include <linux/nmi.h>
92 #endif
93
94
95 #if defined(CONFIG_SYSCTL)
96
97 /* External variables not in a header file. */
98 extern int sysctl_overcommit_memory;
99 extern int sysctl_overcommit_ratio;
100 extern int max_threads;
101 extern int suid_dumpable;
102 #ifdef CONFIG_COREDUMP
103 extern int core_uses_pid;
104 extern char core_pattern[];
105 extern unsigned int core_pipe_limit;
106 #endif
107 extern int pid_max;
108 extern int pid_max_min, pid_max_max;
109 extern int percpu_pagelist_fraction;
110 extern int compat_log;
111 extern int latencytop_enabled;
112 extern int sysctl_nr_open_min, sysctl_nr_open_max;
113 #ifndef CONFIG_MMU
114 extern int sysctl_nr_trim_pages;
115 #endif
116 #ifdef CONFIG_BLOCK
117 extern int blk_iopoll_enabled;
118 #endif
119
120 /* Constants used for minimum and  maximum */
121 #ifdef CONFIG_LOCKUP_DETECTOR
122 static int sixty = 60;
123 #endif
124
125 static int zero;
126 static int __maybe_unused one = 1;
127 static int __maybe_unused two = 2;
128 static int __maybe_unused three = 3;
129 static unsigned long one_ul = 1;
130 static int one_hundred = 100;
131 #ifdef CONFIG_PRINTK
132 static int ten_thousand = 10000;
133 #endif
134
135 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
136 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
137
138 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
139 static int maxolduid = 65535;
140 static int minolduid;
141 static int min_percpu_pagelist_fract = 8;
142
143 static int ngroups_max = NGROUPS_MAX;
144 static const int cap_last_cap = CAP_LAST_CAP;
145
146 #ifdef CONFIG_INOTIFY_USER
147 #include <linux/inotify.h>
148 #endif
149 #ifdef CONFIG_SPARC
150 #endif
151
152 #ifdef CONFIG_SPARC64
153 extern int sysctl_tsb_ratio;
154 #endif
155
156 #ifdef __hppa__
157 extern int pwrsw_enabled;
158 #endif
159
160 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
161 extern int unaligned_enabled;
162 #endif
163
164 #ifdef CONFIG_IA64
165 extern int unaligned_dump_stack;
166 #endif
167
168 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
169 extern int no_unaligned_warning;
170 #endif
171
172 #ifdef CONFIG_PROC_SYSCTL
173 static int proc_do_cad_pid(struct ctl_table *table, int write,
174                   void __user *buffer, size_t *lenp, loff_t *ppos);
175 static int proc_taint(struct ctl_table *table, int write,
176                                void __user *buffer, size_t *lenp, loff_t *ppos);
177 #endif
178
179 #ifdef CONFIG_PRINTK
180 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
181                                 void __user *buffer, size_t *lenp, loff_t *ppos);
182 #endif
183
184 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
185                 void __user *buffer, size_t *lenp, loff_t *ppos);
186 #ifdef CONFIG_COREDUMP
187 static int proc_dostring_coredump(struct ctl_table *table, int write,
188                 void __user *buffer, size_t *lenp, loff_t *ppos);
189 #endif
190
191 #ifdef CONFIG_MAGIC_SYSRQ
192 /* Note: sysrq code uses it's own private copy */
193 static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
194
195 static int sysrq_sysctl_handler(ctl_table *table, int write,
196                                 void __user *buffer, size_t *lenp,
197                                 loff_t *ppos)
198 {
199         int error;
200
201         error = proc_dointvec(table, write, buffer, lenp, ppos);
202         if (error)
203                 return error;
204
205         if (write)
206                 sysrq_toggle_support(__sysrq_enabled);
207
208         return 0;
209 }
210
211 #endif
212
213 static struct ctl_table kern_table[];
214 static struct ctl_table vm_table[];
215 static struct ctl_table fs_table[];
216 static struct ctl_table debug_table[];
217 static struct ctl_table dev_table[];
218 extern struct ctl_table random_table[];
219 #ifdef CONFIG_EPOLL
220 extern struct ctl_table epoll_table[];
221 #endif
222
223 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
224 int sysctl_legacy_va_layout;
225 #endif
226
227 /* The default sysctl tables: */
228
229 static struct ctl_table sysctl_base_table[] = {
230         {
231                 .procname       = "kernel",
232                 .mode           = 0555,
233                 .child          = kern_table,
234         },
235         {
236                 .procname       = "vm",
237                 .mode           = 0555,
238                 .child          = vm_table,
239         },
240         {
241                 .procname       = "fs",
242                 .mode           = 0555,
243                 .child          = fs_table,
244         },
245         {
246                 .procname       = "debug",
247                 .mode           = 0555,
248                 .child          = debug_table,
249         },
250         {
251                 .procname       = "dev",
252                 .mode           = 0555,
253                 .child          = dev_table,
254         },
255         { }
256 };
257
258 #ifdef CONFIG_SCHED_DEBUG
259 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
260 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
261 static int min_wakeup_granularity_ns;                   /* 0 usecs */
262 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
263 #ifdef CONFIG_SMP
264 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
265 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
266 #endif /* CONFIG_SMP */
267 #endif /* CONFIG_SCHED_DEBUG */
268
269 #ifdef CONFIG_COMPACTION
270 static int min_extfrag_threshold;
271 static int max_extfrag_threshold = 1000;
272 #endif
273
274 static struct ctl_table kern_table[] = {
275         {
276                 .procname       = "sched_child_runs_first",
277                 .data           = &sysctl_sched_child_runs_first,
278                 .maxlen         = sizeof(unsigned int),
279                 .mode           = 0644,
280                 .proc_handler   = proc_dointvec,
281         },
282 #ifdef CONFIG_SCHED_DEBUG
283         {
284                 .procname       = "sched_min_granularity_ns",
285                 .data           = &sysctl_sched_min_granularity,
286                 .maxlen         = sizeof(unsigned int),
287                 .mode           = 0644,
288                 .proc_handler   = sched_proc_update_handler,
289                 .extra1         = &min_sched_granularity_ns,
290                 .extra2         = &max_sched_granularity_ns,
291         },
292         {
293                 .procname       = "sched_latency_ns",
294                 .data           = &sysctl_sched_latency,
295                 .maxlen         = sizeof(unsigned int),
296                 .mode           = 0644,
297                 .proc_handler   = sched_proc_update_handler,
298                 .extra1         = &min_sched_granularity_ns,
299                 .extra2         = &max_sched_granularity_ns,
300         },
301         {
302                 .procname       = "sched_wakeup_granularity_ns",
303                 .data           = &sysctl_sched_wakeup_granularity,
304                 .maxlen         = sizeof(unsigned int),
305                 .mode           = 0644,
306                 .proc_handler   = sched_proc_update_handler,
307                 .extra1         = &min_wakeup_granularity_ns,
308                 .extra2         = &max_wakeup_granularity_ns,
309         },
310 #ifdef CONFIG_SMP
311         {
312                 .procname       = "sched_tunable_scaling",
313                 .data           = &sysctl_sched_tunable_scaling,
314                 .maxlen         = sizeof(enum sched_tunable_scaling),
315                 .mode           = 0644,
316                 .proc_handler   = sched_proc_update_handler,
317                 .extra1         = &min_sched_tunable_scaling,
318                 .extra2         = &max_sched_tunable_scaling,
319         },
320         {
321                 .procname       = "sched_migration_cost_ns",
322                 .data           = &sysctl_sched_migration_cost,
323                 .maxlen         = sizeof(unsigned int),
324                 .mode           = 0644,
325                 .proc_handler   = proc_dointvec,
326         },
327         {
328                 .procname       = "sched_nr_migrate",
329                 .data           = &sysctl_sched_nr_migrate,
330                 .maxlen         = sizeof(unsigned int),
331                 .mode           = 0644,
332                 .proc_handler   = proc_dointvec,
333         },
334         {
335                 .procname       = "sched_time_avg_ms",
336                 .data           = &sysctl_sched_time_avg,
337                 .maxlen         = sizeof(unsigned int),
338                 .mode           = 0644,
339                 .proc_handler   = proc_dointvec,
340         },
341         {
342                 .procname       = "sched_shares_window_ns",
343                 .data           = &sysctl_sched_shares_window,
344                 .maxlen         = sizeof(unsigned int),
345                 .mode           = 0644,
346                 .proc_handler   = proc_dointvec,
347         },
348         {
349                 .procname       = "timer_migration",
350                 .data           = &sysctl_timer_migration,
351                 .maxlen         = sizeof(unsigned int),
352                 .mode           = 0644,
353                 .proc_handler   = proc_dointvec_minmax,
354                 .extra1         = &zero,
355                 .extra2         = &one,
356         },
357 #endif /* CONFIG_SMP */
358 #ifdef CONFIG_NUMA_BALANCING
359         {
360                 .procname       = "numa_balancing_scan_delay_ms",
361                 .data           = &sysctl_numa_balancing_scan_delay,
362                 .maxlen         = sizeof(unsigned int),
363                 .mode           = 0644,
364                 .proc_handler   = proc_dointvec,
365         },
366         {
367                 .procname       = "numa_balancing_scan_period_min_ms",
368                 .data           = &sysctl_numa_balancing_scan_period_min,
369                 .maxlen         = sizeof(unsigned int),
370                 .mode           = 0644,
371                 .proc_handler   = proc_dointvec,
372         },
373         {
374                 .procname       = "numa_balancing_scan_period_max_ms",
375                 .data           = &sysctl_numa_balancing_scan_period_max,
376                 .maxlen         = sizeof(unsigned int),
377                 .mode           = 0644,
378                 .proc_handler   = proc_dointvec,
379         },
380         {
381                 .procname       = "numa_balancing_scan_size_mb",
382                 .data           = &sysctl_numa_balancing_scan_size,
383                 .maxlen         = sizeof(unsigned int),
384                 .mode           = 0644,
385                 .proc_handler   = proc_dointvec,
386         },
387 #endif /* CONFIG_NUMA_BALANCING */
388 #endif /* CONFIG_SCHED_DEBUG */
389         {
390                 .procname       = "sched_rt_period_us",
391                 .data           = &sysctl_sched_rt_period,
392                 .maxlen         = sizeof(unsigned int),
393                 .mode           = 0644,
394                 .proc_handler   = sched_rt_handler,
395         },
396         {
397                 .procname       = "sched_rt_runtime_us",
398                 .data           = &sysctl_sched_rt_runtime,
399                 .maxlen         = sizeof(int),
400                 .mode           = 0644,
401                 .proc_handler   = sched_rt_handler,
402         },
403         {
404                 .procname       = "sched_rr_timeslice_ms",
405                 .data           = &sched_rr_timeslice,
406                 .maxlen         = sizeof(int),
407                 .mode           = 0644,
408                 .proc_handler   = sched_rr_handler,
409         },
410 #ifdef CONFIG_SCHED_AUTOGROUP
411         {
412                 .procname       = "sched_autogroup_enabled",
413                 .data           = &sysctl_sched_autogroup_enabled,
414                 .maxlen         = sizeof(unsigned int),
415                 .mode           = 0644,
416                 .proc_handler   = proc_dointvec_minmax,
417                 .extra1         = &zero,
418                 .extra2         = &one,
419         },
420 #endif
421 #ifdef CONFIG_CFS_BANDWIDTH
422         {
423                 .procname       = "sched_cfs_bandwidth_slice_us",
424                 .data           = &sysctl_sched_cfs_bandwidth_slice,
425                 .maxlen         = sizeof(unsigned int),
426                 .mode           = 0644,
427                 .proc_handler   = proc_dointvec_minmax,
428                 .extra1         = &one,
429         },
430 #endif
431 #ifdef CONFIG_PROVE_LOCKING
432         {
433                 .procname       = "prove_locking",
434                 .data           = &prove_locking,
435                 .maxlen         = sizeof(int),
436                 .mode           = 0644,
437                 .proc_handler   = proc_dointvec,
438         },
439 #endif
440 #ifdef CONFIG_LOCK_STAT
441         {
442                 .procname       = "lock_stat",
443                 .data           = &lock_stat,
444                 .maxlen         = sizeof(int),
445                 .mode           = 0644,
446                 .proc_handler   = proc_dointvec,
447         },
448 #endif
449         {
450                 .procname       = "panic",
451                 .data           = &panic_timeout,
452                 .maxlen         = sizeof(int),
453                 .mode           = 0644,
454                 .proc_handler   = proc_dointvec,
455         },
456 #ifdef CONFIG_COREDUMP
457         {
458                 .procname       = "core_uses_pid",
459                 .data           = &core_uses_pid,
460                 .maxlen         = sizeof(int),
461                 .mode           = 0644,
462                 .proc_handler   = proc_dointvec,
463         },
464         {
465                 .procname       = "core_pattern",
466                 .data           = core_pattern,
467                 .maxlen         = CORENAME_MAX_SIZE,
468                 .mode           = 0644,
469                 .proc_handler   = proc_dostring_coredump,
470         },
471         {
472                 .procname       = "core_pipe_limit",
473                 .data           = &core_pipe_limit,
474                 .maxlen         = sizeof(unsigned int),
475                 .mode           = 0644,
476                 .proc_handler   = proc_dointvec,
477         },
478 #endif
479 #ifdef CONFIG_PROC_SYSCTL
480         {
481                 .procname       = "tainted",
482                 .maxlen         = sizeof(long),
483                 .mode           = 0644,
484                 .proc_handler   = proc_taint,
485         },
486 #endif
487 #ifdef CONFIG_LATENCYTOP
488         {
489                 .procname       = "latencytop",
490                 .data           = &latencytop_enabled,
491                 .maxlen         = sizeof(int),
492                 .mode           = 0644,
493                 .proc_handler   = proc_dointvec,
494         },
495 #endif
496 #ifdef CONFIG_BLK_DEV_INITRD
497         {
498                 .procname       = "real-root-dev",
499                 .data           = &real_root_dev,
500                 .maxlen         = sizeof(int),
501                 .mode           = 0644,
502                 .proc_handler   = proc_dointvec,
503         },
504 #endif
505         {
506                 .procname       = "print-fatal-signals",
507                 .data           = &print_fatal_signals,
508                 .maxlen         = sizeof(int),
509                 .mode           = 0644,
510                 .proc_handler   = proc_dointvec,
511         },
512 #ifdef CONFIG_SPARC
513         {
514                 .procname       = "reboot-cmd",
515                 .data           = reboot_command,
516                 .maxlen         = 256,
517                 .mode           = 0644,
518                 .proc_handler   = proc_dostring,
519         },
520         {
521                 .procname       = "stop-a",
522                 .data           = &stop_a_enabled,
523                 .maxlen         = sizeof (int),
524                 .mode           = 0644,
525                 .proc_handler   = proc_dointvec,
526         },
527         {
528                 .procname       = "scons-poweroff",
529                 .data           = &scons_pwroff,
530                 .maxlen         = sizeof (int),
531                 .mode           = 0644,
532                 .proc_handler   = proc_dointvec,
533         },
534 #endif
535 #ifdef CONFIG_SPARC64
536         {
537                 .procname       = "tsb-ratio",
538                 .data           = &sysctl_tsb_ratio,
539                 .maxlen         = sizeof (int),
540                 .mode           = 0644,
541                 .proc_handler   = proc_dointvec,
542         },
543 #endif
544 #ifdef __hppa__
545         {
546                 .procname       = "soft-power",
547                 .data           = &pwrsw_enabled,
548                 .maxlen         = sizeof (int),
549                 .mode           = 0644,
550                 .proc_handler   = proc_dointvec,
551         },
552 #endif
553 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
554         {
555                 .procname       = "unaligned-trap",
556                 .data           = &unaligned_enabled,
557                 .maxlen         = sizeof (int),
558                 .mode           = 0644,
559                 .proc_handler   = proc_dointvec,
560         },
561 #endif
562         {
563                 .procname       = "ctrl-alt-del",
564                 .data           = &C_A_D,
565                 .maxlen         = sizeof(int),
566                 .mode           = 0644,
567                 .proc_handler   = proc_dointvec,
568         },
569 #ifdef CONFIG_FUNCTION_TRACER
570         {
571                 .procname       = "ftrace_enabled",
572                 .data           = &ftrace_enabled,
573                 .maxlen         = sizeof(int),
574                 .mode           = 0644,
575                 .proc_handler   = ftrace_enable_sysctl,
576         },
577 #endif
578 #ifdef CONFIG_STACK_TRACER
579         {
580                 .procname       = "stack_tracer_enabled",
581                 .data           = &stack_tracer_enabled,
582                 .maxlen         = sizeof(int),
583                 .mode           = 0644,
584                 .proc_handler   = stack_trace_sysctl,
585         },
586 #endif
587 #ifdef CONFIG_TRACING
588         {
589                 .procname       = "ftrace_dump_on_oops",
590                 .data           = &ftrace_dump_on_oops,
591                 .maxlen         = sizeof(int),
592                 .mode           = 0644,
593                 .proc_handler   = proc_dointvec,
594         },
595         {
596                 .procname       = "traceoff_on_warning",
597                 .data           = &__disable_trace_on_warning,
598                 .maxlen         = sizeof(__disable_trace_on_warning),
599                 .mode           = 0644,
600                 .proc_handler   = proc_dointvec,
601         },
602 #endif
603 #ifdef CONFIG_MODULES
604         {
605                 .procname       = "modprobe",
606                 .data           = &modprobe_path,
607                 .maxlen         = KMOD_PATH_LEN,
608                 .mode           = 0644,
609                 .proc_handler   = proc_dostring,
610         },
611         {
612                 .procname       = "modules_disabled",
613                 .data           = &modules_disabled,
614                 .maxlen         = sizeof(int),
615                 .mode           = 0644,
616                 /* only handle a transition from default "0" to "1" */
617                 .proc_handler   = proc_dointvec_minmax,
618                 .extra1         = &one,
619                 .extra2         = &one,
620         },
621 #endif
622
623         {
624                 .procname       = "hotplug",
625                 .data           = &uevent_helper,
626                 .maxlen         = UEVENT_HELPER_PATH_LEN,
627                 .mode           = 0644,
628                 .proc_handler   = proc_dostring,
629         },
630
631 #ifdef CONFIG_CHR_DEV_SG
632         {
633                 .procname       = "sg-big-buff",
634                 .data           = &sg_big_buff,
635                 .maxlen         = sizeof (int),
636                 .mode           = 0444,
637                 .proc_handler   = proc_dointvec,
638         },
639 #endif
640 #ifdef CONFIG_BSD_PROCESS_ACCT
641         {
642                 .procname       = "acct",
643                 .data           = &acct_parm,
644                 .maxlen         = 3*sizeof(int),
645                 .mode           = 0644,
646                 .proc_handler   = proc_dointvec,
647         },
648 #endif
649 #ifdef CONFIG_MAGIC_SYSRQ
650         {
651                 .procname       = "sysrq",
652                 .data           = &__sysrq_enabled,
653                 .maxlen         = sizeof (int),
654                 .mode           = 0644,
655                 .proc_handler   = sysrq_sysctl_handler,
656         },
657 #endif
658 #ifdef CONFIG_PROC_SYSCTL
659         {
660                 .procname       = "cad_pid",
661                 .data           = NULL,
662                 .maxlen         = sizeof (int),
663                 .mode           = 0600,
664                 .proc_handler   = proc_do_cad_pid,
665         },
666 #endif
667         {
668                 .procname       = "threads-max",
669                 .data           = &max_threads,
670                 .maxlen         = sizeof(int),
671                 .mode           = 0644,
672                 .proc_handler   = proc_dointvec,
673         },
674         {
675                 .procname       = "random",
676                 .mode           = 0555,
677                 .child          = random_table,
678         },
679         {
680                 .procname       = "usermodehelper",
681                 .mode           = 0555,
682                 .child          = usermodehelper_table,
683         },
684         {
685                 .procname       = "overflowuid",
686                 .data           = &overflowuid,
687                 .maxlen         = sizeof(int),
688                 .mode           = 0644,
689                 .proc_handler   = proc_dointvec_minmax,
690                 .extra1         = &minolduid,
691                 .extra2         = &maxolduid,
692         },
693         {
694                 .procname       = "overflowgid",
695                 .data           = &overflowgid,
696                 .maxlen         = sizeof(int),
697                 .mode           = 0644,
698                 .proc_handler   = proc_dointvec_minmax,
699                 .extra1         = &minolduid,
700                 .extra2         = &maxolduid,
701         },
702 #ifdef CONFIG_S390
703 #ifdef CONFIG_MATHEMU
704         {
705                 .procname       = "ieee_emulation_warnings",
706                 .data           = &sysctl_ieee_emulation_warnings,
707                 .maxlen         = sizeof(int),
708                 .mode           = 0644,
709                 .proc_handler   = proc_dointvec,
710         },
711 #endif
712         {
713                 .procname       = "userprocess_debug",
714                 .data           = &show_unhandled_signals,
715                 .maxlen         = sizeof(int),
716                 .mode           = 0644,
717                 .proc_handler   = proc_dointvec,
718         },
719 #endif
720         {
721                 .procname       = "pid_max",
722                 .data           = &pid_max,
723                 .maxlen         = sizeof (int),
724                 .mode           = 0644,
725                 .proc_handler   = proc_dointvec_minmax,
726                 .extra1         = &pid_max_min,
727                 .extra2         = &pid_max_max,
728         },
729         {
730                 .procname       = "panic_on_oops",
731                 .data           = &panic_on_oops,
732                 .maxlen         = sizeof(int),
733                 .mode           = 0644,
734                 .proc_handler   = proc_dointvec,
735         },
736 #if defined CONFIG_PRINTK
737         {
738                 .procname       = "printk",
739                 .data           = &console_loglevel,
740                 .maxlen         = 4*sizeof(int),
741                 .mode           = 0644,
742                 .proc_handler   = proc_dointvec,
743         },
744         {
745                 .procname       = "printk_ratelimit",
746                 .data           = &printk_ratelimit_state.interval,
747                 .maxlen         = sizeof(int),
748                 .mode           = 0644,
749                 .proc_handler   = proc_dointvec_jiffies,
750         },
751         {
752                 .procname       = "printk_ratelimit_burst",
753                 .data           = &printk_ratelimit_state.burst,
754                 .maxlen         = sizeof(int),
755                 .mode           = 0644,
756                 .proc_handler   = proc_dointvec,
757         },
758         {
759                 .procname       = "printk_delay",
760                 .data           = &printk_delay_msec,
761                 .maxlen         = sizeof(int),
762                 .mode           = 0644,
763                 .proc_handler   = proc_dointvec_minmax,
764                 .extra1         = &zero,
765                 .extra2         = &ten_thousand,
766         },
767         {
768                 .procname       = "dmesg_restrict",
769                 .data           = &dmesg_restrict,
770                 .maxlen         = sizeof(int),
771                 .mode           = 0644,
772                 .proc_handler   = proc_dointvec_minmax_sysadmin,
773                 .extra1         = &zero,
774                 .extra2         = &one,
775         },
776         {
777                 .procname       = "kptr_restrict",
778                 .data           = &kptr_restrict,
779                 .maxlen         = sizeof(int),
780                 .mode           = 0644,
781                 .proc_handler   = proc_dointvec_minmax_sysadmin,
782                 .extra1         = &zero,
783                 .extra2         = &two,
784         },
785 #endif
786         {
787                 .procname       = "ngroups_max",
788                 .data           = &ngroups_max,
789                 .maxlen         = sizeof (int),
790                 .mode           = 0444,
791                 .proc_handler   = proc_dointvec,
792         },
793         {
794                 .procname       = "cap_last_cap",
795                 .data           = (void *)&cap_last_cap,
796                 .maxlen         = sizeof(int),
797                 .mode           = 0444,
798                 .proc_handler   = proc_dointvec,
799         },
800 #if defined(CONFIG_LOCKUP_DETECTOR)
801         {
802                 .procname       = "watchdog",
803                 .data           = &watchdog_user_enabled,
804                 .maxlen         = sizeof (int),
805                 .mode           = 0644,
806                 .proc_handler   = proc_dowatchdog,
807                 .extra1         = &zero,
808                 .extra2         = &one,
809         },
810         {
811                 .procname       = "watchdog_thresh",
812                 .data           = &watchdog_thresh,
813                 .maxlen         = sizeof(int),
814                 .mode           = 0644,
815                 .proc_handler   = proc_dowatchdog,
816                 .extra1         = &zero,
817                 .extra2         = &sixty,
818         },
819         {
820                 .procname       = "softlockup_panic",
821                 .data           = &softlockup_panic,
822                 .maxlen         = sizeof(int),
823                 .mode           = 0644,
824                 .proc_handler   = proc_dointvec_minmax,
825                 .extra1         = &zero,
826                 .extra2         = &one,
827         },
828         {
829                 .procname       = "nmi_watchdog",
830                 .data           = &watchdog_user_enabled,
831                 .maxlen         = sizeof (int),
832                 .mode           = 0644,
833                 .proc_handler   = proc_dowatchdog,
834                 .extra1         = &zero,
835                 .extra2         = &one,
836         },
837 #endif
838 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
839         {
840                 .procname       = "unknown_nmi_panic",
841                 .data           = &unknown_nmi_panic,
842                 .maxlen         = sizeof (int),
843                 .mode           = 0644,
844                 .proc_handler   = proc_dointvec,
845         },
846 #endif
847 #if defined(CONFIG_X86)
848         {
849                 .procname       = "panic_on_unrecovered_nmi",
850                 .data           = &panic_on_unrecovered_nmi,
851                 .maxlen         = sizeof(int),
852                 .mode           = 0644,
853                 .proc_handler   = proc_dointvec,
854         },
855         {
856                 .procname       = "panic_on_io_nmi",
857                 .data           = &panic_on_io_nmi,
858                 .maxlen         = sizeof(int),
859                 .mode           = 0644,
860                 .proc_handler   = proc_dointvec,
861         },
862 #ifdef CONFIG_DEBUG_STACKOVERFLOW
863         {
864                 .procname       = "panic_on_stackoverflow",
865                 .data           = &sysctl_panic_on_stackoverflow,
866                 .maxlen         = sizeof(int),
867                 .mode           = 0644,
868                 .proc_handler   = proc_dointvec,
869         },
870 #endif
871         {
872                 .procname       = "bootloader_type",
873                 .data           = &bootloader_type,
874                 .maxlen         = sizeof (int),
875                 .mode           = 0444,
876                 .proc_handler   = proc_dointvec,
877         },
878         {
879                 .procname       = "bootloader_version",
880                 .data           = &bootloader_version,
881                 .maxlen         = sizeof (int),
882                 .mode           = 0444,
883                 .proc_handler   = proc_dointvec,
884         },
885         {
886                 .procname       = "kstack_depth_to_print",
887                 .data           = &kstack_depth_to_print,
888                 .maxlen         = sizeof(int),
889                 .mode           = 0644,
890                 .proc_handler   = proc_dointvec,
891         },
892         {
893                 .procname       = "io_delay_type",
894                 .data           = &io_delay_type,
895                 .maxlen         = sizeof(int),
896                 .mode           = 0644,
897                 .proc_handler   = proc_dointvec,
898         },
899 #endif
900 #if defined(CONFIG_MMU)
901         {
902                 .procname       = "randomize_va_space",
903                 .data           = &randomize_va_space,
904                 .maxlen         = sizeof(int),
905                 .mode           = 0644,
906                 .proc_handler   = proc_dointvec,
907         },
908 #endif
909 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
910         {
911                 .procname       = "spin_retry",
912                 .data           = &spin_retry,
913                 .maxlen         = sizeof (int),
914                 .mode           = 0644,
915                 .proc_handler   = proc_dointvec,
916         },
917 #endif
918 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
919         {
920                 .procname       = "acpi_video_flags",
921                 .data           = &acpi_realmode_flags,
922                 .maxlen         = sizeof (unsigned long),
923                 .mode           = 0644,
924                 .proc_handler   = proc_doulongvec_minmax,
925         },
926 #endif
927 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
928         {
929                 .procname       = "ignore-unaligned-usertrap",
930                 .data           = &no_unaligned_warning,
931                 .maxlen         = sizeof (int),
932                 .mode           = 0644,
933                 .proc_handler   = proc_dointvec,
934         },
935 #endif
936 #ifdef CONFIG_IA64
937         {
938                 .procname       = "unaligned-dump-stack",
939                 .data           = &unaligned_dump_stack,
940                 .maxlen         = sizeof (int),
941                 .mode           = 0644,
942                 .proc_handler   = proc_dointvec,
943         },
944 #endif
945 #ifdef CONFIG_DETECT_HUNG_TASK
946         {
947                 .procname       = "hung_task_panic",
948                 .data           = &sysctl_hung_task_panic,
949                 .maxlen         = sizeof(int),
950                 .mode           = 0644,
951                 .proc_handler   = proc_dointvec_minmax,
952                 .extra1         = &zero,
953                 .extra2         = &one,
954         },
955         {
956                 .procname       = "hung_task_check_count",
957                 .data           = &sysctl_hung_task_check_count,
958                 .maxlen         = sizeof(int),
959                 .mode           = 0644,
960                 .proc_handler   = proc_dointvec_minmax,
961                 .extra1         = &zero,
962         },
963         {
964                 .procname       = "hung_task_timeout_secs",
965                 .data           = &sysctl_hung_task_timeout_secs,
966                 .maxlen         = sizeof(unsigned long),
967                 .mode           = 0644,
968                 .proc_handler   = proc_dohung_task_timeout_secs,
969         },
970         {
971                 .procname       = "hung_task_warnings",
972                 .data           = &sysctl_hung_task_warnings,
973                 .maxlen         = sizeof(unsigned long),
974                 .mode           = 0644,
975                 .proc_handler   = proc_doulongvec_minmax,
976         },
977 #endif
978 #ifdef CONFIG_COMPAT
979         {
980                 .procname       = "compat-log",
981                 .data           = &compat_log,
982                 .maxlen         = sizeof (int),
983                 .mode           = 0644,
984                 .proc_handler   = proc_dointvec,
985         },
986 #endif
987 #ifdef CONFIG_RT_MUTEXES
988         {
989                 .procname       = "max_lock_depth",
990                 .data           = &max_lock_depth,
991                 .maxlen         = sizeof(int),
992                 .mode           = 0644,
993                 .proc_handler   = proc_dointvec,
994         },
995 #endif
996         {
997                 .procname       = "poweroff_cmd",
998                 .data           = &poweroff_cmd,
999                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1000                 .mode           = 0644,
1001                 .proc_handler   = proc_dostring,
1002         },
1003 #ifdef CONFIG_KEYS
1004         {
1005                 .procname       = "keys",
1006                 .mode           = 0555,
1007                 .child          = key_sysctls,
1008         },
1009 #endif
1010 #ifdef CONFIG_RCU_TORTURE_TEST
1011         {
1012                 .procname       = "rcutorture_runnable",
1013                 .data           = &rcutorture_runnable,
1014                 .maxlen         = sizeof(int),
1015                 .mode           = 0644,
1016                 .proc_handler   = proc_dointvec,
1017         },
1018 #endif
1019 #ifdef CONFIG_PERF_EVENTS
1020         /*
1021          * User-space scripts rely on the existence of this file
1022          * as a feature check for perf_events being enabled.
1023          *
1024          * So it's an ABI, do not remove!
1025          */
1026         {
1027                 .procname       = "perf_event_paranoid",
1028                 .data           = &sysctl_perf_event_paranoid,
1029                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1030                 .mode           = 0644,
1031                 .proc_handler   = proc_dointvec,
1032         },
1033         {
1034                 .procname       = "perf_event_mlock_kb",
1035                 .data           = &sysctl_perf_event_mlock,
1036                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1037                 .mode           = 0644,
1038                 .proc_handler   = proc_dointvec,
1039         },
1040         {
1041                 .procname       = "perf_event_max_sample_rate",
1042                 .data           = &sysctl_perf_event_sample_rate,
1043                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1044                 .mode           = 0644,
1045                 .proc_handler   = perf_proc_update_handler,
1046                 .extra1         = &one,
1047         },
1048         {
1049                 .procname       = "perf_cpu_time_max_percent",
1050                 .data           = &sysctl_perf_cpu_time_max_percent,
1051                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
1052                 .mode           = 0644,
1053                 .proc_handler   = perf_cpu_time_max_percent_handler,
1054                 .extra1         = &zero,
1055                 .extra2         = &one_hundred,
1056         },
1057 #endif
1058 #ifdef CONFIG_KMEMCHECK
1059         {
1060                 .procname       = "kmemcheck",
1061                 .data           = &kmemcheck_enabled,
1062                 .maxlen         = sizeof(int),
1063                 .mode           = 0644,
1064                 .proc_handler   = proc_dointvec,
1065         },
1066 #endif
1067 #ifdef CONFIG_BLOCK
1068         {
1069                 .procname       = "blk_iopoll",
1070                 .data           = &blk_iopoll_enabled,
1071                 .maxlen         = sizeof(int),
1072                 .mode           = 0644,
1073                 .proc_handler   = proc_dointvec,
1074         },
1075 #endif
1076         { }
1077 };
1078
1079 static struct ctl_table vm_table[] = {
1080         {
1081                 .procname       = "overcommit_memory",
1082                 .data           = &sysctl_overcommit_memory,
1083                 .maxlen         = sizeof(sysctl_overcommit_memory),
1084                 .mode           = 0644,
1085                 .proc_handler   = proc_dointvec_minmax,
1086                 .extra1         = &zero,
1087                 .extra2         = &two,
1088         },
1089         {
1090                 .procname       = "panic_on_oom",
1091                 .data           = &sysctl_panic_on_oom,
1092                 .maxlen         = sizeof(sysctl_panic_on_oom),
1093                 .mode           = 0644,
1094                 .proc_handler   = proc_dointvec_minmax,
1095                 .extra1         = &zero,
1096                 .extra2         = &two,
1097         },
1098         {
1099                 .procname       = "oom_kill_allocating_task",
1100                 .data           = &sysctl_oom_kill_allocating_task,
1101                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1102                 .mode           = 0644,
1103                 .proc_handler   = proc_dointvec,
1104         },
1105         {
1106                 .procname       = "oom_dump_tasks",
1107                 .data           = &sysctl_oom_dump_tasks,
1108                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1109                 .mode           = 0644,
1110                 .proc_handler   = proc_dointvec,
1111         },
1112         {
1113                 .procname       = "overcommit_ratio",
1114                 .data           = &sysctl_overcommit_ratio,
1115                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1116                 .mode           = 0644,
1117                 .proc_handler   = proc_dointvec,
1118         },
1119         {
1120                 .procname       = "page-cluster", 
1121                 .data           = &page_cluster,
1122                 .maxlen         = sizeof(int),
1123                 .mode           = 0644,
1124                 .proc_handler   = proc_dointvec_minmax,
1125                 .extra1         = &zero,
1126         },
1127         {
1128                 .procname       = "dirty_background_ratio",
1129                 .data           = &dirty_background_ratio,
1130                 .maxlen         = sizeof(dirty_background_ratio),
1131                 .mode           = 0644,
1132                 .proc_handler   = dirty_background_ratio_handler,
1133                 .extra1         = &zero,
1134                 .extra2         = &one_hundred,
1135         },
1136         {
1137                 .procname       = "dirty_background_bytes",
1138                 .data           = &dirty_background_bytes,
1139                 .maxlen         = sizeof(dirty_background_bytes),
1140                 .mode           = 0644,
1141                 .proc_handler   = dirty_background_bytes_handler,
1142                 .extra1         = &one_ul,
1143         },
1144         {
1145                 .procname       = "dirty_ratio",
1146                 .data           = &vm_dirty_ratio,
1147                 .maxlen         = sizeof(vm_dirty_ratio),
1148                 .mode           = 0644,
1149                 .proc_handler   = dirty_ratio_handler,
1150                 .extra1         = &zero,
1151                 .extra2         = &one_hundred,
1152         },
1153         {
1154                 .procname       = "dirty_bytes",
1155                 .data           = &vm_dirty_bytes,
1156                 .maxlen         = sizeof(vm_dirty_bytes),
1157                 .mode           = 0644,
1158                 .proc_handler   = dirty_bytes_handler,
1159                 .extra1         = &dirty_bytes_min,
1160         },
1161         {
1162                 .procname       = "dirty_writeback_centisecs",
1163                 .data           = &dirty_writeback_interval,
1164                 .maxlen         = sizeof(dirty_writeback_interval),
1165                 .mode           = 0644,
1166                 .proc_handler   = dirty_writeback_centisecs_handler,
1167         },
1168         {
1169                 .procname       = "dirty_expire_centisecs",
1170                 .data           = &dirty_expire_interval,
1171                 .maxlen         = sizeof(dirty_expire_interval),
1172                 .mode           = 0644,
1173                 .proc_handler   = proc_dointvec_minmax,
1174                 .extra1         = &zero,
1175         },
1176         {
1177                 .procname       = "nr_pdflush_threads",
1178                 .mode           = 0444 /* read-only */,
1179                 .proc_handler   = pdflush_proc_obsolete,
1180         },
1181         {
1182                 .procname       = "swappiness",
1183                 .data           = &vm_swappiness,
1184                 .maxlen         = sizeof(vm_swappiness),
1185                 .mode           = 0644,
1186                 .proc_handler   = proc_dointvec_minmax,
1187                 .extra1         = &zero,
1188                 .extra2         = &one_hundred,
1189         },
1190 #ifdef CONFIG_HUGETLB_PAGE
1191         {
1192                 .procname       = "nr_hugepages",
1193                 .data           = NULL,
1194                 .maxlen         = sizeof(unsigned long),
1195                 .mode           = 0644,
1196                 .proc_handler   = hugetlb_sysctl_handler,
1197                 .extra1         = (void *)&hugetlb_zero,
1198                 .extra2         = (void *)&hugetlb_infinity,
1199         },
1200 #ifdef CONFIG_NUMA
1201         {
1202                 .procname       = "nr_hugepages_mempolicy",
1203                 .data           = NULL,
1204                 .maxlen         = sizeof(unsigned long),
1205                 .mode           = 0644,
1206                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1207                 .extra1         = (void *)&hugetlb_zero,
1208                 .extra2         = (void *)&hugetlb_infinity,
1209         },
1210 #endif
1211          {
1212                 .procname       = "hugetlb_shm_group",
1213                 .data           = &sysctl_hugetlb_shm_group,
1214                 .maxlen         = sizeof(gid_t),
1215                 .mode           = 0644,
1216                 .proc_handler   = proc_dointvec,
1217          },
1218          {
1219                 .procname       = "hugepages_treat_as_movable",
1220                 .data           = &hugepages_treat_as_movable,
1221                 .maxlen         = sizeof(int),
1222                 .mode           = 0644,
1223                 .proc_handler   = proc_dointvec,
1224         },
1225         {
1226                 .procname       = "nr_overcommit_hugepages",
1227                 .data           = NULL,
1228                 .maxlen         = sizeof(unsigned long),
1229                 .mode           = 0644,
1230                 .proc_handler   = hugetlb_overcommit_handler,
1231                 .extra1         = (void *)&hugetlb_zero,
1232                 .extra2         = (void *)&hugetlb_infinity,
1233         },
1234 #endif
1235         {
1236                 .procname       = "lowmem_reserve_ratio",
1237                 .data           = &sysctl_lowmem_reserve_ratio,
1238                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1239                 .mode           = 0644,
1240                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1241         },
1242         {
1243                 .procname       = "drop_caches",
1244                 .data           = &sysctl_drop_caches,
1245                 .maxlen         = sizeof(int),
1246                 .mode           = 0644,
1247                 .proc_handler   = drop_caches_sysctl_handler,
1248                 .extra1         = &one,
1249                 .extra2         = &three,
1250         },
1251 #ifdef CONFIG_COMPACTION
1252         {
1253                 .procname       = "compact_memory",
1254                 .data           = &sysctl_compact_memory,
1255                 .maxlen         = sizeof(int),
1256                 .mode           = 0200,
1257                 .proc_handler   = sysctl_compaction_handler,
1258         },
1259         {
1260                 .procname       = "extfrag_threshold",
1261                 .data           = &sysctl_extfrag_threshold,
1262                 .maxlen         = sizeof(int),
1263                 .mode           = 0644,
1264                 .proc_handler   = sysctl_extfrag_handler,
1265                 .extra1         = &min_extfrag_threshold,
1266                 .extra2         = &max_extfrag_threshold,
1267         },
1268
1269 #endif /* CONFIG_COMPACTION */
1270         {
1271                 .procname       = "min_free_kbytes",
1272                 .data           = &min_free_kbytes,
1273                 .maxlen         = sizeof(min_free_kbytes),
1274                 .mode           = 0644,
1275                 .proc_handler   = min_free_kbytes_sysctl_handler,
1276                 .extra1         = &zero,
1277         },
1278         {
1279                 .procname       = "percpu_pagelist_fraction",
1280                 .data           = &percpu_pagelist_fraction,
1281                 .maxlen         = sizeof(percpu_pagelist_fraction),
1282                 .mode           = 0644,
1283                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1284                 .extra1         = &min_percpu_pagelist_fract,
1285         },
1286 #ifdef CONFIG_MMU
1287         {
1288                 .procname       = "max_map_count",
1289                 .data           = &sysctl_max_map_count,
1290                 .maxlen         = sizeof(sysctl_max_map_count),
1291                 .mode           = 0644,
1292                 .proc_handler   = proc_dointvec_minmax,
1293                 .extra1         = &zero,
1294         },
1295 #else
1296         {
1297                 .procname       = "nr_trim_pages",
1298                 .data           = &sysctl_nr_trim_pages,
1299                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1300                 .mode           = 0644,
1301                 .proc_handler   = proc_dointvec_minmax,
1302                 .extra1         = &zero,
1303         },
1304 #endif
1305         {
1306                 .procname       = "laptop_mode",
1307                 .data           = &laptop_mode,
1308                 .maxlen         = sizeof(laptop_mode),
1309                 .mode           = 0644,
1310                 .proc_handler   = proc_dointvec_jiffies,
1311         },
1312         {
1313                 .procname       = "block_dump",
1314                 .data           = &block_dump,
1315                 .maxlen         = sizeof(block_dump),
1316                 .mode           = 0644,
1317                 .proc_handler   = proc_dointvec,
1318                 .extra1         = &zero,
1319         },
1320         {
1321                 .procname       = "vfs_cache_pressure",
1322                 .data           = &sysctl_vfs_cache_pressure,
1323                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1324                 .mode           = 0644,
1325                 .proc_handler   = proc_dointvec,
1326                 .extra1         = &zero,
1327         },
1328 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1329         {
1330                 .procname       = "legacy_va_layout",
1331                 .data           = &sysctl_legacy_va_layout,
1332                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1333                 .mode           = 0644,
1334                 .proc_handler   = proc_dointvec,
1335                 .extra1         = &zero,
1336         },
1337 #endif
1338 #ifdef CONFIG_NUMA
1339         {
1340                 .procname       = "zone_reclaim_mode",
1341                 .data           = &zone_reclaim_mode,
1342                 .maxlen         = sizeof(zone_reclaim_mode),
1343                 .mode           = 0644,
1344                 .proc_handler   = proc_dointvec,
1345                 .extra1         = &zero,
1346         },
1347         {
1348                 .procname       = "min_unmapped_ratio",
1349                 .data           = &sysctl_min_unmapped_ratio,
1350                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1351                 .mode           = 0644,
1352                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1353                 .extra1         = &zero,
1354                 .extra2         = &one_hundred,
1355         },
1356         {
1357                 .procname       = "min_slab_ratio",
1358                 .data           = &sysctl_min_slab_ratio,
1359                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1360                 .mode           = 0644,
1361                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1362                 .extra1         = &zero,
1363                 .extra2         = &one_hundred,
1364         },
1365 #endif
1366 #ifdef CONFIG_SMP
1367         {
1368                 .procname       = "stat_interval",
1369                 .data           = &sysctl_stat_interval,
1370                 .maxlen         = sizeof(sysctl_stat_interval),
1371                 .mode           = 0644,
1372                 .proc_handler   = proc_dointvec_jiffies,
1373         },
1374 #endif
1375 #ifdef CONFIG_MMU
1376         {
1377                 .procname       = "mmap_min_addr",
1378                 .data           = &dac_mmap_min_addr,
1379                 .maxlen         = sizeof(unsigned long),
1380                 .mode           = 0644,
1381                 .proc_handler   = mmap_min_addr_handler,
1382         },
1383 #endif
1384 #ifdef CONFIG_NUMA
1385         {
1386                 .procname       = "numa_zonelist_order",
1387                 .data           = &numa_zonelist_order,
1388                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1389                 .mode           = 0644,
1390                 .proc_handler   = numa_zonelist_order_handler,
1391         },
1392 #endif
1393 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1394    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1395         {
1396                 .procname       = "vdso_enabled",
1397                 .data           = &vdso_enabled,
1398                 .maxlen         = sizeof(vdso_enabled),
1399                 .mode           = 0644,
1400                 .proc_handler   = proc_dointvec,
1401                 .extra1         = &zero,
1402         },
1403 #endif
1404 #ifdef CONFIG_HIGHMEM
1405         {
1406                 .procname       = "highmem_is_dirtyable",
1407                 .data           = &vm_highmem_is_dirtyable,
1408                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1409                 .mode           = 0644,
1410                 .proc_handler   = proc_dointvec_minmax,
1411                 .extra1         = &zero,
1412                 .extra2         = &one,
1413         },
1414 #endif
1415         {
1416                 .procname       = "scan_unevictable_pages",
1417                 .data           = &scan_unevictable_pages,
1418                 .maxlen         = sizeof(scan_unevictable_pages),
1419                 .mode           = 0644,
1420                 .proc_handler   = scan_unevictable_handler,
1421         },
1422 #ifdef CONFIG_MEMORY_FAILURE
1423         {
1424                 .procname       = "memory_failure_early_kill",
1425                 .data           = &sysctl_memory_failure_early_kill,
1426                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1427                 .mode           = 0644,
1428                 .proc_handler   = proc_dointvec_minmax,
1429                 .extra1         = &zero,
1430                 .extra2         = &one,
1431         },
1432         {
1433                 .procname       = "memory_failure_recovery",
1434                 .data           = &sysctl_memory_failure_recovery,
1435                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1436                 .mode           = 0644,
1437                 .proc_handler   = proc_dointvec_minmax,
1438                 .extra1         = &zero,
1439                 .extra2         = &one,
1440         },
1441 #endif
1442         {
1443                 .procname       = "user_reserve_kbytes",
1444                 .data           = &sysctl_user_reserve_kbytes,
1445                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1446                 .mode           = 0644,
1447                 .proc_handler   = proc_doulongvec_minmax,
1448         },
1449         {
1450                 .procname       = "admin_reserve_kbytes",
1451                 .data           = &sysctl_admin_reserve_kbytes,
1452                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1453                 .mode           = 0644,
1454                 .proc_handler   = proc_doulongvec_minmax,
1455         },
1456         { }
1457 };
1458
1459 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1460 static struct ctl_table binfmt_misc_table[] = {
1461         { }
1462 };
1463 #endif
1464
1465 static struct ctl_table fs_table[] = {
1466         {
1467                 .procname       = "inode-nr",
1468                 .data           = &inodes_stat,
1469                 .maxlen         = 2*sizeof(long),
1470                 .mode           = 0444,
1471                 .proc_handler   = proc_nr_inodes,
1472         },
1473         {
1474                 .procname       = "inode-state",
1475                 .data           = &inodes_stat,
1476                 .maxlen         = 7*sizeof(long),
1477                 .mode           = 0444,
1478                 .proc_handler   = proc_nr_inodes,
1479         },
1480         {
1481                 .procname       = "file-nr",
1482                 .data           = &files_stat,
1483                 .maxlen         = sizeof(files_stat),
1484                 .mode           = 0444,
1485                 .proc_handler   = proc_nr_files,
1486         },
1487         {
1488                 .procname       = "file-max",
1489                 .data           = &files_stat.max_files,
1490                 .maxlen         = sizeof(files_stat.max_files),
1491                 .mode           = 0644,
1492                 .proc_handler   = proc_doulongvec_minmax,
1493         },
1494         {
1495                 .procname       = "nr_open",
1496                 .data           = &sysctl_nr_open,
1497                 .maxlen         = sizeof(int),
1498                 .mode           = 0644,
1499                 .proc_handler   = proc_dointvec_minmax,
1500                 .extra1         = &sysctl_nr_open_min,
1501                 .extra2         = &sysctl_nr_open_max,
1502         },
1503         {
1504                 .procname       = "dentry-state",
1505                 .data           = &dentry_stat,
1506                 .maxlen         = 6*sizeof(long),
1507                 .mode           = 0444,
1508                 .proc_handler   = proc_nr_dentry,
1509         },
1510         {
1511                 .procname       = "overflowuid",
1512                 .data           = &fs_overflowuid,
1513                 .maxlen         = sizeof(int),
1514                 .mode           = 0644,
1515                 .proc_handler   = proc_dointvec_minmax,
1516                 .extra1         = &minolduid,
1517                 .extra2         = &maxolduid,
1518         },
1519         {
1520                 .procname       = "overflowgid",
1521                 .data           = &fs_overflowgid,
1522                 .maxlen         = sizeof(int),
1523                 .mode           = 0644,
1524                 .proc_handler   = proc_dointvec_minmax,
1525                 .extra1         = &minolduid,
1526                 .extra2         = &maxolduid,
1527         },
1528 #ifdef CONFIG_FILE_LOCKING
1529         {
1530                 .procname       = "leases-enable",
1531                 .data           = &leases_enable,
1532                 .maxlen         = sizeof(int),
1533                 .mode           = 0644,
1534                 .proc_handler   = proc_dointvec,
1535         },
1536 #endif
1537 #ifdef CONFIG_DNOTIFY
1538         {
1539                 .procname       = "dir-notify-enable",
1540                 .data           = &dir_notify_enable,
1541                 .maxlen         = sizeof(int),
1542                 .mode           = 0644,
1543                 .proc_handler   = proc_dointvec,
1544         },
1545 #endif
1546 #ifdef CONFIG_MMU
1547 #ifdef CONFIG_FILE_LOCKING
1548         {
1549                 .procname       = "lease-break-time",
1550                 .data           = &lease_break_time,
1551                 .maxlen         = sizeof(int),
1552                 .mode           = 0644,
1553                 .proc_handler   = proc_dointvec,
1554         },
1555 #endif
1556 #ifdef CONFIG_AIO
1557         {
1558                 .procname       = "aio-nr",
1559                 .data           = &aio_nr,
1560                 .maxlen         = sizeof(aio_nr),
1561                 .mode           = 0444,
1562                 .proc_handler   = proc_doulongvec_minmax,
1563         },
1564         {
1565                 .procname       = "aio-max-nr",
1566                 .data           = &aio_max_nr,
1567                 .maxlen         = sizeof(aio_max_nr),
1568                 .mode           = 0644,
1569                 .proc_handler   = proc_doulongvec_minmax,
1570         },
1571 #endif /* CONFIG_AIO */
1572 #ifdef CONFIG_INOTIFY_USER
1573         {
1574                 .procname       = "inotify",
1575                 .mode           = 0555,
1576                 .child          = inotify_table,
1577         },
1578 #endif  
1579 #ifdef CONFIG_EPOLL
1580         {
1581                 .procname       = "epoll",
1582                 .mode           = 0555,
1583                 .child          = epoll_table,
1584         },
1585 #endif
1586 #endif
1587         {
1588                 .procname       = "protected_symlinks",
1589                 .data           = &sysctl_protected_symlinks,
1590                 .maxlen         = sizeof(int),
1591                 .mode           = 0600,
1592                 .proc_handler   = proc_dointvec_minmax,
1593                 .extra1         = &zero,
1594                 .extra2         = &one,
1595         },
1596         {
1597                 .procname       = "protected_hardlinks",
1598                 .data           = &sysctl_protected_hardlinks,
1599                 .maxlen         = sizeof(int),
1600                 .mode           = 0600,
1601                 .proc_handler   = proc_dointvec_minmax,
1602                 .extra1         = &zero,
1603                 .extra2         = &one,
1604         },
1605         {
1606                 .procname       = "suid_dumpable",
1607                 .data           = &suid_dumpable,
1608                 .maxlen         = sizeof(int),
1609                 .mode           = 0644,
1610                 .proc_handler   = proc_dointvec_minmax_coredump,
1611                 .extra1         = &zero,
1612                 .extra2         = &two,
1613         },
1614 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1615         {
1616                 .procname       = "binfmt_misc",
1617                 .mode           = 0555,
1618                 .child          = binfmt_misc_table,
1619         },
1620 #endif
1621         {
1622                 .procname       = "pipe-max-size",
1623                 .data           = &pipe_max_size,
1624                 .maxlen         = sizeof(int),
1625                 .mode           = 0644,
1626                 .proc_handler   = &pipe_proc_fn,
1627                 .extra1         = &pipe_min_size,
1628         },
1629         { }
1630 };
1631
1632 static struct ctl_table debug_table[] = {
1633 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1634         {
1635                 .procname       = "exception-trace",
1636                 .data           = &show_unhandled_signals,
1637                 .maxlen         = sizeof(int),
1638                 .mode           = 0644,
1639                 .proc_handler   = proc_dointvec
1640         },
1641 #endif
1642 #if defined(CONFIG_OPTPROBES)
1643         {
1644                 .procname       = "kprobes-optimization",
1645                 .data           = &sysctl_kprobes_optimization,
1646                 .maxlen         = sizeof(int),
1647                 .mode           = 0644,
1648                 .proc_handler   = proc_kprobes_optimization_handler,
1649                 .extra1         = &zero,
1650                 .extra2         = &one,
1651         },
1652 #endif
1653         { }
1654 };
1655
1656 static struct ctl_table dev_table[] = {
1657         { }
1658 };
1659
1660 int __init sysctl_init(void)
1661 {
1662         struct ctl_table_header *hdr;
1663
1664         hdr = register_sysctl_table(sysctl_base_table);
1665         kmemleak_not_leak(hdr);
1666         return 0;
1667 }
1668
1669 #endif /* CONFIG_SYSCTL */
1670
1671 /*
1672  * /proc/sys support
1673  */
1674
1675 #ifdef CONFIG_PROC_SYSCTL
1676
1677 static int _proc_do_string(void* data, int maxlen, int write,
1678                            void __user *buffer,
1679                            size_t *lenp, loff_t *ppos)
1680 {
1681         size_t len;
1682         char __user *p;
1683         char c;
1684
1685         if (!data || !maxlen || !*lenp) {
1686                 *lenp = 0;
1687                 return 0;
1688         }
1689
1690         if (write) {
1691                 len = 0;
1692                 p = buffer;
1693                 while (len < *lenp) {
1694                         if (get_user(c, p++))
1695                                 return -EFAULT;
1696                         if (c == 0 || c == '\n')
1697                                 break;
1698                         len++;
1699                 }
1700                 if (len >= maxlen)
1701                         len = maxlen-1;
1702                 if(copy_from_user(data, buffer, len))
1703                         return -EFAULT;
1704                 ((char *) data)[len] = 0;
1705                 *ppos += *lenp;
1706         } else {
1707                 len = strlen(data);
1708                 if (len > maxlen)
1709                         len = maxlen;
1710
1711                 if (*ppos > len) {
1712                         *lenp = 0;
1713                         return 0;
1714                 }
1715
1716                 data += *ppos;
1717                 len  -= *ppos;
1718
1719                 if (len > *lenp)
1720                         len = *lenp;
1721                 if (len)
1722                         if(copy_to_user(buffer, data, len))
1723                                 return -EFAULT;
1724                 if (len < *lenp) {
1725                         if(put_user('\n', ((char __user *) buffer) + len))
1726                                 return -EFAULT;
1727                         len++;
1728                 }
1729                 *lenp = len;
1730                 *ppos += len;
1731         }
1732         return 0;
1733 }
1734
1735 /**
1736  * proc_dostring - read a string sysctl
1737  * @table: the sysctl table
1738  * @write: %TRUE if this is a write to the sysctl file
1739  * @buffer: the user buffer
1740  * @lenp: the size of the user buffer
1741  * @ppos: file position
1742  *
1743  * Reads/writes a string from/to the user buffer. If the kernel
1744  * buffer provided is not large enough to hold the string, the
1745  * string is truncated. The copied string is %NULL-terminated.
1746  * If the string is being read by the user process, it is copied
1747  * and a newline '\n' is added. It is truncated if the buffer is
1748  * not large enough.
1749  *
1750  * Returns 0 on success.
1751  */
1752 int proc_dostring(struct ctl_table *table, int write,
1753                   void __user *buffer, size_t *lenp, loff_t *ppos)
1754 {
1755         return _proc_do_string(table->data, table->maxlen, write,
1756                                buffer, lenp, ppos);
1757 }
1758
1759 static size_t proc_skip_spaces(char **buf)
1760 {
1761         size_t ret;
1762         char *tmp = skip_spaces(*buf);
1763         ret = tmp - *buf;
1764         *buf = tmp;
1765         return ret;
1766 }
1767
1768 static void proc_skip_char(char **buf, size_t *size, const char v)
1769 {
1770         while (*size) {
1771                 if (**buf != v)
1772                         break;
1773                 (*size)--;
1774                 (*buf)++;
1775         }
1776 }
1777
1778 #define TMPBUFLEN 22
1779 /**
1780  * proc_get_long - reads an ASCII formatted integer from a user buffer
1781  *
1782  * @buf: a kernel buffer
1783  * @size: size of the kernel buffer
1784  * @val: this is where the number will be stored
1785  * @neg: set to %TRUE if number is negative
1786  * @perm_tr: a vector which contains the allowed trailers
1787  * @perm_tr_len: size of the perm_tr vector
1788  * @tr: pointer to store the trailer character
1789  *
1790  * In case of success %0 is returned and @buf and @size are updated with
1791  * the amount of bytes read. If @tr is non-NULL and a trailing
1792  * character exists (size is non-zero after returning from this
1793  * function), @tr is updated with the trailing character.
1794  */
1795 static int proc_get_long(char **buf, size_t *size,
1796                           unsigned long *val, bool *neg,
1797                           const char *perm_tr, unsigned perm_tr_len, char *tr)
1798 {
1799         int len;
1800         char *p, tmp[TMPBUFLEN];
1801
1802         if (!*size)
1803                 return -EINVAL;
1804
1805         len = *size;
1806         if (len > TMPBUFLEN - 1)
1807                 len = TMPBUFLEN - 1;
1808
1809         memcpy(tmp, *buf, len);
1810
1811         tmp[len] = 0;
1812         p = tmp;
1813         if (*p == '-' && *size > 1) {
1814                 *neg = true;
1815                 p++;
1816         } else
1817                 *neg = false;
1818         if (!isdigit(*p))
1819                 return -EINVAL;
1820
1821         *val = simple_strtoul(p, &p, 0);
1822
1823         len = p - tmp;
1824
1825         /* We don't know if the next char is whitespace thus we may accept
1826          * invalid integers (e.g. 1234...a) or two integers instead of one
1827          * (e.g. 123...1). So lets not allow such large numbers. */
1828         if (len == TMPBUFLEN - 1)
1829                 return -EINVAL;
1830
1831         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1832                 return -EINVAL;
1833
1834         if (tr && (len < *size))
1835                 *tr = *p;
1836
1837         *buf += len;
1838         *size -= len;
1839
1840         return 0;
1841 }
1842
1843 /**
1844  * proc_put_long - converts an integer to a decimal ASCII formatted string
1845  *
1846  * @buf: the user buffer
1847  * @size: the size of the user buffer
1848  * @val: the integer to be converted
1849  * @neg: sign of the number, %TRUE for negative
1850  *
1851  * In case of success %0 is returned and @buf and @size are updated with
1852  * the amount of bytes written.
1853  */
1854 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
1855                           bool neg)
1856 {
1857         int len;
1858         char tmp[TMPBUFLEN], *p = tmp;
1859
1860         sprintf(p, "%s%lu", neg ? "-" : "", val);
1861         len = strlen(tmp);
1862         if (len > *size)
1863                 len = *size;
1864         if (copy_to_user(*buf, tmp, len))
1865                 return -EFAULT;
1866         *size -= len;
1867         *buf += len;
1868         return 0;
1869 }
1870 #undef TMPBUFLEN
1871
1872 static int proc_put_char(void __user **buf, size_t *size, char c)
1873 {
1874         if (*size) {
1875                 char __user **buffer = (char __user **)buf;
1876                 if (put_user(c, *buffer))
1877                         return -EFAULT;
1878                 (*size)--, (*buffer)++;
1879                 *buf = *buffer;
1880         }
1881         return 0;
1882 }
1883
1884 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
1885                                  int *valp,
1886                                  int write, void *data)
1887 {
1888         if (write) {
1889                 *valp = *negp ? -*lvalp : *lvalp;
1890         } else {
1891                 int val = *valp;
1892                 if (val < 0) {
1893                         *negp = true;
1894                         *lvalp = (unsigned long)-val;
1895                 } else {
1896                         *negp = false;
1897                         *lvalp = (unsigned long)val;
1898                 }
1899         }
1900         return 0;
1901 }
1902
1903 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
1904
1905 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
1906                   int write, void __user *buffer,
1907                   size_t *lenp, loff_t *ppos,
1908                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
1909                               int write, void *data),
1910                   void *data)
1911 {
1912         int *i, vleft, first = 1, err = 0;
1913         unsigned long page = 0;
1914         size_t left;
1915         char *kbuf;
1916         
1917         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
1918                 *lenp = 0;
1919                 return 0;
1920         }
1921         
1922         i = (int *) tbl_data;
1923         vleft = table->maxlen / sizeof(*i);
1924         left = *lenp;
1925
1926         if (!conv)
1927                 conv = do_proc_dointvec_conv;
1928
1929         if (write) {
1930                 if (left > PAGE_SIZE - 1)
1931                         left = PAGE_SIZE - 1;
1932                 page = __get_free_page(GFP_TEMPORARY);
1933                 kbuf = (char *) page;
1934                 if (!kbuf)
1935                         return -ENOMEM;
1936                 if (copy_from_user(kbuf, buffer, left)) {
1937                         err = -EFAULT;
1938                         goto free;
1939                 }
1940                 kbuf[left] = 0;
1941         }
1942
1943         for (; left && vleft--; i++, first=0) {
1944                 unsigned long lval;
1945                 bool neg;
1946
1947                 if (write) {
1948                         left -= proc_skip_spaces(&kbuf);
1949
1950                         if (!left)
1951                                 break;
1952                         err = proc_get_long(&kbuf, &left, &lval, &neg,
1953                                              proc_wspace_sep,
1954                                              sizeof(proc_wspace_sep), NULL);
1955                         if (err)
1956                                 break;
1957                         if (conv(&neg, &lval, i, 1, data)) {
1958                                 err = -EINVAL;
1959                                 break;
1960                         }
1961                 } else {
1962                         if (conv(&neg, &lval, i, 0, data)) {
1963                                 err = -EINVAL;
1964                                 break;
1965                         }
1966                         if (!first)
1967                                 err = proc_put_char(&buffer, &left, '\t');
1968                         if (err)
1969                                 break;
1970                         err = proc_put_long(&buffer, &left, lval, neg);
1971                         if (err)
1972                                 break;
1973                 }
1974         }
1975
1976         if (!write && !first && left && !err)
1977                 err = proc_put_char(&buffer, &left, '\n');
1978         if (write && !err && left)
1979                 left -= proc_skip_spaces(&kbuf);
1980 free:
1981         if (write) {
1982                 free_page(page);
1983                 if (first)
1984                         return err ? : -EINVAL;
1985         }
1986         *lenp -= left;
1987         *ppos += *lenp;
1988         return err;
1989 }
1990
1991 static int do_proc_dointvec(struct ctl_table *table, int write,
1992                   void __user *buffer, size_t *lenp, loff_t *ppos,
1993                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
1994                               int write, void *data),
1995                   void *data)
1996 {
1997         return __do_proc_dointvec(table->data, table, write,
1998                         buffer, lenp, ppos, conv, data);
1999 }
2000
2001 /**
2002  * proc_dointvec - read a vector of integers
2003  * @table: the sysctl table
2004  * @write: %TRUE if this is a write to the sysctl file
2005  * @buffer: the user buffer
2006  * @lenp: the size of the user buffer
2007  * @ppos: file position
2008  *
2009  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2010  * values from/to the user buffer, treated as an ASCII string. 
2011  *
2012  * Returns 0 on success.
2013  */
2014 int proc_dointvec(struct ctl_table *table, int write,
2015                      void __user *buffer, size_t *lenp, loff_t *ppos)
2016 {
2017     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2018                             NULL,NULL);
2019 }
2020
2021 /*
2022  * Taint values can only be increased
2023  * This means we can safely use a temporary.
2024  */
2025 static int proc_taint(struct ctl_table *table, int write,
2026                                void __user *buffer, size_t *lenp, loff_t *ppos)
2027 {
2028         struct ctl_table t;
2029         unsigned long tmptaint = get_taint();
2030         int err;
2031
2032         if (write && !capable(CAP_SYS_ADMIN))
2033                 return -EPERM;
2034
2035         t = *table;
2036         t.data = &tmptaint;
2037         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2038         if (err < 0)
2039                 return err;
2040
2041         if (write) {
2042                 /*
2043                  * Poor man's atomic or. Not worth adding a primitive
2044                  * to everyone's atomic.h for this
2045                  */
2046                 int i;
2047                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2048                         if ((tmptaint >> i) & 1)
2049                                 add_taint(i, LOCKDEP_STILL_OK);
2050                 }
2051         }
2052
2053         return err;
2054 }
2055
2056 #ifdef CONFIG_PRINTK
2057 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2058                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2059 {
2060         if (write && !capable(CAP_SYS_ADMIN))
2061                 return -EPERM;
2062
2063         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2064 }
2065 #endif
2066
2067 struct do_proc_dointvec_minmax_conv_param {
2068         int *min;
2069         int *max;
2070 };
2071
2072 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2073                                         int *valp,
2074                                         int write, void *data)
2075 {
2076         struct do_proc_dointvec_minmax_conv_param *param = data;
2077         if (write) {
2078                 int val = *negp ? -*lvalp : *lvalp;
2079                 if ((param->min && *param->min > val) ||
2080                     (param->max && *param->max < val))
2081                         return -EINVAL;
2082                 *valp = val;
2083         } else {
2084                 int val = *valp;
2085                 if (val < 0) {
2086                         *negp = true;
2087                         *lvalp = (unsigned long)-val;
2088                 } else {
2089                         *negp = false;
2090                         *lvalp = (unsigned long)val;
2091                 }
2092         }
2093         return 0;
2094 }
2095
2096 /**
2097  * proc_dointvec_minmax - read a vector of integers with min/max values
2098  * @table: the sysctl table
2099  * @write: %TRUE if this is a write to the sysctl file
2100  * @buffer: the user buffer
2101  * @lenp: the size of the user buffer
2102  * @ppos: file position
2103  *
2104  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2105  * values from/to the user buffer, treated as an ASCII string.
2106  *
2107  * This routine will ensure the values are within the range specified by
2108  * table->extra1 (min) and table->extra2 (max).
2109  *
2110  * Returns 0 on success.
2111  */
2112 int proc_dointvec_minmax(struct ctl_table *table, int write,
2113                   void __user *buffer, size_t *lenp, loff_t *ppos)
2114 {
2115         struct do_proc_dointvec_minmax_conv_param param = {
2116                 .min = (int *) table->extra1,
2117                 .max = (int *) table->extra2,
2118         };
2119         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2120                                 do_proc_dointvec_minmax_conv, &param);
2121 }
2122
2123 static void validate_coredump_safety(void)
2124 {
2125 #ifdef CONFIG_COREDUMP
2126         if (suid_dumpable == SUID_DUMP_ROOT &&
2127             core_pattern[0] != '/' && core_pattern[0] != '|') {
2128                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2129                         "suid_dumpable=2. Pipe handler or fully qualified "\
2130                         "core dump path required.\n");
2131         }
2132 #endif
2133 }
2134
2135 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2136                 void __user *buffer, size_t *lenp, loff_t *ppos)
2137 {
2138         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2139         if (!error)
2140                 validate_coredump_safety();
2141         return error;
2142 }
2143
2144 #ifdef CONFIG_COREDUMP
2145 static int proc_dostring_coredump(struct ctl_table *table, int write,
2146                   void __user *buffer, size_t *lenp, loff_t *ppos)
2147 {
2148         int error = proc_dostring(table, write, buffer, lenp, ppos);
2149         if (!error)
2150                 validate_coredump_safety();
2151         return error;
2152 }
2153 #endif
2154
2155 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2156                                      void __user *buffer,
2157                                      size_t *lenp, loff_t *ppos,
2158                                      unsigned long convmul,
2159                                      unsigned long convdiv)
2160 {
2161         unsigned long *i, *min, *max;
2162         int vleft, first = 1, err = 0;
2163         unsigned long page = 0;
2164         size_t left;
2165         char *kbuf;
2166
2167         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2168                 *lenp = 0;
2169                 return 0;
2170         }
2171
2172         i = (unsigned long *) data;
2173         min = (unsigned long *) table->extra1;
2174         max = (unsigned long *) table->extra2;
2175         vleft = table->maxlen / sizeof(unsigned long);
2176         left = *lenp;
2177
2178         if (write) {
2179                 if (left > PAGE_SIZE - 1)
2180                         left = PAGE_SIZE - 1;
2181                 page = __get_free_page(GFP_TEMPORARY);
2182                 kbuf = (char *) page;
2183                 if (!kbuf)
2184                         return -ENOMEM;
2185                 if (copy_from_user(kbuf, buffer, left)) {
2186                         err = -EFAULT;
2187                         goto free;
2188                 }
2189                 kbuf[left] = 0;
2190         }
2191
2192         for (; left && vleft--; i++, first = 0) {
2193                 unsigned long val;
2194
2195                 if (write) {
2196                         bool neg;
2197
2198                         left -= proc_skip_spaces(&kbuf);
2199
2200                         err = proc_get_long(&kbuf, &left, &val, &neg,
2201                                              proc_wspace_sep,
2202                                              sizeof(proc_wspace_sep), NULL);
2203                         if (err)
2204                                 break;
2205                         if (neg)
2206                                 continue;
2207                         if ((min && val < *min) || (max && val > *max))
2208                                 continue;
2209                         *i = val;
2210                 } else {
2211                         val = convdiv * (*i) / convmul;
2212                         if (!first) {
2213                                 err = proc_put_char(&buffer, &left, '\t');
2214                                 if (err)
2215                                         break;
2216                         }
2217                         err = proc_put_long(&buffer, &left, val, false);
2218                         if (err)
2219                                 break;
2220                 }
2221         }
2222
2223         if (!write && !first && left && !err)
2224                 err = proc_put_char(&buffer, &left, '\n');
2225         if (write && !err)
2226                 left -= proc_skip_spaces(&kbuf);
2227 free:
2228         if (write) {
2229                 free_page(page);
2230                 if (first)
2231                         return err ? : -EINVAL;
2232         }
2233         *lenp -= left;
2234         *ppos += *lenp;
2235         return err;
2236 }
2237
2238 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2239                                      void __user *buffer,
2240                                      size_t *lenp, loff_t *ppos,
2241                                      unsigned long convmul,
2242                                      unsigned long convdiv)
2243 {
2244         return __do_proc_doulongvec_minmax(table->data, table, write,
2245                         buffer, lenp, ppos, convmul, convdiv);
2246 }
2247
2248 /**
2249  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2250  * @table: the sysctl table
2251  * @write: %TRUE if this is a write to the sysctl file
2252  * @buffer: the user buffer
2253  * @lenp: the size of the user buffer
2254  * @ppos: file position
2255  *
2256  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2257  * values from/to the user buffer, treated as an ASCII string.
2258  *
2259  * This routine will ensure the values are within the range specified by
2260  * table->extra1 (min) and table->extra2 (max).
2261  *
2262  * Returns 0 on success.
2263  */
2264 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2265                            void __user *buffer, size_t *lenp, loff_t *ppos)
2266 {
2267     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2268 }
2269
2270 /**
2271  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2272  * @table: the sysctl table
2273  * @write: %TRUE if this is a write to the sysctl file
2274  * @buffer: the user buffer
2275  * @lenp: the size of the user buffer
2276  * @ppos: file position
2277  *
2278  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2279  * values from/to the user buffer, treated as an ASCII string. The values
2280  * are treated as milliseconds, and converted to jiffies when they are stored.
2281  *
2282  * This routine will ensure the values are within the range specified by
2283  * table->extra1 (min) and table->extra2 (max).
2284  *
2285  * Returns 0 on success.
2286  */
2287 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2288                                       void __user *buffer,
2289                                       size_t *lenp, loff_t *ppos)
2290 {
2291     return do_proc_doulongvec_minmax(table, write, buffer,
2292                                      lenp, ppos, HZ, 1000l);
2293 }
2294
2295
2296 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2297                                          int *valp,
2298                                          int write, void *data)
2299 {
2300         if (write) {
2301                 if (*lvalp > LONG_MAX / HZ)
2302                         return 1;
2303                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2304         } else {
2305                 int val = *valp;
2306                 unsigned long lval;
2307                 if (val < 0) {
2308                         *negp = true;
2309                         lval = (unsigned long)-val;
2310                 } else {
2311                         *negp = false;
2312                         lval = (unsigned long)val;
2313                 }
2314                 *lvalp = lval / HZ;
2315         }
2316         return 0;
2317 }
2318
2319 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2320                                                 int *valp,
2321                                                 int write, void *data)
2322 {
2323         if (write) {
2324                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2325                         return 1;
2326                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2327         } else {
2328                 int val = *valp;
2329                 unsigned long lval;
2330                 if (val < 0) {
2331                         *negp = true;
2332                         lval = (unsigned long)-val;
2333                 } else {
2334                         *negp = false;
2335                         lval = (unsigned long)val;
2336                 }
2337                 *lvalp = jiffies_to_clock_t(lval);
2338         }
2339         return 0;
2340 }
2341
2342 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2343                                             int *valp,
2344                                             int write, void *data)
2345 {
2346         if (write) {
2347                 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2348
2349                 if (jif > INT_MAX)
2350                         return 1;
2351                 *valp = (int)jif;
2352         } else {
2353                 int val = *valp;
2354                 unsigned long lval;
2355                 if (val < 0) {
2356                         *negp = true;
2357                         lval = (unsigned long)-val;
2358                 } else {
2359                         *negp = false;
2360                         lval = (unsigned long)val;
2361                 }
2362                 *lvalp = jiffies_to_msecs(lval);
2363         }
2364         return 0;
2365 }
2366
2367 /**
2368  * proc_dointvec_jiffies - read a vector of integers as seconds
2369  * @table: the sysctl table
2370  * @write: %TRUE if this is a write to the sysctl file
2371  * @buffer: the user buffer
2372  * @lenp: the size of the user buffer
2373  * @ppos: file position
2374  *
2375  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2376  * values from/to the user buffer, treated as an ASCII string. 
2377  * The values read are assumed to be in seconds, and are converted into
2378  * jiffies.
2379  *
2380  * Returns 0 on success.
2381  */
2382 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2383                           void __user *buffer, size_t *lenp, loff_t *ppos)
2384 {
2385     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2386                             do_proc_dointvec_jiffies_conv,NULL);
2387 }
2388
2389 /**
2390  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2391  * @table: the sysctl table
2392  * @write: %TRUE if this is a write to the sysctl file
2393  * @buffer: the user buffer
2394  * @lenp: the size of the user buffer
2395  * @ppos: pointer to the file position
2396  *
2397  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2398  * values from/to the user buffer, treated as an ASCII string. 
2399  * The values read are assumed to be in 1/USER_HZ seconds, and 
2400  * are converted into jiffies.
2401  *
2402  * Returns 0 on success.
2403  */
2404 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2405                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2406 {
2407     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2408                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2409 }
2410
2411 /**
2412  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2413  * @table: the sysctl table
2414  * @write: %TRUE if this is a write to the sysctl file
2415  * @buffer: the user buffer
2416  * @lenp: the size of the user buffer
2417  * @ppos: file position
2418  * @ppos: the current position in the file
2419  *
2420  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2421  * values from/to the user buffer, treated as an ASCII string. 
2422  * The values read are assumed to be in 1/1000 seconds, and 
2423  * are converted into jiffies.
2424  *
2425  * Returns 0 on success.
2426  */
2427 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2428                              void __user *buffer, size_t *lenp, loff_t *ppos)
2429 {
2430         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2431                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2432 }
2433
2434 static int proc_do_cad_pid(struct ctl_table *table, int write,
2435                            void __user *buffer, size_t *lenp, loff_t *ppos)
2436 {
2437         struct pid *new_pid;
2438         pid_t tmp;
2439         int r;
2440
2441         tmp = pid_vnr(cad_pid);
2442
2443         r = __do_proc_dointvec(&tmp, table, write, buffer,
2444                                lenp, ppos, NULL, NULL);
2445         if (r || !write)
2446                 return r;
2447
2448         new_pid = find_get_pid(tmp);
2449         if (!new_pid)
2450                 return -ESRCH;
2451
2452         put_pid(xchg(&cad_pid, new_pid));
2453         return 0;
2454 }
2455
2456 /**
2457  * proc_do_large_bitmap - read/write from/to a large bitmap
2458  * @table: the sysctl table
2459  * @write: %TRUE if this is a write to the sysctl file
2460  * @buffer: the user buffer
2461  * @lenp: the size of the user buffer
2462  * @ppos: file position
2463  *
2464  * The bitmap is stored at table->data and the bitmap length (in bits)
2465  * in table->maxlen.
2466  *
2467  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2468  * large bitmaps may be represented in a compact manner. Writing into
2469  * the file will clear the bitmap then update it with the given input.
2470  *
2471  * Returns 0 on success.
2472  */
2473 int proc_do_large_bitmap(struct ctl_table *table, int write,
2474                          void __user *buffer, size_t *lenp, loff_t *ppos)
2475 {
2476         int err = 0;
2477         bool first = 1;
2478         size_t left = *lenp;
2479         unsigned long bitmap_len = table->maxlen;
2480         unsigned long *bitmap = (unsigned long *) table->data;
2481         unsigned long *tmp_bitmap = NULL;
2482         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2483
2484         if (!bitmap_len || !left || (*ppos && !write)) {
2485                 *lenp = 0;
2486                 return 0;
2487         }
2488
2489         if (write) {
2490                 unsigned long page = 0;
2491                 char *kbuf;
2492
2493                 if (left > PAGE_SIZE - 1)
2494                         left = PAGE_SIZE - 1;
2495
2496                 page = __get_free_page(GFP_TEMPORARY);
2497                 kbuf = (char *) page;
2498                 if (!kbuf)
2499                         return -ENOMEM;
2500                 if (copy_from_user(kbuf, buffer, left)) {
2501                         free_page(page);
2502                         return -EFAULT;
2503                 }
2504                 kbuf[left] = 0;
2505
2506                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2507                                      GFP_KERNEL);
2508                 if (!tmp_bitmap) {
2509                         free_page(page);
2510                         return -ENOMEM;
2511                 }
2512                 proc_skip_char(&kbuf, &left, '\n');
2513                 while (!err && left) {
2514                         unsigned long val_a, val_b;
2515                         bool neg;
2516
2517                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2518                                              sizeof(tr_a), &c);
2519                         if (err)
2520                                 break;
2521                         if (val_a >= bitmap_len || neg) {
2522                                 err = -EINVAL;
2523                                 break;
2524                         }
2525
2526                         val_b = val_a;
2527                         if (left) {
2528                                 kbuf++;
2529                                 left--;
2530                         }
2531
2532                         if (c == '-') {
2533                                 err = proc_get_long(&kbuf, &left, &val_b,
2534                                                      &neg, tr_b, sizeof(tr_b),
2535                                                      &c);
2536                                 if (err)
2537                                         break;
2538                                 if (val_b >= bitmap_len || neg ||
2539                                     val_a > val_b) {
2540                                         err = -EINVAL;
2541                                         break;
2542                                 }
2543                                 if (left) {
2544                                         kbuf++;
2545                                         left--;
2546                                 }
2547                         }
2548
2549                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2550                         first = 0;
2551                         proc_skip_char(&kbuf, &left, '\n');
2552                 }
2553                 free_page(page);
2554         } else {
2555                 unsigned long bit_a, bit_b = 0;
2556
2557                 while (left) {
2558                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2559                         if (bit_a >= bitmap_len)
2560                                 break;
2561                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2562                                                    bit_a + 1) - 1;
2563
2564                         if (!first) {
2565                                 err = proc_put_char(&buffer, &left, ',');
2566                                 if (err)
2567                                         break;
2568                         }
2569                         err = proc_put_long(&buffer, &left, bit_a, false);
2570                         if (err)
2571                                 break;
2572                         if (bit_a != bit_b) {
2573                                 err = proc_put_char(&buffer, &left, '-');
2574                                 if (err)
2575                                         break;
2576                                 err = proc_put_long(&buffer, &left, bit_b, false);
2577                                 if (err)
2578                                         break;
2579                         }
2580
2581                         first = 0; bit_b++;
2582                 }
2583                 if (!err)
2584                         err = proc_put_char(&buffer, &left, '\n');
2585         }
2586
2587         if (!err) {
2588                 if (write) {
2589                         if (*ppos)
2590                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2591                         else
2592                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2593                 }
2594                 kfree(tmp_bitmap);
2595                 *lenp -= left;
2596                 *ppos += *lenp;
2597                 return 0;
2598         } else {
2599                 kfree(tmp_bitmap);
2600                 return err;
2601         }
2602 }
2603
2604 #else /* CONFIG_PROC_SYSCTL */
2605
2606 int proc_dostring(struct ctl_table *table, int write,
2607                   void __user *buffer, size_t *lenp, loff_t *ppos)
2608 {
2609         return -ENOSYS;
2610 }
2611
2612 int proc_dointvec(struct ctl_table *table, int write,
2613                   void __user *buffer, size_t *lenp, loff_t *ppos)
2614 {
2615         return -ENOSYS;
2616 }
2617
2618 int proc_dointvec_minmax(struct ctl_table *table, int write,
2619                     void __user *buffer, size_t *lenp, loff_t *ppos)
2620 {
2621         return -ENOSYS;
2622 }
2623
2624 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2625                     void __user *buffer, size_t *lenp, loff_t *ppos)
2626 {
2627         return -ENOSYS;
2628 }
2629
2630 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2631                     void __user *buffer, size_t *lenp, loff_t *ppos)
2632 {
2633         return -ENOSYS;
2634 }
2635
2636 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2637                              void __user *buffer, size_t *lenp, loff_t *ppos)
2638 {
2639         return -ENOSYS;
2640 }
2641
2642 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2643                     void __user *buffer, size_t *lenp, loff_t *ppos)
2644 {
2645         return -ENOSYS;
2646 }
2647
2648 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2649                                       void __user *buffer,
2650                                       size_t *lenp, loff_t *ppos)
2651 {
2652     return -ENOSYS;
2653 }
2654
2655
2656 #endif /* CONFIG_PROC_SYSCTL */
2657
2658 /*
2659  * No sense putting this after each symbol definition, twice,
2660  * exception granted :-)
2661  */
2662 EXPORT_SYMBOL(proc_dointvec);
2663 EXPORT_SYMBOL(proc_dointvec_jiffies);
2664 EXPORT_SYMBOL(proc_dointvec_minmax);
2665 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2666 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2667 EXPORT_SYMBOL(proc_dostring);
2668 EXPORT_SYMBOL(proc_doulongvec_minmax);
2669 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);