hung_task: Display every hung task warning
[firefly-linux-kernel-4.4.55.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/mm.h>
23 #include <linux/swap.h>
24 #include <linux/slab.h>
25 #include <linux/sysctl.h>
26 #include <linux/bitmap.h>
27 #include <linux/signal.h>
28 #include <linux/printk.h>
29 #include <linux/proc_fs.h>
30 #include <linux/security.h>
31 #include <linux/ctype.h>
32 #include <linux/kmemcheck.h>
33 #include <linux/kmemleak.h>
34 #include <linux/fs.h>
35 #include <linux/init.h>
36 #include <linux/kernel.h>
37 #include <linux/kobject.h>
38 #include <linux/net.h>
39 #include <linux/sysrq.h>
40 #include <linux/highuid.h>
41 #include <linux/writeback.h>
42 #include <linux/ratelimit.h>
43 #include <linux/compaction.h>
44 #include <linux/hugetlb.h>
45 #include <linux/initrd.h>
46 #include <linux/key.h>
47 #include <linux/times.h>
48 #include <linux/limits.h>
49 #include <linux/dcache.h>
50 #include <linux/dnotify.h>
51 #include <linux/syscalls.h>
52 #include <linux/vmstat.h>
53 #include <linux/nfs_fs.h>
54 #include <linux/acpi.h>
55 #include <linux/reboot.h>
56 #include <linux/ftrace.h>
57 #include <linux/perf_event.h>
58 #include <linux/kprobes.h>
59 #include <linux/pipe_fs_i.h>
60 #include <linux/oom.h>
61 #include <linux/kmod.h>
62 #include <linux/capability.h>
63 #include <linux/binfmts.h>
64 #include <linux/sched/sysctl.h>
65
66 #include <asm/uaccess.h>
67 #include <asm/processor.h>
68
69 #ifdef CONFIG_X86
70 #include <asm/nmi.h>
71 #include <asm/stacktrace.h>
72 #include <asm/io.h>
73 #endif
74 #ifdef CONFIG_SPARC
75 #include <asm/setup.h>
76 #endif
77 #ifdef CONFIG_BSD_PROCESS_ACCT
78 #include <linux/acct.h>
79 #endif
80 #ifdef CONFIG_RT_MUTEXES
81 #include <linux/rtmutex.h>
82 #endif
83 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
84 #include <linux/lockdep.h>
85 #endif
86 #ifdef CONFIG_CHR_DEV_SG
87 #include <scsi/sg.h>
88 #endif
89
90 #ifdef CONFIG_LOCKUP_DETECTOR
91 #include <linux/nmi.h>
92 #endif
93
94
95 #if defined(CONFIG_SYSCTL)
96
97 /* External variables not in a header file. */
98 extern int sysctl_overcommit_memory;
99 extern int sysctl_overcommit_ratio;
100 extern int max_threads;
101 extern int suid_dumpable;
102 #ifdef CONFIG_COREDUMP
103 extern int core_uses_pid;
104 extern char core_pattern[];
105 extern unsigned int core_pipe_limit;
106 #endif
107 extern int pid_max;
108 extern int pid_max_min, pid_max_max;
109 extern int percpu_pagelist_fraction;
110 extern int compat_log;
111 extern int latencytop_enabled;
112 extern int sysctl_nr_open_min, sysctl_nr_open_max;
113 #ifndef CONFIG_MMU
114 extern int sysctl_nr_trim_pages;
115 #endif
116 #ifdef CONFIG_BLOCK
117 extern int blk_iopoll_enabled;
118 #endif
119
120 /* Constants used for minimum and  maximum */
121 #ifdef CONFIG_LOCKUP_DETECTOR
122 static int sixty = 60;
123 #endif
124
125 static int __maybe_unused neg_one = -1;
126
127 static int zero;
128 static int __maybe_unused one = 1;
129 static int __maybe_unused two = 2;
130 static int __maybe_unused three = 3;
131 static unsigned long one_ul = 1;
132 static int one_hundred = 100;
133 #ifdef CONFIG_PRINTK
134 static int ten_thousand = 10000;
135 #endif
136
137 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
138 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
139
140 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
141 static int maxolduid = 65535;
142 static int minolduid;
143 static int min_percpu_pagelist_fract = 8;
144
145 static int ngroups_max = NGROUPS_MAX;
146 static const int cap_last_cap = CAP_LAST_CAP;
147
148 #ifdef CONFIG_INOTIFY_USER
149 #include <linux/inotify.h>
150 #endif
151 #ifdef CONFIG_SPARC
152 #endif
153
154 #ifdef CONFIG_SPARC64
155 extern int sysctl_tsb_ratio;
156 #endif
157
158 #ifdef __hppa__
159 extern int pwrsw_enabled;
160 #endif
161
162 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
163 extern int unaligned_enabled;
164 #endif
165
166 #ifdef CONFIG_IA64
167 extern int unaligned_dump_stack;
168 #endif
169
170 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
171 extern int no_unaligned_warning;
172 #endif
173
174 #ifdef CONFIG_PROC_SYSCTL
175 static int proc_do_cad_pid(struct ctl_table *table, int write,
176                   void __user *buffer, size_t *lenp, loff_t *ppos);
177 static int proc_taint(struct ctl_table *table, int write,
178                                void __user *buffer, size_t *lenp, loff_t *ppos);
179 #endif
180
181 #ifdef CONFIG_PRINTK
182 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
183                                 void __user *buffer, size_t *lenp, loff_t *ppos);
184 #endif
185
186 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
187                 void __user *buffer, size_t *lenp, loff_t *ppos);
188 #ifdef CONFIG_COREDUMP
189 static int proc_dostring_coredump(struct ctl_table *table, int write,
190                 void __user *buffer, size_t *lenp, loff_t *ppos);
191 #endif
192
193 #ifdef CONFIG_MAGIC_SYSRQ
194 /* Note: sysrq code uses it's own private copy */
195 static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
196
197 static int sysrq_sysctl_handler(ctl_table *table, int write,
198                                 void __user *buffer, size_t *lenp,
199                                 loff_t *ppos)
200 {
201         int error;
202
203         error = proc_dointvec(table, write, buffer, lenp, ppos);
204         if (error)
205                 return error;
206
207         if (write)
208                 sysrq_toggle_support(__sysrq_enabled);
209
210         return 0;
211 }
212
213 #endif
214
215 static struct ctl_table kern_table[];
216 static struct ctl_table vm_table[];
217 static struct ctl_table fs_table[];
218 static struct ctl_table debug_table[];
219 static struct ctl_table dev_table[];
220 extern struct ctl_table random_table[];
221 #ifdef CONFIG_EPOLL
222 extern struct ctl_table epoll_table[];
223 #endif
224
225 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
226 int sysctl_legacy_va_layout;
227 #endif
228
229 /* The default sysctl tables: */
230
231 static struct ctl_table sysctl_base_table[] = {
232         {
233                 .procname       = "kernel",
234                 .mode           = 0555,
235                 .child          = kern_table,
236         },
237         {
238                 .procname       = "vm",
239                 .mode           = 0555,
240                 .child          = vm_table,
241         },
242         {
243                 .procname       = "fs",
244                 .mode           = 0555,
245                 .child          = fs_table,
246         },
247         {
248                 .procname       = "debug",
249                 .mode           = 0555,
250                 .child          = debug_table,
251         },
252         {
253                 .procname       = "dev",
254                 .mode           = 0555,
255                 .child          = dev_table,
256         },
257         { }
258 };
259
260 #ifdef CONFIG_SCHED_DEBUG
261 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
262 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
263 static int min_wakeup_granularity_ns;                   /* 0 usecs */
264 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
265 #ifdef CONFIG_SMP
266 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
267 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
268 #endif /* CONFIG_SMP */
269 #endif /* CONFIG_SCHED_DEBUG */
270
271 #ifdef CONFIG_COMPACTION
272 static int min_extfrag_threshold;
273 static int max_extfrag_threshold = 1000;
274 #endif
275
276 static struct ctl_table kern_table[] = {
277         {
278                 .procname       = "sched_child_runs_first",
279                 .data           = &sysctl_sched_child_runs_first,
280                 .maxlen         = sizeof(unsigned int),
281                 .mode           = 0644,
282                 .proc_handler   = proc_dointvec,
283         },
284 #ifdef CONFIG_SCHED_DEBUG
285         {
286                 .procname       = "sched_min_granularity_ns",
287                 .data           = &sysctl_sched_min_granularity,
288                 .maxlen         = sizeof(unsigned int),
289                 .mode           = 0644,
290                 .proc_handler   = sched_proc_update_handler,
291                 .extra1         = &min_sched_granularity_ns,
292                 .extra2         = &max_sched_granularity_ns,
293         },
294         {
295                 .procname       = "sched_latency_ns",
296                 .data           = &sysctl_sched_latency,
297                 .maxlen         = sizeof(unsigned int),
298                 .mode           = 0644,
299                 .proc_handler   = sched_proc_update_handler,
300                 .extra1         = &min_sched_granularity_ns,
301                 .extra2         = &max_sched_granularity_ns,
302         },
303         {
304                 .procname       = "sched_wakeup_granularity_ns",
305                 .data           = &sysctl_sched_wakeup_granularity,
306                 .maxlen         = sizeof(unsigned int),
307                 .mode           = 0644,
308                 .proc_handler   = sched_proc_update_handler,
309                 .extra1         = &min_wakeup_granularity_ns,
310                 .extra2         = &max_wakeup_granularity_ns,
311         },
312 #ifdef CONFIG_SMP
313         {
314                 .procname       = "sched_tunable_scaling",
315                 .data           = &sysctl_sched_tunable_scaling,
316                 .maxlen         = sizeof(enum sched_tunable_scaling),
317                 .mode           = 0644,
318                 .proc_handler   = sched_proc_update_handler,
319                 .extra1         = &min_sched_tunable_scaling,
320                 .extra2         = &max_sched_tunable_scaling,
321         },
322         {
323                 .procname       = "sched_migration_cost_ns",
324                 .data           = &sysctl_sched_migration_cost,
325                 .maxlen         = sizeof(unsigned int),
326                 .mode           = 0644,
327                 .proc_handler   = proc_dointvec,
328         },
329         {
330                 .procname       = "sched_nr_migrate",
331                 .data           = &sysctl_sched_nr_migrate,
332                 .maxlen         = sizeof(unsigned int),
333                 .mode           = 0644,
334                 .proc_handler   = proc_dointvec,
335         },
336         {
337                 .procname       = "sched_time_avg_ms",
338                 .data           = &sysctl_sched_time_avg,
339                 .maxlen         = sizeof(unsigned int),
340                 .mode           = 0644,
341                 .proc_handler   = proc_dointvec,
342         },
343         {
344                 .procname       = "sched_shares_window_ns",
345                 .data           = &sysctl_sched_shares_window,
346                 .maxlen         = sizeof(unsigned int),
347                 .mode           = 0644,
348                 .proc_handler   = proc_dointvec,
349         },
350         {
351                 .procname       = "timer_migration",
352                 .data           = &sysctl_timer_migration,
353                 .maxlen         = sizeof(unsigned int),
354                 .mode           = 0644,
355                 .proc_handler   = proc_dointvec_minmax,
356                 .extra1         = &zero,
357                 .extra2         = &one,
358         },
359 #endif /* CONFIG_SMP */
360 #ifdef CONFIG_NUMA_BALANCING
361         {
362                 .procname       = "numa_balancing_scan_delay_ms",
363                 .data           = &sysctl_numa_balancing_scan_delay,
364                 .maxlen         = sizeof(unsigned int),
365                 .mode           = 0644,
366                 .proc_handler   = proc_dointvec,
367         },
368         {
369                 .procname       = "numa_balancing_scan_period_min_ms",
370                 .data           = &sysctl_numa_balancing_scan_period_min,
371                 .maxlen         = sizeof(unsigned int),
372                 .mode           = 0644,
373                 .proc_handler   = proc_dointvec,
374         },
375         {
376                 .procname       = "numa_balancing_scan_period_max_ms",
377                 .data           = &sysctl_numa_balancing_scan_period_max,
378                 .maxlen         = sizeof(unsigned int),
379                 .mode           = 0644,
380                 .proc_handler   = proc_dointvec,
381         },
382         {
383                 .procname       = "numa_balancing_scan_size_mb",
384                 .data           = &sysctl_numa_balancing_scan_size,
385                 .maxlen         = sizeof(unsigned int),
386                 .mode           = 0644,
387                 .proc_handler   = proc_dointvec,
388         },
389         {
390                 .procname       = "numa_balancing_migrate_deferred",
391                 .data           = &sysctl_numa_balancing_migrate_deferred,
392                 .maxlen         = sizeof(unsigned int),
393                 .mode           = 0644,
394                 .proc_handler   = proc_dointvec,
395         },
396 #endif /* CONFIG_NUMA_BALANCING */
397 #endif /* CONFIG_SCHED_DEBUG */
398         {
399                 .procname       = "sched_rt_period_us",
400                 .data           = &sysctl_sched_rt_period,
401                 .maxlen         = sizeof(unsigned int),
402                 .mode           = 0644,
403                 .proc_handler   = sched_rt_handler,
404         },
405         {
406                 .procname       = "sched_rt_runtime_us",
407                 .data           = &sysctl_sched_rt_runtime,
408                 .maxlen         = sizeof(int),
409                 .mode           = 0644,
410                 .proc_handler   = sched_rt_handler,
411         },
412         {
413                 .procname       = "sched_rr_timeslice_ms",
414                 .data           = &sched_rr_timeslice,
415                 .maxlen         = sizeof(int),
416                 .mode           = 0644,
417                 .proc_handler   = sched_rr_handler,
418         },
419 #ifdef CONFIG_SCHED_AUTOGROUP
420         {
421                 .procname       = "sched_autogroup_enabled",
422                 .data           = &sysctl_sched_autogroup_enabled,
423                 .maxlen         = sizeof(unsigned int),
424                 .mode           = 0644,
425                 .proc_handler   = proc_dointvec_minmax,
426                 .extra1         = &zero,
427                 .extra2         = &one,
428         },
429 #endif
430 #ifdef CONFIG_CFS_BANDWIDTH
431         {
432                 .procname       = "sched_cfs_bandwidth_slice_us",
433                 .data           = &sysctl_sched_cfs_bandwidth_slice,
434                 .maxlen         = sizeof(unsigned int),
435                 .mode           = 0644,
436                 .proc_handler   = proc_dointvec_minmax,
437                 .extra1         = &one,
438         },
439 #endif
440 #ifdef CONFIG_PROVE_LOCKING
441         {
442                 .procname       = "prove_locking",
443                 .data           = &prove_locking,
444                 .maxlen         = sizeof(int),
445                 .mode           = 0644,
446                 .proc_handler   = proc_dointvec,
447         },
448 #endif
449 #ifdef CONFIG_LOCK_STAT
450         {
451                 .procname       = "lock_stat",
452                 .data           = &lock_stat,
453                 .maxlen         = sizeof(int),
454                 .mode           = 0644,
455                 .proc_handler   = proc_dointvec,
456         },
457 #endif
458         {
459                 .procname       = "panic",
460                 .data           = &panic_timeout,
461                 .maxlen         = sizeof(int),
462                 .mode           = 0644,
463                 .proc_handler   = proc_dointvec,
464         },
465 #ifdef CONFIG_COREDUMP
466         {
467                 .procname       = "core_uses_pid",
468                 .data           = &core_uses_pid,
469                 .maxlen         = sizeof(int),
470                 .mode           = 0644,
471                 .proc_handler   = proc_dointvec,
472         },
473         {
474                 .procname       = "core_pattern",
475                 .data           = core_pattern,
476                 .maxlen         = CORENAME_MAX_SIZE,
477                 .mode           = 0644,
478                 .proc_handler   = proc_dostring_coredump,
479         },
480         {
481                 .procname       = "core_pipe_limit",
482                 .data           = &core_pipe_limit,
483                 .maxlen         = sizeof(unsigned int),
484                 .mode           = 0644,
485                 .proc_handler   = proc_dointvec,
486         },
487 #endif
488 #ifdef CONFIG_PROC_SYSCTL
489         {
490                 .procname       = "tainted",
491                 .maxlen         = sizeof(long),
492                 .mode           = 0644,
493                 .proc_handler   = proc_taint,
494         },
495 #endif
496 #ifdef CONFIG_LATENCYTOP
497         {
498                 .procname       = "latencytop",
499                 .data           = &latencytop_enabled,
500                 .maxlen         = sizeof(int),
501                 .mode           = 0644,
502                 .proc_handler   = proc_dointvec,
503         },
504 #endif
505 #ifdef CONFIG_BLK_DEV_INITRD
506         {
507                 .procname       = "real-root-dev",
508                 .data           = &real_root_dev,
509                 .maxlen         = sizeof(int),
510                 .mode           = 0644,
511                 .proc_handler   = proc_dointvec,
512         },
513 #endif
514         {
515                 .procname       = "print-fatal-signals",
516                 .data           = &print_fatal_signals,
517                 .maxlen         = sizeof(int),
518                 .mode           = 0644,
519                 .proc_handler   = proc_dointvec,
520         },
521 #ifdef CONFIG_SPARC
522         {
523                 .procname       = "reboot-cmd",
524                 .data           = reboot_command,
525                 .maxlen         = 256,
526                 .mode           = 0644,
527                 .proc_handler   = proc_dostring,
528         },
529         {
530                 .procname       = "stop-a",
531                 .data           = &stop_a_enabled,
532                 .maxlen         = sizeof (int),
533                 .mode           = 0644,
534                 .proc_handler   = proc_dointvec,
535         },
536         {
537                 .procname       = "scons-poweroff",
538                 .data           = &scons_pwroff,
539                 .maxlen         = sizeof (int),
540                 .mode           = 0644,
541                 .proc_handler   = proc_dointvec,
542         },
543 #endif
544 #ifdef CONFIG_SPARC64
545         {
546                 .procname       = "tsb-ratio",
547                 .data           = &sysctl_tsb_ratio,
548                 .maxlen         = sizeof (int),
549                 .mode           = 0644,
550                 .proc_handler   = proc_dointvec,
551         },
552 #endif
553 #ifdef __hppa__
554         {
555                 .procname       = "soft-power",
556                 .data           = &pwrsw_enabled,
557                 .maxlen         = sizeof (int),
558                 .mode           = 0644,
559                 .proc_handler   = proc_dointvec,
560         },
561 #endif
562 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
563         {
564                 .procname       = "unaligned-trap",
565                 .data           = &unaligned_enabled,
566                 .maxlen         = sizeof (int),
567                 .mode           = 0644,
568                 .proc_handler   = proc_dointvec,
569         },
570 #endif
571         {
572                 .procname       = "ctrl-alt-del",
573                 .data           = &C_A_D,
574                 .maxlen         = sizeof(int),
575                 .mode           = 0644,
576                 .proc_handler   = proc_dointvec,
577         },
578 #ifdef CONFIG_FUNCTION_TRACER
579         {
580                 .procname       = "ftrace_enabled",
581                 .data           = &ftrace_enabled,
582                 .maxlen         = sizeof(int),
583                 .mode           = 0644,
584                 .proc_handler   = ftrace_enable_sysctl,
585         },
586 #endif
587 #ifdef CONFIG_STACK_TRACER
588         {
589                 .procname       = "stack_tracer_enabled",
590                 .data           = &stack_tracer_enabled,
591                 .maxlen         = sizeof(int),
592                 .mode           = 0644,
593                 .proc_handler   = stack_trace_sysctl,
594         },
595 #endif
596 #ifdef CONFIG_TRACING
597         {
598                 .procname       = "ftrace_dump_on_oops",
599                 .data           = &ftrace_dump_on_oops,
600                 .maxlen         = sizeof(int),
601                 .mode           = 0644,
602                 .proc_handler   = proc_dointvec,
603         },
604         {
605                 .procname       = "traceoff_on_warning",
606                 .data           = &__disable_trace_on_warning,
607                 .maxlen         = sizeof(__disable_trace_on_warning),
608                 .mode           = 0644,
609                 .proc_handler   = proc_dointvec,
610         },
611 #endif
612 #ifdef CONFIG_MODULES
613         {
614                 .procname       = "modprobe",
615                 .data           = &modprobe_path,
616                 .maxlen         = KMOD_PATH_LEN,
617                 .mode           = 0644,
618                 .proc_handler   = proc_dostring,
619         },
620         {
621                 .procname       = "modules_disabled",
622                 .data           = &modules_disabled,
623                 .maxlen         = sizeof(int),
624                 .mode           = 0644,
625                 /* only handle a transition from default "0" to "1" */
626                 .proc_handler   = proc_dointvec_minmax,
627                 .extra1         = &one,
628                 .extra2         = &one,
629         },
630 #endif
631
632         {
633                 .procname       = "hotplug",
634                 .data           = &uevent_helper,
635                 .maxlen         = UEVENT_HELPER_PATH_LEN,
636                 .mode           = 0644,
637                 .proc_handler   = proc_dostring,
638         },
639
640 #ifdef CONFIG_CHR_DEV_SG
641         {
642                 .procname       = "sg-big-buff",
643                 .data           = &sg_big_buff,
644                 .maxlen         = sizeof (int),
645                 .mode           = 0444,
646                 .proc_handler   = proc_dointvec,
647         },
648 #endif
649 #ifdef CONFIG_BSD_PROCESS_ACCT
650         {
651                 .procname       = "acct",
652                 .data           = &acct_parm,
653                 .maxlen         = 3*sizeof(int),
654                 .mode           = 0644,
655                 .proc_handler   = proc_dointvec,
656         },
657 #endif
658 #ifdef CONFIG_MAGIC_SYSRQ
659         {
660                 .procname       = "sysrq",
661                 .data           = &__sysrq_enabled,
662                 .maxlen         = sizeof (int),
663                 .mode           = 0644,
664                 .proc_handler   = sysrq_sysctl_handler,
665         },
666 #endif
667 #ifdef CONFIG_PROC_SYSCTL
668         {
669                 .procname       = "cad_pid",
670                 .data           = NULL,
671                 .maxlen         = sizeof (int),
672                 .mode           = 0600,
673                 .proc_handler   = proc_do_cad_pid,
674         },
675 #endif
676         {
677                 .procname       = "threads-max",
678                 .data           = &max_threads,
679                 .maxlen         = sizeof(int),
680                 .mode           = 0644,
681                 .proc_handler   = proc_dointvec,
682         },
683         {
684                 .procname       = "random",
685                 .mode           = 0555,
686                 .child          = random_table,
687         },
688         {
689                 .procname       = "usermodehelper",
690                 .mode           = 0555,
691                 .child          = usermodehelper_table,
692         },
693         {
694                 .procname       = "overflowuid",
695                 .data           = &overflowuid,
696                 .maxlen         = sizeof(int),
697                 .mode           = 0644,
698                 .proc_handler   = proc_dointvec_minmax,
699                 .extra1         = &minolduid,
700                 .extra2         = &maxolduid,
701         },
702         {
703                 .procname       = "overflowgid",
704                 .data           = &overflowgid,
705                 .maxlen         = sizeof(int),
706                 .mode           = 0644,
707                 .proc_handler   = proc_dointvec_minmax,
708                 .extra1         = &minolduid,
709                 .extra2         = &maxolduid,
710         },
711 #ifdef CONFIG_S390
712 #ifdef CONFIG_MATHEMU
713         {
714                 .procname       = "ieee_emulation_warnings",
715                 .data           = &sysctl_ieee_emulation_warnings,
716                 .maxlen         = sizeof(int),
717                 .mode           = 0644,
718                 .proc_handler   = proc_dointvec,
719         },
720 #endif
721         {
722                 .procname       = "userprocess_debug",
723                 .data           = &show_unhandled_signals,
724                 .maxlen         = sizeof(int),
725                 .mode           = 0644,
726                 .proc_handler   = proc_dointvec,
727         },
728 #endif
729         {
730                 .procname       = "pid_max",
731                 .data           = &pid_max,
732                 .maxlen         = sizeof (int),
733                 .mode           = 0644,
734                 .proc_handler   = proc_dointvec_minmax,
735                 .extra1         = &pid_max_min,
736                 .extra2         = &pid_max_max,
737         },
738         {
739                 .procname       = "panic_on_oops",
740                 .data           = &panic_on_oops,
741                 .maxlen         = sizeof(int),
742                 .mode           = 0644,
743                 .proc_handler   = proc_dointvec,
744         },
745 #if defined CONFIG_PRINTK
746         {
747                 .procname       = "printk",
748                 .data           = &console_loglevel,
749                 .maxlen         = 4*sizeof(int),
750                 .mode           = 0644,
751                 .proc_handler   = proc_dointvec,
752         },
753         {
754                 .procname       = "printk_ratelimit",
755                 .data           = &printk_ratelimit_state.interval,
756                 .maxlen         = sizeof(int),
757                 .mode           = 0644,
758                 .proc_handler   = proc_dointvec_jiffies,
759         },
760         {
761                 .procname       = "printk_ratelimit_burst",
762                 .data           = &printk_ratelimit_state.burst,
763                 .maxlen         = sizeof(int),
764                 .mode           = 0644,
765                 .proc_handler   = proc_dointvec,
766         },
767         {
768                 .procname       = "printk_delay",
769                 .data           = &printk_delay_msec,
770                 .maxlen         = sizeof(int),
771                 .mode           = 0644,
772                 .proc_handler   = proc_dointvec_minmax,
773                 .extra1         = &zero,
774                 .extra2         = &ten_thousand,
775         },
776         {
777                 .procname       = "dmesg_restrict",
778                 .data           = &dmesg_restrict,
779                 .maxlen         = sizeof(int),
780                 .mode           = 0644,
781                 .proc_handler   = proc_dointvec_minmax_sysadmin,
782                 .extra1         = &zero,
783                 .extra2         = &one,
784         },
785         {
786                 .procname       = "kptr_restrict",
787                 .data           = &kptr_restrict,
788                 .maxlen         = sizeof(int),
789                 .mode           = 0644,
790                 .proc_handler   = proc_dointvec_minmax_sysadmin,
791                 .extra1         = &zero,
792                 .extra2         = &two,
793         },
794 #endif
795         {
796                 .procname       = "ngroups_max",
797                 .data           = &ngroups_max,
798                 .maxlen         = sizeof (int),
799                 .mode           = 0444,
800                 .proc_handler   = proc_dointvec,
801         },
802         {
803                 .procname       = "cap_last_cap",
804                 .data           = (void *)&cap_last_cap,
805                 .maxlen         = sizeof(int),
806                 .mode           = 0444,
807                 .proc_handler   = proc_dointvec,
808         },
809 #if defined(CONFIG_LOCKUP_DETECTOR)
810         {
811                 .procname       = "watchdog",
812                 .data           = &watchdog_user_enabled,
813                 .maxlen         = sizeof (int),
814                 .mode           = 0644,
815                 .proc_handler   = proc_dowatchdog,
816                 .extra1         = &zero,
817                 .extra2         = &one,
818         },
819         {
820                 .procname       = "watchdog_thresh",
821                 .data           = &watchdog_thresh,
822                 .maxlen         = sizeof(int),
823                 .mode           = 0644,
824                 .proc_handler   = proc_dowatchdog,
825                 .extra1         = &zero,
826                 .extra2         = &sixty,
827         },
828         {
829                 .procname       = "softlockup_panic",
830                 .data           = &softlockup_panic,
831                 .maxlen         = sizeof(int),
832                 .mode           = 0644,
833                 .proc_handler   = proc_dointvec_minmax,
834                 .extra1         = &zero,
835                 .extra2         = &one,
836         },
837         {
838                 .procname       = "nmi_watchdog",
839                 .data           = &watchdog_user_enabled,
840                 .maxlen         = sizeof (int),
841                 .mode           = 0644,
842                 .proc_handler   = proc_dowatchdog,
843                 .extra1         = &zero,
844                 .extra2         = &one,
845         },
846 #endif
847 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
848         {
849                 .procname       = "unknown_nmi_panic",
850                 .data           = &unknown_nmi_panic,
851                 .maxlen         = sizeof (int),
852                 .mode           = 0644,
853                 .proc_handler   = proc_dointvec,
854         },
855 #endif
856 #if defined(CONFIG_X86)
857         {
858                 .procname       = "panic_on_unrecovered_nmi",
859                 .data           = &panic_on_unrecovered_nmi,
860                 .maxlen         = sizeof(int),
861                 .mode           = 0644,
862                 .proc_handler   = proc_dointvec,
863         },
864         {
865                 .procname       = "panic_on_io_nmi",
866                 .data           = &panic_on_io_nmi,
867                 .maxlen         = sizeof(int),
868                 .mode           = 0644,
869                 .proc_handler   = proc_dointvec,
870         },
871 #ifdef CONFIG_DEBUG_STACKOVERFLOW
872         {
873                 .procname       = "panic_on_stackoverflow",
874                 .data           = &sysctl_panic_on_stackoverflow,
875                 .maxlen         = sizeof(int),
876                 .mode           = 0644,
877                 .proc_handler   = proc_dointvec,
878         },
879 #endif
880         {
881                 .procname       = "bootloader_type",
882                 .data           = &bootloader_type,
883                 .maxlen         = sizeof (int),
884                 .mode           = 0444,
885                 .proc_handler   = proc_dointvec,
886         },
887         {
888                 .procname       = "bootloader_version",
889                 .data           = &bootloader_version,
890                 .maxlen         = sizeof (int),
891                 .mode           = 0444,
892                 .proc_handler   = proc_dointvec,
893         },
894         {
895                 .procname       = "kstack_depth_to_print",
896                 .data           = &kstack_depth_to_print,
897                 .maxlen         = sizeof(int),
898                 .mode           = 0644,
899                 .proc_handler   = proc_dointvec,
900         },
901         {
902                 .procname       = "io_delay_type",
903                 .data           = &io_delay_type,
904                 .maxlen         = sizeof(int),
905                 .mode           = 0644,
906                 .proc_handler   = proc_dointvec,
907         },
908 #endif
909 #if defined(CONFIG_MMU)
910         {
911                 .procname       = "randomize_va_space",
912                 .data           = &randomize_va_space,
913                 .maxlen         = sizeof(int),
914                 .mode           = 0644,
915                 .proc_handler   = proc_dointvec,
916         },
917 #endif
918 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
919         {
920                 .procname       = "spin_retry",
921                 .data           = &spin_retry,
922                 .maxlen         = sizeof (int),
923                 .mode           = 0644,
924                 .proc_handler   = proc_dointvec,
925         },
926 #endif
927 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
928         {
929                 .procname       = "acpi_video_flags",
930                 .data           = &acpi_realmode_flags,
931                 .maxlen         = sizeof (unsigned long),
932                 .mode           = 0644,
933                 .proc_handler   = proc_doulongvec_minmax,
934         },
935 #endif
936 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
937         {
938                 .procname       = "ignore-unaligned-usertrap",
939                 .data           = &no_unaligned_warning,
940                 .maxlen         = sizeof (int),
941                 .mode           = 0644,
942                 .proc_handler   = proc_dointvec,
943         },
944 #endif
945 #ifdef CONFIG_IA64
946         {
947                 .procname       = "unaligned-dump-stack",
948                 .data           = &unaligned_dump_stack,
949                 .maxlen         = sizeof (int),
950                 .mode           = 0644,
951                 .proc_handler   = proc_dointvec,
952         },
953 #endif
954 #ifdef CONFIG_DETECT_HUNG_TASK
955         {
956                 .procname       = "hung_task_panic",
957                 .data           = &sysctl_hung_task_panic,
958                 .maxlen         = sizeof(int),
959                 .mode           = 0644,
960                 .proc_handler   = proc_dointvec_minmax,
961                 .extra1         = &zero,
962                 .extra2         = &one,
963         },
964         {
965                 .procname       = "hung_task_check_count",
966                 .data           = &sysctl_hung_task_check_count,
967                 .maxlen         = sizeof(int),
968                 .mode           = 0644,
969                 .proc_handler   = proc_dointvec_minmax,
970                 .extra1         = &zero,
971         },
972         {
973                 .procname       = "hung_task_timeout_secs",
974                 .data           = &sysctl_hung_task_timeout_secs,
975                 .maxlen         = sizeof(unsigned long),
976                 .mode           = 0644,
977                 .proc_handler   = proc_dohung_task_timeout_secs,
978         },
979         {
980                 .procname       = "hung_task_warnings",
981                 .data           = &sysctl_hung_task_warnings,
982                 .maxlen         = sizeof(int),
983                 .mode           = 0644,
984                 .proc_handler   = proc_dointvec_minmax,
985                 .extra1         = &neg_one,
986         },
987 #endif
988 #ifdef CONFIG_COMPAT
989         {
990                 .procname       = "compat-log",
991                 .data           = &compat_log,
992                 .maxlen         = sizeof (int),
993                 .mode           = 0644,
994                 .proc_handler   = proc_dointvec,
995         },
996 #endif
997 #ifdef CONFIG_RT_MUTEXES
998         {
999                 .procname       = "max_lock_depth",
1000                 .data           = &max_lock_depth,
1001                 .maxlen         = sizeof(int),
1002                 .mode           = 0644,
1003                 .proc_handler   = proc_dointvec,
1004         },
1005 #endif
1006         {
1007                 .procname       = "poweroff_cmd",
1008                 .data           = &poweroff_cmd,
1009                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1010                 .mode           = 0644,
1011                 .proc_handler   = proc_dostring,
1012         },
1013 #ifdef CONFIG_KEYS
1014         {
1015                 .procname       = "keys",
1016                 .mode           = 0555,
1017                 .child          = key_sysctls,
1018         },
1019 #endif
1020 #ifdef CONFIG_RCU_TORTURE_TEST
1021         {
1022                 .procname       = "rcutorture_runnable",
1023                 .data           = &rcutorture_runnable,
1024                 .maxlen         = sizeof(int),
1025                 .mode           = 0644,
1026                 .proc_handler   = proc_dointvec,
1027         },
1028 #endif
1029 #ifdef CONFIG_PERF_EVENTS
1030         /*
1031          * User-space scripts rely on the existence of this file
1032          * as a feature check for perf_events being enabled.
1033          *
1034          * So it's an ABI, do not remove!
1035          */
1036         {
1037                 .procname       = "perf_event_paranoid",
1038                 .data           = &sysctl_perf_event_paranoid,
1039                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1040                 .mode           = 0644,
1041                 .proc_handler   = proc_dointvec,
1042         },
1043         {
1044                 .procname       = "perf_event_mlock_kb",
1045                 .data           = &sysctl_perf_event_mlock,
1046                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1047                 .mode           = 0644,
1048                 .proc_handler   = proc_dointvec,
1049         },
1050         {
1051                 .procname       = "perf_event_max_sample_rate",
1052                 .data           = &sysctl_perf_event_sample_rate,
1053                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1054                 .mode           = 0644,
1055                 .proc_handler   = perf_proc_update_handler,
1056                 .extra1         = &one,
1057         },
1058         {
1059                 .procname       = "perf_cpu_time_max_percent",
1060                 .data           = &sysctl_perf_cpu_time_max_percent,
1061                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
1062                 .mode           = 0644,
1063                 .proc_handler   = perf_cpu_time_max_percent_handler,
1064                 .extra1         = &zero,
1065                 .extra2         = &one_hundred,
1066         },
1067 #endif
1068 #ifdef CONFIG_KMEMCHECK
1069         {
1070                 .procname       = "kmemcheck",
1071                 .data           = &kmemcheck_enabled,
1072                 .maxlen         = sizeof(int),
1073                 .mode           = 0644,
1074                 .proc_handler   = proc_dointvec,
1075         },
1076 #endif
1077 #ifdef CONFIG_BLOCK
1078         {
1079                 .procname       = "blk_iopoll",
1080                 .data           = &blk_iopoll_enabled,
1081                 .maxlen         = sizeof(int),
1082                 .mode           = 0644,
1083                 .proc_handler   = proc_dointvec,
1084         },
1085 #endif
1086         { }
1087 };
1088
1089 static struct ctl_table vm_table[] = {
1090         {
1091                 .procname       = "overcommit_memory",
1092                 .data           = &sysctl_overcommit_memory,
1093                 .maxlen         = sizeof(sysctl_overcommit_memory),
1094                 .mode           = 0644,
1095                 .proc_handler   = proc_dointvec_minmax,
1096                 .extra1         = &zero,
1097                 .extra2         = &two,
1098         },
1099         {
1100                 .procname       = "panic_on_oom",
1101                 .data           = &sysctl_panic_on_oom,
1102                 .maxlen         = sizeof(sysctl_panic_on_oom),
1103                 .mode           = 0644,
1104                 .proc_handler   = proc_dointvec_minmax,
1105                 .extra1         = &zero,
1106                 .extra2         = &two,
1107         },
1108         {
1109                 .procname       = "oom_kill_allocating_task",
1110                 .data           = &sysctl_oom_kill_allocating_task,
1111                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1112                 .mode           = 0644,
1113                 .proc_handler   = proc_dointvec,
1114         },
1115         {
1116                 .procname       = "oom_dump_tasks",
1117                 .data           = &sysctl_oom_dump_tasks,
1118                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1119                 .mode           = 0644,
1120                 .proc_handler   = proc_dointvec,
1121         },
1122         {
1123                 .procname       = "overcommit_ratio",
1124                 .data           = &sysctl_overcommit_ratio,
1125                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1126                 .mode           = 0644,
1127                 .proc_handler   = proc_dointvec,
1128         },
1129         {
1130                 .procname       = "page-cluster", 
1131                 .data           = &page_cluster,
1132                 .maxlen         = sizeof(int),
1133                 .mode           = 0644,
1134                 .proc_handler   = proc_dointvec_minmax,
1135                 .extra1         = &zero,
1136         },
1137         {
1138                 .procname       = "dirty_background_ratio",
1139                 .data           = &dirty_background_ratio,
1140                 .maxlen         = sizeof(dirty_background_ratio),
1141                 .mode           = 0644,
1142                 .proc_handler   = dirty_background_ratio_handler,
1143                 .extra1         = &zero,
1144                 .extra2         = &one_hundred,
1145         },
1146         {
1147                 .procname       = "dirty_background_bytes",
1148                 .data           = &dirty_background_bytes,
1149                 .maxlen         = sizeof(dirty_background_bytes),
1150                 .mode           = 0644,
1151                 .proc_handler   = dirty_background_bytes_handler,
1152                 .extra1         = &one_ul,
1153         },
1154         {
1155                 .procname       = "dirty_ratio",
1156                 .data           = &vm_dirty_ratio,
1157                 .maxlen         = sizeof(vm_dirty_ratio),
1158                 .mode           = 0644,
1159                 .proc_handler   = dirty_ratio_handler,
1160                 .extra1         = &zero,
1161                 .extra2         = &one_hundred,
1162         },
1163         {
1164                 .procname       = "dirty_bytes",
1165                 .data           = &vm_dirty_bytes,
1166                 .maxlen         = sizeof(vm_dirty_bytes),
1167                 .mode           = 0644,
1168                 .proc_handler   = dirty_bytes_handler,
1169                 .extra1         = &dirty_bytes_min,
1170         },
1171         {
1172                 .procname       = "dirty_writeback_centisecs",
1173                 .data           = &dirty_writeback_interval,
1174                 .maxlen         = sizeof(dirty_writeback_interval),
1175                 .mode           = 0644,
1176                 .proc_handler   = dirty_writeback_centisecs_handler,
1177         },
1178         {
1179                 .procname       = "dirty_expire_centisecs",
1180                 .data           = &dirty_expire_interval,
1181                 .maxlen         = sizeof(dirty_expire_interval),
1182                 .mode           = 0644,
1183                 .proc_handler   = proc_dointvec_minmax,
1184                 .extra1         = &zero,
1185         },
1186         {
1187                 .procname       = "nr_pdflush_threads",
1188                 .mode           = 0444 /* read-only */,
1189                 .proc_handler   = pdflush_proc_obsolete,
1190         },
1191         {
1192                 .procname       = "swappiness",
1193                 .data           = &vm_swappiness,
1194                 .maxlen         = sizeof(vm_swappiness),
1195                 .mode           = 0644,
1196                 .proc_handler   = proc_dointvec_minmax,
1197                 .extra1         = &zero,
1198                 .extra2         = &one_hundred,
1199         },
1200 #ifdef CONFIG_HUGETLB_PAGE
1201         {
1202                 .procname       = "nr_hugepages",
1203                 .data           = NULL,
1204                 .maxlen         = sizeof(unsigned long),
1205                 .mode           = 0644,
1206                 .proc_handler   = hugetlb_sysctl_handler,
1207                 .extra1         = (void *)&hugetlb_zero,
1208                 .extra2         = (void *)&hugetlb_infinity,
1209         },
1210 #ifdef CONFIG_NUMA
1211         {
1212                 .procname       = "nr_hugepages_mempolicy",
1213                 .data           = NULL,
1214                 .maxlen         = sizeof(unsigned long),
1215                 .mode           = 0644,
1216                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1217                 .extra1         = (void *)&hugetlb_zero,
1218                 .extra2         = (void *)&hugetlb_infinity,
1219         },
1220 #endif
1221          {
1222                 .procname       = "hugetlb_shm_group",
1223                 .data           = &sysctl_hugetlb_shm_group,
1224                 .maxlen         = sizeof(gid_t),
1225                 .mode           = 0644,
1226                 .proc_handler   = proc_dointvec,
1227          },
1228          {
1229                 .procname       = "hugepages_treat_as_movable",
1230                 .data           = &hugepages_treat_as_movable,
1231                 .maxlen         = sizeof(int),
1232                 .mode           = 0644,
1233                 .proc_handler   = proc_dointvec,
1234         },
1235         {
1236                 .procname       = "nr_overcommit_hugepages",
1237                 .data           = NULL,
1238                 .maxlen         = sizeof(unsigned long),
1239                 .mode           = 0644,
1240                 .proc_handler   = hugetlb_overcommit_handler,
1241                 .extra1         = (void *)&hugetlb_zero,
1242                 .extra2         = (void *)&hugetlb_infinity,
1243         },
1244 #endif
1245         {
1246                 .procname       = "lowmem_reserve_ratio",
1247                 .data           = &sysctl_lowmem_reserve_ratio,
1248                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1249                 .mode           = 0644,
1250                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1251         },
1252         {
1253                 .procname       = "drop_caches",
1254                 .data           = &sysctl_drop_caches,
1255                 .maxlen         = sizeof(int),
1256                 .mode           = 0644,
1257                 .proc_handler   = drop_caches_sysctl_handler,
1258                 .extra1         = &one,
1259                 .extra2         = &three,
1260         },
1261 #ifdef CONFIG_COMPACTION
1262         {
1263                 .procname       = "compact_memory",
1264                 .data           = &sysctl_compact_memory,
1265                 .maxlen         = sizeof(int),
1266                 .mode           = 0200,
1267                 .proc_handler   = sysctl_compaction_handler,
1268         },
1269         {
1270                 .procname       = "extfrag_threshold",
1271                 .data           = &sysctl_extfrag_threshold,
1272                 .maxlen         = sizeof(int),
1273                 .mode           = 0644,
1274                 .proc_handler   = sysctl_extfrag_handler,
1275                 .extra1         = &min_extfrag_threshold,
1276                 .extra2         = &max_extfrag_threshold,
1277         },
1278
1279 #endif /* CONFIG_COMPACTION */
1280         {
1281                 .procname       = "min_free_kbytes",
1282                 .data           = &min_free_kbytes,
1283                 .maxlen         = sizeof(min_free_kbytes),
1284                 .mode           = 0644,
1285                 .proc_handler   = min_free_kbytes_sysctl_handler,
1286                 .extra1         = &zero,
1287         },
1288         {
1289                 .procname       = "percpu_pagelist_fraction",
1290                 .data           = &percpu_pagelist_fraction,
1291                 .maxlen         = sizeof(percpu_pagelist_fraction),
1292                 .mode           = 0644,
1293                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1294                 .extra1         = &min_percpu_pagelist_fract,
1295         },
1296 #ifdef CONFIG_MMU
1297         {
1298                 .procname       = "max_map_count",
1299                 .data           = &sysctl_max_map_count,
1300                 .maxlen         = sizeof(sysctl_max_map_count),
1301                 .mode           = 0644,
1302                 .proc_handler   = proc_dointvec_minmax,
1303                 .extra1         = &zero,
1304         },
1305 #else
1306         {
1307                 .procname       = "nr_trim_pages",
1308                 .data           = &sysctl_nr_trim_pages,
1309                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1310                 .mode           = 0644,
1311                 .proc_handler   = proc_dointvec_minmax,
1312                 .extra1         = &zero,
1313         },
1314 #endif
1315         {
1316                 .procname       = "laptop_mode",
1317                 .data           = &laptop_mode,
1318                 .maxlen         = sizeof(laptop_mode),
1319                 .mode           = 0644,
1320                 .proc_handler   = proc_dointvec_jiffies,
1321         },
1322         {
1323                 .procname       = "block_dump",
1324                 .data           = &block_dump,
1325                 .maxlen         = sizeof(block_dump),
1326                 .mode           = 0644,
1327                 .proc_handler   = proc_dointvec,
1328                 .extra1         = &zero,
1329         },
1330         {
1331                 .procname       = "vfs_cache_pressure",
1332                 .data           = &sysctl_vfs_cache_pressure,
1333                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1334                 .mode           = 0644,
1335                 .proc_handler   = proc_dointvec,
1336                 .extra1         = &zero,
1337         },
1338 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1339         {
1340                 .procname       = "legacy_va_layout",
1341                 .data           = &sysctl_legacy_va_layout,
1342                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1343                 .mode           = 0644,
1344                 .proc_handler   = proc_dointvec,
1345                 .extra1         = &zero,
1346         },
1347 #endif
1348 #ifdef CONFIG_NUMA
1349         {
1350                 .procname       = "zone_reclaim_mode",
1351                 .data           = &zone_reclaim_mode,
1352                 .maxlen         = sizeof(zone_reclaim_mode),
1353                 .mode           = 0644,
1354                 .proc_handler   = proc_dointvec,
1355                 .extra1         = &zero,
1356         },
1357         {
1358                 .procname       = "min_unmapped_ratio",
1359                 .data           = &sysctl_min_unmapped_ratio,
1360                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1361                 .mode           = 0644,
1362                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1363                 .extra1         = &zero,
1364                 .extra2         = &one_hundred,
1365         },
1366         {
1367                 .procname       = "min_slab_ratio",
1368                 .data           = &sysctl_min_slab_ratio,
1369                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1370                 .mode           = 0644,
1371                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1372                 .extra1         = &zero,
1373                 .extra2         = &one_hundred,
1374         },
1375 #endif
1376 #ifdef CONFIG_SMP
1377         {
1378                 .procname       = "stat_interval",
1379                 .data           = &sysctl_stat_interval,
1380                 .maxlen         = sizeof(sysctl_stat_interval),
1381                 .mode           = 0644,
1382                 .proc_handler   = proc_dointvec_jiffies,
1383         },
1384 #endif
1385 #ifdef CONFIG_MMU
1386         {
1387                 .procname       = "mmap_min_addr",
1388                 .data           = &dac_mmap_min_addr,
1389                 .maxlen         = sizeof(unsigned long),
1390                 .mode           = 0644,
1391                 .proc_handler   = mmap_min_addr_handler,
1392         },
1393 #endif
1394 #ifdef CONFIG_NUMA
1395         {
1396                 .procname       = "numa_zonelist_order",
1397                 .data           = &numa_zonelist_order,
1398                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1399                 .mode           = 0644,
1400                 .proc_handler   = numa_zonelist_order_handler,
1401         },
1402 #endif
1403 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1404    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1405         {
1406                 .procname       = "vdso_enabled",
1407                 .data           = &vdso_enabled,
1408                 .maxlen         = sizeof(vdso_enabled),
1409                 .mode           = 0644,
1410                 .proc_handler   = proc_dointvec,
1411                 .extra1         = &zero,
1412         },
1413 #endif
1414 #ifdef CONFIG_HIGHMEM
1415         {
1416                 .procname       = "highmem_is_dirtyable",
1417                 .data           = &vm_highmem_is_dirtyable,
1418                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1419                 .mode           = 0644,
1420                 .proc_handler   = proc_dointvec_minmax,
1421                 .extra1         = &zero,
1422                 .extra2         = &one,
1423         },
1424 #endif
1425         {
1426                 .procname       = "scan_unevictable_pages",
1427                 .data           = &scan_unevictable_pages,
1428                 .maxlen         = sizeof(scan_unevictable_pages),
1429                 .mode           = 0644,
1430                 .proc_handler   = scan_unevictable_handler,
1431         },
1432 #ifdef CONFIG_MEMORY_FAILURE
1433         {
1434                 .procname       = "memory_failure_early_kill",
1435                 .data           = &sysctl_memory_failure_early_kill,
1436                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1437                 .mode           = 0644,
1438                 .proc_handler   = proc_dointvec_minmax,
1439                 .extra1         = &zero,
1440                 .extra2         = &one,
1441         },
1442         {
1443                 .procname       = "memory_failure_recovery",
1444                 .data           = &sysctl_memory_failure_recovery,
1445                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1446                 .mode           = 0644,
1447                 .proc_handler   = proc_dointvec_minmax,
1448                 .extra1         = &zero,
1449                 .extra2         = &one,
1450         },
1451 #endif
1452         {
1453                 .procname       = "user_reserve_kbytes",
1454                 .data           = &sysctl_user_reserve_kbytes,
1455                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1456                 .mode           = 0644,
1457                 .proc_handler   = proc_doulongvec_minmax,
1458         },
1459         {
1460                 .procname       = "admin_reserve_kbytes",
1461                 .data           = &sysctl_admin_reserve_kbytes,
1462                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1463                 .mode           = 0644,
1464                 .proc_handler   = proc_doulongvec_minmax,
1465         },
1466         { }
1467 };
1468
1469 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1470 static struct ctl_table binfmt_misc_table[] = {
1471         { }
1472 };
1473 #endif
1474
1475 static struct ctl_table fs_table[] = {
1476         {
1477                 .procname       = "inode-nr",
1478                 .data           = &inodes_stat,
1479                 .maxlen         = 2*sizeof(long),
1480                 .mode           = 0444,
1481                 .proc_handler   = proc_nr_inodes,
1482         },
1483         {
1484                 .procname       = "inode-state",
1485                 .data           = &inodes_stat,
1486                 .maxlen         = 7*sizeof(long),
1487                 .mode           = 0444,
1488                 .proc_handler   = proc_nr_inodes,
1489         },
1490         {
1491                 .procname       = "file-nr",
1492                 .data           = &files_stat,
1493                 .maxlen         = sizeof(files_stat),
1494                 .mode           = 0444,
1495                 .proc_handler   = proc_nr_files,
1496         },
1497         {
1498                 .procname       = "file-max",
1499                 .data           = &files_stat.max_files,
1500                 .maxlen         = sizeof(files_stat.max_files),
1501                 .mode           = 0644,
1502                 .proc_handler   = proc_doulongvec_minmax,
1503         },
1504         {
1505                 .procname       = "nr_open",
1506                 .data           = &sysctl_nr_open,
1507                 .maxlen         = sizeof(int),
1508                 .mode           = 0644,
1509                 .proc_handler   = proc_dointvec_minmax,
1510                 .extra1         = &sysctl_nr_open_min,
1511                 .extra2         = &sysctl_nr_open_max,
1512         },
1513         {
1514                 .procname       = "dentry-state",
1515                 .data           = &dentry_stat,
1516                 .maxlen         = 6*sizeof(long),
1517                 .mode           = 0444,
1518                 .proc_handler   = proc_nr_dentry,
1519         },
1520         {
1521                 .procname       = "overflowuid",
1522                 .data           = &fs_overflowuid,
1523                 .maxlen         = sizeof(int),
1524                 .mode           = 0644,
1525                 .proc_handler   = proc_dointvec_minmax,
1526                 .extra1         = &minolduid,
1527                 .extra2         = &maxolduid,
1528         },
1529         {
1530                 .procname       = "overflowgid",
1531                 .data           = &fs_overflowgid,
1532                 .maxlen         = sizeof(int),
1533                 .mode           = 0644,
1534                 .proc_handler   = proc_dointvec_minmax,
1535                 .extra1         = &minolduid,
1536                 .extra2         = &maxolduid,
1537         },
1538 #ifdef CONFIG_FILE_LOCKING
1539         {
1540                 .procname       = "leases-enable",
1541                 .data           = &leases_enable,
1542                 .maxlen         = sizeof(int),
1543                 .mode           = 0644,
1544                 .proc_handler   = proc_dointvec,
1545         },
1546 #endif
1547 #ifdef CONFIG_DNOTIFY
1548         {
1549                 .procname       = "dir-notify-enable",
1550                 .data           = &dir_notify_enable,
1551                 .maxlen         = sizeof(int),
1552                 .mode           = 0644,
1553                 .proc_handler   = proc_dointvec,
1554         },
1555 #endif
1556 #ifdef CONFIG_MMU
1557 #ifdef CONFIG_FILE_LOCKING
1558         {
1559                 .procname       = "lease-break-time",
1560                 .data           = &lease_break_time,
1561                 .maxlen         = sizeof(int),
1562                 .mode           = 0644,
1563                 .proc_handler   = proc_dointvec,
1564         },
1565 #endif
1566 #ifdef CONFIG_AIO
1567         {
1568                 .procname       = "aio-nr",
1569                 .data           = &aio_nr,
1570                 .maxlen         = sizeof(aio_nr),
1571                 .mode           = 0444,
1572                 .proc_handler   = proc_doulongvec_minmax,
1573         },
1574         {
1575                 .procname       = "aio-max-nr",
1576                 .data           = &aio_max_nr,
1577                 .maxlen         = sizeof(aio_max_nr),
1578                 .mode           = 0644,
1579                 .proc_handler   = proc_doulongvec_minmax,
1580         },
1581 #endif /* CONFIG_AIO */
1582 #ifdef CONFIG_INOTIFY_USER
1583         {
1584                 .procname       = "inotify",
1585                 .mode           = 0555,
1586                 .child          = inotify_table,
1587         },
1588 #endif  
1589 #ifdef CONFIG_EPOLL
1590         {
1591                 .procname       = "epoll",
1592                 .mode           = 0555,
1593                 .child          = epoll_table,
1594         },
1595 #endif
1596 #endif
1597         {
1598                 .procname       = "protected_symlinks",
1599                 .data           = &sysctl_protected_symlinks,
1600                 .maxlen         = sizeof(int),
1601                 .mode           = 0600,
1602                 .proc_handler   = proc_dointvec_minmax,
1603                 .extra1         = &zero,
1604                 .extra2         = &one,
1605         },
1606         {
1607                 .procname       = "protected_hardlinks",
1608                 .data           = &sysctl_protected_hardlinks,
1609                 .maxlen         = sizeof(int),
1610                 .mode           = 0600,
1611                 .proc_handler   = proc_dointvec_minmax,
1612                 .extra1         = &zero,
1613                 .extra2         = &one,
1614         },
1615         {
1616                 .procname       = "suid_dumpable",
1617                 .data           = &suid_dumpable,
1618                 .maxlen         = sizeof(int),
1619                 .mode           = 0644,
1620                 .proc_handler   = proc_dointvec_minmax_coredump,
1621                 .extra1         = &zero,
1622                 .extra2         = &two,
1623         },
1624 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1625         {
1626                 .procname       = "binfmt_misc",
1627                 .mode           = 0555,
1628                 .child          = binfmt_misc_table,
1629         },
1630 #endif
1631         {
1632                 .procname       = "pipe-max-size",
1633                 .data           = &pipe_max_size,
1634                 .maxlen         = sizeof(int),
1635                 .mode           = 0644,
1636                 .proc_handler   = &pipe_proc_fn,
1637                 .extra1         = &pipe_min_size,
1638         },
1639         { }
1640 };
1641
1642 static struct ctl_table debug_table[] = {
1643 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1644         {
1645                 .procname       = "exception-trace",
1646                 .data           = &show_unhandled_signals,
1647                 .maxlen         = sizeof(int),
1648                 .mode           = 0644,
1649                 .proc_handler   = proc_dointvec
1650         },
1651 #endif
1652 #if defined(CONFIG_OPTPROBES)
1653         {
1654                 .procname       = "kprobes-optimization",
1655                 .data           = &sysctl_kprobes_optimization,
1656                 .maxlen         = sizeof(int),
1657                 .mode           = 0644,
1658                 .proc_handler   = proc_kprobes_optimization_handler,
1659                 .extra1         = &zero,
1660                 .extra2         = &one,
1661         },
1662 #endif
1663         { }
1664 };
1665
1666 static struct ctl_table dev_table[] = {
1667         { }
1668 };
1669
1670 int __init sysctl_init(void)
1671 {
1672         struct ctl_table_header *hdr;
1673
1674         hdr = register_sysctl_table(sysctl_base_table);
1675         kmemleak_not_leak(hdr);
1676         return 0;
1677 }
1678
1679 #endif /* CONFIG_SYSCTL */
1680
1681 /*
1682  * /proc/sys support
1683  */
1684
1685 #ifdef CONFIG_PROC_SYSCTL
1686
1687 static int _proc_do_string(void* data, int maxlen, int write,
1688                            void __user *buffer,
1689                            size_t *lenp, loff_t *ppos)
1690 {
1691         size_t len;
1692         char __user *p;
1693         char c;
1694
1695         if (!data || !maxlen || !*lenp) {
1696                 *lenp = 0;
1697                 return 0;
1698         }
1699
1700         if (write) {
1701                 len = 0;
1702                 p = buffer;
1703                 while (len < *lenp) {
1704                         if (get_user(c, p++))
1705                                 return -EFAULT;
1706                         if (c == 0 || c == '\n')
1707                                 break;
1708                         len++;
1709                 }
1710                 if (len >= maxlen)
1711                         len = maxlen-1;
1712                 if(copy_from_user(data, buffer, len))
1713                         return -EFAULT;
1714                 ((char *) data)[len] = 0;
1715                 *ppos += *lenp;
1716         } else {
1717                 len = strlen(data);
1718                 if (len > maxlen)
1719                         len = maxlen;
1720
1721                 if (*ppos > len) {
1722                         *lenp = 0;
1723                         return 0;
1724                 }
1725
1726                 data += *ppos;
1727                 len  -= *ppos;
1728
1729                 if (len > *lenp)
1730                         len = *lenp;
1731                 if (len)
1732                         if(copy_to_user(buffer, data, len))
1733                                 return -EFAULT;
1734                 if (len < *lenp) {
1735                         if(put_user('\n', ((char __user *) buffer) + len))
1736                                 return -EFAULT;
1737                         len++;
1738                 }
1739                 *lenp = len;
1740                 *ppos += len;
1741         }
1742         return 0;
1743 }
1744
1745 /**
1746  * proc_dostring - read a string sysctl
1747  * @table: the sysctl table
1748  * @write: %TRUE if this is a write to the sysctl file
1749  * @buffer: the user buffer
1750  * @lenp: the size of the user buffer
1751  * @ppos: file position
1752  *
1753  * Reads/writes a string from/to the user buffer. If the kernel
1754  * buffer provided is not large enough to hold the string, the
1755  * string is truncated. The copied string is %NULL-terminated.
1756  * If the string is being read by the user process, it is copied
1757  * and a newline '\n' is added. It is truncated if the buffer is
1758  * not large enough.
1759  *
1760  * Returns 0 on success.
1761  */
1762 int proc_dostring(struct ctl_table *table, int write,
1763                   void __user *buffer, size_t *lenp, loff_t *ppos)
1764 {
1765         return _proc_do_string(table->data, table->maxlen, write,
1766                                buffer, lenp, ppos);
1767 }
1768
1769 static size_t proc_skip_spaces(char **buf)
1770 {
1771         size_t ret;
1772         char *tmp = skip_spaces(*buf);
1773         ret = tmp - *buf;
1774         *buf = tmp;
1775         return ret;
1776 }
1777
1778 static void proc_skip_char(char **buf, size_t *size, const char v)
1779 {
1780         while (*size) {
1781                 if (**buf != v)
1782                         break;
1783                 (*size)--;
1784                 (*buf)++;
1785         }
1786 }
1787
1788 #define TMPBUFLEN 22
1789 /**
1790  * proc_get_long - reads an ASCII formatted integer from a user buffer
1791  *
1792  * @buf: a kernel buffer
1793  * @size: size of the kernel buffer
1794  * @val: this is where the number will be stored
1795  * @neg: set to %TRUE if number is negative
1796  * @perm_tr: a vector which contains the allowed trailers
1797  * @perm_tr_len: size of the perm_tr vector
1798  * @tr: pointer to store the trailer character
1799  *
1800  * In case of success %0 is returned and @buf and @size are updated with
1801  * the amount of bytes read. If @tr is non-NULL and a trailing
1802  * character exists (size is non-zero after returning from this
1803  * function), @tr is updated with the trailing character.
1804  */
1805 static int proc_get_long(char **buf, size_t *size,
1806                           unsigned long *val, bool *neg,
1807                           const char *perm_tr, unsigned perm_tr_len, char *tr)
1808 {
1809         int len;
1810         char *p, tmp[TMPBUFLEN];
1811
1812         if (!*size)
1813                 return -EINVAL;
1814
1815         len = *size;
1816         if (len > TMPBUFLEN - 1)
1817                 len = TMPBUFLEN - 1;
1818
1819         memcpy(tmp, *buf, len);
1820
1821         tmp[len] = 0;
1822         p = tmp;
1823         if (*p == '-' && *size > 1) {
1824                 *neg = true;
1825                 p++;
1826         } else
1827                 *neg = false;
1828         if (!isdigit(*p))
1829                 return -EINVAL;
1830
1831         *val = simple_strtoul(p, &p, 0);
1832
1833         len = p - tmp;
1834
1835         /* We don't know if the next char is whitespace thus we may accept
1836          * invalid integers (e.g. 1234...a) or two integers instead of one
1837          * (e.g. 123...1). So lets not allow such large numbers. */
1838         if (len == TMPBUFLEN - 1)
1839                 return -EINVAL;
1840
1841         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1842                 return -EINVAL;
1843
1844         if (tr && (len < *size))
1845                 *tr = *p;
1846
1847         *buf += len;
1848         *size -= len;
1849
1850         return 0;
1851 }
1852
1853 /**
1854  * proc_put_long - converts an integer to a decimal ASCII formatted string
1855  *
1856  * @buf: the user buffer
1857  * @size: the size of the user buffer
1858  * @val: the integer to be converted
1859  * @neg: sign of the number, %TRUE for negative
1860  *
1861  * In case of success %0 is returned and @buf and @size are updated with
1862  * the amount of bytes written.
1863  */
1864 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
1865                           bool neg)
1866 {
1867         int len;
1868         char tmp[TMPBUFLEN], *p = tmp;
1869
1870         sprintf(p, "%s%lu", neg ? "-" : "", val);
1871         len = strlen(tmp);
1872         if (len > *size)
1873                 len = *size;
1874         if (copy_to_user(*buf, tmp, len))
1875                 return -EFAULT;
1876         *size -= len;
1877         *buf += len;
1878         return 0;
1879 }
1880 #undef TMPBUFLEN
1881
1882 static int proc_put_char(void __user **buf, size_t *size, char c)
1883 {
1884         if (*size) {
1885                 char __user **buffer = (char __user **)buf;
1886                 if (put_user(c, *buffer))
1887                         return -EFAULT;
1888                 (*size)--, (*buffer)++;
1889                 *buf = *buffer;
1890         }
1891         return 0;
1892 }
1893
1894 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
1895                                  int *valp,
1896                                  int write, void *data)
1897 {
1898         if (write) {
1899                 *valp = *negp ? -*lvalp : *lvalp;
1900         } else {
1901                 int val = *valp;
1902                 if (val < 0) {
1903                         *negp = true;
1904                         *lvalp = (unsigned long)-val;
1905                 } else {
1906                         *negp = false;
1907                         *lvalp = (unsigned long)val;
1908                 }
1909         }
1910         return 0;
1911 }
1912
1913 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
1914
1915 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
1916                   int write, void __user *buffer,
1917                   size_t *lenp, loff_t *ppos,
1918                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
1919                               int write, void *data),
1920                   void *data)
1921 {
1922         int *i, vleft, first = 1, err = 0;
1923         unsigned long page = 0;
1924         size_t left;
1925         char *kbuf;
1926         
1927         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
1928                 *lenp = 0;
1929                 return 0;
1930         }
1931         
1932         i = (int *) tbl_data;
1933         vleft = table->maxlen / sizeof(*i);
1934         left = *lenp;
1935
1936         if (!conv)
1937                 conv = do_proc_dointvec_conv;
1938
1939         if (write) {
1940                 if (left > PAGE_SIZE - 1)
1941                         left = PAGE_SIZE - 1;
1942                 page = __get_free_page(GFP_TEMPORARY);
1943                 kbuf = (char *) page;
1944                 if (!kbuf)
1945                         return -ENOMEM;
1946                 if (copy_from_user(kbuf, buffer, left)) {
1947                         err = -EFAULT;
1948                         goto free;
1949                 }
1950                 kbuf[left] = 0;
1951         }
1952
1953         for (; left && vleft--; i++, first=0) {
1954                 unsigned long lval;
1955                 bool neg;
1956
1957                 if (write) {
1958                         left -= proc_skip_spaces(&kbuf);
1959
1960                         if (!left)
1961                                 break;
1962                         err = proc_get_long(&kbuf, &left, &lval, &neg,
1963                                              proc_wspace_sep,
1964                                              sizeof(proc_wspace_sep), NULL);
1965                         if (err)
1966                                 break;
1967                         if (conv(&neg, &lval, i, 1, data)) {
1968                                 err = -EINVAL;
1969                                 break;
1970                         }
1971                 } else {
1972                         if (conv(&neg, &lval, i, 0, data)) {
1973                                 err = -EINVAL;
1974                                 break;
1975                         }
1976                         if (!first)
1977                                 err = proc_put_char(&buffer, &left, '\t');
1978                         if (err)
1979                                 break;
1980                         err = proc_put_long(&buffer, &left, lval, neg);
1981                         if (err)
1982                                 break;
1983                 }
1984         }
1985
1986         if (!write && !first && left && !err)
1987                 err = proc_put_char(&buffer, &left, '\n');
1988         if (write && !err && left)
1989                 left -= proc_skip_spaces(&kbuf);
1990 free:
1991         if (write) {
1992                 free_page(page);
1993                 if (first)
1994                         return err ? : -EINVAL;
1995         }
1996         *lenp -= left;
1997         *ppos += *lenp;
1998         return err;
1999 }
2000
2001 static int do_proc_dointvec(struct ctl_table *table, int write,
2002                   void __user *buffer, size_t *lenp, loff_t *ppos,
2003                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2004                               int write, void *data),
2005                   void *data)
2006 {
2007         return __do_proc_dointvec(table->data, table, write,
2008                         buffer, lenp, ppos, conv, data);
2009 }
2010
2011 /**
2012  * proc_dointvec - read a vector of integers
2013  * @table: the sysctl table
2014  * @write: %TRUE if this is a write to the sysctl file
2015  * @buffer: the user buffer
2016  * @lenp: the size of the user buffer
2017  * @ppos: file position
2018  *
2019  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2020  * values from/to the user buffer, treated as an ASCII string. 
2021  *
2022  * Returns 0 on success.
2023  */
2024 int proc_dointvec(struct ctl_table *table, int write,
2025                      void __user *buffer, size_t *lenp, loff_t *ppos)
2026 {
2027     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2028                             NULL,NULL);
2029 }
2030
2031 /*
2032  * Taint values can only be increased
2033  * This means we can safely use a temporary.
2034  */
2035 static int proc_taint(struct ctl_table *table, int write,
2036                                void __user *buffer, size_t *lenp, loff_t *ppos)
2037 {
2038         struct ctl_table t;
2039         unsigned long tmptaint = get_taint();
2040         int err;
2041
2042         if (write && !capable(CAP_SYS_ADMIN))
2043                 return -EPERM;
2044
2045         t = *table;
2046         t.data = &tmptaint;
2047         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2048         if (err < 0)
2049                 return err;
2050
2051         if (write) {
2052                 /*
2053                  * Poor man's atomic or. Not worth adding a primitive
2054                  * to everyone's atomic.h for this
2055                  */
2056                 int i;
2057                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2058                         if ((tmptaint >> i) & 1)
2059                                 add_taint(i, LOCKDEP_STILL_OK);
2060                 }
2061         }
2062
2063         return err;
2064 }
2065
2066 #ifdef CONFIG_PRINTK
2067 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2068                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2069 {
2070         if (write && !capable(CAP_SYS_ADMIN))
2071                 return -EPERM;
2072
2073         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2074 }
2075 #endif
2076
2077 struct do_proc_dointvec_minmax_conv_param {
2078         int *min;
2079         int *max;
2080 };
2081
2082 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2083                                         int *valp,
2084                                         int write, void *data)
2085 {
2086         struct do_proc_dointvec_minmax_conv_param *param = data;
2087         if (write) {
2088                 int val = *negp ? -*lvalp : *lvalp;
2089                 if ((param->min && *param->min > val) ||
2090                     (param->max && *param->max < val))
2091                         return -EINVAL;
2092                 *valp = val;
2093         } else {
2094                 int val = *valp;
2095                 if (val < 0) {
2096                         *negp = true;
2097                         *lvalp = (unsigned long)-val;
2098                 } else {
2099                         *negp = false;
2100                         *lvalp = (unsigned long)val;
2101                 }
2102         }
2103         return 0;
2104 }
2105
2106 /**
2107  * proc_dointvec_minmax - read a vector of integers with min/max values
2108  * @table: the sysctl table
2109  * @write: %TRUE if this is a write to the sysctl file
2110  * @buffer: the user buffer
2111  * @lenp: the size of the user buffer
2112  * @ppos: file position
2113  *
2114  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2115  * values from/to the user buffer, treated as an ASCII string.
2116  *
2117  * This routine will ensure the values are within the range specified by
2118  * table->extra1 (min) and table->extra2 (max).
2119  *
2120  * Returns 0 on success.
2121  */
2122 int proc_dointvec_minmax(struct ctl_table *table, int write,
2123                   void __user *buffer, size_t *lenp, loff_t *ppos)
2124 {
2125         struct do_proc_dointvec_minmax_conv_param param = {
2126                 .min = (int *) table->extra1,
2127                 .max = (int *) table->extra2,
2128         };
2129         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2130                                 do_proc_dointvec_minmax_conv, &param);
2131 }
2132
2133 static void validate_coredump_safety(void)
2134 {
2135 #ifdef CONFIG_COREDUMP
2136         if (suid_dumpable == SUID_DUMP_ROOT &&
2137             core_pattern[0] != '/' && core_pattern[0] != '|') {
2138                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2139                         "suid_dumpable=2. Pipe handler or fully qualified "\
2140                         "core dump path required.\n");
2141         }
2142 #endif
2143 }
2144
2145 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2146                 void __user *buffer, size_t *lenp, loff_t *ppos)
2147 {
2148         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2149         if (!error)
2150                 validate_coredump_safety();
2151         return error;
2152 }
2153
2154 #ifdef CONFIG_COREDUMP
2155 static int proc_dostring_coredump(struct ctl_table *table, int write,
2156                   void __user *buffer, size_t *lenp, loff_t *ppos)
2157 {
2158         int error = proc_dostring(table, write, buffer, lenp, ppos);
2159         if (!error)
2160                 validate_coredump_safety();
2161         return error;
2162 }
2163 #endif
2164
2165 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2166                                      void __user *buffer,
2167                                      size_t *lenp, loff_t *ppos,
2168                                      unsigned long convmul,
2169                                      unsigned long convdiv)
2170 {
2171         unsigned long *i, *min, *max;
2172         int vleft, first = 1, err = 0;
2173         unsigned long page = 0;
2174         size_t left;
2175         char *kbuf;
2176
2177         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2178                 *lenp = 0;
2179                 return 0;
2180         }
2181
2182         i = (unsigned long *) data;
2183         min = (unsigned long *) table->extra1;
2184         max = (unsigned long *) table->extra2;
2185         vleft = table->maxlen / sizeof(unsigned long);
2186         left = *lenp;
2187
2188         if (write) {
2189                 if (left > PAGE_SIZE - 1)
2190                         left = PAGE_SIZE - 1;
2191                 page = __get_free_page(GFP_TEMPORARY);
2192                 kbuf = (char *) page;
2193                 if (!kbuf)
2194                         return -ENOMEM;
2195                 if (copy_from_user(kbuf, buffer, left)) {
2196                         err = -EFAULT;
2197                         goto free;
2198                 }
2199                 kbuf[left] = 0;
2200         }
2201
2202         for (; left && vleft--; i++, first = 0) {
2203                 unsigned long val;
2204
2205                 if (write) {
2206                         bool neg;
2207
2208                         left -= proc_skip_spaces(&kbuf);
2209
2210                         err = proc_get_long(&kbuf, &left, &val, &neg,
2211                                              proc_wspace_sep,
2212                                              sizeof(proc_wspace_sep), NULL);
2213                         if (err)
2214                                 break;
2215                         if (neg)
2216                                 continue;
2217                         if ((min && val < *min) || (max && val > *max))
2218                                 continue;
2219                         *i = val;
2220                 } else {
2221                         val = convdiv * (*i) / convmul;
2222                         if (!first) {
2223                                 err = proc_put_char(&buffer, &left, '\t');
2224                                 if (err)
2225                                         break;
2226                         }
2227                         err = proc_put_long(&buffer, &left, val, false);
2228                         if (err)
2229                                 break;
2230                 }
2231         }
2232
2233         if (!write && !first && left && !err)
2234                 err = proc_put_char(&buffer, &left, '\n');
2235         if (write && !err)
2236                 left -= proc_skip_spaces(&kbuf);
2237 free:
2238         if (write) {
2239                 free_page(page);
2240                 if (first)
2241                         return err ? : -EINVAL;
2242         }
2243         *lenp -= left;
2244         *ppos += *lenp;
2245         return err;
2246 }
2247
2248 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2249                                      void __user *buffer,
2250                                      size_t *lenp, loff_t *ppos,
2251                                      unsigned long convmul,
2252                                      unsigned long convdiv)
2253 {
2254         return __do_proc_doulongvec_minmax(table->data, table, write,
2255                         buffer, lenp, ppos, convmul, convdiv);
2256 }
2257
2258 /**
2259  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2260  * @table: the sysctl table
2261  * @write: %TRUE if this is a write to the sysctl file
2262  * @buffer: the user buffer
2263  * @lenp: the size of the user buffer
2264  * @ppos: file position
2265  *
2266  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2267  * values from/to the user buffer, treated as an ASCII string.
2268  *
2269  * This routine will ensure the values are within the range specified by
2270  * table->extra1 (min) and table->extra2 (max).
2271  *
2272  * Returns 0 on success.
2273  */
2274 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2275                            void __user *buffer, size_t *lenp, loff_t *ppos)
2276 {
2277     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2278 }
2279
2280 /**
2281  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2282  * @table: the sysctl table
2283  * @write: %TRUE if this is a write to the sysctl file
2284  * @buffer: the user buffer
2285  * @lenp: the size of the user buffer
2286  * @ppos: file position
2287  *
2288  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2289  * values from/to the user buffer, treated as an ASCII string. The values
2290  * are treated as milliseconds, and converted to jiffies when they are stored.
2291  *
2292  * This routine will ensure the values are within the range specified by
2293  * table->extra1 (min) and table->extra2 (max).
2294  *
2295  * Returns 0 on success.
2296  */
2297 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2298                                       void __user *buffer,
2299                                       size_t *lenp, loff_t *ppos)
2300 {
2301     return do_proc_doulongvec_minmax(table, write, buffer,
2302                                      lenp, ppos, HZ, 1000l);
2303 }
2304
2305
2306 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2307                                          int *valp,
2308                                          int write, void *data)
2309 {
2310         if (write) {
2311                 if (*lvalp > LONG_MAX / HZ)
2312                         return 1;
2313                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2314         } else {
2315                 int val = *valp;
2316                 unsigned long lval;
2317                 if (val < 0) {
2318                         *negp = true;
2319                         lval = (unsigned long)-val;
2320                 } else {
2321                         *negp = false;
2322                         lval = (unsigned long)val;
2323                 }
2324                 *lvalp = lval / HZ;
2325         }
2326         return 0;
2327 }
2328
2329 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2330                                                 int *valp,
2331                                                 int write, void *data)
2332 {
2333         if (write) {
2334                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2335                         return 1;
2336                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2337         } else {
2338                 int val = *valp;
2339                 unsigned long lval;
2340                 if (val < 0) {
2341                         *negp = true;
2342                         lval = (unsigned long)-val;
2343                 } else {
2344                         *negp = false;
2345                         lval = (unsigned long)val;
2346                 }
2347                 *lvalp = jiffies_to_clock_t(lval);
2348         }
2349         return 0;
2350 }
2351
2352 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2353                                             int *valp,
2354                                             int write, void *data)
2355 {
2356         if (write) {
2357                 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2358
2359                 if (jif > INT_MAX)
2360                         return 1;
2361                 *valp = (int)jif;
2362         } else {
2363                 int val = *valp;
2364                 unsigned long lval;
2365                 if (val < 0) {
2366                         *negp = true;
2367                         lval = (unsigned long)-val;
2368                 } else {
2369                         *negp = false;
2370                         lval = (unsigned long)val;
2371                 }
2372                 *lvalp = jiffies_to_msecs(lval);
2373         }
2374         return 0;
2375 }
2376
2377 /**
2378  * proc_dointvec_jiffies - read a vector of integers as seconds
2379  * @table: the sysctl table
2380  * @write: %TRUE if this is a write to the sysctl file
2381  * @buffer: the user buffer
2382  * @lenp: the size of the user buffer
2383  * @ppos: file position
2384  *
2385  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2386  * values from/to the user buffer, treated as an ASCII string. 
2387  * The values read are assumed to be in seconds, and are converted into
2388  * jiffies.
2389  *
2390  * Returns 0 on success.
2391  */
2392 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2393                           void __user *buffer, size_t *lenp, loff_t *ppos)
2394 {
2395     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2396                             do_proc_dointvec_jiffies_conv,NULL);
2397 }
2398
2399 /**
2400  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2401  * @table: the sysctl table
2402  * @write: %TRUE if this is a write to the sysctl file
2403  * @buffer: the user buffer
2404  * @lenp: the size of the user buffer
2405  * @ppos: pointer to the file position
2406  *
2407  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2408  * values from/to the user buffer, treated as an ASCII string. 
2409  * The values read are assumed to be in 1/USER_HZ seconds, and 
2410  * are converted into jiffies.
2411  *
2412  * Returns 0 on success.
2413  */
2414 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2415                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2416 {
2417     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2418                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2419 }
2420
2421 /**
2422  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2423  * @table: the sysctl table
2424  * @write: %TRUE if this is a write to the sysctl file
2425  * @buffer: the user buffer
2426  * @lenp: the size of the user buffer
2427  * @ppos: file position
2428  * @ppos: the current position in the file
2429  *
2430  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2431  * values from/to the user buffer, treated as an ASCII string. 
2432  * The values read are assumed to be in 1/1000 seconds, and 
2433  * are converted into jiffies.
2434  *
2435  * Returns 0 on success.
2436  */
2437 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2438                              void __user *buffer, size_t *lenp, loff_t *ppos)
2439 {
2440         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2441                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2442 }
2443
2444 static int proc_do_cad_pid(struct ctl_table *table, int write,
2445                            void __user *buffer, size_t *lenp, loff_t *ppos)
2446 {
2447         struct pid *new_pid;
2448         pid_t tmp;
2449         int r;
2450
2451         tmp = pid_vnr(cad_pid);
2452
2453         r = __do_proc_dointvec(&tmp, table, write, buffer,
2454                                lenp, ppos, NULL, NULL);
2455         if (r || !write)
2456                 return r;
2457
2458         new_pid = find_get_pid(tmp);
2459         if (!new_pid)
2460                 return -ESRCH;
2461
2462         put_pid(xchg(&cad_pid, new_pid));
2463         return 0;
2464 }
2465
2466 /**
2467  * proc_do_large_bitmap - read/write from/to a large bitmap
2468  * @table: the sysctl table
2469  * @write: %TRUE if this is a write to the sysctl file
2470  * @buffer: the user buffer
2471  * @lenp: the size of the user buffer
2472  * @ppos: file position
2473  *
2474  * The bitmap is stored at table->data and the bitmap length (in bits)
2475  * in table->maxlen.
2476  *
2477  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2478  * large bitmaps may be represented in a compact manner. Writing into
2479  * the file will clear the bitmap then update it with the given input.
2480  *
2481  * Returns 0 on success.
2482  */
2483 int proc_do_large_bitmap(struct ctl_table *table, int write,
2484                          void __user *buffer, size_t *lenp, loff_t *ppos)
2485 {
2486         int err = 0;
2487         bool first = 1;
2488         size_t left = *lenp;
2489         unsigned long bitmap_len = table->maxlen;
2490         unsigned long *bitmap = (unsigned long *) table->data;
2491         unsigned long *tmp_bitmap = NULL;
2492         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2493
2494         if (!bitmap_len || !left || (*ppos && !write)) {
2495                 *lenp = 0;
2496                 return 0;
2497         }
2498
2499         if (write) {
2500                 unsigned long page = 0;
2501                 char *kbuf;
2502
2503                 if (left > PAGE_SIZE - 1)
2504                         left = PAGE_SIZE - 1;
2505
2506                 page = __get_free_page(GFP_TEMPORARY);
2507                 kbuf = (char *) page;
2508                 if (!kbuf)
2509                         return -ENOMEM;
2510                 if (copy_from_user(kbuf, buffer, left)) {
2511                         free_page(page);
2512                         return -EFAULT;
2513                 }
2514                 kbuf[left] = 0;
2515
2516                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2517                                      GFP_KERNEL);
2518                 if (!tmp_bitmap) {
2519                         free_page(page);
2520                         return -ENOMEM;
2521                 }
2522                 proc_skip_char(&kbuf, &left, '\n');
2523                 while (!err && left) {
2524                         unsigned long val_a, val_b;
2525                         bool neg;
2526
2527                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2528                                              sizeof(tr_a), &c);
2529                         if (err)
2530                                 break;
2531                         if (val_a >= bitmap_len || neg) {
2532                                 err = -EINVAL;
2533                                 break;
2534                         }
2535
2536                         val_b = val_a;
2537                         if (left) {
2538                                 kbuf++;
2539                                 left--;
2540                         }
2541
2542                         if (c == '-') {
2543                                 err = proc_get_long(&kbuf, &left, &val_b,
2544                                                      &neg, tr_b, sizeof(tr_b),
2545                                                      &c);
2546                                 if (err)
2547                                         break;
2548                                 if (val_b >= bitmap_len || neg ||
2549                                     val_a > val_b) {
2550                                         err = -EINVAL;
2551                                         break;
2552                                 }
2553                                 if (left) {
2554                                         kbuf++;
2555                                         left--;
2556                                 }
2557                         }
2558
2559                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2560                         first = 0;
2561                         proc_skip_char(&kbuf, &left, '\n');
2562                 }
2563                 free_page(page);
2564         } else {
2565                 unsigned long bit_a, bit_b = 0;
2566
2567                 while (left) {
2568                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2569                         if (bit_a >= bitmap_len)
2570                                 break;
2571                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2572                                                    bit_a + 1) - 1;
2573
2574                         if (!first) {
2575                                 err = proc_put_char(&buffer, &left, ',');
2576                                 if (err)
2577                                         break;
2578                         }
2579                         err = proc_put_long(&buffer, &left, bit_a, false);
2580                         if (err)
2581                                 break;
2582                         if (bit_a != bit_b) {
2583                                 err = proc_put_char(&buffer, &left, '-');
2584                                 if (err)
2585                                         break;
2586                                 err = proc_put_long(&buffer, &left, bit_b, false);
2587                                 if (err)
2588                                         break;
2589                         }
2590
2591                         first = 0; bit_b++;
2592                 }
2593                 if (!err)
2594                         err = proc_put_char(&buffer, &left, '\n');
2595         }
2596
2597         if (!err) {
2598                 if (write) {
2599                         if (*ppos)
2600                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2601                         else
2602                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2603                 }
2604                 kfree(tmp_bitmap);
2605                 *lenp -= left;
2606                 *ppos += *lenp;
2607                 return 0;
2608         } else {
2609                 kfree(tmp_bitmap);
2610                 return err;
2611         }
2612 }
2613
2614 #else /* CONFIG_PROC_SYSCTL */
2615
2616 int proc_dostring(struct ctl_table *table, int write,
2617                   void __user *buffer, size_t *lenp, loff_t *ppos)
2618 {
2619         return -ENOSYS;
2620 }
2621
2622 int proc_dointvec(struct ctl_table *table, int write,
2623                   void __user *buffer, size_t *lenp, loff_t *ppos)
2624 {
2625         return -ENOSYS;
2626 }
2627
2628 int proc_dointvec_minmax(struct ctl_table *table, int write,
2629                     void __user *buffer, size_t *lenp, loff_t *ppos)
2630 {
2631         return -ENOSYS;
2632 }
2633
2634 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2635                     void __user *buffer, size_t *lenp, loff_t *ppos)
2636 {
2637         return -ENOSYS;
2638 }
2639
2640 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2641                     void __user *buffer, size_t *lenp, loff_t *ppos)
2642 {
2643         return -ENOSYS;
2644 }
2645
2646 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2647                              void __user *buffer, size_t *lenp, loff_t *ppos)
2648 {
2649         return -ENOSYS;
2650 }
2651
2652 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2653                     void __user *buffer, size_t *lenp, loff_t *ppos)
2654 {
2655         return -ENOSYS;
2656 }
2657
2658 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2659                                       void __user *buffer,
2660                                       size_t *lenp, loff_t *ppos)
2661 {
2662     return -ENOSYS;
2663 }
2664
2665
2666 #endif /* CONFIG_PROC_SYSCTL */
2667
2668 /*
2669  * No sense putting this after each symbol definition, twice,
2670  * exception granted :-)
2671  */
2672 EXPORT_SYMBOL(proc_dointvec);
2673 EXPORT_SYMBOL(proc_dointvec_jiffies);
2674 EXPORT_SYMBOL(proc_dointvec_minmax);
2675 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2676 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2677 EXPORT_SYMBOL(proc_dostring);
2678 EXPORT_SYMBOL(proc_doulongvec_minmax);
2679 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);