]> rtime.felk.cvut.cz Git - sojka/nv-tegra/linux-3.10.git/blob - kernel/sysctl.c
staging: iio: adc: palmas: Fix a wrong return
[sojka/nv-tegra/linux-3.10.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/mm.h>
23 #include <linux/swap.h>
24 #include <linux/slab.h>
25 #include <linux/sysctl.h>
26 #include <linux/bitmap.h>
27 #include <linux/signal.h>
28 #include <linux/printk.h>
29 #include <linux/proc_fs.h>
30 #include <linux/security.h>
31 #include <linux/ctype.h>
32 #include <linux/kmemcheck.h>
33 #include <linux/kmemleak.h>
34 #include <linux/fs.h>
35 #include <linux/init.h>
36 #include <linux/kernel.h>
37 #include <linux/kobject.h>
38 #include <linux/net.h>
39 #include <linux/sysrq.h>
40 #include <linux/highuid.h>
41 #include <linux/writeback.h>
42 #include <linux/ratelimit.h>
43 #include <linux/compaction.h>
44 #include <linux/hugetlb.h>
45 #include <linux/initrd.h>
46 #include <linux/key.h>
47 #include <linux/times.h>
48 #include <linux/limits.h>
49 #include <linux/dcache.h>
50 #include <linux/dnotify.h>
51 #include <linux/syscalls.h>
52 #include <linux/vmstat.h>
53 #include <linux/nfs_fs.h>
54 #include <linux/acpi.h>
55 #include <linux/reboot.h>
56 #include <linux/ftrace.h>
57 #include <linux/perf_event.h>
58 #include <linux/kprobes.h>
59 #include <linux/pipe_fs_i.h>
60 #include <linux/oom.h>
61 #include <linux/kmod.h>
62 #include <linux/capability.h>
63 #include <linux/binfmts.h>
64 #include <linux/sched/sysctl.h>
65
66 #include <asm/uaccess.h>
67 #include <asm/processor.h>
68
69 #ifdef CONFIG_X86
70 #include <asm/nmi.h>
71 #include <asm/stacktrace.h>
72 #include <asm/io.h>
73 #endif
74 #ifdef CONFIG_SPARC
75 #include <asm/setup.h>
76 #endif
77 #ifdef CONFIG_BSD_PROCESS_ACCT
78 #include <linux/acct.h>
79 #endif
80 #ifdef CONFIG_RT_MUTEXES
81 #include <linux/rtmutex.h>
82 #endif
83 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
84 #include <linux/lockdep.h>
85 #endif
86 #ifdef CONFIG_CHR_DEV_SG
87 #include <scsi/sg.h>
88 #endif
89
90 #ifdef CONFIG_LOCKUP_DETECTOR
91 #include <linux/nmi.h>
92 #endif
93
94
95 #if defined(CONFIG_SYSCTL)
96
97 /* External variables not in a header file. */
98 extern int sysctl_lazy_vfree_pages;
99 extern int sysctl_lazy_vfree_tlb_flush_all_threshold;
100 extern int sysctl_overcommit_memory;
101 extern int sysctl_overcommit_ratio;
102 extern int max_threads;
103 extern int suid_dumpable;
104 #ifdef CONFIG_COREDUMP
105 extern int core_uses_pid;
106 extern char core_pattern[];
107 extern unsigned int core_pipe_limit;
108 #endif
109 extern int pid_max;
110 extern int extra_free_kbytes;
111 extern int min_free_order_shift;
112 extern int pid_max_min, pid_max_max;
113 extern int percpu_pagelist_fraction;
114 extern int compat_log;
115 extern int latencytop_enabled;
116 extern int sysctl_nr_open_min, sysctl_nr_open_max;
117 #ifndef CONFIG_MMU
118 extern int sysctl_nr_trim_pages;
119 #endif
120 #ifdef CONFIG_BLOCK
121 extern int blk_iopoll_enabled;
122 #endif
123
124 /* Constants used for minimum and  maximum */
125 #ifdef CONFIG_LOCKUP_DETECTOR
126 static int sixty = 60;
127 static int neg_one = -1;
128 #endif
129
130 static int zero;
131 static int __maybe_unused one = 1;
132 static int __maybe_unused two = 2;
133 static int __maybe_unused three = 3;
134 static unsigned long one_ul = 1;
135 static int one_hundred = 100;
136 #ifdef CONFIG_PRINTK
137 static int ten_thousand = 10000;
138 #endif
139
140 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
141 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
142
143 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
144 static int maxolduid = 65535;
145 static int minolduid;
146 static int min_percpu_pagelist_fract = 8;
147
148 static int ngroups_max = NGROUPS_MAX;
149 static const int cap_last_cap = CAP_LAST_CAP;
150
151 #ifdef CONFIG_INOTIFY_USER
152 #include <linux/inotify.h>
153 #endif
154 #ifdef CONFIG_SPARC
155 #endif
156
157 #ifdef CONFIG_SPARC64
158 extern int sysctl_tsb_ratio;
159 #endif
160
161 #ifdef __hppa__
162 extern int pwrsw_enabled;
163 #endif
164
165 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
166 extern int unaligned_enabled;
167 #endif
168
169 #ifdef CONFIG_IA64
170 extern int unaligned_dump_stack;
171 #endif
172
173 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
174 extern int no_unaligned_warning;
175 #endif
176
177 #ifdef CONFIG_PROC_SYSCTL
178 static int proc_do_cad_pid(struct ctl_table *table, int write,
179                   void __user *buffer, size_t *lenp, loff_t *ppos);
180 static int proc_taint(struct ctl_table *table, int write,
181                                void __user *buffer, size_t *lenp, loff_t *ppos);
182 #endif
183
184 #ifdef CONFIG_PRINTK
185 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
186                                 void __user *buffer, size_t *lenp, loff_t *ppos);
187 #endif
188
189 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
190                 void __user *buffer, size_t *lenp, loff_t *ppos);
191 #ifdef CONFIG_COREDUMP
192 static int proc_dostring_coredump(struct ctl_table *table, int write,
193                 void __user *buffer, size_t *lenp, loff_t *ppos);
194 #endif
195
196 #ifdef CONFIG_MAGIC_SYSRQ
197 /* Note: sysrq code uses it's own private copy */
198 static int __sysrq_enabled = SYSRQ_DEFAULT_ENABLE;
199
200 static int sysrq_sysctl_handler(ctl_table *table, int write,
201                                 void __user *buffer, size_t *lenp,
202                                 loff_t *ppos)
203 {
204         int error;
205
206         error = proc_dointvec(table, write, buffer, lenp, ppos);
207         if (error)
208                 return error;
209
210         if (write)
211                 sysrq_toggle_support(__sysrq_enabled);
212
213         return 0;
214 }
215
216 #endif
217
218 static struct ctl_table kern_table[];
219 static struct ctl_table vm_table[];
220 static struct ctl_table fs_table[];
221 static struct ctl_table debug_table[];
222 static struct ctl_table dev_table[];
223 extern struct ctl_table random_table[];
224 #ifdef CONFIG_EPOLL
225 extern struct ctl_table epoll_table[];
226 #endif
227
228 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
229 int sysctl_legacy_va_layout;
230 #endif
231
232 /* The default sysctl tables: */
233
234 static struct ctl_table sysctl_base_table[] = {
235         {
236                 .procname       = "kernel",
237                 .mode           = 0555,
238                 .child          = kern_table,
239         },
240         {
241                 .procname       = "vm",
242                 .mode           = 0555,
243                 .child          = vm_table,
244         },
245         {
246                 .procname       = "fs",
247                 .mode           = 0555,
248                 .child          = fs_table,
249         },
250         {
251                 .procname       = "debug",
252                 .mode           = 0555,
253                 .child          = debug_table,
254         },
255         {
256                 .procname       = "dev",
257                 .mode           = 0555,
258                 .child          = dev_table,
259         },
260         { }
261 };
262
263 #ifdef CONFIG_SCHED_DEBUG
264 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
265 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
266 static int min_wakeup_granularity_ns;                   /* 0 usecs */
267 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
268 #ifdef CONFIG_SMP
269 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
270 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
271 #endif /* CONFIG_SMP */
272 #endif /* CONFIG_SCHED_DEBUG */
273
274 #ifdef CONFIG_COMPACTION
275 static int min_extfrag_threshold;
276 static int max_extfrag_threshold = 1000;
277 #endif
278
279 static struct ctl_table kern_table[] = {
280         {
281                 .procname       = "sched_child_runs_first",
282                 .data           = &sysctl_sched_child_runs_first,
283                 .maxlen         = sizeof(unsigned int),
284                 .mode           = 0644,
285                 .proc_handler   = proc_dointvec,
286         },
287 #ifdef CONFIG_SCHED_DEBUG
288         {
289                 .procname       = "sched_min_granularity_ns",
290                 .data           = &sysctl_sched_min_granularity,
291                 .maxlen         = sizeof(unsigned int),
292                 .mode           = 0644,
293                 .proc_handler   = sched_proc_update_handler,
294                 .extra1         = &min_sched_granularity_ns,
295                 .extra2         = &max_sched_granularity_ns,
296         },
297         {
298                 .procname       = "sched_latency_ns",
299                 .data           = &sysctl_sched_latency,
300                 .maxlen         = sizeof(unsigned int),
301                 .mode           = 0644,
302                 .proc_handler   = sched_proc_update_handler,
303                 .extra1         = &min_sched_granularity_ns,
304                 .extra2         = &max_sched_granularity_ns,
305         },
306         {
307                 .procname       = "sched_wakeup_granularity_ns",
308                 .data           = &sysctl_sched_wakeup_granularity,
309                 .maxlen         = sizeof(unsigned int),
310                 .mode           = 0644,
311                 .proc_handler   = sched_proc_update_handler,
312                 .extra1         = &min_wakeup_granularity_ns,
313                 .extra2         = &max_wakeup_granularity_ns,
314         },
315         {
316                 .procname       = "sched_yield_sleep_threshold",
317                 .data           = &sysctl_sched_yield_sleep_threshold,
318                 .maxlen         = sizeof(int),
319                 .mode           = 0644,
320                 .proc_handler   = proc_dointvec,
321         },
322         {
323                 .procname       = "sched_yield_sleep_duration",
324                 .data           = &sysctl_sched_yield_sleep_duration,
325                 .maxlen         = sizeof(unsigned int),
326                 .mode           = 0644,
327                 .proc_handler   = proc_dointvec,
328         },
329 #ifdef CONFIG_SMP
330         {
331                 .procname       = "sched_tunable_scaling",
332                 .data           = &sysctl_sched_tunable_scaling,
333                 .maxlen         = sizeof(enum sched_tunable_scaling),
334                 .mode           = 0644,
335                 .proc_handler   = sched_proc_update_handler,
336                 .extra1         = &min_sched_tunable_scaling,
337                 .extra2         = &max_sched_tunable_scaling,
338         },
339         {
340                 .procname       = "sched_migration_cost_ns",
341                 .data           = &sysctl_sched_migration_cost,
342                 .maxlen         = sizeof(unsigned int),
343                 .mode           = 0644,
344                 .proc_handler   = proc_dointvec,
345         },
346         {
347                 .procname       = "sched_nr_migrate",
348                 .data           = &sysctl_sched_nr_migrate,
349                 .maxlen         = sizeof(unsigned int),
350                 .mode           = 0644,
351                 .proc_handler   = proc_dointvec,
352         },
353         {
354                 .procname       = "sched_time_avg_ms",
355                 .data           = &sysctl_sched_time_avg,
356                 .maxlen         = sizeof(unsigned int),
357                 .mode           = 0644,
358                 .proc_handler   = proc_dointvec,
359         },
360         {
361                 .procname       = "sched_shares_window_ns",
362                 .data           = &sysctl_sched_shares_window,
363                 .maxlen         = sizeof(unsigned int),
364                 .mode           = 0644,
365                 .proc_handler   = proc_dointvec,
366         },
367         {
368                 .procname       = "timer_migration",
369                 .data           = &sysctl_timer_migration,
370                 .maxlen         = sizeof(unsigned int),
371                 .mode           = 0644,
372                 .proc_handler   = proc_dointvec_minmax,
373                 .extra1         = &zero,
374                 .extra2         = &one,
375         },
376 #endif /* CONFIG_SMP */
377 #ifdef CONFIG_NUMA_BALANCING
378         {
379                 .procname       = "numa_balancing_scan_delay_ms",
380                 .data           = &sysctl_numa_balancing_scan_delay,
381                 .maxlen         = sizeof(unsigned int),
382                 .mode           = 0644,
383                 .proc_handler   = proc_dointvec,
384         },
385         {
386                 .procname       = "numa_balancing_scan_period_min_ms",
387                 .data           = &sysctl_numa_balancing_scan_period_min,
388                 .maxlen         = sizeof(unsigned int),
389                 .mode           = 0644,
390                 .proc_handler   = proc_dointvec,
391         },
392         {
393                 .procname       = "numa_balancing_scan_period_reset",
394                 .data           = &sysctl_numa_balancing_scan_period_reset,
395                 .maxlen         = sizeof(unsigned int),
396                 .mode           = 0644,
397                 .proc_handler   = proc_dointvec,
398         },
399         {
400                 .procname       = "numa_balancing_scan_period_max_ms",
401                 .data           = &sysctl_numa_balancing_scan_period_max,
402                 .maxlen         = sizeof(unsigned int),
403                 .mode           = 0644,
404                 .proc_handler   = proc_dointvec,
405         },
406         {
407                 .procname       = "numa_balancing_scan_size_mb",
408                 .data           = &sysctl_numa_balancing_scan_size,
409                 .maxlen         = sizeof(unsigned int),
410                 .mode           = 0644,
411                 .proc_handler   = proc_dointvec,
412         },
413 #endif /* CONFIG_NUMA_BALANCING */
414 #endif /* CONFIG_SCHED_DEBUG */
415         {
416                 .procname       = "sched_rt_period_us",
417                 .data           = &sysctl_sched_rt_period,
418                 .maxlen         = sizeof(unsigned int),
419                 .mode           = 0644,
420                 .proc_handler   = sched_rt_handler,
421         },
422         {
423                 .procname       = "sched_rt_runtime_us",
424                 .data           = &sysctl_sched_rt_runtime,
425                 .maxlen         = sizeof(int),
426                 .mode           = 0644,
427                 .proc_handler   = sched_rt_handler,
428         },
429         {
430                 .procname       = "sched_rr_timeslice_ms",
431                 .data           = &sched_rr_timeslice,
432                 .maxlen         = sizeof(int),
433                 .mode           = 0644,
434                 .proc_handler   = sched_rr_handler,
435         },
436 #ifdef CONFIG_SCHED_AUTOGROUP
437         {
438                 .procname       = "sched_autogroup_enabled",
439                 .data           = &sysctl_sched_autogroup_enabled,
440                 .maxlen         = sizeof(unsigned int),
441                 .mode           = 0644,
442                 .proc_handler   = proc_dointvec_minmax,
443                 .extra1         = &zero,
444                 .extra2         = &one,
445         },
446 #endif
447 #ifdef CONFIG_CFS_BANDWIDTH
448         {
449                 .procname       = "sched_cfs_bandwidth_slice_us",
450                 .data           = &sysctl_sched_cfs_bandwidth_slice,
451                 .maxlen         = sizeof(unsigned int),
452                 .mode           = 0644,
453                 .proc_handler   = proc_dointvec_minmax,
454                 .extra1         = &one,
455         },
456 #endif
457 #ifdef CONFIG_PROVE_LOCKING
458         {
459                 .procname       = "prove_locking",
460                 .data           = &prove_locking,
461                 .maxlen         = sizeof(int),
462                 .mode           = 0644,
463                 .proc_handler   = proc_dointvec,
464         },
465 #endif
466 #ifdef CONFIG_LOCK_STAT
467         {
468                 .procname       = "lock_stat",
469                 .data           = &lock_stat,
470                 .maxlen         = sizeof(int),
471                 .mode           = 0644,
472                 .proc_handler   = proc_dointvec,
473         },
474 #endif
475         {
476                 .procname       = "panic",
477                 .data           = &panic_timeout,
478                 .maxlen         = sizeof(int),
479                 .mode           = 0644,
480                 .proc_handler   = proc_dointvec,
481         },
482 #ifdef CONFIG_COREDUMP
483         {
484                 .procname       = "core_uses_pid",
485                 .data           = &core_uses_pid,
486                 .maxlen         = sizeof(int),
487                 .mode           = 0644,
488                 .proc_handler   = proc_dointvec,
489         },
490         {
491                 .procname       = "core_pattern",
492                 .data           = core_pattern,
493                 .maxlen         = CORENAME_MAX_SIZE,
494                 .mode           = 0644,
495                 .proc_handler   = proc_dostring_coredump,
496         },
497         {
498                 .procname       = "core_pipe_limit",
499                 .data           = &core_pipe_limit,
500                 .maxlen         = sizeof(unsigned int),
501                 .mode           = 0644,
502                 .proc_handler   = proc_dointvec,
503         },
504 #endif
505 #ifdef CONFIG_PROC_SYSCTL
506         {
507                 .procname       = "tainted",
508                 .maxlen         = sizeof(long),
509                 .mode           = 0644,
510                 .proc_handler   = proc_taint,
511         },
512 #endif
513 #ifdef CONFIG_LATENCYTOP
514         {
515                 .procname       = "latencytop",
516                 .data           = &latencytop_enabled,
517                 .maxlen         = sizeof(int),
518                 .mode           = 0644,
519                 .proc_handler   = proc_dointvec,
520         },
521 #endif
522 #ifdef CONFIG_BLK_DEV_INITRD
523         {
524                 .procname       = "real-root-dev",
525                 .data           = &real_root_dev,
526                 .maxlen         = sizeof(int),
527                 .mode           = 0644,
528                 .proc_handler   = proc_dointvec,
529         },
530 #endif
531         {
532                 .procname       = "print-fatal-signals",
533                 .data           = &print_fatal_signals,
534                 .maxlen         = sizeof(int),
535                 .mode           = 0644,
536                 .proc_handler   = proc_dointvec,
537         },
538 #ifdef CONFIG_SPARC
539         {
540                 .procname       = "reboot-cmd",
541                 .data           = reboot_command,
542                 .maxlen         = 256,
543                 .mode           = 0644,
544                 .proc_handler   = proc_dostring,
545         },
546         {
547                 .procname       = "stop-a",
548                 .data           = &stop_a_enabled,
549                 .maxlen         = sizeof (int),
550                 .mode           = 0644,
551                 .proc_handler   = proc_dointvec,
552         },
553         {
554                 .procname       = "scons-poweroff",
555                 .data           = &scons_pwroff,
556                 .maxlen         = sizeof (int),
557                 .mode           = 0644,
558                 .proc_handler   = proc_dointvec,
559         },
560 #endif
561 #ifdef CONFIG_SPARC64
562         {
563                 .procname       = "tsb-ratio",
564                 .data           = &sysctl_tsb_ratio,
565                 .maxlen         = sizeof (int),
566                 .mode           = 0644,
567                 .proc_handler   = proc_dointvec,
568         },
569 #endif
570 #ifdef __hppa__
571         {
572                 .procname       = "soft-power",
573                 .data           = &pwrsw_enabled,
574                 .maxlen         = sizeof (int),
575                 .mode           = 0644,
576                 .proc_handler   = proc_dointvec,
577         },
578 #endif
579 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
580         {
581                 .procname       = "unaligned-trap",
582                 .data           = &unaligned_enabled,
583                 .maxlen         = sizeof (int),
584                 .mode           = 0644,
585                 .proc_handler   = proc_dointvec,
586         },
587 #endif
588         {
589                 .procname       = "ctrl-alt-del",
590                 .data           = &C_A_D,
591                 .maxlen         = sizeof(int),
592                 .mode           = 0644,
593                 .proc_handler   = proc_dointvec,
594         },
595 #ifdef CONFIG_FUNCTION_TRACER
596         {
597                 .procname       = "ftrace_enabled",
598                 .data           = &ftrace_enabled,
599                 .maxlen         = sizeof(int),
600                 .mode           = 0644,
601                 .proc_handler   = ftrace_enable_sysctl,
602         },
603 #endif
604 #ifdef CONFIG_STACK_TRACER
605         {
606                 .procname       = "stack_tracer_enabled",
607                 .data           = &stack_tracer_enabled,
608                 .maxlen         = sizeof(int),
609                 .mode           = 0644,
610                 .proc_handler   = stack_trace_sysctl,
611         },
612 #endif
613 #ifdef CONFIG_TRACING
614         {
615                 .procname       = "ftrace_dump_on_oops",
616                 .data           = &ftrace_dump_on_oops,
617                 .maxlen         = sizeof(int),
618                 .mode           = 0644,
619                 .proc_handler   = proc_dointvec,
620         },
621 #endif
622 #ifdef CONFIG_MODULES
623         {
624                 .procname       = "modprobe",
625                 .data           = &modprobe_path,
626                 .maxlen         = KMOD_PATH_LEN,
627                 .mode           = 0644,
628                 .proc_handler   = proc_dostring,
629         },
630         {
631                 .procname       = "modules_disabled",
632                 .data           = &modules_disabled,
633                 .maxlen         = sizeof(int),
634                 .mode           = 0644,
635                 /* only handle a transition from default "0" to "1" */
636                 .proc_handler   = proc_dointvec_minmax,
637                 .extra1         = &one,
638                 .extra2         = &one,
639         },
640 #endif
641
642         {
643                 .procname       = "hotplug",
644                 .data           = &uevent_helper,
645                 .maxlen         = UEVENT_HELPER_PATH_LEN,
646                 .mode           = 0644,
647                 .proc_handler   = proc_dostring,
648         },
649
650 #ifdef CONFIG_CHR_DEV_SG
651         {
652                 .procname       = "sg-big-buff",
653                 .data           = &sg_big_buff,
654                 .maxlen         = sizeof (int),
655                 .mode           = 0444,
656                 .proc_handler   = proc_dointvec,
657         },
658 #endif
659 #ifdef CONFIG_BSD_PROCESS_ACCT
660         {
661                 .procname       = "acct",
662                 .data           = &acct_parm,
663                 .maxlen         = 3*sizeof(int),
664                 .mode           = 0644,
665                 .proc_handler   = proc_dointvec,
666         },
667 #endif
668 #ifdef CONFIG_MAGIC_SYSRQ
669         {
670                 .procname       = "sysrq",
671                 .data           = &__sysrq_enabled,
672                 .maxlen         = sizeof (int),
673                 .mode           = 0644,
674                 .proc_handler   = sysrq_sysctl_handler,
675         },
676 #endif
677 #ifdef CONFIG_PROC_SYSCTL
678         {
679                 .procname       = "cad_pid",
680                 .data           = NULL,
681                 .maxlen         = sizeof (int),
682                 .mode           = 0600,
683                 .proc_handler   = proc_do_cad_pid,
684         },
685 #endif
686         {
687                 .procname       = "threads-max",
688                 .data           = &max_threads,
689                 .maxlen         = sizeof(int),
690                 .mode           = 0644,
691                 .proc_handler   = proc_dointvec,
692         },
693         {
694                 .procname       = "random",
695                 .mode           = 0555,
696                 .child          = random_table,
697         },
698         {
699                 .procname       = "usermodehelper",
700                 .mode           = 0555,
701                 .child          = usermodehelper_table,
702         },
703         {
704                 .procname       = "overflowuid",
705                 .data           = &overflowuid,
706                 .maxlen         = sizeof(int),
707                 .mode           = 0644,
708                 .proc_handler   = proc_dointvec_minmax,
709                 .extra1         = &minolduid,
710                 .extra2         = &maxolduid,
711         },
712         {
713                 .procname       = "overflowgid",
714                 .data           = &overflowgid,
715                 .maxlen         = sizeof(int),
716                 .mode           = 0644,
717                 .proc_handler   = proc_dointvec_minmax,
718                 .extra1         = &minolduid,
719                 .extra2         = &maxolduid,
720         },
721 #ifdef CONFIG_S390
722 #ifdef CONFIG_MATHEMU
723         {
724                 .procname       = "ieee_emulation_warnings",
725                 .data           = &sysctl_ieee_emulation_warnings,
726                 .maxlen         = sizeof(int),
727                 .mode           = 0644,
728                 .proc_handler   = proc_dointvec,
729         },
730 #endif
731         {
732                 .procname       = "userprocess_debug",
733                 .data           = &show_unhandled_signals,
734                 .maxlen         = sizeof(int),
735                 .mode           = 0644,
736                 .proc_handler   = proc_dointvec,
737         },
738 #endif
739         {
740                 .procname       = "pid_max",
741                 .data           = &pid_max,
742                 .maxlen         = sizeof (int),
743                 .mode           = 0644,
744                 .proc_handler   = proc_dointvec_minmax,
745                 .extra1         = &pid_max_min,
746                 .extra2         = &pid_max_max,
747         },
748         {
749                 .procname       = "panic_on_oops",
750                 .data           = &panic_on_oops,
751                 .maxlen         = sizeof(int),
752                 .mode           = 0644,
753                 .proc_handler   = proc_dointvec,
754         },
755 #if defined CONFIG_PRINTK
756         {
757                 .procname       = "printk",
758                 .data           = &console_loglevel,
759                 .maxlen         = 4*sizeof(int),
760                 .mode           = 0644,
761                 .proc_handler   = proc_dointvec,
762         },
763         {
764                 .procname       = "printk_ratelimit",
765                 .data           = &printk_ratelimit_state.interval,
766                 .maxlen         = sizeof(int),
767                 .mode           = 0644,
768                 .proc_handler   = proc_dointvec_jiffies,
769         },
770         {
771                 .procname       = "printk_ratelimit_burst",
772                 .data           = &printk_ratelimit_state.burst,
773                 .maxlen         = sizeof(int),
774                 .mode           = 0644,
775                 .proc_handler   = proc_dointvec,
776         },
777         {
778                 .procname       = "printk_delay",
779                 .data           = &printk_delay_msec,
780                 .maxlen         = sizeof(int),
781                 .mode           = 0644,
782                 .proc_handler   = proc_dointvec_minmax,
783                 .extra1         = &zero,
784                 .extra2         = &ten_thousand,
785         },
786         {
787                 .procname       = "dmesg_restrict",
788                 .data           = &dmesg_restrict,
789                 .maxlen         = sizeof(int),
790                 .mode           = 0644,
791                 .proc_handler   = proc_dointvec_minmax_sysadmin,
792                 .extra1         = &zero,
793                 .extra2         = &one,
794         },
795         {
796                 .procname       = "kptr_restrict",
797                 .data           = &kptr_restrict,
798                 .maxlen         = sizeof(int),
799                 .mode           = 0644,
800                 .proc_handler   = proc_dointvec_minmax_sysadmin,
801                 .extra1         = &zero,
802                 .extra2         = &two,
803         },
804 #endif
805         {
806                 .procname       = "ngroups_max",
807                 .data           = &ngroups_max,
808                 .maxlen         = sizeof (int),
809                 .mode           = 0444,
810                 .proc_handler   = proc_dointvec,
811         },
812         {
813                 .procname       = "cap_last_cap",
814                 .data           = (void *)&cap_last_cap,
815                 .maxlen         = sizeof(int),
816                 .mode           = 0444,
817                 .proc_handler   = proc_dointvec,
818         },
819 #if defined(CONFIG_LOCKUP_DETECTOR)
820         {
821                 .procname       = "watchdog",
822                 .data           = &watchdog_enabled,
823                 .maxlen         = sizeof (int),
824                 .mode           = 0644,
825                 .proc_handler   = proc_dowatchdog,
826                 .extra1         = &zero,
827                 .extra2         = &one,
828         },
829         {
830                 .procname       = "watchdog_thresh",
831                 .data           = &watchdog_thresh,
832                 .maxlen         = sizeof(int),
833                 .mode           = 0644,
834                 .proc_handler   = proc_dowatchdog,
835                 .extra1         = &neg_one,
836                 .extra2         = &sixty,
837         },
838         {
839                 .procname       = "softlockup_panic",
840                 .data           = &softlockup_panic,
841                 .maxlen         = sizeof(int),
842                 .mode           = 0644,
843                 .proc_handler   = proc_dointvec_minmax,
844                 .extra1         = &zero,
845                 .extra2         = &one,
846         },
847         {
848                 .procname       = "nmi_watchdog",
849                 .data           = &watchdog_enabled,
850                 .maxlen         = sizeof (int),
851                 .mode           = 0644,
852                 .proc_handler   = proc_dowatchdog,
853                 .extra1         = &zero,
854                 .extra2         = &one,
855         },
856 #endif
857 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
858         {
859                 .procname       = "unknown_nmi_panic",
860                 .data           = &unknown_nmi_panic,
861                 .maxlen         = sizeof (int),
862                 .mode           = 0644,
863                 .proc_handler   = proc_dointvec,
864         },
865 #endif
866 #if defined(CONFIG_X86)
867         {
868                 .procname       = "panic_on_unrecovered_nmi",
869                 .data           = &panic_on_unrecovered_nmi,
870                 .maxlen         = sizeof(int),
871                 .mode           = 0644,
872                 .proc_handler   = proc_dointvec,
873         },
874         {
875                 .procname       = "panic_on_io_nmi",
876                 .data           = &panic_on_io_nmi,
877                 .maxlen         = sizeof(int),
878                 .mode           = 0644,
879                 .proc_handler   = proc_dointvec,
880         },
881 #ifdef CONFIG_DEBUG_STACKOVERFLOW
882         {
883                 .procname       = "panic_on_stackoverflow",
884                 .data           = &sysctl_panic_on_stackoverflow,
885                 .maxlen         = sizeof(int),
886                 .mode           = 0644,
887                 .proc_handler   = proc_dointvec,
888         },
889 #endif
890         {
891                 .procname       = "bootloader_type",
892                 .data           = &bootloader_type,
893                 .maxlen         = sizeof (int),
894                 .mode           = 0444,
895                 .proc_handler   = proc_dointvec,
896         },
897         {
898                 .procname       = "bootloader_version",
899                 .data           = &bootloader_version,
900                 .maxlen         = sizeof (int),
901                 .mode           = 0444,
902                 .proc_handler   = proc_dointvec,
903         },
904         {
905                 .procname       = "kstack_depth_to_print",
906                 .data           = &kstack_depth_to_print,
907                 .maxlen         = sizeof(int),
908                 .mode           = 0644,
909                 .proc_handler   = proc_dointvec,
910         },
911         {
912                 .procname       = "io_delay_type",
913                 .data           = &io_delay_type,
914                 .maxlen         = sizeof(int),
915                 .mode           = 0644,
916                 .proc_handler   = proc_dointvec,
917         },
918 #endif
919 #if defined(CONFIG_MMU)
920         {
921                 .procname       = "randomize_va_space",
922                 .data           = &randomize_va_space,
923                 .maxlen         = sizeof(int),
924                 .mode           = 0644,
925                 .proc_handler   = proc_dointvec,
926         },
927 #endif
928 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
929         {
930                 .procname       = "spin_retry",
931                 .data           = &spin_retry,
932                 .maxlen         = sizeof (int),
933                 .mode           = 0644,
934                 .proc_handler   = proc_dointvec,
935         },
936 #endif
937 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
938         {
939                 .procname       = "acpi_video_flags",
940                 .data           = &acpi_realmode_flags,
941                 .maxlen         = sizeof (unsigned long),
942                 .mode           = 0644,
943                 .proc_handler   = proc_doulongvec_minmax,
944         },
945 #endif
946 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
947         {
948                 .procname       = "ignore-unaligned-usertrap",
949                 .data           = &no_unaligned_warning,
950                 .maxlen         = sizeof (int),
951                 .mode           = 0644,
952                 .proc_handler   = proc_dointvec,
953         },
954 #endif
955 #ifdef CONFIG_IA64
956         {
957                 .procname       = "unaligned-dump-stack",
958                 .data           = &unaligned_dump_stack,
959                 .maxlen         = sizeof (int),
960                 .mode           = 0644,
961                 .proc_handler   = proc_dointvec,
962         },
963 #endif
964 #ifdef CONFIG_DETECT_HUNG_TASK
965         {
966                 .procname       = "hung_task_panic",
967                 .data           = &sysctl_hung_task_panic,
968                 .maxlen         = sizeof(int),
969                 .mode           = 0644,
970                 .proc_handler   = proc_dointvec_minmax,
971                 .extra1         = &zero,
972                 .extra2         = &one,
973         },
974         {
975                 .procname       = "hung_task_check_count",
976                 .data           = &sysctl_hung_task_check_count,
977                 .maxlen         = sizeof(unsigned long),
978                 .mode           = 0644,
979                 .proc_handler   = proc_doulongvec_minmax,
980         },
981         {
982                 .procname       = "hung_task_timeout_secs",
983                 .data           = &sysctl_hung_task_timeout_secs,
984                 .maxlen         = sizeof(unsigned long),
985                 .mode           = 0644,
986                 .proc_handler   = proc_dohung_task_timeout_secs,
987         },
988         {
989                 .procname       = "hung_task_warnings",
990                 .data           = &sysctl_hung_task_warnings,
991                 .maxlen         = sizeof(unsigned long),
992                 .mode           = 0644,
993                 .proc_handler   = proc_doulongvec_minmax,
994         },
995 #endif
996 #ifdef CONFIG_COMPAT
997         {
998                 .procname       = "compat-log",
999                 .data           = &compat_log,
1000                 .maxlen         = sizeof (int),
1001                 .mode           = 0644,
1002                 .proc_handler   = proc_dointvec,
1003         },
1004 #endif
1005 #ifdef CONFIG_RT_MUTEXES
1006         {
1007                 .procname       = "max_lock_depth",
1008                 .data           = &max_lock_depth,
1009                 .maxlen         = sizeof(int),
1010                 .mode           = 0644,
1011                 .proc_handler   = proc_dointvec,
1012         },
1013 #endif
1014         {
1015                 .procname       = "poweroff_cmd",
1016                 .data           = &poweroff_cmd,
1017                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1018                 .mode           = 0644,
1019                 .proc_handler   = proc_dostring,
1020         },
1021 #ifdef CONFIG_KEYS
1022         {
1023                 .procname       = "keys",
1024                 .mode           = 0555,
1025                 .child          = key_sysctls,
1026         },
1027 #endif
1028 #ifdef CONFIG_RCU_TORTURE_TEST
1029         {
1030                 .procname       = "rcutorture_runnable",
1031                 .data           = &rcutorture_runnable,
1032                 .maxlen         = sizeof(int),
1033                 .mode           = 0644,
1034                 .proc_handler   = proc_dointvec,
1035         },
1036 #endif
1037 #ifdef CONFIG_PERF_EVENTS
1038         /*
1039          * User-space scripts rely on the existence of this file
1040          * as a feature check for perf_events being enabled.
1041          *
1042          * So it's an ABI, do not remove!
1043          */
1044         {
1045                 .procname       = "perf_event_paranoid",
1046                 .data           = &sysctl_perf_event_paranoid,
1047                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1048                 .mode           = 0644,
1049                 .proc_handler   = proc_dointvec,
1050         },
1051         {
1052                 .procname       = "perf_event_mlock_kb",
1053                 .data           = &sysctl_perf_event_mlock,
1054                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1055                 .mode           = 0644,
1056                 .proc_handler   = proc_dointvec,
1057         },
1058         {
1059                 .procname       = "perf_event_max_sample_rate",
1060                 .data           = &sysctl_perf_event_sample_rate,
1061                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1062                 .mode           = 0644,
1063                 .proc_handler   = perf_proc_update_handler,
1064         },
1065 #endif
1066 #ifdef CONFIG_KMEMCHECK
1067         {
1068                 .procname       = "kmemcheck",
1069                 .data           = &kmemcheck_enabled,
1070                 .maxlen         = sizeof(int),
1071                 .mode           = 0644,
1072                 .proc_handler   = proc_dointvec,
1073         },
1074 #endif
1075 #ifdef CONFIG_BLOCK
1076         {
1077                 .procname       = "blk_iopoll",
1078                 .data           = &blk_iopoll_enabled,
1079                 .maxlen         = sizeof(int),
1080                 .mode           = 0644,
1081                 .proc_handler   = proc_dointvec,
1082         },
1083 #endif
1084         { }
1085 };
1086
1087 static struct ctl_table vm_table[] = {
1088         {
1089                 .procname       = "lazy_vfree_pages",
1090                 .data           = &sysctl_lazy_vfree_pages,
1091                 .maxlen         = sizeof(sysctl_lazy_vfree_pages),
1092                 .mode           = 0644,
1093                 .proc_handler   = proc_dointvec,
1094         },
1095         {
1096                 .procname       = "lazy_vfree_tlb_flush_all_threshold",
1097                 .data           = &sysctl_lazy_vfree_tlb_flush_all_threshold,
1098                 .maxlen         = sizeof(sysctl_lazy_vfree_tlb_flush_all_threshold),
1099                 .mode           = 0644,
1100                 .proc_handler   = proc_dointvec,
1101         },
1102         {
1103                 .procname       = "overcommit_memory",
1104                 .data           = &sysctl_overcommit_memory,
1105                 .maxlen         = sizeof(sysctl_overcommit_memory),
1106                 .mode           = 0644,
1107                 .proc_handler   = proc_dointvec_minmax,
1108                 .extra1         = &zero,
1109                 .extra2         = &two,
1110         },
1111         {
1112                 .procname       = "panic_on_oom",
1113                 .data           = &sysctl_panic_on_oom,
1114                 .maxlen         = sizeof(sysctl_panic_on_oom),
1115                 .mode           = 0644,
1116                 .proc_handler   = proc_dointvec_minmax,
1117                 .extra1         = &zero,
1118                 .extra2         = &two,
1119         },
1120         {
1121                 .procname       = "oom_kill_allocating_task",
1122                 .data           = &sysctl_oom_kill_allocating_task,
1123                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1124                 .mode           = 0644,
1125                 .proc_handler   = proc_dointvec,
1126         },
1127         {
1128                 .procname       = "oom_dump_tasks",
1129                 .data           = &sysctl_oom_dump_tasks,
1130                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1131                 .mode           = 0644,
1132                 .proc_handler   = proc_dointvec,
1133         },
1134         {
1135                 .procname       = "overcommit_ratio",
1136                 .data           = &sysctl_overcommit_ratio,
1137                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1138                 .mode           = 0644,
1139                 .proc_handler   = proc_dointvec,
1140         },
1141         {
1142                 .procname       = "page-cluster", 
1143                 .data           = &page_cluster,
1144                 .maxlen         = sizeof(int),
1145                 .mode           = 0644,
1146                 .proc_handler   = proc_dointvec_minmax,
1147                 .extra1         = &zero,
1148         },
1149         {
1150                 .procname       = "dirty_background_ratio",
1151                 .data           = &dirty_background_ratio,
1152                 .maxlen         = sizeof(dirty_background_ratio),
1153                 .mode           = 0644,
1154                 .proc_handler   = dirty_background_ratio_handler,
1155                 .extra1         = &zero,
1156                 .extra2         = &one_hundred,
1157         },
1158         {
1159                 .procname       = "dirty_background_bytes",
1160                 .data           = &dirty_background_bytes,
1161                 .maxlen         = sizeof(dirty_background_bytes),
1162                 .mode           = 0644,
1163                 .proc_handler   = dirty_background_bytes_handler,
1164                 .extra1         = &one_ul,
1165         },
1166         {
1167                 .procname       = "dirty_ratio",
1168                 .data           = &vm_dirty_ratio,
1169                 .maxlen         = sizeof(vm_dirty_ratio),
1170                 .mode           = 0644,
1171                 .proc_handler   = dirty_ratio_handler,
1172                 .extra1         = &zero,
1173                 .extra2         = &one_hundred,
1174         },
1175         {
1176                 .procname       = "dirty_bytes",
1177                 .data           = &vm_dirty_bytes,
1178                 .maxlen         = sizeof(vm_dirty_bytes),
1179                 .mode           = 0644,
1180                 .proc_handler   = dirty_bytes_handler,
1181                 .extra1         = &dirty_bytes_min,
1182         },
1183         {
1184                 .procname       = "dirty_writeback_centisecs",
1185                 .data           = &dirty_writeback_interval,
1186                 .maxlen         = sizeof(dirty_writeback_interval),
1187                 .mode           = 0644,
1188                 .proc_handler   = dirty_writeback_centisecs_handler,
1189         },
1190         {
1191                 .procname       = "dirty_expire_centisecs",
1192                 .data           = &dirty_expire_interval,
1193                 .maxlen         = sizeof(dirty_expire_interval),
1194                 .mode           = 0644,
1195                 .proc_handler   = proc_dointvec_minmax,
1196                 .extra1         = &zero,
1197         },
1198         {
1199                 .procname       = "nr_pdflush_threads",
1200                 .mode           = 0444 /* read-only */,
1201                 .proc_handler   = pdflush_proc_obsolete,
1202         },
1203         {
1204                 .procname       = "swappiness",
1205                 .data           = &vm_swappiness,
1206                 .maxlen         = sizeof(vm_swappiness),
1207                 .mode           = 0644,
1208                 .proc_handler   = proc_dointvec_minmax,
1209                 .extra1         = &zero,
1210                 .extra2         = &one_hundred,
1211         },
1212 #ifdef CONFIG_HUGETLB_PAGE
1213         {
1214                 .procname       = "nr_hugepages",
1215                 .data           = NULL,
1216                 .maxlen         = sizeof(unsigned long),
1217                 .mode           = 0644,
1218                 .proc_handler   = hugetlb_sysctl_handler,
1219                 .extra1         = (void *)&hugetlb_zero,
1220                 .extra2         = (void *)&hugetlb_infinity,
1221         },
1222 #ifdef CONFIG_NUMA
1223         {
1224                 .procname       = "nr_hugepages_mempolicy",
1225                 .data           = NULL,
1226                 .maxlen         = sizeof(unsigned long),
1227                 .mode           = 0644,
1228                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1229                 .extra1         = (void *)&hugetlb_zero,
1230                 .extra2         = (void *)&hugetlb_infinity,
1231         },
1232 #endif
1233          {
1234                 .procname       = "hugetlb_shm_group",
1235                 .data           = &sysctl_hugetlb_shm_group,
1236                 .maxlen         = sizeof(gid_t),
1237                 .mode           = 0644,
1238                 .proc_handler   = proc_dointvec,
1239          },
1240          {
1241                 .procname       = "hugepages_treat_as_movable",
1242                 .data           = &hugepages_treat_as_movable,
1243                 .maxlen         = sizeof(int),
1244                 .mode           = 0644,
1245                 .proc_handler   = hugetlb_treat_movable_handler,
1246         },
1247         {
1248                 .procname       = "nr_overcommit_hugepages",
1249                 .data           = NULL,
1250                 .maxlen         = sizeof(unsigned long),
1251                 .mode           = 0644,
1252                 .proc_handler   = hugetlb_overcommit_handler,
1253                 .extra1         = (void *)&hugetlb_zero,
1254                 .extra2         = (void *)&hugetlb_infinity,
1255         },
1256 #endif
1257         {
1258                 .procname       = "lowmem_reserve_ratio",
1259                 .data           = &sysctl_lowmem_reserve_ratio,
1260                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1261                 .mode           = 0644,
1262                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1263         },
1264         {
1265                 .procname       = "drop_caches",
1266                 .data           = &sysctl_drop_caches,
1267                 .maxlen         = sizeof(int),
1268                 .mode           = 0644,
1269                 .proc_handler   = drop_caches_sysctl_handler,
1270                 .extra1         = &one,
1271                 .extra2         = &three,
1272         },
1273 #ifdef CONFIG_COMPACTION
1274         {
1275                 .procname       = "compact_memory",
1276                 .data           = &sysctl_compact_memory,
1277                 .maxlen         = sizeof(int),
1278                 .mode           = 0200,
1279                 .proc_handler   = sysctl_compaction_handler,
1280         },
1281         {
1282                 .procname       = "extfrag_threshold",
1283                 .data           = &sysctl_extfrag_threshold,
1284                 .maxlen         = sizeof(int),
1285                 .mode           = 0644,
1286                 .proc_handler   = sysctl_extfrag_handler,
1287                 .extra1         = &min_extfrag_threshold,
1288                 .extra2         = &max_extfrag_threshold,
1289         },
1290
1291 #endif /* CONFIG_COMPACTION */
1292         {
1293                 .procname       = "min_free_kbytes",
1294                 .data           = &min_free_kbytes,
1295                 .maxlen         = sizeof(min_free_kbytes),
1296                 .mode           = 0644,
1297                 .proc_handler   = min_free_kbytes_sysctl_handler,
1298                 .extra1         = &zero,
1299         },
1300         {
1301                 .procname       = "extra_free_kbytes",
1302                 .data           = &extra_free_kbytes,
1303                 .maxlen         = sizeof(extra_free_kbytes),
1304                 .mode           = 0644,
1305                 .proc_handler   = min_free_kbytes_sysctl_handler,
1306                 .extra1         = &zero,
1307         },
1308         {
1309                 .procname       = "min_free_order_shift",
1310                 .data           = &min_free_order_shift,
1311                 .maxlen         = sizeof(min_free_order_shift),
1312                 .mode           = 0644,
1313                 .proc_handler   = &proc_dointvec
1314         },
1315         {
1316                 .procname       = "percpu_pagelist_fraction",
1317                 .data           = &percpu_pagelist_fraction,
1318                 .maxlen         = sizeof(percpu_pagelist_fraction),
1319                 .mode           = 0644,
1320                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1321                 .extra1         = &min_percpu_pagelist_fract,
1322         },
1323 #ifdef CONFIG_MMU
1324         {
1325                 .procname       = "max_map_count",
1326                 .data           = &sysctl_max_map_count,
1327                 .maxlen         = sizeof(sysctl_max_map_count),
1328                 .mode           = 0644,
1329                 .proc_handler   = proc_dointvec_minmax,
1330                 .extra1         = &zero,
1331         },
1332 #else
1333         {
1334                 .procname       = "nr_trim_pages",
1335                 .data           = &sysctl_nr_trim_pages,
1336                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1337                 .mode           = 0644,
1338                 .proc_handler   = proc_dointvec_minmax,
1339                 .extra1         = &zero,
1340         },
1341 #endif
1342         {
1343                 .procname       = "laptop_mode",
1344                 .data           = &laptop_mode,
1345                 .maxlen         = sizeof(laptop_mode),
1346                 .mode           = 0644,
1347                 .proc_handler   = proc_dointvec_jiffies,
1348         },
1349         {
1350                 .procname       = "block_dump",
1351                 .data           = &block_dump,
1352                 .maxlen         = sizeof(block_dump),
1353                 .mode           = 0644,
1354                 .proc_handler   = proc_dointvec,
1355                 .extra1         = &zero,
1356         },
1357         {
1358                 .procname       = "vfs_cache_pressure",
1359                 .data           = &sysctl_vfs_cache_pressure,
1360                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1361                 .mode           = 0644,
1362                 .proc_handler   = proc_dointvec,
1363                 .extra1         = &zero,
1364         },
1365 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1366         {
1367                 .procname       = "legacy_va_layout",
1368                 .data           = &sysctl_legacy_va_layout,
1369                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1370                 .mode           = 0644,
1371                 .proc_handler   = proc_dointvec,
1372                 .extra1         = &zero,
1373         },
1374 #endif
1375 #ifdef CONFIG_NUMA
1376         {
1377                 .procname       = "zone_reclaim_mode",
1378                 .data           = &zone_reclaim_mode,
1379                 .maxlen         = sizeof(zone_reclaim_mode),
1380                 .mode           = 0644,
1381                 .proc_handler   = proc_dointvec,
1382                 .extra1         = &zero,
1383         },
1384         {
1385                 .procname       = "min_unmapped_ratio",
1386                 .data           = &sysctl_min_unmapped_ratio,
1387                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1388                 .mode           = 0644,
1389                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1390                 .extra1         = &zero,
1391                 .extra2         = &one_hundred,
1392         },
1393         {
1394                 .procname       = "min_slab_ratio",
1395                 .data           = &sysctl_min_slab_ratio,
1396                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1397                 .mode           = 0644,
1398                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1399                 .extra1         = &zero,
1400                 .extra2         = &one_hundred,
1401         },
1402 #endif
1403 #ifdef CONFIG_SMP
1404         {
1405                 .procname       = "stat_interval",
1406                 .data           = &sysctl_stat_interval,
1407                 .maxlen         = sizeof(sysctl_stat_interval),
1408                 .mode           = 0644,
1409                 .proc_handler   = proc_dointvec_jiffies,
1410         },
1411 #endif
1412 #ifdef CONFIG_MMU
1413         {
1414                 .procname       = "mmap_min_addr",
1415                 .data           = &dac_mmap_min_addr,
1416                 .maxlen         = sizeof(unsigned long),
1417                 .mode           = 0644,
1418                 .proc_handler   = mmap_min_addr_handler,
1419         },
1420 #endif
1421 #ifdef CONFIG_NUMA
1422         {
1423                 .procname       = "numa_zonelist_order",
1424                 .data           = &numa_zonelist_order,
1425                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1426                 .mode           = 0644,
1427                 .proc_handler   = numa_zonelist_order_handler,
1428         },
1429 #endif
1430 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1431    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1432         {
1433                 .procname       = "vdso_enabled",
1434                 .data           = &vdso_enabled,
1435                 .maxlen         = sizeof(vdso_enabled),
1436                 .mode           = 0644,
1437                 .proc_handler   = proc_dointvec,
1438                 .extra1         = &zero,
1439         },
1440 #endif
1441 #ifdef CONFIG_HIGHMEM
1442         {
1443                 .procname       = "highmem_is_dirtyable",
1444                 .data           = &vm_highmem_is_dirtyable,
1445                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1446                 .mode           = 0644,
1447                 .proc_handler   = proc_dointvec_minmax,
1448                 .extra1         = &zero,
1449                 .extra2         = &one,
1450         },
1451 #endif
1452         {
1453                 .procname       = "scan_unevictable_pages",
1454                 .data           = &scan_unevictable_pages,
1455                 .maxlen         = sizeof(scan_unevictable_pages),
1456                 .mode           = 0644,
1457                 .proc_handler   = scan_unevictable_handler,
1458         },
1459 #ifdef CONFIG_MEMORY_FAILURE
1460         {
1461                 .procname       = "memory_failure_early_kill",
1462                 .data           = &sysctl_memory_failure_early_kill,
1463                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1464                 .mode           = 0644,
1465                 .proc_handler   = proc_dointvec_minmax,
1466                 .extra1         = &zero,
1467                 .extra2         = &one,
1468         },
1469         {
1470                 .procname       = "memory_failure_recovery",
1471                 .data           = &sysctl_memory_failure_recovery,
1472                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1473                 .mode           = 0644,
1474                 .proc_handler   = proc_dointvec_minmax,
1475                 .extra1         = &zero,
1476                 .extra2         = &one,
1477         },
1478 #endif
1479         {
1480                 .procname       = "user_reserve_kbytes",
1481                 .data           = &sysctl_user_reserve_kbytes,
1482                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1483                 .mode           = 0644,
1484                 .proc_handler   = proc_doulongvec_minmax,
1485         },
1486         {
1487                 .procname       = "admin_reserve_kbytes",
1488                 .data           = &sysctl_admin_reserve_kbytes,
1489                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1490                 .mode           = 0644,
1491                 .proc_handler   = proc_doulongvec_minmax,
1492         },
1493         { }
1494 };
1495
1496 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1497 static struct ctl_table binfmt_misc_table[] = {
1498         { }
1499 };
1500 #endif
1501
1502 static struct ctl_table fs_table[] = {
1503         {
1504                 .procname       = "inode-nr",
1505                 .data           = &inodes_stat,
1506                 .maxlen         = 2*sizeof(int),
1507                 .mode           = 0444,
1508                 .proc_handler   = proc_nr_inodes,
1509         },
1510         {
1511                 .procname       = "inode-state",
1512                 .data           = &inodes_stat,
1513                 .maxlen         = 7*sizeof(int),
1514                 .mode           = 0444,
1515                 .proc_handler   = proc_nr_inodes,
1516         },
1517         {
1518                 .procname       = "file-nr",
1519                 .data           = &files_stat,
1520                 .maxlen         = sizeof(files_stat),
1521                 .mode           = 0444,
1522                 .proc_handler   = proc_nr_files,
1523         },
1524         {
1525                 .procname       = "file-max",
1526                 .data           = &files_stat.max_files,
1527                 .maxlen         = sizeof(files_stat.max_files),
1528                 .mode           = 0644,
1529                 .proc_handler   = proc_doulongvec_minmax,
1530         },
1531         {
1532                 .procname       = "nr_open",
1533                 .data           = &sysctl_nr_open,
1534                 .maxlen         = sizeof(int),
1535                 .mode           = 0644,
1536                 .proc_handler   = proc_dointvec_minmax,
1537                 .extra1         = &sysctl_nr_open_min,
1538                 .extra2         = &sysctl_nr_open_max,
1539         },
1540         {
1541                 .procname       = "dentry-state",
1542                 .data           = &dentry_stat,
1543                 .maxlen         = 6*sizeof(int),
1544                 .mode           = 0444,
1545                 .proc_handler   = proc_nr_dentry,
1546         },
1547         {
1548                 .procname       = "overflowuid",
1549                 .data           = &fs_overflowuid,
1550                 .maxlen         = sizeof(int),
1551                 .mode           = 0644,
1552                 .proc_handler   = proc_dointvec_minmax,
1553                 .extra1         = &minolduid,
1554                 .extra2         = &maxolduid,
1555         },
1556         {
1557                 .procname       = "overflowgid",
1558                 .data           = &fs_overflowgid,
1559                 .maxlen         = sizeof(int),
1560                 .mode           = 0644,
1561                 .proc_handler   = proc_dointvec_minmax,
1562                 .extra1         = &minolduid,
1563                 .extra2         = &maxolduid,
1564         },
1565 #ifdef CONFIG_FILE_LOCKING
1566         {
1567                 .procname       = "leases-enable",
1568                 .data           = &leases_enable,
1569                 .maxlen         = sizeof(int),
1570                 .mode           = 0644,
1571                 .proc_handler   = proc_dointvec,
1572         },
1573 #endif
1574 #ifdef CONFIG_DNOTIFY
1575         {
1576                 .procname       = "dir-notify-enable",
1577                 .data           = &dir_notify_enable,
1578                 .maxlen         = sizeof(int),
1579                 .mode           = 0644,
1580                 .proc_handler   = proc_dointvec,
1581         },
1582 #endif
1583 #ifdef CONFIG_MMU
1584 #ifdef CONFIG_FILE_LOCKING
1585         {
1586                 .procname       = "lease-break-time",
1587                 .data           = &lease_break_time,
1588                 .maxlen         = sizeof(int),
1589                 .mode           = 0644,
1590                 .proc_handler   = proc_dointvec,
1591         },
1592 #endif
1593 #ifdef CONFIG_AIO
1594         {
1595                 .procname       = "aio-nr",
1596                 .data           = &aio_nr,
1597                 .maxlen         = sizeof(aio_nr),
1598                 .mode           = 0444,
1599                 .proc_handler   = proc_doulongvec_minmax,
1600         },
1601         {
1602                 .procname       = "aio-max-nr",
1603                 .data           = &aio_max_nr,
1604                 .maxlen         = sizeof(aio_max_nr),
1605                 .mode           = 0644,
1606                 .proc_handler   = proc_doulongvec_minmax,
1607         },
1608 #endif /* CONFIG_AIO */
1609 #ifdef CONFIG_INOTIFY_USER
1610         {
1611                 .procname       = "inotify",
1612                 .mode           = 0555,
1613                 .child          = inotify_table,
1614         },
1615 #endif  
1616 #ifdef CONFIG_EPOLL
1617         {
1618                 .procname       = "epoll",
1619                 .mode           = 0555,
1620                 .child          = epoll_table,
1621         },
1622 #endif
1623 #endif
1624         {
1625                 .procname       = "protected_symlinks",
1626                 .data           = &sysctl_protected_symlinks,
1627                 .maxlen         = sizeof(int),
1628                 .mode           = 0600,
1629                 .proc_handler   = proc_dointvec_minmax,
1630                 .extra1         = &zero,
1631                 .extra2         = &one,
1632         },
1633         {
1634                 .procname       = "protected_hardlinks",
1635                 .data           = &sysctl_protected_hardlinks,
1636                 .maxlen         = sizeof(int),
1637                 .mode           = 0600,
1638                 .proc_handler   = proc_dointvec_minmax,
1639                 .extra1         = &zero,
1640                 .extra2         = &one,
1641         },
1642         {
1643                 .procname       = "suid_dumpable",
1644                 .data           = &suid_dumpable,
1645                 .maxlen         = sizeof(int),
1646                 .mode           = 0644,
1647                 .proc_handler   = proc_dointvec_minmax_coredump,
1648                 .extra1         = &zero,
1649                 .extra2         = &two,
1650         },
1651 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1652         {
1653                 .procname       = "binfmt_misc",
1654                 .mode           = 0555,
1655                 .child          = binfmt_misc_table,
1656         },
1657 #endif
1658         {
1659                 .procname       = "pipe-max-size",
1660                 .data           = &pipe_max_size,
1661                 .maxlen         = sizeof(int),
1662                 .mode           = 0644,
1663                 .proc_handler   = &pipe_proc_fn,
1664                 .extra1         = &pipe_min_size,
1665         },
1666         { }
1667 };
1668
1669 static struct ctl_table debug_table[] = {
1670 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1671         {
1672                 .procname       = "exception-trace",
1673                 .data           = &show_unhandled_signals,
1674                 .maxlen         = sizeof(int),
1675                 .mode           = 0644,
1676                 .proc_handler   = proc_dointvec
1677         },
1678 #endif
1679 #if defined(CONFIG_OPTPROBES)
1680         {
1681                 .procname       = "kprobes-optimization",
1682                 .data           = &sysctl_kprobes_optimization,
1683                 .maxlen         = sizeof(int),
1684                 .mode           = 0644,
1685                 .proc_handler   = proc_kprobes_optimization_handler,
1686                 .extra1         = &zero,
1687                 .extra2         = &one,
1688         },
1689 #endif
1690         { }
1691 };
1692
1693 static struct ctl_table dev_table[] = {
1694         { }
1695 };
1696
1697 int __init sysctl_init(void)
1698 {
1699         struct ctl_table_header *hdr;
1700
1701         hdr = register_sysctl_table(sysctl_base_table);
1702         kmemleak_not_leak(hdr);
1703         return 0;
1704 }
1705
1706 #endif /* CONFIG_SYSCTL */
1707
1708 /*
1709  * /proc/sys support
1710  */
1711
1712 #ifdef CONFIG_PROC_SYSCTL
1713
1714 static int _proc_do_string(void* data, int maxlen, int write,
1715                            void __user *buffer,
1716                            size_t *lenp, loff_t *ppos)
1717 {
1718         size_t len;
1719         char __user *p;
1720         char c;
1721
1722         if (!data || !maxlen || !*lenp) {
1723                 *lenp = 0;
1724                 return 0;
1725         }
1726
1727         if (write) {
1728                 len = 0;
1729                 p = buffer;
1730                 while (len < *lenp) {
1731                         if (get_user(c, p++))
1732                                 return -EFAULT;
1733                         if (c == 0 || c == '\n')
1734                                 break;
1735                         len++;
1736                 }
1737                 if (len >= maxlen)
1738                         len = maxlen-1;
1739                 if(copy_from_user(data, buffer, len))
1740                         return -EFAULT;
1741                 ((char *) data)[len] = 0;
1742                 *ppos += *lenp;
1743         } else {
1744                 len = strlen(data);
1745                 if (len > maxlen)
1746                         len = maxlen;
1747
1748                 if (*ppos > len) {
1749                         *lenp = 0;
1750                         return 0;
1751                 }
1752
1753                 data += *ppos;
1754                 len  -= *ppos;
1755
1756                 if (len > *lenp)
1757                         len = *lenp;
1758                 if (len)
1759                         if(copy_to_user(buffer, data, len))
1760                                 return -EFAULT;
1761                 if (len < *lenp) {
1762                         if(put_user('\n', ((char __user *) buffer) + len))
1763                                 return -EFAULT;
1764                         len++;
1765                 }
1766                 *lenp = len;
1767                 *ppos += len;
1768         }
1769         return 0;
1770 }
1771
1772 /**
1773  * proc_dostring - read a string sysctl
1774  * @table: the sysctl table
1775  * @write: %TRUE if this is a write to the sysctl file
1776  * @buffer: the user buffer
1777  * @lenp: the size of the user buffer
1778  * @ppos: file position
1779  *
1780  * Reads/writes a string from/to the user buffer. If the kernel
1781  * buffer provided is not large enough to hold the string, the
1782  * string is truncated. The copied string is %NULL-terminated.
1783  * If the string is being read by the user process, it is copied
1784  * and a newline '\n' is added. It is truncated if the buffer is
1785  * not large enough.
1786  *
1787  * Returns 0 on success.
1788  */
1789 int proc_dostring(struct ctl_table *table, int write,
1790                   void __user *buffer, size_t *lenp, loff_t *ppos)
1791 {
1792         return _proc_do_string(table->data, table->maxlen, write,
1793                                buffer, lenp, ppos);
1794 }
1795
1796 static size_t proc_skip_spaces(char **buf)
1797 {
1798         size_t ret;
1799         char *tmp = skip_spaces(*buf);
1800         ret = tmp - *buf;
1801         *buf = tmp;
1802         return ret;
1803 }
1804
1805 static void proc_skip_char(char **buf, size_t *size, const char v)
1806 {
1807         while (*size) {
1808                 if (**buf != v)
1809                         break;
1810                 (*size)--;
1811                 (*buf)++;
1812         }
1813 }
1814
1815 #define TMPBUFLEN 22
1816 /**
1817  * proc_get_long - reads an ASCII formatted integer from a user buffer
1818  *
1819  * @buf: a kernel buffer
1820  * @size: size of the kernel buffer
1821  * @val: this is where the number will be stored
1822  * @neg: set to %TRUE if number is negative
1823  * @perm_tr: a vector which contains the allowed trailers
1824  * @perm_tr_len: size of the perm_tr vector
1825  * @tr: pointer to store the trailer character
1826  *
1827  * In case of success %0 is returned and @buf and @size are updated with
1828  * the amount of bytes read. If @tr is non-NULL and a trailing
1829  * character exists (size is non-zero after returning from this
1830  * function), @tr is updated with the trailing character.
1831  */
1832 static int proc_get_long(char **buf, size_t *size,
1833                           unsigned long *val, bool *neg,
1834                           const char *perm_tr, unsigned perm_tr_len, char *tr)
1835 {
1836         int len;
1837         char *p, tmp[TMPBUFLEN];
1838
1839         if (!*size)
1840                 return -EINVAL;
1841
1842         len = *size;
1843         if (len > TMPBUFLEN - 1)
1844                 len = TMPBUFLEN - 1;
1845
1846         memcpy(tmp, *buf, len);
1847
1848         tmp[len] = 0;
1849         p = tmp;
1850         if (*p == '-' && *size > 1) {
1851                 *neg = true;
1852                 p++;
1853         } else
1854                 *neg = false;
1855         if (!isdigit(*p))
1856                 return -EINVAL;
1857
1858         *val = simple_strtoul(p, &p, 0);
1859
1860         len = p - tmp;
1861
1862         /* We don't know if the next char is whitespace thus we may accept
1863          * invalid integers (e.g. 1234...a) or two integers instead of one
1864          * (e.g. 123...1). So lets not allow such large numbers. */
1865         if (len == TMPBUFLEN - 1)
1866                 return -EINVAL;
1867
1868         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1869                 return -EINVAL;
1870
1871         if (tr && (len < *size))
1872                 *tr = *p;
1873
1874         *buf += len;
1875         *size -= len;
1876
1877         return 0;
1878 }
1879
1880 /**
1881  * proc_put_long - converts an integer to a decimal ASCII formatted string
1882  *
1883  * @buf: the user buffer
1884  * @size: the size of the user buffer
1885  * @val: the integer to be converted
1886  * @neg: sign of the number, %TRUE for negative
1887  *
1888  * In case of success %0 is returned and @buf and @size are updated with
1889  * the amount of bytes written.
1890  */
1891 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
1892                           bool neg)
1893 {
1894         int len;
1895         char tmp[TMPBUFLEN], *p = tmp;
1896
1897         sprintf(p, "%s%lu", neg ? "-" : "", val);
1898         len = strlen(tmp);
1899         if (len > *size)
1900                 len = *size;
1901         if (copy_to_user(*buf, tmp, len))
1902                 return -EFAULT;
1903         *size -= len;
1904         *buf += len;
1905         return 0;
1906 }
1907 #undef TMPBUFLEN
1908
1909 static int proc_put_char(void __user **buf, size_t *size, char c)
1910 {
1911         if (*size) {
1912                 char __user **buffer = (char __user **)buf;
1913                 if (put_user(c, *buffer))
1914                         return -EFAULT;
1915                 (*size)--, (*buffer)++;
1916                 *buf = *buffer;
1917         }
1918         return 0;
1919 }
1920
1921 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
1922                                  int *valp,
1923                                  int write, void *data)
1924 {
1925         if (write) {
1926                 *valp = *negp ? -*lvalp : *lvalp;
1927         } else {
1928                 int val = *valp;
1929                 if (val < 0) {
1930                         *negp = true;
1931                         *lvalp = (unsigned long)-val;
1932                 } else {
1933                         *negp = false;
1934                         *lvalp = (unsigned long)val;
1935                 }
1936         }
1937         return 0;
1938 }
1939
1940 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
1941
1942 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
1943                   int write, void __user *buffer,
1944                   size_t *lenp, loff_t *ppos,
1945                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
1946                               int write, void *data),
1947                   void *data)
1948 {
1949         int *i, vleft, first = 1, err = 0;
1950         unsigned long page = 0;
1951         size_t left;
1952         char *kbuf;
1953         
1954         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
1955                 *lenp = 0;
1956                 return 0;
1957         }
1958         
1959         i = (int *) tbl_data;
1960         vleft = table->maxlen / sizeof(*i);
1961         left = *lenp;
1962
1963         if (!conv)
1964                 conv = do_proc_dointvec_conv;
1965
1966         if (write) {
1967                 if (left > PAGE_SIZE - 1)
1968                         left = PAGE_SIZE - 1;
1969                 page = __get_free_page(GFP_TEMPORARY);
1970                 kbuf = (char *) page;
1971                 if (!kbuf)
1972                         return -ENOMEM;
1973                 if (copy_from_user(kbuf, buffer, left)) {
1974                         err = -EFAULT;
1975                         goto free;
1976                 }
1977                 kbuf[left] = 0;
1978         }
1979
1980         for (; left && vleft--; i++, first=0) {
1981                 unsigned long lval;
1982                 bool neg;
1983
1984                 if (write) {
1985                         left -= proc_skip_spaces(&kbuf);
1986
1987                         if (!left)
1988                                 break;
1989                         err = proc_get_long(&kbuf, &left, &lval, &neg,
1990                                              proc_wspace_sep,
1991                                              sizeof(proc_wspace_sep), NULL);
1992                         if (err)
1993                                 break;
1994                         if (conv(&neg, &lval, i, 1, data)) {
1995                                 err = -EINVAL;
1996                                 break;
1997                         }
1998                 } else {
1999                         if (conv(&neg, &lval, i, 0, data)) {
2000                                 err = -EINVAL;
2001                                 break;
2002                         }
2003                         if (!first)
2004                                 err = proc_put_char(&buffer, &left, '\t');
2005                         if (err)
2006                                 break;
2007                         err = proc_put_long(&buffer, &left, lval, neg);
2008                         if (err)
2009                                 break;
2010                 }
2011         }
2012
2013         if (!write && !first && left && !err)
2014                 err = proc_put_char(&buffer, &left, '\n');
2015         if (write && !err && left)
2016                 left -= proc_skip_spaces(&kbuf);
2017 free:
2018         if (write) {
2019                 free_page(page);
2020                 if (first)
2021                         return err ? : -EINVAL;
2022         }
2023         *lenp -= left;
2024         *ppos += *lenp;
2025         return err;
2026 }
2027
2028 static int do_proc_dointvec(struct ctl_table *table, int write,
2029                   void __user *buffer, size_t *lenp, loff_t *ppos,
2030                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2031                               int write, void *data),
2032                   void *data)
2033 {
2034         return __do_proc_dointvec(table->data, table, write,
2035                         buffer, lenp, ppos, conv, data);
2036 }
2037
2038 /**
2039  * proc_dointvec - read a vector of integers
2040  * @table: the sysctl table
2041  * @write: %TRUE if this is a write to the sysctl file
2042  * @buffer: the user buffer
2043  * @lenp: the size of the user buffer
2044  * @ppos: file position
2045  *
2046  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2047  * values from/to the user buffer, treated as an ASCII string. 
2048  *
2049  * Returns 0 on success.
2050  */
2051 int proc_dointvec(struct ctl_table *table, int write,
2052                      void __user *buffer, size_t *lenp, loff_t *ppos)
2053 {
2054     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2055                             NULL,NULL);
2056 }
2057
2058 /*
2059  * Taint values can only be increased
2060  * This means we can safely use a temporary.
2061  */
2062 static int proc_taint(struct ctl_table *table, int write,
2063                                void __user *buffer, size_t *lenp, loff_t *ppos)
2064 {
2065         struct ctl_table t;
2066         unsigned long tmptaint = get_taint();
2067         int err;
2068
2069         if (write && !capable(CAP_SYS_ADMIN))
2070                 return -EPERM;
2071
2072         t = *table;
2073         t.data = &tmptaint;
2074         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2075         if (err < 0)
2076                 return err;
2077
2078         if (write) {
2079                 /*
2080                  * Poor man's atomic or. Not worth adding a primitive
2081                  * to everyone's atomic.h for this
2082                  */
2083                 int i;
2084                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2085                         if ((tmptaint >> i) & 1)
2086                                 add_taint(i, LOCKDEP_STILL_OK);
2087                 }
2088         }
2089
2090         return err;
2091 }
2092
2093 #ifdef CONFIG_PRINTK
2094 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2095                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2096 {
2097         if (write && !capable(CAP_SYS_ADMIN))
2098                 return -EPERM;
2099
2100         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2101 }
2102 #endif
2103
2104 struct do_proc_dointvec_minmax_conv_param {
2105         int *min;
2106         int *max;
2107 };
2108
2109 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2110                                         int *valp,
2111                                         int write, void *data)
2112 {
2113         struct do_proc_dointvec_minmax_conv_param *param = data;
2114         if (write) {
2115                 int val = *negp ? -*lvalp : *lvalp;
2116                 if ((param->min && *param->min > val) ||
2117                     (param->max && *param->max < val))
2118                         return -EINVAL;
2119                 *valp = val;
2120         } else {
2121                 int val = *valp;
2122                 if (val < 0) {
2123                         *negp = true;
2124                         *lvalp = (unsigned long)-val;
2125                 } else {
2126                         *negp = false;
2127                         *lvalp = (unsigned long)val;
2128                 }
2129         }
2130         return 0;
2131 }
2132
2133 /**
2134  * proc_dointvec_minmax - read a vector of integers with min/max values
2135  * @table: the sysctl table
2136  * @write: %TRUE if this is a write to the sysctl file
2137  * @buffer: the user buffer
2138  * @lenp: the size of the user buffer
2139  * @ppos: file position
2140  *
2141  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2142  * values from/to the user buffer, treated as an ASCII string.
2143  *
2144  * This routine will ensure the values are within the range specified by
2145  * table->extra1 (min) and table->extra2 (max).
2146  *
2147  * Returns 0 on success.
2148  */
2149 int proc_dointvec_minmax(struct ctl_table *table, int write,
2150                   void __user *buffer, size_t *lenp, loff_t *ppos)
2151 {
2152         struct do_proc_dointvec_minmax_conv_param param = {
2153                 .min = (int *) table->extra1,
2154                 .max = (int *) table->extra2,
2155         };
2156         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2157                                 do_proc_dointvec_minmax_conv, &param);
2158 }
2159
2160 static void validate_coredump_safety(void)
2161 {
2162 #ifdef CONFIG_COREDUMP
2163         if (suid_dumpable == SUID_DUMP_ROOT &&
2164             core_pattern[0] != '/' && core_pattern[0] != '|') {
2165                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2166                         "suid_dumpable=2. Pipe handler or fully qualified "\
2167                         "core dump path required.\n");
2168         }
2169 #endif
2170 }
2171
2172 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2173                 void __user *buffer, size_t *lenp, loff_t *ppos)
2174 {
2175         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2176         if (!error)
2177                 validate_coredump_safety();
2178         return error;
2179 }
2180
2181 #ifdef CONFIG_COREDUMP
2182 static int proc_dostring_coredump(struct ctl_table *table, int write,
2183                   void __user *buffer, size_t *lenp, loff_t *ppos)
2184 {
2185         int error = proc_dostring(table, write, buffer, lenp, ppos);
2186         if (!error)
2187                 validate_coredump_safety();
2188         return error;
2189 }
2190 #endif
2191
2192 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2193                                      void __user *buffer,
2194                                      size_t *lenp, loff_t *ppos,
2195                                      unsigned long convmul,
2196                                      unsigned long convdiv)
2197 {
2198         unsigned long *i, *min, *max;
2199         int vleft, first = 1, err = 0;
2200         unsigned long page = 0;
2201         size_t left;
2202         char *kbuf;
2203
2204         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2205                 *lenp = 0;
2206                 return 0;
2207         }
2208
2209         i = (unsigned long *) data;
2210         min = (unsigned long *) table->extra1;
2211         max = (unsigned long *) table->extra2;
2212         vleft = table->maxlen / sizeof(unsigned long);
2213         left = *lenp;
2214
2215         if (write) {
2216                 if (left > PAGE_SIZE - 1)
2217                         left = PAGE_SIZE - 1;
2218                 page = __get_free_page(GFP_TEMPORARY);
2219                 kbuf = (char *) page;
2220                 if (!kbuf)
2221                         return -ENOMEM;
2222                 if (copy_from_user(kbuf, buffer, left)) {
2223                         err = -EFAULT;
2224                         goto free;
2225                 }
2226                 kbuf[left] = 0;
2227         }
2228
2229         for (; left && vleft--; i++, first = 0) {
2230                 unsigned long val;
2231
2232                 if (write) {
2233                         bool neg;
2234
2235                         left -= proc_skip_spaces(&kbuf);
2236
2237                         err = proc_get_long(&kbuf, &left, &val, &neg,
2238                                              proc_wspace_sep,
2239                                              sizeof(proc_wspace_sep), NULL);
2240                         if (err)
2241                                 break;
2242                         if (neg)
2243                                 continue;
2244                         if ((min && val < *min) || (max && val > *max))
2245                                 continue;
2246                         *i = val;
2247                 } else {
2248                         val = convdiv * (*i) / convmul;
2249                         if (!first)
2250                                 err = proc_put_char(&buffer, &left, '\t');
2251                         err = proc_put_long(&buffer, &left, val, false);
2252                         if (err)
2253                                 break;
2254                 }
2255         }
2256
2257         if (!write && !first && left && !err)
2258                 err = proc_put_char(&buffer, &left, '\n');
2259         if (write && !err)
2260                 left -= proc_skip_spaces(&kbuf);
2261 free:
2262         if (write) {
2263                 free_page(page);
2264                 if (first)
2265                         return err ? : -EINVAL;
2266         }
2267         *lenp -= left;
2268         *ppos += *lenp;
2269         return err;
2270 }
2271
2272 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2273                                      void __user *buffer,
2274                                      size_t *lenp, loff_t *ppos,
2275                                      unsigned long convmul,
2276                                      unsigned long convdiv)
2277 {
2278         return __do_proc_doulongvec_minmax(table->data, table, write,
2279                         buffer, lenp, ppos, convmul, convdiv);
2280 }
2281
2282 /**
2283  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2284  * @table: the sysctl table
2285  * @write: %TRUE if this is a write to the sysctl file
2286  * @buffer: the user buffer
2287  * @lenp: the size of the user buffer
2288  * @ppos: file position
2289  *
2290  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2291  * values from/to the user buffer, treated as an ASCII string.
2292  *
2293  * This routine will ensure the values are within the range specified by
2294  * table->extra1 (min) and table->extra2 (max).
2295  *
2296  * Returns 0 on success.
2297  */
2298 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2299                            void __user *buffer, size_t *lenp, loff_t *ppos)
2300 {
2301     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2302 }
2303
2304 /**
2305  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2306  * @table: the sysctl table
2307  * @write: %TRUE if this is a write to the sysctl file
2308  * @buffer: the user buffer
2309  * @lenp: the size of the user buffer
2310  * @ppos: file position
2311  *
2312  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2313  * values from/to the user buffer, treated as an ASCII string. The values
2314  * are treated as milliseconds, and converted to jiffies when they are stored.
2315  *
2316  * This routine will ensure the values are within the range specified by
2317  * table->extra1 (min) and table->extra2 (max).
2318  *
2319  * Returns 0 on success.
2320  */
2321 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2322                                       void __user *buffer,
2323                                       size_t *lenp, loff_t *ppos)
2324 {
2325     return do_proc_doulongvec_minmax(table, write, buffer,
2326                                      lenp, ppos, HZ, 1000l);
2327 }
2328
2329
2330 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2331                                          int *valp,
2332                                          int write, void *data)
2333 {
2334         if (write) {
2335                 if (*lvalp > LONG_MAX / HZ)
2336                         return 1;
2337                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2338         } else {
2339                 int val = *valp;
2340                 unsigned long lval;
2341                 if (val < 0) {
2342                         *negp = true;
2343                         lval = (unsigned long)-val;
2344                 } else {
2345                         *negp = false;
2346                         lval = (unsigned long)val;
2347                 }
2348                 *lvalp = lval / HZ;
2349         }
2350         return 0;
2351 }
2352
2353 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2354                                                 int *valp,
2355                                                 int write, void *data)
2356 {
2357         if (write) {
2358                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2359                         return 1;
2360                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2361         } else {
2362                 int val = *valp;
2363                 unsigned long lval;
2364                 if (val < 0) {
2365                         *negp = true;
2366                         lval = (unsigned long)-val;
2367                 } else {
2368                         *negp = false;
2369                         lval = (unsigned long)val;
2370                 }
2371                 *lvalp = jiffies_to_clock_t(lval);
2372         }
2373         return 0;
2374 }
2375
2376 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2377                                             int *valp,
2378                                             int write, void *data)
2379 {
2380         if (write) {
2381                 *valp = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2382         } else {
2383                 int val = *valp;
2384                 unsigned long lval;
2385                 if (val < 0) {
2386                         *negp = true;
2387                         lval = (unsigned long)-val;
2388                 } else {
2389                         *negp = false;
2390                         lval = (unsigned long)val;
2391                 }
2392                 *lvalp = jiffies_to_msecs(lval);
2393         }
2394         return 0;
2395 }
2396
2397 /**
2398  * proc_dointvec_jiffies - read a vector of integers as seconds
2399  * @table: the sysctl table
2400  * @write: %TRUE if this is a write to the sysctl file
2401  * @buffer: the user buffer
2402  * @lenp: the size of the user buffer
2403  * @ppos: file position
2404  *
2405  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2406  * values from/to the user buffer, treated as an ASCII string. 
2407  * The values read are assumed to be in seconds, and are converted into
2408  * jiffies.
2409  *
2410  * Returns 0 on success.
2411  */
2412 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2413                           void __user *buffer, size_t *lenp, loff_t *ppos)
2414 {
2415     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2416                             do_proc_dointvec_jiffies_conv,NULL);
2417 }
2418
2419 /**
2420  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2421  * @table: the sysctl table
2422  * @write: %TRUE if this is a write to the sysctl file
2423  * @buffer: the user buffer
2424  * @lenp: the size of the user buffer
2425  * @ppos: pointer to the file position
2426  *
2427  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2428  * values from/to the user buffer, treated as an ASCII string. 
2429  * The values read are assumed to be in 1/USER_HZ seconds, and 
2430  * are converted into jiffies.
2431  *
2432  * Returns 0 on success.
2433  */
2434 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2435                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2436 {
2437     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2438                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2439 }
2440
2441 /**
2442  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2443  * @table: the sysctl table
2444  * @write: %TRUE if this is a write to the sysctl file
2445  * @buffer: the user buffer
2446  * @lenp: the size of the user buffer
2447  * @ppos: file position
2448  * @ppos: the current position in the file
2449  *
2450  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2451  * values from/to the user buffer, treated as an ASCII string. 
2452  * The values read are assumed to be in 1/1000 seconds, and 
2453  * are converted into jiffies.
2454  *
2455  * Returns 0 on success.
2456  */
2457 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2458                              void __user *buffer, size_t *lenp, loff_t *ppos)
2459 {
2460         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2461                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2462 }
2463
2464 static int proc_do_cad_pid(struct ctl_table *table, int write,
2465                            void __user *buffer, size_t *lenp, loff_t *ppos)
2466 {
2467         struct pid *new_pid;
2468         pid_t tmp;
2469         int r;
2470
2471         tmp = pid_vnr(cad_pid);
2472
2473         r = __do_proc_dointvec(&tmp, table, write, buffer,
2474                                lenp, ppos, NULL, NULL);
2475         if (r || !write)
2476                 return r;
2477
2478         new_pid = find_get_pid(tmp);
2479         if (!new_pid)
2480                 return -ESRCH;
2481
2482         put_pid(xchg(&cad_pid, new_pid));
2483         return 0;
2484 }
2485
2486 /**
2487  * proc_do_large_bitmap - read/write from/to a large bitmap
2488  * @table: the sysctl table
2489  * @write: %TRUE if this is a write to the sysctl file
2490  * @buffer: the user buffer
2491  * @lenp: the size of the user buffer
2492  * @ppos: file position
2493  *
2494  * The bitmap is stored at table->data and the bitmap length (in bits)
2495  * in table->maxlen.
2496  *
2497  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2498  * large bitmaps may be represented in a compact manner. Writing into
2499  * the file will clear the bitmap then update it with the given input.
2500  *
2501  * Returns 0 on success.
2502  */
2503 int proc_do_large_bitmap(struct ctl_table *table, int write,
2504                          void __user *buffer, size_t *lenp, loff_t *ppos)
2505 {
2506         int err = 0;
2507         bool first = 1;
2508         size_t left = *lenp;
2509         unsigned long bitmap_len = table->maxlen;
2510         unsigned long *bitmap = (unsigned long *) table->data;
2511         unsigned long *tmp_bitmap = NULL;
2512         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2513
2514         if (!bitmap_len || !left || (*ppos && !write)) {
2515                 *lenp = 0;
2516                 return 0;
2517         }
2518
2519         if (write) {
2520                 unsigned long page = 0;
2521                 char *kbuf;
2522
2523                 if (left > PAGE_SIZE - 1)
2524                         left = PAGE_SIZE - 1;
2525
2526                 page = __get_free_page(GFP_TEMPORARY);
2527                 kbuf = (char *) page;
2528                 if (!kbuf)
2529                         return -ENOMEM;
2530                 if (copy_from_user(kbuf, buffer, left)) {
2531                         free_page(page);
2532                         return -EFAULT;
2533                 }
2534                 kbuf[left] = 0;
2535
2536                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2537                                      GFP_KERNEL);
2538                 if (!tmp_bitmap) {
2539                         free_page(page);
2540                         return -ENOMEM;
2541                 }
2542                 proc_skip_char(&kbuf, &left, '\n');
2543                 while (!err && left) {
2544                         unsigned long val_a, val_b;
2545                         bool neg;
2546
2547                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2548                                              sizeof(tr_a), &c);
2549                         if (err)
2550                                 break;
2551                         if (val_a >= bitmap_len || neg) {
2552                                 err = -EINVAL;
2553                                 break;
2554                         }
2555
2556                         val_b = val_a;
2557                         if (left) {
2558                                 kbuf++;
2559                                 left--;
2560                         }
2561
2562                         if (c == '-') {
2563                                 err = proc_get_long(&kbuf, &left, &val_b,
2564                                                      &neg, tr_b, sizeof(tr_b),
2565                                                      &c);
2566                                 if (err)
2567                                         break;
2568                                 if (val_b >= bitmap_len || neg ||
2569                                     val_a > val_b) {
2570                                         err = -EINVAL;
2571                                         break;
2572                                 }
2573                                 if (left) {
2574                                         kbuf++;
2575                                         left--;
2576                                 }
2577                         }
2578
2579                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2580                         first = 0;
2581                         proc_skip_char(&kbuf, &left, '\n');
2582                 }
2583                 free_page(page);
2584         } else {
2585                 unsigned long bit_a, bit_b = 0;
2586
2587                 while (left) {
2588                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2589                         if (bit_a >= bitmap_len)
2590                                 break;
2591                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2592                                                    bit_a + 1) - 1;
2593
2594                         if (!first) {
2595                                 err = proc_put_char(&buffer, &left, ',');
2596                                 if (err)
2597                                         break;
2598                         }
2599                         err = proc_put_long(&buffer, &left, bit_a, false);
2600                         if (err)
2601                                 break;
2602                         if (bit_a != bit_b) {
2603                                 err = proc_put_char(&buffer, &left, '-');
2604                                 if (err)
2605                                         break;
2606                                 err = proc_put_long(&buffer, &left, bit_b, false);
2607                                 if (err)
2608                                         break;
2609                         }
2610
2611                         first = 0; bit_b++;
2612                 }
2613                 if (!err)
2614                         err = proc_put_char(&buffer, &left, '\n');
2615         }
2616
2617         if (!err) {
2618                 if (write) {
2619                         if (*ppos)
2620                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2621                         else
2622                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2623                 }
2624                 kfree(tmp_bitmap);
2625                 *lenp -= left;
2626                 *ppos += *lenp;
2627                 return 0;
2628         } else {
2629                 kfree(tmp_bitmap);
2630                 return err;
2631         }
2632 }
2633
2634 #else /* CONFIG_PROC_SYSCTL */
2635
2636 int proc_dostring(struct ctl_table *table, int write,
2637                   void __user *buffer, size_t *lenp, loff_t *ppos)
2638 {
2639         return -ENOSYS;
2640 }
2641
2642 int proc_dointvec(struct ctl_table *table, int write,
2643                   void __user *buffer, size_t *lenp, loff_t *ppos)
2644 {
2645         return -ENOSYS;
2646 }
2647
2648 int proc_dointvec_minmax(struct ctl_table *table, int write,
2649                     void __user *buffer, size_t *lenp, loff_t *ppos)
2650 {
2651         return -ENOSYS;
2652 }
2653
2654 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2655                     void __user *buffer, size_t *lenp, loff_t *ppos)
2656 {
2657         return -ENOSYS;
2658 }
2659
2660 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2661                     void __user *buffer, size_t *lenp, loff_t *ppos)
2662 {
2663         return -ENOSYS;
2664 }
2665
2666 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2667                              void __user *buffer, size_t *lenp, loff_t *ppos)
2668 {
2669         return -ENOSYS;
2670 }
2671
2672 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2673                     void __user *buffer, size_t *lenp, loff_t *ppos)
2674 {
2675         return -ENOSYS;
2676 }
2677
2678 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2679                                       void __user *buffer,
2680                                       size_t *lenp, loff_t *ppos)
2681 {
2682     return -ENOSYS;
2683 }
2684
2685
2686 #endif /* CONFIG_PROC_SYSCTL */
2687
2688 /*
2689  * No sense putting this after each symbol definition, twice,
2690  * exception granted :-)
2691  */
2692 EXPORT_SYMBOL(proc_dointvec);
2693 EXPORT_SYMBOL(proc_dointvec_jiffies);
2694 EXPORT_SYMBOL(proc_dointvec_minmax);
2695 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2696 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2697 EXPORT_SYMBOL(proc_dostring);
2698 EXPORT_SYMBOL(proc_doulongvec_minmax);
2699 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);