]> git.karo-electronics.de Git - karo-tx-linux.git/blob - kernel/sysctl.c
Merge branch 'core/urgent' into sched/core
[karo-tx-linux.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/mm.h>
23 #include <linux/swap.h>
24 #include <linux/slab.h>
25 #include <linux/sysctl.h>
26 #include <linux/bitmap.h>
27 #include <linux/signal.h>
28 #include <linux/printk.h>
29 #include <linux/proc_fs.h>
30 #include <linux/security.h>
31 #include <linux/ctype.h>
32 #include <linux/kmemcheck.h>
33 #include <linux/kmemleak.h>
34 #include <linux/fs.h>
35 #include <linux/init.h>
36 #include <linux/kernel.h>
37 #include <linux/kobject.h>
38 #include <linux/net.h>
39 #include <linux/sysrq.h>
40 #include <linux/highuid.h>
41 #include <linux/writeback.h>
42 #include <linux/ratelimit.h>
43 #include <linux/compaction.h>
44 #include <linux/hugetlb.h>
45 #include <linux/initrd.h>
46 #include <linux/key.h>
47 #include <linux/times.h>
48 #include <linux/limits.h>
49 #include <linux/dcache.h>
50 #include <linux/dnotify.h>
51 #include <linux/syscalls.h>
52 #include <linux/vmstat.h>
53 #include <linux/nfs_fs.h>
54 #include <linux/acpi.h>
55 #include <linux/reboot.h>
56 #include <linux/ftrace.h>
57 #include <linux/perf_event.h>
58 #include <linux/kprobes.h>
59 #include <linux/pipe_fs_i.h>
60 #include <linux/oom.h>
61 #include <linux/kmod.h>
62 #include <linux/capability.h>
63 #include <linux/binfmts.h>
64 #include <linux/sched/sysctl.h>
65
66 #include <asm/uaccess.h>
67 #include <asm/processor.h>
68
69 #ifdef CONFIG_X86
70 #include <asm/nmi.h>
71 #include <asm/stacktrace.h>
72 #include <asm/io.h>
73 #endif
74 #ifdef CONFIG_SPARC
75 #include <asm/setup.h>
76 #endif
77 #ifdef CONFIG_BSD_PROCESS_ACCT
78 #include <linux/acct.h>
79 #endif
80 #ifdef CONFIG_RT_MUTEXES
81 #include <linux/rtmutex.h>
82 #endif
83 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
84 #include <linux/lockdep.h>
85 #endif
86 #ifdef CONFIG_CHR_DEV_SG
87 #include <scsi/sg.h>
88 #endif
89
90 #ifdef CONFIG_LOCKUP_DETECTOR
91 #include <linux/nmi.h>
92 #endif
93
94
95 #if defined(CONFIG_SYSCTL)
96
97 /* External variables not in a header file. */
98 extern int sysctl_overcommit_memory;
99 extern int sysctl_overcommit_ratio;
100 extern int max_threads;
101 extern int suid_dumpable;
102 #ifdef CONFIG_COREDUMP
103 extern int core_uses_pid;
104 extern char core_pattern[];
105 extern unsigned int core_pipe_limit;
106 #endif
107 extern int pid_max;
108 extern int pid_max_min, pid_max_max;
109 extern int percpu_pagelist_fraction;
110 extern int compat_log;
111 extern int latencytop_enabled;
112 extern int sysctl_nr_open_min, sysctl_nr_open_max;
113 #ifndef CONFIG_MMU
114 extern int sysctl_nr_trim_pages;
115 #endif
116 #ifdef CONFIG_BLOCK
117 extern int blk_iopoll_enabled;
118 #endif
119
120 /* Constants used for minimum and  maximum */
121 #ifdef CONFIG_LOCKUP_DETECTOR
122 static int sixty = 60;
123 #endif
124
125 static int zero;
126 static int __maybe_unused one = 1;
127 static int __maybe_unused two = 2;
128 static int __maybe_unused three = 3;
129 static unsigned long one_ul = 1;
130 static int one_hundred = 100;
131 #ifdef CONFIG_PRINTK
132 static int ten_thousand = 10000;
133 #endif
134
135 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
136 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
137
138 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
139 static int maxolduid = 65535;
140 static int minolduid;
141 static int min_percpu_pagelist_fract = 8;
142
143 static int ngroups_max = NGROUPS_MAX;
144 static const int cap_last_cap = CAP_LAST_CAP;
145
146 #ifdef CONFIG_INOTIFY_USER
147 #include <linux/inotify.h>
148 #endif
149 #ifdef CONFIG_SPARC
150 #endif
151
152 #ifdef CONFIG_SPARC64
153 extern int sysctl_tsb_ratio;
154 #endif
155
156 #ifdef __hppa__
157 extern int pwrsw_enabled;
158 #endif
159
160 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
161 extern int unaligned_enabled;
162 #endif
163
164 #ifdef CONFIG_IA64
165 extern int unaligned_dump_stack;
166 #endif
167
168 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
169 extern int no_unaligned_warning;
170 #endif
171
172 #ifdef CONFIG_PROC_SYSCTL
173 static int proc_do_cad_pid(struct ctl_table *table, int write,
174                   void __user *buffer, size_t *lenp, loff_t *ppos);
175 static int proc_taint(struct ctl_table *table, int write,
176                                void __user *buffer, size_t *lenp, loff_t *ppos);
177 #endif
178
179 #ifdef CONFIG_PRINTK
180 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
181                                 void __user *buffer, size_t *lenp, loff_t *ppos);
182 #endif
183
184 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
185                 void __user *buffer, size_t *lenp, loff_t *ppos);
186 #ifdef CONFIG_COREDUMP
187 static int proc_dostring_coredump(struct ctl_table *table, int write,
188                 void __user *buffer, size_t *lenp, loff_t *ppos);
189 #endif
190
191 #ifdef CONFIG_MAGIC_SYSRQ
192 /* Note: sysrq code uses it's own private copy */
193 static int __sysrq_enabled = SYSRQ_DEFAULT_ENABLE;
194
195 static int sysrq_sysctl_handler(ctl_table *table, int write,
196                                 void __user *buffer, size_t *lenp,
197                                 loff_t *ppos)
198 {
199         int error;
200
201         error = proc_dointvec(table, write, buffer, lenp, ppos);
202         if (error)
203                 return error;
204
205         if (write)
206                 sysrq_toggle_support(__sysrq_enabled);
207
208         return 0;
209 }
210
211 #endif
212
213 static struct ctl_table kern_table[];
214 static struct ctl_table vm_table[];
215 static struct ctl_table fs_table[];
216 static struct ctl_table debug_table[];
217 static struct ctl_table dev_table[];
218 extern struct ctl_table random_table[];
219 #ifdef CONFIG_EPOLL
220 extern struct ctl_table epoll_table[];
221 #endif
222
223 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
224 int sysctl_legacy_va_layout;
225 #endif
226
227 /* The default sysctl tables: */
228
229 static struct ctl_table sysctl_base_table[] = {
230         {
231                 .procname       = "kernel",
232                 .mode           = 0555,
233                 .child          = kern_table,
234         },
235         {
236                 .procname       = "vm",
237                 .mode           = 0555,
238                 .child          = vm_table,
239         },
240         {
241                 .procname       = "fs",
242                 .mode           = 0555,
243                 .child          = fs_table,
244         },
245         {
246                 .procname       = "debug",
247                 .mode           = 0555,
248                 .child          = debug_table,
249         },
250         {
251                 .procname       = "dev",
252                 .mode           = 0555,
253                 .child          = dev_table,
254         },
255         { }
256 };
257
258 #ifdef CONFIG_SCHED_DEBUG
259 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
260 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
261 static int min_wakeup_granularity_ns;                   /* 0 usecs */
262 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
263 #ifdef CONFIG_SMP
264 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
265 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
266 #endif /* CONFIG_SMP */
267 #endif /* CONFIG_SCHED_DEBUG */
268
269 #ifdef CONFIG_COMPACTION
270 static int min_extfrag_threshold;
271 static int max_extfrag_threshold = 1000;
272 #endif
273
274 static struct ctl_table kern_table[] = {
275         {
276                 .procname       = "sched_child_runs_first",
277                 .data           = &sysctl_sched_child_runs_first,
278                 .maxlen         = sizeof(unsigned int),
279                 .mode           = 0644,
280                 .proc_handler   = proc_dointvec,
281         },
282 #ifdef CONFIG_SCHED_DEBUG
283         {
284                 .procname       = "sched_min_granularity_ns",
285                 .data           = &sysctl_sched_min_granularity,
286                 .maxlen         = sizeof(unsigned int),
287                 .mode           = 0644,
288                 .proc_handler   = sched_proc_update_handler,
289                 .extra1         = &min_sched_granularity_ns,
290                 .extra2         = &max_sched_granularity_ns,
291         },
292         {
293                 .procname       = "sched_latency_ns",
294                 .data           = &sysctl_sched_latency,
295                 .maxlen         = sizeof(unsigned int),
296                 .mode           = 0644,
297                 .proc_handler   = sched_proc_update_handler,
298                 .extra1         = &min_sched_granularity_ns,
299                 .extra2         = &max_sched_granularity_ns,
300         },
301         {
302                 .procname       = "sched_wakeup_granularity_ns",
303                 .data           = &sysctl_sched_wakeup_granularity,
304                 .maxlen         = sizeof(unsigned int),
305                 .mode           = 0644,
306                 .proc_handler   = sched_proc_update_handler,
307                 .extra1         = &min_wakeup_granularity_ns,
308                 .extra2         = &max_wakeup_granularity_ns,
309         },
310 #ifdef CONFIG_SMP
311         {
312                 .procname       = "sched_tunable_scaling",
313                 .data           = &sysctl_sched_tunable_scaling,
314                 .maxlen         = sizeof(enum sched_tunable_scaling),
315                 .mode           = 0644,
316                 .proc_handler   = sched_proc_update_handler,
317                 .extra1         = &min_sched_tunable_scaling,
318                 .extra2         = &max_sched_tunable_scaling,
319         },
320         {
321                 .procname       = "sched_migration_cost_ns",
322                 .data           = &sysctl_sched_migration_cost,
323                 .maxlen         = sizeof(unsigned int),
324                 .mode           = 0644,
325                 .proc_handler   = proc_dointvec,
326         },
327         {
328                 .procname       = "sched_nr_migrate",
329                 .data           = &sysctl_sched_nr_migrate,
330                 .maxlen         = sizeof(unsigned int),
331                 .mode           = 0644,
332                 .proc_handler   = proc_dointvec,
333         },
334         {
335                 .procname       = "sched_time_avg_ms",
336                 .data           = &sysctl_sched_time_avg,
337                 .maxlen         = sizeof(unsigned int),
338                 .mode           = 0644,
339                 .proc_handler   = proc_dointvec,
340         },
341         {
342                 .procname       = "sched_shares_window_ns",
343                 .data           = &sysctl_sched_shares_window,
344                 .maxlen         = sizeof(unsigned int),
345                 .mode           = 0644,
346                 .proc_handler   = proc_dointvec,
347         },
348         {
349                 .procname       = "timer_migration",
350                 .data           = &sysctl_timer_migration,
351                 .maxlen         = sizeof(unsigned int),
352                 .mode           = 0644,
353                 .proc_handler   = proc_dointvec_minmax,
354                 .extra1         = &zero,
355                 .extra2         = &one,
356         },
357 #endif /* CONFIG_SMP */
358 #ifdef CONFIG_NUMA_BALANCING
359         {
360                 .procname       = "numa_balancing_scan_delay_ms",
361                 .data           = &sysctl_numa_balancing_scan_delay,
362                 .maxlen         = sizeof(unsigned int),
363                 .mode           = 0644,
364                 .proc_handler   = proc_dointvec,
365         },
366         {
367                 .procname       = "numa_balancing_scan_period_min_ms",
368                 .data           = &sysctl_numa_balancing_scan_period_min,
369                 .maxlen         = sizeof(unsigned int),
370                 .mode           = 0644,
371                 .proc_handler   = proc_dointvec,
372         },
373         {
374                 .procname       = "numa_balancing_scan_period_max_ms",
375                 .data           = &sysctl_numa_balancing_scan_period_max,
376                 .maxlen         = sizeof(unsigned int),
377                 .mode           = 0644,
378                 .proc_handler   = proc_dointvec,
379         },
380         {
381                 .procname       = "numa_balancing_scan_size_mb",
382                 .data           = &sysctl_numa_balancing_scan_size,
383                 .maxlen         = sizeof(unsigned int),
384                 .mode           = 0644,
385                 .proc_handler   = proc_dointvec,
386         },
387         {
388                 .procname       = "numa_balancing_settle_count",
389                 .data           = &sysctl_numa_balancing_settle_count,
390                 .maxlen         = sizeof(unsigned int),
391                 .mode           = 0644,
392                 .proc_handler   = proc_dointvec,
393         },
394         {
395                 .procname       = "numa_balancing_migrate_deferred",
396                 .data           = &sysctl_numa_balancing_migrate_deferred,
397                 .maxlen         = sizeof(unsigned int),
398                 .mode           = 0644,
399                 .proc_handler   = proc_dointvec,
400         },
401 #endif /* CONFIG_NUMA_BALANCING */
402 #endif /* CONFIG_SCHED_DEBUG */
403         {
404                 .procname       = "sched_rt_period_us",
405                 .data           = &sysctl_sched_rt_period,
406                 .maxlen         = sizeof(unsigned int),
407                 .mode           = 0644,
408                 .proc_handler   = sched_rt_handler,
409         },
410         {
411                 .procname       = "sched_rt_runtime_us",
412                 .data           = &sysctl_sched_rt_runtime,
413                 .maxlen         = sizeof(int),
414                 .mode           = 0644,
415                 .proc_handler   = sched_rt_handler,
416         },
417         {
418                 .procname       = "sched_rr_timeslice_ms",
419                 .data           = &sched_rr_timeslice,
420                 .maxlen         = sizeof(int),
421                 .mode           = 0644,
422                 .proc_handler   = sched_rr_handler,
423         },
424 #ifdef CONFIG_SCHED_AUTOGROUP
425         {
426                 .procname       = "sched_autogroup_enabled",
427                 .data           = &sysctl_sched_autogroup_enabled,
428                 .maxlen         = sizeof(unsigned int),
429                 .mode           = 0644,
430                 .proc_handler   = proc_dointvec_minmax,
431                 .extra1         = &zero,
432                 .extra2         = &one,
433         },
434 #endif
435 #ifdef CONFIG_CFS_BANDWIDTH
436         {
437                 .procname       = "sched_cfs_bandwidth_slice_us",
438                 .data           = &sysctl_sched_cfs_bandwidth_slice,
439                 .maxlen         = sizeof(unsigned int),
440                 .mode           = 0644,
441                 .proc_handler   = proc_dointvec_minmax,
442                 .extra1         = &one,
443         },
444 #endif
445 #ifdef CONFIG_PROVE_LOCKING
446         {
447                 .procname       = "prove_locking",
448                 .data           = &prove_locking,
449                 .maxlen         = sizeof(int),
450                 .mode           = 0644,
451                 .proc_handler   = proc_dointvec,
452         },
453 #endif
454 #ifdef CONFIG_LOCK_STAT
455         {
456                 .procname       = "lock_stat",
457                 .data           = &lock_stat,
458                 .maxlen         = sizeof(int),
459                 .mode           = 0644,
460                 .proc_handler   = proc_dointvec,
461         },
462 #endif
463         {
464                 .procname       = "panic",
465                 .data           = &panic_timeout,
466                 .maxlen         = sizeof(int),
467                 .mode           = 0644,
468                 .proc_handler   = proc_dointvec,
469         },
470 #ifdef CONFIG_COREDUMP
471         {
472                 .procname       = "core_uses_pid",
473                 .data           = &core_uses_pid,
474                 .maxlen         = sizeof(int),
475                 .mode           = 0644,
476                 .proc_handler   = proc_dointvec,
477         },
478         {
479                 .procname       = "core_pattern",
480                 .data           = core_pattern,
481                 .maxlen         = CORENAME_MAX_SIZE,
482                 .mode           = 0644,
483                 .proc_handler   = proc_dostring_coredump,
484         },
485         {
486                 .procname       = "core_pipe_limit",
487                 .data           = &core_pipe_limit,
488                 .maxlen         = sizeof(unsigned int),
489                 .mode           = 0644,
490                 .proc_handler   = proc_dointvec,
491         },
492 #endif
493 #ifdef CONFIG_PROC_SYSCTL
494         {
495                 .procname       = "tainted",
496                 .maxlen         = sizeof(long),
497                 .mode           = 0644,
498                 .proc_handler   = proc_taint,
499         },
500 #endif
501 #ifdef CONFIG_LATENCYTOP
502         {
503                 .procname       = "latencytop",
504                 .data           = &latencytop_enabled,
505                 .maxlen         = sizeof(int),
506                 .mode           = 0644,
507                 .proc_handler   = proc_dointvec,
508         },
509 #endif
510 #ifdef CONFIG_BLK_DEV_INITRD
511         {
512                 .procname       = "real-root-dev",
513                 .data           = &real_root_dev,
514                 .maxlen         = sizeof(int),
515                 .mode           = 0644,
516                 .proc_handler   = proc_dointvec,
517         },
518 #endif
519         {
520                 .procname       = "print-fatal-signals",
521                 .data           = &print_fatal_signals,
522                 .maxlen         = sizeof(int),
523                 .mode           = 0644,
524                 .proc_handler   = proc_dointvec,
525         },
526 #ifdef CONFIG_SPARC
527         {
528                 .procname       = "reboot-cmd",
529                 .data           = reboot_command,
530                 .maxlen         = 256,
531                 .mode           = 0644,
532                 .proc_handler   = proc_dostring,
533         },
534         {
535                 .procname       = "stop-a",
536                 .data           = &stop_a_enabled,
537                 .maxlen         = sizeof (int),
538                 .mode           = 0644,
539                 .proc_handler   = proc_dointvec,
540         },
541         {
542                 .procname       = "scons-poweroff",
543                 .data           = &scons_pwroff,
544                 .maxlen         = sizeof (int),
545                 .mode           = 0644,
546                 .proc_handler   = proc_dointvec,
547         },
548 #endif
549 #ifdef CONFIG_SPARC64
550         {
551                 .procname       = "tsb-ratio",
552                 .data           = &sysctl_tsb_ratio,
553                 .maxlen         = sizeof (int),
554                 .mode           = 0644,
555                 .proc_handler   = proc_dointvec,
556         },
557 #endif
558 #ifdef __hppa__
559         {
560                 .procname       = "soft-power",
561                 .data           = &pwrsw_enabled,
562                 .maxlen         = sizeof (int),
563                 .mode           = 0644,
564                 .proc_handler   = proc_dointvec,
565         },
566 #endif
567 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
568         {
569                 .procname       = "unaligned-trap",
570                 .data           = &unaligned_enabled,
571                 .maxlen         = sizeof (int),
572                 .mode           = 0644,
573                 .proc_handler   = proc_dointvec,
574         },
575 #endif
576         {
577                 .procname       = "ctrl-alt-del",
578                 .data           = &C_A_D,
579                 .maxlen         = sizeof(int),
580                 .mode           = 0644,
581                 .proc_handler   = proc_dointvec,
582         },
583 #ifdef CONFIG_FUNCTION_TRACER
584         {
585                 .procname       = "ftrace_enabled",
586                 .data           = &ftrace_enabled,
587                 .maxlen         = sizeof(int),
588                 .mode           = 0644,
589                 .proc_handler   = ftrace_enable_sysctl,
590         },
591 #endif
592 #ifdef CONFIG_STACK_TRACER
593         {
594                 .procname       = "stack_tracer_enabled",
595                 .data           = &stack_tracer_enabled,
596                 .maxlen         = sizeof(int),
597                 .mode           = 0644,
598                 .proc_handler   = stack_trace_sysctl,
599         },
600 #endif
601 #ifdef CONFIG_TRACING
602         {
603                 .procname       = "ftrace_dump_on_oops",
604                 .data           = &ftrace_dump_on_oops,
605                 .maxlen         = sizeof(int),
606                 .mode           = 0644,
607                 .proc_handler   = proc_dointvec,
608         },
609         {
610                 .procname       = "traceoff_on_warning",
611                 .data           = &__disable_trace_on_warning,
612                 .maxlen         = sizeof(__disable_trace_on_warning),
613                 .mode           = 0644,
614                 .proc_handler   = proc_dointvec,
615         },
616 #endif
617 #ifdef CONFIG_MODULES
618         {
619                 .procname       = "modprobe",
620                 .data           = &modprobe_path,
621                 .maxlen         = KMOD_PATH_LEN,
622                 .mode           = 0644,
623                 .proc_handler   = proc_dostring,
624         },
625         {
626                 .procname       = "modules_disabled",
627                 .data           = &modules_disabled,
628                 .maxlen         = sizeof(int),
629                 .mode           = 0644,
630                 /* only handle a transition from default "0" to "1" */
631                 .proc_handler   = proc_dointvec_minmax,
632                 .extra1         = &one,
633                 .extra2         = &one,
634         },
635 #endif
636
637         {
638                 .procname       = "hotplug",
639                 .data           = &uevent_helper,
640                 .maxlen         = UEVENT_HELPER_PATH_LEN,
641                 .mode           = 0644,
642                 .proc_handler   = proc_dostring,
643         },
644
645 #ifdef CONFIG_CHR_DEV_SG
646         {
647                 .procname       = "sg-big-buff",
648                 .data           = &sg_big_buff,
649                 .maxlen         = sizeof (int),
650                 .mode           = 0444,
651                 .proc_handler   = proc_dointvec,
652         },
653 #endif
654 #ifdef CONFIG_BSD_PROCESS_ACCT
655         {
656                 .procname       = "acct",
657                 .data           = &acct_parm,
658                 .maxlen         = 3*sizeof(int),
659                 .mode           = 0644,
660                 .proc_handler   = proc_dointvec,
661         },
662 #endif
663 #ifdef CONFIG_MAGIC_SYSRQ
664         {
665                 .procname       = "sysrq",
666                 .data           = &__sysrq_enabled,
667                 .maxlen         = sizeof (int),
668                 .mode           = 0644,
669                 .proc_handler   = sysrq_sysctl_handler,
670         },
671 #endif
672 #ifdef CONFIG_PROC_SYSCTL
673         {
674                 .procname       = "cad_pid",
675                 .data           = NULL,
676                 .maxlen         = sizeof (int),
677                 .mode           = 0600,
678                 .proc_handler   = proc_do_cad_pid,
679         },
680 #endif
681         {
682                 .procname       = "threads-max",
683                 .data           = &max_threads,
684                 .maxlen         = sizeof(int),
685                 .mode           = 0644,
686                 .proc_handler   = proc_dointvec,
687         },
688         {
689                 .procname       = "random",
690                 .mode           = 0555,
691                 .child          = random_table,
692         },
693         {
694                 .procname       = "usermodehelper",
695                 .mode           = 0555,
696                 .child          = usermodehelper_table,
697         },
698         {
699                 .procname       = "overflowuid",
700                 .data           = &overflowuid,
701                 .maxlen         = sizeof(int),
702                 .mode           = 0644,
703                 .proc_handler   = proc_dointvec_minmax,
704                 .extra1         = &minolduid,
705                 .extra2         = &maxolduid,
706         },
707         {
708                 .procname       = "overflowgid",
709                 .data           = &overflowgid,
710                 .maxlen         = sizeof(int),
711                 .mode           = 0644,
712                 .proc_handler   = proc_dointvec_minmax,
713                 .extra1         = &minolduid,
714                 .extra2         = &maxolduid,
715         },
716 #ifdef CONFIG_S390
717 #ifdef CONFIG_MATHEMU
718         {
719                 .procname       = "ieee_emulation_warnings",
720                 .data           = &sysctl_ieee_emulation_warnings,
721                 .maxlen         = sizeof(int),
722                 .mode           = 0644,
723                 .proc_handler   = proc_dointvec,
724         },
725 #endif
726         {
727                 .procname       = "userprocess_debug",
728                 .data           = &show_unhandled_signals,
729                 .maxlen         = sizeof(int),
730                 .mode           = 0644,
731                 .proc_handler   = proc_dointvec,
732         },
733 #endif
734         {
735                 .procname       = "pid_max",
736                 .data           = &pid_max,
737                 .maxlen         = sizeof (int),
738                 .mode           = 0644,
739                 .proc_handler   = proc_dointvec_minmax,
740                 .extra1         = &pid_max_min,
741                 .extra2         = &pid_max_max,
742         },
743         {
744                 .procname       = "panic_on_oops",
745                 .data           = &panic_on_oops,
746                 .maxlen         = sizeof(int),
747                 .mode           = 0644,
748                 .proc_handler   = proc_dointvec,
749         },
750 #if defined CONFIG_PRINTK
751         {
752                 .procname       = "printk",
753                 .data           = &console_loglevel,
754                 .maxlen         = 4*sizeof(int),
755                 .mode           = 0644,
756                 .proc_handler   = proc_dointvec,
757         },
758         {
759                 .procname       = "printk_ratelimit",
760                 .data           = &printk_ratelimit_state.interval,
761                 .maxlen         = sizeof(int),
762                 .mode           = 0644,
763                 .proc_handler   = proc_dointvec_jiffies,
764         },
765         {
766                 .procname       = "printk_ratelimit_burst",
767                 .data           = &printk_ratelimit_state.burst,
768                 .maxlen         = sizeof(int),
769                 .mode           = 0644,
770                 .proc_handler   = proc_dointvec,
771         },
772         {
773                 .procname       = "printk_delay",
774                 .data           = &printk_delay_msec,
775                 .maxlen         = sizeof(int),
776                 .mode           = 0644,
777                 .proc_handler   = proc_dointvec_minmax,
778                 .extra1         = &zero,
779                 .extra2         = &ten_thousand,
780         },
781         {
782                 .procname       = "dmesg_restrict",
783                 .data           = &dmesg_restrict,
784                 .maxlen         = sizeof(int),
785                 .mode           = 0644,
786                 .proc_handler   = proc_dointvec_minmax_sysadmin,
787                 .extra1         = &zero,
788                 .extra2         = &one,
789         },
790         {
791                 .procname       = "kptr_restrict",
792                 .data           = &kptr_restrict,
793                 .maxlen         = sizeof(int),
794                 .mode           = 0644,
795                 .proc_handler   = proc_dointvec_minmax_sysadmin,
796                 .extra1         = &zero,
797                 .extra2         = &two,
798         },
799 #endif
800         {
801                 .procname       = "ngroups_max",
802                 .data           = &ngroups_max,
803                 .maxlen         = sizeof (int),
804                 .mode           = 0444,
805                 .proc_handler   = proc_dointvec,
806         },
807         {
808                 .procname       = "cap_last_cap",
809                 .data           = (void *)&cap_last_cap,
810                 .maxlen         = sizeof(int),
811                 .mode           = 0444,
812                 .proc_handler   = proc_dointvec,
813         },
814 #if defined(CONFIG_LOCKUP_DETECTOR)
815         {
816                 .procname       = "watchdog",
817                 .data           = &watchdog_user_enabled,
818                 .maxlen         = sizeof (int),
819                 .mode           = 0644,
820                 .proc_handler   = proc_dowatchdog,
821                 .extra1         = &zero,
822                 .extra2         = &one,
823         },
824         {
825                 .procname       = "watchdog_thresh",
826                 .data           = &watchdog_thresh,
827                 .maxlen         = sizeof(int),
828                 .mode           = 0644,
829                 .proc_handler   = proc_dowatchdog,
830                 .extra1         = &zero,
831                 .extra2         = &sixty,
832         },
833         {
834                 .procname       = "softlockup_panic",
835                 .data           = &softlockup_panic,
836                 .maxlen         = sizeof(int),
837                 .mode           = 0644,
838                 .proc_handler   = proc_dointvec_minmax,
839                 .extra1         = &zero,
840                 .extra2         = &one,
841         },
842         {
843                 .procname       = "nmi_watchdog",
844                 .data           = &watchdog_user_enabled,
845                 .maxlen         = sizeof (int),
846                 .mode           = 0644,
847                 .proc_handler   = proc_dowatchdog,
848                 .extra1         = &zero,
849                 .extra2         = &one,
850         },
851 #endif
852 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
853         {
854                 .procname       = "unknown_nmi_panic",
855                 .data           = &unknown_nmi_panic,
856                 .maxlen         = sizeof (int),
857                 .mode           = 0644,
858                 .proc_handler   = proc_dointvec,
859         },
860 #endif
861 #if defined(CONFIG_X86)
862         {
863                 .procname       = "panic_on_unrecovered_nmi",
864                 .data           = &panic_on_unrecovered_nmi,
865                 .maxlen         = sizeof(int),
866                 .mode           = 0644,
867                 .proc_handler   = proc_dointvec,
868         },
869         {
870                 .procname       = "panic_on_io_nmi",
871                 .data           = &panic_on_io_nmi,
872                 .maxlen         = sizeof(int),
873                 .mode           = 0644,
874                 .proc_handler   = proc_dointvec,
875         },
876 #ifdef CONFIG_DEBUG_STACKOVERFLOW
877         {
878                 .procname       = "panic_on_stackoverflow",
879                 .data           = &sysctl_panic_on_stackoverflow,
880                 .maxlen         = sizeof(int),
881                 .mode           = 0644,
882                 .proc_handler   = proc_dointvec,
883         },
884 #endif
885         {
886                 .procname       = "bootloader_type",
887                 .data           = &bootloader_type,
888                 .maxlen         = sizeof (int),
889                 .mode           = 0444,
890                 .proc_handler   = proc_dointvec,
891         },
892         {
893                 .procname       = "bootloader_version",
894                 .data           = &bootloader_version,
895                 .maxlen         = sizeof (int),
896                 .mode           = 0444,
897                 .proc_handler   = proc_dointvec,
898         },
899         {
900                 .procname       = "kstack_depth_to_print",
901                 .data           = &kstack_depth_to_print,
902                 .maxlen         = sizeof(int),
903                 .mode           = 0644,
904                 .proc_handler   = proc_dointvec,
905         },
906         {
907                 .procname       = "io_delay_type",
908                 .data           = &io_delay_type,
909                 .maxlen         = sizeof(int),
910                 .mode           = 0644,
911                 .proc_handler   = proc_dointvec,
912         },
913 #endif
914 #if defined(CONFIG_MMU)
915         {
916                 .procname       = "randomize_va_space",
917                 .data           = &randomize_va_space,
918                 .maxlen         = sizeof(int),
919                 .mode           = 0644,
920                 .proc_handler   = proc_dointvec,
921         },
922 #endif
923 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
924         {
925                 .procname       = "spin_retry",
926                 .data           = &spin_retry,
927                 .maxlen         = sizeof (int),
928                 .mode           = 0644,
929                 .proc_handler   = proc_dointvec,
930         },
931 #endif
932 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
933         {
934                 .procname       = "acpi_video_flags",
935                 .data           = &acpi_realmode_flags,
936                 .maxlen         = sizeof (unsigned long),
937                 .mode           = 0644,
938                 .proc_handler   = proc_doulongvec_minmax,
939         },
940 #endif
941 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
942         {
943                 .procname       = "ignore-unaligned-usertrap",
944                 .data           = &no_unaligned_warning,
945                 .maxlen         = sizeof (int),
946                 .mode           = 0644,
947                 .proc_handler   = proc_dointvec,
948         },
949 #endif
950 #ifdef CONFIG_IA64
951         {
952                 .procname       = "unaligned-dump-stack",
953                 .data           = &unaligned_dump_stack,
954                 .maxlen         = sizeof (int),
955                 .mode           = 0644,
956                 .proc_handler   = proc_dointvec,
957         },
958 #endif
959 #ifdef CONFIG_DETECT_HUNG_TASK
960         {
961                 .procname       = "hung_task_panic",
962                 .data           = &sysctl_hung_task_panic,
963                 .maxlen         = sizeof(int),
964                 .mode           = 0644,
965                 .proc_handler   = proc_dointvec_minmax,
966                 .extra1         = &zero,
967                 .extra2         = &one,
968         },
969         {
970                 .procname       = "hung_task_check_count",
971                 .data           = &sysctl_hung_task_check_count,
972                 .maxlen         = sizeof(unsigned long),
973                 .mode           = 0644,
974                 .proc_handler   = proc_doulongvec_minmax,
975         },
976         {
977                 .procname       = "hung_task_timeout_secs",
978                 .data           = &sysctl_hung_task_timeout_secs,
979                 .maxlen         = sizeof(unsigned long),
980                 .mode           = 0644,
981                 .proc_handler   = proc_dohung_task_timeout_secs,
982         },
983         {
984                 .procname       = "hung_task_warnings",
985                 .data           = &sysctl_hung_task_warnings,
986                 .maxlen         = sizeof(unsigned long),
987                 .mode           = 0644,
988                 .proc_handler   = proc_doulongvec_minmax,
989         },
990 #endif
991 #ifdef CONFIG_COMPAT
992         {
993                 .procname       = "compat-log",
994                 .data           = &compat_log,
995                 .maxlen         = sizeof (int),
996                 .mode           = 0644,
997                 .proc_handler   = proc_dointvec,
998         },
999 #endif
1000 #ifdef CONFIG_RT_MUTEXES
1001         {
1002                 .procname       = "max_lock_depth",
1003                 .data           = &max_lock_depth,
1004                 .maxlen         = sizeof(int),
1005                 .mode           = 0644,
1006                 .proc_handler   = proc_dointvec,
1007         },
1008 #endif
1009         {
1010                 .procname       = "poweroff_cmd",
1011                 .data           = &poweroff_cmd,
1012                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1013                 .mode           = 0644,
1014                 .proc_handler   = proc_dostring,
1015         },
1016 #ifdef CONFIG_KEYS
1017         {
1018                 .procname       = "keys",
1019                 .mode           = 0555,
1020                 .child          = key_sysctls,
1021         },
1022 #endif
1023 #ifdef CONFIG_RCU_TORTURE_TEST
1024         {
1025                 .procname       = "rcutorture_runnable",
1026                 .data           = &rcutorture_runnable,
1027                 .maxlen         = sizeof(int),
1028                 .mode           = 0644,
1029                 .proc_handler   = proc_dointvec,
1030         },
1031 #endif
1032 #ifdef CONFIG_PERF_EVENTS
1033         /*
1034          * User-space scripts rely on the existence of this file
1035          * as a feature check for perf_events being enabled.
1036          *
1037          * So it's an ABI, do not remove!
1038          */
1039         {
1040                 .procname       = "perf_event_paranoid",
1041                 .data           = &sysctl_perf_event_paranoid,
1042                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1043                 .mode           = 0644,
1044                 .proc_handler   = proc_dointvec,
1045         },
1046         {
1047                 .procname       = "perf_event_mlock_kb",
1048                 .data           = &sysctl_perf_event_mlock,
1049                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1050                 .mode           = 0644,
1051                 .proc_handler   = proc_dointvec,
1052         },
1053         {
1054                 .procname       = "perf_event_max_sample_rate",
1055                 .data           = &sysctl_perf_event_sample_rate,
1056                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1057                 .mode           = 0644,
1058                 .proc_handler   = perf_proc_update_handler,
1059         },
1060         {
1061                 .procname       = "perf_cpu_time_max_percent",
1062                 .data           = &sysctl_perf_cpu_time_max_percent,
1063                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
1064                 .mode           = 0644,
1065                 .proc_handler   = perf_cpu_time_max_percent_handler,
1066                 .extra1         = &zero,
1067                 .extra2         = &one_hundred,
1068         },
1069 #endif
1070 #ifdef CONFIG_KMEMCHECK
1071         {
1072                 .procname       = "kmemcheck",
1073                 .data           = &kmemcheck_enabled,
1074                 .maxlen         = sizeof(int),
1075                 .mode           = 0644,
1076                 .proc_handler   = proc_dointvec,
1077         },
1078 #endif
1079 #ifdef CONFIG_BLOCK
1080         {
1081                 .procname       = "blk_iopoll",
1082                 .data           = &blk_iopoll_enabled,
1083                 .maxlen         = sizeof(int),
1084                 .mode           = 0644,
1085                 .proc_handler   = proc_dointvec,
1086         },
1087 #endif
1088         { }
1089 };
1090
1091 static struct ctl_table vm_table[] = {
1092         {
1093                 .procname       = "overcommit_memory",
1094                 .data           = &sysctl_overcommit_memory,
1095                 .maxlen         = sizeof(sysctl_overcommit_memory),
1096                 .mode           = 0644,
1097                 .proc_handler   = proc_dointvec_minmax,
1098                 .extra1         = &zero,
1099                 .extra2         = &two,
1100         },
1101         {
1102                 .procname       = "panic_on_oom",
1103                 .data           = &sysctl_panic_on_oom,
1104                 .maxlen         = sizeof(sysctl_panic_on_oom),
1105                 .mode           = 0644,
1106                 .proc_handler   = proc_dointvec_minmax,
1107                 .extra1         = &zero,
1108                 .extra2         = &two,
1109         },
1110         {
1111                 .procname       = "oom_kill_allocating_task",
1112                 .data           = &sysctl_oom_kill_allocating_task,
1113                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1114                 .mode           = 0644,
1115                 .proc_handler   = proc_dointvec,
1116         },
1117         {
1118                 .procname       = "oom_dump_tasks",
1119                 .data           = &sysctl_oom_dump_tasks,
1120                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1121                 .mode           = 0644,
1122                 .proc_handler   = proc_dointvec,
1123         },
1124         {
1125                 .procname       = "overcommit_ratio",
1126                 .data           = &sysctl_overcommit_ratio,
1127                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1128                 .mode           = 0644,
1129                 .proc_handler   = proc_dointvec,
1130         },
1131         {
1132                 .procname       = "page-cluster", 
1133                 .data           = &page_cluster,
1134                 .maxlen         = sizeof(int),
1135                 .mode           = 0644,
1136                 .proc_handler   = proc_dointvec_minmax,
1137                 .extra1         = &zero,
1138         },
1139         {
1140                 .procname       = "dirty_background_ratio",
1141                 .data           = &dirty_background_ratio,
1142                 .maxlen         = sizeof(dirty_background_ratio),
1143                 .mode           = 0644,
1144                 .proc_handler   = dirty_background_ratio_handler,
1145                 .extra1         = &zero,
1146                 .extra2         = &one_hundred,
1147         },
1148         {
1149                 .procname       = "dirty_background_bytes",
1150                 .data           = &dirty_background_bytes,
1151                 .maxlen         = sizeof(dirty_background_bytes),
1152                 .mode           = 0644,
1153                 .proc_handler   = dirty_background_bytes_handler,
1154                 .extra1         = &one_ul,
1155         },
1156         {
1157                 .procname       = "dirty_ratio",
1158                 .data           = &vm_dirty_ratio,
1159                 .maxlen         = sizeof(vm_dirty_ratio),
1160                 .mode           = 0644,
1161                 .proc_handler   = dirty_ratio_handler,
1162                 .extra1         = &zero,
1163                 .extra2         = &one_hundred,
1164         },
1165         {
1166                 .procname       = "dirty_bytes",
1167                 .data           = &vm_dirty_bytes,
1168                 .maxlen         = sizeof(vm_dirty_bytes),
1169                 .mode           = 0644,
1170                 .proc_handler   = dirty_bytes_handler,
1171                 .extra1         = &dirty_bytes_min,
1172         },
1173         {
1174                 .procname       = "dirty_writeback_centisecs",
1175                 .data           = &dirty_writeback_interval,
1176                 .maxlen         = sizeof(dirty_writeback_interval),
1177                 .mode           = 0644,
1178                 .proc_handler   = dirty_writeback_centisecs_handler,
1179         },
1180         {
1181                 .procname       = "dirty_expire_centisecs",
1182                 .data           = &dirty_expire_interval,
1183                 .maxlen         = sizeof(dirty_expire_interval),
1184                 .mode           = 0644,
1185                 .proc_handler   = proc_dointvec_minmax,
1186                 .extra1         = &zero,
1187         },
1188         {
1189                 .procname       = "nr_pdflush_threads",
1190                 .mode           = 0444 /* read-only */,
1191                 .proc_handler   = pdflush_proc_obsolete,
1192         },
1193         {
1194                 .procname       = "swappiness",
1195                 .data           = &vm_swappiness,
1196                 .maxlen         = sizeof(vm_swappiness),
1197                 .mode           = 0644,
1198                 .proc_handler   = proc_dointvec_minmax,
1199                 .extra1         = &zero,
1200                 .extra2         = &one_hundred,
1201         },
1202 #ifdef CONFIG_HUGETLB_PAGE
1203         {
1204                 .procname       = "nr_hugepages",
1205                 .data           = NULL,
1206                 .maxlen         = sizeof(unsigned long),
1207                 .mode           = 0644,
1208                 .proc_handler   = hugetlb_sysctl_handler,
1209                 .extra1         = (void *)&hugetlb_zero,
1210                 .extra2         = (void *)&hugetlb_infinity,
1211         },
1212 #ifdef CONFIG_NUMA
1213         {
1214                 .procname       = "nr_hugepages_mempolicy",
1215                 .data           = NULL,
1216                 .maxlen         = sizeof(unsigned long),
1217                 .mode           = 0644,
1218                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1219                 .extra1         = (void *)&hugetlb_zero,
1220                 .extra2         = (void *)&hugetlb_infinity,
1221         },
1222 #endif
1223          {
1224                 .procname       = "hugetlb_shm_group",
1225                 .data           = &sysctl_hugetlb_shm_group,
1226                 .maxlen         = sizeof(gid_t),
1227                 .mode           = 0644,
1228                 .proc_handler   = proc_dointvec,
1229          },
1230          {
1231                 .procname       = "hugepages_treat_as_movable",
1232                 .data           = &hugepages_treat_as_movable,
1233                 .maxlen         = sizeof(int),
1234                 .mode           = 0644,
1235                 .proc_handler   = proc_dointvec,
1236         },
1237         {
1238                 .procname       = "nr_overcommit_hugepages",
1239                 .data           = NULL,
1240                 .maxlen         = sizeof(unsigned long),
1241                 .mode           = 0644,
1242                 .proc_handler   = hugetlb_overcommit_handler,
1243                 .extra1         = (void *)&hugetlb_zero,
1244                 .extra2         = (void *)&hugetlb_infinity,
1245         },
1246 #endif
1247         {
1248                 .procname       = "lowmem_reserve_ratio",
1249                 .data           = &sysctl_lowmem_reserve_ratio,
1250                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1251                 .mode           = 0644,
1252                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1253         },
1254         {
1255                 .procname       = "drop_caches",
1256                 .data           = &sysctl_drop_caches,
1257                 .maxlen         = sizeof(int),
1258                 .mode           = 0644,
1259                 .proc_handler   = drop_caches_sysctl_handler,
1260                 .extra1         = &one,
1261                 .extra2         = &three,
1262         },
1263 #ifdef CONFIG_COMPACTION
1264         {
1265                 .procname       = "compact_memory",
1266                 .data           = &sysctl_compact_memory,
1267                 .maxlen         = sizeof(int),
1268                 .mode           = 0200,
1269                 .proc_handler   = sysctl_compaction_handler,
1270         },
1271         {
1272                 .procname       = "extfrag_threshold",
1273                 .data           = &sysctl_extfrag_threshold,
1274                 .maxlen         = sizeof(int),
1275                 .mode           = 0644,
1276                 .proc_handler   = sysctl_extfrag_handler,
1277                 .extra1         = &min_extfrag_threshold,
1278                 .extra2         = &max_extfrag_threshold,
1279         },
1280
1281 #endif /* CONFIG_COMPACTION */
1282         {
1283                 .procname       = "min_free_kbytes",
1284                 .data           = &min_free_kbytes,
1285                 .maxlen         = sizeof(min_free_kbytes),
1286                 .mode           = 0644,
1287                 .proc_handler   = min_free_kbytes_sysctl_handler,
1288                 .extra1         = &zero,
1289         },
1290         {
1291                 .procname       = "percpu_pagelist_fraction",
1292                 .data           = &percpu_pagelist_fraction,
1293                 .maxlen         = sizeof(percpu_pagelist_fraction),
1294                 .mode           = 0644,
1295                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1296                 .extra1         = &min_percpu_pagelist_fract,
1297         },
1298 #ifdef CONFIG_MMU
1299         {
1300                 .procname       = "max_map_count",
1301                 .data           = &sysctl_max_map_count,
1302                 .maxlen         = sizeof(sysctl_max_map_count),
1303                 .mode           = 0644,
1304                 .proc_handler   = proc_dointvec_minmax,
1305                 .extra1         = &zero,
1306         },
1307 #else
1308         {
1309                 .procname       = "nr_trim_pages",
1310                 .data           = &sysctl_nr_trim_pages,
1311                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1312                 .mode           = 0644,
1313                 .proc_handler   = proc_dointvec_minmax,
1314                 .extra1         = &zero,
1315         },
1316 #endif
1317         {
1318                 .procname       = "laptop_mode",
1319                 .data           = &laptop_mode,
1320                 .maxlen         = sizeof(laptop_mode),
1321                 .mode           = 0644,
1322                 .proc_handler   = proc_dointvec_jiffies,
1323         },
1324         {
1325                 .procname       = "block_dump",
1326                 .data           = &block_dump,
1327                 .maxlen         = sizeof(block_dump),
1328                 .mode           = 0644,
1329                 .proc_handler   = proc_dointvec,
1330                 .extra1         = &zero,
1331         },
1332         {
1333                 .procname       = "vfs_cache_pressure",
1334                 .data           = &sysctl_vfs_cache_pressure,
1335                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1336                 .mode           = 0644,
1337                 .proc_handler   = proc_dointvec,
1338                 .extra1         = &zero,
1339         },
1340 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1341         {
1342                 .procname       = "legacy_va_layout",
1343                 .data           = &sysctl_legacy_va_layout,
1344                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1345                 .mode           = 0644,
1346                 .proc_handler   = proc_dointvec,
1347                 .extra1         = &zero,
1348         },
1349 #endif
1350 #ifdef CONFIG_NUMA
1351         {
1352                 .procname       = "zone_reclaim_mode",
1353                 .data           = &zone_reclaim_mode,
1354                 .maxlen         = sizeof(zone_reclaim_mode),
1355                 .mode           = 0644,
1356                 .proc_handler   = proc_dointvec,
1357                 .extra1         = &zero,
1358         },
1359         {
1360                 .procname       = "min_unmapped_ratio",
1361                 .data           = &sysctl_min_unmapped_ratio,
1362                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1363                 .mode           = 0644,
1364                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1365                 .extra1         = &zero,
1366                 .extra2         = &one_hundred,
1367         },
1368         {
1369                 .procname       = "min_slab_ratio",
1370                 .data           = &sysctl_min_slab_ratio,
1371                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1372                 .mode           = 0644,
1373                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1374                 .extra1         = &zero,
1375                 .extra2         = &one_hundred,
1376         },
1377 #endif
1378 #ifdef CONFIG_SMP
1379         {
1380                 .procname       = "stat_interval",
1381                 .data           = &sysctl_stat_interval,
1382                 .maxlen         = sizeof(sysctl_stat_interval),
1383                 .mode           = 0644,
1384                 .proc_handler   = proc_dointvec_jiffies,
1385         },
1386 #endif
1387 #ifdef CONFIG_MMU
1388         {
1389                 .procname       = "mmap_min_addr",
1390                 .data           = &dac_mmap_min_addr,
1391                 .maxlen         = sizeof(unsigned long),
1392                 .mode           = 0644,
1393                 .proc_handler   = mmap_min_addr_handler,
1394         },
1395 #endif
1396 #ifdef CONFIG_NUMA
1397         {
1398                 .procname       = "numa_zonelist_order",
1399                 .data           = &numa_zonelist_order,
1400                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1401                 .mode           = 0644,
1402                 .proc_handler   = numa_zonelist_order_handler,
1403         },
1404 #endif
1405 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1406    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1407         {
1408                 .procname       = "vdso_enabled",
1409                 .data           = &vdso_enabled,
1410                 .maxlen         = sizeof(vdso_enabled),
1411                 .mode           = 0644,
1412                 .proc_handler   = proc_dointvec,
1413                 .extra1         = &zero,
1414         },
1415 #endif
1416 #ifdef CONFIG_HIGHMEM
1417         {
1418                 .procname       = "highmem_is_dirtyable",
1419                 .data           = &vm_highmem_is_dirtyable,
1420                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1421                 .mode           = 0644,
1422                 .proc_handler   = proc_dointvec_minmax,
1423                 .extra1         = &zero,
1424                 .extra2         = &one,
1425         },
1426 #endif
1427         {
1428                 .procname       = "scan_unevictable_pages",
1429                 .data           = &scan_unevictable_pages,
1430                 .maxlen         = sizeof(scan_unevictable_pages),
1431                 .mode           = 0644,
1432                 .proc_handler   = scan_unevictable_handler,
1433         },
1434 #ifdef CONFIG_MEMORY_FAILURE
1435         {
1436                 .procname       = "memory_failure_early_kill",
1437                 .data           = &sysctl_memory_failure_early_kill,
1438                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1439                 .mode           = 0644,
1440                 .proc_handler   = proc_dointvec_minmax,
1441                 .extra1         = &zero,
1442                 .extra2         = &one,
1443         },
1444         {
1445                 .procname       = "memory_failure_recovery",
1446                 .data           = &sysctl_memory_failure_recovery,
1447                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1448                 .mode           = 0644,
1449                 .proc_handler   = proc_dointvec_minmax,
1450                 .extra1         = &zero,
1451                 .extra2         = &one,
1452         },
1453 #endif
1454         {
1455                 .procname       = "user_reserve_kbytes",
1456                 .data           = &sysctl_user_reserve_kbytes,
1457                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1458                 .mode           = 0644,
1459                 .proc_handler   = proc_doulongvec_minmax,
1460         },
1461         {
1462                 .procname       = "admin_reserve_kbytes",
1463                 .data           = &sysctl_admin_reserve_kbytes,
1464                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1465                 .mode           = 0644,
1466                 .proc_handler   = proc_doulongvec_minmax,
1467         },
1468         { }
1469 };
1470
1471 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1472 static struct ctl_table binfmt_misc_table[] = {
1473         { }
1474 };
1475 #endif
1476
1477 static struct ctl_table fs_table[] = {
1478         {
1479                 .procname       = "inode-nr",
1480                 .data           = &inodes_stat,
1481                 .maxlen         = 2*sizeof(long),
1482                 .mode           = 0444,
1483                 .proc_handler   = proc_nr_inodes,
1484         },
1485         {
1486                 .procname       = "inode-state",
1487                 .data           = &inodes_stat,
1488                 .maxlen         = 7*sizeof(long),
1489                 .mode           = 0444,
1490                 .proc_handler   = proc_nr_inodes,
1491         },
1492         {
1493                 .procname       = "file-nr",
1494                 .data           = &files_stat,
1495                 .maxlen         = sizeof(files_stat),
1496                 .mode           = 0444,
1497                 .proc_handler   = proc_nr_files,
1498         },
1499         {
1500                 .procname       = "file-max",
1501                 .data           = &files_stat.max_files,
1502                 .maxlen         = sizeof(files_stat.max_files),
1503                 .mode           = 0644,
1504                 .proc_handler   = proc_doulongvec_minmax,
1505         },
1506         {
1507                 .procname       = "nr_open",
1508                 .data           = &sysctl_nr_open,
1509                 .maxlen         = sizeof(int),
1510                 .mode           = 0644,
1511                 .proc_handler   = proc_dointvec_minmax,
1512                 .extra1         = &sysctl_nr_open_min,
1513                 .extra2         = &sysctl_nr_open_max,
1514         },
1515         {
1516                 .procname       = "dentry-state",
1517                 .data           = &dentry_stat,
1518                 .maxlen         = 6*sizeof(long),
1519                 .mode           = 0444,
1520                 .proc_handler   = proc_nr_dentry,
1521         },
1522         {
1523                 .procname       = "overflowuid",
1524                 .data           = &fs_overflowuid,
1525                 .maxlen         = sizeof(int),
1526                 .mode           = 0644,
1527                 .proc_handler   = proc_dointvec_minmax,
1528                 .extra1         = &minolduid,
1529                 .extra2         = &maxolduid,
1530         },
1531         {
1532                 .procname       = "overflowgid",
1533                 .data           = &fs_overflowgid,
1534                 .maxlen         = sizeof(int),
1535                 .mode           = 0644,
1536                 .proc_handler   = proc_dointvec_minmax,
1537                 .extra1         = &minolduid,
1538                 .extra2         = &maxolduid,
1539         },
1540 #ifdef CONFIG_FILE_LOCKING
1541         {
1542                 .procname       = "leases-enable",
1543                 .data           = &leases_enable,
1544                 .maxlen         = sizeof(int),
1545                 .mode           = 0644,
1546                 .proc_handler   = proc_dointvec,
1547         },
1548 #endif
1549 #ifdef CONFIG_DNOTIFY
1550         {
1551                 .procname       = "dir-notify-enable",
1552                 .data           = &dir_notify_enable,
1553                 .maxlen         = sizeof(int),
1554                 .mode           = 0644,
1555                 .proc_handler   = proc_dointvec,
1556         },
1557 #endif
1558 #ifdef CONFIG_MMU
1559 #ifdef CONFIG_FILE_LOCKING
1560         {
1561                 .procname       = "lease-break-time",
1562                 .data           = &lease_break_time,
1563                 .maxlen         = sizeof(int),
1564                 .mode           = 0644,
1565                 .proc_handler   = proc_dointvec,
1566         },
1567 #endif
1568 #ifdef CONFIG_AIO
1569         {
1570                 .procname       = "aio-nr",
1571                 .data           = &aio_nr,
1572                 .maxlen         = sizeof(aio_nr),
1573                 .mode           = 0444,
1574                 .proc_handler   = proc_doulongvec_minmax,
1575         },
1576         {
1577                 .procname       = "aio-max-nr",
1578                 .data           = &aio_max_nr,
1579                 .maxlen         = sizeof(aio_max_nr),
1580                 .mode           = 0644,
1581                 .proc_handler   = proc_doulongvec_minmax,
1582         },
1583 #endif /* CONFIG_AIO */
1584 #ifdef CONFIG_INOTIFY_USER
1585         {
1586                 .procname       = "inotify",
1587                 .mode           = 0555,
1588                 .child          = inotify_table,
1589         },
1590 #endif  
1591 #ifdef CONFIG_EPOLL
1592         {
1593                 .procname       = "epoll",
1594                 .mode           = 0555,
1595                 .child          = epoll_table,
1596         },
1597 #endif
1598 #endif
1599         {
1600                 .procname       = "protected_symlinks",
1601                 .data           = &sysctl_protected_symlinks,
1602                 .maxlen         = sizeof(int),
1603                 .mode           = 0600,
1604                 .proc_handler   = proc_dointvec_minmax,
1605                 .extra1         = &zero,
1606                 .extra2         = &one,
1607         },
1608         {
1609                 .procname       = "protected_hardlinks",
1610                 .data           = &sysctl_protected_hardlinks,
1611                 .maxlen         = sizeof(int),
1612                 .mode           = 0600,
1613                 .proc_handler   = proc_dointvec_minmax,
1614                 .extra1         = &zero,
1615                 .extra2         = &one,
1616         },
1617         {
1618                 .procname       = "suid_dumpable",
1619                 .data           = &suid_dumpable,
1620                 .maxlen         = sizeof(int),
1621                 .mode           = 0644,
1622                 .proc_handler   = proc_dointvec_minmax_coredump,
1623                 .extra1         = &zero,
1624                 .extra2         = &two,
1625         },
1626 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1627         {
1628                 .procname       = "binfmt_misc",
1629                 .mode           = 0555,
1630                 .child          = binfmt_misc_table,
1631         },
1632 #endif
1633         {
1634                 .procname       = "pipe-max-size",
1635                 .data           = &pipe_max_size,
1636                 .maxlen         = sizeof(int),
1637                 .mode           = 0644,
1638                 .proc_handler   = &pipe_proc_fn,
1639                 .extra1         = &pipe_min_size,
1640         },
1641         { }
1642 };
1643
1644 static struct ctl_table debug_table[] = {
1645 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1646         {
1647                 .procname       = "exception-trace",
1648                 .data           = &show_unhandled_signals,
1649                 .maxlen         = sizeof(int),
1650                 .mode           = 0644,
1651                 .proc_handler   = proc_dointvec
1652         },
1653 #endif
1654 #if defined(CONFIG_OPTPROBES)
1655         {
1656                 .procname       = "kprobes-optimization",
1657                 .data           = &sysctl_kprobes_optimization,
1658                 .maxlen         = sizeof(int),
1659                 .mode           = 0644,
1660                 .proc_handler   = proc_kprobes_optimization_handler,
1661                 .extra1         = &zero,
1662                 .extra2         = &one,
1663         },
1664 #endif
1665         { }
1666 };
1667
1668 static struct ctl_table dev_table[] = {
1669         { }
1670 };
1671
1672 int __init sysctl_init(void)
1673 {
1674         struct ctl_table_header *hdr;
1675
1676         hdr = register_sysctl_table(sysctl_base_table);
1677         kmemleak_not_leak(hdr);
1678         return 0;
1679 }
1680
1681 #endif /* CONFIG_SYSCTL */
1682
1683 /*
1684  * /proc/sys support
1685  */
1686
1687 #ifdef CONFIG_PROC_SYSCTL
1688
1689 static int _proc_do_string(void* data, int maxlen, int write,
1690                            void __user *buffer,
1691                            size_t *lenp, loff_t *ppos)
1692 {
1693         size_t len;
1694         char __user *p;
1695         char c;
1696
1697         if (!data || !maxlen || !*lenp) {
1698                 *lenp = 0;
1699                 return 0;
1700         }
1701
1702         if (write) {
1703                 len = 0;
1704                 p = buffer;
1705                 while (len < *lenp) {
1706                         if (get_user(c, p++))
1707                                 return -EFAULT;
1708                         if (c == 0 || c == '\n')
1709                                 break;
1710                         len++;
1711                 }
1712                 if (len >= maxlen)
1713                         len = maxlen-1;
1714                 if(copy_from_user(data, buffer, len))
1715                         return -EFAULT;
1716                 ((char *) data)[len] = 0;
1717                 *ppos += *lenp;
1718         } else {
1719                 len = strlen(data);
1720                 if (len > maxlen)
1721                         len = maxlen;
1722
1723                 if (*ppos > len) {
1724                         *lenp = 0;
1725                         return 0;
1726                 }
1727
1728                 data += *ppos;
1729                 len  -= *ppos;
1730
1731                 if (len > *lenp)
1732                         len = *lenp;
1733                 if (len)
1734                         if(copy_to_user(buffer, data, len))
1735                                 return -EFAULT;
1736                 if (len < *lenp) {
1737                         if(put_user('\n', ((char __user *) buffer) + len))
1738                                 return -EFAULT;
1739                         len++;
1740                 }
1741                 *lenp = len;
1742                 *ppos += len;
1743         }
1744         return 0;
1745 }
1746
1747 /**
1748  * proc_dostring - read a string sysctl
1749  * @table: the sysctl table
1750  * @write: %TRUE if this is a write to the sysctl file
1751  * @buffer: the user buffer
1752  * @lenp: the size of the user buffer
1753  * @ppos: file position
1754  *
1755  * Reads/writes a string from/to the user buffer. If the kernel
1756  * buffer provided is not large enough to hold the string, the
1757  * string is truncated. The copied string is %NULL-terminated.
1758  * If the string is being read by the user process, it is copied
1759  * and a newline '\n' is added. It is truncated if the buffer is
1760  * not large enough.
1761  *
1762  * Returns 0 on success.
1763  */
1764 int proc_dostring(struct ctl_table *table, int write,
1765                   void __user *buffer, size_t *lenp, loff_t *ppos)
1766 {
1767         return _proc_do_string(table->data, table->maxlen, write,
1768                                buffer, lenp, ppos);
1769 }
1770
1771 static size_t proc_skip_spaces(char **buf)
1772 {
1773         size_t ret;
1774         char *tmp = skip_spaces(*buf);
1775         ret = tmp - *buf;
1776         *buf = tmp;
1777         return ret;
1778 }
1779
1780 static void proc_skip_char(char **buf, size_t *size, const char v)
1781 {
1782         while (*size) {
1783                 if (**buf != v)
1784                         break;
1785                 (*size)--;
1786                 (*buf)++;
1787         }
1788 }
1789
1790 #define TMPBUFLEN 22
1791 /**
1792  * proc_get_long - reads an ASCII formatted integer from a user buffer
1793  *
1794  * @buf: a kernel buffer
1795  * @size: size of the kernel buffer
1796  * @val: this is where the number will be stored
1797  * @neg: set to %TRUE if number is negative
1798  * @perm_tr: a vector which contains the allowed trailers
1799  * @perm_tr_len: size of the perm_tr vector
1800  * @tr: pointer to store the trailer character
1801  *
1802  * In case of success %0 is returned and @buf and @size are updated with
1803  * the amount of bytes read. If @tr is non-NULL and a trailing
1804  * character exists (size is non-zero after returning from this
1805  * function), @tr is updated with the trailing character.
1806  */
1807 static int proc_get_long(char **buf, size_t *size,
1808                           unsigned long *val, bool *neg,
1809                           const char *perm_tr, unsigned perm_tr_len, char *tr)
1810 {
1811         int len;
1812         char *p, tmp[TMPBUFLEN];
1813
1814         if (!*size)
1815                 return -EINVAL;
1816
1817         len = *size;
1818         if (len > TMPBUFLEN - 1)
1819                 len = TMPBUFLEN - 1;
1820
1821         memcpy(tmp, *buf, len);
1822
1823         tmp[len] = 0;
1824         p = tmp;
1825         if (*p == '-' && *size > 1) {
1826                 *neg = true;
1827                 p++;
1828         } else
1829                 *neg = false;
1830         if (!isdigit(*p))
1831                 return -EINVAL;
1832
1833         *val = simple_strtoul(p, &p, 0);
1834
1835         len = p - tmp;
1836
1837         /* We don't know if the next char is whitespace thus we may accept
1838          * invalid integers (e.g. 1234...a) or two integers instead of one
1839          * (e.g. 123...1). So lets not allow such large numbers. */
1840         if (len == TMPBUFLEN - 1)
1841                 return -EINVAL;
1842
1843         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1844                 return -EINVAL;
1845
1846         if (tr && (len < *size))
1847                 *tr = *p;
1848
1849         *buf += len;
1850         *size -= len;
1851
1852         return 0;
1853 }
1854
1855 /**
1856  * proc_put_long - converts an integer to a decimal ASCII formatted string
1857  *
1858  * @buf: the user buffer
1859  * @size: the size of the user buffer
1860  * @val: the integer to be converted
1861  * @neg: sign of the number, %TRUE for negative
1862  *
1863  * In case of success %0 is returned and @buf and @size are updated with
1864  * the amount of bytes written.
1865  */
1866 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
1867                           bool neg)
1868 {
1869         int len;
1870         char tmp[TMPBUFLEN], *p = tmp;
1871
1872         sprintf(p, "%s%lu", neg ? "-" : "", val);
1873         len = strlen(tmp);
1874         if (len > *size)
1875                 len = *size;
1876         if (copy_to_user(*buf, tmp, len))
1877                 return -EFAULT;
1878         *size -= len;
1879         *buf += len;
1880         return 0;
1881 }
1882 #undef TMPBUFLEN
1883
1884 static int proc_put_char(void __user **buf, size_t *size, char c)
1885 {
1886         if (*size) {
1887                 char __user **buffer = (char __user **)buf;
1888                 if (put_user(c, *buffer))
1889                         return -EFAULT;
1890                 (*size)--, (*buffer)++;
1891                 *buf = *buffer;
1892         }
1893         return 0;
1894 }
1895
1896 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
1897                                  int *valp,
1898                                  int write, void *data)
1899 {
1900         if (write) {
1901                 *valp = *negp ? -*lvalp : *lvalp;
1902         } else {
1903                 int val = *valp;
1904                 if (val < 0) {
1905                         *negp = true;
1906                         *lvalp = (unsigned long)-val;
1907                 } else {
1908                         *negp = false;
1909                         *lvalp = (unsigned long)val;
1910                 }
1911         }
1912         return 0;
1913 }
1914
1915 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
1916
1917 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
1918                   int write, void __user *buffer,
1919                   size_t *lenp, loff_t *ppos,
1920                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
1921                               int write, void *data),
1922                   void *data)
1923 {
1924         int *i, vleft, first = 1, err = 0;
1925         unsigned long page = 0;
1926         size_t left;
1927         char *kbuf;
1928         
1929         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
1930                 *lenp = 0;
1931                 return 0;
1932         }
1933         
1934         i = (int *) tbl_data;
1935         vleft = table->maxlen / sizeof(*i);
1936         left = *lenp;
1937
1938         if (!conv)
1939                 conv = do_proc_dointvec_conv;
1940
1941         if (write) {
1942                 if (left > PAGE_SIZE - 1)
1943                         left = PAGE_SIZE - 1;
1944                 page = __get_free_page(GFP_TEMPORARY);
1945                 kbuf = (char *) page;
1946                 if (!kbuf)
1947                         return -ENOMEM;
1948                 if (copy_from_user(kbuf, buffer, left)) {
1949                         err = -EFAULT;
1950                         goto free;
1951                 }
1952                 kbuf[left] = 0;
1953         }
1954
1955         for (; left && vleft--; i++, first=0) {
1956                 unsigned long lval;
1957                 bool neg;
1958
1959                 if (write) {
1960                         left -= proc_skip_spaces(&kbuf);
1961
1962                         if (!left)
1963                                 break;
1964                         err = proc_get_long(&kbuf, &left, &lval, &neg,
1965                                              proc_wspace_sep,
1966                                              sizeof(proc_wspace_sep), NULL);
1967                         if (err)
1968                                 break;
1969                         if (conv(&neg, &lval, i, 1, data)) {
1970                                 err = -EINVAL;
1971                                 break;
1972                         }
1973                 } else {
1974                         if (conv(&neg, &lval, i, 0, data)) {
1975                                 err = -EINVAL;
1976                                 break;
1977                         }
1978                         if (!first)
1979                                 err = proc_put_char(&buffer, &left, '\t');
1980                         if (err)
1981                                 break;
1982                         err = proc_put_long(&buffer, &left, lval, neg);
1983                         if (err)
1984                                 break;
1985                 }
1986         }
1987
1988         if (!write && !first && left && !err)
1989                 err = proc_put_char(&buffer, &left, '\n');
1990         if (write && !err && left)
1991                 left -= proc_skip_spaces(&kbuf);
1992 free:
1993         if (write) {
1994                 free_page(page);
1995                 if (first)
1996                         return err ? : -EINVAL;
1997         }
1998         *lenp -= left;
1999         *ppos += *lenp;
2000         return err;
2001 }
2002
2003 static int do_proc_dointvec(struct ctl_table *table, int write,
2004                   void __user *buffer, size_t *lenp, loff_t *ppos,
2005                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2006                               int write, void *data),
2007                   void *data)
2008 {
2009         return __do_proc_dointvec(table->data, table, write,
2010                         buffer, lenp, ppos, conv, data);
2011 }
2012
2013 /**
2014  * proc_dointvec - read a vector of integers
2015  * @table: the sysctl table
2016  * @write: %TRUE if this is a write to the sysctl file
2017  * @buffer: the user buffer
2018  * @lenp: the size of the user buffer
2019  * @ppos: file position
2020  *
2021  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2022  * values from/to the user buffer, treated as an ASCII string. 
2023  *
2024  * Returns 0 on success.
2025  */
2026 int proc_dointvec(struct ctl_table *table, int write,
2027                      void __user *buffer, size_t *lenp, loff_t *ppos)
2028 {
2029     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2030                             NULL,NULL);
2031 }
2032
2033 /*
2034  * Taint values can only be increased
2035  * This means we can safely use a temporary.
2036  */
2037 static int proc_taint(struct ctl_table *table, int write,
2038                                void __user *buffer, size_t *lenp, loff_t *ppos)
2039 {
2040         struct ctl_table t;
2041         unsigned long tmptaint = get_taint();
2042         int err;
2043
2044         if (write && !capable(CAP_SYS_ADMIN))
2045                 return -EPERM;
2046
2047         t = *table;
2048         t.data = &tmptaint;
2049         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2050         if (err < 0)
2051                 return err;
2052
2053         if (write) {
2054                 /*
2055                  * Poor man's atomic or. Not worth adding a primitive
2056                  * to everyone's atomic.h for this
2057                  */
2058                 int i;
2059                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2060                         if ((tmptaint >> i) & 1)
2061                                 add_taint(i, LOCKDEP_STILL_OK);
2062                 }
2063         }
2064
2065         return err;
2066 }
2067
2068 #ifdef CONFIG_PRINTK
2069 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2070                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2071 {
2072         if (write && !capable(CAP_SYS_ADMIN))
2073                 return -EPERM;
2074
2075         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2076 }
2077 #endif
2078
2079 struct do_proc_dointvec_minmax_conv_param {
2080         int *min;
2081         int *max;
2082 };
2083
2084 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2085                                         int *valp,
2086                                         int write, void *data)
2087 {
2088         struct do_proc_dointvec_minmax_conv_param *param = data;
2089         if (write) {
2090                 int val = *negp ? -*lvalp : *lvalp;
2091                 if ((param->min && *param->min > val) ||
2092                     (param->max && *param->max < val))
2093                         return -EINVAL;
2094                 *valp = val;
2095         } else {
2096                 int val = *valp;
2097                 if (val < 0) {
2098                         *negp = true;
2099                         *lvalp = (unsigned long)-val;
2100                 } else {
2101                         *negp = false;
2102                         *lvalp = (unsigned long)val;
2103                 }
2104         }
2105         return 0;
2106 }
2107
2108 /**
2109  * proc_dointvec_minmax - read a vector of integers with min/max values
2110  * @table: the sysctl table
2111  * @write: %TRUE if this is a write to the sysctl file
2112  * @buffer: the user buffer
2113  * @lenp: the size of the user buffer
2114  * @ppos: file position
2115  *
2116  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2117  * values from/to the user buffer, treated as an ASCII string.
2118  *
2119  * This routine will ensure the values are within the range specified by
2120  * table->extra1 (min) and table->extra2 (max).
2121  *
2122  * Returns 0 on success.
2123  */
2124 int proc_dointvec_minmax(struct ctl_table *table, int write,
2125                   void __user *buffer, size_t *lenp, loff_t *ppos)
2126 {
2127         struct do_proc_dointvec_minmax_conv_param param = {
2128                 .min = (int *) table->extra1,
2129                 .max = (int *) table->extra2,
2130         };
2131         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2132                                 do_proc_dointvec_minmax_conv, &param);
2133 }
2134
2135 static void validate_coredump_safety(void)
2136 {
2137 #ifdef CONFIG_COREDUMP
2138         if (suid_dumpable == SUID_DUMP_ROOT &&
2139             core_pattern[0] != '/' && core_pattern[0] != '|') {
2140                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2141                         "suid_dumpable=2. Pipe handler or fully qualified "\
2142                         "core dump path required.\n");
2143         }
2144 #endif
2145 }
2146
2147 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2148                 void __user *buffer, size_t *lenp, loff_t *ppos)
2149 {
2150         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2151         if (!error)
2152                 validate_coredump_safety();
2153         return error;
2154 }
2155
2156 #ifdef CONFIG_COREDUMP
2157 static int proc_dostring_coredump(struct ctl_table *table, int write,
2158                   void __user *buffer, size_t *lenp, loff_t *ppos)
2159 {
2160         int error = proc_dostring(table, write, buffer, lenp, ppos);
2161         if (!error)
2162                 validate_coredump_safety();
2163         return error;
2164 }
2165 #endif
2166
2167 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2168                                      void __user *buffer,
2169                                      size_t *lenp, loff_t *ppos,
2170                                      unsigned long convmul,
2171                                      unsigned long convdiv)
2172 {
2173         unsigned long *i, *min, *max;
2174         int vleft, first = 1, err = 0;
2175         unsigned long page = 0;
2176         size_t left;
2177         char *kbuf;
2178
2179         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2180                 *lenp = 0;
2181                 return 0;
2182         }
2183
2184         i = (unsigned long *) data;
2185         min = (unsigned long *) table->extra1;
2186         max = (unsigned long *) table->extra2;
2187         vleft = table->maxlen / sizeof(unsigned long);
2188         left = *lenp;
2189
2190         if (write) {
2191                 if (left > PAGE_SIZE - 1)
2192                         left = PAGE_SIZE - 1;
2193                 page = __get_free_page(GFP_TEMPORARY);
2194                 kbuf = (char *) page;
2195                 if (!kbuf)
2196                         return -ENOMEM;
2197                 if (copy_from_user(kbuf, buffer, left)) {
2198                         err = -EFAULT;
2199                         goto free;
2200                 }
2201                 kbuf[left] = 0;
2202         }
2203
2204         for (; left && vleft--; i++, first = 0) {
2205                 unsigned long val;
2206
2207                 if (write) {
2208                         bool neg;
2209
2210                         left -= proc_skip_spaces(&kbuf);
2211
2212                         err = proc_get_long(&kbuf, &left, &val, &neg,
2213                                              proc_wspace_sep,
2214                                              sizeof(proc_wspace_sep), NULL);
2215                         if (err)
2216                                 break;
2217                         if (neg)
2218                                 continue;
2219                         if ((min && val < *min) || (max && val > *max))
2220                                 continue;
2221                         *i = val;
2222                 } else {
2223                         val = convdiv * (*i) / convmul;
2224                         if (!first)
2225                                 err = proc_put_char(&buffer, &left, '\t');
2226                         err = proc_put_long(&buffer, &left, val, false);
2227                         if (err)
2228                                 break;
2229                 }
2230         }
2231
2232         if (!write && !first && left && !err)
2233                 err = proc_put_char(&buffer, &left, '\n');
2234         if (write && !err)
2235                 left -= proc_skip_spaces(&kbuf);
2236 free:
2237         if (write) {
2238                 free_page(page);
2239                 if (first)
2240                         return err ? : -EINVAL;
2241         }
2242         *lenp -= left;
2243         *ppos += *lenp;
2244         return err;
2245 }
2246
2247 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2248                                      void __user *buffer,
2249                                      size_t *lenp, loff_t *ppos,
2250                                      unsigned long convmul,
2251                                      unsigned long convdiv)
2252 {
2253         return __do_proc_doulongvec_minmax(table->data, table, write,
2254                         buffer, lenp, ppos, convmul, convdiv);
2255 }
2256
2257 /**
2258  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2259  * @table: the sysctl table
2260  * @write: %TRUE if this is a write to the sysctl file
2261  * @buffer: the user buffer
2262  * @lenp: the size of the user buffer
2263  * @ppos: file position
2264  *
2265  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2266  * values from/to the user buffer, treated as an ASCII string.
2267  *
2268  * This routine will ensure the values are within the range specified by
2269  * table->extra1 (min) and table->extra2 (max).
2270  *
2271  * Returns 0 on success.
2272  */
2273 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2274                            void __user *buffer, size_t *lenp, loff_t *ppos)
2275 {
2276     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2277 }
2278
2279 /**
2280  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2281  * @table: the sysctl table
2282  * @write: %TRUE if this is a write to the sysctl file
2283  * @buffer: the user buffer
2284  * @lenp: the size of the user buffer
2285  * @ppos: file position
2286  *
2287  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2288  * values from/to the user buffer, treated as an ASCII string. The values
2289  * are treated as milliseconds, and converted to jiffies when they are stored.
2290  *
2291  * This routine will ensure the values are within the range specified by
2292  * table->extra1 (min) and table->extra2 (max).
2293  *
2294  * Returns 0 on success.
2295  */
2296 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2297                                       void __user *buffer,
2298                                       size_t *lenp, loff_t *ppos)
2299 {
2300     return do_proc_doulongvec_minmax(table, write, buffer,
2301                                      lenp, ppos, HZ, 1000l);
2302 }
2303
2304
2305 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2306                                          int *valp,
2307                                          int write, void *data)
2308 {
2309         if (write) {
2310                 if (*lvalp > LONG_MAX / HZ)
2311                         return 1;
2312                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2313         } else {
2314                 int val = *valp;
2315                 unsigned long lval;
2316                 if (val < 0) {
2317                         *negp = true;
2318                         lval = (unsigned long)-val;
2319                 } else {
2320                         *negp = false;
2321                         lval = (unsigned long)val;
2322                 }
2323                 *lvalp = lval / HZ;
2324         }
2325         return 0;
2326 }
2327
2328 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2329                                                 int *valp,
2330                                                 int write, void *data)
2331 {
2332         if (write) {
2333                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2334                         return 1;
2335                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2336         } else {
2337                 int val = *valp;
2338                 unsigned long lval;
2339                 if (val < 0) {
2340                         *negp = true;
2341                         lval = (unsigned long)-val;
2342                 } else {
2343                         *negp = false;
2344                         lval = (unsigned long)val;
2345                 }
2346                 *lvalp = jiffies_to_clock_t(lval);
2347         }
2348         return 0;
2349 }
2350
2351 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2352                                             int *valp,
2353                                             int write, void *data)
2354 {
2355         if (write) {
2356                 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2357
2358                 if (jif > INT_MAX)
2359                         return 1;
2360                 *valp = (int)jif;
2361         } else {
2362                 int val = *valp;
2363                 unsigned long lval;
2364                 if (val < 0) {
2365                         *negp = true;
2366                         lval = (unsigned long)-val;
2367                 } else {
2368                         *negp = false;
2369                         lval = (unsigned long)val;
2370                 }
2371                 *lvalp = jiffies_to_msecs(lval);
2372         }
2373         return 0;
2374 }
2375
2376 /**
2377  * proc_dointvec_jiffies - read a vector of integers as seconds
2378  * @table: the sysctl table
2379  * @write: %TRUE if this is a write to the sysctl file
2380  * @buffer: the user buffer
2381  * @lenp: the size of the user buffer
2382  * @ppos: file position
2383  *
2384  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2385  * values from/to the user buffer, treated as an ASCII string. 
2386  * The values read are assumed to be in seconds, and are converted into
2387  * jiffies.
2388  *
2389  * Returns 0 on success.
2390  */
2391 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2392                           void __user *buffer, size_t *lenp, loff_t *ppos)
2393 {
2394     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2395                             do_proc_dointvec_jiffies_conv,NULL);
2396 }
2397
2398 /**
2399  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2400  * @table: the sysctl table
2401  * @write: %TRUE if this is a write to the sysctl file
2402  * @buffer: the user buffer
2403  * @lenp: the size of the user buffer
2404  * @ppos: pointer to the file position
2405  *
2406  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2407  * values from/to the user buffer, treated as an ASCII string. 
2408  * The values read are assumed to be in 1/USER_HZ seconds, and 
2409  * are converted into jiffies.
2410  *
2411  * Returns 0 on success.
2412  */
2413 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2414                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2415 {
2416     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2417                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2418 }
2419
2420 /**
2421  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2422  * @table: the sysctl table
2423  * @write: %TRUE if this is a write to the sysctl file
2424  * @buffer: the user buffer
2425  * @lenp: the size of the user buffer
2426  * @ppos: file position
2427  * @ppos: the current position in the file
2428  *
2429  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2430  * values from/to the user buffer, treated as an ASCII string. 
2431  * The values read are assumed to be in 1/1000 seconds, and 
2432  * are converted into jiffies.
2433  *
2434  * Returns 0 on success.
2435  */
2436 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2437                              void __user *buffer, size_t *lenp, loff_t *ppos)
2438 {
2439         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2440                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2441 }
2442
2443 static int proc_do_cad_pid(struct ctl_table *table, int write,
2444                            void __user *buffer, size_t *lenp, loff_t *ppos)
2445 {
2446         struct pid *new_pid;
2447         pid_t tmp;
2448         int r;
2449
2450         tmp = pid_vnr(cad_pid);
2451
2452         r = __do_proc_dointvec(&tmp, table, write, buffer,
2453                                lenp, ppos, NULL, NULL);
2454         if (r || !write)
2455                 return r;
2456
2457         new_pid = find_get_pid(tmp);
2458         if (!new_pid)
2459                 return -ESRCH;
2460
2461         put_pid(xchg(&cad_pid, new_pid));
2462         return 0;
2463 }
2464
2465 /**
2466  * proc_do_large_bitmap - read/write from/to a large bitmap
2467  * @table: the sysctl table
2468  * @write: %TRUE if this is a write to the sysctl file
2469  * @buffer: the user buffer
2470  * @lenp: the size of the user buffer
2471  * @ppos: file position
2472  *
2473  * The bitmap is stored at table->data and the bitmap length (in bits)
2474  * in table->maxlen.
2475  *
2476  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2477  * large bitmaps may be represented in a compact manner. Writing into
2478  * the file will clear the bitmap then update it with the given input.
2479  *
2480  * Returns 0 on success.
2481  */
2482 int proc_do_large_bitmap(struct ctl_table *table, int write,
2483                          void __user *buffer, size_t *lenp, loff_t *ppos)
2484 {
2485         int err = 0;
2486         bool first = 1;
2487         size_t left = *lenp;
2488         unsigned long bitmap_len = table->maxlen;
2489         unsigned long *bitmap = (unsigned long *) table->data;
2490         unsigned long *tmp_bitmap = NULL;
2491         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2492
2493         if (!bitmap_len || !left || (*ppos && !write)) {
2494                 *lenp = 0;
2495                 return 0;
2496         }
2497
2498         if (write) {
2499                 unsigned long page = 0;
2500                 char *kbuf;
2501
2502                 if (left > PAGE_SIZE - 1)
2503                         left = PAGE_SIZE - 1;
2504
2505                 page = __get_free_page(GFP_TEMPORARY);
2506                 kbuf = (char *) page;
2507                 if (!kbuf)
2508                         return -ENOMEM;
2509                 if (copy_from_user(kbuf, buffer, left)) {
2510                         free_page(page);
2511                         return -EFAULT;
2512                 }
2513                 kbuf[left] = 0;
2514
2515                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2516                                      GFP_KERNEL);
2517                 if (!tmp_bitmap) {
2518                         free_page(page);
2519                         return -ENOMEM;
2520                 }
2521                 proc_skip_char(&kbuf, &left, '\n');
2522                 while (!err && left) {
2523                         unsigned long val_a, val_b;
2524                         bool neg;
2525
2526                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2527                                              sizeof(tr_a), &c);
2528                         if (err)
2529                                 break;
2530                         if (val_a >= bitmap_len || neg) {
2531                                 err = -EINVAL;
2532                                 break;
2533                         }
2534
2535                         val_b = val_a;
2536                         if (left) {
2537                                 kbuf++;
2538                                 left--;
2539                         }
2540
2541                         if (c == '-') {
2542                                 err = proc_get_long(&kbuf, &left, &val_b,
2543                                                      &neg, tr_b, sizeof(tr_b),
2544                                                      &c);
2545                                 if (err)
2546                                         break;
2547                                 if (val_b >= bitmap_len || neg ||
2548                                     val_a > val_b) {
2549                                         err = -EINVAL;
2550                                         break;
2551                                 }
2552                                 if (left) {
2553                                         kbuf++;
2554                                         left--;
2555                                 }
2556                         }
2557
2558                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2559                         first = 0;
2560                         proc_skip_char(&kbuf, &left, '\n');
2561                 }
2562                 free_page(page);
2563         } else {
2564                 unsigned long bit_a, bit_b = 0;
2565
2566                 while (left) {
2567                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2568                         if (bit_a >= bitmap_len)
2569                                 break;
2570                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2571                                                    bit_a + 1) - 1;
2572
2573                         if (!first) {
2574                                 err = proc_put_char(&buffer, &left, ',');
2575                                 if (err)
2576                                         break;
2577                         }
2578                         err = proc_put_long(&buffer, &left, bit_a, false);
2579                         if (err)
2580                                 break;
2581                         if (bit_a != bit_b) {
2582                                 err = proc_put_char(&buffer, &left, '-');
2583                                 if (err)
2584                                         break;
2585                                 err = proc_put_long(&buffer, &left, bit_b, false);
2586                                 if (err)
2587                                         break;
2588                         }
2589
2590                         first = 0; bit_b++;
2591                 }
2592                 if (!err)
2593                         err = proc_put_char(&buffer, &left, '\n');
2594         }
2595
2596         if (!err) {
2597                 if (write) {
2598                         if (*ppos)
2599                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2600                         else
2601                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2602                 }
2603                 kfree(tmp_bitmap);
2604                 *lenp -= left;
2605                 *ppos += *lenp;
2606                 return 0;
2607         } else {
2608                 kfree(tmp_bitmap);
2609                 return err;
2610         }
2611 }
2612
2613 #else /* CONFIG_PROC_SYSCTL */
2614
2615 int proc_dostring(struct ctl_table *table, int write,
2616                   void __user *buffer, size_t *lenp, loff_t *ppos)
2617 {
2618         return -ENOSYS;
2619 }
2620
2621 int proc_dointvec(struct ctl_table *table, int write,
2622                   void __user *buffer, size_t *lenp, loff_t *ppos)
2623 {
2624         return -ENOSYS;
2625 }
2626
2627 int proc_dointvec_minmax(struct ctl_table *table, int write,
2628                     void __user *buffer, size_t *lenp, loff_t *ppos)
2629 {
2630         return -ENOSYS;
2631 }
2632
2633 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2634                     void __user *buffer, size_t *lenp, loff_t *ppos)
2635 {
2636         return -ENOSYS;
2637 }
2638
2639 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2640                     void __user *buffer, size_t *lenp, loff_t *ppos)
2641 {
2642         return -ENOSYS;
2643 }
2644
2645 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2646                              void __user *buffer, size_t *lenp, loff_t *ppos)
2647 {
2648         return -ENOSYS;
2649 }
2650
2651 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2652                     void __user *buffer, size_t *lenp, loff_t *ppos)
2653 {
2654         return -ENOSYS;
2655 }
2656
2657 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2658                                       void __user *buffer,
2659                                       size_t *lenp, loff_t *ppos)
2660 {
2661     return -ENOSYS;
2662 }
2663
2664
2665 #endif /* CONFIG_PROC_SYSCTL */
2666
2667 /*
2668  * No sense putting this after each symbol definition, twice,
2669  * exception granted :-)
2670  */
2671 EXPORT_SYMBOL(proc_dointvec);
2672 EXPORT_SYMBOL(proc_dointvec_jiffies);
2673 EXPORT_SYMBOL(proc_dointvec_minmax);
2674 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2675 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2676 EXPORT_SYMBOL(proc_dostring);
2677 EXPORT_SYMBOL(proc_doulongvec_minmax);
2678 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);