Power: Report suspend times from last_suspend_time
[firefly-linux-kernel-4.4.55.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/mm.h>
23 #include <linux/swap.h>
24 #include <linux/slab.h>
25 #include <linux/sysctl.h>
26 #include <linux/bitmap.h>
27 #include <linux/signal.h>
28 #include <linux/printk.h>
29 #include <linux/proc_fs.h>
30 #include <linux/security.h>
31 #include <linux/ctype.h>
32 #include <linux/kmemcheck.h>
33 #include <linux/kmemleak.h>
34 #include <linux/fs.h>
35 #include <linux/init.h>
36 #include <linux/kernel.h>
37 #include <linux/kobject.h>
38 #include <linux/net.h>
39 #include <linux/sysrq.h>
40 #include <linux/highuid.h>
41 #include <linux/writeback.h>
42 #include <linux/ratelimit.h>
43 #include <linux/compaction.h>
44 #include <linux/hugetlb.h>
45 #include <linux/initrd.h>
46 #include <linux/key.h>
47 #include <linux/times.h>
48 #include <linux/limits.h>
49 #include <linux/dcache.h>
50 #include <linux/dnotify.h>
51 #include <linux/syscalls.h>
52 #include <linux/vmstat.h>
53 #include <linux/nfs_fs.h>
54 #include <linux/acpi.h>
55 #include <linux/reboot.h>
56 #include <linux/ftrace.h>
57 #include <linux/perf_event.h>
58 #include <linux/kprobes.h>
59 #include <linux/pipe_fs_i.h>
60 #include <linux/oom.h>
61 #include <linux/kmod.h>
62 #include <linux/capability.h>
63 #include <linux/binfmts.h>
64 #include <linux/sched/sysctl.h>
65
66 #include <asm/uaccess.h>
67 #include <asm/processor.h>
68
69 #ifdef CONFIG_X86
70 #include <asm/nmi.h>
71 #include <asm/stacktrace.h>
72 #include <asm/io.h>
73 #endif
74 #ifdef CONFIG_SPARC
75 #include <asm/setup.h>
76 #endif
77 #ifdef CONFIG_BSD_PROCESS_ACCT
78 #include <linux/acct.h>
79 #endif
80 #ifdef CONFIG_RT_MUTEXES
81 #include <linux/rtmutex.h>
82 #endif
83 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
84 #include <linux/lockdep.h>
85 #endif
86 #ifdef CONFIG_CHR_DEV_SG
87 #include <scsi/sg.h>
88 #endif
89
90 #ifdef CONFIG_LOCKUP_DETECTOR
91 #include <linux/nmi.h>
92 #endif
93
94
95 #if defined(CONFIG_SYSCTL)
96
97 /* External variables not in a header file. */
98 extern int sysctl_overcommit_memory;
99 extern int sysctl_overcommit_ratio;
100 extern int max_threads;
101 extern int suid_dumpable;
102 #ifdef CONFIG_COREDUMP
103 extern int core_uses_pid;
104 extern char core_pattern[];
105 extern unsigned int core_pipe_limit;
106 #endif
107 extern int pid_max;
108 extern int extra_free_kbytes;
109 extern int min_free_order_shift;
110 extern int pid_max_min, pid_max_max;
111 extern int percpu_pagelist_fraction;
112 extern int compat_log;
113 extern int latencytop_enabled;
114 extern int sysctl_nr_open_min, sysctl_nr_open_max;
115 #ifndef CONFIG_MMU
116 extern int sysctl_nr_trim_pages;
117 #endif
118 #ifdef CONFIG_BLOCK
119 extern int blk_iopoll_enabled;
120 #endif
121
122 /* Constants used for minimum and  maximum */
123 #ifdef CONFIG_LOCKUP_DETECTOR
124 static int sixty = 60;
125 static int neg_one = -1;
126 #endif
127
128 static int zero;
129 static int __maybe_unused one = 1;
130 static int __maybe_unused two = 2;
131 static int __maybe_unused three = 3;
132 static unsigned long one_ul = 1;
133 static int one_hundred = 100;
134 #ifdef CONFIG_PRINTK
135 static int ten_thousand = 10000;
136 #endif
137
138 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
139 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
140
141 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
142 static int maxolduid = 65535;
143 static int minolduid;
144 static int min_percpu_pagelist_fract = 8;
145
146 static int ngroups_max = NGROUPS_MAX;
147 static const int cap_last_cap = CAP_LAST_CAP;
148
149 #ifdef CONFIG_INOTIFY_USER
150 #include <linux/inotify.h>
151 #endif
152 #ifdef CONFIG_SPARC
153 #endif
154
155 #ifdef CONFIG_SPARC64
156 extern int sysctl_tsb_ratio;
157 #endif
158
159 #ifdef __hppa__
160 extern int pwrsw_enabled;
161 #endif
162
163 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
164 extern int unaligned_enabled;
165 #endif
166
167 #ifdef CONFIG_IA64
168 extern int unaligned_dump_stack;
169 #endif
170
171 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
172 extern int no_unaligned_warning;
173 #endif
174
175 #ifdef CONFIG_PROC_SYSCTL
176 static int proc_do_cad_pid(struct ctl_table *table, int write,
177                   void __user *buffer, size_t *lenp, loff_t *ppos);
178 static int proc_taint(struct ctl_table *table, int write,
179                                void __user *buffer, size_t *lenp, loff_t *ppos);
180 #endif
181
182 #ifdef CONFIG_PRINTK
183 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
184                                 void __user *buffer, size_t *lenp, loff_t *ppos);
185 #endif
186
187 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
188                 void __user *buffer, size_t *lenp, loff_t *ppos);
189 #ifdef CONFIG_COREDUMP
190 static int proc_dostring_coredump(struct ctl_table *table, int write,
191                 void __user *buffer, size_t *lenp, loff_t *ppos);
192 #endif
193
194 #ifdef CONFIG_MAGIC_SYSRQ
195 /* Note: sysrq code uses it's own private copy */
196 static int __sysrq_enabled = SYSRQ_DEFAULT_ENABLE;
197
198 static int sysrq_sysctl_handler(ctl_table *table, int write,
199                                 void __user *buffer, size_t *lenp,
200                                 loff_t *ppos)
201 {
202         int error;
203
204         error = proc_dointvec(table, write, buffer, lenp, ppos);
205         if (error)
206                 return error;
207
208         if (write)
209                 sysrq_toggle_support(__sysrq_enabled);
210
211         return 0;
212 }
213
214 #endif
215
216 static struct ctl_table kern_table[];
217 static struct ctl_table vm_table[];
218 static struct ctl_table fs_table[];
219 static struct ctl_table debug_table[];
220 static struct ctl_table dev_table[];
221 extern struct ctl_table random_table[];
222 #ifdef CONFIG_EPOLL
223 extern struct ctl_table epoll_table[];
224 #endif
225
226 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
227 int sysctl_legacy_va_layout;
228 #endif
229
230 /* The default sysctl tables: */
231
232 static struct ctl_table sysctl_base_table[] = {
233         {
234                 .procname       = "kernel",
235                 .mode           = 0555,
236                 .child          = kern_table,
237         },
238         {
239                 .procname       = "vm",
240                 .mode           = 0555,
241                 .child          = vm_table,
242         },
243         {
244                 .procname       = "fs",
245                 .mode           = 0555,
246                 .child          = fs_table,
247         },
248         {
249                 .procname       = "debug",
250                 .mode           = 0555,
251                 .child          = debug_table,
252         },
253         {
254                 .procname       = "dev",
255                 .mode           = 0555,
256                 .child          = dev_table,
257         },
258         { }
259 };
260
261 #ifdef CONFIG_SCHED_DEBUG
262 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
263 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
264 static int min_wakeup_granularity_ns;                   /* 0 usecs */
265 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
266 #ifdef CONFIG_SMP
267 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
268 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
269 #endif /* CONFIG_SMP */
270 #endif /* CONFIG_SCHED_DEBUG */
271
272 #ifdef CONFIG_COMPACTION
273 static int min_extfrag_threshold;
274 static int max_extfrag_threshold = 1000;
275 #endif
276
277 static struct ctl_table kern_table[] = {
278         {
279                 .procname       = "sched_child_runs_first",
280                 .data           = &sysctl_sched_child_runs_first,
281                 .maxlen         = sizeof(unsigned int),
282                 .mode           = 0644,
283                 .proc_handler   = proc_dointvec,
284         },
285 #ifdef CONFIG_SCHED_DEBUG
286         {
287                 .procname       = "sched_min_granularity_ns",
288                 .data           = &sysctl_sched_min_granularity,
289                 .maxlen         = sizeof(unsigned int),
290                 .mode           = 0644,
291                 .proc_handler   = sched_proc_update_handler,
292                 .extra1         = &min_sched_granularity_ns,
293                 .extra2         = &max_sched_granularity_ns,
294         },
295         {
296                 .procname       = "sched_latency_ns",
297                 .data           = &sysctl_sched_latency,
298                 .maxlen         = sizeof(unsigned int),
299                 .mode           = 0644,
300                 .proc_handler   = sched_proc_update_handler,
301                 .extra1         = &min_sched_granularity_ns,
302                 .extra2         = &max_sched_granularity_ns,
303         },
304         {
305                 .procname       = "sched_wakeup_granularity_ns",
306                 .data           = &sysctl_sched_wakeup_granularity,
307                 .maxlen         = sizeof(unsigned int),
308                 .mode           = 0644,
309                 .proc_handler   = sched_proc_update_handler,
310                 .extra1         = &min_wakeup_granularity_ns,
311                 .extra2         = &max_wakeup_granularity_ns,
312         },
313 #ifdef CONFIG_SMP
314         {
315                 .procname       = "sched_tunable_scaling",
316                 .data           = &sysctl_sched_tunable_scaling,
317                 .maxlen         = sizeof(enum sched_tunable_scaling),
318                 .mode           = 0644,
319                 .proc_handler   = sched_proc_update_handler,
320                 .extra1         = &min_sched_tunable_scaling,
321                 .extra2         = &max_sched_tunable_scaling,
322         },
323         {
324                 .procname       = "sched_migration_cost_ns",
325                 .data           = &sysctl_sched_migration_cost,
326                 .maxlen         = sizeof(unsigned int),
327                 .mode           = 0644,
328                 .proc_handler   = proc_dointvec,
329         },
330         {
331                 .procname       = "sched_nr_migrate",
332                 .data           = &sysctl_sched_nr_migrate,
333                 .maxlen         = sizeof(unsigned int),
334                 .mode           = 0644,
335                 .proc_handler   = proc_dointvec,
336         },
337         {
338                 .procname       = "sched_time_avg_ms",
339                 .data           = &sysctl_sched_time_avg,
340                 .maxlen         = sizeof(unsigned int),
341                 .mode           = 0644,
342                 .proc_handler   = proc_dointvec,
343         },
344         {
345                 .procname       = "sched_shares_window_ns",
346                 .data           = &sysctl_sched_shares_window,
347                 .maxlen         = sizeof(unsigned int),
348                 .mode           = 0644,
349                 .proc_handler   = proc_dointvec,
350         },
351         {
352                 .procname       = "timer_migration",
353                 .data           = &sysctl_timer_migration,
354                 .maxlen         = sizeof(unsigned int),
355                 .mode           = 0644,
356                 .proc_handler   = proc_dointvec_minmax,
357                 .extra1         = &zero,
358                 .extra2         = &one,
359         },
360 #endif /* CONFIG_SMP */
361 #ifdef CONFIG_NUMA_BALANCING
362         {
363                 .procname       = "numa_balancing_scan_delay_ms",
364                 .data           = &sysctl_numa_balancing_scan_delay,
365                 .maxlen         = sizeof(unsigned int),
366                 .mode           = 0644,
367                 .proc_handler   = proc_dointvec,
368         },
369         {
370                 .procname       = "numa_balancing_scan_period_min_ms",
371                 .data           = &sysctl_numa_balancing_scan_period_min,
372                 .maxlen         = sizeof(unsigned int),
373                 .mode           = 0644,
374                 .proc_handler   = proc_dointvec,
375         },
376         {
377                 .procname       = "numa_balancing_scan_period_reset",
378                 .data           = &sysctl_numa_balancing_scan_period_reset,
379                 .maxlen         = sizeof(unsigned int),
380                 .mode           = 0644,
381                 .proc_handler   = proc_dointvec,
382         },
383         {
384                 .procname       = "numa_balancing_scan_period_max_ms",
385                 .data           = &sysctl_numa_balancing_scan_period_max,
386                 .maxlen         = sizeof(unsigned int),
387                 .mode           = 0644,
388                 .proc_handler   = proc_dointvec,
389         },
390         {
391                 .procname       = "numa_balancing_scan_size_mb",
392                 .data           = &sysctl_numa_balancing_scan_size,
393                 .maxlen         = sizeof(unsigned int),
394                 .mode           = 0644,
395                 .proc_handler   = proc_dointvec,
396         },
397 #endif /* CONFIG_NUMA_BALANCING */
398 #endif /* CONFIG_SCHED_DEBUG */
399         {
400                 .procname       = "sched_rt_period_us",
401                 .data           = &sysctl_sched_rt_period,
402                 .maxlen         = sizeof(unsigned int),
403                 .mode           = 0644,
404                 .proc_handler   = sched_rt_handler,
405         },
406         {
407                 .procname       = "sched_rt_runtime_us",
408                 .data           = &sysctl_sched_rt_runtime,
409                 .maxlen         = sizeof(int),
410                 .mode           = 0644,
411                 .proc_handler   = sched_rt_handler,
412         },
413         {
414                 .procname       = "sched_rr_timeslice_ms",
415                 .data           = &sched_rr_timeslice,
416                 .maxlen         = sizeof(int),
417                 .mode           = 0644,
418                 .proc_handler   = sched_rr_handler,
419         },
420 #ifdef CONFIG_SCHED_AUTOGROUP
421         {
422                 .procname       = "sched_autogroup_enabled",
423                 .data           = &sysctl_sched_autogroup_enabled,
424                 .maxlen         = sizeof(unsigned int),
425                 .mode           = 0644,
426                 .proc_handler   = proc_dointvec_minmax,
427                 .extra1         = &zero,
428                 .extra2         = &one,
429         },
430 #endif
431 #ifdef CONFIG_CFS_BANDWIDTH
432         {
433                 .procname       = "sched_cfs_bandwidth_slice_us",
434                 .data           = &sysctl_sched_cfs_bandwidth_slice,
435                 .maxlen         = sizeof(unsigned int),
436                 .mode           = 0644,
437                 .proc_handler   = proc_dointvec_minmax,
438                 .extra1         = &one,
439         },
440 #endif
441 #ifdef CONFIG_PROVE_LOCKING
442         {
443                 .procname       = "prove_locking",
444                 .data           = &prove_locking,
445                 .maxlen         = sizeof(int),
446                 .mode           = 0644,
447                 .proc_handler   = proc_dointvec,
448         },
449 #endif
450 #ifdef CONFIG_LOCK_STAT
451         {
452                 .procname       = "lock_stat",
453                 .data           = &lock_stat,
454                 .maxlen         = sizeof(int),
455                 .mode           = 0644,
456                 .proc_handler   = proc_dointvec,
457         },
458 #endif
459         {
460                 .procname       = "panic",
461                 .data           = &panic_timeout,
462                 .maxlen         = sizeof(int),
463                 .mode           = 0644,
464                 .proc_handler   = proc_dointvec,
465         },
466 #ifdef CONFIG_COREDUMP
467         {
468                 .procname       = "core_uses_pid",
469                 .data           = &core_uses_pid,
470                 .maxlen         = sizeof(int),
471                 .mode           = 0644,
472                 .proc_handler   = proc_dointvec,
473         },
474         {
475                 .procname       = "core_pattern",
476                 .data           = core_pattern,
477                 .maxlen         = CORENAME_MAX_SIZE,
478                 .mode           = 0644,
479                 .proc_handler   = proc_dostring_coredump,
480         },
481         {
482                 .procname       = "core_pipe_limit",
483                 .data           = &core_pipe_limit,
484                 .maxlen         = sizeof(unsigned int),
485                 .mode           = 0644,
486                 .proc_handler   = proc_dointvec,
487         },
488 #endif
489 #ifdef CONFIG_PROC_SYSCTL
490         {
491                 .procname       = "tainted",
492                 .maxlen         = sizeof(long),
493                 .mode           = 0644,
494                 .proc_handler   = proc_taint,
495         },
496 #endif
497 #ifdef CONFIG_LATENCYTOP
498         {
499                 .procname       = "latencytop",
500                 .data           = &latencytop_enabled,
501                 .maxlen         = sizeof(int),
502                 .mode           = 0644,
503                 .proc_handler   = proc_dointvec,
504         },
505 #endif
506 #ifdef CONFIG_BLK_DEV_INITRD
507         {
508                 .procname       = "real-root-dev",
509                 .data           = &real_root_dev,
510                 .maxlen         = sizeof(int),
511                 .mode           = 0644,
512                 .proc_handler   = proc_dointvec,
513         },
514 #endif
515         {
516                 .procname       = "print-fatal-signals",
517                 .data           = &print_fatal_signals,
518                 .maxlen         = sizeof(int),
519                 .mode           = 0644,
520                 .proc_handler   = proc_dointvec,
521         },
522 #ifdef CONFIG_SPARC
523         {
524                 .procname       = "reboot-cmd",
525                 .data           = reboot_command,
526                 .maxlen         = 256,
527                 .mode           = 0644,
528                 .proc_handler   = proc_dostring,
529         },
530         {
531                 .procname       = "stop-a",
532                 .data           = &stop_a_enabled,
533                 .maxlen         = sizeof (int),
534                 .mode           = 0644,
535                 .proc_handler   = proc_dointvec,
536         },
537         {
538                 .procname       = "scons-poweroff",
539                 .data           = &scons_pwroff,
540                 .maxlen         = sizeof (int),
541                 .mode           = 0644,
542                 .proc_handler   = proc_dointvec,
543         },
544 #endif
545 #ifdef CONFIG_SPARC64
546         {
547                 .procname       = "tsb-ratio",
548                 .data           = &sysctl_tsb_ratio,
549                 .maxlen         = sizeof (int),
550                 .mode           = 0644,
551                 .proc_handler   = proc_dointvec,
552         },
553 #endif
554 #ifdef __hppa__
555         {
556                 .procname       = "soft-power",
557                 .data           = &pwrsw_enabled,
558                 .maxlen         = sizeof (int),
559                 .mode           = 0644,
560                 .proc_handler   = proc_dointvec,
561         },
562 #endif
563 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
564         {
565                 .procname       = "unaligned-trap",
566                 .data           = &unaligned_enabled,
567                 .maxlen         = sizeof (int),
568                 .mode           = 0644,
569                 .proc_handler   = proc_dointvec,
570         },
571 #endif
572         {
573                 .procname       = "ctrl-alt-del",
574                 .data           = &C_A_D,
575                 .maxlen         = sizeof(int),
576                 .mode           = 0644,
577                 .proc_handler   = proc_dointvec,
578         },
579 #ifdef CONFIG_FUNCTION_TRACER
580         {
581                 .procname       = "ftrace_enabled",
582                 .data           = &ftrace_enabled,
583                 .maxlen         = sizeof(int),
584                 .mode           = 0644,
585                 .proc_handler   = ftrace_enable_sysctl,
586         },
587 #endif
588 #ifdef CONFIG_STACK_TRACER
589         {
590                 .procname       = "stack_tracer_enabled",
591                 .data           = &stack_tracer_enabled,
592                 .maxlen         = sizeof(int),
593                 .mode           = 0644,
594                 .proc_handler   = stack_trace_sysctl,
595         },
596 #endif
597 #ifdef CONFIG_TRACING
598         {
599                 .procname       = "ftrace_dump_on_oops",
600                 .data           = &ftrace_dump_on_oops,
601                 .maxlen         = sizeof(int),
602                 .mode           = 0644,
603                 .proc_handler   = proc_dointvec,
604         },
605 #endif
606 #ifdef CONFIG_MODULES
607         {
608                 .procname       = "modprobe",
609                 .data           = &modprobe_path,
610                 .maxlen         = KMOD_PATH_LEN,
611                 .mode           = 0644,
612                 .proc_handler   = proc_dostring,
613         },
614         {
615                 .procname       = "modules_disabled",
616                 .data           = &modules_disabled,
617                 .maxlen         = sizeof(int),
618                 .mode           = 0644,
619                 /* only handle a transition from default "0" to "1" */
620                 .proc_handler   = proc_dointvec_minmax,
621                 .extra1         = &one,
622                 .extra2         = &one,
623         },
624 #endif
625
626         {
627                 .procname       = "hotplug",
628                 .data           = &uevent_helper,
629                 .maxlen         = UEVENT_HELPER_PATH_LEN,
630                 .mode           = 0644,
631                 .proc_handler   = proc_dostring,
632         },
633
634 #ifdef CONFIG_CHR_DEV_SG
635         {
636                 .procname       = "sg-big-buff",
637                 .data           = &sg_big_buff,
638                 .maxlen         = sizeof (int),
639                 .mode           = 0444,
640                 .proc_handler   = proc_dointvec,
641         },
642 #endif
643 #ifdef CONFIG_BSD_PROCESS_ACCT
644         {
645                 .procname       = "acct",
646                 .data           = &acct_parm,
647                 .maxlen         = 3*sizeof(int),
648                 .mode           = 0644,
649                 .proc_handler   = proc_dointvec,
650         },
651 #endif
652 #ifdef CONFIG_MAGIC_SYSRQ
653         {
654                 .procname       = "sysrq",
655                 .data           = &__sysrq_enabled,
656                 .maxlen         = sizeof (int),
657                 .mode           = 0644,
658                 .proc_handler   = sysrq_sysctl_handler,
659         },
660 #endif
661 #ifdef CONFIG_PROC_SYSCTL
662         {
663                 .procname       = "cad_pid",
664                 .data           = NULL,
665                 .maxlen         = sizeof (int),
666                 .mode           = 0600,
667                 .proc_handler   = proc_do_cad_pid,
668         },
669 #endif
670         {
671                 .procname       = "threads-max",
672                 .data           = &max_threads,
673                 .maxlen         = sizeof(int),
674                 .mode           = 0644,
675                 .proc_handler   = proc_dointvec,
676         },
677         {
678                 .procname       = "random",
679                 .mode           = 0555,
680                 .child          = random_table,
681         },
682         {
683                 .procname       = "usermodehelper",
684                 .mode           = 0555,
685                 .child          = usermodehelper_table,
686         },
687         {
688                 .procname       = "overflowuid",
689                 .data           = &overflowuid,
690                 .maxlen         = sizeof(int),
691                 .mode           = 0644,
692                 .proc_handler   = proc_dointvec_minmax,
693                 .extra1         = &minolduid,
694                 .extra2         = &maxolduid,
695         },
696         {
697                 .procname       = "overflowgid",
698                 .data           = &overflowgid,
699                 .maxlen         = sizeof(int),
700                 .mode           = 0644,
701                 .proc_handler   = proc_dointvec_minmax,
702                 .extra1         = &minolduid,
703                 .extra2         = &maxolduid,
704         },
705 #ifdef CONFIG_S390
706 #ifdef CONFIG_MATHEMU
707         {
708                 .procname       = "ieee_emulation_warnings",
709                 .data           = &sysctl_ieee_emulation_warnings,
710                 .maxlen         = sizeof(int),
711                 .mode           = 0644,
712                 .proc_handler   = proc_dointvec,
713         },
714 #endif
715         {
716                 .procname       = "userprocess_debug",
717                 .data           = &show_unhandled_signals,
718                 .maxlen         = sizeof(int),
719                 .mode           = 0644,
720                 .proc_handler   = proc_dointvec,
721         },
722 #endif
723         {
724                 .procname       = "pid_max",
725                 .data           = &pid_max,
726                 .maxlen         = sizeof (int),
727                 .mode           = 0644,
728                 .proc_handler   = proc_dointvec_minmax,
729                 .extra1         = &pid_max_min,
730                 .extra2         = &pid_max_max,
731         },
732         {
733                 .procname       = "panic_on_oops",
734                 .data           = &panic_on_oops,
735                 .maxlen         = sizeof(int),
736                 .mode           = 0644,
737                 .proc_handler   = proc_dointvec,
738         },
739 #if defined CONFIG_PRINTK
740         {
741                 .procname       = "printk",
742                 .data           = &console_loglevel,
743                 .maxlen         = 4*sizeof(int),
744                 .mode           = 0644,
745                 .proc_handler   = proc_dointvec,
746         },
747         {
748                 .procname       = "printk_ratelimit",
749                 .data           = &printk_ratelimit_state.interval,
750                 .maxlen         = sizeof(int),
751                 .mode           = 0644,
752                 .proc_handler   = proc_dointvec_jiffies,
753         },
754         {
755                 .procname       = "printk_ratelimit_burst",
756                 .data           = &printk_ratelimit_state.burst,
757                 .maxlen         = sizeof(int),
758                 .mode           = 0644,
759                 .proc_handler   = proc_dointvec,
760         },
761         {
762                 .procname       = "printk_delay",
763                 .data           = &printk_delay_msec,
764                 .maxlen         = sizeof(int),
765                 .mode           = 0644,
766                 .proc_handler   = proc_dointvec_minmax,
767                 .extra1         = &zero,
768                 .extra2         = &ten_thousand,
769         },
770         {
771                 .procname       = "dmesg_restrict",
772                 .data           = &dmesg_restrict,
773                 .maxlen         = sizeof(int),
774                 .mode           = 0644,
775                 .proc_handler   = proc_dointvec_minmax_sysadmin,
776                 .extra1         = &zero,
777                 .extra2         = &one,
778         },
779         {
780                 .procname       = "kptr_restrict",
781                 .data           = &kptr_restrict,
782                 .maxlen         = sizeof(int),
783                 .mode           = 0644,
784                 .proc_handler   = proc_dointvec_minmax_sysadmin,
785                 .extra1         = &zero,
786                 .extra2         = &two,
787         },
788 #endif
789         {
790                 .procname       = "ngroups_max",
791                 .data           = &ngroups_max,
792                 .maxlen         = sizeof (int),
793                 .mode           = 0444,
794                 .proc_handler   = proc_dointvec,
795         },
796         {
797                 .procname       = "cap_last_cap",
798                 .data           = (void *)&cap_last_cap,
799                 .maxlen         = sizeof(int),
800                 .mode           = 0444,
801                 .proc_handler   = proc_dointvec,
802         },
803 #if defined(CONFIG_LOCKUP_DETECTOR)
804         {
805                 .procname       = "watchdog",
806                 .data           = &watchdog_enabled,
807                 .maxlen         = sizeof (int),
808                 .mode           = 0644,
809                 .proc_handler   = proc_dowatchdog,
810                 .extra1         = &zero,
811                 .extra2         = &one,
812         },
813         {
814                 .procname       = "watchdog_thresh",
815                 .data           = &watchdog_thresh,
816                 .maxlen         = sizeof(int),
817                 .mode           = 0644,
818                 .proc_handler   = proc_dowatchdog,
819                 .extra1         = &neg_one,
820                 .extra2         = &sixty,
821         },
822         {
823                 .procname       = "softlockup_panic",
824                 .data           = &softlockup_panic,
825                 .maxlen         = sizeof(int),
826                 .mode           = 0644,
827                 .proc_handler   = proc_dointvec_minmax,
828                 .extra1         = &zero,
829                 .extra2         = &one,
830         },
831         {
832                 .procname       = "nmi_watchdog",
833                 .data           = &watchdog_enabled,
834                 .maxlen         = sizeof (int),
835                 .mode           = 0644,
836                 .proc_handler   = proc_dowatchdog,
837                 .extra1         = &zero,
838                 .extra2         = &one,
839         },
840 #endif
841 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
842         {
843                 .procname       = "unknown_nmi_panic",
844                 .data           = &unknown_nmi_panic,
845                 .maxlen         = sizeof (int),
846                 .mode           = 0644,
847                 .proc_handler   = proc_dointvec,
848         },
849 #endif
850 #if defined(CONFIG_X86)
851         {
852                 .procname       = "panic_on_unrecovered_nmi",
853                 .data           = &panic_on_unrecovered_nmi,
854                 .maxlen         = sizeof(int),
855                 .mode           = 0644,
856                 .proc_handler   = proc_dointvec,
857         },
858         {
859                 .procname       = "panic_on_io_nmi",
860                 .data           = &panic_on_io_nmi,
861                 .maxlen         = sizeof(int),
862                 .mode           = 0644,
863                 .proc_handler   = proc_dointvec,
864         },
865 #ifdef CONFIG_DEBUG_STACKOVERFLOW
866         {
867                 .procname       = "panic_on_stackoverflow",
868                 .data           = &sysctl_panic_on_stackoverflow,
869                 .maxlen         = sizeof(int),
870                 .mode           = 0644,
871                 .proc_handler   = proc_dointvec,
872         },
873 #endif
874         {
875                 .procname       = "bootloader_type",
876                 .data           = &bootloader_type,
877                 .maxlen         = sizeof (int),
878                 .mode           = 0444,
879                 .proc_handler   = proc_dointvec,
880         },
881         {
882                 .procname       = "bootloader_version",
883                 .data           = &bootloader_version,
884                 .maxlen         = sizeof (int),
885                 .mode           = 0444,
886                 .proc_handler   = proc_dointvec,
887         },
888         {
889                 .procname       = "kstack_depth_to_print",
890                 .data           = &kstack_depth_to_print,
891                 .maxlen         = sizeof(int),
892                 .mode           = 0644,
893                 .proc_handler   = proc_dointvec,
894         },
895         {
896                 .procname       = "io_delay_type",
897                 .data           = &io_delay_type,
898                 .maxlen         = sizeof(int),
899                 .mode           = 0644,
900                 .proc_handler   = proc_dointvec,
901         },
902 #endif
903 #if defined(CONFIG_MMU)
904         {
905                 .procname       = "randomize_va_space",
906                 .data           = &randomize_va_space,
907                 .maxlen         = sizeof(int),
908                 .mode           = 0644,
909                 .proc_handler   = proc_dointvec,
910         },
911 #endif
912 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
913         {
914                 .procname       = "spin_retry",
915                 .data           = &spin_retry,
916                 .maxlen         = sizeof (int),
917                 .mode           = 0644,
918                 .proc_handler   = proc_dointvec,
919         },
920 #endif
921 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
922         {
923                 .procname       = "acpi_video_flags",
924                 .data           = &acpi_realmode_flags,
925                 .maxlen         = sizeof (unsigned long),
926                 .mode           = 0644,
927                 .proc_handler   = proc_doulongvec_minmax,
928         },
929 #endif
930 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
931         {
932                 .procname       = "ignore-unaligned-usertrap",
933                 .data           = &no_unaligned_warning,
934                 .maxlen         = sizeof (int),
935                 .mode           = 0644,
936                 .proc_handler   = proc_dointvec,
937         },
938 #endif
939 #ifdef CONFIG_IA64
940         {
941                 .procname       = "unaligned-dump-stack",
942                 .data           = &unaligned_dump_stack,
943                 .maxlen         = sizeof (int),
944                 .mode           = 0644,
945                 .proc_handler   = proc_dointvec,
946         },
947 #endif
948 #ifdef CONFIG_DETECT_HUNG_TASK
949         {
950                 .procname       = "hung_task_panic",
951                 .data           = &sysctl_hung_task_panic,
952                 .maxlen         = sizeof(int),
953                 .mode           = 0644,
954                 .proc_handler   = proc_dointvec_minmax,
955                 .extra1         = &zero,
956                 .extra2         = &one,
957         },
958         {
959                 .procname       = "hung_task_check_count",
960                 .data           = &sysctl_hung_task_check_count,
961                 .maxlen         = sizeof(unsigned long),
962                 .mode           = 0644,
963                 .proc_handler   = proc_doulongvec_minmax,
964         },
965         {
966                 .procname       = "hung_task_timeout_secs",
967                 .data           = &sysctl_hung_task_timeout_secs,
968                 .maxlen         = sizeof(unsigned long),
969                 .mode           = 0644,
970                 .proc_handler   = proc_dohung_task_timeout_secs,
971         },
972         {
973                 .procname       = "hung_task_warnings",
974                 .data           = &sysctl_hung_task_warnings,
975                 .maxlen         = sizeof(unsigned long),
976                 .mode           = 0644,
977                 .proc_handler   = proc_doulongvec_minmax,
978         },
979 #endif
980 #ifdef CONFIG_COMPAT
981         {
982                 .procname       = "compat-log",
983                 .data           = &compat_log,
984                 .maxlen         = sizeof (int),
985                 .mode           = 0644,
986                 .proc_handler   = proc_dointvec,
987         },
988 #endif
989 #ifdef CONFIG_RT_MUTEXES
990         {
991                 .procname       = "max_lock_depth",
992                 .data           = &max_lock_depth,
993                 .maxlen         = sizeof(int),
994                 .mode           = 0644,
995                 .proc_handler   = proc_dointvec,
996         },
997 #endif
998         {
999                 .procname       = "poweroff_cmd",
1000                 .data           = &poweroff_cmd,
1001                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1002                 .mode           = 0644,
1003                 .proc_handler   = proc_dostring,
1004         },
1005 #ifdef CONFIG_KEYS
1006         {
1007                 .procname       = "keys",
1008                 .mode           = 0555,
1009                 .child          = key_sysctls,
1010         },
1011 #endif
1012 #ifdef CONFIG_RCU_TORTURE_TEST
1013         {
1014                 .procname       = "rcutorture_runnable",
1015                 .data           = &rcutorture_runnable,
1016                 .maxlen         = sizeof(int),
1017                 .mode           = 0644,
1018                 .proc_handler   = proc_dointvec,
1019         },
1020 #endif
1021 #ifdef CONFIG_PERF_EVENTS
1022         /*
1023          * User-space scripts rely on the existence of this file
1024          * as a feature check for perf_events being enabled.
1025          *
1026          * So it's an ABI, do not remove!
1027          */
1028         {
1029                 .procname       = "perf_event_paranoid",
1030                 .data           = &sysctl_perf_event_paranoid,
1031                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1032                 .mode           = 0644,
1033                 .proc_handler   = proc_dointvec,
1034         },
1035         {
1036                 .procname       = "perf_event_mlock_kb",
1037                 .data           = &sysctl_perf_event_mlock,
1038                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1039                 .mode           = 0644,
1040                 .proc_handler   = proc_dointvec,
1041         },
1042         {
1043                 .procname       = "perf_event_max_sample_rate",
1044                 .data           = &sysctl_perf_event_sample_rate,
1045                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1046                 .mode           = 0644,
1047                 .proc_handler   = perf_proc_update_handler,
1048         },
1049 #endif
1050 #ifdef CONFIG_KMEMCHECK
1051         {
1052                 .procname       = "kmemcheck",
1053                 .data           = &kmemcheck_enabled,
1054                 .maxlen         = sizeof(int),
1055                 .mode           = 0644,
1056                 .proc_handler   = proc_dointvec,
1057         },
1058 #endif
1059 #ifdef CONFIG_BLOCK
1060         {
1061                 .procname       = "blk_iopoll",
1062                 .data           = &blk_iopoll_enabled,
1063                 .maxlen         = sizeof(int),
1064                 .mode           = 0644,
1065                 .proc_handler   = proc_dointvec,
1066         },
1067 #endif
1068         { }
1069 };
1070
1071 static struct ctl_table vm_table[] = {
1072         {
1073                 .procname       = "overcommit_memory",
1074                 .data           = &sysctl_overcommit_memory,
1075                 .maxlen         = sizeof(sysctl_overcommit_memory),
1076                 .mode           = 0644,
1077                 .proc_handler   = proc_dointvec_minmax,
1078                 .extra1         = &zero,
1079                 .extra2         = &two,
1080         },
1081         {
1082                 .procname       = "panic_on_oom",
1083                 .data           = &sysctl_panic_on_oom,
1084                 .maxlen         = sizeof(sysctl_panic_on_oom),
1085                 .mode           = 0644,
1086                 .proc_handler   = proc_dointvec_minmax,
1087                 .extra1         = &zero,
1088                 .extra2         = &two,
1089         },
1090         {
1091                 .procname       = "oom_kill_allocating_task",
1092                 .data           = &sysctl_oom_kill_allocating_task,
1093                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1094                 .mode           = 0644,
1095                 .proc_handler   = proc_dointvec,
1096         },
1097         {
1098                 .procname       = "oom_dump_tasks",
1099                 .data           = &sysctl_oom_dump_tasks,
1100                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1101                 .mode           = 0644,
1102                 .proc_handler   = proc_dointvec,
1103         },
1104         {
1105                 .procname       = "overcommit_ratio",
1106                 .data           = &sysctl_overcommit_ratio,
1107                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1108                 .mode           = 0644,
1109                 .proc_handler   = proc_dointvec,
1110         },
1111         {
1112                 .procname       = "page-cluster", 
1113                 .data           = &page_cluster,
1114                 .maxlen         = sizeof(int),
1115                 .mode           = 0644,
1116                 .proc_handler   = proc_dointvec_minmax,
1117                 .extra1         = &zero,
1118         },
1119         {
1120                 .procname       = "dirty_background_ratio",
1121                 .data           = &dirty_background_ratio,
1122                 .maxlen         = sizeof(dirty_background_ratio),
1123                 .mode           = 0644,
1124                 .proc_handler   = dirty_background_ratio_handler,
1125                 .extra1         = &zero,
1126                 .extra2         = &one_hundred,
1127         },
1128         {
1129                 .procname       = "dirty_background_bytes",
1130                 .data           = &dirty_background_bytes,
1131                 .maxlen         = sizeof(dirty_background_bytes),
1132                 .mode           = 0644,
1133                 .proc_handler   = dirty_background_bytes_handler,
1134                 .extra1         = &one_ul,
1135         },
1136         {
1137                 .procname       = "dirty_ratio",
1138                 .data           = &vm_dirty_ratio,
1139                 .maxlen         = sizeof(vm_dirty_ratio),
1140                 .mode           = 0644,
1141                 .proc_handler   = dirty_ratio_handler,
1142                 .extra1         = &zero,
1143                 .extra2         = &one_hundred,
1144         },
1145         {
1146                 .procname       = "dirty_bytes",
1147                 .data           = &vm_dirty_bytes,
1148                 .maxlen         = sizeof(vm_dirty_bytes),
1149                 .mode           = 0644,
1150                 .proc_handler   = dirty_bytes_handler,
1151                 .extra1         = &dirty_bytes_min,
1152         },
1153         {
1154                 .procname       = "dirty_writeback_centisecs",
1155                 .data           = &dirty_writeback_interval,
1156                 .maxlen         = sizeof(dirty_writeback_interval),
1157                 .mode           = 0644,
1158                 .proc_handler   = dirty_writeback_centisecs_handler,
1159         },
1160         {
1161                 .procname       = "dirty_expire_centisecs",
1162                 .data           = &dirty_expire_interval,
1163                 .maxlen         = sizeof(dirty_expire_interval),
1164                 .mode           = 0644,
1165                 .proc_handler   = proc_dointvec_minmax,
1166                 .extra1         = &zero,
1167         },
1168         {
1169                 .procname       = "nr_pdflush_threads",
1170                 .mode           = 0444 /* read-only */,
1171                 .proc_handler   = pdflush_proc_obsolete,
1172         },
1173         {
1174                 .procname       = "swappiness",
1175                 .data           = &vm_swappiness,
1176                 .maxlen         = sizeof(vm_swappiness),
1177                 .mode           = 0644,
1178                 .proc_handler   = proc_dointvec_minmax,
1179                 .extra1         = &zero,
1180                 .extra2         = &one_hundred,
1181         },
1182 #ifdef CONFIG_HUGETLB_PAGE
1183         {
1184                 .procname       = "nr_hugepages",
1185                 .data           = NULL,
1186                 .maxlen         = sizeof(unsigned long),
1187                 .mode           = 0644,
1188                 .proc_handler   = hugetlb_sysctl_handler,
1189                 .extra1         = (void *)&hugetlb_zero,
1190                 .extra2         = (void *)&hugetlb_infinity,
1191         },
1192 #ifdef CONFIG_NUMA
1193         {
1194                 .procname       = "nr_hugepages_mempolicy",
1195                 .data           = NULL,
1196                 .maxlen         = sizeof(unsigned long),
1197                 .mode           = 0644,
1198                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1199                 .extra1         = (void *)&hugetlb_zero,
1200                 .extra2         = (void *)&hugetlb_infinity,
1201         },
1202 #endif
1203          {
1204                 .procname       = "hugetlb_shm_group",
1205                 .data           = &sysctl_hugetlb_shm_group,
1206                 .maxlen         = sizeof(gid_t),
1207                 .mode           = 0644,
1208                 .proc_handler   = proc_dointvec,
1209          },
1210          {
1211                 .procname       = "hugepages_treat_as_movable",
1212                 .data           = &hugepages_treat_as_movable,
1213                 .maxlen         = sizeof(int),
1214                 .mode           = 0644,
1215                 .proc_handler   = hugetlb_treat_movable_handler,
1216         },
1217         {
1218                 .procname       = "nr_overcommit_hugepages",
1219                 .data           = NULL,
1220                 .maxlen         = sizeof(unsigned long),
1221                 .mode           = 0644,
1222                 .proc_handler   = hugetlb_overcommit_handler,
1223                 .extra1         = (void *)&hugetlb_zero,
1224                 .extra2         = (void *)&hugetlb_infinity,
1225         },
1226 #endif
1227         {
1228                 .procname       = "lowmem_reserve_ratio",
1229                 .data           = &sysctl_lowmem_reserve_ratio,
1230                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1231                 .mode           = 0644,
1232                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1233         },
1234         {
1235                 .procname       = "drop_caches",
1236                 .data           = &sysctl_drop_caches,
1237                 .maxlen         = sizeof(int),
1238                 .mode           = 0644,
1239                 .proc_handler   = drop_caches_sysctl_handler,
1240                 .extra1         = &one,
1241                 .extra2         = &three,
1242         },
1243 #ifdef CONFIG_COMPACTION
1244         {
1245                 .procname       = "compact_memory",
1246                 .data           = &sysctl_compact_memory,
1247                 .maxlen         = sizeof(int),
1248                 .mode           = 0200,
1249                 .proc_handler   = sysctl_compaction_handler,
1250         },
1251         {
1252                 .procname       = "extfrag_threshold",
1253                 .data           = &sysctl_extfrag_threshold,
1254                 .maxlen         = sizeof(int),
1255                 .mode           = 0644,
1256                 .proc_handler   = sysctl_extfrag_handler,
1257                 .extra1         = &min_extfrag_threshold,
1258                 .extra2         = &max_extfrag_threshold,
1259         },
1260
1261 #endif /* CONFIG_COMPACTION */
1262         {
1263                 .procname       = "min_free_kbytes",
1264                 .data           = &min_free_kbytes,
1265                 .maxlen         = sizeof(min_free_kbytes),
1266                 .mode           = 0644,
1267                 .proc_handler   = min_free_kbytes_sysctl_handler,
1268                 .extra1         = &zero,
1269         },
1270         {
1271                 .procname       = "extra_free_kbytes",
1272                 .data           = &extra_free_kbytes,
1273                 .maxlen         = sizeof(extra_free_kbytes),
1274                 .mode           = 0644,
1275                 .proc_handler   = min_free_kbytes_sysctl_handler,
1276                 .extra1         = &zero,
1277         },
1278         {
1279                 .procname       = "min_free_order_shift",
1280                 .data           = &min_free_order_shift,
1281                 .maxlen         = sizeof(min_free_order_shift),
1282                 .mode           = 0644,
1283                 .proc_handler   = &proc_dointvec
1284         },
1285         {
1286                 .procname       = "percpu_pagelist_fraction",
1287                 .data           = &percpu_pagelist_fraction,
1288                 .maxlen         = sizeof(percpu_pagelist_fraction),
1289                 .mode           = 0644,
1290                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1291                 .extra1         = &min_percpu_pagelist_fract,
1292         },
1293 #ifdef CONFIG_MMU
1294         {
1295                 .procname       = "max_map_count",
1296                 .data           = &sysctl_max_map_count,
1297                 .maxlen         = sizeof(sysctl_max_map_count),
1298                 .mode           = 0644,
1299                 .proc_handler   = proc_dointvec_minmax,
1300                 .extra1         = &zero,
1301         },
1302 #else
1303         {
1304                 .procname       = "nr_trim_pages",
1305                 .data           = &sysctl_nr_trim_pages,
1306                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1307                 .mode           = 0644,
1308                 .proc_handler   = proc_dointvec_minmax,
1309                 .extra1         = &zero,
1310         },
1311 #endif
1312         {
1313                 .procname       = "laptop_mode",
1314                 .data           = &laptop_mode,
1315                 .maxlen         = sizeof(laptop_mode),
1316                 .mode           = 0644,
1317                 .proc_handler   = proc_dointvec_jiffies,
1318         },
1319         {
1320                 .procname       = "block_dump",
1321                 .data           = &block_dump,
1322                 .maxlen         = sizeof(block_dump),
1323                 .mode           = 0644,
1324                 .proc_handler   = proc_dointvec,
1325                 .extra1         = &zero,
1326         },
1327         {
1328                 .procname       = "vfs_cache_pressure",
1329                 .data           = &sysctl_vfs_cache_pressure,
1330                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1331                 .mode           = 0644,
1332                 .proc_handler   = proc_dointvec,
1333                 .extra1         = &zero,
1334         },
1335 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1336         {
1337                 .procname       = "legacy_va_layout",
1338                 .data           = &sysctl_legacy_va_layout,
1339                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1340                 .mode           = 0644,
1341                 .proc_handler   = proc_dointvec,
1342                 .extra1         = &zero,
1343         },
1344 #endif
1345 #ifdef CONFIG_NUMA
1346         {
1347                 .procname       = "zone_reclaim_mode",
1348                 .data           = &zone_reclaim_mode,
1349                 .maxlen         = sizeof(zone_reclaim_mode),
1350                 .mode           = 0644,
1351                 .proc_handler   = proc_dointvec,
1352                 .extra1         = &zero,
1353         },
1354         {
1355                 .procname       = "min_unmapped_ratio",
1356                 .data           = &sysctl_min_unmapped_ratio,
1357                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1358                 .mode           = 0644,
1359                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1360                 .extra1         = &zero,
1361                 .extra2         = &one_hundred,
1362         },
1363         {
1364                 .procname       = "min_slab_ratio",
1365                 .data           = &sysctl_min_slab_ratio,
1366                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1367                 .mode           = 0644,
1368                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1369                 .extra1         = &zero,
1370                 .extra2         = &one_hundred,
1371         },
1372 #endif
1373 #ifdef CONFIG_SMP
1374         {
1375                 .procname       = "stat_interval",
1376                 .data           = &sysctl_stat_interval,
1377                 .maxlen         = sizeof(sysctl_stat_interval),
1378                 .mode           = 0644,
1379                 .proc_handler   = proc_dointvec_jiffies,
1380         },
1381 #endif
1382 #ifdef CONFIG_MMU
1383         {
1384                 .procname       = "mmap_min_addr",
1385                 .data           = &dac_mmap_min_addr,
1386                 .maxlen         = sizeof(unsigned long),
1387                 .mode           = 0644,
1388                 .proc_handler   = mmap_min_addr_handler,
1389         },
1390 #endif
1391 #ifdef CONFIG_NUMA
1392         {
1393                 .procname       = "numa_zonelist_order",
1394                 .data           = &numa_zonelist_order,
1395                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1396                 .mode           = 0644,
1397                 .proc_handler   = numa_zonelist_order_handler,
1398         },
1399 #endif
1400 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1401    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1402         {
1403                 .procname       = "vdso_enabled",
1404                 .data           = &vdso_enabled,
1405                 .maxlen         = sizeof(vdso_enabled),
1406                 .mode           = 0644,
1407                 .proc_handler   = proc_dointvec,
1408                 .extra1         = &zero,
1409         },
1410 #endif
1411 #ifdef CONFIG_HIGHMEM
1412         {
1413                 .procname       = "highmem_is_dirtyable",
1414                 .data           = &vm_highmem_is_dirtyable,
1415                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1416                 .mode           = 0644,
1417                 .proc_handler   = proc_dointvec_minmax,
1418                 .extra1         = &zero,
1419                 .extra2         = &one,
1420         },
1421 #endif
1422         {
1423                 .procname       = "scan_unevictable_pages",
1424                 .data           = &scan_unevictable_pages,
1425                 .maxlen         = sizeof(scan_unevictable_pages),
1426                 .mode           = 0644,
1427                 .proc_handler   = scan_unevictable_handler,
1428         },
1429 #ifdef CONFIG_MEMORY_FAILURE
1430         {
1431                 .procname       = "memory_failure_early_kill",
1432                 .data           = &sysctl_memory_failure_early_kill,
1433                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1434                 .mode           = 0644,
1435                 .proc_handler   = proc_dointvec_minmax,
1436                 .extra1         = &zero,
1437                 .extra2         = &one,
1438         },
1439         {
1440                 .procname       = "memory_failure_recovery",
1441                 .data           = &sysctl_memory_failure_recovery,
1442                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1443                 .mode           = 0644,
1444                 .proc_handler   = proc_dointvec_minmax,
1445                 .extra1         = &zero,
1446                 .extra2         = &one,
1447         },
1448 #endif
1449         {
1450                 .procname       = "user_reserve_kbytes",
1451                 .data           = &sysctl_user_reserve_kbytes,
1452                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1453                 .mode           = 0644,
1454                 .proc_handler   = proc_doulongvec_minmax,
1455         },
1456         {
1457                 .procname       = "admin_reserve_kbytes",
1458                 .data           = &sysctl_admin_reserve_kbytes,
1459                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1460                 .mode           = 0644,
1461                 .proc_handler   = proc_doulongvec_minmax,
1462         },
1463         { }
1464 };
1465
1466 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1467 static struct ctl_table binfmt_misc_table[] = {
1468         { }
1469 };
1470 #endif
1471
1472 static struct ctl_table fs_table[] = {
1473         {
1474                 .procname       = "inode-nr",
1475                 .data           = &inodes_stat,
1476                 .maxlen         = 2*sizeof(int),
1477                 .mode           = 0444,
1478                 .proc_handler   = proc_nr_inodes,
1479         },
1480         {
1481                 .procname       = "inode-state",
1482                 .data           = &inodes_stat,
1483                 .maxlen         = 7*sizeof(int),
1484                 .mode           = 0444,
1485                 .proc_handler   = proc_nr_inodes,
1486         },
1487         {
1488                 .procname       = "file-nr",
1489                 .data           = &files_stat,
1490                 .maxlen         = sizeof(files_stat),
1491                 .mode           = 0444,
1492                 .proc_handler   = proc_nr_files,
1493         },
1494         {
1495                 .procname       = "file-max",
1496                 .data           = &files_stat.max_files,
1497                 .maxlen         = sizeof(files_stat.max_files),
1498                 .mode           = 0644,
1499                 .proc_handler   = proc_doulongvec_minmax,
1500         },
1501         {
1502                 .procname       = "nr_open",
1503                 .data           = &sysctl_nr_open,
1504                 .maxlen         = sizeof(int),
1505                 .mode           = 0644,
1506                 .proc_handler   = proc_dointvec_minmax,
1507                 .extra1         = &sysctl_nr_open_min,
1508                 .extra2         = &sysctl_nr_open_max,
1509         },
1510         {
1511                 .procname       = "dentry-state",
1512                 .data           = &dentry_stat,
1513                 .maxlen         = 6*sizeof(int),
1514                 .mode           = 0444,
1515                 .proc_handler   = proc_nr_dentry,
1516         },
1517         {
1518                 .procname       = "overflowuid",
1519                 .data           = &fs_overflowuid,
1520                 .maxlen         = sizeof(int),
1521                 .mode           = 0644,
1522                 .proc_handler   = proc_dointvec_minmax,
1523                 .extra1         = &minolduid,
1524                 .extra2         = &maxolduid,
1525         },
1526         {
1527                 .procname       = "overflowgid",
1528                 .data           = &fs_overflowgid,
1529                 .maxlen         = sizeof(int),
1530                 .mode           = 0644,
1531                 .proc_handler   = proc_dointvec_minmax,
1532                 .extra1         = &minolduid,
1533                 .extra2         = &maxolduid,
1534         },
1535 #ifdef CONFIG_FILE_LOCKING
1536         {
1537                 .procname       = "leases-enable",
1538                 .data           = &leases_enable,
1539                 .maxlen         = sizeof(int),
1540                 .mode           = 0644,
1541                 .proc_handler   = proc_dointvec,
1542         },
1543 #endif
1544 #ifdef CONFIG_DNOTIFY
1545         {
1546                 .procname       = "dir-notify-enable",
1547                 .data           = &dir_notify_enable,
1548                 .maxlen         = sizeof(int),
1549                 .mode           = 0644,
1550                 .proc_handler   = proc_dointvec,
1551         },
1552 #endif
1553 #ifdef CONFIG_MMU
1554 #ifdef CONFIG_FILE_LOCKING
1555         {
1556                 .procname       = "lease-break-time",
1557                 .data           = &lease_break_time,
1558                 .maxlen         = sizeof(int),
1559                 .mode           = 0644,
1560                 .proc_handler   = proc_dointvec,
1561         },
1562 #endif
1563 #ifdef CONFIG_AIO
1564         {
1565                 .procname       = "aio-nr",
1566                 .data           = &aio_nr,
1567                 .maxlen         = sizeof(aio_nr),
1568                 .mode           = 0444,
1569                 .proc_handler   = proc_doulongvec_minmax,
1570         },
1571         {
1572                 .procname       = "aio-max-nr",
1573                 .data           = &aio_max_nr,
1574                 .maxlen         = sizeof(aio_max_nr),
1575                 .mode           = 0644,
1576                 .proc_handler   = proc_doulongvec_minmax,
1577         },
1578 #endif /* CONFIG_AIO */
1579 #ifdef CONFIG_INOTIFY_USER
1580         {
1581                 .procname       = "inotify",
1582                 .mode           = 0555,
1583                 .child          = inotify_table,
1584         },
1585 #endif  
1586 #ifdef CONFIG_EPOLL
1587         {
1588                 .procname       = "epoll",
1589                 .mode           = 0555,
1590                 .child          = epoll_table,
1591         },
1592 #endif
1593 #endif
1594         {
1595                 .procname       = "protected_symlinks",
1596                 .data           = &sysctl_protected_symlinks,
1597                 .maxlen         = sizeof(int),
1598                 .mode           = 0600,
1599                 .proc_handler   = proc_dointvec_minmax,
1600                 .extra1         = &zero,
1601                 .extra2         = &one,
1602         },
1603         {
1604                 .procname       = "protected_hardlinks",
1605                 .data           = &sysctl_protected_hardlinks,
1606                 .maxlen         = sizeof(int),
1607                 .mode           = 0600,
1608                 .proc_handler   = proc_dointvec_minmax,
1609                 .extra1         = &zero,
1610                 .extra2         = &one,
1611         },
1612         {
1613                 .procname       = "suid_dumpable",
1614                 .data           = &suid_dumpable,
1615                 .maxlen         = sizeof(int),
1616                 .mode           = 0644,
1617                 .proc_handler   = proc_dointvec_minmax_coredump,
1618                 .extra1         = &zero,
1619                 .extra2         = &two,
1620         },
1621 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1622         {
1623                 .procname       = "binfmt_misc",
1624                 .mode           = 0555,
1625                 .child          = binfmt_misc_table,
1626         },
1627 #endif
1628         {
1629                 .procname       = "pipe-max-size",
1630                 .data           = &pipe_max_size,
1631                 .maxlen         = sizeof(int),
1632                 .mode           = 0644,
1633                 .proc_handler   = &pipe_proc_fn,
1634                 .extra1         = &pipe_min_size,
1635         },
1636         { }
1637 };
1638
1639 static struct ctl_table debug_table[] = {
1640 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1641         {
1642                 .procname       = "exception-trace",
1643                 .data           = &show_unhandled_signals,
1644                 .maxlen         = sizeof(int),
1645                 .mode           = 0644,
1646                 .proc_handler   = proc_dointvec
1647         },
1648 #endif
1649 #if defined(CONFIG_OPTPROBES)
1650         {
1651                 .procname       = "kprobes-optimization",
1652                 .data           = &sysctl_kprobes_optimization,
1653                 .maxlen         = sizeof(int),
1654                 .mode           = 0644,
1655                 .proc_handler   = proc_kprobes_optimization_handler,
1656                 .extra1         = &zero,
1657                 .extra2         = &one,
1658         },
1659 #endif
1660         { }
1661 };
1662
1663 static struct ctl_table dev_table[] = {
1664         { }
1665 };
1666
1667 int __init sysctl_init(void)
1668 {
1669         struct ctl_table_header *hdr;
1670
1671         hdr = register_sysctl_table(sysctl_base_table);
1672         kmemleak_not_leak(hdr);
1673         return 0;
1674 }
1675
1676 #endif /* CONFIG_SYSCTL */
1677
1678 /*
1679  * /proc/sys support
1680  */
1681
1682 #ifdef CONFIG_PROC_SYSCTL
1683
1684 static int _proc_do_string(void* data, int maxlen, int write,
1685                            void __user *buffer,
1686                            size_t *lenp, loff_t *ppos)
1687 {
1688         size_t len;
1689         char __user *p;
1690         char c;
1691
1692         if (!data || !maxlen || !*lenp) {
1693                 *lenp = 0;
1694                 return 0;
1695         }
1696
1697         if (write) {
1698                 len = 0;
1699                 p = buffer;
1700                 while (len < *lenp) {
1701                         if (get_user(c, p++))
1702                                 return -EFAULT;
1703                         if (c == 0 || c == '\n')
1704                                 break;
1705                         len++;
1706                 }
1707                 if (len >= maxlen)
1708                         len = maxlen-1;
1709                 if(copy_from_user(data, buffer, len))
1710                         return -EFAULT;
1711                 ((char *) data)[len] = 0;
1712                 *ppos += *lenp;
1713         } else {
1714                 len = strlen(data);
1715                 if (len > maxlen)
1716                         len = maxlen;
1717
1718                 if (*ppos > len) {
1719                         *lenp = 0;
1720                         return 0;
1721                 }
1722
1723                 data += *ppos;
1724                 len  -= *ppos;
1725
1726                 if (len > *lenp)
1727                         len = *lenp;
1728                 if (len)
1729                         if(copy_to_user(buffer, data, len))
1730                                 return -EFAULT;
1731                 if (len < *lenp) {
1732                         if(put_user('\n', ((char __user *) buffer) + len))
1733                                 return -EFAULT;
1734                         len++;
1735                 }
1736                 *lenp = len;
1737                 *ppos += len;
1738         }
1739         return 0;
1740 }
1741
1742 /**
1743  * proc_dostring - read a string sysctl
1744  * @table: the sysctl table
1745  * @write: %TRUE if this is a write to the sysctl file
1746  * @buffer: the user buffer
1747  * @lenp: the size of the user buffer
1748  * @ppos: file position
1749  *
1750  * Reads/writes a string from/to the user buffer. If the kernel
1751  * buffer provided is not large enough to hold the string, the
1752  * string is truncated. The copied string is %NULL-terminated.
1753  * If the string is being read by the user process, it is copied
1754  * and a newline '\n' is added. It is truncated if the buffer is
1755  * not large enough.
1756  *
1757  * Returns 0 on success.
1758  */
1759 int proc_dostring(struct ctl_table *table, int write,
1760                   void __user *buffer, size_t *lenp, loff_t *ppos)
1761 {
1762         return _proc_do_string(table->data, table->maxlen, write,
1763                                buffer, lenp, ppos);
1764 }
1765
1766 static size_t proc_skip_spaces(char **buf)
1767 {
1768         size_t ret;
1769         char *tmp = skip_spaces(*buf);
1770         ret = tmp - *buf;
1771         *buf = tmp;
1772         return ret;
1773 }
1774
1775 static void proc_skip_char(char **buf, size_t *size, const char v)
1776 {
1777         while (*size) {
1778                 if (**buf != v)
1779                         break;
1780                 (*size)--;
1781                 (*buf)++;
1782         }
1783 }
1784
1785 #define TMPBUFLEN 22
1786 /**
1787  * proc_get_long - reads an ASCII formatted integer from a user buffer
1788  *
1789  * @buf: a kernel buffer
1790  * @size: size of the kernel buffer
1791  * @val: this is where the number will be stored
1792  * @neg: set to %TRUE if number is negative
1793  * @perm_tr: a vector which contains the allowed trailers
1794  * @perm_tr_len: size of the perm_tr vector
1795  * @tr: pointer to store the trailer character
1796  *
1797  * In case of success %0 is returned and @buf and @size are updated with
1798  * the amount of bytes read. If @tr is non-NULL and a trailing
1799  * character exists (size is non-zero after returning from this
1800  * function), @tr is updated with the trailing character.
1801  */
1802 static int proc_get_long(char **buf, size_t *size,
1803                           unsigned long *val, bool *neg,
1804                           const char *perm_tr, unsigned perm_tr_len, char *tr)
1805 {
1806         int len;
1807         char *p, tmp[TMPBUFLEN];
1808
1809         if (!*size)
1810                 return -EINVAL;
1811
1812         len = *size;
1813         if (len > TMPBUFLEN - 1)
1814                 len = TMPBUFLEN - 1;
1815
1816         memcpy(tmp, *buf, len);
1817
1818         tmp[len] = 0;
1819         p = tmp;
1820         if (*p == '-' && *size > 1) {
1821                 *neg = true;
1822                 p++;
1823         } else
1824                 *neg = false;
1825         if (!isdigit(*p))
1826                 return -EINVAL;
1827
1828         *val = simple_strtoul(p, &p, 0);
1829
1830         len = p - tmp;
1831
1832         /* We don't know if the next char is whitespace thus we may accept
1833          * invalid integers (e.g. 1234...a) or two integers instead of one
1834          * (e.g. 123...1). So lets not allow such large numbers. */
1835         if (len == TMPBUFLEN - 1)
1836                 return -EINVAL;
1837
1838         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1839                 return -EINVAL;
1840
1841         if (tr && (len < *size))
1842                 *tr = *p;
1843
1844         *buf += len;
1845         *size -= len;
1846
1847         return 0;
1848 }
1849
1850 /**
1851  * proc_put_long - converts an integer to a decimal ASCII formatted string
1852  *
1853  * @buf: the user buffer
1854  * @size: the size of the user buffer
1855  * @val: the integer to be converted
1856  * @neg: sign of the number, %TRUE for negative
1857  *
1858  * In case of success %0 is returned and @buf and @size are updated with
1859  * the amount of bytes written.
1860  */
1861 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
1862                           bool neg)
1863 {
1864         int len;
1865         char tmp[TMPBUFLEN], *p = tmp;
1866
1867         sprintf(p, "%s%lu", neg ? "-" : "", val);
1868         len = strlen(tmp);
1869         if (len > *size)
1870                 len = *size;
1871         if (copy_to_user(*buf, tmp, len))
1872                 return -EFAULT;
1873         *size -= len;
1874         *buf += len;
1875         return 0;
1876 }
1877 #undef TMPBUFLEN
1878
1879 static int proc_put_char(void __user **buf, size_t *size, char c)
1880 {
1881         if (*size) {
1882                 char __user **buffer = (char __user **)buf;
1883                 if (put_user(c, *buffer))
1884                         return -EFAULT;
1885                 (*size)--, (*buffer)++;
1886                 *buf = *buffer;
1887         }
1888         return 0;
1889 }
1890
1891 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
1892                                  int *valp,
1893                                  int write, void *data)
1894 {
1895         if (write) {
1896                 *valp = *negp ? -*lvalp : *lvalp;
1897         } else {
1898                 int val = *valp;
1899                 if (val < 0) {
1900                         *negp = true;
1901                         *lvalp = (unsigned long)-val;
1902                 } else {
1903                         *negp = false;
1904                         *lvalp = (unsigned long)val;
1905                 }
1906         }
1907         return 0;
1908 }
1909
1910 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
1911
1912 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
1913                   int write, void __user *buffer,
1914                   size_t *lenp, loff_t *ppos,
1915                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
1916                               int write, void *data),
1917                   void *data)
1918 {
1919         int *i, vleft, first = 1, err = 0;
1920         unsigned long page = 0;
1921         size_t left;
1922         char *kbuf;
1923         
1924         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
1925                 *lenp = 0;
1926                 return 0;
1927         }
1928         
1929         i = (int *) tbl_data;
1930         vleft = table->maxlen / sizeof(*i);
1931         left = *lenp;
1932
1933         if (!conv)
1934                 conv = do_proc_dointvec_conv;
1935
1936         if (write) {
1937                 if (left > PAGE_SIZE - 1)
1938                         left = PAGE_SIZE - 1;
1939                 page = __get_free_page(GFP_TEMPORARY);
1940                 kbuf = (char *) page;
1941                 if (!kbuf)
1942                         return -ENOMEM;
1943                 if (copy_from_user(kbuf, buffer, left)) {
1944                         err = -EFAULT;
1945                         goto free;
1946                 }
1947                 kbuf[left] = 0;
1948         }
1949
1950         for (; left && vleft--; i++, first=0) {
1951                 unsigned long lval;
1952                 bool neg;
1953
1954                 if (write) {
1955                         left -= proc_skip_spaces(&kbuf);
1956
1957                         if (!left)
1958                                 break;
1959                         err = proc_get_long(&kbuf, &left, &lval, &neg,
1960                                              proc_wspace_sep,
1961                                              sizeof(proc_wspace_sep), NULL);
1962                         if (err)
1963                                 break;
1964                         if (conv(&neg, &lval, i, 1, data)) {
1965                                 err = -EINVAL;
1966                                 break;
1967                         }
1968                 } else {
1969                         if (conv(&neg, &lval, i, 0, data)) {
1970                                 err = -EINVAL;
1971                                 break;
1972                         }
1973                         if (!first)
1974                                 err = proc_put_char(&buffer, &left, '\t');
1975                         if (err)
1976                                 break;
1977                         err = proc_put_long(&buffer, &left, lval, neg);
1978                         if (err)
1979                                 break;
1980                 }
1981         }
1982
1983         if (!write && !first && left && !err)
1984                 err = proc_put_char(&buffer, &left, '\n');
1985         if (write && !err && left)
1986                 left -= proc_skip_spaces(&kbuf);
1987 free:
1988         if (write) {
1989                 free_page(page);
1990                 if (first)
1991                         return err ? : -EINVAL;
1992         }
1993         *lenp -= left;
1994         *ppos += *lenp;
1995         return err;
1996 }
1997
1998 static int do_proc_dointvec(struct ctl_table *table, int write,
1999                   void __user *buffer, size_t *lenp, loff_t *ppos,
2000                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2001                               int write, void *data),
2002                   void *data)
2003 {
2004         return __do_proc_dointvec(table->data, table, write,
2005                         buffer, lenp, ppos, conv, data);
2006 }
2007
2008 /**
2009  * proc_dointvec - read a vector of integers
2010  * @table: the sysctl table
2011  * @write: %TRUE if this is a write to the sysctl file
2012  * @buffer: the user buffer
2013  * @lenp: the size of the user buffer
2014  * @ppos: file position
2015  *
2016  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2017  * values from/to the user buffer, treated as an ASCII string. 
2018  *
2019  * Returns 0 on success.
2020  */
2021 int proc_dointvec(struct ctl_table *table, int write,
2022                      void __user *buffer, size_t *lenp, loff_t *ppos)
2023 {
2024     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2025                             NULL,NULL);
2026 }
2027
2028 /*
2029  * Taint values can only be increased
2030  * This means we can safely use a temporary.
2031  */
2032 static int proc_taint(struct ctl_table *table, int write,
2033                                void __user *buffer, size_t *lenp, loff_t *ppos)
2034 {
2035         struct ctl_table t;
2036         unsigned long tmptaint = get_taint();
2037         int err;
2038
2039         if (write && !capable(CAP_SYS_ADMIN))
2040                 return -EPERM;
2041
2042         t = *table;
2043         t.data = &tmptaint;
2044         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2045         if (err < 0)
2046                 return err;
2047
2048         if (write) {
2049                 /*
2050                  * Poor man's atomic or. Not worth adding a primitive
2051                  * to everyone's atomic.h for this
2052                  */
2053                 int i;
2054                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2055                         if ((tmptaint >> i) & 1)
2056                                 add_taint(i, LOCKDEP_STILL_OK);
2057                 }
2058         }
2059
2060         return err;
2061 }
2062
2063 #ifdef CONFIG_PRINTK
2064 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2065                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2066 {
2067         if (write && !capable(CAP_SYS_ADMIN))
2068                 return -EPERM;
2069
2070         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2071 }
2072 #endif
2073
2074 struct do_proc_dointvec_minmax_conv_param {
2075         int *min;
2076         int *max;
2077 };
2078
2079 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2080                                         int *valp,
2081                                         int write, void *data)
2082 {
2083         struct do_proc_dointvec_minmax_conv_param *param = data;
2084         if (write) {
2085                 int val = *negp ? -*lvalp : *lvalp;
2086                 if ((param->min && *param->min > val) ||
2087                     (param->max && *param->max < val))
2088                         return -EINVAL;
2089                 *valp = val;
2090         } else {
2091                 int val = *valp;
2092                 if (val < 0) {
2093                         *negp = true;
2094                         *lvalp = (unsigned long)-val;
2095                 } else {
2096                         *negp = false;
2097                         *lvalp = (unsigned long)val;
2098                 }
2099         }
2100         return 0;
2101 }
2102
2103 /**
2104  * proc_dointvec_minmax - read a vector of integers with min/max values
2105  * @table: the sysctl table
2106  * @write: %TRUE if this is a write to the sysctl file
2107  * @buffer: the user buffer
2108  * @lenp: the size of the user buffer
2109  * @ppos: file position
2110  *
2111  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2112  * values from/to the user buffer, treated as an ASCII string.
2113  *
2114  * This routine will ensure the values are within the range specified by
2115  * table->extra1 (min) and table->extra2 (max).
2116  *
2117  * Returns 0 on success.
2118  */
2119 int proc_dointvec_minmax(struct ctl_table *table, int write,
2120                   void __user *buffer, size_t *lenp, loff_t *ppos)
2121 {
2122         struct do_proc_dointvec_minmax_conv_param param = {
2123                 .min = (int *) table->extra1,
2124                 .max = (int *) table->extra2,
2125         };
2126         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2127                                 do_proc_dointvec_minmax_conv, &param);
2128 }
2129
2130 static void validate_coredump_safety(void)
2131 {
2132 #ifdef CONFIG_COREDUMP
2133         if (suid_dumpable == SUID_DUMP_ROOT &&
2134             core_pattern[0] != '/' && core_pattern[0] != '|') {
2135                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2136                         "suid_dumpable=2. Pipe handler or fully qualified "\
2137                         "core dump path required.\n");
2138         }
2139 #endif
2140 }
2141
2142 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2143                 void __user *buffer, size_t *lenp, loff_t *ppos)
2144 {
2145         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2146         if (!error)
2147                 validate_coredump_safety();
2148         return error;
2149 }
2150
2151 #ifdef CONFIG_COREDUMP
2152 static int proc_dostring_coredump(struct ctl_table *table, int write,
2153                   void __user *buffer, size_t *lenp, loff_t *ppos)
2154 {
2155         int error = proc_dostring(table, write, buffer, lenp, ppos);
2156         if (!error)
2157                 validate_coredump_safety();
2158         return error;
2159 }
2160 #endif
2161
2162 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2163                                      void __user *buffer,
2164                                      size_t *lenp, loff_t *ppos,
2165                                      unsigned long convmul,
2166                                      unsigned long convdiv)
2167 {
2168         unsigned long *i, *min, *max;
2169         int vleft, first = 1, err = 0;
2170         unsigned long page = 0;
2171         size_t left;
2172         char *kbuf;
2173
2174         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2175                 *lenp = 0;
2176                 return 0;
2177         }
2178
2179         i = (unsigned long *) data;
2180         min = (unsigned long *) table->extra1;
2181         max = (unsigned long *) table->extra2;
2182         vleft = table->maxlen / sizeof(unsigned long);
2183         left = *lenp;
2184
2185         if (write) {
2186                 if (left > PAGE_SIZE - 1)
2187                         left = PAGE_SIZE - 1;
2188                 page = __get_free_page(GFP_TEMPORARY);
2189                 kbuf = (char *) page;
2190                 if (!kbuf)
2191                         return -ENOMEM;
2192                 if (copy_from_user(kbuf, buffer, left)) {
2193                         err = -EFAULT;
2194                         goto free;
2195                 }
2196                 kbuf[left] = 0;
2197         }
2198
2199         for (; left && vleft--; i++, first = 0) {
2200                 unsigned long val;
2201
2202                 if (write) {
2203                         bool neg;
2204
2205                         left -= proc_skip_spaces(&kbuf);
2206
2207                         err = proc_get_long(&kbuf, &left, &val, &neg,
2208                                              proc_wspace_sep,
2209                                              sizeof(proc_wspace_sep), NULL);
2210                         if (err)
2211                                 break;
2212                         if (neg)
2213                                 continue;
2214                         if ((min && val < *min) || (max && val > *max))
2215                                 continue;
2216                         *i = val;
2217                 } else {
2218                         val = convdiv * (*i) / convmul;
2219                         if (!first)
2220                                 err = proc_put_char(&buffer, &left, '\t');
2221                         err = proc_put_long(&buffer, &left, val, false);
2222                         if (err)
2223                                 break;
2224                 }
2225         }
2226
2227         if (!write && !first && left && !err)
2228                 err = proc_put_char(&buffer, &left, '\n');
2229         if (write && !err)
2230                 left -= proc_skip_spaces(&kbuf);
2231 free:
2232         if (write) {
2233                 free_page(page);
2234                 if (first)
2235                         return err ? : -EINVAL;
2236         }
2237         *lenp -= left;
2238         *ppos += *lenp;
2239         return err;
2240 }
2241
2242 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2243                                      void __user *buffer,
2244                                      size_t *lenp, loff_t *ppos,
2245                                      unsigned long convmul,
2246                                      unsigned long convdiv)
2247 {
2248         return __do_proc_doulongvec_minmax(table->data, table, write,
2249                         buffer, lenp, ppos, convmul, convdiv);
2250 }
2251
2252 /**
2253  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2254  * @table: the sysctl table
2255  * @write: %TRUE if this is a write to the sysctl file
2256  * @buffer: the user buffer
2257  * @lenp: the size of the user buffer
2258  * @ppos: file position
2259  *
2260  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2261  * values from/to the user buffer, treated as an ASCII string.
2262  *
2263  * This routine will ensure the values are within the range specified by
2264  * table->extra1 (min) and table->extra2 (max).
2265  *
2266  * Returns 0 on success.
2267  */
2268 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2269                            void __user *buffer, size_t *lenp, loff_t *ppos)
2270 {
2271     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2272 }
2273
2274 /**
2275  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2276  * @table: the sysctl table
2277  * @write: %TRUE if this is a write to the sysctl file
2278  * @buffer: the user buffer
2279  * @lenp: the size of the user buffer
2280  * @ppos: file position
2281  *
2282  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2283  * values from/to the user buffer, treated as an ASCII string. The values
2284  * are treated as milliseconds, and converted to jiffies when they are stored.
2285  *
2286  * This routine will ensure the values are within the range specified by
2287  * table->extra1 (min) and table->extra2 (max).
2288  *
2289  * Returns 0 on success.
2290  */
2291 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2292                                       void __user *buffer,
2293                                       size_t *lenp, loff_t *ppos)
2294 {
2295     return do_proc_doulongvec_minmax(table, write, buffer,
2296                                      lenp, ppos, HZ, 1000l);
2297 }
2298
2299
2300 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2301                                          int *valp,
2302                                          int write, void *data)
2303 {
2304         if (write) {
2305                 if (*lvalp > LONG_MAX / HZ)
2306                         return 1;
2307                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2308         } else {
2309                 int val = *valp;
2310                 unsigned long lval;
2311                 if (val < 0) {
2312                         *negp = true;
2313                         lval = (unsigned long)-val;
2314                 } else {
2315                         *negp = false;
2316                         lval = (unsigned long)val;
2317                 }
2318                 *lvalp = lval / HZ;
2319         }
2320         return 0;
2321 }
2322
2323 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2324                                                 int *valp,
2325                                                 int write, void *data)
2326 {
2327         if (write) {
2328                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2329                         return 1;
2330                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2331         } else {
2332                 int val = *valp;
2333                 unsigned long lval;
2334                 if (val < 0) {
2335                         *negp = true;
2336                         lval = (unsigned long)-val;
2337                 } else {
2338                         *negp = false;
2339                         lval = (unsigned long)val;
2340                 }
2341                 *lvalp = jiffies_to_clock_t(lval);
2342         }
2343         return 0;
2344 }
2345
2346 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2347                                             int *valp,
2348                                             int write, void *data)
2349 {
2350         if (write) {
2351                 *valp = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2352         } else {
2353                 int val = *valp;
2354                 unsigned long lval;
2355                 if (val < 0) {
2356                         *negp = true;
2357                         lval = (unsigned long)-val;
2358                 } else {
2359                         *negp = false;
2360                         lval = (unsigned long)val;
2361                 }
2362                 *lvalp = jiffies_to_msecs(lval);
2363         }
2364         return 0;
2365 }
2366
2367 /**
2368  * proc_dointvec_jiffies - read a vector of integers as seconds
2369  * @table: the sysctl table
2370  * @write: %TRUE if this is a write to the sysctl file
2371  * @buffer: the user buffer
2372  * @lenp: the size of the user buffer
2373  * @ppos: file position
2374  *
2375  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2376  * values from/to the user buffer, treated as an ASCII string. 
2377  * The values read are assumed to be in seconds, and are converted into
2378  * jiffies.
2379  *
2380  * Returns 0 on success.
2381  */
2382 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2383                           void __user *buffer, size_t *lenp, loff_t *ppos)
2384 {
2385     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2386                             do_proc_dointvec_jiffies_conv,NULL);
2387 }
2388
2389 /**
2390  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2391  * @table: the sysctl table
2392  * @write: %TRUE if this is a write to the sysctl file
2393  * @buffer: the user buffer
2394  * @lenp: the size of the user buffer
2395  * @ppos: pointer to the file position
2396  *
2397  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2398  * values from/to the user buffer, treated as an ASCII string. 
2399  * The values read are assumed to be in 1/USER_HZ seconds, and 
2400  * are converted into jiffies.
2401  *
2402  * Returns 0 on success.
2403  */
2404 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2405                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2406 {
2407     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2408                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2409 }
2410
2411 /**
2412  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2413  * @table: the sysctl table
2414  * @write: %TRUE if this is a write to the sysctl file
2415  * @buffer: the user buffer
2416  * @lenp: the size of the user buffer
2417  * @ppos: file position
2418  * @ppos: the current position in the file
2419  *
2420  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2421  * values from/to the user buffer, treated as an ASCII string. 
2422  * The values read are assumed to be in 1/1000 seconds, and 
2423  * are converted into jiffies.
2424  *
2425  * Returns 0 on success.
2426  */
2427 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2428                              void __user *buffer, size_t *lenp, loff_t *ppos)
2429 {
2430         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2431                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2432 }
2433
2434 static int proc_do_cad_pid(struct ctl_table *table, int write,
2435                            void __user *buffer, size_t *lenp, loff_t *ppos)
2436 {
2437         struct pid *new_pid;
2438         pid_t tmp;
2439         int r;
2440
2441         tmp = pid_vnr(cad_pid);
2442
2443         r = __do_proc_dointvec(&tmp, table, write, buffer,
2444                                lenp, ppos, NULL, NULL);
2445         if (r || !write)
2446                 return r;
2447
2448         new_pid = find_get_pid(tmp);
2449         if (!new_pid)
2450                 return -ESRCH;
2451
2452         put_pid(xchg(&cad_pid, new_pid));
2453         return 0;
2454 }
2455
2456 /**
2457  * proc_do_large_bitmap - read/write from/to a large bitmap
2458  * @table: the sysctl table
2459  * @write: %TRUE if this is a write to the sysctl file
2460  * @buffer: the user buffer
2461  * @lenp: the size of the user buffer
2462  * @ppos: file position
2463  *
2464  * The bitmap is stored at table->data and the bitmap length (in bits)
2465  * in table->maxlen.
2466  *
2467  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2468  * large bitmaps may be represented in a compact manner. Writing into
2469  * the file will clear the bitmap then update it with the given input.
2470  *
2471  * Returns 0 on success.
2472  */
2473 int proc_do_large_bitmap(struct ctl_table *table, int write,
2474                          void __user *buffer, size_t *lenp, loff_t *ppos)
2475 {
2476         int err = 0;
2477         bool first = 1;
2478         size_t left = *lenp;
2479         unsigned long bitmap_len = table->maxlen;
2480         unsigned long *bitmap = (unsigned long *) table->data;
2481         unsigned long *tmp_bitmap = NULL;
2482         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2483
2484         if (!bitmap_len || !left || (*ppos && !write)) {
2485                 *lenp = 0;
2486                 return 0;
2487         }
2488
2489         if (write) {
2490                 unsigned long page = 0;
2491                 char *kbuf;
2492
2493                 if (left > PAGE_SIZE - 1)
2494                         left = PAGE_SIZE - 1;
2495
2496                 page = __get_free_page(GFP_TEMPORARY);
2497                 kbuf = (char *) page;
2498                 if (!kbuf)
2499                         return -ENOMEM;
2500                 if (copy_from_user(kbuf, buffer, left)) {
2501                         free_page(page);
2502                         return -EFAULT;
2503                 }
2504                 kbuf[left] = 0;
2505
2506                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2507                                      GFP_KERNEL);
2508                 if (!tmp_bitmap) {
2509                         free_page(page);
2510                         return -ENOMEM;
2511                 }
2512                 proc_skip_char(&kbuf, &left, '\n');
2513                 while (!err && left) {
2514                         unsigned long val_a, val_b;
2515                         bool neg;
2516
2517                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2518                                              sizeof(tr_a), &c);
2519                         if (err)
2520                                 break;
2521                         if (val_a >= bitmap_len || neg) {
2522                                 err = -EINVAL;
2523                                 break;
2524                         }
2525
2526                         val_b = val_a;
2527                         if (left) {
2528                                 kbuf++;
2529                                 left--;
2530                         }
2531
2532                         if (c == '-') {
2533                                 err = proc_get_long(&kbuf, &left, &val_b,
2534                                                      &neg, tr_b, sizeof(tr_b),
2535                                                      &c);
2536                                 if (err)
2537                                         break;
2538                                 if (val_b >= bitmap_len || neg ||
2539                                     val_a > val_b) {
2540                                         err = -EINVAL;
2541                                         break;
2542                                 }
2543                                 if (left) {
2544                                         kbuf++;
2545                                         left--;
2546                                 }
2547                         }
2548
2549                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2550                         first = 0;
2551                         proc_skip_char(&kbuf, &left, '\n');
2552                 }
2553                 free_page(page);
2554         } else {
2555                 unsigned long bit_a, bit_b = 0;
2556
2557                 while (left) {
2558                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2559                         if (bit_a >= bitmap_len)
2560                                 break;
2561                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2562                                                    bit_a + 1) - 1;
2563
2564                         if (!first) {
2565                                 err = proc_put_char(&buffer, &left, ',');
2566                                 if (err)
2567                                         break;
2568                         }
2569                         err = proc_put_long(&buffer, &left, bit_a, false);
2570                         if (err)
2571                                 break;
2572                         if (bit_a != bit_b) {
2573                                 err = proc_put_char(&buffer, &left, '-');
2574                                 if (err)
2575                                         break;
2576                                 err = proc_put_long(&buffer, &left, bit_b, false);
2577                                 if (err)
2578                                         break;
2579                         }
2580
2581                         first = 0; bit_b++;
2582                 }
2583                 if (!err)
2584                         err = proc_put_char(&buffer, &left, '\n');
2585         }
2586
2587         if (!err) {
2588                 if (write) {
2589                         if (*ppos)
2590                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2591                         else
2592                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2593                 }
2594                 kfree(tmp_bitmap);
2595                 *lenp -= left;
2596                 *ppos += *lenp;
2597                 return 0;
2598         } else {
2599                 kfree(tmp_bitmap);
2600                 return err;
2601         }
2602 }
2603
2604 #else /* CONFIG_PROC_SYSCTL */
2605
2606 int proc_dostring(struct ctl_table *table, int write,
2607                   void __user *buffer, size_t *lenp, loff_t *ppos)
2608 {
2609         return -ENOSYS;
2610 }
2611
2612 int proc_dointvec(struct ctl_table *table, int write,
2613                   void __user *buffer, size_t *lenp, loff_t *ppos)
2614 {
2615         return -ENOSYS;
2616 }
2617
2618 int proc_dointvec_minmax(struct ctl_table *table, int write,
2619                     void __user *buffer, size_t *lenp, loff_t *ppos)
2620 {
2621         return -ENOSYS;
2622 }
2623
2624 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2625                     void __user *buffer, size_t *lenp, loff_t *ppos)
2626 {
2627         return -ENOSYS;
2628 }
2629
2630 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2631                     void __user *buffer, size_t *lenp, loff_t *ppos)
2632 {
2633         return -ENOSYS;
2634 }
2635
2636 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2637                              void __user *buffer, size_t *lenp, loff_t *ppos)
2638 {
2639         return -ENOSYS;
2640 }
2641
2642 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2643                     void __user *buffer, size_t *lenp, loff_t *ppos)
2644 {
2645         return -ENOSYS;
2646 }
2647
2648 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2649                                       void __user *buffer,
2650                                       size_t *lenp, loff_t *ppos)
2651 {
2652     return -ENOSYS;
2653 }
2654
2655
2656 #endif /* CONFIG_PROC_SYSCTL */
2657
2658 /*
2659  * No sense putting this after each symbol definition, twice,
2660  * exception granted :-)
2661  */
2662 EXPORT_SYMBOL(proc_dointvec);
2663 EXPORT_SYMBOL(proc_dointvec_jiffies);
2664 EXPORT_SYMBOL(proc_dointvec_minmax);
2665 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2666 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2667 EXPORT_SYMBOL(proc_dostring);
2668 EXPORT_SYMBOL(proc_doulongvec_minmax);
2669 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);