]> git.kernelconcepts.de Git - karo-tx-linux.git/blob - kernel/sysctl.c
Merge remote-tracking branch 'remotes/stable/linux-4.4.y' into karo-tx6-mainline
[karo-tx-linux.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/aio.h>
23 #include <linux/mm.h>
24 #include <linux/swap.h>
25 #include <linux/slab.h>
26 #include <linux/sysctl.h>
27 #include <linux/bitmap.h>
28 #include <linux/signal.h>
29 #include <linux/printk.h>
30 #include <linux/proc_fs.h>
31 #include <linux/security.h>
32 #include <linux/ctype.h>
33 #include <linux/kmemcheck.h>
34 #include <linux/kmemleak.h>
35 #include <linux/fs.h>
36 #include <linux/init.h>
37 #include <linux/kernel.h>
38 #include <linux/kobject.h>
39 #include <linux/net.h>
40 #include <linux/sysrq.h>
41 #include <linux/highuid.h>
42 #include <linux/writeback.h>
43 #include <linux/ratelimit.h>
44 #include <linux/compaction.h>
45 #include <linux/hugetlb.h>
46 #include <linux/initrd.h>
47 #include <linux/key.h>
48 #include <linux/times.h>
49 #include <linux/limits.h>
50 #include <linux/dcache.h>
51 #include <linux/dnotify.h>
52 #include <linux/syscalls.h>
53 #include <linux/vmstat.h>
54 #include <linux/nfs_fs.h>
55 #include <linux/acpi.h>
56 #include <linux/reboot.h>
57 #include <linux/ftrace.h>
58 #include <linux/perf_event.h>
59 #include <linux/kprobes.h>
60 #include <linux/pipe_fs_i.h>
61 #include <linux/oom.h>
62 #include <linux/kmod.h>
63 #include <linux/capability.h>
64 #include <linux/binfmts.h>
65 #include <linux/sched/sysctl.h>
66 #include <linux/kexec.h>
67 #include <linux/bpf.h>
68
69 #include <asm/uaccess.h>
70 #include <asm/processor.h>
71
72 #ifdef CONFIG_X86
73 #include <asm/nmi.h>
74 #include <asm/stacktrace.h>
75 #include <asm/io.h>
76 #endif
77 #ifdef CONFIG_SPARC
78 #include <asm/setup.h>
79 #endif
80 #ifdef CONFIG_BSD_PROCESS_ACCT
81 #include <linux/acct.h>
82 #endif
83 #ifdef CONFIG_RT_MUTEXES
84 #include <linux/rtmutex.h>
85 #endif
86 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
87 #include <linux/lockdep.h>
88 #endif
89 #ifdef CONFIG_CHR_DEV_SG
90 #include <scsi/sg.h>
91 #endif
92
93 #ifdef CONFIG_LOCKUP_DETECTOR
94 #include <linux/nmi.h>
95 #endif
96
97 #if defined(CONFIG_SYSCTL)
98
99 /* External variables not in a header file. */
100 extern int suid_dumpable;
101 #ifdef CONFIG_COREDUMP
102 extern int core_uses_pid;
103 extern char core_pattern[];
104 extern unsigned int core_pipe_limit;
105 #endif
106 extern int pid_max;
107 extern int pid_max_min, pid_max_max;
108 extern int percpu_pagelist_fraction;
109 extern int compat_log;
110 extern int latencytop_enabled;
111 extern int sysctl_nr_open_min, sysctl_nr_open_max;
112 #ifndef CONFIG_MMU
113 extern int sysctl_nr_trim_pages;
114 #endif
115
116 /* Constants used for minimum and  maximum */
117 #ifdef CONFIG_LOCKUP_DETECTOR
118 static int sixty = 60;
119 #endif
120
121 static int __maybe_unused neg_one = -1;
122
123 static int zero;
124 static int __maybe_unused one = 1;
125 static int __maybe_unused two = 2;
126 static int __maybe_unused four = 4;
127 static unsigned long one_ul = 1;
128 static int one_hundred = 100;
129 #ifdef CONFIG_PRINTK
130 static int ten_thousand = 10000;
131 #endif
132
133 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
134 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
135
136 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
137 static int maxolduid = 65535;
138 static int minolduid;
139
140 static int ngroups_max = NGROUPS_MAX;
141 static const int cap_last_cap = CAP_LAST_CAP;
142
143 /*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
144 #ifdef CONFIG_DETECT_HUNG_TASK
145 static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
146 #endif
147
148 #ifdef CONFIG_INOTIFY_USER
149 #include <linux/inotify.h>
150 #endif
151 #ifdef CONFIG_SPARC
152 #endif
153
154 #ifdef __hppa__
155 extern int pwrsw_enabled;
156 #endif
157
158 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
159 extern int unaligned_enabled;
160 #endif
161
162 #ifdef CONFIG_IA64
163 extern int unaligned_dump_stack;
164 #endif
165
166 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
167 extern int no_unaligned_warning;
168 #endif
169
170 #ifdef CONFIG_PROC_SYSCTL
171
172 #define SYSCTL_WRITES_LEGACY    -1
173 #define SYSCTL_WRITES_WARN       0
174 #define SYSCTL_WRITES_STRICT     1
175
176 static int sysctl_writes_strict = SYSCTL_WRITES_WARN;
177
178 static int proc_do_cad_pid(struct ctl_table *table, int write,
179                   void __user *buffer, size_t *lenp, loff_t *ppos);
180 static int proc_taint(struct ctl_table *table, int write,
181                                void __user *buffer, size_t *lenp, loff_t *ppos);
182 #endif
183
184 #ifdef CONFIG_PRINTK
185 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
186                                 void __user *buffer, size_t *lenp, loff_t *ppos);
187 #endif
188
189 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
190                 void __user *buffer, size_t *lenp, loff_t *ppos);
191 #ifdef CONFIG_COREDUMP
192 static int proc_dostring_coredump(struct ctl_table *table, int write,
193                 void __user *buffer, size_t *lenp, loff_t *ppos);
194 #endif
195
196 #ifdef CONFIG_MAGIC_SYSRQ
197 /* Note: sysrq code uses it's own private copy */
198 static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
199
200 static int sysrq_sysctl_handler(struct ctl_table *table, int write,
201                                 void __user *buffer, size_t *lenp,
202                                 loff_t *ppos)
203 {
204         int error;
205
206         error = proc_dointvec(table, write, buffer, lenp, ppos);
207         if (error)
208                 return error;
209
210         if (write)
211                 sysrq_toggle_support(__sysrq_enabled);
212
213         return 0;
214 }
215
216 #endif
217
218 static struct ctl_table kern_table[];
219 static struct ctl_table vm_table[];
220 static struct ctl_table fs_table[];
221 static struct ctl_table debug_table[];
222 static struct ctl_table dev_table[];
223 extern struct ctl_table random_table[];
224 #ifdef CONFIG_EPOLL
225 extern struct ctl_table epoll_table[];
226 #endif
227
228 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
229 int sysctl_legacy_va_layout;
230 #endif
231
232 /* The default sysctl tables: */
233
234 static struct ctl_table sysctl_base_table[] = {
235         {
236                 .procname       = "kernel",
237                 .mode           = 0555,
238                 .child          = kern_table,
239         },
240         {
241                 .procname       = "vm",
242                 .mode           = 0555,
243                 .child          = vm_table,
244         },
245         {
246                 .procname       = "fs",
247                 .mode           = 0555,
248                 .child          = fs_table,
249         },
250         {
251                 .procname       = "debug",
252                 .mode           = 0555,
253                 .child          = debug_table,
254         },
255         {
256                 .procname       = "dev",
257                 .mode           = 0555,
258                 .child          = dev_table,
259         },
260         { }
261 };
262
263 #ifdef CONFIG_SCHED_DEBUG
264 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
265 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
266 static int min_wakeup_granularity_ns;                   /* 0 usecs */
267 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
268 #ifdef CONFIG_SMP
269 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
270 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
271 #endif /* CONFIG_SMP */
272 #endif /* CONFIG_SCHED_DEBUG */
273
274 #ifdef CONFIG_COMPACTION
275 static int min_extfrag_threshold;
276 static int max_extfrag_threshold = 1000;
277 #endif
278
279 static struct ctl_table kern_table[] = {
280         {
281                 .procname       = "sched_child_runs_first",
282                 .data           = &sysctl_sched_child_runs_first,
283                 .maxlen         = sizeof(unsigned int),
284                 .mode           = 0644,
285                 .proc_handler   = proc_dointvec,
286         },
287 #ifdef CONFIG_SCHED_DEBUG
288         {
289                 .procname       = "sched_min_granularity_ns",
290                 .data           = &sysctl_sched_min_granularity,
291                 .maxlen         = sizeof(unsigned int),
292                 .mode           = 0644,
293                 .proc_handler   = sched_proc_update_handler,
294                 .extra1         = &min_sched_granularity_ns,
295                 .extra2         = &max_sched_granularity_ns,
296         },
297         {
298                 .procname       = "sched_latency_ns",
299                 .data           = &sysctl_sched_latency,
300                 .maxlen         = sizeof(unsigned int),
301                 .mode           = 0644,
302                 .proc_handler   = sched_proc_update_handler,
303                 .extra1         = &min_sched_granularity_ns,
304                 .extra2         = &max_sched_granularity_ns,
305         },
306         {
307                 .procname       = "sched_wakeup_granularity_ns",
308                 .data           = &sysctl_sched_wakeup_granularity,
309                 .maxlen         = sizeof(unsigned int),
310                 .mode           = 0644,
311                 .proc_handler   = sched_proc_update_handler,
312                 .extra1         = &min_wakeup_granularity_ns,
313                 .extra2         = &max_wakeup_granularity_ns,
314         },
315 #ifdef CONFIG_SMP
316         {
317                 .procname       = "sched_tunable_scaling",
318                 .data           = &sysctl_sched_tunable_scaling,
319                 .maxlen         = sizeof(enum sched_tunable_scaling),
320                 .mode           = 0644,
321                 .proc_handler   = sched_proc_update_handler,
322                 .extra1         = &min_sched_tunable_scaling,
323                 .extra2         = &max_sched_tunable_scaling,
324         },
325         {
326                 .procname       = "sched_migration_cost_ns",
327                 .data           = &sysctl_sched_migration_cost,
328                 .maxlen         = sizeof(unsigned int),
329                 .mode           = 0644,
330                 .proc_handler   = proc_dointvec,
331         },
332         {
333                 .procname       = "sched_nr_migrate",
334                 .data           = &sysctl_sched_nr_migrate,
335                 .maxlen         = sizeof(unsigned int),
336                 .mode           = 0644,
337                 .proc_handler   = proc_dointvec,
338         },
339         {
340                 .procname       = "sched_time_avg_ms",
341                 .data           = &sysctl_sched_time_avg,
342                 .maxlen         = sizeof(unsigned int),
343                 .mode           = 0644,
344                 .proc_handler   = proc_dointvec,
345         },
346         {
347                 .procname       = "sched_shares_window_ns",
348                 .data           = &sysctl_sched_shares_window,
349                 .maxlen         = sizeof(unsigned int),
350                 .mode           = 0644,
351                 .proc_handler   = proc_dointvec,
352         },
353 #endif /* CONFIG_SMP */
354 #ifdef CONFIG_NUMA_BALANCING
355         {
356                 .procname       = "numa_balancing_scan_delay_ms",
357                 .data           = &sysctl_numa_balancing_scan_delay,
358                 .maxlen         = sizeof(unsigned int),
359                 .mode           = 0644,
360                 .proc_handler   = proc_dointvec,
361         },
362         {
363                 .procname       = "numa_balancing_scan_period_min_ms",
364                 .data           = &sysctl_numa_balancing_scan_period_min,
365                 .maxlen         = sizeof(unsigned int),
366                 .mode           = 0644,
367                 .proc_handler   = proc_dointvec,
368         },
369         {
370                 .procname       = "numa_balancing_scan_period_max_ms",
371                 .data           = &sysctl_numa_balancing_scan_period_max,
372                 .maxlen         = sizeof(unsigned int),
373                 .mode           = 0644,
374                 .proc_handler   = proc_dointvec,
375         },
376         {
377                 .procname       = "numa_balancing_scan_size_mb",
378                 .data           = &sysctl_numa_balancing_scan_size,
379                 .maxlen         = sizeof(unsigned int),
380                 .mode           = 0644,
381                 .proc_handler   = proc_dointvec_minmax,
382                 .extra1         = &one,
383         },
384         {
385                 .procname       = "numa_balancing",
386                 .data           = NULL, /* filled in by handler */
387                 .maxlen         = sizeof(unsigned int),
388                 .mode           = 0644,
389                 .proc_handler   = sysctl_numa_balancing,
390                 .extra1         = &zero,
391                 .extra2         = &one,
392         },
393 #endif /* CONFIG_NUMA_BALANCING */
394 #endif /* CONFIG_SCHED_DEBUG */
395         {
396                 .procname       = "sched_rt_period_us",
397                 .data           = &sysctl_sched_rt_period,
398                 .maxlen         = sizeof(unsigned int),
399                 .mode           = 0644,
400                 .proc_handler   = sched_rt_handler,
401         },
402         {
403                 .procname       = "sched_rt_runtime_us",
404                 .data           = &sysctl_sched_rt_runtime,
405                 .maxlen         = sizeof(int),
406                 .mode           = 0644,
407                 .proc_handler   = sched_rt_handler,
408         },
409         {
410                 .procname       = "sched_rr_timeslice_ms",
411                 .data           = &sched_rr_timeslice,
412                 .maxlen         = sizeof(int),
413                 .mode           = 0644,
414                 .proc_handler   = sched_rr_handler,
415         },
416 #ifdef CONFIG_SCHED_AUTOGROUP
417         {
418                 .procname       = "sched_autogroup_enabled",
419                 .data           = &sysctl_sched_autogroup_enabled,
420                 .maxlen         = sizeof(unsigned int),
421                 .mode           = 0644,
422                 .proc_handler   = proc_dointvec_minmax,
423                 .extra1         = &zero,
424                 .extra2         = &one,
425         },
426 #endif
427 #ifdef CONFIG_CFS_BANDWIDTH
428         {
429                 .procname       = "sched_cfs_bandwidth_slice_us",
430                 .data           = &sysctl_sched_cfs_bandwidth_slice,
431                 .maxlen         = sizeof(unsigned int),
432                 .mode           = 0644,
433                 .proc_handler   = proc_dointvec_minmax,
434                 .extra1         = &one,
435         },
436 #endif
437 #ifdef CONFIG_PROVE_LOCKING
438         {
439                 .procname       = "prove_locking",
440                 .data           = &prove_locking,
441                 .maxlen         = sizeof(int),
442                 .mode           = 0644,
443                 .proc_handler   = proc_dointvec,
444         },
445 #endif
446 #ifdef CONFIG_LOCK_STAT
447         {
448                 .procname       = "lock_stat",
449                 .data           = &lock_stat,
450                 .maxlen         = sizeof(int),
451                 .mode           = 0644,
452                 .proc_handler   = proc_dointvec,
453         },
454 #endif
455         {
456                 .procname       = "panic",
457                 .data           = &panic_timeout,
458                 .maxlen         = sizeof(int),
459                 .mode           = 0644,
460                 .proc_handler   = proc_dointvec,
461         },
462 #ifdef CONFIG_COREDUMP
463         {
464                 .procname       = "core_uses_pid",
465                 .data           = &core_uses_pid,
466                 .maxlen         = sizeof(int),
467                 .mode           = 0644,
468                 .proc_handler   = proc_dointvec,
469         },
470         {
471                 .procname       = "core_pattern",
472                 .data           = core_pattern,
473                 .maxlen         = CORENAME_MAX_SIZE,
474                 .mode           = 0644,
475                 .proc_handler   = proc_dostring_coredump,
476         },
477         {
478                 .procname       = "core_pipe_limit",
479                 .data           = &core_pipe_limit,
480                 .maxlen         = sizeof(unsigned int),
481                 .mode           = 0644,
482                 .proc_handler   = proc_dointvec,
483         },
484 #endif
485 #ifdef CONFIG_PROC_SYSCTL
486         {
487                 .procname       = "tainted",
488                 .maxlen         = sizeof(long),
489                 .mode           = 0644,
490                 .proc_handler   = proc_taint,
491         },
492         {
493                 .procname       = "sysctl_writes_strict",
494                 .data           = &sysctl_writes_strict,
495                 .maxlen         = sizeof(int),
496                 .mode           = 0644,
497                 .proc_handler   = proc_dointvec_minmax,
498                 .extra1         = &neg_one,
499                 .extra2         = &one,
500         },
501 #endif
502 #ifdef CONFIG_LATENCYTOP
503         {
504                 .procname       = "latencytop",
505                 .data           = &latencytop_enabled,
506                 .maxlen         = sizeof(int),
507                 .mode           = 0644,
508                 .proc_handler   = proc_dointvec,
509         },
510 #endif
511 #ifdef CONFIG_BLK_DEV_INITRD
512         {
513                 .procname       = "real-root-dev",
514                 .data           = &real_root_dev,
515                 .maxlen         = sizeof(int),
516                 .mode           = 0644,
517                 .proc_handler   = proc_dointvec,
518         },
519 #endif
520         {
521                 .procname       = "print-fatal-signals",
522                 .data           = &print_fatal_signals,
523                 .maxlen         = sizeof(int),
524                 .mode           = 0644,
525                 .proc_handler   = proc_dointvec,
526         },
527 #ifdef CONFIG_SPARC
528         {
529                 .procname       = "reboot-cmd",
530                 .data           = reboot_command,
531                 .maxlen         = 256,
532                 .mode           = 0644,
533                 .proc_handler   = proc_dostring,
534         },
535         {
536                 .procname       = "stop-a",
537                 .data           = &stop_a_enabled,
538                 .maxlen         = sizeof (int),
539                 .mode           = 0644,
540                 .proc_handler   = proc_dointvec,
541         },
542         {
543                 .procname       = "scons-poweroff",
544                 .data           = &scons_pwroff,
545                 .maxlen         = sizeof (int),
546                 .mode           = 0644,
547                 .proc_handler   = proc_dointvec,
548         },
549 #endif
550 #ifdef CONFIG_SPARC64
551         {
552                 .procname       = "tsb-ratio",
553                 .data           = &sysctl_tsb_ratio,
554                 .maxlen         = sizeof (int),
555                 .mode           = 0644,
556                 .proc_handler   = proc_dointvec,
557         },
558 #endif
559 #ifdef __hppa__
560         {
561                 .procname       = "soft-power",
562                 .data           = &pwrsw_enabled,
563                 .maxlen         = sizeof (int),
564                 .mode           = 0644,
565                 .proc_handler   = proc_dointvec,
566         },
567 #endif
568 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
569         {
570                 .procname       = "unaligned-trap",
571                 .data           = &unaligned_enabled,
572                 .maxlen         = sizeof (int),
573                 .mode           = 0644,
574                 .proc_handler   = proc_dointvec,
575         },
576 #endif
577         {
578                 .procname       = "ctrl-alt-del",
579                 .data           = &C_A_D,
580                 .maxlen         = sizeof(int),
581                 .mode           = 0644,
582                 .proc_handler   = proc_dointvec,
583         },
584 #ifdef CONFIG_FUNCTION_TRACER
585         {
586                 .procname       = "ftrace_enabled",
587                 .data           = &ftrace_enabled,
588                 .maxlen         = sizeof(int),
589                 .mode           = 0644,
590                 .proc_handler   = ftrace_enable_sysctl,
591         },
592 #endif
593 #ifdef CONFIG_STACK_TRACER
594         {
595                 .procname       = "stack_tracer_enabled",
596                 .data           = &stack_tracer_enabled,
597                 .maxlen         = sizeof(int),
598                 .mode           = 0644,
599                 .proc_handler   = stack_trace_sysctl,
600         },
601 #endif
602 #ifdef CONFIG_TRACING
603         {
604                 .procname       = "ftrace_dump_on_oops",
605                 .data           = &ftrace_dump_on_oops,
606                 .maxlen         = sizeof(int),
607                 .mode           = 0644,
608                 .proc_handler   = proc_dointvec,
609         },
610         {
611                 .procname       = "traceoff_on_warning",
612                 .data           = &__disable_trace_on_warning,
613                 .maxlen         = sizeof(__disable_trace_on_warning),
614                 .mode           = 0644,
615                 .proc_handler   = proc_dointvec,
616         },
617         {
618                 .procname       = "tracepoint_printk",
619                 .data           = &tracepoint_printk,
620                 .maxlen         = sizeof(tracepoint_printk),
621                 .mode           = 0644,
622                 .proc_handler   = proc_dointvec,
623         },
624 #endif
625 #ifdef CONFIG_KEXEC_CORE
626         {
627                 .procname       = "kexec_load_disabled",
628                 .data           = &kexec_load_disabled,
629                 .maxlen         = sizeof(int),
630                 .mode           = 0644,
631                 /* only handle a transition from default "0" to "1" */
632                 .proc_handler   = proc_dointvec_minmax,
633                 .extra1         = &one,
634                 .extra2         = &one,
635         },
636 #endif
637 #ifdef CONFIG_MODULES
638         {
639                 .procname       = "modprobe",
640                 .data           = &modprobe_path,
641                 .maxlen         = KMOD_PATH_LEN,
642                 .mode           = 0644,
643                 .proc_handler   = proc_dostring,
644         },
645         {
646                 .procname       = "modules_disabled",
647                 .data           = &modules_disabled,
648                 .maxlen         = sizeof(int),
649                 .mode           = 0644,
650                 /* only handle a transition from default "0" to "1" */
651                 .proc_handler   = proc_dointvec_minmax,
652                 .extra1         = &one,
653                 .extra2         = &one,
654         },
655 #endif
656 #ifdef CONFIG_UEVENT_HELPER
657         {
658                 .procname       = "hotplug",
659                 .data           = &uevent_helper,
660                 .maxlen         = UEVENT_HELPER_PATH_LEN,
661                 .mode           = 0644,
662                 .proc_handler   = proc_dostring,
663         },
664 #endif
665 #ifdef CONFIG_CHR_DEV_SG
666         {
667                 .procname       = "sg-big-buff",
668                 .data           = &sg_big_buff,
669                 .maxlen         = sizeof (int),
670                 .mode           = 0444,
671                 .proc_handler   = proc_dointvec,
672         },
673 #endif
674 #ifdef CONFIG_BSD_PROCESS_ACCT
675         {
676                 .procname       = "acct",
677                 .data           = &acct_parm,
678                 .maxlen         = 3*sizeof(int),
679                 .mode           = 0644,
680                 .proc_handler   = proc_dointvec,
681         },
682 #endif
683 #ifdef CONFIG_MAGIC_SYSRQ
684         {
685                 .procname       = "sysrq",
686                 .data           = &__sysrq_enabled,
687                 .maxlen         = sizeof (int),
688                 .mode           = 0644,
689                 .proc_handler   = sysrq_sysctl_handler,
690         },
691 #endif
692 #ifdef CONFIG_PROC_SYSCTL
693         {
694                 .procname       = "cad_pid",
695                 .data           = NULL,
696                 .maxlen         = sizeof (int),
697                 .mode           = 0600,
698                 .proc_handler   = proc_do_cad_pid,
699         },
700 #endif
701         {
702                 .procname       = "threads-max",
703                 .data           = NULL,
704                 .maxlen         = sizeof(int),
705                 .mode           = 0644,
706                 .proc_handler   = sysctl_max_threads,
707         },
708         {
709                 .procname       = "random",
710                 .mode           = 0555,
711                 .child          = random_table,
712         },
713         {
714                 .procname       = "usermodehelper",
715                 .mode           = 0555,
716                 .child          = usermodehelper_table,
717         },
718         {
719                 .procname       = "overflowuid",
720                 .data           = &overflowuid,
721                 .maxlen         = sizeof(int),
722                 .mode           = 0644,
723                 .proc_handler   = proc_dointvec_minmax,
724                 .extra1         = &minolduid,
725                 .extra2         = &maxolduid,
726         },
727         {
728                 .procname       = "overflowgid",
729                 .data           = &overflowgid,
730                 .maxlen         = sizeof(int),
731                 .mode           = 0644,
732                 .proc_handler   = proc_dointvec_minmax,
733                 .extra1         = &minolduid,
734                 .extra2         = &maxolduid,
735         },
736 #ifdef CONFIG_S390
737 #ifdef CONFIG_MATHEMU
738         {
739                 .procname       = "ieee_emulation_warnings",
740                 .data           = &sysctl_ieee_emulation_warnings,
741                 .maxlen         = sizeof(int),
742                 .mode           = 0644,
743                 .proc_handler   = proc_dointvec,
744         },
745 #endif
746         {
747                 .procname       = "userprocess_debug",
748                 .data           = &show_unhandled_signals,
749                 .maxlen         = sizeof(int),
750                 .mode           = 0644,
751                 .proc_handler   = proc_dointvec,
752         },
753 #endif
754         {
755                 .procname       = "pid_max",
756                 .data           = &pid_max,
757                 .maxlen         = sizeof (int),
758                 .mode           = 0644,
759                 .proc_handler   = proc_dointvec_minmax,
760                 .extra1         = &pid_max_min,
761                 .extra2         = &pid_max_max,
762         },
763         {
764                 .procname       = "panic_on_oops",
765                 .data           = &panic_on_oops,
766                 .maxlen         = sizeof(int),
767                 .mode           = 0644,
768                 .proc_handler   = proc_dointvec,
769         },
770 #if defined CONFIG_PRINTK
771         {
772                 .procname       = "printk",
773                 .data           = &console_loglevel,
774                 .maxlen         = 4*sizeof(int),
775                 .mode           = 0644,
776                 .proc_handler   = proc_dointvec,
777         },
778         {
779                 .procname       = "printk_ratelimit",
780                 .data           = &printk_ratelimit_state.interval,
781                 .maxlen         = sizeof(int),
782                 .mode           = 0644,
783                 .proc_handler   = proc_dointvec_jiffies,
784         },
785         {
786                 .procname       = "printk_ratelimit_burst",
787                 .data           = &printk_ratelimit_state.burst,
788                 .maxlen         = sizeof(int),
789                 .mode           = 0644,
790                 .proc_handler   = proc_dointvec,
791         },
792         {
793                 .procname       = "printk_delay",
794                 .data           = &printk_delay_msec,
795                 .maxlen         = sizeof(int),
796                 .mode           = 0644,
797                 .proc_handler   = proc_dointvec_minmax,
798                 .extra1         = &zero,
799                 .extra2         = &ten_thousand,
800         },
801         {
802                 .procname       = "dmesg_restrict",
803                 .data           = &dmesg_restrict,
804                 .maxlen         = sizeof(int),
805                 .mode           = 0644,
806                 .proc_handler   = proc_dointvec_minmax_sysadmin,
807                 .extra1         = &zero,
808                 .extra2         = &one,
809         },
810         {
811                 .procname       = "kptr_restrict",
812                 .data           = &kptr_restrict,
813                 .maxlen         = sizeof(int),
814                 .mode           = 0644,
815                 .proc_handler   = proc_dointvec_minmax_sysadmin,
816                 .extra1         = &zero,
817                 .extra2         = &two,
818         },
819 #endif
820         {
821                 .procname       = "ngroups_max",
822                 .data           = &ngroups_max,
823                 .maxlen         = sizeof (int),
824                 .mode           = 0444,
825                 .proc_handler   = proc_dointvec,
826         },
827         {
828                 .procname       = "cap_last_cap",
829                 .data           = (void *)&cap_last_cap,
830                 .maxlen         = sizeof(int),
831                 .mode           = 0444,
832                 .proc_handler   = proc_dointvec,
833         },
834 #if defined(CONFIG_LOCKUP_DETECTOR)
835         {
836                 .procname       = "watchdog",
837                 .data           = &watchdog_user_enabled,
838                 .maxlen         = sizeof (int),
839                 .mode           = 0644,
840                 .proc_handler   = proc_watchdog,
841                 .extra1         = &zero,
842                 .extra2         = &one,
843         },
844         {
845                 .procname       = "watchdog_thresh",
846                 .data           = &watchdog_thresh,
847                 .maxlen         = sizeof(int),
848                 .mode           = 0644,
849                 .proc_handler   = proc_watchdog_thresh,
850                 .extra1         = &zero,
851                 .extra2         = &sixty,
852         },
853         {
854                 .procname       = "nmi_watchdog",
855                 .data           = &nmi_watchdog_enabled,
856                 .maxlen         = sizeof (int),
857                 .mode           = 0644,
858                 .proc_handler   = proc_nmi_watchdog,
859                 .extra1         = &zero,
860 #if defined(CONFIG_HAVE_NMI_WATCHDOG) || defined(CONFIG_HARDLOCKUP_DETECTOR)
861                 .extra2         = &one,
862 #else
863                 .extra2         = &zero,
864 #endif
865         },
866         {
867                 .procname       = "soft_watchdog",
868                 .data           = &soft_watchdog_enabled,
869                 .maxlen         = sizeof (int),
870                 .mode           = 0644,
871                 .proc_handler   = proc_soft_watchdog,
872                 .extra1         = &zero,
873                 .extra2         = &one,
874         },
875         {
876                 .procname       = "watchdog_cpumask",
877                 .data           = &watchdog_cpumask_bits,
878                 .maxlen         = NR_CPUS,
879                 .mode           = 0644,
880                 .proc_handler   = proc_watchdog_cpumask,
881         },
882         {
883                 .procname       = "softlockup_panic",
884                 .data           = &softlockup_panic,
885                 .maxlen         = sizeof(int),
886                 .mode           = 0644,
887                 .proc_handler   = proc_dointvec_minmax,
888                 .extra1         = &zero,
889                 .extra2         = &one,
890         },
891 #ifdef CONFIG_HARDLOCKUP_DETECTOR
892         {
893                 .procname       = "hardlockup_panic",
894                 .data           = &hardlockup_panic,
895                 .maxlen         = sizeof(int),
896                 .mode           = 0644,
897                 .proc_handler   = proc_dointvec_minmax,
898                 .extra1         = &zero,
899                 .extra2         = &one,
900         },
901 #endif
902 #ifdef CONFIG_SMP
903         {
904                 .procname       = "softlockup_all_cpu_backtrace",
905                 .data           = &sysctl_softlockup_all_cpu_backtrace,
906                 .maxlen         = sizeof(int),
907                 .mode           = 0644,
908                 .proc_handler   = proc_dointvec_minmax,
909                 .extra1         = &zero,
910                 .extra2         = &one,
911         },
912         {
913                 .procname       = "hardlockup_all_cpu_backtrace",
914                 .data           = &sysctl_hardlockup_all_cpu_backtrace,
915                 .maxlen         = sizeof(int),
916                 .mode           = 0644,
917                 .proc_handler   = proc_dointvec_minmax,
918                 .extra1         = &zero,
919                 .extra2         = &one,
920         },
921 #endif /* CONFIG_SMP */
922 #endif
923 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
924         {
925                 .procname       = "unknown_nmi_panic",
926                 .data           = &unknown_nmi_panic,
927                 .maxlen         = sizeof (int),
928                 .mode           = 0644,
929                 .proc_handler   = proc_dointvec,
930         },
931 #endif
932 #if defined(CONFIG_X86)
933         {
934                 .procname       = "panic_on_unrecovered_nmi",
935                 .data           = &panic_on_unrecovered_nmi,
936                 .maxlen         = sizeof(int),
937                 .mode           = 0644,
938                 .proc_handler   = proc_dointvec,
939         },
940         {
941                 .procname       = "panic_on_io_nmi",
942                 .data           = &panic_on_io_nmi,
943                 .maxlen         = sizeof(int),
944                 .mode           = 0644,
945                 .proc_handler   = proc_dointvec,
946         },
947 #ifdef CONFIG_DEBUG_STACKOVERFLOW
948         {
949                 .procname       = "panic_on_stackoverflow",
950                 .data           = &sysctl_panic_on_stackoverflow,
951                 .maxlen         = sizeof(int),
952                 .mode           = 0644,
953                 .proc_handler   = proc_dointvec,
954         },
955 #endif
956         {
957                 .procname       = "bootloader_type",
958                 .data           = &bootloader_type,
959                 .maxlen         = sizeof (int),
960                 .mode           = 0444,
961                 .proc_handler   = proc_dointvec,
962         },
963         {
964                 .procname       = "bootloader_version",
965                 .data           = &bootloader_version,
966                 .maxlen         = sizeof (int),
967                 .mode           = 0444,
968                 .proc_handler   = proc_dointvec,
969         },
970         {
971                 .procname       = "kstack_depth_to_print",
972                 .data           = &kstack_depth_to_print,
973                 .maxlen         = sizeof(int),
974                 .mode           = 0644,
975                 .proc_handler   = proc_dointvec,
976         },
977         {
978                 .procname       = "io_delay_type",
979                 .data           = &io_delay_type,
980                 .maxlen         = sizeof(int),
981                 .mode           = 0644,
982                 .proc_handler   = proc_dointvec,
983         },
984 #endif
985 #if defined(CONFIG_MMU)
986         {
987                 .procname       = "randomize_va_space",
988                 .data           = &randomize_va_space,
989                 .maxlen         = sizeof(int),
990                 .mode           = 0644,
991                 .proc_handler   = proc_dointvec,
992         },
993 #endif
994 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
995         {
996                 .procname       = "spin_retry",
997                 .data           = &spin_retry,
998                 .maxlen         = sizeof (int),
999                 .mode           = 0644,
1000                 .proc_handler   = proc_dointvec,
1001         },
1002 #endif
1003 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
1004         {
1005                 .procname       = "acpi_video_flags",
1006                 .data           = &acpi_realmode_flags,
1007                 .maxlen         = sizeof (unsigned long),
1008                 .mode           = 0644,
1009                 .proc_handler   = proc_doulongvec_minmax,
1010         },
1011 #endif
1012 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
1013         {
1014                 .procname       = "ignore-unaligned-usertrap",
1015                 .data           = &no_unaligned_warning,
1016                 .maxlen         = sizeof (int),
1017                 .mode           = 0644,
1018                 .proc_handler   = proc_dointvec,
1019         },
1020 #endif
1021 #ifdef CONFIG_IA64
1022         {
1023                 .procname       = "unaligned-dump-stack",
1024                 .data           = &unaligned_dump_stack,
1025                 .maxlen         = sizeof (int),
1026                 .mode           = 0644,
1027                 .proc_handler   = proc_dointvec,
1028         },
1029 #endif
1030 #ifdef CONFIG_DETECT_HUNG_TASK
1031         {
1032                 .procname       = "hung_task_panic",
1033                 .data           = &sysctl_hung_task_panic,
1034                 .maxlen         = sizeof(int),
1035                 .mode           = 0644,
1036                 .proc_handler   = proc_dointvec_minmax,
1037                 .extra1         = &zero,
1038                 .extra2         = &one,
1039         },
1040         {
1041                 .procname       = "hung_task_check_count",
1042                 .data           = &sysctl_hung_task_check_count,
1043                 .maxlen         = sizeof(int),
1044                 .mode           = 0644,
1045                 .proc_handler   = proc_dointvec_minmax,
1046                 .extra1         = &zero,
1047         },
1048         {
1049                 .procname       = "hung_task_timeout_secs",
1050                 .data           = &sysctl_hung_task_timeout_secs,
1051                 .maxlen         = sizeof(unsigned long),
1052                 .mode           = 0644,
1053                 .proc_handler   = proc_dohung_task_timeout_secs,
1054                 .extra2         = &hung_task_timeout_max,
1055         },
1056         {
1057                 .procname       = "hung_task_warnings",
1058                 .data           = &sysctl_hung_task_warnings,
1059                 .maxlen         = sizeof(int),
1060                 .mode           = 0644,
1061                 .proc_handler   = proc_dointvec_minmax,
1062                 .extra1         = &neg_one,
1063         },
1064 #endif
1065 #ifdef CONFIG_COMPAT
1066         {
1067                 .procname       = "compat-log",
1068                 .data           = &compat_log,
1069                 .maxlen         = sizeof (int),
1070                 .mode           = 0644,
1071                 .proc_handler   = proc_dointvec,
1072         },
1073 #endif
1074 #ifdef CONFIG_RT_MUTEXES
1075         {
1076                 .procname       = "max_lock_depth",
1077                 .data           = &max_lock_depth,
1078                 .maxlen         = sizeof(int),
1079                 .mode           = 0644,
1080                 .proc_handler   = proc_dointvec,
1081         },
1082 #endif
1083         {
1084                 .procname       = "poweroff_cmd",
1085                 .data           = &poweroff_cmd,
1086                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1087                 .mode           = 0644,
1088                 .proc_handler   = proc_dostring,
1089         },
1090 #ifdef CONFIG_KEYS
1091         {
1092                 .procname       = "keys",
1093                 .mode           = 0555,
1094                 .child          = key_sysctls,
1095         },
1096 #endif
1097 #ifdef CONFIG_PERF_EVENTS
1098         /*
1099          * User-space scripts rely on the existence of this file
1100          * as a feature check for perf_events being enabled.
1101          *
1102          * So it's an ABI, do not remove!
1103          */
1104         {
1105                 .procname       = "perf_event_paranoid",
1106                 .data           = &sysctl_perf_event_paranoid,
1107                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1108                 .mode           = 0644,
1109                 .proc_handler   = proc_dointvec,
1110         },
1111         {
1112                 .procname       = "perf_event_mlock_kb",
1113                 .data           = &sysctl_perf_event_mlock,
1114                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1115                 .mode           = 0644,
1116                 .proc_handler   = proc_dointvec,
1117         },
1118         {
1119                 .procname       = "perf_event_max_sample_rate",
1120                 .data           = &sysctl_perf_event_sample_rate,
1121                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1122                 .mode           = 0644,
1123                 .proc_handler   = perf_proc_update_handler,
1124                 .extra1         = &one,
1125         },
1126         {
1127                 .procname       = "perf_cpu_time_max_percent",
1128                 .data           = &sysctl_perf_cpu_time_max_percent,
1129                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
1130                 .mode           = 0644,
1131                 .proc_handler   = perf_cpu_time_max_percent_handler,
1132                 .extra1         = &zero,
1133                 .extra2         = &one_hundred,
1134         },
1135 #endif
1136 #ifdef CONFIG_KMEMCHECK
1137         {
1138                 .procname       = "kmemcheck",
1139                 .data           = &kmemcheck_enabled,
1140                 .maxlen         = sizeof(int),
1141                 .mode           = 0644,
1142                 .proc_handler   = proc_dointvec,
1143         },
1144 #endif
1145         {
1146                 .procname       = "panic_on_warn",
1147                 .data           = &panic_on_warn,
1148                 .maxlen         = sizeof(int),
1149                 .mode           = 0644,
1150                 .proc_handler   = proc_dointvec_minmax,
1151                 .extra1         = &zero,
1152                 .extra2         = &one,
1153         },
1154 #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
1155         {
1156                 .procname       = "timer_migration",
1157                 .data           = &sysctl_timer_migration,
1158                 .maxlen         = sizeof(unsigned int),
1159                 .mode           = 0644,
1160                 .proc_handler   = timer_migration_handler,
1161         },
1162 #endif
1163 #ifdef CONFIG_BPF_SYSCALL
1164         {
1165                 .procname       = "unprivileged_bpf_disabled",
1166                 .data           = &sysctl_unprivileged_bpf_disabled,
1167                 .maxlen         = sizeof(sysctl_unprivileged_bpf_disabled),
1168                 .mode           = 0644,
1169                 /* only handle a transition from default "0" to "1" */
1170                 .proc_handler   = proc_dointvec_minmax,
1171                 .extra1         = &one,
1172                 .extra2         = &one,
1173         },
1174 #endif
1175         { }
1176 };
1177
1178 static struct ctl_table vm_table[] = {
1179         {
1180                 .procname       = "overcommit_memory",
1181                 .data           = &sysctl_overcommit_memory,
1182                 .maxlen         = sizeof(sysctl_overcommit_memory),
1183                 .mode           = 0644,
1184                 .proc_handler   = proc_dointvec_minmax,
1185                 .extra1         = &zero,
1186                 .extra2         = &two,
1187         },
1188         {
1189                 .procname       = "panic_on_oom",
1190                 .data           = &sysctl_panic_on_oom,
1191                 .maxlen         = sizeof(sysctl_panic_on_oom),
1192                 .mode           = 0644,
1193                 .proc_handler   = proc_dointvec_minmax,
1194                 .extra1         = &zero,
1195                 .extra2         = &two,
1196         },
1197         {
1198                 .procname       = "oom_kill_allocating_task",
1199                 .data           = &sysctl_oom_kill_allocating_task,
1200                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1201                 .mode           = 0644,
1202                 .proc_handler   = proc_dointvec,
1203         },
1204         {
1205                 .procname       = "oom_dump_tasks",
1206                 .data           = &sysctl_oom_dump_tasks,
1207                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1208                 .mode           = 0644,
1209                 .proc_handler   = proc_dointvec,
1210         },
1211         {
1212                 .procname       = "overcommit_ratio",
1213                 .data           = &sysctl_overcommit_ratio,
1214                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1215                 .mode           = 0644,
1216                 .proc_handler   = overcommit_ratio_handler,
1217         },
1218         {
1219                 .procname       = "overcommit_kbytes",
1220                 .data           = &sysctl_overcommit_kbytes,
1221                 .maxlen         = sizeof(sysctl_overcommit_kbytes),
1222                 .mode           = 0644,
1223                 .proc_handler   = overcommit_kbytes_handler,
1224         },
1225         {
1226                 .procname       = "page-cluster", 
1227                 .data           = &page_cluster,
1228                 .maxlen         = sizeof(int),
1229                 .mode           = 0644,
1230                 .proc_handler   = proc_dointvec_minmax,
1231                 .extra1         = &zero,
1232         },
1233         {
1234                 .procname       = "dirty_background_ratio",
1235                 .data           = &dirty_background_ratio,
1236                 .maxlen         = sizeof(dirty_background_ratio),
1237                 .mode           = 0644,
1238                 .proc_handler   = dirty_background_ratio_handler,
1239                 .extra1         = &zero,
1240                 .extra2         = &one_hundred,
1241         },
1242         {
1243                 .procname       = "dirty_background_bytes",
1244                 .data           = &dirty_background_bytes,
1245                 .maxlen         = sizeof(dirty_background_bytes),
1246                 .mode           = 0644,
1247                 .proc_handler   = dirty_background_bytes_handler,
1248                 .extra1         = &one_ul,
1249         },
1250         {
1251                 .procname       = "dirty_ratio",
1252                 .data           = &vm_dirty_ratio,
1253                 .maxlen         = sizeof(vm_dirty_ratio),
1254                 .mode           = 0644,
1255                 .proc_handler   = dirty_ratio_handler,
1256                 .extra1         = &zero,
1257                 .extra2         = &one_hundred,
1258         },
1259         {
1260                 .procname       = "dirty_bytes",
1261                 .data           = &vm_dirty_bytes,
1262                 .maxlen         = sizeof(vm_dirty_bytes),
1263                 .mode           = 0644,
1264                 .proc_handler   = dirty_bytes_handler,
1265                 .extra1         = &dirty_bytes_min,
1266         },
1267         {
1268                 .procname       = "dirty_writeback_centisecs",
1269                 .data           = &dirty_writeback_interval,
1270                 .maxlen         = sizeof(dirty_writeback_interval),
1271                 .mode           = 0644,
1272                 .proc_handler   = dirty_writeback_centisecs_handler,
1273         },
1274         {
1275                 .procname       = "dirty_expire_centisecs",
1276                 .data           = &dirty_expire_interval,
1277                 .maxlen         = sizeof(dirty_expire_interval),
1278                 .mode           = 0644,
1279                 .proc_handler   = proc_dointvec_minmax,
1280                 .extra1         = &zero,
1281         },
1282         {
1283                 .procname       = "dirtytime_expire_seconds",
1284                 .data           = &dirtytime_expire_interval,
1285                 .maxlen         = sizeof(dirty_expire_interval),
1286                 .mode           = 0644,
1287                 .proc_handler   = dirtytime_interval_handler,
1288                 .extra1         = &zero,
1289         },
1290         {
1291                 .procname       = "nr_pdflush_threads",
1292                 .mode           = 0444 /* read-only */,
1293                 .proc_handler   = pdflush_proc_obsolete,
1294         },
1295         {
1296                 .procname       = "swappiness",
1297                 .data           = &vm_swappiness,
1298                 .maxlen         = sizeof(vm_swappiness),
1299                 .mode           = 0644,
1300                 .proc_handler   = proc_dointvec_minmax,
1301                 .extra1         = &zero,
1302                 .extra2         = &one_hundred,
1303         },
1304 #ifdef CONFIG_HUGETLB_PAGE
1305         {
1306                 .procname       = "nr_hugepages",
1307                 .data           = NULL,
1308                 .maxlen         = sizeof(unsigned long),
1309                 .mode           = 0644,
1310                 .proc_handler   = hugetlb_sysctl_handler,
1311         },
1312 #ifdef CONFIG_NUMA
1313         {
1314                 .procname       = "nr_hugepages_mempolicy",
1315                 .data           = NULL,
1316                 .maxlen         = sizeof(unsigned long),
1317                 .mode           = 0644,
1318                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1319         },
1320 #endif
1321          {
1322                 .procname       = "hugetlb_shm_group",
1323                 .data           = &sysctl_hugetlb_shm_group,
1324                 .maxlen         = sizeof(gid_t),
1325                 .mode           = 0644,
1326                 .proc_handler   = proc_dointvec,
1327          },
1328          {
1329                 .procname       = "hugepages_treat_as_movable",
1330                 .data           = &hugepages_treat_as_movable,
1331                 .maxlen         = sizeof(int),
1332                 .mode           = 0644,
1333                 .proc_handler   = proc_dointvec,
1334         },
1335         {
1336                 .procname       = "nr_overcommit_hugepages",
1337                 .data           = NULL,
1338                 .maxlen         = sizeof(unsigned long),
1339                 .mode           = 0644,
1340                 .proc_handler   = hugetlb_overcommit_handler,
1341         },
1342 #endif
1343         {
1344                 .procname       = "lowmem_reserve_ratio",
1345                 .data           = &sysctl_lowmem_reserve_ratio,
1346                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1347                 .mode           = 0644,
1348                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1349         },
1350         {
1351                 .procname       = "drop_caches",
1352                 .data           = &sysctl_drop_caches,
1353                 .maxlen         = sizeof(int),
1354                 .mode           = 0644,
1355                 .proc_handler   = drop_caches_sysctl_handler,
1356                 .extra1         = &one,
1357                 .extra2         = &four,
1358         },
1359 #ifdef CONFIG_COMPACTION
1360         {
1361                 .procname       = "compact_memory",
1362                 .data           = &sysctl_compact_memory,
1363                 .maxlen         = sizeof(int),
1364                 .mode           = 0200,
1365                 .proc_handler   = sysctl_compaction_handler,
1366         },
1367         {
1368                 .procname       = "extfrag_threshold",
1369                 .data           = &sysctl_extfrag_threshold,
1370                 .maxlen         = sizeof(int),
1371                 .mode           = 0644,
1372                 .proc_handler   = sysctl_extfrag_handler,
1373                 .extra1         = &min_extfrag_threshold,
1374                 .extra2         = &max_extfrag_threshold,
1375         },
1376         {
1377                 .procname       = "compact_unevictable_allowed",
1378                 .data           = &sysctl_compact_unevictable_allowed,
1379                 .maxlen         = sizeof(int),
1380                 .mode           = 0644,
1381                 .proc_handler   = proc_dointvec,
1382                 .extra1         = &zero,
1383                 .extra2         = &one,
1384         },
1385
1386 #endif /* CONFIG_COMPACTION */
1387         {
1388                 .procname       = "min_free_kbytes",
1389                 .data           = &min_free_kbytes,
1390                 .maxlen         = sizeof(min_free_kbytes),
1391                 .mode           = 0644,
1392                 .proc_handler   = min_free_kbytes_sysctl_handler,
1393                 .extra1         = &zero,
1394         },
1395         {
1396                 .procname       = "percpu_pagelist_fraction",
1397                 .data           = &percpu_pagelist_fraction,
1398                 .maxlen         = sizeof(percpu_pagelist_fraction),
1399                 .mode           = 0644,
1400                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1401                 .extra1         = &zero,
1402         },
1403 #ifdef CONFIG_MMU
1404         {
1405                 .procname       = "max_map_count",
1406                 .data           = &sysctl_max_map_count,
1407                 .maxlen         = sizeof(sysctl_max_map_count),
1408                 .mode           = 0644,
1409                 .proc_handler   = proc_dointvec_minmax,
1410                 .extra1         = &zero,
1411         },
1412 #else
1413         {
1414                 .procname       = "nr_trim_pages",
1415                 .data           = &sysctl_nr_trim_pages,
1416                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1417                 .mode           = 0644,
1418                 .proc_handler   = proc_dointvec_minmax,
1419                 .extra1         = &zero,
1420         },
1421 #endif
1422         {
1423                 .procname       = "laptop_mode",
1424                 .data           = &laptop_mode,
1425                 .maxlen         = sizeof(laptop_mode),
1426                 .mode           = 0644,
1427                 .proc_handler   = proc_dointvec_jiffies,
1428         },
1429         {
1430                 .procname       = "block_dump",
1431                 .data           = &block_dump,
1432                 .maxlen         = sizeof(block_dump),
1433                 .mode           = 0644,
1434                 .proc_handler   = proc_dointvec,
1435                 .extra1         = &zero,
1436         },
1437         {
1438                 .procname       = "vfs_cache_pressure",
1439                 .data           = &sysctl_vfs_cache_pressure,
1440                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1441                 .mode           = 0644,
1442                 .proc_handler   = proc_dointvec,
1443                 .extra1         = &zero,
1444         },
1445 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1446         {
1447                 .procname       = "legacy_va_layout",
1448                 .data           = &sysctl_legacy_va_layout,
1449                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1450                 .mode           = 0644,
1451                 .proc_handler   = proc_dointvec,
1452                 .extra1         = &zero,
1453         },
1454 #endif
1455 #ifdef CONFIG_NUMA
1456         {
1457                 .procname       = "zone_reclaim_mode",
1458                 .data           = &zone_reclaim_mode,
1459                 .maxlen         = sizeof(zone_reclaim_mode),
1460                 .mode           = 0644,
1461                 .proc_handler   = proc_dointvec,
1462                 .extra1         = &zero,
1463         },
1464         {
1465                 .procname       = "min_unmapped_ratio",
1466                 .data           = &sysctl_min_unmapped_ratio,
1467                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1468                 .mode           = 0644,
1469                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1470                 .extra1         = &zero,
1471                 .extra2         = &one_hundred,
1472         },
1473         {
1474                 .procname       = "min_slab_ratio",
1475                 .data           = &sysctl_min_slab_ratio,
1476                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1477                 .mode           = 0644,
1478                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1479                 .extra1         = &zero,
1480                 .extra2         = &one_hundred,
1481         },
1482 #endif
1483 #ifdef CONFIG_SMP
1484         {
1485                 .procname       = "stat_interval",
1486                 .data           = &sysctl_stat_interval,
1487                 .maxlen         = sizeof(sysctl_stat_interval),
1488                 .mode           = 0644,
1489                 .proc_handler   = proc_dointvec_jiffies,
1490         },
1491 #endif
1492 #ifdef CONFIG_MMU
1493         {
1494                 .procname       = "mmap_min_addr",
1495                 .data           = &dac_mmap_min_addr,
1496                 .maxlen         = sizeof(unsigned long),
1497                 .mode           = 0644,
1498                 .proc_handler   = mmap_min_addr_handler,
1499         },
1500 #endif
1501 #ifdef CONFIG_NUMA
1502         {
1503                 .procname       = "numa_zonelist_order",
1504                 .data           = &numa_zonelist_order,
1505                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1506                 .mode           = 0644,
1507                 .proc_handler   = numa_zonelist_order_handler,
1508         },
1509 #endif
1510 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1511    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1512         {
1513                 .procname       = "vdso_enabled",
1514 #ifdef CONFIG_X86_32
1515                 .data           = &vdso32_enabled,
1516                 .maxlen         = sizeof(vdso32_enabled),
1517 #else
1518                 .data           = &vdso_enabled,
1519                 .maxlen         = sizeof(vdso_enabled),
1520 #endif
1521                 .mode           = 0644,
1522                 .proc_handler   = proc_dointvec,
1523                 .extra1         = &zero,
1524         },
1525 #endif
1526 #ifdef CONFIG_HIGHMEM
1527         {
1528                 .procname       = "highmem_is_dirtyable",
1529                 .data           = &vm_highmem_is_dirtyable,
1530                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1531                 .mode           = 0644,
1532                 .proc_handler   = proc_dointvec_minmax,
1533                 .extra1         = &zero,
1534                 .extra2         = &one,
1535         },
1536 #endif
1537 #ifdef CONFIG_MEMORY_FAILURE
1538         {
1539                 .procname       = "memory_failure_early_kill",
1540                 .data           = &sysctl_memory_failure_early_kill,
1541                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1542                 .mode           = 0644,
1543                 .proc_handler   = proc_dointvec_minmax,
1544                 .extra1         = &zero,
1545                 .extra2         = &one,
1546         },
1547         {
1548                 .procname       = "memory_failure_recovery",
1549                 .data           = &sysctl_memory_failure_recovery,
1550                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1551                 .mode           = 0644,
1552                 .proc_handler   = proc_dointvec_minmax,
1553                 .extra1         = &zero,
1554                 .extra2         = &one,
1555         },
1556 #endif
1557         {
1558                 .procname       = "user_reserve_kbytes",
1559                 .data           = &sysctl_user_reserve_kbytes,
1560                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1561                 .mode           = 0644,
1562                 .proc_handler   = proc_doulongvec_minmax,
1563         },
1564         {
1565                 .procname       = "admin_reserve_kbytes",
1566                 .data           = &sysctl_admin_reserve_kbytes,
1567                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1568                 .mode           = 0644,
1569                 .proc_handler   = proc_doulongvec_minmax,
1570         },
1571         { }
1572 };
1573
1574 static struct ctl_table fs_table[] = {
1575         {
1576                 .procname       = "inode-nr",
1577                 .data           = &inodes_stat,
1578                 .maxlen         = 2*sizeof(long),
1579                 .mode           = 0444,
1580                 .proc_handler   = proc_nr_inodes,
1581         },
1582         {
1583                 .procname       = "inode-state",
1584                 .data           = &inodes_stat,
1585                 .maxlen         = 7*sizeof(long),
1586                 .mode           = 0444,
1587                 .proc_handler   = proc_nr_inodes,
1588         },
1589         {
1590                 .procname       = "file-nr",
1591                 .data           = &files_stat,
1592                 .maxlen         = sizeof(files_stat),
1593                 .mode           = 0444,
1594                 .proc_handler   = proc_nr_files,
1595         },
1596         {
1597                 .procname       = "file-max",
1598                 .data           = &files_stat.max_files,
1599                 .maxlen         = sizeof(files_stat.max_files),
1600                 .mode           = 0644,
1601                 .proc_handler   = proc_doulongvec_minmax,
1602         },
1603         {
1604                 .procname       = "nr_open",
1605                 .data           = &sysctl_nr_open,
1606                 .maxlen         = sizeof(int),
1607                 .mode           = 0644,
1608                 .proc_handler   = proc_dointvec_minmax,
1609                 .extra1         = &sysctl_nr_open_min,
1610                 .extra2         = &sysctl_nr_open_max,
1611         },
1612         {
1613                 .procname       = "dentry-state",
1614                 .data           = &dentry_stat,
1615                 .maxlen         = 6*sizeof(long),
1616                 .mode           = 0444,
1617                 .proc_handler   = proc_nr_dentry,
1618         },
1619         {
1620                 .procname       = "overflowuid",
1621                 .data           = &fs_overflowuid,
1622                 .maxlen         = sizeof(int),
1623                 .mode           = 0644,
1624                 .proc_handler   = proc_dointvec_minmax,
1625                 .extra1         = &minolduid,
1626                 .extra2         = &maxolduid,
1627         },
1628         {
1629                 .procname       = "overflowgid",
1630                 .data           = &fs_overflowgid,
1631                 .maxlen         = sizeof(int),
1632                 .mode           = 0644,
1633                 .proc_handler   = proc_dointvec_minmax,
1634                 .extra1         = &minolduid,
1635                 .extra2         = &maxolduid,
1636         },
1637 #ifdef CONFIG_FILE_LOCKING
1638         {
1639                 .procname       = "leases-enable",
1640                 .data           = &leases_enable,
1641                 .maxlen         = sizeof(int),
1642                 .mode           = 0644,
1643                 .proc_handler   = proc_dointvec,
1644         },
1645 #endif
1646 #ifdef CONFIG_DNOTIFY
1647         {
1648                 .procname       = "dir-notify-enable",
1649                 .data           = &dir_notify_enable,
1650                 .maxlen         = sizeof(int),
1651                 .mode           = 0644,
1652                 .proc_handler   = proc_dointvec,
1653         },
1654 #endif
1655 #ifdef CONFIG_MMU
1656 #ifdef CONFIG_FILE_LOCKING
1657         {
1658                 .procname       = "lease-break-time",
1659                 .data           = &lease_break_time,
1660                 .maxlen         = sizeof(int),
1661                 .mode           = 0644,
1662                 .proc_handler   = proc_dointvec,
1663         },
1664 #endif
1665 #ifdef CONFIG_AIO
1666         {
1667                 .procname       = "aio-nr",
1668                 .data           = &aio_nr,
1669                 .maxlen         = sizeof(aio_nr),
1670                 .mode           = 0444,
1671                 .proc_handler   = proc_doulongvec_minmax,
1672         },
1673         {
1674                 .procname       = "aio-max-nr",
1675                 .data           = &aio_max_nr,
1676                 .maxlen         = sizeof(aio_max_nr),
1677                 .mode           = 0644,
1678                 .proc_handler   = proc_doulongvec_minmax,
1679         },
1680 #endif /* CONFIG_AIO */
1681 #ifdef CONFIG_INOTIFY_USER
1682         {
1683                 .procname       = "inotify",
1684                 .mode           = 0555,
1685                 .child          = inotify_table,
1686         },
1687 #endif  
1688 #ifdef CONFIG_EPOLL
1689         {
1690                 .procname       = "epoll",
1691                 .mode           = 0555,
1692                 .child          = epoll_table,
1693         },
1694 #endif
1695 #endif
1696         {
1697                 .procname       = "protected_symlinks",
1698                 .data           = &sysctl_protected_symlinks,
1699                 .maxlen         = sizeof(int),
1700                 .mode           = 0600,
1701                 .proc_handler   = proc_dointvec_minmax,
1702                 .extra1         = &zero,
1703                 .extra2         = &one,
1704         },
1705         {
1706                 .procname       = "protected_hardlinks",
1707                 .data           = &sysctl_protected_hardlinks,
1708                 .maxlen         = sizeof(int),
1709                 .mode           = 0600,
1710                 .proc_handler   = proc_dointvec_minmax,
1711                 .extra1         = &zero,
1712                 .extra2         = &one,
1713         },
1714         {
1715                 .procname       = "suid_dumpable",
1716                 .data           = &suid_dumpable,
1717                 .maxlen         = sizeof(int),
1718                 .mode           = 0644,
1719                 .proc_handler   = proc_dointvec_minmax_coredump,
1720                 .extra1         = &zero,
1721                 .extra2         = &two,
1722         },
1723 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1724         {
1725                 .procname       = "binfmt_misc",
1726                 .mode           = 0555,
1727                 .child          = sysctl_mount_point,
1728         },
1729 #endif
1730         {
1731                 .procname       = "pipe-max-size",
1732                 .data           = &pipe_max_size,
1733                 .maxlen         = sizeof(int),
1734                 .mode           = 0644,
1735                 .proc_handler   = &pipe_proc_fn,
1736                 .extra1         = &pipe_min_size,
1737         },
1738         {
1739                 .procname       = "pipe-user-pages-hard",
1740                 .data           = &pipe_user_pages_hard,
1741                 .maxlen         = sizeof(pipe_user_pages_hard),
1742                 .mode           = 0644,
1743                 .proc_handler   = proc_doulongvec_minmax,
1744         },
1745         {
1746                 .procname       = "pipe-user-pages-soft",
1747                 .data           = &pipe_user_pages_soft,
1748                 .maxlen         = sizeof(pipe_user_pages_soft),
1749                 .mode           = 0644,
1750                 .proc_handler   = proc_doulongvec_minmax,
1751         },
1752         { }
1753 };
1754
1755 static struct ctl_table debug_table[] = {
1756 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1757         {
1758                 .procname       = "exception-trace",
1759                 .data           = &show_unhandled_signals,
1760                 .maxlen         = sizeof(int),
1761                 .mode           = 0644,
1762                 .proc_handler   = proc_dointvec
1763         },
1764 #endif
1765 #if defined(CONFIG_OPTPROBES)
1766         {
1767                 .procname       = "kprobes-optimization",
1768                 .data           = &sysctl_kprobes_optimization,
1769                 .maxlen         = sizeof(int),
1770                 .mode           = 0644,
1771                 .proc_handler   = proc_kprobes_optimization_handler,
1772                 .extra1         = &zero,
1773                 .extra2         = &one,
1774         },
1775 #endif
1776         { }
1777 };
1778
1779 static struct ctl_table dev_table[] = {
1780         { }
1781 };
1782
1783 int __init sysctl_init(void)
1784 {
1785         struct ctl_table_header *hdr;
1786
1787         hdr = register_sysctl_table(sysctl_base_table);
1788         kmemleak_not_leak(hdr);
1789         return 0;
1790 }
1791
1792 #endif /* CONFIG_SYSCTL */
1793
1794 /*
1795  * /proc/sys support
1796  */
1797
1798 #ifdef CONFIG_PROC_SYSCTL
1799
1800 static int _proc_do_string(char *data, int maxlen, int write,
1801                            char __user *buffer,
1802                            size_t *lenp, loff_t *ppos)
1803 {
1804         size_t len;
1805         char __user *p;
1806         char c;
1807
1808         if (!data || !maxlen || !*lenp) {
1809                 *lenp = 0;
1810                 return 0;
1811         }
1812
1813         if (write) {
1814                 if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
1815                         /* Only continue writes not past the end of buffer. */
1816                         len = strlen(data);
1817                         if (len > maxlen - 1)
1818                                 len = maxlen - 1;
1819
1820                         if (*ppos > len)
1821                                 return 0;
1822                         len = *ppos;
1823                 } else {
1824                         /* Start writing from beginning of buffer. */
1825                         len = 0;
1826                 }
1827
1828                 *ppos += *lenp;
1829                 p = buffer;
1830                 while ((p - buffer) < *lenp && len < maxlen - 1) {
1831                         if (get_user(c, p++))
1832                                 return -EFAULT;
1833                         if (c == 0 || c == '\n')
1834                                 break;
1835                         data[len++] = c;
1836                 }
1837                 data[len] = 0;
1838         } else {
1839                 len = strlen(data);
1840                 if (len > maxlen)
1841                         len = maxlen;
1842
1843                 if (*ppos > len) {
1844                         *lenp = 0;
1845                         return 0;
1846                 }
1847
1848                 data += *ppos;
1849                 len  -= *ppos;
1850
1851                 if (len > *lenp)
1852                         len = *lenp;
1853                 if (len)
1854                         if (copy_to_user(buffer, data, len))
1855                                 return -EFAULT;
1856                 if (len < *lenp) {
1857                         if (put_user('\n', buffer + len))
1858                                 return -EFAULT;
1859                         len++;
1860                 }
1861                 *lenp = len;
1862                 *ppos += len;
1863         }
1864         return 0;
1865 }
1866
1867 static void warn_sysctl_write(struct ctl_table *table)
1868 {
1869         pr_warn_once("%s wrote to %s when file position was not 0!\n"
1870                 "This will not be supported in the future. To silence this\n"
1871                 "warning, set kernel.sysctl_writes_strict = -1\n",
1872                 current->comm, table->procname);
1873 }
1874
1875 /**
1876  * proc_dostring - read a string sysctl
1877  * @table: the sysctl table
1878  * @write: %TRUE if this is a write to the sysctl file
1879  * @buffer: the user buffer
1880  * @lenp: the size of the user buffer
1881  * @ppos: file position
1882  *
1883  * Reads/writes a string from/to the user buffer. If the kernel
1884  * buffer provided is not large enough to hold the string, the
1885  * string is truncated. The copied string is %NULL-terminated.
1886  * If the string is being read by the user process, it is copied
1887  * and a newline '\n' is added. It is truncated if the buffer is
1888  * not large enough.
1889  *
1890  * Returns 0 on success.
1891  */
1892 int proc_dostring(struct ctl_table *table, int write,
1893                   void __user *buffer, size_t *lenp, loff_t *ppos)
1894 {
1895         if (write && *ppos && sysctl_writes_strict == SYSCTL_WRITES_WARN)
1896                 warn_sysctl_write(table);
1897
1898         return _proc_do_string((char *)(table->data), table->maxlen, write,
1899                                (char __user *)buffer, lenp, ppos);
1900 }
1901
1902 static size_t proc_skip_spaces(char **buf)
1903 {
1904         size_t ret;
1905         char *tmp = skip_spaces(*buf);
1906         ret = tmp - *buf;
1907         *buf = tmp;
1908         return ret;
1909 }
1910
1911 static void proc_skip_char(char **buf, size_t *size, const char v)
1912 {
1913         while (*size) {
1914                 if (**buf != v)
1915                         break;
1916                 (*size)--;
1917                 (*buf)++;
1918         }
1919 }
1920
1921 #define TMPBUFLEN 22
1922 /**
1923  * proc_get_long - reads an ASCII formatted integer from a user buffer
1924  *
1925  * @buf: a kernel buffer
1926  * @size: size of the kernel buffer
1927  * @val: this is where the number will be stored
1928  * @neg: set to %TRUE if number is negative
1929  * @perm_tr: a vector which contains the allowed trailers
1930  * @perm_tr_len: size of the perm_tr vector
1931  * @tr: pointer to store the trailer character
1932  *
1933  * In case of success %0 is returned and @buf and @size are updated with
1934  * the amount of bytes read. If @tr is non-NULL and a trailing
1935  * character exists (size is non-zero after returning from this
1936  * function), @tr is updated with the trailing character.
1937  */
1938 static int proc_get_long(char **buf, size_t *size,
1939                           unsigned long *val, bool *neg,
1940                           const char *perm_tr, unsigned perm_tr_len, char *tr)
1941 {
1942         int len;
1943         char *p, tmp[TMPBUFLEN];
1944
1945         if (!*size)
1946                 return -EINVAL;
1947
1948         len = *size;
1949         if (len > TMPBUFLEN - 1)
1950                 len = TMPBUFLEN - 1;
1951
1952         memcpy(tmp, *buf, len);
1953
1954         tmp[len] = 0;
1955         p = tmp;
1956         if (*p == '-' && *size > 1) {
1957                 *neg = true;
1958                 p++;
1959         } else
1960                 *neg = false;
1961         if (!isdigit(*p))
1962                 return -EINVAL;
1963
1964         *val = simple_strtoul(p, &p, 0);
1965
1966         len = p - tmp;
1967
1968         /* We don't know if the next char is whitespace thus we may accept
1969          * invalid integers (e.g. 1234...a) or two integers instead of one
1970          * (e.g. 123...1). So lets not allow such large numbers. */
1971         if (len == TMPBUFLEN - 1)
1972                 return -EINVAL;
1973
1974         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1975                 return -EINVAL;
1976
1977         if (tr && (len < *size))
1978                 *tr = *p;
1979
1980         *buf += len;
1981         *size -= len;
1982
1983         return 0;
1984 }
1985
1986 /**
1987  * proc_put_long - converts an integer to a decimal ASCII formatted string
1988  *
1989  * @buf: the user buffer
1990  * @size: the size of the user buffer
1991  * @val: the integer to be converted
1992  * @neg: sign of the number, %TRUE for negative
1993  *
1994  * In case of success %0 is returned and @buf and @size are updated with
1995  * the amount of bytes written.
1996  */
1997 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
1998                           bool neg)
1999 {
2000         int len;
2001         char tmp[TMPBUFLEN], *p = tmp;
2002
2003         sprintf(p, "%s%lu", neg ? "-" : "", val);
2004         len = strlen(tmp);
2005         if (len > *size)
2006                 len = *size;
2007         if (copy_to_user(*buf, tmp, len))
2008                 return -EFAULT;
2009         *size -= len;
2010         *buf += len;
2011         return 0;
2012 }
2013 #undef TMPBUFLEN
2014
2015 static int proc_put_char(void __user **buf, size_t *size, char c)
2016 {
2017         if (*size) {
2018                 char __user **buffer = (char __user **)buf;
2019                 if (put_user(c, *buffer))
2020                         return -EFAULT;
2021                 (*size)--, (*buffer)++;
2022                 *buf = *buffer;
2023         }
2024         return 0;
2025 }
2026
2027 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
2028                                  int *valp,
2029                                  int write, void *data)
2030 {
2031         if (write) {
2032                 if (*negp) {
2033                         if (*lvalp > (unsigned long) INT_MAX + 1)
2034                                 return -EINVAL;
2035                         *valp = -*lvalp;
2036                 } else {
2037                         if (*lvalp > (unsigned long) INT_MAX)
2038                                 return -EINVAL;
2039                         *valp = *lvalp;
2040                 }
2041         } else {
2042                 int val = *valp;
2043                 if (val < 0) {
2044                         *negp = true;
2045                         *lvalp = -(unsigned long)val;
2046                 } else {
2047                         *negp = false;
2048                         *lvalp = (unsigned long)val;
2049                 }
2050         }
2051         return 0;
2052 }
2053
2054 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
2055
2056 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
2057                   int write, void __user *buffer,
2058                   size_t *lenp, loff_t *ppos,
2059                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2060                               int write, void *data),
2061                   void *data)
2062 {
2063         int *i, vleft, first = 1, err = 0;
2064         unsigned long page = 0;
2065         size_t left;
2066         char *kbuf;
2067         
2068         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
2069                 *lenp = 0;
2070                 return 0;
2071         }
2072         
2073         i = (int *) tbl_data;
2074         vleft = table->maxlen / sizeof(*i);
2075         left = *lenp;
2076
2077         if (!conv)
2078                 conv = do_proc_dointvec_conv;
2079
2080         if (write) {
2081                 if (*ppos) {
2082                         switch (sysctl_writes_strict) {
2083                         case SYSCTL_WRITES_STRICT:
2084                                 goto out;
2085                         case SYSCTL_WRITES_WARN:
2086                                 warn_sysctl_write(table);
2087                                 break;
2088                         default:
2089                                 break;
2090                         }
2091                 }
2092
2093                 if (left > PAGE_SIZE - 1)
2094                         left = PAGE_SIZE - 1;
2095                 page = __get_free_page(GFP_TEMPORARY);
2096                 kbuf = (char *) page;
2097                 if (!kbuf)
2098                         return -ENOMEM;
2099                 if (copy_from_user(kbuf, buffer, left)) {
2100                         err = -EFAULT;
2101                         goto free;
2102                 }
2103                 kbuf[left] = 0;
2104         }
2105
2106         for (; left && vleft--; i++, first=0) {
2107                 unsigned long lval;
2108                 bool neg;
2109
2110                 if (write) {
2111                         left -= proc_skip_spaces(&kbuf);
2112
2113                         if (!left)
2114                                 break;
2115                         err = proc_get_long(&kbuf, &left, &lval, &neg,
2116                                              proc_wspace_sep,
2117                                              sizeof(proc_wspace_sep), NULL);
2118                         if (err)
2119                                 break;
2120                         if (conv(&neg, &lval, i, 1, data)) {
2121                                 err = -EINVAL;
2122                                 break;
2123                         }
2124                 } else {
2125                         if (conv(&neg, &lval, i, 0, data)) {
2126                                 err = -EINVAL;
2127                                 break;
2128                         }
2129                         if (!first)
2130                                 err = proc_put_char(&buffer, &left, '\t');
2131                         if (err)
2132                                 break;
2133                         err = proc_put_long(&buffer, &left, lval, neg);
2134                         if (err)
2135                                 break;
2136                 }
2137         }
2138
2139         if (!write && !first && left && !err)
2140                 err = proc_put_char(&buffer, &left, '\n');
2141         if (write && !err && left)
2142                 left -= proc_skip_spaces(&kbuf);
2143 free:
2144         if (write) {
2145                 free_page(page);
2146                 if (first)
2147                         return err ? : -EINVAL;
2148         }
2149         *lenp -= left;
2150 out:
2151         *ppos += *lenp;
2152         return err;
2153 }
2154
2155 static int do_proc_dointvec(struct ctl_table *table, int write,
2156                   void __user *buffer, size_t *lenp, loff_t *ppos,
2157                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2158                               int write, void *data),
2159                   void *data)
2160 {
2161         return __do_proc_dointvec(table->data, table, write,
2162                         buffer, lenp, ppos, conv, data);
2163 }
2164
2165 /**
2166  * proc_dointvec - read a vector of integers
2167  * @table: the sysctl table
2168  * @write: %TRUE if this is a write to the sysctl file
2169  * @buffer: the user buffer
2170  * @lenp: the size of the user buffer
2171  * @ppos: file position
2172  *
2173  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2174  * values from/to the user buffer, treated as an ASCII string. 
2175  *
2176  * Returns 0 on success.
2177  */
2178 int proc_dointvec(struct ctl_table *table, int write,
2179                      void __user *buffer, size_t *lenp, loff_t *ppos)
2180 {
2181     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2182                             NULL,NULL);
2183 }
2184
2185 /*
2186  * Taint values can only be increased
2187  * This means we can safely use a temporary.
2188  */
2189 static int proc_taint(struct ctl_table *table, int write,
2190                                void __user *buffer, size_t *lenp, loff_t *ppos)
2191 {
2192         struct ctl_table t;
2193         unsigned long tmptaint = get_taint();
2194         int err;
2195
2196         if (write && !capable(CAP_SYS_ADMIN))
2197                 return -EPERM;
2198
2199         t = *table;
2200         t.data = &tmptaint;
2201         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2202         if (err < 0)
2203                 return err;
2204
2205         if (write) {
2206                 /*
2207                  * Poor man's atomic or. Not worth adding a primitive
2208                  * to everyone's atomic.h for this
2209                  */
2210                 int i;
2211                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2212                         if ((tmptaint >> i) & 1)
2213                                 add_taint(i, LOCKDEP_STILL_OK);
2214                 }
2215         }
2216
2217         return err;
2218 }
2219
2220 #ifdef CONFIG_PRINTK
2221 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2222                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2223 {
2224         if (write && !capable(CAP_SYS_ADMIN))
2225                 return -EPERM;
2226
2227         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2228 }
2229 #endif
2230
2231 struct do_proc_dointvec_minmax_conv_param {
2232         int *min;
2233         int *max;
2234 };
2235
2236 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2237                                         int *valp,
2238                                         int write, void *data)
2239 {
2240         struct do_proc_dointvec_minmax_conv_param *param = data;
2241         if (write) {
2242                 int val = *negp ? -*lvalp : *lvalp;
2243                 if ((param->min && *param->min > val) ||
2244                     (param->max && *param->max < val))
2245                         return -EINVAL;
2246                 *valp = val;
2247         } else {
2248                 int val = *valp;
2249                 if (val < 0) {
2250                         *negp = true;
2251                         *lvalp = -(unsigned long)val;
2252                 } else {
2253                         *negp = false;
2254                         *lvalp = (unsigned long)val;
2255                 }
2256         }
2257         return 0;
2258 }
2259
2260 /**
2261  * proc_dointvec_minmax - read a vector of integers with min/max values
2262  * @table: the sysctl table
2263  * @write: %TRUE if this is a write to the sysctl file
2264  * @buffer: the user buffer
2265  * @lenp: the size of the user buffer
2266  * @ppos: file position
2267  *
2268  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2269  * values from/to the user buffer, treated as an ASCII string.
2270  *
2271  * This routine will ensure the values are within the range specified by
2272  * table->extra1 (min) and table->extra2 (max).
2273  *
2274  * Returns 0 on success.
2275  */
2276 int proc_dointvec_minmax(struct ctl_table *table, int write,
2277                   void __user *buffer, size_t *lenp, loff_t *ppos)
2278 {
2279         struct do_proc_dointvec_minmax_conv_param param = {
2280                 .min = (int *) table->extra1,
2281                 .max = (int *) table->extra2,
2282         };
2283         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2284                                 do_proc_dointvec_minmax_conv, &param);
2285 }
2286
2287 static void validate_coredump_safety(void)
2288 {
2289 #ifdef CONFIG_COREDUMP
2290         if (suid_dumpable == SUID_DUMP_ROOT &&
2291             core_pattern[0] != '/' && core_pattern[0] != '|') {
2292                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2293                         "suid_dumpable=2. Pipe handler or fully qualified "\
2294                         "core dump path required.\n");
2295         }
2296 #endif
2297 }
2298
2299 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2300                 void __user *buffer, size_t *lenp, loff_t *ppos)
2301 {
2302         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2303         if (!error)
2304                 validate_coredump_safety();
2305         return error;
2306 }
2307
2308 #ifdef CONFIG_COREDUMP
2309 static int proc_dostring_coredump(struct ctl_table *table, int write,
2310                   void __user *buffer, size_t *lenp, loff_t *ppos)
2311 {
2312         int error = proc_dostring(table, write, buffer, lenp, ppos);
2313         if (!error)
2314                 validate_coredump_safety();
2315         return error;
2316 }
2317 #endif
2318
2319 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2320                                      void __user *buffer,
2321                                      size_t *lenp, loff_t *ppos,
2322                                      unsigned long convmul,
2323                                      unsigned long convdiv)
2324 {
2325         unsigned long *i, *min, *max;
2326         int vleft, first = 1, err = 0;
2327         unsigned long page = 0;
2328         size_t left;
2329         char *kbuf;
2330
2331         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2332                 *lenp = 0;
2333                 return 0;
2334         }
2335
2336         i = (unsigned long *) data;
2337         min = (unsigned long *) table->extra1;
2338         max = (unsigned long *) table->extra2;
2339         vleft = table->maxlen / sizeof(unsigned long);
2340         left = *lenp;
2341
2342         if (write) {
2343                 if (*ppos) {
2344                         switch (sysctl_writes_strict) {
2345                         case SYSCTL_WRITES_STRICT:
2346                                 goto out;
2347                         case SYSCTL_WRITES_WARN:
2348                                 warn_sysctl_write(table);
2349                                 break;
2350                         default:
2351                                 break;
2352                         }
2353                 }
2354
2355                 if (left > PAGE_SIZE - 1)
2356                         left = PAGE_SIZE - 1;
2357                 page = __get_free_page(GFP_TEMPORARY);
2358                 kbuf = (char *) page;
2359                 if (!kbuf)
2360                         return -ENOMEM;
2361                 if (copy_from_user(kbuf, buffer, left)) {
2362                         err = -EFAULT;
2363                         goto free;
2364                 }
2365                 kbuf[left] = 0;
2366         }
2367
2368         for (; left && vleft--; i++, first = 0) {
2369                 unsigned long val;
2370
2371                 if (write) {
2372                         bool neg;
2373
2374                         left -= proc_skip_spaces(&kbuf);
2375
2376                         err = proc_get_long(&kbuf, &left, &val, &neg,
2377                                              proc_wspace_sep,
2378                                              sizeof(proc_wspace_sep), NULL);
2379                         if (err)
2380                                 break;
2381                         if (neg)
2382                                 continue;
2383                         if ((min && val < *min) || (max && val > *max))
2384                                 continue;
2385                         *i = val;
2386                 } else {
2387                         val = convdiv * (*i) / convmul;
2388                         if (!first) {
2389                                 err = proc_put_char(&buffer, &left, '\t');
2390                                 if (err)
2391                                         break;
2392                         }
2393                         err = proc_put_long(&buffer, &left, val, false);
2394                         if (err)
2395                                 break;
2396                 }
2397         }
2398
2399         if (!write && !first && left && !err)
2400                 err = proc_put_char(&buffer, &left, '\n');
2401         if (write && !err)
2402                 left -= proc_skip_spaces(&kbuf);
2403 free:
2404         if (write) {
2405                 free_page(page);
2406                 if (first)
2407                         return err ? : -EINVAL;
2408         }
2409         *lenp -= left;
2410 out:
2411         *ppos += *lenp;
2412         return err;
2413 }
2414
2415 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2416                                      void __user *buffer,
2417                                      size_t *lenp, loff_t *ppos,
2418                                      unsigned long convmul,
2419                                      unsigned long convdiv)
2420 {
2421         return __do_proc_doulongvec_minmax(table->data, table, write,
2422                         buffer, lenp, ppos, convmul, convdiv);
2423 }
2424
2425 /**
2426  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2427  * @table: the sysctl table
2428  * @write: %TRUE if this is a write to the sysctl file
2429  * @buffer: the user buffer
2430  * @lenp: the size of the user buffer
2431  * @ppos: file position
2432  *
2433  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2434  * values from/to the user buffer, treated as an ASCII string.
2435  *
2436  * This routine will ensure the values are within the range specified by
2437  * table->extra1 (min) and table->extra2 (max).
2438  *
2439  * Returns 0 on success.
2440  */
2441 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2442                            void __user *buffer, size_t *lenp, loff_t *ppos)
2443 {
2444     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2445 }
2446
2447 /**
2448  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2449  * @table: the sysctl table
2450  * @write: %TRUE if this is a write to the sysctl file
2451  * @buffer: the user buffer
2452  * @lenp: the size of the user buffer
2453  * @ppos: file position
2454  *
2455  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2456  * values from/to the user buffer, treated as an ASCII string. The values
2457  * are treated as milliseconds, and converted to jiffies when they are stored.
2458  *
2459  * This routine will ensure the values are within the range specified by
2460  * table->extra1 (min) and table->extra2 (max).
2461  *
2462  * Returns 0 on success.
2463  */
2464 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2465                                       void __user *buffer,
2466                                       size_t *lenp, loff_t *ppos)
2467 {
2468     return do_proc_doulongvec_minmax(table, write, buffer,
2469                                      lenp, ppos, HZ, 1000l);
2470 }
2471
2472
2473 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2474                                          int *valp,
2475                                          int write, void *data)
2476 {
2477         if (write) {
2478                 if (*lvalp > LONG_MAX / HZ)
2479                         return 1;
2480                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2481         } else {
2482                 int val = *valp;
2483                 unsigned long lval;
2484                 if (val < 0) {
2485                         *negp = true;
2486                         lval = -(unsigned long)val;
2487                 } else {
2488                         *negp = false;
2489                         lval = (unsigned long)val;
2490                 }
2491                 *lvalp = lval / HZ;
2492         }
2493         return 0;
2494 }
2495
2496 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2497                                                 int *valp,
2498                                                 int write, void *data)
2499 {
2500         if (write) {
2501                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2502                         return 1;
2503                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2504         } else {
2505                 int val = *valp;
2506                 unsigned long lval;
2507                 if (val < 0) {
2508                         *negp = true;
2509                         lval = -(unsigned long)val;
2510                 } else {
2511                         *negp = false;
2512                         lval = (unsigned long)val;
2513                 }
2514                 *lvalp = jiffies_to_clock_t(lval);
2515         }
2516         return 0;
2517 }
2518
2519 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2520                                             int *valp,
2521                                             int write, void *data)
2522 {
2523         if (write) {
2524                 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2525
2526                 if (jif > INT_MAX)
2527                         return 1;
2528                 *valp = (int)jif;
2529         } else {
2530                 int val = *valp;
2531                 unsigned long lval;
2532                 if (val < 0) {
2533                         *negp = true;
2534                         lval = -(unsigned long)val;
2535                 } else {
2536                         *negp = false;
2537                         lval = (unsigned long)val;
2538                 }
2539                 *lvalp = jiffies_to_msecs(lval);
2540         }
2541         return 0;
2542 }
2543
2544 /**
2545  * proc_dointvec_jiffies - read a vector of integers as seconds
2546  * @table: the sysctl table
2547  * @write: %TRUE if this is a write to the sysctl file
2548  * @buffer: the user buffer
2549  * @lenp: the size of the user buffer
2550  * @ppos: file position
2551  *
2552  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2553  * values from/to the user buffer, treated as an ASCII string. 
2554  * The values read are assumed to be in seconds, and are converted into
2555  * jiffies.
2556  *
2557  * Returns 0 on success.
2558  */
2559 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2560                           void __user *buffer, size_t *lenp, loff_t *ppos)
2561 {
2562     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2563                             do_proc_dointvec_jiffies_conv,NULL);
2564 }
2565
2566 /**
2567  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2568  * @table: the sysctl table
2569  * @write: %TRUE if this is a write to the sysctl file
2570  * @buffer: the user buffer
2571  * @lenp: the size of the user buffer
2572  * @ppos: pointer to the file position
2573  *
2574  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2575  * values from/to the user buffer, treated as an ASCII string. 
2576  * The values read are assumed to be in 1/USER_HZ seconds, and 
2577  * are converted into jiffies.
2578  *
2579  * Returns 0 on success.
2580  */
2581 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2582                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2583 {
2584     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2585                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2586 }
2587
2588 /**
2589  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2590  * @table: the sysctl table
2591  * @write: %TRUE if this is a write to the sysctl file
2592  * @buffer: the user buffer
2593  * @lenp: the size of the user buffer
2594  * @ppos: file position
2595  * @ppos: the current position in the file
2596  *
2597  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2598  * values from/to the user buffer, treated as an ASCII string. 
2599  * The values read are assumed to be in 1/1000 seconds, and 
2600  * are converted into jiffies.
2601  *
2602  * Returns 0 on success.
2603  */
2604 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2605                              void __user *buffer, size_t *lenp, loff_t *ppos)
2606 {
2607         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2608                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2609 }
2610
2611 static int proc_do_cad_pid(struct ctl_table *table, int write,
2612                            void __user *buffer, size_t *lenp, loff_t *ppos)
2613 {
2614         struct pid *new_pid;
2615         pid_t tmp;
2616         int r;
2617
2618         tmp = pid_vnr(cad_pid);
2619
2620         r = __do_proc_dointvec(&tmp, table, write, buffer,
2621                                lenp, ppos, NULL, NULL);
2622         if (r || !write)
2623                 return r;
2624
2625         new_pid = find_get_pid(tmp);
2626         if (!new_pid)
2627                 return -ESRCH;
2628
2629         put_pid(xchg(&cad_pid, new_pid));
2630         return 0;
2631 }
2632
2633 /**
2634  * proc_do_large_bitmap - read/write from/to a large bitmap
2635  * @table: the sysctl table
2636  * @write: %TRUE if this is a write to the sysctl file
2637  * @buffer: the user buffer
2638  * @lenp: the size of the user buffer
2639  * @ppos: file position
2640  *
2641  * The bitmap is stored at table->data and the bitmap length (in bits)
2642  * in table->maxlen.
2643  *
2644  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2645  * large bitmaps may be represented in a compact manner. Writing into
2646  * the file will clear the bitmap then update it with the given input.
2647  *
2648  * Returns 0 on success.
2649  */
2650 int proc_do_large_bitmap(struct ctl_table *table, int write,
2651                          void __user *buffer, size_t *lenp, loff_t *ppos)
2652 {
2653         int err = 0;
2654         bool first = 1;
2655         size_t left = *lenp;
2656         unsigned long bitmap_len = table->maxlen;
2657         unsigned long *bitmap = *(unsigned long **) table->data;
2658         unsigned long *tmp_bitmap = NULL;
2659         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2660
2661         if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
2662                 *lenp = 0;
2663                 return 0;
2664         }
2665
2666         if (write) {
2667                 unsigned long page = 0;
2668                 char *kbuf;
2669
2670                 if (left > PAGE_SIZE - 1)
2671                         left = PAGE_SIZE - 1;
2672
2673                 page = __get_free_page(GFP_TEMPORARY);
2674                 kbuf = (char *) page;
2675                 if (!kbuf)
2676                         return -ENOMEM;
2677                 if (copy_from_user(kbuf, buffer, left)) {
2678                         free_page(page);
2679                         return -EFAULT;
2680                 }
2681                 kbuf[left] = 0;
2682
2683                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2684                                      GFP_KERNEL);
2685                 if (!tmp_bitmap) {
2686                         free_page(page);
2687                         return -ENOMEM;
2688                 }
2689                 proc_skip_char(&kbuf, &left, '\n');
2690                 while (!err && left) {
2691                         unsigned long val_a, val_b;
2692                         bool neg;
2693
2694                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2695                                              sizeof(tr_a), &c);
2696                         if (err)
2697                                 break;
2698                         if (val_a >= bitmap_len || neg) {
2699                                 err = -EINVAL;
2700                                 break;
2701                         }
2702
2703                         val_b = val_a;
2704                         if (left) {
2705                                 kbuf++;
2706                                 left--;
2707                         }
2708
2709                         if (c == '-') {
2710                                 err = proc_get_long(&kbuf, &left, &val_b,
2711                                                      &neg, tr_b, sizeof(tr_b),
2712                                                      &c);
2713                                 if (err)
2714                                         break;
2715                                 if (val_b >= bitmap_len || neg ||
2716                                     val_a > val_b) {
2717                                         err = -EINVAL;
2718                                         break;
2719                                 }
2720                                 if (left) {
2721                                         kbuf++;
2722                                         left--;
2723                                 }
2724                         }
2725
2726                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2727                         first = 0;
2728                         proc_skip_char(&kbuf, &left, '\n');
2729                 }
2730                 free_page(page);
2731         } else {
2732                 unsigned long bit_a, bit_b = 0;
2733
2734                 while (left) {
2735                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2736                         if (bit_a >= bitmap_len)
2737                                 break;
2738                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2739                                                    bit_a + 1) - 1;
2740
2741                         if (!first) {
2742                                 err = proc_put_char(&buffer, &left, ',');
2743                                 if (err)
2744                                         break;
2745                         }
2746                         err = proc_put_long(&buffer, &left, bit_a, false);
2747                         if (err)
2748                                 break;
2749                         if (bit_a != bit_b) {
2750                                 err = proc_put_char(&buffer, &left, '-');
2751                                 if (err)
2752                                         break;
2753                                 err = proc_put_long(&buffer, &left, bit_b, false);
2754                                 if (err)
2755                                         break;
2756                         }
2757
2758                         first = 0; bit_b++;
2759                 }
2760                 if (!err)
2761                         err = proc_put_char(&buffer, &left, '\n');
2762         }
2763
2764         if (!err) {
2765                 if (write) {
2766                         if (*ppos)
2767                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2768                         else
2769                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2770                 }
2771                 kfree(tmp_bitmap);
2772                 *lenp -= left;
2773                 *ppos += *lenp;
2774                 return 0;
2775         } else {
2776                 kfree(tmp_bitmap);
2777                 return err;
2778         }
2779 }
2780
2781 #else /* CONFIG_PROC_SYSCTL */
2782
2783 int proc_dostring(struct ctl_table *table, int write,
2784                   void __user *buffer, size_t *lenp, loff_t *ppos)
2785 {
2786         return -ENOSYS;
2787 }
2788
2789 int proc_dointvec(struct ctl_table *table, int write,
2790                   void __user *buffer, size_t *lenp, loff_t *ppos)
2791 {
2792         return -ENOSYS;
2793 }
2794
2795 int proc_dointvec_minmax(struct ctl_table *table, int write,
2796                     void __user *buffer, size_t *lenp, loff_t *ppos)
2797 {
2798         return -ENOSYS;
2799 }
2800
2801 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2802                     void __user *buffer, size_t *lenp, loff_t *ppos)
2803 {
2804         return -ENOSYS;
2805 }
2806
2807 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2808                     void __user *buffer, size_t *lenp, loff_t *ppos)
2809 {
2810         return -ENOSYS;
2811 }
2812
2813 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2814                              void __user *buffer, size_t *lenp, loff_t *ppos)
2815 {
2816         return -ENOSYS;
2817 }
2818
2819 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2820                     void __user *buffer, size_t *lenp, loff_t *ppos)
2821 {
2822         return -ENOSYS;
2823 }
2824
2825 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2826                                       void __user *buffer,
2827                                       size_t *lenp, loff_t *ppos)
2828 {
2829     return -ENOSYS;
2830 }
2831
2832
2833 #endif /* CONFIG_PROC_SYSCTL */
2834
2835 /*
2836  * No sense putting this after each symbol definition, twice,
2837  * exception granted :-)
2838  */
2839 EXPORT_SYMBOL(proc_dointvec);
2840 EXPORT_SYMBOL(proc_dointvec_jiffies);
2841 EXPORT_SYMBOL(proc_dointvec_minmax);
2842 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2843 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2844 EXPORT_SYMBOL(proc_dostring);
2845 EXPORT_SYMBOL(proc_doulongvec_minmax);
2846 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);