]> git.kernelconcepts.de Git - karo-tx-linux.git/blob - kernel/sysctl.c
Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next
[karo-tx-linux.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/aio.h>
23 #include <linux/mm.h>
24 #include <linux/swap.h>
25 #include <linux/slab.h>
26 #include <linux/sysctl.h>
27 #include <linux/bitmap.h>
28 #include <linux/signal.h>
29 #include <linux/printk.h>
30 #include <linux/proc_fs.h>
31 #include <linux/security.h>
32 #include <linux/ctype.h>
33 #include <linux/kmemcheck.h>
34 #include <linux/kmemleak.h>
35 #include <linux/fs.h>
36 #include <linux/init.h>
37 #include <linux/kernel.h>
38 #include <linux/kobject.h>
39 #include <linux/net.h>
40 #include <linux/sysrq.h>
41 #include <linux/highuid.h>
42 #include <linux/writeback.h>
43 #include <linux/ratelimit.h>
44 #include <linux/compaction.h>
45 #include <linux/hugetlb.h>
46 #include <linux/initrd.h>
47 #include <linux/key.h>
48 #include <linux/times.h>
49 #include <linux/limits.h>
50 #include <linux/dcache.h>
51 #include <linux/dnotify.h>
52 #include <linux/syscalls.h>
53 #include <linux/vmstat.h>
54 #include <linux/nfs_fs.h>
55 #include <linux/acpi.h>
56 #include <linux/reboot.h>
57 #include <linux/ftrace.h>
58 #include <linux/perf_event.h>
59 #include <linux/kprobes.h>
60 #include <linux/pipe_fs_i.h>
61 #include <linux/oom.h>
62 #include <linux/kmod.h>
63 #include <linux/capability.h>
64 #include <linux/binfmts.h>
65 #include <linux/sched/sysctl.h>
66 #include <linux/kexec.h>
67 #include <linux/bpf.h>
68
69 #include <asm/uaccess.h>
70 #include <asm/processor.h>
71
72 #ifdef CONFIG_X86
73 #include <asm/nmi.h>
74 #include <asm/stacktrace.h>
75 #include <asm/io.h>
76 #endif
77 #ifdef CONFIG_SPARC
78 #include <asm/setup.h>
79 #endif
80 #ifdef CONFIG_BSD_PROCESS_ACCT
81 #include <linux/acct.h>
82 #endif
83 #ifdef CONFIG_RT_MUTEXES
84 #include <linux/rtmutex.h>
85 #endif
86 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
87 #include <linux/lockdep.h>
88 #endif
89 #ifdef CONFIG_CHR_DEV_SG
90 #include <scsi/sg.h>
91 #endif
92
93 #ifdef CONFIG_LOCKUP_DETECTOR
94 #include <linux/nmi.h>
95 #endif
96
97 #if defined(CONFIG_SYSCTL)
98
99 /* External variables not in a header file. */
100 extern int suid_dumpable;
101 #ifdef CONFIG_COREDUMP
102 extern int core_uses_pid;
103 extern char core_pattern[];
104 extern unsigned int core_pipe_limit;
105 #endif
106 extern int pid_max;
107 extern int pid_max_min, pid_max_max;
108 extern int percpu_pagelist_fraction;
109 extern int compat_log;
110 extern int latencytop_enabled;
111 extern int sysctl_nr_open_min, sysctl_nr_open_max;
112 #ifndef CONFIG_MMU
113 extern int sysctl_nr_trim_pages;
114 #endif
115
116 /* Constants used for minimum and  maximum */
117 #ifdef CONFIG_LOCKUP_DETECTOR
118 static int sixty = 60;
119 #endif
120
121 static int __maybe_unused neg_one = -1;
122
123 static int zero;
124 static int __maybe_unused one = 1;
125 static int __maybe_unused two = 2;
126 static int __maybe_unused four = 4;
127 static unsigned long one_ul = 1;
128 static int one_hundred = 100;
129 #ifdef CONFIG_PRINTK
130 static int ten_thousand = 10000;
131 #endif
132
133 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
134 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
135
136 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
137 static int maxolduid = 65535;
138 static int minolduid;
139
140 static int ngroups_max = NGROUPS_MAX;
141 static const int cap_last_cap = CAP_LAST_CAP;
142
143 /*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
144 #ifdef CONFIG_DETECT_HUNG_TASK
145 static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
146 #endif
147
148 #ifdef CONFIG_INOTIFY_USER
149 #include <linux/inotify.h>
150 #endif
151 #ifdef CONFIG_SPARC
152 #endif
153
154 #ifdef __hppa__
155 extern int pwrsw_enabled;
156 #endif
157
158 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
159 extern int unaligned_enabled;
160 #endif
161
162 #ifdef CONFIG_IA64
163 extern int unaligned_dump_stack;
164 #endif
165
166 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
167 extern int no_unaligned_warning;
168 #endif
169
170 #ifdef CONFIG_PROC_SYSCTL
171
172 #define SYSCTL_WRITES_LEGACY    -1
173 #define SYSCTL_WRITES_WARN       0
174 #define SYSCTL_WRITES_STRICT     1
175
176 static int sysctl_writes_strict = SYSCTL_WRITES_WARN;
177
178 static int proc_do_cad_pid(struct ctl_table *table, int write,
179                   void __user *buffer, size_t *lenp, loff_t *ppos);
180 static int proc_taint(struct ctl_table *table, int write,
181                                void __user *buffer, size_t *lenp, loff_t *ppos);
182 #endif
183
184 #ifdef CONFIG_PRINTK
185 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
186                                 void __user *buffer, size_t *lenp, loff_t *ppos);
187 #endif
188
189 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
190                 void __user *buffer, size_t *lenp, loff_t *ppos);
191 #ifdef CONFIG_COREDUMP
192 static int proc_dostring_coredump(struct ctl_table *table, int write,
193                 void __user *buffer, size_t *lenp, loff_t *ppos);
194 #endif
195
196 #ifdef CONFIG_MAGIC_SYSRQ
197 /* Note: sysrq code uses it's own private copy */
198 static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
199
200 static int sysrq_sysctl_handler(struct ctl_table *table, int write,
201                                 void __user *buffer, size_t *lenp,
202                                 loff_t *ppos)
203 {
204         int error;
205
206         error = proc_dointvec(table, write, buffer, lenp, ppos);
207         if (error)
208                 return error;
209
210         if (write)
211                 sysrq_toggle_support(__sysrq_enabled);
212
213         return 0;
214 }
215
216 #endif
217
218 static struct ctl_table kern_table[];
219 static struct ctl_table vm_table[];
220 static struct ctl_table fs_table[];
221 static struct ctl_table debug_table[];
222 static struct ctl_table dev_table[];
223 extern struct ctl_table random_table[];
224 #ifdef CONFIG_EPOLL
225 extern struct ctl_table epoll_table[];
226 #endif
227
228 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
229 int sysctl_legacy_va_layout;
230 #endif
231
232 /* The default sysctl tables: */
233
234 static struct ctl_table sysctl_base_table[] = {
235         {
236                 .procname       = "kernel",
237                 .mode           = 0555,
238                 .child          = kern_table,
239         },
240         {
241                 .procname       = "vm",
242                 .mode           = 0555,
243                 .child          = vm_table,
244         },
245         {
246                 .procname       = "fs",
247                 .mode           = 0555,
248                 .child          = fs_table,
249         },
250         {
251                 .procname       = "debug",
252                 .mode           = 0555,
253                 .child          = debug_table,
254         },
255         {
256                 .procname       = "dev",
257                 .mode           = 0555,
258                 .child          = dev_table,
259         },
260         { }
261 };
262
263 #ifdef CONFIG_SCHED_DEBUG
264 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
265 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
266 static int min_wakeup_granularity_ns;                   /* 0 usecs */
267 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
268 #ifdef CONFIG_SMP
269 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
270 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
271 #endif /* CONFIG_SMP */
272 #endif /* CONFIG_SCHED_DEBUG */
273
274 #ifdef CONFIG_COMPACTION
275 static int min_extfrag_threshold;
276 static int max_extfrag_threshold = 1000;
277 #endif
278
279 static struct ctl_table kern_table[] = {
280         {
281                 .procname       = "sched_child_runs_first",
282                 .data           = &sysctl_sched_child_runs_first,
283                 .maxlen         = sizeof(unsigned int),
284                 .mode           = 0644,
285                 .proc_handler   = proc_dointvec,
286         },
287 #ifdef CONFIG_SCHED_DEBUG
288         {
289                 .procname       = "sched_min_granularity_ns",
290                 .data           = &sysctl_sched_min_granularity,
291                 .maxlen         = sizeof(unsigned int),
292                 .mode           = 0644,
293                 .proc_handler   = sched_proc_update_handler,
294                 .extra1         = &min_sched_granularity_ns,
295                 .extra2         = &max_sched_granularity_ns,
296         },
297         {
298                 .procname       = "sched_latency_ns",
299                 .data           = &sysctl_sched_latency,
300                 .maxlen         = sizeof(unsigned int),
301                 .mode           = 0644,
302                 .proc_handler   = sched_proc_update_handler,
303                 .extra1         = &min_sched_granularity_ns,
304                 .extra2         = &max_sched_granularity_ns,
305         },
306         {
307                 .procname       = "sched_wakeup_granularity_ns",
308                 .data           = &sysctl_sched_wakeup_granularity,
309                 .maxlen         = sizeof(unsigned int),
310                 .mode           = 0644,
311                 .proc_handler   = sched_proc_update_handler,
312                 .extra1         = &min_wakeup_granularity_ns,
313                 .extra2         = &max_wakeup_granularity_ns,
314         },
315 #ifdef CONFIG_SMP
316         {
317                 .procname       = "sched_tunable_scaling",
318                 .data           = &sysctl_sched_tunable_scaling,
319                 .maxlen         = sizeof(enum sched_tunable_scaling),
320                 .mode           = 0644,
321                 .proc_handler   = sched_proc_update_handler,
322                 .extra1         = &min_sched_tunable_scaling,
323                 .extra2         = &max_sched_tunable_scaling,
324         },
325         {
326                 .procname       = "sched_migration_cost_ns",
327                 .data           = &sysctl_sched_migration_cost,
328                 .maxlen         = sizeof(unsigned int),
329                 .mode           = 0644,
330                 .proc_handler   = proc_dointvec,
331         },
332         {
333                 .procname       = "sched_nr_migrate",
334                 .data           = &sysctl_sched_nr_migrate,
335                 .maxlen         = sizeof(unsigned int),
336                 .mode           = 0644,
337                 .proc_handler   = proc_dointvec,
338         },
339         {
340                 .procname       = "sched_time_avg_ms",
341                 .data           = &sysctl_sched_time_avg,
342                 .maxlen         = sizeof(unsigned int),
343                 .mode           = 0644,
344                 .proc_handler   = proc_dointvec,
345         },
346         {
347                 .procname       = "sched_shares_window_ns",
348                 .data           = &sysctl_sched_shares_window,
349                 .maxlen         = sizeof(unsigned int),
350                 .mode           = 0644,
351                 .proc_handler   = proc_dointvec,
352         },
353 #endif /* CONFIG_SMP */
354 #ifdef CONFIG_NUMA_BALANCING
355         {
356                 .procname       = "numa_balancing_scan_delay_ms",
357                 .data           = &sysctl_numa_balancing_scan_delay,
358                 .maxlen         = sizeof(unsigned int),
359                 .mode           = 0644,
360                 .proc_handler   = proc_dointvec,
361         },
362         {
363                 .procname       = "numa_balancing_scan_period_min_ms",
364                 .data           = &sysctl_numa_balancing_scan_period_min,
365                 .maxlen         = sizeof(unsigned int),
366                 .mode           = 0644,
367                 .proc_handler   = proc_dointvec,
368         },
369         {
370                 .procname       = "numa_balancing_scan_period_max_ms",
371                 .data           = &sysctl_numa_balancing_scan_period_max,
372                 .maxlen         = sizeof(unsigned int),
373                 .mode           = 0644,
374                 .proc_handler   = proc_dointvec,
375         },
376         {
377                 .procname       = "numa_balancing_scan_size_mb",
378                 .data           = &sysctl_numa_balancing_scan_size,
379                 .maxlen         = sizeof(unsigned int),
380                 .mode           = 0644,
381                 .proc_handler   = proc_dointvec_minmax,
382                 .extra1         = &one,
383         },
384         {
385                 .procname       = "numa_balancing",
386                 .data           = NULL, /* filled in by handler */
387                 .maxlen         = sizeof(unsigned int),
388                 .mode           = 0644,
389                 .proc_handler   = sysctl_numa_balancing,
390                 .extra1         = &zero,
391                 .extra2         = &one,
392         },
393 #endif /* CONFIG_NUMA_BALANCING */
394 #endif /* CONFIG_SCHED_DEBUG */
395         {
396                 .procname       = "sched_rt_period_us",
397                 .data           = &sysctl_sched_rt_period,
398                 .maxlen         = sizeof(unsigned int),
399                 .mode           = 0644,
400                 .proc_handler   = sched_rt_handler,
401         },
402         {
403                 .procname       = "sched_rt_runtime_us",
404                 .data           = &sysctl_sched_rt_runtime,
405                 .maxlen         = sizeof(int),
406                 .mode           = 0644,
407                 .proc_handler   = sched_rt_handler,
408         },
409         {
410                 .procname       = "sched_rr_timeslice_ms",
411                 .data           = &sched_rr_timeslice,
412                 .maxlen         = sizeof(int),
413                 .mode           = 0644,
414                 .proc_handler   = sched_rr_handler,
415         },
416 #ifdef CONFIG_SCHED_AUTOGROUP
417         {
418                 .procname       = "sched_autogroup_enabled",
419                 .data           = &sysctl_sched_autogroup_enabled,
420                 .maxlen         = sizeof(unsigned int),
421                 .mode           = 0644,
422                 .proc_handler   = proc_dointvec_minmax,
423                 .extra1         = &zero,
424                 .extra2         = &one,
425         },
426 #endif
427 #ifdef CONFIG_CFS_BANDWIDTH
428         {
429                 .procname       = "sched_cfs_bandwidth_slice_us",
430                 .data           = &sysctl_sched_cfs_bandwidth_slice,
431                 .maxlen         = sizeof(unsigned int),
432                 .mode           = 0644,
433                 .proc_handler   = proc_dointvec_minmax,
434                 .extra1         = &one,
435         },
436 #endif
437 #ifdef CONFIG_PROVE_LOCKING
438         {
439                 .procname       = "prove_locking",
440                 .data           = &prove_locking,
441                 .maxlen         = sizeof(int),
442                 .mode           = 0644,
443                 .proc_handler   = proc_dointvec,
444         },
445 #endif
446 #ifdef CONFIG_LOCK_STAT
447         {
448                 .procname       = "lock_stat",
449                 .data           = &lock_stat,
450                 .maxlen         = sizeof(int),
451                 .mode           = 0644,
452                 .proc_handler   = proc_dointvec,
453         },
454 #endif
455         {
456                 .procname       = "panic",
457                 .data           = &panic_timeout,
458                 .maxlen         = sizeof(int),
459                 .mode           = 0644,
460                 .proc_handler   = proc_dointvec,
461         },
462 #ifdef CONFIG_COREDUMP
463         {
464                 .procname       = "core_uses_pid",
465                 .data           = &core_uses_pid,
466                 .maxlen         = sizeof(int),
467                 .mode           = 0644,
468                 .proc_handler   = proc_dointvec,
469         },
470         {
471                 .procname       = "core_pattern",
472                 .data           = core_pattern,
473                 .maxlen         = CORENAME_MAX_SIZE,
474                 .mode           = 0644,
475                 .proc_handler   = proc_dostring_coredump,
476         },
477         {
478                 .procname       = "core_pipe_limit",
479                 .data           = &core_pipe_limit,
480                 .maxlen         = sizeof(unsigned int),
481                 .mode           = 0644,
482                 .proc_handler   = proc_dointvec,
483         },
484 #endif
485 #ifdef CONFIG_PROC_SYSCTL
486         {
487                 .procname       = "tainted",
488                 .maxlen         = sizeof(long),
489                 .mode           = 0644,
490                 .proc_handler   = proc_taint,
491         },
492         {
493                 .procname       = "sysctl_writes_strict",
494                 .data           = &sysctl_writes_strict,
495                 .maxlen         = sizeof(int),
496                 .mode           = 0644,
497                 .proc_handler   = proc_dointvec_minmax,
498                 .extra1         = &neg_one,
499                 .extra2         = &one,
500         },
501 #endif
502 #ifdef CONFIG_LATENCYTOP
503         {
504                 .procname       = "latencytop",
505                 .data           = &latencytop_enabled,
506                 .maxlen         = sizeof(int),
507                 .mode           = 0644,
508                 .proc_handler   = proc_dointvec,
509         },
510 #endif
511 #ifdef CONFIG_BLK_DEV_INITRD
512         {
513                 .procname       = "real-root-dev",
514                 .data           = &real_root_dev,
515                 .maxlen         = sizeof(int),
516                 .mode           = 0644,
517                 .proc_handler   = proc_dointvec,
518         },
519 #endif
520         {
521                 .procname       = "print-fatal-signals",
522                 .data           = &print_fatal_signals,
523                 .maxlen         = sizeof(int),
524                 .mode           = 0644,
525                 .proc_handler   = proc_dointvec,
526         },
527 #ifdef CONFIG_SPARC
528         {
529                 .procname       = "reboot-cmd",
530                 .data           = reboot_command,
531                 .maxlen         = 256,
532                 .mode           = 0644,
533                 .proc_handler   = proc_dostring,
534         },
535         {
536                 .procname       = "stop-a",
537                 .data           = &stop_a_enabled,
538                 .maxlen         = sizeof (int),
539                 .mode           = 0644,
540                 .proc_handler   = proc_dointvec,
541         },
542         {
543                 .procname       = "scons-poweroff",
544                 .data           = &scons_pwroff,
545                 .maxlen         = sizeof (int),
546                 .mode           = 0644,
547                 .proc_handler   = proc_dointvec,
548         },
549 #endif
550 #ifdef CONFIG_SPARC64
551         {
552                 .procname       = "tsb-ratio",
553                 .data           = &sysctl_tsb_ratio,
554                 .maxlen         = sizeof (int),
555                 .mode           = 0644,
556                 .proc_handler   = proc_dointvec,
557         },
558 #endif
559 #ifdef __hppa__
560         {
561                 .procname       = "soft-power",
562                 .data           = &pwrsw_enabled,
563                 .maxlen         = sizeof (int),
564                 .mode           = 0644,
565                 .proc_handler   = proc_dointvec,
566         },
567 #endif
568 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
569         {
570                 .procname       = "unaligned-trap",
571                 .data           = &unaligned_enabled,
572                 .maxlen         = sizeof (int),
573                 .mode           = 0644,
574                 .proc_handler   = proc_dointvec,
575         },
576 #endif
577         {
578                 .procname       = "ctrl-alt-del",
579                 .data           = &C_A_D,
580                 .maxlen         = sizeof(int),
581                 .mode           = 0644,
582                 .proc_handler   = proc_dointvec,
583         },
584 #ifdef CONFIG_FUNCTION_TRACER
585         {
586                 .procname       = "ftrace_enabled",
587                 .data           = &ftrace_enabled,
588                 .maxlen         = sizeof(int),
589                 .mode           = 0644,
590                 .proc_handler   = ftrace_enable_sysctl,
591         },
592 #endif
593 #ifdef CONFIG_STACK_TRACER
594         {
595                 .procname       = "stack_tracer_enabled",
596                 .data           = &stack_tracer_enabled,
597                 .maxlen         = sizeof(int),
598                 .mode           = 0644,
599                 .proc_handler   = stack_trace_sysctl,
600         },
601 #endif
602 #ifdef CONFIG_TRACING
603         {
604                 .procname       = "ftrace_dump_on_oops",
605                 .data           = &ftrace_dump_on_oops,
606                 .maxlen         = sizeof(int),
607                 .mode           = 0644,
608                 .proc_handler   = proc_dointvec,
609         },
610         {
611                 .procname       = "traceoff_on_warning",
612                 .data           = &__disable_trace_on_warning,
613                 .maxlen         = sizeof(__disable_trace_on_warning),
614                 .mode           = 0644,
615                 .proc_handler   = proc_dointvec,
616         },
617         {
618                 .procname       = "tracepoint_printk",
619                 .data           = &tracepoint_printk,
620                 .maxlen         = sizeof(tracepoint_printk),
621                 .mode           = 0644,
622                 .proc_handler   = proc_dointvec,
623         },
624 #endif
625 #ifdef CONFIG_KEXEC_CORE
626         {
627                 .procname       = "kexec_load_disabled",
628                 .data           = &kexec_load_disabled,
629                 .maxlen         = sizeof(int),
630                 .mode           = 0644,
631                 /* only handle a transition from default "0" to "1" */
632                 .proc_handler   = proc_dointvec_minmax,
633                 .extra1         = &one,
634                 .extra2         = &one,
635         },
636 #endif
637 #ifdef CONFIG_MODULES
638         {
639                 .procname       = "modprobe",
640                 .data           = &modprobe_path,
641                 .maxlen         = KMOD_PATH_LEN,
642                 .mode           = 0644,
643                 .proc_handler   = proc_dostring,
644         },
645         {
646                 .procname       = "modules_disabled",
647                 .data           = &modules_disabled,
648                 .maxlen         = sizeof(int),
649                 .mode           = 0644,
650                 /* only handle a transition from default "0" to "1" */
651                 .proc_handler   = proc_dointvec_minmax,
652                 .extra1         = &one,
653                 .extra2         = &one,
654         },
655 #endif
656 #ifdef CONFIG_UEVENT_HELPER
657         {
658                 .procname       = "hotplug",
659                 .data           = &uevent_helper,
660                 .maxlen         = UEVENT_HELPER_PATH_LEN,
661                 .mode           = 0644,
662                 .proc_handler   = proc_dostring,
663         },
664 #endif
665 #ifdef CONFIG_CHR_DEV_SG
666         {
667                 .procname       = "sg-big-buff",
668                 .data           = &sg_big_buff,
669                 .maxlen         = sizeof (int),
670                 .mode           = 0444,
671                 .proc_handler   = proc_dointvec,
672         },
673 #endif
674 #ifdef CONFIG_BSD_PROCESS_ACCT
675         {
676                 .procname       = "acct",
677                 .data           = &acct_parm,
678                 .maxlen         = 3*sizeof(int),
679                 .mode           = 0644,
680                 .proc_handler   = proc_dointvec,
681         },
682 #endif
683 #ifdef CONFIG_MAGIC_SYSRQ
684         {
685                 .procname       = "sysrq",
686                 .data           = &__sysrq_enabled,
687                 .maxlen         = sizeof (int),
688                 .mode           = 0644,
689                 .proc_handler   = sysrq_sysctl_handler,
690         },
691 #endif
692 #ifdef CONFIG_PROC_SYSCTL
693         {
694                 .procname       = "cad_pid",
695                 .data           = NULL,
696                 .maxlen         = sizeof (int),
697                 .mode           = 0600,
698                 .proc_handler   = proc_do_cad_pid,
699         },
700 #endif
701         {
702                 .procname       = "threads-max",
703                 .data           = NULL,
704                 .maxlen         = sizeof(int),
705                 .mode           = 0644,
706                 .proc_handler   = sysctl_max_threads,
707         },
708         {
709                 .procname       = "random",
710                 .mode           = 0555,
711                 .child          = random_table,
712         },
713         {
714                 .procname       = "usermodehelper",
715                 .mode           = 0555,
716                 .child          = usermodehelper_table,
717         },
718         {
719                 .procname       = "overflowuid",
720                 .data           = &overflowuid,
721                 .maxlen         = sizeof(int),
722                 .mode           = 0644,
723                 .proc_handler   = proc_dointvec_minmax,
724                 .extra1         = &minolduid,
725                 .extra2         = &maxolduid,
726         },
727         {
728                 .procname       = "overflowgid",
729                 .data           = &overflowgid,
730                 .maxlen         = sizeof(int),
731                 .mode           = 0644,
732                 .proc_handler   = proc_dointvec_minmax,
733                 .extra1         = &minolduid,
734                 .extra2         = &maxolduid,
735         },
736 #ifdef CONFIG_S390
737 #ifdef CONFIG_MATHEMU
738         {
739                 .procname       = "ieee_emulation_warnings",
740                 .data           = &sysctl_ieee_emulation_warnings,
741                 .maxlen         = sizeof(int),
742                 .mode           = 0644,
743                 .proc_handler   = proc_dointvec,
744         },
745 #endif
746         {
747                 .procname       = "userprocess_debug",
748                 .data           = &show_unhandled_signals,
749                 .maxlen         = sizeof(int),
750                 .mode           = 0644,
751                 .proc_handler   = proc_dointvec,
752         },
753 #endif
754         {
755                 .procname       = "pid_max",
756                 .data           = &pid_max,
757                 .maxlen         = sizeof (int),
758                 .mode           = 0644,
759                 .proc_handler   = proc_dointvec_minmax,
760                 .extra1         = &pid_max_min,
761                 .extra2         = &pid_max_max,
762         },
763         {
764                 .procname       = "panic_on_oops",
765                 .data           = &panic_on_oops,
766                 .maxlen         = sizeof(int),
767                 .mode           = 0644,
768                 .proc_handler   = proc_dointvec,
769         },
770 #if defined CONFIG_PRINTK
771         {
772                 .procname       = "printk",
773                 .data           = &console_loglevel,
774                 .maxlen         = 4*sizeof(int),
775                 .mode           = 0644,
776                 .proc_handler   = proc_dointvec,
777         },
778         {
779                 .procname       = "printk_ratelimit",
780                 .data           = &printk_ratelimit_state.interval,
781                 .maxlen         = sizeof(int),
782                 .mode           = 0644,
783                 .proc_handler   = proc_dointvec_jiffies,
784         },
785         {
786                 .procname       = "printk_ratelimit_burst",
787                 .data           = &printk_ratelimit_state.burst,
788                 .maxlen         = sizeof(int),
789                 .mode           = 0644,
790                 .proc_handler   = proc_dointvec,
791         },
792         {
793                 .procname       = "printk_delay",
794                 .data           = &printk_delay_msec,
795                 .maxlen         = sizeof(int),
796                 .mode           = 0644,
797                 .proc_handler   = proc_dointvec_minmax,
798                 .extra1         = &zero,
799                 .extra2         = &ten_thousand,
800         },
801         {
802                 .procname       = "dmesg_restrict",
803                 .data           = &dmesg_restrict,
804                 .maxlen         = sizeof(int),
805                 .mode           = 0644,
806                 .proc_handler   = proc_dointvec_minmax_sysadmin,
807                 .extra1         = &zero,
808                 .extra2         = &one,
809         },
810         {
811                 .procname       = "kptr_restrict",
812                 .data           = &kptr_restrict,
813                 .maxlen         = sizeof(int),
814                 .mode           = 0644,
815                 .proc_handler   = proc_dointvec_minmax_sysadmin,
816                 .extra1         = &zero,
817                 .extra2         = &two,
818         },
819 #endif
820         {
821                 .procname       = "ngroups_max",
822                 .data           = &ngroups_max,
823                 .maxlen         = sizeof (int),
824                 .mode           = 0444,
825                 .proc_handler   = proc_dointvec,
826         },
827         {
828                 .procname       = "cap_last_cap",
829                 .data           = (void *)&cap_last_cap,
830                 .maxlen         = sizeof(int),
831                 .mode           = 0444,
832                 .proc_handler   = proc_dointvec,
833         },
834 #if defined(CONFIG_LOCKUP_DETECTOR)
835         {
836                 .procname       = "watchdog",
837                 .data           = &watchdog_user_enabled,
838                 .maxlen         = sizeof (int),
839                 .mode           = 0644,
840                 .proc_handler   = proc_watchdog,
841                 .extra1         = &zero,
842                 .extra2         = &one,
843         },
844         {
845                 .procname       = "watchdog_thresh",
846                 .data           = &watchdog_thresh,
847                 .maxlen         = sizeof(int),
848                 .mode           = 0644,
849                 .proc_handler   = proc_watchdog_thresh,
850                 .extra1         = &zero,
851                 .extra2         = &sixty,
852         },
853         {
854                 .procname       = "nmi_watchdog",
855                 .data           = &nmi_watchdog_enabled,
856                 .maxlen         = sizeof (int),
857                 .mode           = 0644,
858                 .proc_handler   = proc_nmi_watchdog,
859                 .extra1         = &zero,
860 #if defined(CONFIG_HAVE_NMI_WATCHDOG) || defined(CONFIG_HARDLOCKUP_DETECTOR)
861                 .extra2         = &one,
862 #else
863                 .extra2         = &zero,
864 #endif
865         },
866         {
867                 .procname       = "soft_watchdog",
868                 .data           = &soft_watchdog_enabled,
869                 .maxlen         = sizeof (int),
870                 .mode           = 0644,
871                 .proc_handler   = proc_soft_watchdog,
872                 .extra1         = &zero,
873                 .extra2         = &one,
874         },
875         {
876                 .procname       = "watchdog_cpumask",
877                 .data           = &watchdog_cpumask_bits,
878                 .maxlen         = NR_CPUS,
879                 .mode           = 0644,
880                 .proc_handler   = proc_watchdog_cpumask,
881         },
882         {
883                 .procname       = "softlockup_panic",
884                 .data           = &softlockup_panic,
885                 .maxlen         = sizeof(int),
886                 .mode           = 0644,
887                 .proc_handler   = proc_dointvec_minmax,
888                 .extra1         = &zero,
889                 .extra2         = &one,
890         },
891 #ifdef CONFIG_SMP
892         {
893                 .procname       = "softlockup_all_cpu_backtrace",
894                 .data           = &sysctl_softlockup_all_cpu_backtrace,
895                 .maxlen         = sizeof(int),
896                 .mode           = 0644,
897                 .proc_handler   = proc_dointvec_minmax,
898                 .extra1         = &zero,
899                 .extra2         = &one,
900         },
901 #endif /* CONFIG_SMP */
902 #endif
903 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
904         {
905                 .procname       = "unknown_nmi_panic",
906                 .data           = &unknown_nmi_panic,
907                 .maxlen         = sizeof (int),
908                 .mode           = 0644,
909                 .proc_handler   = proc_dointvec,
910         },
911 #endif
912 #if defined(CONFIG_X86)
913         {
914                 .procname       = "panic_on_unrecovered_nmi",
915                 .data           = &panic_on_unrecovered_nmi,
916                 .maxlen         = sizeof(int),
917                 .mode           = 0644,
918                 .proc_handler   = proc_dointvec,
919         },
920         {
921                 .procname       = "panic_on_io_nmi",
922                 .data           = &panic_on_io_nmi,
923                 .maxlen         = sizeof(int),
924                 .mode           = 0644,
925                 .proc_handler   = proc_dointvec,
926         },
927 #ifdef CONFIG_DEBUG_STACKOVERFLOW
928         {
929                 .procname       = "panic_on_stackoverflow",
930                 .data           = &sysctl_panic_on_stackoverflow,
931                 .maxlen         = sizeof(int),
932                 .mode           = 0644,
933                 .proc_handler   = proc_dointvec,
934         },
935 #endif
936         {
937                 .procname       = "bootloader_type",
938                 .data           = &bootloader_type,
939                 .maxlen         = sizeof (int),
940                 .mode           = 0444,
941                 .proc_handler   = proc_dointvec,
942         },
943         {
944                 .procname       = "bootloader_version",
945                 .data           = &bootloader_version,
946                 .maxlen         = sizeof (int),
947                 .mode           = 0444,
948                 .proc_handler   = proc_dointvec,
949         },
950         {
951                 .procname       = "kstack_depth_to_print",
952                 .data           = &kstack_depth_to_print,
953                 .maxlen         = sizeof(int),
954                 .mode           = 0644,
955                 .proc_handler   = proc_dointvec,
956         },
957         {
958                 .procname       = "io_delay_type",
959                 .data           = &io_delay_type,
960                 .maxlen         = sizeof(int),
961                 .mode           = 0644,
962                 .proc_handler   = proc_dointvec,
963         },
964 #endif
965 #if defined(CONFIG_MMU)
966         {
967                 .procname       = "randomize_va_space",
968                 .data           = &randomize_va_space,
969                 .maxlen         = sizeof(int),
970                 .mode           = 0644,
971                 .proc_handler   = proc_dointvec,
972         },
973 #endif
974 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
975         {
976                 .procname       = "spin_retry",
977                 .data           = &spin_retry,
978                 .maxlen         = sizeof (int),
979                 .mode           = 0644,
980                 .proc_handler   = proc_dointvec,
981         },
982 #endif
983 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
984         {
985                 .procname       = "acpi_video_flags",
986                 .data           = &acpi_realmode_flags,
987                 .maxlen         = sizeof (unsigned long),
988                 .mode           = 0644,
989                 .proc_handler   = proc_doulongvec_minmax,
990         },
991 #endif
992 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
993         {
994                 .procname       = "ignore-unaligned-usertrap",
995                 .data           = &no_unaligned_warning,
996                 .maxlen         = sizeof (int),
997                 .mode           = 0644,
998                 .proc_handler   = proc_dointvec,
999         },
1000 #endif
1001 #ifdef CONFIG_IA64
1002         {
1003                 .procname       = "unaligned-dump-stack",
1004                 .data           = &unaligned_dump_stack,
1005                 .maxlen         = sizeof (int),
1006                 .mode           = 0644,
1007                 .proc_handler   = proc_dointvec,
1008         },
1009 #endif
1010 #ifdef CONFIG_DETECT_HUNG_TASK
1011         {
1012                 .procname       = "hung_task_panic",
1013                 .data           = &sysctl_hung_task_panic,
1014                 .maxlen         = sizeof(int),
1015                 .mode           = 0644,
1016                 .proc_handler   = proc_dointvec_minmax,
1017                 .extra1         = &zero,
1018                 .extra2         = &one,
1019         },
1020         {
1021                 .procname       = "hung_task_check_count",
1022                 .data           = &sysctl_hung_task_check_count,
1023                 .maxlen         = sizeof(int),
1024                 .mode           = 0644,
1025                 .proc_handler   = proc_dointvec_minmax,
1026                 .extra1         = &zero,
1027         },
1028         {
1029                 .procname       = "hung_task_timeout_secs",
1030                 .data           = &sysctl_hung_task_timeout_secs,
1031                 .maxlen         = sizeof(unsigned long),
1032                 .mode           = 0644,
1033                 .proc_handler   = proc_dohung_task_timeout_secs,
1034                 .extra2         = &hung_task_timeout_max,
1035         },
1036         {
1037                 .procname       = "hung_task_warnings",
1038                 .data           = &sysctl_hung_task_warnings,
1039                 .maxlen         = sizeof(int),
1040                 .mode           = 0644,
1041                 .proc_handler   = proc_dointvec_minmax,
1042                 .extra1         = &neg_one,
1043         },
1044 #endif
1045 #ifdef CONFIG_COMPAT
1046         {
1047                 .procname       = "compat-log",
1048                 .data           = &compat_log,
1049                 .maxlen         = sizeof (int),
1050                 .mode           = 0644,
1051                 .proc_handler   = proc_dointvec,
1052         },
1053 #endif
1054 #ifdef CONFIG_RT_MUTEXES
1055         {
1056                 .procname       = "max_lock_depth",
1057                 .data           = &max_lock_depth,
1058                 .maxlen         = sizeof(int),
1059                 .mode           = 0644,
1060                 .proc_handler   = proc_dointvec,
1061         },
1062 #endif
1063         {
1064                 .procname       = "poweroff_cmd",
1065                 .data           = &poweroff_cmd,
1066                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1067                 .mode           = 0644,
1068                 .proc_handler   = proc_dostring,
1069         },
1070 #ifdef CONFIG_KEYS
1071         {
1072                 .procname       = "keys",
1073                 .mode           = 0555,
1074                 .child          = key_sysctls,
1075         },
1076 #endif
1077 #ifdef CONFIG_PERF_EVENTS
1078         /*
1079          * User-space scripts rely on the existence of this file
1080          * as a feature check for perf_events being enabled.
1081          *
1082          * So it's an ABI, do not remove!
1083          */
1084         {
1085                 .procname       = "perf_event_paranoid",
1086                 .data           = &sysctl_perf_event_paranoid,
1087                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1088                 .mode           = 0644,
1089                 .proc_handler   = proc_dointvec,
1090         },
1091         {
1092                 .procname       = "perf_event_mlock_kb",
1093                 .data           = &sysctl_perf_event_mlock,
1094                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1095                 .mode           = 0644,
1096                 .proc_handler   = proc_dointvec,
1097         },
1098         {
1099                 .procname       = "perf_event_max_sample_rate",
1100                 .data           = &sysctl_perf_event_sample_rate,
1101                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1102                 .mode           = 0644,
1103                 .proc_handler   = perf_proc_update_handler,
1104                 .extra1         = &one,
1105         },
1106         {
1107                 .procname       = "perf_cpu_time_max_percent",
1108                 .data           = &sysctl_perf_cpu_time_max_percent,
1109                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
1110                 .mode           = 0644,
1111                 .proc_handler   = perf_cpu_time_max_percent_handler,
1112                 .extra1         = &zero,
1113                 .extra2         = &one_hundred,
1114         },
1115 #endif
1116 #ifdef CONFIG_KMEMCHECK
1117         {
1118                 .procname       = "kmemcheck",
1119                 .data           = &kmemcheck_enabled,
1120                 .maxlen         = sizeof(int),
1121                 .mode           = 0644,
1122                 .proc_handler   = proc_dointvec,
1123         },
1124 #endif
1125         {
1126                 .procname       = "panic_on_warn",
1127                 .data           = &panic_on_warn,
1128                 .maxlen         = sizeof(int),
1129                 .mode           = 0644,
1130                 .proc_handler   = proc_dointvec_minmax,
1131                 .extra1         = &zero,
1132                 .extra2         = &one,
1133         },
1134 #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
1135         {
1136                 .procname       = "timer_migration",
1137                 .data           = &sysctl_timer_migration,
1138                 .maxlen         = sizeof(unsigned int),
1139                 .mode           = 0644,
1140                 .proc_handler   = timer_migration_handler,
1141         },
1142 #endif
1143 #ifdef CONFIG_BPF_SYSCALL
1144         {
1145                 .procname       = "unprivileged_bpf_disabled",
1146                 .data           = &sysctl_unprivileged_bpf_disabled,
1147                 .maxlen         = sizeof(sysctl_unprivileged_bpf_disabled),
1148                 .mode           = 0644,
1149                 /* only handle a transition from default "0" to "1" */
1150                 .proc_handler   = proc_dointvec_minmax,
1151                 .extra1         = &one,
1152                 .extra2         = &one,
1153         },
1154 #endif
1155         { }
1156 };
1157
1158 static struct ctl_table vm_table[] = {
1159         {
1160                 .procname       = "overcommit_memory",
1161                 .data           = &sysctl_overcommit_memory,
1162                 .maxlen         = sizeof(sysctl_overcommit_memory),
1163                 .mode           = 0644,
1164                 .proc_handler   = proc_dointvec_minmax,
1165                 .extra1         = &zero,
1166                 .extra2         = &two,
1167         },
1168         {
1169                 .procname       = "panic_on_oom",
1170                 .data           = &sysctl_panic_on_oom,
1171                 .maxlen         = sizeof(sysctl_panic_on_oom),
1172                 .mode           = 0644,
1173                 .proc_handler   = proc_dointvec_minmax,
1174                 .extra1         = &zero,
1175                 .extra2         = &two,
1176         },
1177         {
1178                 .procname       = "oom_kill_allocating_task",
1179                 .data           = &sysctl_oom_kill_allocating_task,
1180                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1181                 .mode           = 0644,
1182                 .proc_handler   = proc_dointvec,
1183         },
1184         {
1185                 .procname       = "oom_dump_tasks",
1186                 .data           = &sysctl_oom_dump_tasks,
1187                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1188                 .mode           = 0644,
1189                 .proc_handler   = proc_dointvec,
1190         },
1191         {
1192                 .procname       = "overcommit_ratio",
1193                 .data           = &sysctl_overcommit_ratio,
1194                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1195                 .mode           = 0644,
1196                 .proc_handler   = overcommit_ratio_handler,
1197         },
1198         {
1199                 .procname       = "overcommit_kbytes",
1200                 .data           = &sysctl_overcommit_kbytes,
1201                 .maxlen         = sizeof(sysctl_overcommit_kbytes),
1202                 .mode           = 0644,
1203                 .proc_handler   = overcommit_kbytes_handler,
1204         },
1205         {
1206                 .procname       = "page-cluster", 
1207                 .data           = &page_cluster,
1208                 .maxlen         = sizeof(int),
1209                 .mode           = 0644,
1210                 .proc_handler   = proc_dointvec_minmax,
1211                 .extra1         = &zero,
1212         },
1213         {
1214                 .procname       = "dirty_background_ratio",
1215                 .data           = &dirty_background_ratio,
1216                 .maxlen         = sizeof(dirty_background_ratio),
1217                 .mode           = 0644,
1218                 .proc_handler   = dirty_background_ratio_handler,
1219                 .extra1         = &zero,
1220                 .extra2         = &one_hundred,
1221         },
1222         {
1223                 .procname       = "dirty_background_bytes",
1224                 .data           = &dirty_background_bytes,
1225                 .maxlen         = sizeof(dirty_background_bytes),
1226                 .mode           = 0644,
1227                 .proc_handler   = dirty_background_bytes_handler,
1228                 .extra1         = &one_ul,
1229         },
1230         {
1231                 .procname       = "dirty_ratio",
1232                 .data           = &vm_dirty_ratio,
1233                 .maxlen         = sizeof(vm_dirty_ratio),
1234                 .mode           = 0644,
1235                 .proc_handler   = dirty_ratio_handler,
1236                 .extra1         = &zero,
1237                 .extra2         = &one_hundred,
1238         },
1239         {
1240                 .procname       = "dirty_bytes",
1241                 .data           = &vm_dirty_bytes,
1242                 .maxlen         = sizeof(vm_dirty_bytes),
1243                 .mode           = 0644,
1244                 .proc_handler   = dirty_bytes_handler,
1245                 .extra1         = &dirty_bytes_min,
1246         },
1247         {
1248                 .procname       = "dirty_writeback_centisecs",
1249                 .data           = &dirty_writeback_interval,
1250                 .maxlen         = sizeof(dirty_writeback_interval),
1251                 .mode           = 0644,
1252                 .proc_handler   = dirty_writeback_centisecs_handler,
1253         },
1254         {
1255                 .procname       = "dirty_expire_centisecs",
1256                 .data           = &dirty_expire_interval,
1257                 .maxlen         = sizeof(dirty_expire_interval),
1258                 .mode           = 0644,
1259                 .proc_handler   = proc_dointvec_minmax,
1260                 .extra1         = &zero,
1261         },
1262         {
1263                 .procname       = "dirtytime_expire_seconds",
1264                 .data           = &dirtytime_expire_interval,
1265                 .maxlen         = sizeof(dirty_expire_interval),
1266                 .mode           = 0644,
1267                 .proc_handler   = dirtytime_interval_handler,
1268                 .extra1         = &zero,
1269         },
1270         {
1271                 .procname       = "nr_pdflush_threads",
1272                 .mode           = 0444 /* read-only */,
1273                 .proc_handler   = pdflush_proc_obsolete,
1274         },
1275         {
1276                 .procname       = "swappiness",
1277                 .data           = &vm_swappiness,
1278                 .maxlen         = sizeof(vm_swappiness),
1279                 .mode           = 0644,
1280                 .proc_handler   = proc_dointvec_minmax,
1281                 .extra1         = &zero,
1282                 .extra2         = &one_hundred,
1283         },
1284 #ifdef CONFIG_HUGETLB_PAGE
1285         {
1286                 .procname       = "nr_hugepages",
1287                 .data           = NULL,
1288                 .maxlen         = sizeof(unsigned long),
1289                 .mode           = 0644,
1290                 .proc_handler   = hugetlb_sysctl_handler,
1291         },
1292 #ifdef CONFIG_NUMA
1293         {
1294                 .procname       = "nr_hugepages_mempolicy",
1295                 .data           = NULL,
1296                 .maxlen         = sizeof(unsigned long),
1297                 .mode           = 0644,
1298                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1299         },
1300 #endif
1301          {
1302                 .procname       = "hugetlb_shm_group",
1303                 .data           = &sysctl_hugetlb_shm_group,
1304                 .maxlen         = sizeof(gid_t),
1305                 .mode           = 0644,
1306                 .proc_handler   = proc_dointvec,
1307          },
1308          {
1309                 .procname       = "hugepages_treat_as_movable",
1310                 .data           = &hugepages_treat_as_movable,
1311                 .maxlen         = sizeof(int),
1312                 .mode           = 0644,
1313                 .proc_handler   = proc_dointvec,
1314         },
1315         {
1316                 .procname       = "nr_overcommit_hugepages",
1317                 .data           = NULL,
1318                 .maxlen         = sizeof(unsigned long),
1319                 .mode           = 0644,
1320                 .proc_handler   = hugetlb_overcommit_handler,
1321         },
1322 #endif
1323         {
1324                 .procname       = "lowmem_reserve_ratio",
1325                 .data           = &sysctl_lowmem_reserve_ratio,
1326                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1327                 .mode           = 0644,
1328                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1329         },
1330         {
1331                 .procname       = "drop_caches",
1332                 .data           = &sysctl_drop_caches,
1333                 .maxlen         = sizeof(int),
1334                 .mode           = 0644,
1335                 .proc_handler   = drop_caches_sysctl_handler,
1336                 .extra1         = &one,
1337                 .extra2         = &four,
1338         },
1339 #ifdef CONFIG_COMPACTION
1340         {
1341                 .procname       = "compact_memory",
1342                 .data           = &sysctl_compact_memory,
1343                 .maxlen         = sizeof(int),
1344                 .mode           = 0200,
1345                 .proc_handler   = sysctl_compaction_handler,
1346         },
1347         {
1348                 .procname       = "extfrag_threshold",
1349                 .data           = &sysctl_extfrag_threshold,
1350                 .maxlen         = sizeof(int),
1351                 .mode           = 0644,
1352                 .proc_handler   = sysctl_extfrag_handler,
1353                 .extra1         = &min_extfrag_threshold,
1354                 .extra2         = &max_extfrag_threshold,
1355         },
1356         {
1357                 .procname       = "compact_unevictable_allowed",
1358                 .data           = &sysctl_compact_unevictable_allowed,
1359                 .maxlen         = sizeof(int),
1360                 .mode           = 0644,
1361                 .proc_handler   = proc_dointvec,
1362                 .extra1         = &zero,
1363                 .extra2         = &one,
1364         },
1365
1366 #endif /* CONFIG_COMPACTION */
1367         {
1368                 .procname       = "min_free_kbytes",
1369                 .data           = &min_free_kbytes,
1370                 .maxlen         = sizeof(min_free_kbytes),
1371                 .mode           = 0644,
1372                 .proc_handler   = min_free_kbytes_sysctl_handler,
1373                 .extra1         = &zero,
1374         },
1375         {
1376                 .procname       = "percpu_pagelist_fraction",
1377                 .data           = &percpu_pagelist_fraction,
1378                 .maxlen         = sizeof(percpu_pagelist_fraction),
1379                 .mode           = 0644,
1380                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1381                 .extra1         = &zero,
1382         },
1383 #ifdef CONFIG_MMU
1384         {
1385                 .procname       = "max_map_count",
1386                 .data           = &sysctl_max_map_count,
1387                 .maxlen         = sizeof(sysctl_max_map_count),
1388                 .mode           = 0644,
1389                 .proc_handler   = proc_dointvec_minmax,
1390                 .extra1         = &zero,
1391         },
1392 #else
1393         {
1394                 .procname       = "nr_trim_pages",
1395                 .data           = &sysctl_nr_trim_pages,
1396                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1397                 .mode           = 0644,
1398                 .proc_handler   = proc_dointvec_minmax,
1399                 .extra1         = &zero,
1400         },
1401 #endif
1402         {
1403                 .procname       = "laptop_mode",
1404                 .data           = &laptop_mode,
1405                 .maxlen         = sizeof(laptop_mode),
1406                 .mode           = 0644,
1407                 .proc_handler   = proc_dointvec_jiffies,
1408         },
1409         {
1410                 .procname       = "block_dump",
1411                 .data           = &block_dump,
1412                 .maxlen         = sizeof(block_dump),
1413                 .mode           = 0644,
1414                 .proc_handler   = proc_dointvec,
1415                 .extra1         = &zero,
1416         },
1417         {
1418                 .procname       = "vfs_cache_pressure",
1419                 .data           = &sysctl_vfs_cache_pressure,
1420                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1421                 .mode           = 0644,
1422                 .proc_handler   = proc_dointvec,
1423                 .extra1         = &zero,
1424         },
1425 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1426         {
1427                 .procname       = "legacy_va_layout",
1428                 .data           = &sysctl_legacy_va_layout,
1429                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1430                 .mode           = 0644,
1431                 .proc_handler   = proc_dointvec,
1432                 .extra1         = &zero,
1433         },
1434 #endif
1435 #ifdef CONFIG_NUMA
1436         {
1437                 .procname       = "zone_reclaim_mode",
1438                 .data           = &zone_reclaim_mode,
1439                 .maxlen         = sizeof(zone_reclaim_mode),
1440                 .mode           = 0644,
1441                 .proc_handler   = proc_dointvec,
1442                 .extra1         = &zero,
1443         },
1444         {
1445                 .procname       = "min_unmapped_ratio",
1446                 .data           = &sysctl_min_unmapped_ratio,
1447                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1448                 .mode           = 0644,
1449                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1450                 .extra1         = &zero,
1451                 .extra2         = &one_hundred,
1452         },
1453         {
1454                 .procname       = "min_slab_ratio",
1455                 .data           = &sysctl_min_slab_ratio,
1456                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1457                 .mode           = 0644,
1458                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1459                 .extra1         = &zero,
1460                 .extra2         = &one_hundred,
1461         },
1462 #endif
1463 #ifdef CONFIG_SMP
1464         {
1465                 .procname       = "stat_interval",
1466                 .data           = &sysctl_stat_interval,
1467                 .maxlen         = sizeof(sysctl_stat_interval),
1468                 .mode           = 0644,
1469                 .proc_handler   = proc_dointvec_jiffies,
1470         },
1471 #endif
1472 #ifdef CONFIG_MMU
1473         {
1474                 .procname       = "mmap_min_addr",
1475                 .data           = &dac_mmap_min_addr,
1476                 .maxlen         = sizeof(unsigned long),
1477                 .mode           = 0644,
1478                 .proc_handler   = mmap_min_addr_handler,
1479         },
1480 #endif
1481 #ifdef CONFIG_NUMA
1482         {
1483                 .procname       = "numa_zonelist_order",
1484                 .data           = &numa_zonelist_order,
1485                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1486                 .mode           = 0644,
1487                 .proc_handler   = numa_zonelist_order_handler,
1488         },
1489 #endif
1490 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1491    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1492         {
1493                 .procname       = "vdso_enabled",
1494 #ifdef CONFIG_X86_32
1495                 .data           = &vdso32_enabled,
1496                 .maxlen         = sizeof(vdso32_enabled),
1497 #else
1498                 .data           = &vdso_enabled,
1499                 .maxlen         = sizeof(vdso_enabled),
1500 #endif
1501                 .mode           = 0644,
1502                 .proc_handler   = proc_dointvec,
1503                 .extra1         = &zero,
1504         },
1505 #endif
1506 #ifdef CONFIG_HIGHMEM
1507         {
1508                 .procname       = "highmem_is_dirtyable",
1509                 .data           = &vm_highmem_is_dirtyable,
1510                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1511                 .mode           = 0644,
1512                 .proc_handler   = proc_dointvec_minmax,
1513                 .extra1         = &zero,
1514                 .extra2         = &one,
1515         },
1516 #endif
1517 #ifdef CONFIG_MEMORY_FAILURE
1518         {
1519                 .procname       = "memory_failure_early_kill",
1520                 .data           = &sysctl_memory_failure_early_kill,
1521                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1522                 .mode           = 0644,
1523                 .proc_handler   = proc_dointvec_minmax,
1524                 .extra1         = &zero,
1525                 .extra2         = &one,
1526         },
1527         {
1528                 .procname       = "memory_failure_recovery",
1529                 .data           = &sysctl_memory_failure_recovery,
1530                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1531                 .mode           = 0644,
1532                 .proc_handler   = proc_dointvec_minmax,
1533                 .extra1         = &zero,
1534                 .extra2         = &one,
1535         },
1536 #endif
1537         {
1538                 .procname       = "user_reserve_kbytes",
1539                 .data           = &sysctl_user_reserve_kbytes,
1540                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1541                 .mode           = 0644,
1542                 .proc_handler   = proc_doulongvec_minmax,
1543         },
1544         {
1545                 .procname       = "admin_reserve_kbytes",
1546                 .data           = &sysctl_admin_reserve_kbytes,
1547                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1548                 .mode           = 0644,
1549                 .proc_handler   = proc_doulongvec_minmax,
1550         },
1551         { }
1552 };
1553
1554 static struct ctl_table fs_table[] = {
1555         {
1556                 .procname       = "inode-nr",
1557                 .data           = &inodes_stat,
1558                 .maxlen         = 2*sizeof(long),
1559                 .mode           = 0444,
1560                 .proc_handler   = proc_nr_inodes,
1561         },
1562         {
1563                 .procname       = "inode-state",
1564                 .data           = &inodes_stat,
1565                 .maxlen         = 7*sizeof(long),
1566                 .mode           = 0444,
1567                 .proc_handler   = proc_nr_inodes,
1568         },
1569         {
1570                 .procname       = "file-nr",
1571                 .data           = &files_stat,
1572                 .maxlen         = sizeof(files_stat),
1573                 .mode           = 0444,
1574                 .proc_handler   = proc_nr_files,
1575         },
1576         {
1577                 .procname       = "file-max",
1578                 .data           = &files_stat.max_files,
1579                 .maxlen         = sizeof(files_stat.max_files),
1580                 .mode           = 0644,
1581                 .proc_handler   = proc_doulongvec_minmax,
1582         },
1583         {
1584                 .procname       = "nr_open",
1585                 .data           = &sysctl_nr_open,
1586                 .maxlen         = sizeof(int),
1587                 .mode           = 0644,
1588                 .proc_handler   = proc_dointvec_minmax,
1589                 .extra1         = &sysctl_nr_open_min,
1590                 .extra2         = &sysctl_nr_open_max,
1591         },
1592         {
1593                 .procname       = "dentry-state",
1594                 .data           = &dentry_stat,
1595                 .maxlen         = 6*sizeof(long),
1596                 .mode           = 0444,
1597                 .proc_handler   = proc_nr_dentry,
1598         },
1599         {
1600                 .procname       = "overflowuid",
1601                 .data           = &fs_overflowuid,
1602                 .maxlen         = sizeof(int),
1603                 .mode           = 0644,
1604                 .proc_handler   = proc_dointvec_minmax,
1605                 .extra1         = &minolduid,
1606                 .extra2         = &maxolduid,
1607         },
1608         {
1609                 .procname       = "overflowgid",
1610                 .data           = &fs_overflowgid,
1611                 .maxlen         = sizeof(int),
1612                 .mode           = 0644,
1613                 .proc_handler   = proc_dointvec_minmax,
1614                 .extra1         = &minolduid,
1615                 .extra2         = &maxolduid,
1616         },
1617 #ifdef CONFIG_FILE_LOCKING
1618         {
1619                 .procname       = "leases-enable",
1620                 .data           = &leases_enable,
1621                 .maxlen         = sizeof(int),
1622                 .mode           = 0644,
1623                 .proc_handler   = proc_dointvec,
1624         },
1625 #endif
1626 #ifdef CONFIG_DNOTIFY
1627         {
1628                 .procname       = "dir-notify-enable",
1629                 .data           = &dir_notify_enable,
1630                 .maxlen         = sizeof(int),
1631                 .mode           = 0644,
1632                 .proc_handler   = proc_dointvec,
1633         },
1634 #endif
1635 #ifdef CONFIG_MMU
1636 #ifdef CONFIG_FILE_LOCKING
1637         {
1638                 .procname       = "lease-break-time",
1639                 .data           = &lease_break_time,
1640                 .maxlen         = sizeof(int),
1641                 .mode           = 0644,
1642                 .proc_handler   = proc_dointvec,
1643         },
1644 #endif
1645 #ifdef CONFIG_AIO
1646         {
1647                 .procname       = "aio-nr",
1648                 .data           = &aio_nr,
1649                 .maxlen         = sizeof(aio_nr),
1650                 .mode           = 0444,
1651                 .proc_handler   = proc_doulongvec_minmax,
1652         },
1653         {
1654                 .procname       = "aio-max-nr",
1655                 .data           = &aio_max_nr,
1656                 .maxlen         = sizeof(aio_max_nr),
1657                 .mode           = 0644,
1658                 .proc_handler   = proc_doulongvec_minmax,
1659         },
1660 #endif /* CONFIG_AIO */
1661 #ifdef CONFIG_INOTIFY_USER
1662         {
1663                 .procname       = "inotify",
1664                 .mode           = 0555,
1665                 .child          = inotify_table,
1666         },
1667 #endif  
1668 #ifdef CONFIG_EPOLL
1669         {
1670                 .procname       = "epoll",
1671                 .mode           = 0555,
1672                 .child          = epoll_table,
1673         },
1674 #endif
1675 #endif
1676         {
1677                 .procname       = "protected_symlinks",
1678                 .data           = &sysctl_protected_symlinks,
1679                 .maxlen         = sizeof(int),
1680                 .mode           = 0600,
1681                 .proc_handler   = proc_dointvec_minmax,
1682                 .extra1         = &zero,
1683                 .extra2         = &one,
1684         },
1685         {
1686                 .procname       = "protected_hardlinks",
1687                 .data           = &sysctl_protected_hardlinks,
1688                 .maxlen         = sizeof(int),
1689                 .mode           = 0600,
1690                 .proc_handler   = proc_dointvec_minmax,
1691                 .extra1         = &zero,
1692                 .extra2         = &one,
1693         },
1694         {
1695                 .procname       = "suid_dumpable",
1696                 .data           = &suid_dumpable,
1697                 .maxlen         = sizeof(int),
1698                 .mode           = 0644,
1699                 .proc_handler   = proc_dointvec_minmax_coredump,
1700                 .extra1         = &zero,
1701                 .extra2         = &two,
1702         },
1703 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1704         {
1705                 .procname       = "binfmt_misc",
1706                 .mode           = 0555,
1707                 .child          = sysctl_mount_point,
1708         },
1709 #endif
1710         {
1711                 .procname       = "pipe-max-size",
1712                 .data           = &pipe_max_size,
1713                 .maxlen         = sizeof(int),
1714                 .mode           = 0644,
1715                 .proc_handler   = &pipe_proc_fn,
1716                 .extra1         = &pipe_min_size,
1717         },
1718         { }
1719 };
1720
1721 static struct ctl_table debug_table[] = {
1722 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1723         {
1724                 .procname       = "exception-trace",
1725                 .data           = &show_unhandled_signals,
1726                 .maxlen         = sizeof(int),
1727                 .mode           = 0644,
1728                 .proc_handler   = proc_dointvec
1729         },
1730 #endif
1731 #if defined(CONFIG_OPTPROBES)
1732         {
1733                 .procname       = "kprobes-optimization",
1734                 .data           = &sysctl_kprobes_optimization,
1735                 .maxlen         = sizeof(int),
1736                 .mode           = 0644,
1737                 .proc_handler   = proc_kprobes_optimization_handler,
1738                 .extra1         = &zero,
1739                 .extra2         = &one,
1740         },
1741 #endif
1742         { }
1743 };
1744
1745 static struct ctl_table dev_table[] = {
1746         { }
1747 };
1748
1749 int __init sysctl_init(void)
1750 {
1751         struct ctl_table_header *hdr;
1752
1753         hdr = register_sysctl_table(sysctl_base_table);
1754         kmemleak_not_leak(hdr);
1755         return 0;
1756 }
1757
1758 #endif /* CONFIG_SYSCTL */
1759
1760 /*
1761  * /proc/sys support
1762  */
1763
1764 #ifdef CONFIG_PROC_SYSCTL
1765
1766 static int _proc_do_string(char *data, int maxlen, int write,
1767                            char __user *buffer,
1768                            size_t *lenp, loff_t *ppos)
1769 {
1770         size_t len;
1771         char __user *p;
1772         char c;
1773
1774         if (!data || !maxlen || !*lenp) {
1775                 *lenp = 0;
1776                 return 0;
1777         }
1778
1779         if (write) {
1780                 if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
1781                         /* Only continue writes not past the end of buffer. */
1782                         len = strlen(data);
1783                         if (len > maxlen - 1)
1784                                 len = maxlen - 1;
1785
1786                         if (*ppos > len)
1787                                 return 0;
1788                         len = *ppos;
1789                 } else {
1790                         /* Start writing from beginning of buffer. */
1791                         len = 0;
1792                 }
1793
1794                 *ppos += *lenp;
1795                 p = buffer;
1796                 while ((p - buffer) < *lenp && len < maxlen - 1) {
1797                         if (get_user(c, p++))
1798                                 return -EFAULT;
1799                         if (c == 0 || c == '\n')
1800                                 break;
1801                         data[len++] = c;
1802                 }
1803                 data[len] = 0;
1804         } else {
1805                 len = strlen(data);
1806                 if (len > maxlen)
1807                         len = maxlen;
1808
1809                 if (*ppos > len) {
1810                         *lenp = 0;
1811                         return 0;
1812                 }
1813
1814                 data += *ppos;
1815                 len  -= *ppos;
1816
1817                 if (len > *lenp)
1818                         len = *lenp;
1819                 if (len)
1820                         if (copy_to_user(buffer, data, len))
1821                                 return -EFAULT;
1822                 if (len < *lenp) {
1823                         if (put_user('\n', buffer + len))
1824                                 return -EFAULT;
1825                         len++;
1826                 }
1827                 *lenp = len;
1828                 *ppos += len;
1829         }
1830         return 0;
1831 }
1832
1833 static void warn_sysctl_write(struct ctl_table *table)
1834 {
1835         pr_warn_once("%s wrote to %s when file position was not 0!\n"
1836                 "This will not be supported in the future. To silence this\n"
1837                 "warning, set kernel.sysctl_writes_strict = -1\n",
1838                 current->comm, table->procname);
1839 }
1840
1841 /**
1842  * proc_dostring - read a string sysctl
1843  * @table: the sysctl table
1844  * @write: %TRUE if this is a write to the sysctl file
1845  * @buffer: the user buffer
1846  * @lenp: the size of the user buffer
1847  * @ppos: file position
1848  *
1849  * Reads/writes a string from/to the user buffer. If the kernel
1850  * buffer provided is not large enough to hold the string, the
1851  * string is truncated. The copied string is %NULL-terminated.
1852  * If the string is being read by the user process, it is copied
1853  * and a newline '\n' is added. It is truncated if the buffer is
1854  * not large enough.
1855  *
1856  * Returns 0 on success.
1857  */
1858 int proc_dostring(struct ctl_table *table, int write,
1859                   void __user *buffer, size_t *lenp, loff_t *ppos)
1860 {
1861         if (write && *ppos && sysctl_writes_strict == SYSCTL_WRITES_WARN)
1862                 warn_sysctl_write(table);
1863
1864         return _proc_do_string((char *)(table->data), table->maxlen, write,
1865                                (char __user *)buffer, lenp, ppos);
1866 }
1867
1868 static size_t proc_skip_spaces(char **buf)
1869 {
1870         size_t ret;
1871         char *tmp = skip_spaces(*buf);
1872         ret = tmp - *buf;
1873         *buf = tmp;
1874         return ret;
1875 }
1876
1877 static void proc_skip_char(char **buf, size_t *size, const char v)
1878 {
1879         while (*size) {
1880                 if (**buf != v)
1881                         break;
1882                 (*size)--;
1883                 (*buf)++;
1884         }
1885 }
1886
1887 #define TMPBUFLEN 22
1888 /**
1889  * proc_get_long - reads an ASCII formatted integer from a user buffer
1890  *
1891  * @buf: a kernel buffer
1892  * @size: size of the kernel buffer
1893  * @val: this is where the number will be stored
1894  * @neg: set to %TRUE if number is negative
1895  * @perm_tr: a vector which contains the allowed trailers
1896  * @perm_tr_len: size of the perm_tr vector
1897  * @tr: pointer to store the trailer character
1898  *
1899  * In case of success %0 is returned and @buf and @size are updated with
1900  * the amount of bytes read. If @tr is non-NULL and a trailing
1901  * character exists (size is non-zero after returning from this
1902  * function), @tr is updated with the trailing character.
1903  */
1904 static int proc_get_long(char **buf, size_t *size,
1905                           unsigned long *val, bool *neg,
1906                           const char *perm_tr, unsigned perm_tr_len, char *tr)
1907 {
1908         int len;
1909         char *p, tmp[TMPBUFLEN];
1910
1911         if (!*size)
1912                 return -EINVAL;
1913
1914         len = *size;
1915         if (len > TMPBUFLEN - 1)
1916                 len = TMPBUFLEN - 1;
1917
1918         memcpy(tmp, *buf, len);
1919
1920         tmp[len] = 0;
1921         p = tmp;
1922         if (*p == '-' && *size > 1) {
1923                 *neg = true;
1924                 p++;
1925         } else
1926                 *neg = false;
1927         if (!isdigit(*p))
1928                 return -EINVAL;
1929
1930         *val = simple_strtoul(p, &p, 0);
1931
1932         len = p - tmp;
1933
1934         /* We don't know if the next char is whitespace thus we may accept
1935          * invalid integers (e.g. 1234...a) or two integers instead of one
1936          * (e.g. 123...1). So lets not allow such large numbers. */
1937         if (len == TMPBUFLEN - 1)
1938                 return -EINVAL;
1939
1940         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1941                 return -EINVAL;
1942
1943         if (tr && (len < *size))
1944                 *tr = *p;
1945
1946         *buf += len;
1947         *size -= len;
1948
1949         return 0;
1950 }
1951
1952 /**
1953  * proc_put_long - converts an integer to a decimal ASCII formatted string
1954  *
1955  * @buf: the user buffer
1956  * @size: the size of the user buffer
1957  * @val: the integer to be converted
1958  * @neg: sign of the number, %TRUE for negative
1959  *
1960  * In case of success %0 is returned and @buf and @size are updated with
1961  * the amount of bytes written.
1962  */
1963 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
1964                           bool neg)
1965 {
1966         int len;
1967         char tmp[TMPBUFLEN], *p = tmp;
1968
1969         sprintf(p, "%s%lu", neg ? "-" : "", val);
1970         len = strlen(tmp);
1971         if (len > *size)
1972                 len = *size;
1973         if (copy_to_user(*buf, tmp, len))
1974                 return -EFAULT;
1975         *size -= len;
1976         *buf += len;
1977         return 0;
1978 }
1979 #undef TMPBUFLEN
1980
1981 static int proc_put_char(void __user **buf, size_t *size, char c)
1982 {
1983         if (*size) {
1984                 char __user **buffer = (char __user **)buf;
1985                 if (put_user(c, *buffer))
1986                         return -EFAULT;
1987                 (*size)--, (*buffer)++;
1988                 *buf = *buffer;
1989         }
1990         return 0;
1991 }
1992
1993 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
1994                                  int *valp,
1995                                  int write, void *data)
1996 {
1997         if (write) {
1998                 if (*negp) {
1999                         if (*lvalp > (unsigned long) INT_MAX + 1)
2000                                 return -EINVAL;
2001                         *valp = -*lvalp;
2002                 } else {
2003                         if (*lvalp > (unsigned long) INT_MAX)
2004                                 return -EINVAL;
2005                         *valp = *lvalp;
2006                 }
2007         } else {
2008                 int val = *valp;
2009                 if (val < 0) {
2010                         *negp = true;
2011                         *lvalp = -(unsigned long)val;
2012                 } else {
2013                         *negp = false;
2014                         *lvalp = (unsigned long)val;
2015                 }
2016         }
2017         return 0;
2018 }
2019
2020 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
2021
2022 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
2023                   int write, void __user *buffer,
2024                   size_t *lenp, loff_t *ppos,
2025                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2026                               int write, void *data),
2027                   void *data)
2028 {
2029         int *i, vleft, first = 1, err = 0;
2030         unsigned long page = 0;
2031         size_t left;
2032         char *kbuf;
2033         
2034         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
2035                 *lenp = 0;
2036                 return 0;
2037         }
2038         
2039         i = (int *) tbl_data;
2040         vleft = table->maxlen / sizeof(*i);
2041         left = *lenp;
2042
2043         if (!conv)
2044                 conv = do_proc_dointvec_conv;
2045
2046         if (write) {
2047                 if (*ppos) {
2048                         switch (sysctl_writes_strict) {
2049                         case SYSCTL_WRITES_STRICT:
2050                                 goto out;
2051                         case SYSCTL_WRITES_WARN:
2052                                 warn_sysctl_write(table);
2053                                 break;
2054                         default:
2055                                 break;
2056                         }
2057                 }
2058
2059                 if (left > PAGE_SIZE - 1)
2060                         left = PAGE_SIZE - 1;
2061                 page = __get_free_page(GFP_TEMPORARY);
2062                 kbuf = (char *) page;
2063                 if (!kbuf)
2064                         return -ENOMEM;
2065                 if (copy_from_user(kbuf, buffer, left)) {
2066                         err = -EFAULT;
2067                         goto free;
2068                 }
2069                 kbuf[left] = 0;
2070         }
2071
2072         for (; left && vleft--; i++, first=0) {
2073                 unsigned long lval;
2074                 bool neg;
2075
2076                 if (write) {
2077                         left -= proc_skip_spaces(&kbuf);
2078
2079                         if (!left)
2080                                 break;
2081                         err = proc_get_long(&kbuf, &left, &lval, &neg,
2082                                              proc_wspace_sep,
2083                                              sizeof(proc_wspace_sep), NULL);
2084                         if (err)
2085                                 break;
2086                         if (conv(&neg, &lval, i, 1, data)) {
2087                                 err = -EINVAL;
2088                                 break;
2089                         }
2090                 } else {
2091                         if (conv(&neg, &lval, i, 0, data)) {
2092                                 err = -EINVAL;
2093                                 break;
2094                         }
2095                         if (!first)
2096                                 err = proc_put_char(&buffer, &left, '\t');
2097                         if (err)
2098                                 break;
2099                         err = proc_put_long(&buffer, &left, lval, neg);
2100                         if (err)
2101                                 break;
2102                 }
2103         }
2104
2105         if (!write && !first && left && !err)
2106                 err = proc_put_char(&buffer, &left, '\n');
2107         if (write && !err && left)
2108                 left -= proc_skip_spaces(&kbuf);
2109 free:
2110         if (write) {
2111                 free_page(page);
2112                 if (first)
2113                         return err ? : -EINVAL;
2114         }
2115         *lenp -= left;
2116 out:
2117         *ppos += *lenp;
2118         return err;
2119 }
2120
2121 static int do_proc_dointvec(struct ctl_table *table, int write,
2122                   void __user *buffer, size_t *lenp, loff_t *ppos,
2123                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2124                               int write, void *data),
2125                   void *data)
2126 {
2127         return __do_proc_dointvec(table->data, table, write,
2128                         buffer, lenp, ppos, conv, data);
2129 }
2130
2131 /**
2132  * proc_dointvec - read a vector of integers
2133  * @table: the sysctl table
2134  * @write: %TRUE if this is a write to the sysctl file
2135  * @buffer: the user buffer
2136  * @lenp: the size of the user buffer
2137  * @ppos: file position
2138  *
2139  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2140  * values from/to the user buffer, treated as an ASCII string. 
2141  *
2142  * Returns 0 on success.
2143  */
2144 int proc_dointvec(struct ctl_table *table, int write,
2145                      void __user *buffer, size_t *lenp, loff_t *ppos)
2146 {
2147     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2148                             NULL,NULL);
2149 }
2150
2151 /*
2152  * Taint values can only be increased
2153  * This means we can safely use a temporary.
2154  */
2155 static int proc_taint(struct ctl_table *table, int write,
2156                                void __user *buffer, size_t *lenp, loff_t *ppos)
2157 {
2158         struct ctl_table t;
2159         unsigned long tmptaint = get_taint();
2160         int err;
2161
2162         if (write && !capable(CAP_SYS_ADMIN))
2163                 return -EPERM;
2164
2165         t = *table;
2166         t.data = &tmptaint;
2167         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2168         if (err < 0)
2169                 return err;
2170
2171         if (write) {
2172                 /*
2173                  * Poor man's atomic or. Not worth adding a primitive
2174                  * to everyone's atomic.h for this
2175                  */
2176                 int i;
2177                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2178                         if ((tmptaint >> i) & 1)
2179                                 add_taint(i, LOCKDEP_STILL_OK);
2180                 }
2181         }
2182
2183         return err;
2184 }
2185
2186 #ifdef CONFIG_PRINTK
2187 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2188                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2189 {
2190         if (write && !capable(CAP_SYS_ADMIN))
2191                 return -EPERM;
2192
2193         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2194 }
2195 #endif
2196
2197 struct do_proc_dointvec_minmax_conv_param {
2198         int *min;
2199         int *max;
2200 };
2201
2202 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2203                                         int *valp,
2204                                         int write, void *data)
2205 {
2206         struct do_proc_dointvec_minmax_conv_param *param = data;
2207         if (write) {
2208                 int val = *negp ? -*lvalp : *lvalp;
2209                 if ((param->min && *param->min > val) ||
2210                     (param->max && *param->max < val))
2211                         return -EINVAL;
2212                 *valp = val;
2213         } else {
2214                 int val = *valp;
2215                 if (val < 0) {
2216                         *negp = true;
2217                         *lvalp = -(unsigned long)val;
2218                 } else {
2219                         *negp = false;
2220                         *lvalp = (unsigned long)val;
2221                 }
2222         }
2223         return 0;
2224 }
2225
2226 /**
2227  * proc_dointvec_minmax - read a vector of integers with min/max values
2228  * @table: the sysctl table
2229  * @write: %TRUE if this is a write to the sysctl file
2230  * @buffer: the user buffer
2231  * @lenp: the size of the user buffer
2232  * @ppos: file position
2233  *
2234  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2235  * values from/to the user buffer, treated as an ASCII string.
2236  *
2237  * This routine will ensure the values are within the range specified by
2238  * table->extra1 (min) and table->extra2 (max).
2239  *
2240  * Returns 0 on success.
2241  */
2242 int proc_dointvec_minmax(struct ctl_table *table, int write,
2243                   void __user *buffer, size_t *lenp, loff_t *ppos)
2244 {
2245         struct do_proc_dointvec_minmax_conv_param param = {
2246                 .min = (int *) table->extra1,
2247                 .max = (int *) table->extra2,
2248         };
2249         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2250                                 do_proc_dointvec_minmax_conv, &param);
2251 }
2252
2253 static void validate_coredump_safety(void)
2254 {
2255 #ifdef CONFIG_COREDUMP
2256         if (suid_dumpable == SUID_DUMP_ROOT &&
2257             core_pattern[0] != '/' && core_pattern[0] != '|') {
2258                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2259                         "suid_dumpable=2. Pipe handler or fully qualified "\
2260                         "core dump path required.\n");
2261         }
2262 #endif
2263 }
2264
2265 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2266                 void __user *buffer, size_t *lenp, loff_t *ppos)
2267 {
2268         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2269         if (!error)
2270                 validate_coredump_safety();
2271         return error;
2272 }
2273
2274 #ifdef CONFIG_COREDUMP
2275 static int proc_dostring_coredump(struct ctl_table *table, int write,
2276                   void __user *buffer, size_t *lenp, loff_t *ppos)
2277 {
2278         int error = proc_dostring(table, write, buffer, lenp, ppos);
2279         if (!error)
2280                 validate_coredump_safety();
2281         return error;
2282 }
2283 #endif
2284
2285 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2286                                      void __user *buffer,
2287                                      size_t *lenp, loff_t *ppos,
2288                                      unsigned long convmul,
2289                                      unsigned long convdiv)
2290 {
2291         unsigned long *i, *min, *max;
2292         int vleft, first = 1, err = 0;
2293         unsigned long page = 0;
2294         size_t left;
2295         char *kbuf;
2296
2297         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2298                 *lenp = 0;
2299                 return 0;
2300         }
2301
2302         i = (unsigned long *) data;
2303         min = (unsigned long *) table->extra1;
2304         max = (unsigned long *) table->extra2;
2305         vleft = table->maxlen / sizeof(unsigned long);
2306         left = *lenp;
2307
2308         if (write) {
2309                 if (*ppos) {
2310                         switch (sysctl_writes_strict) {
2311                         case SYSCTL_WRITES_STRICT:
2312                                 goto out;
2313                         case SYSCTL_WRITES_WARN:
2314                                 warn_sysctl_write(table);
2315                                 break;
2316                         default:
2317                                 break;
2318                         }
2319                 }
2320
2321                 if (left > PAGE_SIZE - 1)
2322                         left = PAGE_SIZE - 1;
2323                 page = __get_free_page(GFP_TEMPORARY);
2324                 kbuf = (char *) page;
2325                 if (!kbuf)
2326                         return -ENOMEM;
2327                 if (copy_from_user(kbuf, buffer, left)) {
2328                         err = -EFAULT;
2329                         goto free;
2330                 }
2331                 kbuf[left] = 0;
2332         }
2333
2334         for (; left && vleft--; i++, first = 0) {
2335                 unsigned long val;
2336
2337                 if (write) {
2338                         bool neg;
2339
2340                         left -= proc_skip_spaces(&kbuf);
2341
2342                         err = proc_get_long(&kbuf, &left, &val, &neg,
2343                                              proc_wspace_sep,
2344                                              sizeof(proc_wspace_sep), NULL);
2345                         if (err)
2346                                 break;
2347                         if (neg)
2348                                 continue;
2349                         if ((min && val < *min) || (max && val > *max))
2350                                 continue;
2351                         *i = val;
2352                 } else {
2353                         val = convdiv * (*i) / convmul;
2354                         if (!first) {
2355                                 err = proc_put_char(&buffer, &left, '\t');
2356                                 if (err)
2357                                         break;
2358                         }
2359                         err = proc_put_long(&buffer, &left, val, false);
2360                         if (err)
2361                                 break;
2362                 }
2363         }
2364
2365         if (!write && !first && left && !err)
2366                 err = proc_put_char(&buffer, &left, '\n');
2367         if (write && !err)
2368                 left -= proc_skip_spaces(&kbuf);
2369 free:
2370         if (write) {
2371                 free_page(page);
2372                 if (first)
2373                         return err ? : -EINVAL;
2374         }
2375         *lenp -= left;
2376 out:
2377         *ppos += *lenp;
2378         return err;
2379 }
2380
2381 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2382                                      void __user *buffer,
2383                                      size_t *lenp, loff_t *ppos,
2384                                      unsigned long convmul,
2385                                      unsigned long convdiv)
2386 {
2387         return __do_proc_doulongvec_minmax(table->data, table, write,
2388                         buffer, lenp, ppos, convmul, convdiv);
2389 }
2390
2391 /**
2392  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2393  * @table: the sysctl table
2394  * @write: %TRUE if this is a write to the sysctl file
2395  * @buffer: the user buffer
2396  * @lenp: the size of the user buffer
2397  * @ppos: file position
2398  *
2399  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2400  * values from/to the user buffer, treated as an ASCII string.
2401  *
2402  * This routine will ensure the values are within the range specified by
2403  * table->extra1 (min) and table->extra2 (max).
2404  *
2405  * Returns 0 on success.
2406  */
2407 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2408                            void __user *buffer, size_t *lenp, loff_t *ppos)
2409 {
2410     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2411 }
2412
2413 /**
2414  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2415  * @table: the sysctl table
2416  * @write: %TRUE if this is a write to the sysctl file
2417  * @buffer: the user buffer
2418  * @lenp: the size of the user buffer
2419  * @ppos: file position
2420  *
2421  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2422  * values from/to the user buffer, treated as an ASCII string. The values
2423  * are treated as milliseconds, and converted to jiffies when they are stored.
2424  *
2425  * This routine will ensure the values are within the range specified by
2426  * table->extra1 (min) and table->extra2 (max).
2427  *
2428  * Returns 0 on success.
2429  */
2430 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2431                                       void __user *buffer,
2432                                       size_t *lenp, loff_t *ppos)
2433 {
2434     return do_proc_doulongvec_minmax(table, write, buffer,
2435                                      lenp, ppos, HZ, 1000l);
2436 }
2437
2438
2439 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2440                                          int *valp,
2441                                          int write, void *data)
2442 {
2443         if (write) {
2444                 if (*lvalp > LONG_MAX / HZ)
2445                         return 1;
2446                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2447         } else {
2448                 int val = *valp;
2449                 unsigned long lval;
2450                 if (val < 0) {
2451                         *negp = true;
2452                         lval = -(unsigned long)val;
2453                 } else {
2454                         *negp = false;
2455                         lval = (unsigned long)val;
2456                 }
2457                 *lvalp = lval / HZ;
2458         }
2459         return 0;
2460 }
2461
2462 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2463                                                 int *valp,
2464                                                 int write, void *data)
2465 {
2466         if (write) {
2467                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2468                         return 1;
2469                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2470         } else {
2471                 int val = *valp;
2472                 unsigned long lval;
2473                 if (val < 0) {
2474                         *negp = true;
2475                         lval = -(unsigned long)val;
2476                 } else {
2477                         *negp = false;
2478                         lval = (unsigned long)val;
2479                 }
2480                 *lvalp = jiffies_to_clock_t(lval);
2481         }
2482         return 0;
2483 }
2484
2485 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2486                                             int *valp,
2487                                             int write, void *data)
2488 {
2489         if (write) {
2490                 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2491
2492                 if (jif > INT_MAX)
2493                         return 1;
2494                 *valp = (int)jif;
2495         } else {
2496                 int val = *valp;
2497                 unsigned long lval;
2498                 if (val < 0) {
2499                         *negp = true;
2500                         lval = -(unsigned long)val;
2501                 } else {
2502                         *negp = false;
2503                         lval = (unsigned long)val;
2504                 }
2505                 *lvalp = jiffies_to_msecs(lval);
2506         }
2507         return 0;
2508 }
2509
2510 /**
2511  * proc_dointvec_jiffies - read a vector of integers as seconds
2512  * @table: the sysctl table
2513  * @write: %TRUE if this is a write to the sysctl file
2514  * @buffer: the user buffer
2515  * @lenp: the size of the user buffer
2516  * @ppos: file position
2517  *
2518  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2519  * values from/to the user buffer, treated as an ASCII string. 
2520  * The values read are assumed to be in seconds, and are converted into
2521  * jiffies.
2522  *
2523  * Returns 0 on success.
2524  */
2525 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2526                           void __user *buffer, size_t *lenp, loff_t *ppos)
2527 {
2528     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2529                             do_proc_dointvec_jiffies_conv,NULL);
2530 }
2531
2532 /**
2533  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2534  * @table: the sysctl table
2535  * @write: %TRUE if this is a write to the sysctl file
2536  * @buffer: the user buffer
2537  * @lenp: the size of the user buffer
2538  * @ppos: pointer to the file position
2539  *
2540  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2541  * values from/to the user buffer, treated as an ASCII string. 
2542  * The values read are assumed to be in 1/USER_HZ seconds, and 
2543  * are converted into jiffies.
2544  *
2545  * Returns 0 on success.
2546  */
2547 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2548                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2549 {
2550     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2551                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2552 }
2553
2554 /**
2555  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2556  * @table: the sysctl table
2557  * @write: %TRUE if this is a write to the sysctl file
2558  * @buffer: the user buffer
2559  * @lenp: the size of the user buffer
2560  * @ppos: file position
2561  * @ppos: the current position in the file
2562  *
2563  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2564  * values from/to the user buffer, treated as an ASCII string. 
2565  * The values read are assumed to be in 1/1000 seconds, and 
2566  * are converted into jiffies.
2567  *
2568  * Returns 0 on success.
2569  */
2570 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2571                              void __user *buffer, size_t *lenp, loff_t *ppos)
2572 {
2573         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2574                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2575 }
2576
2577 static int proc_do_cad_pid(struct ctl_table *table, int write,
2578                            void __user *buffer, size_t *lenp, loff_t *ppos)
2579 {
2580         struct pid *new_pid;
2581         pid_t tmp;
2582         int r;
2583
2584         tmp = pid_vnr(cad_pid);
2585
2586         r = __do_proc_dointvec(&tmp, table, write, buffer,
2587                                lenp, ppos, NULL, NULL);
2588         if (r || !write)
2589                 return r;
2590
2591         new_pid = find_get_pid(tmp);
2592         if (!new_pid)
2593                 return -ESRCH;
2594
2595         put_pid(xchg(&cad_pid, new_pid));
2596         return 0;
2597 }
2598
2599 /**
2600  * proc_do_large_bitmap - read/write from/to a large bitmap
2601  * @table: the sysctl table
2602  * @write: %TRUE if this is a write to the sysctl file
2603  * @buffer: the user buffer
2604  * @lenp: the size of the user buffer
2605  * @ppos: file position
2606  *
2607  * The bitmap is stored at table->data and the bitmap length (in bits)
2608  * in table->maxlen.
2609  *
2610  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2611  * large bitmaps may be represented in a compact manner. Writing into
2612  * the file will clear the bitmap then update it with the given input.
2613  *
2614  * Returns 0 on success.
2615  */
2616 int proc_do_large_bitmap(struct ctl_table *table, int write,
2617                          void __user *buffer, size_t *lenp, loff_t *ppos)
2618 {
2619         int err = 0;
2620         bool first = 1;
2621         size_t left = *lenp;
2622         unsigned long bitmap_len = table->maxlen;
2623         unsigned long *bitmap = *(unsigned long **) table->data;
2624         unsigned long *tmp_bitmap = NULL;
2625         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2626
2627         if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
2628                 *lenp = 0;
2629                 return 0;
2630         }
2631
2632         if (write) {
2633                 unsigned long page = 0;
2634                 char *kbuf;
2635
2636                 if (left > PAGE_SIZE - 1)
2637                         left = PAGE_SIZE - 1;
2638
2639                 page = __get_free_page(GFP_TEMPORARY);
2640                 kbuf = (char *) page;
2641                 if (!kbuf)
2642                         return -ENOMEM;
2643                 if (copy_from_user(kbuf, buffer, left)) {
2644                         free_page(page);
2645                         return -EFAULT;
2646                 }
2647                 kbuf[left] = 0;
2648
2649                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2650                                      GFP_KERNEL);
2651                 if (!tmp_bitmap) {
2652                         free_page(page);
2653                         return -ENOMEM;
2654                 }
2655                 proc_skip_char(&kbuf, &left, '\n');
2656                 while (!err && left) {
2657                         unsigned long val_a, val_b;
2658                         bool neg;
2659
2660                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2661                                              sizeof(tr_a), &c);
2662                         if (err)
2663                                 break;
2664                         if (val_a >= bitmap_len || neg) {
2665                                 err = -EINVAL;
2666                                 break;
2667                         }
2668
2669                         val_b = val_a;
2670                         if (left) {
2671                                 kbuf++;
2672                                 left--;
2673                         }
2674
2675                         if (c == '-') {
2676                                 err = proc_get_long(&kbuf, &left, &val_b,
2677                                                      &neg, tr_b, sizeof(tr_b),
2678                                                      &c);
2679                                 if (err)
2680                                         break;
2681                                 if (val_b >= bitmap_len || neg ||
2682                                     val_a > val_b) {
2683                                         err = -EINVAL;
2684                                         break;
2685                                 }
2686                                 if (left) {
2687                                         kbuf++;
2688                                         left--;
2689                                 }
2690                         }
2691
2692                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2693                         first = 0;
2694                         proc_skip_char(&kbuf, &left, '\n');
2695                 }
2696                 free_page(page);
2697         } else {
2698                 unsigned long bit_a, bit_b = 0;
2699
2700                 while (left) {
2701                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2702                         if (bit_a >= bitmap_len)
2703                                 break;
2704                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2705                                                    bit_a + 1) - 1;
2706
2707                         if (!first) {
2708                                 err = proc_put_char(&buffer, &left, ',');
2709                                 if (err)
2710                                         break;
2711                         }
2712                         err = proc_put_long(&buffer, &left, bit_a, false);
2713                         if (err)
2714                                 break;
2715                         if (bit_a != bit_b) {
2716                                 err = proc_put_char(&buffer, &left, '-');
2717                                 if (err)
2718                                         break;
2719                                 err = proc_put_long(&buffer, &left, bit_b, false);
2720                                 if (err)
2721                                         break;
2722                         }
2723
2724                         first = 0; bit_b++;
2725                 }
2726                 if (!err)
2727                         err = proc_put_char(&buffer, &left, '\n');
2728         }
2729
2730         if (!err) {
2731                 if (write) {
2732                         if (*ppos)
2733                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2734                         else
2735                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2736                 }
2737                 kfree(tmp_bitmap);
2738                 *lenp -= left;
2739                 *ppos += *lenp;
2740                 return 0;
2741         } else {
2742                 kfree(tmp_bitmap);
2743                 return err;
2744         }
2745 }
2746
2747 #else /* CONFIG_PROC_SYSCTL */
2748
2749 int proc_dostring(struct ctl_table *table, int write,
2750                   void __user *buffer, size_t *lenp, loff_t *ppos)
2751 {
2752         return -ENOSYS;
2753 }
2754
2755 int proc_dointvec(struct ctl_table *table, int write,
2756                   void __user *buffer, size_t *lenp, loff_t *ppos)
2757 {
2758         return -ENOSYS;
2759 }
2760
2761 int proc_dointvec_minmax(struct ctl_table *table, int write,
2762                     void __user *buffer, size_t *lenp, loff_t *ppos)
2763 {
2764         return -ENOSYS;
2765 }
2766
2767 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2768                     void __user *buffer, size_t *lenp, loff_t *ppos)
2769 {
2770         return -ENOSYS;
2771 }
2772
2773 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2774                     void __user *buffer, size_t *lenp, loff_t *ppos)
2775 {
2776         return -ENOSYS;
2777 }
2778
2779 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2780                              void __user *buffer, size_t *lenp, loff_t *ppos)
2781 {
2782         return -ENOSYS;
2783 }
2784
2785 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2786                     void __user *buffer, size_t *lenp, loff_t *ppos)
2787 {
2788         return -ENOSYS;
2789 }
2790
2791 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2792                                       void __user *buffer,
2793                                       size_t *lenp, loff_t *ppos)
2794 {
2795     return -ENOSYS;
2796 }
2797
2798
2799 #endif /* CONFIG_PROC_SYSCTL */
2800
2801 /*
2802  * No sense putting this after each symbol definition, twice,
2803  * exception granted :-)
2804  */
2805 EXPORT_SYMBOL(proc_dointvec);
2806 EXPORT_SYMBOL(proc_dointvec_jiffies);
2807 EXPORT_SYMBOL(proc_dointvec_minmax);
2808 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2809 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2810 EXPORT_SYMBOL(proc_dostring);
2811 EXPORT_SYMBOL(proc_doulongvec_minmax);
2812 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);