add extra free kbytes tunable
[firefly-linux-kernel-4.4.55.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/aio.h>
23 #include <linux/mm.h>
24 #include <linux/swap.h>
25 #include <linux/slab.h>
26 #include <linux/sysctl.h>
27 #include <linux/bitmap.h>
28 #include <linux/signal.h>
29 #include <linux/printk.h>
30 #include <linux/proc_fs.h>
31 #include <linux/security.h>
32 #include <linux/ctype.h>
33 #include <linux/kmemcheck.h>
34 #include <linux/kmemleak.h>
35 #include <linux/fs.h>
36 #include <linux/init.h>
37 #include <linux/kernel.h>
38 #include <linux/kobject.h>
39 #include <linux/net.h>
40 #include <linux/sysrq.h>
41 #include <linux/highuid.h>
42 #include <linux/writeback.h>
43 #include <linux/ratelimit.h>
44 #include <linux/compaction.h>
45 #include <linux/hugetlb.h>
46 #include <linux/initrd.h>
47 #include <linux/key.h>
48 #include <linux/times.h>
49 #include <linux/limits.h>
50 #include <linux/dcache.h>
51 #include <linux/dnotify.h>
52 #include <linux/syscalls.h>
53 #include <linux/vmstat.h>
54 #include <linux/nfs_fs.h>
55 #include <linux/acpi.h>
56 #include <linux/reboot.h>
57 #include <linux/ftrace.h>
58 #include <linux/perf_event.h>
59 #include <linux/kprobes.h>
60 #include <linux/pipe_fs_i.h>
61 #include <linux/oom.h>
62 #include <linux/kmod.h>
63 #include <linux/capability.h>
64 #include <linux/binfmts.h>
65 #include <linux/sched/sysctl.h>
66 #include <linux/kexec.h>
67 #include <linux/bpf.h>
68
69 #include <asm/uaccess.h>
70 #include <asm/processor.h>
71
72 #ifdef CONFIG_X86
73 #include <asm/nmi.h>
74 #include <asm/stacktrace.h>
75 #include <asm/io.h>
76 #endif
77 #ifdef CONFIG_SPARC
78 #include <asm/setup.h>
79 #endif
80 #ifdef CONFIG_BSD_PROCESS_ACCT
81 #include <linux/acct.h>
82 #endif
83 #ifdef CONFIG_RT_MUTEXES
84 #include <linux/rtmutex.h>
85 #endif
86 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
87 #include <linux/lockdep.h>
88 #endif
89 #ifdef CONFIG_CHR_DEV_SG
90 #include <scsi/sg.h>
91 #endif
92
93 #ifdef CONFIG_LOCKUP_DETECTOR
94 #include <linux/nmi.h>
95 #endif
96
97 #if defined(CONFIG_SYSCTL)
98
99 /* External variables not in a header file. */
100 extern int suid_dumpable;
101 #ifdef CONFIG_COREDUMP
102 extern int core_uses_pid;
103 extern char core_pattern[];
104 extern unsigned int core_pipe_limit;
105 #endif
106 extern int pid_max;
107 extern int extra_free_kbytes;
108 extern int pid_max_min, pid_max_max;
109 extern int percpu_pagelist_fraction;
110 extern int compat_log;
111 extern int latencytop_enabled;
112 extern int sysctl_nr_open_min, sysctl_nr_open_max;
113 #ifndef CONFIG_MMU
114 extern int sysctl_nr_trim_pages;
115 #endif
116
117 /* Constants used for minimum and  maximum */
118 #ifdef CONFIG_LOCKUP_DETECTOR
119 static int sixty = 60;
120 #endif
121
122 static int __maybe_unused neg_one = -1;
123
124 static int zero;
125 static int __maybe_unused one = 1;
126 static int __maybe_unused two = 2;
127 static int __maybe_unused four = 4;
128 static unsigned long one_ul = 1;
129 static int one_hundred = 100;
130 #ifdef CONFIG_PRINTK
131 static int ten_thousand = 10000;
132 #endif
133
134 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
135 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
136
137 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
138 static int maxolduid = 65535;
139 static int minolduid;
140
141 static int ngroups_max = NGROUPS_MAX;
142 static const int cap_last_cap = CAP_LAST_CAP;
143
144 /*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
145 #ifdef CONFIG_DETECT_HUNG_TASK
146 static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
147 #endif
148
149 #ifdef CONFIG_INOTIFY_USER
150 #include <linux/inotify.h>
151 #endif
152 #ifdef CONFIG_SPARC
153 #endif
154
155 #ifdef __hppa__
156 extern int pwrsw_enabled;
157 #endif
158
159 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
160 extern int unaligned_enabled;
161 #endif
162
163 #ifdef CONFIG_IA64
164 extern int unaligned_dump_stack;
165 #endif
166
167 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
168 extern int no_unaligned_warning;
169 #endif
170
171 #ifdef CONFIG_PROC_SYSCTL
172
173 #define SYSCTL_WRITES_LEGACY    -1
174 #define SYSCTL_WRITES_WARN       0
175 #define SYSCTL_WRITES_STRICT     1
176
177 static int sysctl_writes_strict = SYSCTL_WRITES_WARN;
178
179 static int proc_do_cad_pid(struct ctl_table *table, int write,
180                   void __user *buffer, size_t *lenp, loff_t *ppos);
181 static int proc_taint(struct ctl_table *table, int write,
182                                void __user *buffer, size_t *lenp, loff_t *ppos);
183 #endif
184
185 #ifdef CONFIG_PRINTK
186 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
187                                 void __user *buffer, size_t *lenp, loff_t *ppos);
188 #endif
189
190 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
191                 void __user *buffer, size_t *lenp, loff_t *ppos);
192 #ifdef CONFIG_COREDUMP
193 static int proc_dostring_coredump(struct ctl_table *table, int write,
194                 void __user *buffer, size_t *lenp, loff_t *ppos);
195 #endif
196
197 #ifdef CONFIG_MAGIC_SYSRQ
198 /* Note: sysrq code uses it's own private copy */
199 static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
200
201 static int sysrq_sysctl_handler(struct ctl_table *table, int write,
202                                 void __user *buffer, size_t *lenp,
203                                 loff_t *ppos)
204 {
205         int error;
206
207         error = proc_dointvec(table, write, buffer, lenp, ppos);
208         if (error)
209                 return error;
210
211         if (write)
212                 sysrq_toggle_support(__sysrq_enabled);
213
214         return 0;
215 }
216
217 #endif
218
219 static struct ctl_table kern_table[];
220 static struct ctl_table vm_table[];
221 static struct ctl_table fs_table[];
222 static struct ctl_table debug_table[];
223 static struct ctl_table dev_table[];
224 extern struct ctl_table random_table[];
225 #ifdef CONFIG_EPOLL
226 extern struct ctl_table epoll_table[];
227 #endif
228
229 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
230 int sysctl_legacy_va_layout;
231 #endif
232
233 /* The default sysctl tables: */
234
235 static struct ctl_table sysctl_base_table[] = {
236         {
237                 .procname       = "kernel",
238                 .mode           = 0555,
239                 .child          = kern_table,
240         },
241         {
242                 .procname       = "vm",
243                 .mode           = 0555,
244                 .child          = vm_table,
245         },
246         {
247                 .procname       = "fs",
248                 .mode           = 0555,
249                 .child          = fs_table,
250         },
251         {
252                 .procname       = "debug",
253                 .mode           = 0555,
254                 .child          = debug_table,
255         },
256         {
257                 .procname       = "dev",
258                 .mode           = 0555,
259                 .child          = dev_table,
260         },
261         { }
262 };
263
264 #ifdef CONFIG_SCHED_DEBUG
265 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
266 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
267 static int min_wakeup_granularity_ns;                   /* 0 usecs */
268 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
269 #ifdef CONFIG_SMP
270 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
271 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
272 #endif /* CONFIG_SMP */
273 #endif /* CONFIG_SCHED_DEBUG */
274
275 #ifdef CONFIG_COMPACTION
276 static int min_extfrag_threshold;
277 static int max_extfrag_threshold = 1000;
278 #endif
279
280 static struct ctl_table kern_table[] = {
281         {
282                 .procname       = "sched_child_runs_first",
283                 .data           = &sysctl_sched_child_runs_first,
284                 .maxlen         = sizeof(unsigned int),
285                 .mode           = 0644,
286                 .proc_handler   = proc_dointvec,
287         },
288 #ifdef CONFIG_SCHED_DEBUG
289         {
290                 .procname       = "sched_min_granularity_ns",
291                 .data           = &sysctl_sched_min_granularity,
292                 .maxlen         = sizeof(unsigned int),
293                 .mode           = 0644,
294                 .proc_handler   = sched_proc_update_handler,
295                 .extra1         = &min_sched_granularity_ns,
296                 .extra2         = &max_sched_granularity_ns,
297         },
298         {
299                 .procname       = "sched_latency_ns",
300                 .data           = &sysctl_sched_latency,
301                 .maxlen         = sizeof(unsigned int),
302                 .mode           = 0644,
303                 .proc_handler   = sched_proc_update_handler,
304                 .extra1         = &min_sched_granularity_ns,
305                 .extra2         = &max_sched_granularity_ns,
306         },
307         {
308                 .procname       = "sched_wakeup_granularity_ns",
309                 .data           = &sysctl_sched_wakeup_granularity,
310                 .maxlen         = sizeof(unsigned int),
311                 .mode           = 0644,
312                 .proc_handler   = sched_proc_update_handler,
313                 .extra1         = &min_wakeup_granularity_ns,
314                 .extra2         = &max_wakeup_granularity_ns,
315         },
316 #ifdef CONFIG_SMP
317         {
318                 .procname       = "sched_tunable_scaling",
319                 .data           = &sysctl_sched_tunable_scaling,
320                 .maxlen         = sizeof(enum sched_tunable_scaling),
321                 .mode           = 0644,
322                 .proc_handler   = sched_proc_update_handler,
323                 .extra1         = &min_sched_tunable_scaling,
324                 .extra2         = &max_sched_tunable_scaling,
325         },
326         {
327                 .procname       = "sched_migration_cost_ns",
328                 .data           = &sysctl_sched_migration_cost,
329                 .maxlen         = sizeof(unsigned int),
330                 .mode           = 0644,
331                 .proc_handler   = proc_dointvec,
332         },
333         {
334                 .procname       = "sched_nr_migrate",
335                 .data           = &sysctl_sched_nr_migrate,
336                 .maxlen         = sizeof(unsigned int),
337                 .mode           = 0644,
338                 .proc_handler   = proc_dointvec,
339         },
340         {
341                 .procname       = "sched_time_avg_ms",
342                 .data           = &sysctl_sched_time_avg,
343                 .maxlen         = sizeof(unsigned int),
344                 .mode           = 0644,
345                 .proc_handler   = proc_dointvec,
346         },
347         {
348                 .procname       = "sched_shares_window_ns",
349                 .data           = &sysctl_sched_shares_window,
350                 .maxlen         = sizeof(unsigned int),
351                 .mode           = 0644,
352                 .proc_handler   = proc_dointvec,
353         },
354 #endif /* CONFIG_SMP */
355 #ifdef CONFIG_NUMA_BALANCING
356         {
357                 .procname       = "numa_balancing_scan_delay_ms",
358                 .data           = &sysctl_numa_balancing_scan_delay,
359                 .maxlen         = sizeof(unsigned int),
360                 .mode           = 0644,
361                 .proc_handler   = proc_dointvec,
362         },
363         {
364                 .procname       = "numa_balancing_scan_period_min_ms",
365                 .data           = &sysctl_numa_balancing_scan_period_min,
366                 .maxlen         = sizeof(unsigned int),
367                 .mode           = 0644,
368                 .proc_handler   = proc_dointvec,
369         },
370         {
371                 .procname       = "numa_balancing_scan_period_max_ms",
372                 .data           = &sysctl_numa_balancing_scan_period_max,
373                 .maxlen         = sizeof(unsigned int),
374                 .mode           = 0644,
375                 .proc_handler   = proc_dointvec,
376         },
377         {
378                 .procname       = "numa_balancing_scan_size_mb",
379                 .data           = &sysctl_numa_balancing_scan_size,
380                 .maxlen         = sizeof(unsigned int),
381                 .mode           = 0644,
382                 .proc_handler   = proc_dointvec_minmax,
383                 .extra1         = &one,
384         },
385         {
386                 .procname       = "numa_balancing",
387                 .data           = NULL, /* filled in by handler */
388                 .maxlen         = sizeof(unsigned int),
389                 .mode           = 0644,
390                 .proc_handler   = sysctl_numa_balancing,
391                 .extra1         = &zero,
392                 .extra2         = &one,
393         },
394 #endif /* CONFIG_NUMA_BALANCING */
395 #endif /* CONFIG_SCHED_DEBUG */
396         {
397                 .procname       = "sched_rt_period_us",
398                 .data           = &sysctl_sched_rt_period,
399                 .maxlen         = sizeof(unsigned int),
400                 .mode           = 0644,
401                 .proc_handler   = sched_rt_handler,
402         },
403         {
404                 .procname       = "sched_rt_runtime_us",
405                 .data           = &sysctl_sched_rt_runtime,
406                 .maxlen         = sizeof(int),
407                 .mode           = 0644,
408                 .proc_handler   = sched_rt_handler,
409         },
410         {
411                 .procname       = "sched_rr_timeslice_ms",
412                 .data           = &sched_rr_timeslice,
413                 .maxlen         = sizeof(int),
414                 .mode           = 0644,
415                 .proc_handler   = sched_rr_handler,
416         },
417 #ifdef CONFIG_SCHED_AUTOGROUP
418         {
419                 .procname       = "sched_autogroup_enabled",
420                 .data           = &sysctl_sched_autogroup_enabled,
421                 .maxlen         = sizeof(unsigned int),
422                 .mode           = 0644,
423                 .proc_handler   = proc_dointvec_minmax,
424                 .extra1         = &zero,
425                 .extra2         = &one,
426         },
427 #endif
428 #ifdef CONFIG_CFS_BANDWIDTH
429         {
430                 .procname       = "sched_cfs_bandwidth_slice_us",
431                 .data           = &sysctl_sched_cfs_bandwidth_slice,
432                 .maxlen         = sizeof(unsigned int),
433                 .mode           = 0644,
434                 .proc_handler   = proc_dointvec_minmax,
435                 .extra1         = &one,
436         },
437 #endif
438 #ifdef CONFIG_PROVE_LOCKING
439         {
440                 .procname       = "prove_locking",
441                 .data           = &prove_locking,
442                 .maxlen         = sizeof(int),
443                 .mode           = 0644,
444                 .proc_handler   = proc_dointvec,
445         },
446 #endif
447 #ifdef CONFIG_LOCK_STAT
448         {
449                 .procname       = "lock_stat",
450                 .data           = &lock_stat,
451                 .maxlen         = sizeof(int),
452                 .mode           = 0644,
453                 .proc_handler   = proc_dointvec,
454         },
455 #endif
456         {
457                 .procname       = "panic",
458                 .data           = &panic_timeout,
459                 .maxlen         = sizeof(int),
460                 .mode           = 0644,
461                 .proc_handler   = proc_dointvec,
462         },
463 #ifdef CONFIG_COREDUMP
464         {
465                 .procname       = "core_uses_pid",
466                 .data           = &core_uses_pid,
467                 .maxlen         = sizeof(int),
468                 .mode           = 0644,
469                 .proc_handler   = proc_dointvec,
470         },
471         {
472                 .procname       = "core_pattern",
473                 .data           = core_pattern,
474                 .maxlen         = CORENAME_MAX_SIZE,
475                 .mode           = 0644,
476                 .proc_handler   = proc_dostring_coredump,
477         },
478         {
479                 .procname       = "core_pipe_limit",
480                 .data           = &core_pipe_limit,
481                 .maxlen         = sizeof(unsigned int),
482                 .mode           = 0644,
483                 .proc_handler   = proc_dointvec,
484         },
485 #endif
486 #ifdef CONFIG_PROC_SYSCTL
487         {
488                 .procname       = "tainted",
489                 .maxlen         = sizeof(long),
490                 .mode           = 0644,
491                 .proc_handler   = proc_taint,
492         },
493         {
494                 .procname       = "sysctl_writes_strict",
495                 .data           = &sysctl_writes_strict,
496                 .maxlen         = sizeof(int),
497                 .mode           = 0644,
498                 .proc_handler   = proc_dointvec_minmax,
499                 .extra1         = &neg_one,
500                 .extra2         = &one,
501         },
502 #endif
503 #ifdef CONFIG_LATENCYTOP
504         {
505                 .procname       = "latencytop",
506                 .data           = &latencytop_enabled,
507                 .maxlen         = sizeof(int),
508                 .mode           = 0644,
509                 .proc_handler   = proc_dointvec,
510         },
511 #endif
512 #ifdef CONFIG_BLK_DEV_INITRD
513         {
514                 .procname       = "real-root-dev",
515                 .data           = &real_root_dev,
516                 .maxlen         = sizeof(int),
517                 .mode           = 0644,
518                 .proc_handler   = proc_dointvec,
519         },
520 #endif
521         {
522                 .procname       = "print-fatal-signals",
523                 .data           = &print_fatal_signals,
524                 .maxlen         = sizeof(int),
525                 .mode           = 0644,
526                 .proc_handler   = proc_dointvec,
527         },
528 #ifdef CONFIG_SPARC
529         {
530                 .procname       = "reboot-cmd",
531                 .data           = reboot_command,
532                 .maxlen         = 256,
533                 .mode           = 0644,
534                 .proc_handler   = proc_dostring,
535         },
536         {
537                 .procname       = "stop-a",
538                 .data           = &stop_a_enabled,
539                 .maxlen         = sizeof (int),
540                 .mode           = 0644,
541                 .proc_handler   = proc_dointvec,
542         },
543         {
544                 .procname       = "scons-poweroff",
545                 .data           = &scons_pwroff,
546                 .maxlen         = sizeof (int),
547                 .mode           = 0644,
548                 .proc_handler   = proc_dointvec,
549         },
550 #endif
551 #ifdef CONFIG_SPARC64
552         {
553                 .procname       = "tsb-ratio",
554                 .data           = &sysctl_tsb_ratio,
555                 .maxlen         = sizeof (int),
556                 .mode           = 0644,
557                 .proc_handler   = proc_dointvec,
558         },
559 #endif
560 #ifdef __hppa__
561         {
562                 .procname       = "soft-power",
563                 .data           = &pwrsw_enabled,
564                 .maxlen         = sizeof (int),
565                 .mode           = 0644,
566                 .proc_handler   = proc_dointvec,
567         },
568 #endif
569 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
570         {
571                 .procname       = "unaligned-trap",
572                 .data           = &unaligned_enabled,
573                 .maxlen         = sizeof (int),
574                 .mode           = 0644,
575                 .proc_handler   = proc_dointvec,
576         },
577 #endif
578         {
579                 .procname       = "ctrl-alt-del",
580                 .data           = &C_A_D,
581                 .maxlen         = sizeof(int),
582                 .mode           = 0644,
583                 .proc_handler   = proc_dointvec,
584         },
585 #ifdef CONFIG_FUNCTION_TRACER
586         {
587                 .procname       = "ftrace_enabled",
588                 .data           = &ftrace_enabled,
589                 .maxlen         = sizeof(int),
590                 .mode           = 0644,
591                 .proc_handler   = ftrace_enable_sysctl,
592         },
593 #endif
594 #ifdef CONFIG_STACK_TRACER
595         {
596                 .procname       = "stack_tracer_enabled",
597                 .data           = &stack_tracer_enabled,
598                 .maxlen         = sizeof(int),
599                 .mode           = 0644,
600                 .proc_handler   = stack_trace_sysctl,
601         },
602 #endif
603 #ifdef CONFIG_TRACING
604         {
605                 .procname       = "ftrace_dump_on_oops",
606                 .data           = &ftrace_dump_on_oops,
607                 .maxlen         = sizeof(int),
608                 .mode           = 0644,
609                 .proc_handler   = proc_dointvec,
610         },
611         {
612                 .procname       = "traceoff_on_warning",
613                 .data           = &__disable_trace_on_warning,
614                 .maxlen         = sizeof(__disable_trace_on_warning),
615                 .mode           = 0644,
616                 .proc_handler   = proc_dointvec,
617         },
618         {
619                 .procname       = "tracepoint_printk",
620                 .data           = &tracepoint_printk,
621                 .maxlen         = sizeof(tracepoint_printk),
622                 .mode           = 0644,
623                 .proc_handler   = proc_dointvec,
624         },
625 #endif
626 #ifdef CONFIG_KEXEC_CORE
627         {
628                 .procname       = "kexec_load_disabled",
629                 .data           = &kexec_load_disabled,
630                 .maxlen         = sizeof(int),
631                 .mode           = 0644,
632                 /* only handle a transition from default "0" to "1" */
633                 .proc_handler   = proc_dointvec_minmax,
634                 .extra1         = &one,
635                 .extra2         = &one,
636         },
637 #endif
638 #ifdef CONFIG_MODULES
639         {
640                 .procname       = "modprobe",
641                 .data           = &modprobe_path,
642                 .maxlen         = KMOD_PATH_LEN,
643                 .mode           = 0644,
644                 .proc_handler   = proc_dostring,
645         },
646         {
647                 .procname       = "modules_disabled",
648                 .data           = &modules_disabled,
649                 .maxlen         = sizeof(int),
650                 .mode           = 0644,
651                 /* only handle a transition from default "0" to "1" */
652                 .proc_handler   = proc_dointvec_minmax,
653                 .extra1         = &one,
654                 .extra2         = &one,
655         },
656 #endif
657 #ifdef CONFIG_UEVENT_HELPER
658         {
659                 .procname       = "hotplug",
660                 .data           = &uevent_helper,
661                 .maxlen         = UEVENT_HELPER_PATH_LEN,
662                 .mode           = 0644,
663                 .proc_handler   = proc_dostring,
664         },
665 #endif
666 #ifdef CONFIG_CHR_DEV_SG
667         {
668                 .procname       = "sg-big-buff",
669                 .data           = &sg_big_buff,
670                 .maxlen         = sizeof (int),
671                 .mode           = 0444,
672                 .proc_handler   = proc_dointvec,
673         },
674 #endif
675 #ifdef CONFIG_BSD_PROCESS_ACCT
676         {
677                 .procname       = "acct",
678                 .data           = &acct_parm,
679                 .maxlen         = 3*sizeof(int),
680                 .mode           = 0644,
681                 .proc_handler   = proc_dointvec,
682         },
683 #endif
684 #ifdef CONFIG_MAGIC_SYSRQ
685         {
686                 .procname       = "sysrq",
687                 .data           = &__sysrq_enabled,
688                 .maxlen         = sizeof (int),
689                 .mode           = 0644,
690                 .proc_handler   = sysrq_sysctl_handler,
691         },
692 #endif
693 #ifdef CONFIG_PROC_SYSCTL
694         {
695                 .procname       = "cad_pid",
696                 .data           = NULL,
697                 .maxlen         = sizeof (int),
698                 .mode           = 0600,
699                 .proc_handler   = proc_do_cad_pid,
700         },
701 #endif
702         {
703                 .procname       = "threads-max",
704                 .data           = NULL,
705                 .maxlen         = sizeof(int),
706                 .mode           = 0644,
707                 .proc_handler   = sysctl_max_threads,
708         },
709         {
710                 .procname       = "random",
711                 .mode           = 0555,
712                 .child          = random_table,
713         },
714         {
715                 .procname       = "usermodehelper",
716                 .mode           = 0555,
717                 .child          = usermodehelper_table,
718         },
719         {
720                 .procname       = "overflowuid",
721                 .data           = &overflowuid,
722                 .maxlen         = sizeof(int),
723                 .mode           = 0644,
724                 .proc_handler   = proc_dointvec_minmax,
725                 .extra1         = &minolduid,
726                 .extra2         = &maxolduid,
727         },
728         {
729                 .procname       = "overflowgid",
730                 .data           = &overflowgid,
731                 .maxlen         = sizeof(int),
732                 .mode           = 0644,
733                 .proc_handler   = proc_dointvec_minmax,
734                 .extra1         = &minolduid,
735                 .extra2         = &maxolduid,
736         },
737 #ifdef CONFIG_S390
738 #ifdef CONFIG_MATHEMU
739         {
740                 .procname       = "ieee_emulation_warnings",
741                 .data           = &sysctl_ieee_emulation_warnings,
742                 .maxlen         = sizeof(int),
743                 .mode           = 0644,
744                 .proc_handler   = proc_dointvec,
745         },
746 #endif
747         {
748                 .procname       = "userprocess_debug",
749                 .data           = &show_unhandled_signals,
750                 .maxlen         = sizeof(int),
751                 .mode           = 0644,
752                 .proc_handler   = proc_dointvec,
753         },
754 #endif
755         {
756                 .procname       = "pid_max",
757                 .data           = &pid_max,
758                 .maxlen         = sizeof (int),
759                 .mode           = 0644,
760                 .proc_handler   = proc_dointvec_minmax,
761                 .extra1         = &pid_max_min,
762                 .extra2         = &pid_max_max,
763         },
764         {
765                 .procname       = "panic_on_oops",
766                 .data           = &panic_on_oops,
767                 .maxlen         = sizeof(int),
768                 .mode           = 0644,
769                 .proc_handler   = proc_dointvec,
770         },
771 #if defined CONFIG_PRINTK
772         {
773                 .procname       = "printk",
774                 .data           = &console_loglevel,
775                 .maxlen         = 4*sizeof(int),
776                 .mode           = 0644,
777                 .proc_handler   = proc_dointvec,
778         },
779         {
780                 .procname       = "printk_ratelimit",
781                 .data           = &printk_ratelimit_state.interval,
782                 .maxlen         = sizeof(int),
783                 .mode           = 0644,
784                 .proc_handler   = proc_dointvec_jiffies,
785         },
786         {
787                 .procname       = "printk_ratelimit_burst",
788                 .data           = &printk_ratelimit_state.burst,
789                 .maxlen         = sizeof(int),
790                 .mode           = 0644,
791                 .proc_handler   = proc_dointvec,
792         },
793         {
794                 .procname       = "printk_delay",
795                 .data           = &printk_delay_msec,
796                 .maxlen         = sizeof(int),
797                 .mode           = 0644,
798                 .proc_handler   = proc_dointvec_minmax,
799                 .extra1         = &zero,
800                 .extra2         = &ten_thousand,
801         },
802         {
803                 .procname       = "dmesg_restrict",
804                 .data           = &dmesg_restrict,
805                 .maxlen         = sizeof(int),
806                 .mode           = 0644,
807                 .proc_handler   = proc_dointvec_minmax_sysadmin,
808                 .extra1         = &zero,
809                 .extra2         = &one,
810         },
811         {
812                 .procname       = "kptr_restrict",
813                 .data           = &kptr_restrict,
814                 .maxlen         = sizeof(int),
815                 .mode           = 0644,
816                 .proc_handler   = proc_dointvec_minmax_sysadmin,
817                 .extra1         = &zero,
818                 .extra2         = &two,
819         },
820 #endif
821         {
822                 .procname       = "ngroups_max",
823                 .data           = &ngroups_max,
824                 .maxlen         = sizeof (int),
825                 .mode           = 0444,
826                 .proc_handler   = proc_dointvec,
827         },
828         {
829                 .procname       = "cap_last_cap",
830                 .data           = (void *)&cap_last_cap,
831                 .maxlen         = sizeof(int),
832                 .mode           = 0444,
833                 .proc_handler   = proc_dointvec,
834         },
835 #if defined(CONFIG_LOCKUP_DETECTOR)
836         {
837                 .procname       = "watchdog",
838                 .data           = &watchdog_user_enabled,
839                 .maxlen         = sizeof (int),
840                 .mode           = 0644,
841                 .proc_handler   = proc_watchdog,
842                 .extra1         = &zero,
843                 .extra2         = &one,
844         },
845         {
846                 .procname       = "watchdog_thresh",
847                 .data           = &watchdog_thresh,
848                 .maxlen         = sizeof(int),
849                 .mode           = 0644,
850                 .proc_handler   = proc_watchdog_thresh,
851                 .extra1         = &zero,
852                 .extra2         = &sixty,
853         },
854         {
855                 .procname       = "nmi_watchdog",
856                 .data           = &nmi_watchdog_enabled,
857                 .maxlen         = sizeof (int),
858                 .mode           = 0644,
859                 .proc_handler   = proc_nmi_watchdog,
860                 .extra1         = &zero,
861 #if defined(CONFIG_HAVE_NMI_WATCHDOG) || defined(CONFIG_HARDLOCKUP_DETECTOR)
862                 .extra2         = &one,
863 #else
864                 .extra2         = &zero,
865 #endif
866         },
867         {
868                 .procname       = "soft_watchdog",
869                 .data           = &soft_watchdog_enabled,
870                 .maxlen         = sizeof (int),
871                 .mode           = 0644,
872                 .proc_handler   = proc_soft_watchdog,
873                 .extra1         = &zero,
874                 .extra2         = &one,
875         },
876         {
877                 .procname       = "watchdog_cpumask",
878                 .data           = &watchdog_cpumask_bits,
879                 .maxlen         = NR_CPUS,
880                 .mode           = 0644,
881                 .proc_handler   = proc_watchdog_cpumask,
882         },
883         {
884                 .procname       = "softlockup_panic",
885                 .data           = &softlockup_panic,
886                 .maxlen         = sizeof(int),
887                 .mode           = 0644,
888                 .proc_handler   = proc_dointvec_minmax,
889                 .extra1         = &zero,
890                 .extra2         = &one,
891         },
892 #ifdef CONFIG_HARDLOCKUP_DETECTOR
893         {
894                 .procname       = "hardlockup_panic",
895                 .data           = &hardlockup_panic,
896                 .maxlen         = sizeof(int),
897                 .mode           = 0644,
898                 .proc_handler   = proc_dointvec_minmax,
899                 .extra1         = &zero,
900                 .extra2         = &one,
901         },
902 #endif
903 #ifdef CONFIG_SMP
904         {
905                 .procname       = "softlockup_all_cpu_backtrace",
906                 .data           = &sysctl_softlockup_all_cpu_backtrace,
907                 .maxlen         = sizeof(int),
908                 .mode           = 0644,
909                 .proc_handler   = proc_dointvec_minmax,
910                 .extra1         = &zero,
911                 .extra2         = &one,
912         },
913         {
914                 .procname       = "hardlockup_all_cpu_backtrace",
915                 .data           = &sysctl_hardlockup_all_cpu_backtrace,
916                 .maxlen         = sizeof(int),
917                 .mode           = 0644,
918                 .proc_handler   = proc_dointvec_minmax,
919                 .extra1         = &zero,
920                 .extra2         = &one,
921         },
922 #endif /* CONFIG_SMP */
923 #endif
924 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
925         {
926                 .procname       = "unknown_nmi_panic",
927                 .data           = &unknown_nmi_panic,
928                 .maxlen         = sizeof (int),
929                 .mode           = 0644,
930                 .proc_handler   = proc_dointvec,
931         },
932 #endif
933 #if defined(CONFIG_X86)
934         {
935                 .procname       = "panic_on_unrecovered_nmi",
936                 .data           = &panic_on_unrecovered_nmi,
937                 .maxlen         = sizeof(int),
938                 .mode           = 0644,
939                 .proc_handler   = proc_dointvec,
940         },
941         {
942                 .procname       = "panic_on_io_nmi",
943                 .data           = &panic_on_io_nmi,
944                 .maxlen         = sizeof(int),
945                 .mode           = 0644,
946                 .proc_handler   = proc_dointvec,
947         },
948 #ifdef CONFIG_DEBUG_STACKOVERFLOW
949         {
950                 .procname       = "panic_on_stackoverflow",
951                 .data           = &sysctl_panic_on_stackoverflow,
952                 .maxlen         = sizeof(int),
953                 .mode           = 0644,
954                 .proc_handler   = proc_dointvec,
955         },
956 #endif
957         {
958                 .procname       = "bootloader_type",
959                 .data           = &bootloader_type,
960                 .maxlen         = sizeof (int),
961                 .mode           = 0444,
962                 .proc_handler   = proc_dointvec,
963         },
964         {
965                 .procname       = "bootloader_version",
966                 .data           = &bootloader_version,
967                 .maxlen         = sizeof (int),
968                 .mode           = 0444,
969                 .proc_handler   = proc_dointvec,
970         },
971         {
972                 .procname       = "kstack_depth_to_print",
973                 .data           = &kstack_depth_to_print,
974                 .maxlen         = sizeof(int),
975                 .mode           = 0644,
976                 .proc_handler   = proc_dointvec,
977         },
978         {
979                 .procname       = "io_delay_type",
980                 .data           = &io_delay_type,
981                 .maxlen         = sizeof(int),
982                 .mode           = 0644,
983                 .proc_handler   = proc_dointvec,
984         },
985 #endif
986 #if defined(CONFIG_MMU)
987         {
988                 .procname       = "randomize_va_space",
989                 .data           = &randomize_va_space,
990                 .maxlen         = sizeof(int),
991                 .mode           = 0644,
992                 .proc_handler   = proc_dointvec,
993         },
994 #endif
995 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
996         {
997                 .procname       = "spin_retry",
998                 .data           = &spin_retry,
999                 .maxlen         = sizeof (int),
1000                 .mode           = 0644,
1001                 .proc_handler   = proc_dointvec,
1002         },
1003 #endif
1004 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
1005         {
1006                 .procname       = "acpi_video_flags",
1007                 .data           = &acpi_realmode_flags,
1008                 .maxlen         = sizeof (unsigned long),
1009                 .mode           = 0644,
1010                 .proc_handler   = proc_doulongvec_minmax,
1011         },
1012 #endif
1013 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
1014         {
1015                 .procname       = "ignore-unaligned-usertrap",
1016                 .data           = &no_unaligned_warning,
1017                 .maxlen         = sizeof (int),
1018                 .mode           = 0644,
1019                 .proc_handler   = proc_dointvec,
1020         },
1021 #endif
1022 #ifdef CONFIG_IA64
1023         {
1024                 .procname       = "unaligned-dump-stack",
1025                 .data           = &unaligned_dump_stack,
1026                 .maxlen         = sizeof (int),
1027                 .mode           = 0644,
1028                 .proc_handler   = proc_dointvec,
1029         },
1030 #endif
1031 #ifdef CONFIG_DETECT_HUNG_TASK
1032         {
1033                 .procname       = "hung_task_panic",
1034                 .data           = &sysctl_hung_task_panic,
1035                 .maxlen         = sizeof(int),
1036                 .mode           = 0644,
1037                 .proc_handler   = proc_dointvec_minmax,
1038                 .extra1         = &zero,
1039                 .extra2         = &one,
1040         },
1041         {
1042                 .procname       = "hung_task_check_count",
1043                 .data           = &sysctl_hung_task_check_count,
1044                 .maxlen         = sizeof(int),
1045                 .mode           = 0644,
1046                 .proc_handler   = proc_dointvec_minmax,
1047                 .extra1         = &zero,
1048         },
1049         {
1050                 .procname       = "hung_task_timeout_secs",
1051                 .data           = &sysctl_hung_task_timeout_secs,
1052                 .maxlen         = sizeof(unsigned long),
1053                 .mode           = 0644,
1054                 .proc_handler   = proc_dohung_task_timeout_secs,
1055                 .extra2         = &hung_task_timeout_max,
1056         },
1057         {
1058                 .procname       = "hung_task_warnings",
1059                 .data           = &sysctl_hung_task_warnings,
1060                 .maxlen         = sizeof(int),
1061                 .mode           = 0644,
1062                 .proc_handler   = proc_dointvec_minmax,
1063                 .extra1         = &neg_one,
1064         },
1065 #endif
1066 #ifdef CONFIG_COMPAT
1067         {
1068                 .procname       = "compat-log",
1069                 .data           = &compat_log,
1070                 .maxlen         = sizeof (int),
1071                 .mode           = 0644,
1072                 .proc_handler   = proc_dointvec,
1073         },
1074 #endif
1075 #ifdef CONFIG_RT_MUTEXES
1076         {
1077                 .procname       = "max_lock_depth",
1078                 .data           = &max_lock_depth,
1079                 .maxlen         = sizeof(int),
1080                 .mode           = 0644,
1081                 .proc_handler   = proc_dointvec,
1082         },
1083 #endif
1084         {
1085                 .procname       = "poweroff_cmd",
1086                 .data           = &poweroff_cmd,
1087                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1088                 .mode           = 0644,
1089                 .proc_handler   = proc_dostring,
1090         },
1091 #ifdef CONFIG_KEYS
1092         {
1093                 .procname       = "keys",
1094                 .mode           = 0555,
1095                 .child          = key_sysctls,
1096         },
1097 #endif
1098 #ifdef CONFIG_PERF_EVENTS
1099         /*
1100          * User-space scripts rely on the existence of this file
1101          * as a feature check for perf_events being enabled.
1102          *
1103          * So it's an ABI, do not remove!
1104          */
1105         {
1106                 .procname       = "perf_event_paranoid",
1107                 .data           = &sysctl_perf_event_paranoid,
1108                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1109                 .mode           = 0644,
1110                 .proc_handler   = proc_dointvec,
1111         },
1112         {
1113                 .procname       = "perf_event_mlock_kb",
1114                 .data           = &sysctl_perf_event_mlock,
1115                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1116                 .mode           = 0644,
1117                 .proc_handler   = proc_dointvec,
1118         },
1119         {
1120                 .procname       = "perf_event_max_sample_rate",
1121                 .data           = &sysctl_perf_event_sample_rate,
1122                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1123                 .mode           = 0644,
1124                 .proc_handler   = perf_proc_update_handler,
1125                 .extra1         = &one,
1126         },
1127         {
1128                 .procname       = "perf_cpu_time_max_percent",
1129                 .data           = &sysctl_perf_cpu_time_max_percent,
1130                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
1131                 .mode           = 0644,
1132                 .proc_handler   = perf_cpu_time_max_percent_handler,
1133                 .extra1         = &zero,
1134                 .extra2         = &one_hundred,
1135         },
1136 #endif
1137 #ifdef CONFIG_KMEMCHECK
1138         {
1139                 .procname       = "kmemcheck",
1140                 .data           = &kmemcheck_enabled,
1141                 .maxlen         = sizeof(int),
1142                 .mode           = 0644,
1143                 .proc_handler   = proc_dointvec,
1144         },
1145 #endif
1146         {
1147                 .procname       = "panic_on_warn",
1148                 .data           = &panic_on_warn,
1149                 .maxlen         = sizeof(int),
1150                 .mode           = 0644,
1151                 .proc_handler   = proc_dointvec_minmax,
1152                 .extra1         = &zero,
1153                 .extra2         = &one,
1154         },
1155 #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
1156         {
1157                 .procname       = "timer_migration",
1158                 .data           = &sysctl_timer_migration,
1159                 .maxlen         = sizeof(unsigned int),
1160                 .mode           = 0644,
1161                 .proc_handler   = timer_migration_handler,
1162         },
1163 #endif
1164 #ifdef CONFIG_BPF_SYSCALL
1165         {
1166                 .procname       = "unprivileged_bpf_disabled",
1167                 .data           = &sysctl_unprivileged_bpf_disabled,
1168                 .maxlen         = sizeof(sysctl_unprivileged_bpf_disabled),
1169                 .mode           = 0644,
1170                 /* only handle a transition from default "0" to "1" */
1171                 .proc_handler   = proc_dointvec_minmax,
1172                 .extra1         = &one,
1173                 .extra2         = &one,
1174         },
1175 #endif
1176         { }
1177 };
1178
1179 static struct ctl_table vm_table[] = {
1180         {
1181                 .procname       = "overcommit_memory",
1182                 .data           = &sysctl_overcommit_memory,
1183                 .maxlen         = sizeof(sysctl_overcommit_memory),
1184                 .mode           = 0644,
1185                 .proc_handler   = proc_dointvec_minmax,
1186                 .extra1         = &zero,
1187                 .extra2         = &two,
1188         },
1189         {
1190                 .procname       = "panic_on_oom",
1191                 .data           = &sysctl_panic_on_oom,
1192                 .maxlen         = sizeof(sysctl_panic_on_oom),
1193                 .mode           = 0644,
1194                 .proc_handler   = proc_dointvec_minmax,
1195                 .extra1         = &zero,
1196                 .extra2         = &two,
1197         },
1198         {
1199                 .procname       = "oom_kill_allocating_task",
1200                 .data           = &sysctl_oom_kill_allocating_task,
1201                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1202                 .mode           = 0644,
1203                 .proc_handler   = proc_dointvec,
1204         },
1205         {
1206                 .procname       = "oom_dump_tasks",
1207                 .data           = &sysctl_oom_dump_tasks,
1208                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1209                 .mode           = 0644,
1210                 .proc_handler   = proc_dointvec,
1211         },
1212         {
1213                 .procname       = "overcommit_ratio",
1214                 .data           = &sysctl_overcommit_ratio,
1215                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1216                 .mode           = 0644,
1217                 .proc_handler   = overcommit_ratio_handler,
1218         },
1219         {
1220                 .procname       = "overcommit_kbytes",
1221                 .data           = &sysctl_overcommit_kbytes,
1222                 .maxlen         = sizeof(sysctl_overcommit_kbytes),
1223                 .mode           = 0644,
1224                 .proc_handler   = overcommit_kbytes_handler,
1225         },
1226         {
1227                 .procname       = "page-cluster", 
1228                 .data           = &page_cluster,
1229                 .maxlen         = sizeof(int),
1230                 .mode           = 0644,
1231                 .proc_handler   = proc_dointvec_minmax,
1232                 .extra1         = &zero,
1233         },
1234         {
1235                 .procname       = "dirty_background_ratio",
1236                 .data           = &dirty_background_ratio,
1237                 .maxlen         = sizeof(dirty_background_ratio),
1238                 .mode           = 0644,
1239                 .proc_handler   = dirty_background_ratio_handler,
1240                 .extra1         = &zero,
1241                 .extra2         = &one_hundred,
1242         },
1243         {
1244                 .procname       = "dirty_background_bytes",
1245                 .data           = &dirty_background_bytes,
1246                 .maxlen         = sizeof(dirty_background_bytes),
1247                 .mode           = 0644,
1248                 .proc_handler   = dirty_background_bytes_handler,
1249                 .extra1         = &one_ul,
1250         },
1251         {
1252                 .procname       = "dirty_ratio",
1253                 .data           = &vm_dirty_ratio,
1254                 .maxlen         = sizeof(vm_dirty_ratio),
1255                 .mode           = 0644,
1256                 .proc_handler   = dirty_ratio_handler,
1257                 .extra1         = &zero,
1258                 .extra2         = &one_hundred,
1259         },
1260         {
1261                 .procname       = "dirty_bytes",
1262                 .data           = &vm_dirty_bytes,
1263                 .maxlen         = sizeof(vm_dirty_bytes),
1264                 .mode           = 0644,
1265                 .proc_handler   = dirty_bytes_handler,
1266                 .extra1         = &dirty_bytes_min,
1267         },
1268         {
1269                 .procname       = "dirty_writeback_centisecs",
1270                 .data           = &dirty_writeback_interval,
1271                 .maxlen         = sizeof(dirty_writeback_interval),
1272                 .mode           = 0644,
1273                 .proc_handler   = dirty_writeback_centisecs_handler,
1274         },
1275         {
1276                 .procname       = "dirty_expire_centisecs",
1277                 .data           = &dirty_expire_interval,
1278                 .maxlen         = sizeof(dirty_expire_interval),
1279                 .mode           = 0644,
1280                 .proc_handler   = proc_dointvec_minmax,
1281                 .extra1         = &zero,
1282         },
1283         {
1284                 .procname       = "dirtytime_expire_seconds",
1285                 .data           = &dirtytime_expire_interval,
1286                 .maxlen         = sizeof(dirty_expire_interval),
1287                 .mode           = 0644,
1288                 .proc_handler   = dirtytime_interval_handler,
1289                 .extra1         = &zero,
1290         },
1291         {
1292                 .procname       = "nr_pdflush_threads",
1293                 .mode           = 0444 /* read-only */,
1294                 .proc_handler   = pdflush_proc_obsolete,
1295         },
1296         {
1297                 .procname       = "swappiness",
1298                 .data           = &vm_swappiness,
1299                 .maxlen         = sizeof(vm_swappiness),
1300                 .mode           = 0644,
1301                 .proc_handler   = proc_dointvec_minmax,
1302                 .extra1         = &zero,
1303                 .extra2         = &one_hundred,
1304         },
1305 #ifdef CONFIG_HUGETLB_PAGE
1306         {
1307                 .procname       = "nr_hugepages",
1308                 .data           = NULL,
1309                 .maxlen         = sizeof(unsigned long),
1310                 .mode           = 0644,
1311                 .proc_handler   = hugetlb_sysctl_handler,
1312         },
1313 #ifdef CONFIG_NUMA
1314         {
1315                 .procname       = "nr_hugepages_mempolicy",
1316                 .data           = NULL,
1317                 .maxlen         = sizeof(unsigned long),
1318                 .mode           = 0644,
1319                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1320         },
1321 #endif
1322          {
1323                 .procname       = "hugetlb_shm_group",
1324                 .data           = &sysctl_hugetlb_shm_group,
1325                 .maxlen         = sizeof(gid_t),
1326                 .mode           = 0644,
1327                 .proc_handler   = proc_dointvec,
1328          },
1329          {
1330                 .procname       = "hugepages_treat_as_movable",
1331                 .data           = &hugepages_treat_as_movable,
1332                 .maxlen         = sizeof(int),
1333                 .mode           = 0644,
1334                 .proc_handler   = proc_dointvec,
1335         },
1336         {
1337                 .procname       = "nr_overcommit_hugepages",
1338                 .data           = NULL,
1339                 .maxlen         = sizeof(unsigned long),
1340                 .mode           = 0644,
1341                 .proc_handler   = hugetlb_overcommit_handler,
1342         },
1343 #endif
1344         {
1345                 .procname       = "lowmem_reserve_ratio",
1346                 .data           = &sysctl_lowmem_reserve_ratio,
1347                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1348                 .mode           = 0644,
1349                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1350         },
1351         {
1352                 .procname       = "drop_caches",
1353                 .data           = &sysctl_drop_caches,
1354                 .maxlen         = sizeof(int),
1355                 .mode           = 0644,
1356                 .proc_handler   = drop_caches_sysctl_handler,
1357                 .extra1         = &one,
1358                 .extra2         = &four,
1359         },
1360 #ifdef CONFIG_COMPACTION
1361         {
1362                 .procname       = "compact_memory",
1363                 .data           = &sysctl_compact_memory,
1364                 .maxlen         = sizeof(int),
1365                 .mode           = 0200,
1366                 .proc_handler   = sysctl_compaction_handler,
1367         },
1368         {
1369                 .procname       = "extfrag_threshold",
1370                 .data           = &sysctl_extfrag_threshold,
1371                 .maxlen         = sizeof(int),
1372                 .mode           = 0644,
1373                 .proc_handler   = sysctl_extfrag_handler,
1374                 .extra1         = &min_extfrag_threshold,
1375                 .extra2         = &max_extfrag_threshold,
1376         },
1377         {
1378                 .procname       = "compact_unevictable_allowed",
1379                 .data           = &sysctl_compact_unevictable_allowed,
1380                 .maxlen         = sizeof(int),
1381                 .mode           = 0644,
1382                 .proc_handler   = proc_dointvec,
1383                 .extra1         = &zero,
1384                 .extra2         = &one,
1385         },
1386
1387 #endif /* CONFIG_COMPACTION */
1388         {
1389                 .procname       = "min_free_kbytes",
1390                 .data           = &min_free_kbytes,
1391                 .maxlen         = sizeof(min_free_kbytes),
1392                 .mode           = 0644,
1393                 .proc_handler   = min_free_kbytes_sysctl_handler,
1394                 .extra1         = &zero,
1395         },
1396         {
1397                 .procname       = "extra_free_kbytes",
1398                 .data           = &extra_free_kbytes,
1399                 .maxlen         = sizeof(extra_free_kbytes),
1400                 .mode           = 0644,
1401                 .proc_handler   = min_free_kbytes_sysctl_handler,
1402                 .extra1         = &zero,
1403         },
1404         {
1405                 .procname       = "percpu_pagelist_fraction",
1406                 .data           = &percpu_pagelist_fraction,
1407                 .maxlen         = sizeof(percpu_pagelist_fraction),
1408                 .mode           = 0644,
1409                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1410                 .extra1         = &zero,
1411         },
1412 #ifdef CONFIG_MMU
1413         {
1414                 .procname       = "max_map_count",
1415                 .data           = &sysctl_max_map_count,
1416                 .maxlen         = sizeof(sysctl_max_map_count),
1417                 .mode           = 0644,
1418                 .proc_handler   = proc_dointvec_minmax,
1419                 .extra1         = &zero,
1420         },
1421 #else
1422         {
1423                 .procname       = "nr_trim_pages",
1424                 .data           = &sysctl_nr_trim_pages,
1425                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1426                 .mode           = 0644,
1427                 .proc_handler   = proc_dointvec_minmax,
1428                 .extra1         = &zero,
1429         },
1430 #endif
1431         {
1432                 .procname       = "laptop_mode",
1433                 .data           = &laptop_mode,
1434                 .maxlen         = sizeof(laptop_mode),
1435                 .mode           = 0644,
1436                 .proc_handler   = proc_dointvec_jiffies,
1437         },
1438         {
1439                 .procname       = "block_dump",
1440                 .data           = &block_dump,
1441                 .maxlen         = sizeof(block_dump),
1442                 .mode           = 0644,
1443                 .proc_handler   = proc_dointvec,
1444                 .extra1         = &zero,
1445         },
1446         {
1447                 .procname       = "vfs_cache_pressure",
1448                 .data           = &sysctl_vfs_cache_pressure,
1449                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1450                 .mode           = 0644,
1451                 .proc_handler   = proc_dointvec,
1452                 .extra1         = &zero,
1453         },
1454 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1455         {
1456                 .procname       = "legacy_va_layout",
1457                 .data           = &sysctl_legacy_va_layout,
1458                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1459                 .mode           = 0644,
1460                 .proc_handler   = proc_dointvec,
1461                 .extra1         = &zero,
1462         },
1463 #endif
1464 #ifdef CONFIG_NUMA
1465         {
1466                 .procname       = "zone_reclaim_mode",
1467                 .data           = &zone_reclaim_mode,
1468                 .maxlen         = sizeof(zone_reclaim_mode),
1469                 .mode           = 0644,
1470                 .proc_handler   = proc_dointvec,
1471                 .extra1         = &zero,
1472         },
1473         {
1474                 .procname       = "min_unmapped_ratio",
1475                 .data           = &sysctl_min_unmapped_ratio,
1476                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1477                 .mode           = 0644,
1478                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1479                 .extra1         = &zero,
1480                 .extra2         = &one_hundred,
1481         },
1482         {
1483                 .procname       = "min_slab_ratio",
1484                 .data           = &sysctl_min_slab_ratio,
1485                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1486                 .mode           = 0644,
1487                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1488                 .extra1         = &zero,
1489                 .extra2         = &one_hundred,
1490         },
1491 #endif
1492 #ifdef CONFIG_SMP
1493         {
1494                 .procname       = "stat_interval",
1495                 .data           = &sysctl_stat_interval,
1496                 .maxlen         = sizeof(sysctl_stat_interval),
1497                 .mode           = 0644,
1498                 .proc_handler   = proc_dointvec_jiffies,
1499         },
1500 #endif
1501 #ifdef CONFIG_MMU
1502         {
1503                 .procname       = "mmap_min_addr",
1504                 .data           = &dac_mmap_min_addr,
1505                 .maxlen         = sizeof(unsigned long),
1506                 .mode           = 0644,
1507                 .proc_handler   = mmap_min_addr_handler,
1508         },
1509 #endif
1510 #ifdef CONFIG_NUMA
1511         {
1512                 .procname       = "numa_zonelist_order",
1513                 .data           = &numa_zonelist_order,
1514                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1515                 .mode           = 0644,
1516                 .proc_handler   = numa_zonelist_order_handler,
1517         },
1518 #endif
1519 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1520    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1521         {
1522                 .procname       = "vdso_enabled",
1523 #ifdef CONFIG_X86_32
1524                 .data           = &vdso32_enabled,
1525                 .maxlen         = sizeof(vdso32_enabled),
1526 #else
1527                 .data           = &vdso_enabled,
1528                 .maxlen         = sizeof(vdso_enabled),
1529 #endif
1530                 .mode           = 0644,
1531                 .proc_handler   = proc_dointvec,
1532                 .extra1         = &zero,
1533         },
1534 #endif
1535 #ifdef CONFIG_HIGHMEM
1536         {
1537                 .procname       = "highmem_is_dirtyable",
1538                 .data           = &vm_highmem_is_dirtyable,
1539                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1540                 .mode           = 0644,
1541                 .proc_handler   = proc_dointvec_minmax,
1542                 .extra1         = &zero,
1543                 .extra2         = &one,
1544         },
1545 #endif
1546 #ifdef CONFIG_MEMORY_FAILURE
1547         {
1548                 .procname       = "memory_failure_early_kill",
1549                 .data           = &sysctl_memory_failure_early_kill,
1550                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1551                 .mode           = 0644,
1552                 .proc_handler   = proc_dointvec_minmax,
1553                 .extra1         = &zero,
1554                 .extra2         = &one,
1555         },
1556         {
1557                 .procname       = "memory_failure_recovery",
1558                 .data           = &sysctl_memory_failure_recovery,
1559                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1560                 .mode           = 0644,
1561                 .proc_handler   = proc_dointvec_minmax,
1562                 .extra1         = &zero,
1563                 .extra2         = &one,
1564         },
1565 #endif
1566         {
1567                 .procname       = "user_reserve_kbytes",
1568                 .data           = &sysctl_user_reserve_kbytes,
1569                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1570                 .mode           = 0644,
1571                 .proc_handler   = proc_doulongvec_minmax,
1572         },
1573         {
1574                 .procname       = "admin_reserve_kbytes",
1575                 .data           = &sysctl_admin_reserve_kbytes,
1576                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1577                 .mode           = 0644,
1578                 .proc_handler   = proc_doulongvec_minmax,
1579         },
1580         { }
1581 };
1582
1583 static struct ctl_table fs_table[] = {
1584         {
1585                 .procname       = "inode-nr",
1586                 .data           = &inodes_stat,
1587                 .maxlen         = 2*sizeof(long),
1588                 .mode           = 0444,
1589                 .proc_handler   = proc_nr_inodes,
1590         },
1591         {
1592                 .procname       = "inode-state",
1593                 .data           = &inodes_stat,
1594                 .maxlen         = 7*sizeof(long),
1595                 .mode           = 0444,
1596                 .proc_handler   = proc_nr_inodes,
1597         },
1598         {
1599                 .procname       = "file-nr",
1600                 .data           = &files_stat,
1601                 .maxlen         = sizeof(files_stat),
1602                 .mode           = 0444,
1603                 .proc_handler   = proc_nr_files,
1604         },
1605         {
1606                 .procname       = "file-max",
1607                 .data           = &files_stat.max_files,
1608                 .maxlen         = sizeof(files_stat.max_files),
1609                 .mode           = 0644,
1610                 .proc_handler   = proc_doulongvec_minmax,
1611         },
1612         {
1613                 .procname       = "nr_open",
1614                 .data           = &sysctl_nr_open,
1615                 .maxlen         = sizeof(int),
1616                 .mode           = 0644,
1617                 .proc_handler   = proc_dointvec_minmax,
1618                 .extra1         = &sysctl_nr_open_min,
1619                 .extra2         = &sysctl_nr_open_max,
1620         },
1621         {
1622                 .procname       = "dentry-state",
1623                 .data           = &dentry_stat,
1624                 .maxlen         = 6*sizeof(long),
1625                 .mode           = 0444,
1626                 .proc_handler   = proc_nr_dentry,
1627         },
1628         {
1629                 .procname       = "overflowuid",
1630                 .data           = &fs_overflowuid,
1631                 .maxlen         = sizeof(int),
1632                 .mode           = 0644,
1633                 .proc_handler   = proc_dointvec_minmax,
1634                 .extra1         = &minolduid,
1635                 .extra2         = &maxolduid,
1636         },
1637         {
1638                 .procname       = "overflowgid",
1639                 .data           = &fs_overflowgid,
1640                 .maxlen         = sizeof(int),
1641                 .mode           = 0644,
1642                 .proc_handler   = proc_dointvec_minmax,
1643                 .extra1         = &minolduid,
1644                 .extra2         = &maxolduid,
1645         },
1646 #ifdef CONFIG_FILE_LOCKING
1647         {
1648                 .procname       = "leases-enable",
1649                 .data           = &leases_enable,
1650                 .maxlen         = sizeof(int),
1651                 .mode           = 0644,
1652                 .proc_handler   = proc_dointvec,
1653         },
1654 #endif
1655 #ifdef CONFIG_DNOTIFY
1656         {
1657                 .procname       = "dir-notify-enable",
1658                 .data           = &dir_notify_enable,
1659                 .maxlen         = sizeof(int),
1660                 .mode           = 0644,
1661                 .proc_handler   = proc_dointvec,
1662         },
1663 #endif
1664 #ifdef CONFIG_MMU
1665 #ifdef CONFIG_FILE_LOCKING
1666         {
1667                 .procname       = "lease-break-time",
1668                 .data           = &lease_break_time,
1669                 .maxlen         = sizeof(int),
1670                 .mode           = 0644,
1671                 .proc_handler   = proc_dointvec,
1672         },
1673 #endif
1674 #ifdef CONFIG_AIO
1675         {
1676                 .procname       = "aio-nr",
1677                 .data           = &aio_nr,
1678                 .maxlen         = sizeof(aio_nr),
1679                 .mode           = 0444,
1680                 .proc_handler   = proc_doulongvec_minmax,
1681         },
1682         {
1683                 .procname       = "aio-max-nr",
1684                 .data           = &aio_max_nr,
1685                 .maxlen         = sizeof(aio_max_nr),
1686                 .mode           = 0644,
1687                 .proc_handler   = proc_doulongvec_minmax,
1688         },
1689 #endif /* CONFIG_AIO */
1690 #ifdef CONFIG_INOTIFY_USER
1691         {
1692                 .procname       = "inotify",
1693                 .mode           = 0555,
1694                 .child          = inotify_table,
1695         },
1696 #endif  
1697 #ifdef CONFIG_EPOLL
1698         {
1699                 .procname       = "epoll",
1700                 .mode           = 0555,
1701                 .child          = epoll_table,
1702         },
1703 #endif
1704 #endif
1705         {
1706                 .procname       = "protected_symlinks",
1707                 .data           = &sysctl_protected_symlinks,
1708                 .maxlen         = sizeof(int),
1709                 .mode           = 0600,
1710                 .proc_handler   = proc_dointvec_minmax,
1711                 .extra1         = &zero,
1712                 .extra2         = &one,
1713         },
1714         {
1715                 .procname       = "protected_hardlinks",
1716                 .data           = &sysctl_protected_hardlinks,
1717                 .maxlen         = sizeof(int),
1718                 .mode           = 0600,
1719                 .proc_handler   = proc_dointvec_minmax,
1720                 .extra1         = &zero,
1721                 .extra2         = &one,
1722         },
1723         {
1724                 .procname       = "suid_dumpable",
1725                 .data           = &suid_dumpable,
1726                 .maxlen         = sizeof(int),
1727                 .mode           = 0644,
1728                 .proc_handler   = proc_dointvec_minmax_coredump,
1729                 .extra1         = &zero,
1730                 .extra2         = &two,
1731         },
1732 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1733         {
1734                 .procname       = "binfmt_misc",
1735                 .mode           = 0555,
1736                 .child          = sysctl_mount_point,
1737         },
1738 #endif
1739         {
1740                 .procname       = "pipe-max-size",
1741                 .data           = &pipe_max_size,
1742                 .maxlen         = sizeof(int),
1743                 .mode           = 0644,
1744                 .proc_handler   = &pipe_proc_fn,
1745                 .extra1         = &pipe_min_size,
1746         },
1747         { }
1748 };
1749
1750 static struct ctl_table debug_table[] = {
1751 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1752         {
1753                 .procname       = "exception-trace",
1754                 .data           = &show_unhandled_signals,
1755                 .maxlen         = sizeof(int),
1756                 .mode           = 0644,
1757                 .proc_handler   = proc_dointvec
1758         },
1759 #endif
1760 #if defined(CONFIG_OPTPROBES)
1761         {
1762                 .procname       = "kprobes-optimization",
1763                 .data           = &sysctl_kprobes_optimization,
1764                 .maxlen         = sizeof(int),
1765                 .mode           = 0644,
1766                 .proc_handler   = proc_kprobes_optimization_handler,
1767                 .extra1         = &zero,
1768                 .extra2         = &one,
1769         },
1770 #endif
1771         { }
1772 };
1773
1774 static struct ctl_table dev_table[] = {
1775         { }
1776 };
1777
1778 int __init sysctl_init(void)
1779 {
1780         struct ctl_table_header *hdr;
1781
1782         hdr = register_sysctl_table(sysctl_base_table);
1783         kmemleak_not_leak(hdr);
1784         return 0;
1785 }
1786
1787 #endif /* CONFIG_SYSCTL */
1788
1789 /*
1790  * /proc/sys support
1791  */
1792
1793 #ifdef CONFIG_PROC_SYSCTL
1794
1795 static int _proc_do_string(char *data, int maxlen, int write,
1796                            char __user *buffer,
1797                            size_t *lenp, loff_t *ppos)
1798 {
1799         size_t len;
1800         char __user *p;
1801         char c;
1802
1803         if (!data || !maxlen || !*lenp) {
1804                 *lenp = 0;
1805                 return 0;
1806         }
1807
1808         if (write) {
1809                 if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
1810                         /* Only continue writes not past the end of buffer. */
1811                         len = strlen(data);
1812                         if (len > maxlen - 1)
1813                                 len = maxlen - 1;
1814
1815                         if (*ppos > len)
1816                                 return 0;
1817                         len = *ppos;
1818                 } else {
1819                         /* Start writing from beginning of buffer. */
1820                         len = 0;
1821                 }
1822
1823                 *ppos += *lenp;
1824                 p = buffer;
1825                 while ((p - buffer) < *lenp && len < maxlen - 1) {
1826                         if (get_user(c, p++))
1827                                 return -EFAULT;
1828                         if (c == 0 || c == '\n')
1829                                 break;
1830                         data[len++] = c;
1831                 }
1832                 data[len] = 0;
1833         } else {
1834                 len = strlen(data);
1835                 if (len > maxlen)
1836                         len = maxlen;
1837
1838                 if (*ppos > len) {
1839                         *lenp = 0;
1840                         return 0;
1841                 }
1842
1843                 data += *ppos;
1844                 len  -= *ppos;
1845
1846                 if (len > *lenp)
1847                         len = *lenp;
1848                 if (len)
1849                         if (copy_to_user(buffer, data, len))
1850                                 return -EFAULT;
1851                 if (len < *lenp) {
1852                         if (put_user('\n', buffer + len))
1853                                 return -EFAULT;
1854                         len++;
1855                 }
1856                 *lenp = len;
1857                 *ppos += len;
1858         }
1859         return 0;
1860 }
1861
1862 static void warn_sysctl_write(struct ctl_table *table)
1863 {
1864         pr_warn_once("%s wrote to %s when file position was not 0!\n"
1865                 "This will not be supported in the future. To silence this\n"
1866                 "warning, set kernel.sysctl_writes_strict = -1\n",
1867                 current->comm, table->procname);
1868 }
1869
1870 /**
1871  * proc_dostring - read a string sysctl
1872  * @table: the sysctl table
1873  * @write: %TRUE if this is a write to the sysctl file
1874  * @buffer: the user buffer
1875  * @lenp: the size of the user buffer
1876  * @ppos: file position
1877  *
1878  * Reads/writes a string from/to the user buffer. If the kernel
1879  * buffer provided is not large enough to hold the string, the
1880  * string is truncated. The copied string is %NULL-terminated.
1881  * If the string is being read by the user process, it is copied
1882  * and a newline '\n' is added. It is truncated if the buffer is
1883  * not large enough.
1884  *
1885  * Returns 0 on success.
1886  */
1887 int proc_dostring(struct ctl_table *table, int write,
1888                   void __user *buffer, size_t *lenp, loff_t *ppos)
1889 {
1890         if (write && *ppos && sysctl_writes_strict == SYSCTL_WRITES_WARN)
1891                 warn_sysctl_write(table);
1892
1893         return _proc_do_string((char *)(table->data), table->maxlen, write,
1894                                (char __user *)buffer, lenp, ppos);
1895 }
1896
1897 static size_t proc_skip_spaces(char **buf)
1898 {
1899         size_t ret;
1900         char *tmp = skip_spaces(*buf);
1901         ret = tmp - *buf;
1902         *buf = tmp;
1903         return ret;
1904 }
1905
1906 static void proc_skip_char(char **buf, size_t *size, const char v)
1907 {
1908         while (*size) {
1909                 if (**buf != v)
1910                         break;
1911                 (*size)--;
1912                 (*buf)++;
1913         }
1914 }
1915
1916 #define TMPBUFLEN 22
1917 /**
1918  * proc_get_long - reads an ASCII formatted integer from a user buffer
1919  *
1920  * @buf: a kernel buffer
1921  * @size: size of the kernel buffer
1922  * @val: this is where the number will be stored
1923  * @neg: set to %TRUE if number is negative
1924  * @perm_tr: a vector which contains the allowed trailers
1925  * @perm_tr_len: size of the perm_tr vector
1926  * @tr: pointer to store the trailer character
1927  *
1928  * In case of success %0 is returned and @buf and @size are updated with
1929  * the amount of bytes read. If @tr is non-NULL and a trailing
1930  * character exists (size is non-zero after returning from this
1931  * function), @tr is updated with the trailing character.
1932  */
1933 static int proc_get_long(char **buf, size_t *size,
1934                           unsigned long *val, bool *neg,
1935                           const char *perm_tr, unsigned perm_tr_len, char *tr)
1936 {
1937         int len;
1938         char *p, tmp[TMPBUFLEN];
1939
1940         if (!*size)
1941                 return -EINVAL;
1942
1943         len = *size;
1944         if (len > TMPBUFLEN - 1)
1945                 len = TMPBUFLEN - 1;
1946
1947         memcpy(tmp, *buf, len);
1948
1949         tmp[len] = 0;
1950         p = tmp;
1951         if (*p == '-' && *size > 1) {
1952                 *neg = true;
1953                 p++;
1954         } else
1955                 *neg = false;
1956         if (!isdigit(*p))
1957                 return -EINVAL;
1958
1959         *val = simple_strtoul(p, &p, 0);
1960
1961         len = p - tmp;
1962
1963         /* We don't know if the next char is whitespace thus we may accept
1964          * invalid integers (e.g. 1234...a) or two integers instead of one
1965          * (e.g. 123...1). So lets not allow such large numbers. */
1966         if (len == TMPBUFLEN - 1)
1967                 return -EINVAL;
1968
1969         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1970                 return -EINVAL;
1971
1972         if (tr && (len < *size))
1973                 *tr = *p;
1974
1975         *buf += len;
1976         *size -= len;
1977
1978         return 0;
1979 }
1980
1981 /**
1982  * proc_put_long - converts an integer to a decimal ASCII formatted string
1983  *
1984  * @buf: the user buffer
1985  * @size: the size of the user buffer
1986  * @val: the integer to be converted
1987  * @neg: sign of the number, %TRUE for negative
1988  *
1989  * In case of success %0 is returned and @buf and @size are updated with
1990  * the amount of bytes written.
1991  */
1992 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
1993                           bool neg)
1994 {
1995         int len;
1996         char tmp[TMPBUFLEN], *p = tmp;
1997
1998         sprintf(p, "%s%lu", neg ? "-" : "", val);
1999         len = strlen(tmp);
2000         if (len > *size)
2001                 len = *size;
2002         if (copy_to_user(*buf, tmp, len))
2003                 return -EFAULT;
2004         *size -= len;
2005         *buf += len;
2006         return 0;
2007 }
2008 #undef TMPBUFLEN
2009
2010 static int proc_put_char(void __user **buf, size_t *size, char c)
2011 {
2012         if (*size) {
2013                 char __user **buffer = (char __user **)buf;
2014                 if (put_user(c, *buffer))
2015                         return -EFAULT;
2016                 (*size)--, (*buffer)++;
2017                 *buf = *buffer;
2018         }
2019         return 0;
2020 }
2021
2022 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
2023                                  int *valp,
2024                                  int write, void *data)
2025 {
2026         if (write) {
2027                 if (*negp) {
2028                         if (*lvalp > (unsigned long) INT_MAX + 1)
2029                                 return -EINVAL;
2030                         *valp = -*lvalp;
2031                 } else {
2032                         if (*lvalp > (unsigned long) INT_MAX)
2033                                 return -EINVAL;
2034                         *valp = *lvalp;
2035                 }
2036         } else {
2037                 int val = *valp;
2038                 if (val < 0) {
2039                         *negp = true;
2040                         *lvalp = -(unsigned long)val;
2041                 } else {
2042                         *negp = false;
2043                         *lvalp = (unsigned long)val;
2044                 }
2045         }
2046         return 0;
2047 }
2048
2049 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
2050
2051 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
2052                   int write, void __user *buffer,
2053                   size_t *lenp, loff_t *ppos,
2054                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2055                               int write, void *data),
2056                   void *data)
2057 {
2058         int *i, vleft, first = 1, err = 0;
2059         unsigned long page = 0;
2060         size_t left;
2061         char *kbuf;
2062         
2063         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
2064                 *lenp = 0;
2065                 return 0;
2066         }
2067         
2068         i = (int *) tbl_data;
2069         vleft = table->maxlen / sizeof(*i);
2070         left = *lenp;
2071
2072         if (!conv)
2073                 conv = do_proc_dointvec_conv;
2074
2075         if (write) {
2076                 if (*ppos) {
2077                         switch (sysctl_writes_strict) {
2078                         case SYSCTL_WRITES_STRICT:
2079                                 goto out;
2080                         case SYSCTL_WRITES_WARN:
2081                                 warn_sysctl_write(table);
2082                                 break;
2083                         default:
2084                                 break;
2085                         }
2086                 }
2087
2088                 if (left > PAGE_SIZE - 1)
2089                         left = PAGE_SIZE - 1;
2090                 page = __get_free_page(GFP_TEMPORARY);
2091                 kbuf = (char *) page;
2092                 if (!kbuf)
2093                         return -ENOMEM;
2094                 if (copy_from_user(kbuf, buffer, left)) {
2095                         err = -EFAULT;
2096                         goto free;
2097                 }
2098                 kbuf[left] = 0;
2099         }
2100
2101         for (; left && vleft--; i++, first=0) {
2102                 unsigned long lval;
2103                 bool neg;
2104
2105                 if (write) {
2106                         left -= proc_skip_spaces(&kbuf);
2107
2108                         if (!left)
2109                                 break;
2110                         err = proc_get_long(&kbuf, &left, &lval, &neg,
2111                                              proc_wspace_sep,
2112                                              sizeof(proc_wspace_sep), NULL);
2113                         if (err)
2114                                 break;
2115                         if (conv(&neg, &lval, i, 1, data)) {
2116                                 err = -EINVAL;
2117                                 break;
2118                         }
2119                 } else {
2120                         if (conv(&neg, &lval, i, 0, data)) {
2121                                 err = -EINVAL;
2122                                 break;
2123                         }
2124                         if (!first)
2125                                 err = proc_put_char(&buffer, &left, '\t');
2126                         if (err)
2127                                 break;
2128                         err = proc_put_long(&buffer, &left, lval, neg);
2129                         if (err)
2130                                 break;
2131                 }
2132         }
2133
2134         if (!write && !first && left && !err)
2135                 err = proc_put_char(&buffer, &left, '\n');
2136         if (write && !err && left)
2137                 left -= proc_skip_spaces(&kbuf);
2138 free:
2139         if (write) {
2140                 free_page(page);
2141                 if (first)
2142                         return err ? : -EINVAL;
2143         }
2144         *lenp -= left;
2145 out:
2146         *ppos += *lenp;
2147         return err;
2148 }
2149
2150 static int do_proc_dointvec(struct ctl_table *table, int write,
2151                   void __user *buffer, size_t *lenp, loff_t *ppos,
2152                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2153                               int write, void *data),
2154                   void *data)
2155 {
2156         return __do_proc_dointvec(table->data, table, write,
2157                         buffer, lenp, ppos, conv, data);
2158 }
2159
2160 /**
2161  * proc_dointvec - read a vector of integers
2162  * @table: the sysctl table
2163  * @write: %TRUE if this is a write to the sysctl file
2164  * @buffer: the user buffer
2165  * @lenp: the size of the user buffer
2166  * @ppos: file position
2167  *
2168  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2169  * values from/to the user buffer, treated as an ASCII string. 
2170  *
2171  * Returns 0 on success.
2172  */
2173 int proc_dointvec(struct ctl_table *table, int write,
2174                      void __user *buffer, size_t *lenp, loff_t *ppos)
2175 {
2176     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2177                             NULL,NULL);
2178 }
2179
2180 /*
2181  * Taint values can only be increased
2182  * This means we can safely use a temporary.
2183  */
2184 static int proc_taint(struct ctl_table *table, int write,
2185                                void __user *buffer, size_t *lenp, loff_t *ppos)
2186 {
2187         struct ctl_table t;
2188         unsigned long tmptaint = get_taint();
2189         int err;
2190
2191         if (write && !capable(CAP_SYS_ADMIN))
2192                 return -EPERM;
2193
2194         t = *table;
2195         t.data = &tmptaint;
2196         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2197         if (err < 0)
2198                 return err;
2199
2200         if (write) {
2201                 /*
2202                  * Poor man's atomic or. Not worth adding a primitive
2203                  * to everyone's atomic.h for this
2204                  */
2205                 int i;
2206                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2207                         if ((tmptaint >> i) & 1)
2208                                 add_taint(i, LOCKDEP_STILL_OK);
2209                 }
2210         }
2211
2212         return err;
2213 }
2214
2215 #ifdef CONFIG_PRINTK
2216 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2217                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2218 {
2219         if (write && !capable(CAP_SYS_ADMIN))
2220                 return -EPERM;
2221
2222         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2223 }
2224 #endif
2225
2226 struct do_proc_dointvec_minmax_conv_param {
2227         int *min;
2228         int *max;
2229 };
2230
2231 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2232                                         int *valp,
2233                                         int write, void *data)
2234 {
2235         struct do_proc_dointvec_minmax_conv_param *param = data;
2236         if (write) {
2237                 int val = *negp ? -*lvalp : *lvalp;
2238                 if ((param->min && *param->min > val) ||
2239                     (param->max && *param->max < val))
2240                         return -EINVAL;
2241                 *valp = val;
2242         } else {
2243                 int val = *valp;
2244                 if (val < 0) {
2245                         *negp = true;
2246                         *lvalp = -(unsigned long)val;
2247                 } else {
2248                         *negp = false;
2249                         *lvalp = (unsigned long)val;
2250                 }
2251         }
2252         return 0;
2253 }
2254
2255 /**
2256  * proc_dointvec_minmax - read a vector of integers with min/max values
2257  * @table: the sysctl table
2258  * @write: %TRUE if this is a write to the sysctl file
2259  * @buffer: the user buffer
2260  * @lenp: the size of the user buffer
2261  * @ppos: file position
2262  *
2263  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2264  * values from/to the user buffer, treated as an ASCII string.
2265  *
2266  * This routine will ensure the values are within the range specified by
2267  * table->extra1 (min) and table->extra2 (max).
2268  *
2269  * Returns 0 on success.
2270  */
2271 int proc_dointvec_minmax(struct ctl_table *table, int write,
2272                   void __user *buffer, size_t *lenp, loff_t *ppos)
2273 {
2274         struct do_proc_dointvec_minmax_conv_param param = {
2275                 .min = (int *) table->extra1,
2276                 .max = (int *) table->extra2,
2277         };
2278         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2279                                 do_proc_dointvec_minmax_conv, &param);
2280 }
2281
2282 static void validate_coredump_safety(void)
2283 {
2284 #ifdef CONFIG_COREDUMP
2285         if (suid_dumpable == SUID_DUMP_ROOT &&
2286             core_pattern[0] != '/' && core_pattern[0] != '|') {
2287                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2288                         "suid_dumpable=2. Pipe handler or fully qualified "\
2289                         "core dump path required.\n");
2290         }
2291 #endif
2292 }
2293
2294 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2295                 void __user *buffer, size_t *lenp, loff_t *ppos)
2296 {
2297         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2298         if (!error)
2299                 validate_coredump_safety();
2300         return error;
2301 }
2302
2303 #ifdef CONFIG_COREDUMP
2304 static int proc_dostring_coredump(struct ctl_table *table, int write,
2305                   void __user *buffer, size_t *lenp, loff_t *ppos)
2306 {
2307         int error = proc_dostring(table, write, buffer, lenp, ppos);
2308         if (!error)
2309                 validate_coredump_safety();
2310         return error;
2311 }
2312 #endif
2313
2314 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2315                                      void __user *buffer,
2316                                      size_t *lenp, loff_t *ppos,
2317                                      unsigned long convmul,
2318                                      unsigned long convdiv)
2319 {
2320         unsigned long *i, *min, *max;
2321         int vleft, first = 1, err = 0;
2322         unsigned long page = 0;
2323         size_t left;
2324         char *kbuf;
2325
2326         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2327                 *lenp = 0;
2328                 return 0;
2329         }
2330
2331         i = (unsigned long *) data;
2332         min = (unsigned long *) table->extra1;
2333         max = (unsigned long *) table->extra2;
2334         vleft = table->maxlen / sizeof(unsigned long);
2335         left = *lenp;
2336
2337         if (write) {
2338                 if (*ppos) {
2339                         switch (sysctl_writes_strict) {
2340                         case SYSCTL_WRITES_STRICT:
2341                                 goto out;
2342                         case SYSCTL_WRITES_WARN:
2343                                 warn_sysctl_write(table);
2344                                 break;
2345                         default:
2346                                 break;
2347                         }
2348                 }
2349
2350                 if (left > PAGE_SIZE - 1)
2351                         left = PAGE_SIZE - 1;
2352                 page = __get_free_page(GFP_TEMPORARY);
2353                 kbuf = (char *) page;
2354                 if (!kbuf)
2355                         return -ENOMEM;
2356                 if (copy_from_user(kbuf, buffer, left)) {
2357                         err = -EFAULT;
2358                         goto free;
2359                 }
2360                 kbuf[left] = 0;
2361         }
2362
2363         for (; left && vleft--; i++, first = 0) {
2364                 unsigned long val;
2365
2366                 if (write) {
2367                         bool neg;
2368
2369                         left -= proc_skip_spaces(&kbuf);
2370
2371                         err = proc_get_long(&kbuf, &left, &val, &neg,
2372                                              proc_wspace_sep,
2373                                              sizeof(proc_wspace_sep), NULL);
2374                         if (err)
2375                                 break;
2376                         if (neg)
2377                                 continue;
2378                         if ((min && val < *min) || (max && val > *max))
2379                                 continue;
2380                         *i = val;
2381                 } else {
2382                         val = convdiv * (*i) / convmul;
2383                         if (!first) {
2384                                 err = proc_put_char(&buffer, &left, '\t');
2385                                 if (err)
2386                                         break;
2387                         }
2388                         err = proc_put_long(&buffer, &left, val, false);
2389                         if (err)
2390                                 break;
2391                 }
2392         }
2393
2394         if (!write && !first && left && !err)
2395                 err = proc_put_char(&buffer, &left, '\n');
2396         if (write && !err)
2397                 left -= proc_skip_spaces(&kbuf);
2398 free:
2399         if (write) {
2400                 free_page(page);
2401                 if (first)
2402                         return err ? : -EINVAL;
2403         }
2404         *lenp -= left;
2405 out:
2406         *ppos += *lenp;
2407         return err;
2408 }
2409
2410 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2411                                      void __user *buffer,
2412                                      size_t *lenp, loff_t *ppos,
2413                                      unsigned long convmul,
2414                                      unsigned long convdiv)
2415 {
2416         return __do_proc_doulongvec_minmax(table->data, table, write,
2417                         buffer, lenp, ppos, convmul, convdiv);
2418 }
2419
2420 /**
2421  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2422  * @table: the sysctl table
2423  * @write: %TRUE if this is a write to the sysctl file
2424  * @buffer: the user buffer
2425  * @lenp: the size of the user buffer
2426  * @ppos: file position
2427  *
2428  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2429  * values from/to the user buffer, treated as an ASCII string.
2430  *
2431  * This routine will ensure the values are within the range specified by
2432  * table->extra1 (min) and table->extra2 (max).
2433  *
2434  * Returns 0 on success.
2435  */
2436 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2437                            void __user *buffer, size_t *lenp, loff_t *ppos)
2438 {
2439     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2440 }
2441
2442 /**
2443  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2444  * @table: the sysctl table
2445  * @write: %TRUE if this is a write to the sysctl file
2446  * @buffer: the user buffer
2447  * @lenp: the size of the user buffer
2448  * @ppos: file position
2449  *
2450  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2451  * values from/to the user buffer, treated as an ASCII string. The values
2452  * are treated as milliseconds, and converted to jiffies when they are stored.
2453  *
2454  * This routine will ensure the values are within the range specified by
2455  * table->extra1 (min) and table->extra2 (max).
2456  *
2457  * Returns 0 on success.
2458  */
2459 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2460                                       void __user *buffer,
2461                                       size_t *lenp, loff_t *ppos)
2462 {
2463     return do_proc_doulongvec_minmax(table, write, buffer,
2464                                      lenp, ppos, HZ, 1000l);
2465 }
2466
2467
2468 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2469                                          int *valp,
2470                                          int write, void *data)
2471 {
2472         if (write) {
2473                 if (*lvalp > LONG_MAX / HZ)
2474                         return 1;
2475                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2476         } else {
2477                 int val = *valp;
2478                 unsigned long lval;
2479                 if (val < 0) {
2480                         *negp = true;
2481                         lval = -(unsigned long)val;
2482                 } else {
2483                         *negp = false;
2484                         lval = (unsigned long)val;
2485                 }
2486                 *lvalp = lval / HZ;
2487         }
2488         return 0;
2489 }
2490
2491 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2492                                                 int *valp,
2493                                                 int write, void *data)
2494 {
2495         if (write) {
2496                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2497                         return 1;
2498                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2499         } else {
2500                 int val = *valp;
2501                 unsigned long lval;
2502                 if (val < 0) {
2503                         *negp = true;
2504                         lval = -(unsigned long)val;
2505                 } else {
2506                         *negp = false;
2507                         lval = (unsigned long)val;
2508                 }
2509                 *lvalp = jiffies_to_clock_t(lval);
2510         }
2511         return 0;
2512 }
2513
2514 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2515                                             int *valp,
2516                                             int write, void *data)
2517 {
2518         if (write) {
2519                 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2520
2521                 if (jif > INT_MAX)
2522                         return 1;
2523                 *valp = (int)jif;
2524         } else {
2525                 int val = *valp;
2526                 unsigned long lval;
2527                 if (val < 0) {
2528                         *negp = true;
2529                         lval = -(unsigned long)val;
2530                 } else {
2531                         *negp = false;
2532                         lval = (unsigned long)val;
2533                 }
2534                 *lvalp = jiffies_to_msecs(lval);
2535         }
2536         return 0;
2537 }
2538
2539 /**
2540  * proc_dointvec_jiffies - read a vector of integers as seconds
2541  * @table: the sysctl table
2542  * @write: %TRUE if this is a write to the sysctl file
2543  * @buffer: the user buffer
2544  * @lenp: the size of the user buffer
2545  * @ppos: file position
2546  *
2547  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2548  * values from/to the user buffer, treated as an ASCII string. 
2549  * The values read are assumed to be in seconds, and are converted into
2550  * jiffies.
2551  *
2552  * Returns 0 on success.
2553  */
2554 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2555                           void __user *buffer, size_t *lenp, loff_t *ppos)
2556 {
2557     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2558                             do_proc_dointvec_jiffies_conv,NULL);
2559 }
2560
2561 /**
2562  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2563  * @table: the sysctl table
2564  * @write: %TRUE if this is a write to the sysctl file
2565  * @buffer: the user buffer
2566  * @lenp: the size of the user buffer
2567  * @ppos: pointer to the file position
2568  *
2569  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2570  * values from/to the user buffer, treated as an ASCII string. 
2571  * The values read are assumed to be in 1/USER_HZ seconds, and 
2572  * are converted into jiffies.
2573  *
2574  * Returns 0 on success.
2575  */
2576 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2577                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2578 {
2579     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2580                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2581 }
2582
2583 /**
2584  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2585  * @table: the sysctl table
2586  * @write: %TRUE if this is a write to the sysctl file
2587  * @buffer: the user buffer
2588  * @lenp: the size of the user buffer
2589  * @ppos: file position
2590  * @ppos: the current position in the file
2591  *
2592  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2593  * values from/to the user buffer, treated as an ASCII string. 
2594  * The values read are assumed to be in 1/1000 seconds, and 
2595  * are converted into jiffies.
2596  *
2597  * Returns 0 on success.
2598  */
2599 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2600                              void __user *buffer, size_t *lenp, loff_t *ppos)
2601 {
2602         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2603                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2604 }
2605
2606 static int proc_do_cad_pid(struct ctl_table *table, int write,
2607                            void __user *buffer, size_t *lenp, loff_t *ppos)
2608 {
2609         struct pid *new_pid;
2610         pid_t tmp;
2611         int r;
2612
2613         tmp = pid_vnr(cad_pid);
2614
2615         r = __do_proc_dointvec(&tmp, table, write, buffer,
2616                                lenp, ppos, NULL, NULL);
2617         if (r || !write)
2618                 return r;
2619
2620         new_pid = find_get_pid(tmp);
2621         if (!new_pid)
2622                 return -ESRCH;
2623
2624         put_pid(xchg(&cad_pid, new_pid));
2625         return 0;
2626 }
2627
2628 /**
2629  * proc_do_large_bitmap - read/write from/to a large bitmap
2630  * @table: the sysctl table
2631  * @write: %TRUE if this is a write to the sysctl file
2632  * @buffer: the user buffer
2633  * @lenp: the size of the user buffer
2634  * @ppos: file position
2635  *
2636  * The bitmap is stored at table->data and the bitmap length (in bits)
2637  * in table->maxlen.
2638  *
2639  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2640  * large bitmaps may be represented in a compact manner. Writing into
2641  * the file will clear the bitmap then update it with the given input.
2642  *
2643  * Returns 0 on success.
2644  */
2645 int proc_do_large_bitmap(struct ctl_table *table, int write,
2646                          void __user *buffer, size_t *lenp, loff_t *ppos)
2647 {
2648         int err = 0;
2649         bool first = 1;
2650         size_t left = *lenp;
2651         unsigned long bitmap_len = table->maxlen;
2652         unsigned long *bitmap = *(unsigned long **) table->data;
2653         unsigned long *tmp_bitmap = NULL;
2654         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2655
2656         if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
2657                 *lenp = 0;
2658                 return 0;
2659         }
2660
2661         if (write) {
2662                 unsigned long page = 0;
2663                 char *kbuf;
2664
2665                 if (left > PAGE_SIZE - 1)
2666                         left = PAGE_SIZE - 1;
2667
2668                 page = __get_free_page(GFP_TEMPORARY);
2669                 kbuf = (char *) page;
2670                 if (!kbuf)
2671                         return -ENOMEM;
2672                 if (copy_from_user(kbuf, buffer, left)) {
2673                         free_page(page);
2674                         return -EFAULT;
2675                 }
2676                 kbuf[left] = 0;
2677
2678                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2679                                      GFP_KERNEL);
2680                 if (!tmp_bitmap) {
2681                         free_page(page);
2682                         return -ENOMEM;
2683                 }
2684                 proc_skip_char(&kbuf, &left, '\n');
2685                 while (!err && left) {
2686                         unsigned long val_a, val_b;
2687                         bool neg;
2688
2689                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2690                                              sizeof(tr_a), &c);
2691                         if (err)
2692                                 break;
2693                         if (val_a >= bitmap_len || neg) {
2694                                 err = -EINVAL;
2695                                 break;
2696                         }
2697
2698                         val_b = val_a;
2699                         if (left) {
2700                                 kbuf++;
2701                                 left--;
2702                         }
2703
2704                         if (c == '-') {
2705                                 err = proc_get_long(&kbuf, &left, &val_b,
2706                                                      &neg, tr_b, sizeof(tr_b),
2707                                                      &c);
2708                                 if (err)
2709                                         break;
2710                                 if (val_b >= bitmap_len || neg ||
2711                                     val_a > val_b) {
2712                                         err = -EINVAL;
2713                                         break;
2714                                 }
2715                                 if (left) {
2716                                         kbuf++;
2717                                         left--;
2718                                 }
2719                         }
2720
2721                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2722                         first = 0;
2723                         proc_skip_char(&kbuf, &left, '\n');
2724                 }
2725                 free_page(page);
2726         } else {
2727                 unsigned long bit_a, bit_b = 0;
2728
2729                 while (left) {
2730                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2731                         if (bit_a >= bitmap_len)
2732                                 break;
2733                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2734                                                    bit_a + 1) - 1;
2735
2736                         if (!first) {
2737                                 err = proc_put_char(&buffer, &left, ',');
2738                                 if (err)
2739                                         break;
2740                         }
2741                         err = proc_put_long(&buffer, &left, bit_a, false);
2742                         if (err)
2743                                 break;
2744                         if (bit_a != bit_b) {
2745                                 err = proc_put_char(&buffer, &left, '-');
2746                                 if (err)
2747                                         break;
2748                                 err = proc_put_long(&buffer, &left, bit_b, false);
2749                                 if (err)
2750                                         break;
2751                         }
2752
2753                         first = 0; bit_b++;
2754                 }
2755                 if (!err)
2756                         err = proc_put_char(&buffer, &left, '\n');
2757         }
2758
2759         if (!err) {
2760                 if (write) {
2761                         if (*ppos)
2762                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2763                         else
2764                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2765                 }
2766                 kfree(tmp_bitmap);
2767                 *lenp -= left;
2768                 *ppos += *lenp;
2769                 return 0;
2770         } else {
2771                 kfree(tmp_bitmap);
2772                 return err;
2773         }
2774 }
2775
2776 #else /* CONFIG_PROC_SYSCTL */
2777
2778 int proc_dostring(struct ctl_table *table, int write,
2779                   void __user *buffer, size_t *lenp, loff_t *ppos)
2780 {
2781         return -ENOSYS;
2782 }
2783
2784 int proc_dointvec(struct ctl_table *table, int write,
2785                   void __user *buffer, size_t *lenp, loff_t *ppos)
2786 {
2787         return -ENOSYS;
2788 }
2789
2790 int proc_dointvec_minmax(struct ctl_table *table, int write,
2791                     void __user *buffer, size_t *lenp, loff_t *ppos)
2792 {
2793         return -ENOSYS;
2794 }
2795
2796 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2797                     void __user *buffer, size_t *lenp, loff_t *ppos)
2798 {
2799         return -ENOSYS;
2800 }
2801
2802 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2803                     void __user *buffer, size_t *lenp, loff_t *ppos)
2804 {
2805         return -ENOSYS;
2806 }
2807
2808 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2809                              void __user *buffer, size_t *lenp, loff_t *ppos)
2810 {
2811         return -ENOSYS;
2812 }
2813
2814 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2815                     void __user *buffer, size_t *lenp, loff_t *ppos)
2816 {
2817         return -ENOSYS;
2818 }
2819
2820 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2821                                       void __user *buffer,
2822                                       size_t *lenp, loff_t *ppos)
2823 {
2824     return -ENOSYS;
2825 }
2826
2827
2828 #endif /* CONFIG_PROC_SYSCTL */
2829
2830 /*
2831  * No sense putting this after each symbol definition, twice,
2832  * exception granted :-)
2833  */
2834 EXPORT_SYMBOL(proc_dointvec);
2835 EXPORT_SYMBOL(proc_dointvec_jiffies);
2836 EXPORT_SYMBOL(proc_dointvec_minmax);
2837 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2838 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2839 EXPORT_SYMBOL(proc_dostring);
2840 EXPORT_SYMBOL(proc_doulongvec_minmax);
2841 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);