Merge branch 'linux-linaro-lsk-v4.4' into linux-linaro-lsk-v4.4-android
[firefly-linux-kernel-4.4.55.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/aio.h>
23 #include <linux/mm.h>
24 #include <linux/swap.h>
25 #include <linux/slab.h>
26 #include <linux/sysctl.h>
27 #include <linux/bitmap.h>
28 #include <linux/signal.h>
29 #include <linux/printk.h>
30 #include <linux/proc_fs.h>
31 #include <linux/security.h>
32 #include <linux/ctype.h>
33 #include <linux/kmemcheck.h>
34 #include <linux/kmemleak.h>
35 #include <linux/fs.h>
36 #include <linux/init.h>
37 #include <linux/kernel.h>
38 #include <linux/kobject.h>
39 #include <linux/net.h>
40 #include <linux/sysrq.h>
41 #include <linux/highuid.h>
42 #include <linux/writeback.h>
43 #include <linux/ratelimit.h>
44 #include <linux/compaction.h>
45 #include <linux/hugetlb.h>
46 #include <linux/initrd.h>
47 #include <linux/key.h>
48 #include <linux/times.h>
49 #include <linux/limits.h>
50 #include <linux/dcache.h>
51 #include <linux/dnotify.h>
52 #include <linux/syscalls.h>
53 #include <linux/vmstat.h>
54 #include <linux/nfs_fs.h>
55 #include <linux/acpi.h>
56 #include <linux/reboot.h>
57 #include <linux/ftrace.h>
58 #include <linux/perf_event.h>
59 #include <linux/kprobes.h>
60 #include <linux/pipe_fs_i.h>
61 #include <linux/oom.h>
62 #include <linux/kmod.h>
63 #include <linux/capability.h>
64 #include <linux/binfmts.h>
65 #include <linux/sched/sysctl.h>
66 #include <linux/kexec.h>
67 #include <linux/bpf.h>
68
69 #include <asm/uaccess.h>
70 #include <asm/processor.h>
71
72 #ifdef CONFIG_X86
73 #include <asm/nmi.h>
74 #include <asm/stacktrace.h>
75 #include <asm/io.h>
76 #endif
77 #ifdef CONFIG_SPARC
78 #include <asm/setup.h>
79 #endif
80 #ifdef CONFIG_BSD_PROCESS_ACCT
81 #include <linux/acct.h>
82 #endif
83 #ifdef CONFIG_RT_MUTEXES
84 #include <linux/rtmutex.h>
85 #endif
86 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
87 #include <linux/lockdep.h>
88 #endif
89 #ifdef CONFIG_CHR_DEV_SG
90 #include <scsi/sg.h>
91 #endif
92
93 #ifdef CONFIG_LOCKUP_DETECTOR
94 #include <linux/nmi.h>
95 #endif
96
97 #if defined(CONFIG_SYSCTL)
98
99 /* External variables not in a header file. */
100 extern int suid_dumpable;
101 #ifdef CONFIG_COREDUMP
102 extern int core_uses_pid;
103 extern char core_pattern[];
104 extern unsigned int core_pipe_limit;
105 #endif
106 extern int pid_max;
107 extern int extra_free_kbytes;
108 extern int pid_max_min, pid_max_max;
109 extern int percpu_pagelist_fraction;
110 extern int compat_log;
111 extern int latencytop_enabled;
112 extern int sysctl_nr_open_min, sysctl_nr_open_max;
113 #ifndef CONFIG_MMU
114 extern int sysctl_nr_trim_pages;
115 #endif
116
117 /* Constants used for minimum and  maximum */
118 #ifdef CONFIG_LOCKUP_DETECTOR
119 static int sixty = 60;
120 #endif
121
122 static int __maybe_unused neg_one = -1;
123
124 static int zero;
125 static int __maybe_unused one = 1;
126 static int __maybe_unused two = 2;
127 static int __maybe_unused four = 4;
128 static unsigned long one_ul = 1;
129 static int one_hundred = 100;
130 #ifdef CONFIG_PRINTK
131 static int ten_thousand = 10000;
132 #endif
133
134 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
135 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
136
137 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
138 static int maxolduid = 65535;
139 static int minolduid;
140
141 static int ngroups_max = NGROUPS_MAX;
142 static const int cap_last_cap = CAP_LAST_CAP;
143
144 /*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
145 #ifdef CONFIG_DETECT_HUNG_TASK
146 static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
147 #endif
148
149 #ifdef CONFIG_INOTIFY_USER
150 #include <linux/inotify.h>
151 #endif
152 #ifdef CONFIG_SPARC
153 #endif
154
155 #ifdef __hppa__
156 extern int pwrsw_enabled;
157 #endif
158
159 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
160 extern int unaligned_enabled;
161 #endif
162
163 #ifdef CONFIG_IA64
164 extern int unaligned_dump_stack;
165 #endif
166
167 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
168 extern int no_unaligned_warning;
169 #endif
170
171 #ifdef CONFIG_PROC_SYSCTL
172
173 #define SYSCTL_WRITES_LEGACY    -1
174 #define SYSCTL_WRITES_WARN       0
175 #define SYSCTL_WRITES_STRICT     1
176
177 static int sysctl_writes_strict = SYSCTL_WRITES_WARN;
178
179 static int proc_do_cad_pid(struct ctl_table *table, int write,
180                   void __user *buffer, size_t *lenp, loff_t *ppos);
181 static int proc_taint(struct ctl_table *table, int write,
182                                void __user *buffer, size_t *lenp, loff_t *ppos);
183 #endif
184
185 #ifdef CONFIG_PRINTK
186 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
187                                 void __user *buffer, size_t *lenp, loff_t *ppos);
188 #endif
189
190 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
191                 void __user *buffer, size_t *lenp, loff_t *ppos);
192 #ifdef CONFIG_COREDUMP
193 static int proc_dostring_coredump(struct ctl_table *table, int write,
194                 void __user *buffer, size_t *lenp, loff_t *ppos);
195 #endif
196
197 #ifdef CONFIG_MAGIC_SYSRQ
198 /* Note: sysrq code uses it's own private copy */
199 static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
200
201 static int sysrq_sysctl_handler(struct ctl_table *table, int write,
202                                 void __user *buffer, size_t *lenp,
203                                 loff_t *ppos)
204 {
205         int error;
206
207         error = proc_dointvec(table, write, buffer, lenp, ppos);
208         if (error)
209                 return error;
210
211         if (write)
212                 sysrq_toggle_support(__sysrq_enabled);
213
214         return 0;
215 }
216
217 #endif
218
219 static struct ctl_table kern_table[];
220 static struct ctl_table vm_table[];
221 static struct ctl_table fs_table[];
222 static struct ctl_table debug_table[];
223 static struct ctl_table dev_table[];
224 extern struct ctl_table random_table[];
225 #ifdef CONFIG_EPOLL
226 extern struct ctl_table epoll_table[];
227 #endif
228
229 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
230 int sysctl_legacy_va_layout;
231 #endif
232
233 /* The default sysctl tables: */
234
235 static struct ctl_table sysctl_base_table[] = {
236         {
237                 .procname       = "kernel",
238                 .mode           = 0555,
239                 .child          = kern_table,
240         },
241         {
242                 .procname       = "vm",
243                 .mode           = 0555,
244                 .child          = vm_table,
245         },
246         {
247                 .procname       = "fs",
248                 .mode           = 0555,
249                 .child          = fs_table,
250         },
251         {
252                 .procname       = "debug",
253                 .mode           = 0555,
254                 .child          = debug_table,
255         },
256         {
257                 .procname       = "dev",
258                 .mode           = 0555,
259                 .child          = dev_table,
260         },
261         { }
262 };
263
264 #ifdef CONFIG_SCHED_DEBUG
265 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
266 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
267 static int min_wakeup_granularity_ns;                   /* 0 usecs */
268 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
269 #ifdef CONFIG_SMP
270 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
271 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
272 #endif /* CONFIG_SMP */
273 #endif /* CONFIG_SCHED_DEBUG */
274
275 #ifdef CONFIG_COMPACTION
276 static int min_extfrag_threshold;
277 static int max_extfrag_threshold = 1000;
278 #endif
279
280 static struct ctl_table kern_table[] = {
281         {
282                 .procname       = "sched_child_runs_first",
283                 .data           = &sysctl_sched_child_runs_first,
284                 .maxlen         = sizeof(unsigned int),
285                 .mode           = 0644,
286                 .proc_handler   = proc_dointvec,
287         },
288 #ifdef CONFIG_SCHED_DEBUG
289         {
290                 .procname       = "sched_min_granularity_ns",
291                 .data           = &sysctl_sched_min_granularity,
292                 .maxlen         = sizeof(unsigned int),
293                 .mode           = 0644,
294                 .proc_handler   = sched_proc_update_handler,
295                 .extra1         = &min_sched_granularity_ns,
296                 .extra2         = &max_sched_granularity_ns,
297         },
298         {
299                 .procname       = "sched_latency_ns",
300                 .data           = &sysctl_sched_latency,
301                 .maxlen         = sizeof(unsigned int),
302                 .mode           = 0644,
303                 .proc_handler   = sched_proc_update_handler,
304                 .extra1         = &min_sched_granularity_ns,
305                 .extra2         = &max_sched_granularity_ns,
306         },
307         {
308                 .procname       = "sched_wakeup_granularity_ns",
309                 .data           = &sysctl_sched_wakeup_granularity,
310                 .maxlen         = sizeof(unsigned int),
311                 .mode           = 0644,
312                 .proc_handler   = sched_proc_update_handler,
313                 .extra1         = &min_wakeup_granularity_ns,
314                 .extra2         = &max_wakeup_granularity_ns,
315         },
316 #ifdef CONFIG_SMP
317         {
318                 .procname       = "sched_tunable_scaling",
319                 .data           = &sysctl_sched_tunable_scaling,
320                 .maxlen         = sizeof(enum sched_tunable_scaling),
321                 .mode           = 0644,
322                 .proc_handler   = sched_proc_update_handler,
323                 .extra1         = &min_sched_tunable_scaling,
324                 .extra2         = &max_sched_tunable_scaling,
325         },
326         {
327                 .procname       = "sched_migration_cost_ns",
328                 .data           = &sysctl_sched_migration_cost,
329                 .maxlen         = sizeof(unsigned int),
330                 .mode           = 0644,
331                 .proc_handler   = proc_dointvec,
332         },
333         {
334                 .procname       = "sched_nr_migrate",
335                 .data           = &sysctl_sched_nr_migrate,
336                 .maxlen         = sizeof(unsigned int),
337                 .mode           = 0644,
338                 .proc_handler   = proc_dointvec,
339         },
340         {
341                 .procname       = "sched_time_avg_ms",
342                 .data           = &sysctl_sched_time_avg,
343                 .maxlen         = sizeof(unsigned int),
344                 .mode           = 0644,
345                 .proc_handler   = proc_dointvec,
346         },
347         {
348                 .procname       = "sched_shares_window_ns",
349                 .data           = &sysctl_sched_shares_window,
350                 .maxlen         = sizeof(unsigned int),
351                 .mode           = 0644,
352                 .proc_handler   = proc_dointvec,
353         },
354 #endif /* CONFIG_SMP */
355 #ifdef CONFIG_NUMA_BALANCING
356         {
357                 .procname       = "numa_balancing_scan_delay_ms",
358                 .data           = &sysctl_numa_balancing_scan_delay,
359                 .maxlen         = sizeof(unsigned int),
360                 .mode           = 0644,
361                 .proc_handler   = proc_dointvec,
362         },
363         {
364                 .procname       = "numa_balancing_scan_period_min_ms",
365                 .data           = &sysctl_numa_balancing_scan_period_min,
366                 .maxlen         = sizeof(unsigned int),
367                 .mode           = 0644,
368                 .proc_handler   = proc_dointvec,
369         },
370         {
371                 .procname       = "numa_balancing_scan_period_max_ms",
372                 .data           = &sysctl_numa_balancing_scan_period_max,
373                 .maxlen         = sizeof(unsigned int),
374                 .mode           = 0644,
375                 .proc_handler   = proc_dointvec,
376         },
377         {
378                 .procname       = "numa_balancing_scan_size_mb",
379                 .data           = &sysctl_numa_balancing_scan_size,
380                 .maxlen         = sizeof(unsigned int),
381                 .mode           = 0644,
382                 .proc_handler   = proc_dointvec_minmax,
383                 .extra1         = &one,
384         },
385         {
386                 .procname       = "numa_balancing",
387                 .data           = NULL, /* filled in by handler */
388                 .maxlen         = sizeof(unsigned int),
389                 .mode           = 0644,
390                 .proc_handler   = sysctl_numa_balancing,
391                 .extra1         = &zero,
392                 .extra2         = &one,
393         },
394 #endif /* CONFIG_NUMA_BALANCING */
395 #endif /* CONFIG_SCHED_DEBUG */
396         {
397                 .procname       = "sched_rt_period_us",
398                 .data           = &sysctl_sched_rt_period,
399                 .maxlen         = sizeof(unsigned int),
400                 .mode           = 0644,
401                 .proc_handler   = sched_rt_handler,
402         },
403         {
404                 .procname       = "sched_rt_runtime_us",
405                 .data           = &sysctl_sched_rt_runtime,
406                 .maxlen         = sizeof(int),
407                 .mode           = 0644,
408                 .proc_handler   = sched_rt_handler,
409         },
410         {
411                 .procname       = "sched_rr_timeslice_ms",
412                 .data           = &sched_rr_timeslice,
413                 .maxlen         = sizeof(int),
414                 .mode           = 0644,
415                 .proc_handler   = sched_rr_handler,
416         },
417 #ifdef CONFIG_SCHED_AUTOGROUP
418         {
419                 .procname       = "sched_autogroup_enabled",
420                 .data           = &sysctl_sched_autogroup_enabled,
421                 .maxlen         = sizeof(unsigned int),
422                 .mode           = 0644,
423                 .proc_handler   = proc_dointvec_minmax,
424                 .extra1         = &zero,
425                 .extra2         = &one,
426         },
427 #endif
428 #ifdef CONFIG_CFS_BANDWIDTH
429         {
430                 .procname       = "sched_cfs_bandwidth_slice_us",
431                 .data           = &sysctl_sched_cfs_bandwidth_slice,
432                 .maxlen         = sizeof(unsigned int),
433                 .mode           = 0644,
434                 .proc_handler   = proc_dointvec_minmax,
435                 .extra1         = &one,
436         },
437 #endif
438 #ifdef CONFIG_PROVE_LOCKING
439         {
440                 .procname       = "prove_locking",
441                 .data           = &prove_locking,
442                 .maxlen         = sizeof(int),
443                 .mode           = 0644,
444                 .proc_handler   = proc_dointvec,
445         },
446 #endif
447 #ifdef CONFIG_LOCK_STAT
448         {
449                 .procname       = "lock_stat",
450                 .data           = &lock_stat,
451                 .maxlen         = sizeof(int),
452                 .mode           = 0644,
453                 .proc_handler   = proc_dointvec,
454         },
455 #endif
456         {
457                 .procname       = "panic",
458                 .data           = &panic_timeout,
459                 .maxlen         = sizeof(int),
460                 .mode           = 0644,
461                 .proc_handler   = proc_dointvec,
462         },
463 #ifdef CONFIG_COREDUMP
464         {
465                 .procname       = "core_uses_pid",
466                 .data           = &core_uses_pid,
467                 .maxlen         = sizeof(int),
468                 .mode           = 0644,
469                 .proc_handler   = proc_dointvec,
470         },
471         {
472                 .procname       = "core_pattern",
473                 .data           = core_pattern,
474                 .maxlen         = CORENAME_MAX_SIZE,
475                 .mode           = 0644,
476                 .proc_handler   = proc_dostring_coredump,
477         },
478         {
479                 .procname       = "core_pipe_limit",
480                 .data           = &core_pipe_limit,
481                 .maxlen         = sizeof(unsigned int),
482                 .mode           = 0644,
483                 .proc_handler   = proc_dointvec,
484         },
485 #endif
486 #ifdef CONFIG_PROC_SYSCTL
487         {
488                 .procname       = "tainted",
489                 .maxlen         = sizeof(long),
490                 .mode           = 0644,
491                 .proc_handler   = proc_taint,
492         },
493         {
494                 .procname       = "sysctl_writes_strict",
495                 .data           = &sysctl_writes_strict,
496                 .maxlen         = sizeof(int),
497                 .mode           = 0644,
498                 .proc_handler   = proc_dointvec_minmax,
499                 .extra1         = &neg_one,
500                 .extra2         = &one,
501         },
502 #endif
503 #ifdef CONFIG_LATENCYTOP
504         {
505                 .procname       = "latencytop",
506                 .data           = &latencytop_enabled,
507                 .maxlen         = sizeof(int),
508                 .mode           = 0644,
509                 .proc_handler   = proc_dointvec,
510         },
511 #endif
512 #ifdef CONFIG_BLK_DEV_INITRD
513         {
514                 .procname       = "real-root-dev",
515                 .data           = &real_root_dev,
516                 .maxlen         = sizeof(int),
517                 .mode           = 0644,
518                 .proc_handler   = proc_dointvec,
519         },
520 #endif
521         {
522                 .procname       = "print-fatal-signals",
523                 .data           = &print_fatal_signals,
524                 .maxlen         = sizeof(int),
525                 .mode           = 0644,
526                 .proc_handler   = proc_dointvec,
527         },
528 #ifdef CONFIG_SPARC
529         {
530                 .procname       = "reboot-cmd",
531                 .data           = reboot_command,
532                 .maxlen         = 256,
533                 .mode           = 0644,
534                 .proc_handler   = proc_dostring,
535         },
536         {
537                 .procname       = "stop-a",
538                 .data           = &stop_a_enabled,
539                 .maxlen         = sizeof (int),
540                 .mode           = 0644,
541                 .proc_handler   = proc_dointvec,
542         },
543         {
544                 .procname       = "scons-poweroff",
545                 .data           = &scons_pwroff,
546                 .maxlen         = sizeof (int),
547                 .mode           = 0644,
548                 .proc_handler   = proc_dointvec,
549         },
550 #endif
551 #ifdef CONFIG_SPARC64
552         {
553                 .procname       = "tsb-ratio",
554                 .data           = &sysctl_tsb_ratio,
555                 .maxlen         = sizeof (int),
556                 .mode           = 0644,
557                 .proc_handler   = proc_dointvec,
558         },
559 #endif
560 #ifdef __hppa__
561         {
562                 .procname       = "soft-power",
563                 .data           = &pwrsw_enabled,
564                 .maxlen         = sizeof (int),
565                 .mode           = 0644,
566                 .proc_handler   = proc_dointvec,
567         },
568 #endif
569 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
570         {
571                 .procname       = "unaligned-trap",
572                 .data           = &unaligned_enabled,
573                 .maxlen         = sizeof (int),
574                 .mode           = 0644,
575                 .proc_handler   = proc_dointvec,
576         },
577 #endif
578         {
579                 .procname       = "ctrl-alt-del",
580                 .data           = &C_A_D,
581                 .maxlen         = sizeof(int),
582                 .mode           = 0644,
583                 .proc_handler   = proc_dointvec,
584         },
585 #ifdef CONFIG_FUNCTION_TRACER
586         {
587                 .procname       = "ftrace_enabled",
588                 .data           = &ftrace_enabled,
589                 .maxlen         = sizeof(int),
590                 .mode           = 0644,
591                 .proc_handler   = ftrace_enable_sysctl,
592         },
593 #endif
594 #ifdef CONFIG_STACK_TRACER
595         {
596                 .procname       = "stack_tracer_enabled",
597                 .data           = &stack_tracer_enabled,
598                 .maxlen         = sizeof(int),
599                 .mode           = 0644,
600                 .proc_handler   = stack_trace_sysctl,
601         },
602 #endif
603 #ifdef CONFIG_TRACING
604         {
605                 .procname       = "ftrace_dump_on_oops",
606                 .data           = &ftrace_dump_on_oops,
607                 .maxlen         = sizeof(int),
608                 .mode           = 0644,
609                 .proc_handler   = proc_dointvec,
610         },
611         {
612                 .procname       = "traceoff_on_warning",
613                 .data           = &__disable_trace_on_warning,
614                 .maxlen         = sizeof(__disable_trace_on_warning),
615                 .mode           = 0644,
616                 .proc_handler   = proc_dointvec,
617         },
618         {
619                 .procname       = "tracepoint_printk",
620                 .data           = &tracepoint_printk,
621                 .maxlen         = sizeof(tracepoint_printk),
622                 .mode           = 0644,
623                 .proc_handler   = proc_dointvec,
624         },
625 #endif
626 #ifdef CONFIG_KEXEC_CORE
627         {
628                 .procname       = "kexec_load_disabled",
629                 .data           = &kexec_load_disabled,
630                 .maxlen         = sizeof(int),
631                 .mode           = 0644,
632                 /* only handle a transition from default "0" to "1" */
633                 .proc_handler   = proc_dointvec_minmax,
634                 .extra1         = &one,
635                 .extra2         = &one,
636         },
637 #endif
638 #ifdef CONFIG_MODULES
639         {
640                 .procname       = "modprobe",
641                 .data           = &modprobe_path,
642                 .maxlen         = KMOD_PATH_LEN,
643                 .mode           = 0644,
644                 .proc_handler   = proc_dostring,
645         },
646         {
647                 .procname       = "modules_disabled",
648                 .data           = &modules_disabled,
649                 .maxlen         = sizeof(int),
650                 .mode           = 0644,
651                 /* only handle a transition from default "0" to "1" */
652                 .proc_handler   = proc_dointvec_minmax,
653                 .extra1         = &one,
654                 .extra2         = &one,
655         },
656 #endif
657 #ifdef CONFIG_UEVENT_HELPER
658         {
659                 .procname       = "hotplug",
660                 .data           = &uevent_helper,
661                 .maxlen         = UEVENT_HELPER_PATH_LEN,
662                 .mode           = 0644,
663                 .proc_handler   = proc_dostring,
664         },
665 #endif
666 #ifdef CONFIG_CHR_DEV_SG
667         {
668                 .procname       = "sg-big-buff",
669                 .data           = &sg_big_buff,
670                 .maxlen         = sizeof (int),
671                 .mode           = 0444,
672                 .proc_handler   = proc_dointvec,
673         },
674 #endif
675 #ifdef CONFIG_BSD_PROCESS_ACCT
676         {
677                 .procname       = "acct",
678                 .data           = &acct_parm,
679                 .maxlen         = 3*sizeof(int),
680                 .mode           = 0644,
681                 .proc_handler   = proc_dointvec,
682         },
683 #endif
684 #ifdef CONFIG_MAGIC_SYSRQ
685         {
686                 .procname       = "sysrq",
687                 .data           = &__sysrq_enabled,
688                 .maxlen         = sizeof (int),
689                 .mode           = 0644,
690                 .proc_handler   = sysrq_sysctl_handler,
691         },
692 #endif
693 #ifdef CONFIG_PROC_SYSCTL
694         {
695                 .procname       = "cad_pid",
696                 .data           = NULL,
697                 .maxlen         = sizeof (int),
698                 .mode           = 0600,
699                 .proc_handler   = proc_do_cad_pid,
700         },
701 #endif
702         {
703                 .procname       = "threads-max",
704                 .data           = NULL,
705                 .maxlen         = sizeof(int),
706                 .mode           = 0644,
707                 .proc_handler   = sysctl_max_threads,
708         },
709         {
710                 .procname       = "random",
711                 .mode           = 0555,
712                 .child          = random_table,
713         },
714         {
715                 .procname       = "usermodehelper",
716                 .mode           = 0555,
717                 .child          = usermodehelper_table,
718         },
719         {
720                 .procname       = "overflowuid",
721                 .data           = &overflowuid,
722                 .maxlen         = sizeof(int),
723                 .mode           = 0644,
724                 .proc_handler   = proc_dointvec_minmax,
725                 .extra1         = &minolduid,
726                 .extra2         = &maxolduid,
727         },
728         {
729                 .procname       = "overflowgid",
730                 .data           = &overflowgid,
731                 .maxlen         = sizeof(int),
732                 .mode           = 0644,
733                 .proc_handler   = proc_dointvec_minmax,
734                 .extra1         = &minolduid,
735                 .extra2         = &maxolduid,
736         },
737 #ifdef CONFIG_S390
738 #ifdef CONFIG_MATHEMU
739         {
740                 .procname       = "ieee_emulation_warnings",
741                 .data           = &sysctl_ieee_emulation_warnings,
742                 .maxlen         = sizeof(int),
743                 .mode           = 0644,
744                 .proc_handler   = proc_dointvec,
745         },
746 #endif
747         {
748                 .procname       = "userprocess_debug",
749                 .data           = &show_unhandled_signals,
750                 .maxlen         = sizeof(int),
751                 .mode           = 0644,
752                 .proc_handler   = proc_dointvec,
753         },
754 #endif
755         {
756                 .procname       = "pid_max",
757                 .data           = &pid_max,
758                 .maxlen         = sizeof (int),
759                 .mode           = 0644,
760                 .proc_handler   = proc_dointvec_minmax,
761                 .extra1         = &pid_max_min,
762                 .extra2         = &pid_max_max,
763         },
764         {
765                 .procname       = "panic_on_oops",
766                 .data           = &panic_on_oops,
767                 .maxlen         = sizeof(int),
768                 .mode           = 0644,
769                 .proc_handler   = proc_dointvec,
770         },
771 #if defined CONFIG_PRINTK
772         {
773                 .procname       = "printk",
774                 .data           = &console_loglevel,
775                 .maxlen         = 4*sizeof(int),
776                 .mode           = 0644,
777                 .proc_handler   = proc_dointvec,
778         },
779         {
780                 .procname       = "printk_ratelimit",
781                 .data           = &printk_ratelimit_state.interval,
782                 .maxlen         = sizeof(int),
783                 .mode           = 0644,
784                 .proc_handler   = proc_dointvec_jiffies,
785         },
786         {
787                 .procname       = "printk_ratelimit_burst",
788                 .data           = &printk_ratelimit_state.burst,
789                 .maxlen         = sizeof(int),
790                 .mode           = 0644,
791                 .proc_handler   = proc_dointvec,
792         },
793         {
794                 .procname       = "printk_delay",
795                 .data           = &printk_delay_msec,
796                 .maxlen         = sizeof(int),
797                 .mode           = 0644,
798                 .proc_handler   = proc_dointvec_minmax,
799                 .extra1         = &zero,
800                 .extra2         = &ten_thousand,
801         },
802         {
803                 .procname       = "dmesg_restrict",
804                 .data           = &dmesg_restrict,
805                 .maxlen         = sizeof(int),
806                 .mode           = 0644,
807                 .proc_handler   = proc_dointvec_minmax_sysadmin,
808                 .extra1         = &zero,
809                 .extra2         = &one,
810         },
811         {
812                 .procname       = "kptr_restrict",
813                 .data           = &kptr_restrict,
814                 .maxlen         = sizeof(int),
815                 .mode           = 0644,
816                 .proc_handler   = proc_dointvec_minmax_sysadmin,
817                 .extra1         = &zero,
818                 .extra2         = &two,
819         },
820 #endif
821         {
822                 .procname       = "ngroups_max",
823                 .data           = &ngroups_max,
824                 .maxlen         = sizeof (int),
825                 .mode           = 0444,
826                 .proc_handler   = proc_dointvec,
827         },
828         {
829                 .procname       = "cap_last_cap",
830                 .data           = (void *)&cap_last_cap,
831                 .maxlen         = sizeof(int),
832                 .mode           = 0444,
833                 .proc_handler   = proc_dointvec,
834         },
835 #if defined(CONFIG_LOCKUP_DETECTOR)
836         {
837                 .procname       = "watchdog",
838                 .data           = &watchdog_user_enabled,
839                 .maxlen         = sizeof (int),
840                 .mode           = 0644,
841                 .proc_handler   = proc_watchdog,
842                 .extra1         = &zero,
843                 .extra2         = &one,
844         },
845         {
846                 .procname       = "watchdog_thresh",
847                 .data           = &watchdog_thresh,
848                 .maxlen         = sizeof(int),
849                 .mode           = 0644,
850                 .proc_handler   = proc_watchdog_thresh,
851                 .extra1         = &zero,
852                 .extra2         = &sixty,
853         },
854         {
855                 .procname       = "nmi_watchdog",
856                 .data           = &nmi_watchdog_enabled,
857                 .maxlen         = sizeof (int),
858                 .mode           = 0644,
859                 .proc_handler   = proc_nmi_watchdog,
860                 .extra1         = &zero,
861 #if defined(CONFIG_HAVE_NMI_WATCHDOG) || defined(CONFIG_HARDLOCKUP_DETECTOR)
862                 .extra2         = &one,
863 #else
864                 .extra2         = &zero,
865 #endif
866         },
867         {
868                 .procname       = "soft_watchdog",
869                 .data           = &soft_watchdog_enabled,
870                 .maxlen         = sizeof (int),
871                 .mode           = 0644,
872                 .proc_handler   = proc_soft_watchdog,
873                 .extra1         = &zero,
874                 .extra2         = &one,
875         },
876         {
877                 .procname       = "watchdog_cpumask",
878                 .data           = &watchdog_cpumask_bits,
879                 .maxlen         = NR_CPUS,
880                 .mode           = 0644,
881                 .proc_handler   = proc_watchdog_cpumask,
882         },
883         {
884                 .procname       = "softlockup_panic",
885                 .data           = &softlockup_panic,
886                 .maxlen         = sizeof(int),
887                 .mode           = 0644,
888                 .proc_handler   = proc_dointvec_minmax,
889                 .extra1         = &zero,
890                 .extra2         = &one,
891         },
892 #ifdef CONFIG_HARDLOCKUP_DETECTOR
893         {
894                 .procname       = "hardlockup_panic",
895                 .data           = &hardlockup_panic,
896                 .maxlen         = sizeof(int),
897                 .mode           = 0644,
898                 .proc_handler   = proc_dointvec_minmax,
899                 .extra1         = &zero,
900                 .extra2         = &one,
901         },
902 #endif
903 #ifdef CONFIG_SMP
904         {
905                 .procname       = "softlockup_all_cpu_backtrace",
906                 .data           = &sysctl_softlockup_all_cpu_backtrace,
907                 .maxlen         = sizeof(int),
908                 .mode           = 0644,
909                 .proc_handler   = proc_dointvec_minmax,
910                 .extra1         = &zero,
911                 .extra2         = &one,
912         },
913         {
914                 .procname       = "hardlockup_all_cpu_backtrace",
915                 .data           = &sysctl_hardlockup_all_cpu_backtrace,
916                 .maxlen         = sizeof(int),
917                 .mode           = 0644,
918                 .proc_handler   = proc_dointvec_minmax,
919                 .extra1         = &zero,
920                 .extra2         = &one,
921         },
922 #endif /* CONFIG_SMP */
923 #endif
924 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
925         {
926                 .procname       = "unknown_nmi_panic",
927                 .data           = &unknown_nmi_panic,
928                 .maxlen         = sizeof (int),
929                 .mode           = 0644,
930                 .proc_handler   = proc_dointvec,
931         },
932 #endif
933 #if defined(CONFIG_X86)
934         {
935                 .procname       = "panic_on_unrecovered_nmi",
936                 .data           = &panic_on_unrecovered_nmi,
937                 .maxlen         = sizeof(int),
938                 .mode           = 0644,
939                 .proc_handler   = proc_dointvec,
940         },
941         {
942                 .procname       = "panic_on_io_nmi",
943                 .data           = &panic_on_io_nmi,
944                 .maxlen         = sizeof(int),
945                 .mode           = 0644,
946                 .proc_handler   = proc_dointvec,
947         },
948 #ifdef CONFIG_DEBUG_STACKOVERFLOW
949         {
950                 .procname       = "panic_on_stackoverflow",
951                 .data           = &sysctl_panic_on_stackoverflow,
952                 .maxlen         = sizeof(int),
953                 .mode           = 0644,
954                 .proc_handler   = proc_dointvec,
955         },
956 #endif
957         {
958                 .procname       = "bootloader_type",
959                 .data           = &bootloader_type,
960                 .maxlen         = sizeof (int),
961                 .mode           = 0444,
962                 .proc_handler   = proc_dointvec,
963         },
964         {
965                 .procname       = "bootloader_version",
966                 .data           = &bootloader_version,
967                 .maxlen         = sizeof (int),
968                 .mode           = 0444,
969                 .proc_handler   = proc_dointvec,
970         },
971         {
972                 .procname       = "kstack_depth_to_print",
973                 .data           = &kstack_depth_to_print,
974                 .maxlen         = sizeof(int),
975                 .mode           = 0644,
976                 .proc_handler   = proc_dointvec,
977         },
978         {
979                 .procname       = "io_delay_type",
980                 .data           = &io_delay_type,
981                 .maxlen         = sizeof(int),
982                 .mode           = 0644,
983                 .proc_handler   = proc_dointvec,
984         },
985 #endif
986 #if defined(CONFIG_MMU)
987         {
988                 .procname       = "randomize_va_space",
989                 .data           = &randomize_va_space,
990                 .maxlen         = sizeof(int),
991                 .mode           = 0644,
992                 .proc_handler   = proc_dointvec,
993         },
994 #endif
995 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
996         {
997                 .procname       = "spin_retry",
998                 .data           = &spin_retry,
999                 .maxlen         = sizeof (int),
1000                 .mode           = 0644,
1001                 .proc_handler   = proc_dointvec,
1002         },
1003 #endif
1004 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
1005         {
1006                 .procname       = "acpi_video_flags",
1007                 .data           = &acpi_realmode_flags,
1008                 .maxlen         = sizeof (unsigned long),
1009                 .mode           = 0644,
1010                 .proc_handler   = proc_doulongvec_minmax,
1011         },
1012 #endif
1013 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
1014         {
1015                 .procname       = "ignore-unaligned-usertrap",
1016                 .data           = &no_unaligned_warning,
1017                 .maxlen         = sizeof (int),
1018                 .mode           = 0644,
1019                 .proc_handler   = proc_dointvec,
1020         },
1021 #endif
1022 #ifdef CONFIG_IA64
1023         {
1024                 .procname       = "unaligned-dump-stack",
1025                 .data           = &unaligned_dump_stack,
1026                 .maxlen         = sizeof (int),
1027                 .mode           = 0644,
1028                 .proc_handler   = proc_dointvec,
1029         },
1030 #endif
1031 #ifdef CONFIG_DETECT_HUNG_TASK
1032         {
1033                 .procname       = "hung_task_panic",
1034                 .data           = &sysctl_hung_task_panic,
1035                 .maxlen         = sizeof(int),
1036                 .mode           = 0644,
1037                 .proc_handler   = proc_dointvec_minmax,
1038                 .extra1         = &zero,
1039                 .extra2         = &one,
1040         },
1041         {
1042                 .procname       = "hung_task_check_count",
1043                 .data           = &sysctl_hung_task_check_count,
1044                 .maxlen         = sizeof(int),
1045                 .mode           = 0644,
1046                 .proc_handler   = proc_dointvec_minmax,
1047                 .extra1         = &zero,
1048         },
1049         {
1050                 .procname       = "hung_task_timeout_secs",
1051                 .data           = &sysctl_hung_task_timeout_secs,
1052                 .maxlen         = sizeof(unsigned long),
1053                 .mode           = 0644,
1054                 .proc_handler   = proc_dohung_task_timeout_secs,
1055                 .extra2         = &hung_task_timeout_max,
1056         },
1057         {
1058                 .procname       = "hung_task_warnings",
1059                 .data           = &sysctl_hung_task_warnings,
1060                 .maxlen         = sizeof(int),
1061                 .mode           = 0644,
1062                 .proc_handler   = proc_dointvec_minmax,
1063                 .extra1         = &neg_one,
1064         },
1065 #endif
1066 #ifdef CONFIG_COMPAT
1067         {
1068                 .procname       = "compat-log",
1069                 .data           = &compat_log,
1070                 .maxlen         = sizeof (int),
1071                 .mode           = 0644,
1072                 .proc_handler   = proc_dointvec,
1073         },
1074 #endif
1075 #ifdef CONFIG_RT_MUTEXES
1076         {
1077                 .procname       = "max_lock_depth",
1078                 .data           = &max_lock_depth,
1079                 .maxlen         = sizeof(int),
1080                 .mode           = 0644,
1081                 .proc_handler   = proc_dointvec,
1082         },
1083 #endif
1084         {
1085                 .procname       = "poweroff_cmd",
1086                 .data           = &poweroff_cmd,
1087                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1088                 .mode           = 0644,
1089                 .proc_handler   = proc_dostring,
1090         },
1091 #ifdef CONFIG_KEYS
1092         {
1093                 .procname       = "keys",
1094                 .mode           = 0555,
1095                 .child          = key_sysctls,
1096         },
1097 #endif
1098 #ifdef CONFIG_PERF_EVENTS
1099         /*
1100          * User-space scripts rely on the existence of this file
1101          * as a feature check for perf_events being enabled.
1102          *
1103          * So it's an ABI, do not remove!
1104          */
1105         {
1106                 .procname       = "perf_event_paranoid",
1107                 .data           = &sysctl_perf_event_paranoid,
1108                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1109                 .mode           = 0644,
1110                 .proc_handler   = proc_dointvec,
1111         },
1112         {
1113                 .procname       = "perf_event_mlock_kb",
1114                 .data           = &sysctl_perf_event_mlock,
1115                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1116                 .mode           = 0644,
1117                 .proc_handler   = proc_dointvec,
1118         },
1119         {
1120                 .procname       = "perf_event_max_sample_rate",
1121                 .data           = &sysctl_perf_event_sample_rate,
1122                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1123                 .mode           = 0644,
1124                 .proc_handler   = perf_proc_update_handler,
1125                 .extra1         = &one,
1126         },
1127         {
1128                 .procname       = "perf_cpu_time_max_percent",
1129                 .data           = &sysctl_perf_cpu_time_max_percent,
1130                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
1131                 .mode           = 0644,
1132                 .proc_handler   = perf_cpu_time_max_percent_handler,
1133                 .extra1         = &zero,
1134                 .extra2         = &one_hundred,
1135         },
1136 #endif
1137 #ifdef CONFIG_KMEMCHECK
1138         {
1139                 .procname       = "kmemcheck",
1140                 .data           = &kmemcheck_enabled,
1141                 .maxlen         = sizeof(int),
1142                 .mode           = 0644,
1143                 .proc_handler   = proc_dointvec,
1144         },
1145 #endif
1146         {
1147                 .procname       = "panic_on_warn",
1148                 .data           = &panic_on_warn,
1149                 .maxlen         = sizeof(int),
1150                 .mode           = 0644,
1151                 .proc_handler   = proc_dointvec_minmax,
1152                 .extra1         = &zero,
1153                 .extra2         = &one,
1154         },
1155 #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
1156         {
1157                 .procname       = "timer_migration",
1158                 .data           = &sysctl_timer_migration,
1159                 .maxlen         = sizeof(unsigned int),
1160                 .mode           = 0644,
1161                 .proc_handler   = timer_migration_handler,
1162         },
1163 #endif
1164 #ifdef CONFIG_BPF_SYSCALL
1165         {
1166                 .procname       = "unprivileged_bpf_disabled",
1167                 .data           = &sysctl_unprivileged_bpf_disabled,
1168                 .maxlen         = sizeof(sysctl_unprivileged_bpf_disabled),
1169                 .mode           = 0644,
1170                 /* only handle a transition from default "0" to "1" */
1171                 .proc_handler   = proc_dointvec_minmax,
1172                 .extra1         = &one,
1173                 .extra2         = &one,
1174         },
1175 #endif
1176         { }
1177 };
1178
1179 static struct ctl_table vm_table[] = {
1180         {
1181                 .procname       = "overcommit_memory",
1182                 .data           = &sysctl_overcommit_memory,
1183                 .maxlen         = sizeof(sysctl_overcommit_memory),
1184                 .mode           = 0644,
1185                 .proc_handler   = proc_dointvec_minmax,
1186                 .extra1         = &zero,
1187                 .extra2         = &two,
1188         },
1189         {
1190                 .procname       = "panic_on_oom",
1191                 .data           = &sysctl_panic_on_oom,
1192                 .maxlen         = sizeof(sysctl_panic_on_oom),
1193                 .mode           = 0644,
1194                 .proc_handler   = proc_dointvec_minmax,
1195                 .extra1         = &zero,
1196                 .extra2         = &two,
1197         },
1198         {
1199                 .procname       = "oom_kill_allocating_task",
1200                 .data           = &sysctl_oom_kill_allocating_task,
1201                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1202                 .mode           = 0644,
1203                 .proc_handler   = proc_dointvec,
1204         },
1205         {
1206                 .procname       = "oom_dump_tasks",
1207                 .data           = &sysctl_oom_dump_tasks,
1208                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1209                 .mode           = 0644,
1210                 .proc_handler   = proc_dointvec,
1211         },
1212         {
1213                 .procname       = "overcommit_ratio",
1214                 .data           = &sysctl_overcommit_ratio,
1215                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1216                 .mode           = 0644,
1217                 .proc_handler   = overcommit_ratio_handler,
1218         },
1219         {
1220                 .procname       = "overcommit_kbytes",
1221                 .data           = &sysctl_overcommit_kbytes,
1222                 .maxlen         = sizeof(sysctl_overcommit_kbytes),
1223                 .mode           = 0644,
1224                 .proc_handler   = overcommit_kbytes_handler,
1225         },
1226         {
1227                 .procname       = "page-cluster", 
1228                 .data           = &page_cluster,
1229                 .maxlen         = sizeof(int),
1230                 .mode           = 0644,
1231                 .proc_handler   = proc_dointvec_minmax,
1232                 .extra1         = &zero,
1233         },
1234         {
1235                 .procname       = "dirty_background_ratio",
1236                 .data           = &dirty_background_ratio,
1237                 .maxlen         = sizeof(dirty_background_ratio),
1238                 .mode           = 0644,
1239                 .proc_handler   = dirty_background_ratio_handler,
1240                 .extra1         = &zero,
1241                 .extra2         = &one_hundred,
1242         },
1243         {
1244                 .procname       = "dirty_background_bytes",
1245                 .data           = &dirty_background_bytes,
1246                 .maxlen         = sizeof(dirty_background_bytes),
1247                 .mode           = 0644,
1248                 .proc_handler   = dirty_background_bytes_handler,
1249                 .extra1         = &one_ul,
1250         },
1251         {
1252                 .procname       = "dirty_ratio",
1253                 .data           = &vm_dirty_ratio,
1254                 .maxlen         = sizeof(vm_dirty_ratio),
1255                 .mode           = 0644,
1256                 .proc_handler   = dirty_ratio_handler,
1257                 .extra1         = &zero,
1258                 .extra2         = &one_hundred,
1259         },
1260         {
1261                 .procname       = "dirty_bytes",
1262                 .data           = &vm_dirty_bytes,
1263                 .maxlen         = sizeof(vm_dirty_bytes),
1264                 .mode           = 0644,
1265                 .proc_handler   = dirty_bytes_handler,
1266                 .extra1         = &dirty_bytes_min,
1267         },
1268         {
1269                 .procname       = "dirty_writeback_centisecs",
1270                 .data           = &dirty_writeback_interval,
1271                 .maxlen         = sizeof(dirty_writeback_interval),
1272                 .mode           = 0644,
1273                 .proc_handler   = dirty_writeback_centisecs_handler,
1274         },
1275         {
1276                 .procname       = "dirty_expire_centisecs",
1277                 .data           = &dirty_expire_interval,
1278                 .maxlen         = sizeof(dirty_expire_interval),
1279                 .mode           = 0644,
1280                 .proc_handler   = proc_dointvec_minmax,
1281                 .extra1         = &zero,
1282         },
1283         {
1284                 .procname       = "dirtytime_expire_seconds",
1285                 .data           = &dirtytime_expire_interval,
1286                 .maxlen         = sizeof(dirty_expire_interval),
1287                 .mode           = 0644,
1288                 .proc_handler   = dirtytime_interval_handler,
1289                 .extra1         = &zero,
1290         },
1291         {
1292                 .procname       = "nr_pdflush_threads",
1293                 .mode           = 0444 /* read-only */,
1294                 .proc_handler   = pdflush_proc_obsolete,
1295         },
1296         {
1297                 .procname       = "swappiness",
1298                 .data           = &vm_swappiness,
1299                 .maxlen         = sizeof(vm_swappiness),
1300                 .mode           = 0644,
1301                 .proc_handler   = proc_dointvec_minmax,
1302                 .extra1         = &zero,
1303                 .extra2         = &one_hundred,
1304         },
1305 #ifdef CONFIG_HUGETLB_PAGE
1306         {
1307                 .procname       = "nr_hugepages",
1308                 .data           = NULL,
1309                 .maxlen         = sizeof(unsigned long),
1310                 .mode           = 0644,
1311                 .proc_handler   = hugetlb_sysctl_handler,
1312         },
1313 #ifdef CONFIG_NUMA
1314         {
1315                 .procname       = "nr_hugepages_mempolicy",
1316                 .data           = NULL,
1317                 .maxlen         = sizeof(unsigned long),
1318                 .mode           = 0644,
1319                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1320         },
1321 #endif
1322          {
1323                 .procname       = "hugetlb_shm_group",
1324                 .data           = &sysctl_hugetlb_shm_group,
1325                 .maxlen         = sizeof(gid_t),
1326                 .mode           = 0644,
1327                 .proc_handler   = proc_dointvec,
1328          },
1329          {
1330                 .procname       = "hugepages_treat_as_movable",
1331                 .data           = &hugepages_treat_as_movable,
1332                 .maxlen         = sizeof(int),
1333                 .mode           = 0644,
1334                 .proc_handler   = proc_dointvec,
1335         },
1336         {
1337                 .procname       = "nr_overcommit_hugepages",
1338                 .data           = NULL,
1339                 .maxlen         = sizeof(unsigned long),
1340                 .mode           = 0644,
1341                 .proc_handler   = hugetlb_overcommit_handler,
1342         },
1343 #endif
1344         {
1345                 .procname       = "lowmem_reserve_ratio",
1346                 .data           = &sysctl_lowmem_reserve_ratio,
1347                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1348                 .mode           = 0644,
1349                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1350         },
1351         {
1352                 .procname       = "drop_caches",
1353                 .data           = &sysctl_drop_caches,
1354                 .maxlen         = sizeof(int),
1355                 .mode           = 0644,
1356                 .proc_handler   = drop_caches_sysctl_handler,
1357                 .extra1         = &one,
1358                 .extra2         = &four,
1359         },
1360 #ifdef CONFIG_COMPACTION
1361         {
1362                 .procname       = "compact_memory",
1363                 .data           = &sysctl_compact_memory,
1364                 .maxlen         = sizeof(int),
1365                 .mode           = 0200,
1366                 .proc_handler   = sysctl_compaction_handler,
1367         },
1368         {
1369                 .procname       = "extfrag_threshold",
1370                 .data           = &sysctl_extfrag_threshold,
1371                 .maxlen         = sizeof(int),
1372                 .mode           = 0644,
1373                 .proc_handler   = sysctl_extfrag_handler,
1374                 .extra1         = &min_extfrag_threshold,
1375                 .extra2         = &max_extfrag_threshold,
1376         },
1377         {
1378                 .procname       = "compact_unevictable_allowed",
1379                 .data           = &sysctl_compact_unevictable_allowed,
1380                 .maxlen         = sizeof(int),
1381                 .mode           = 0644,
1382                 .proc_handler   = proc_dointvec,
1383                 .extra1         = &zero,
1384                 .extra2         = &one,
1385         },
1386
1387 #endif /* CONFIG_COMPACTION */
1388         {
1389                 .procname       = "min_free_kbytes",
1390                 .data           = &min_free_kbytes,
1391                 .maxlen         = sizeof(min_free_kbytes),
1392                 .mode           = 0644,
1393                 .proc_handler   = min_free_kbytes_sysctl_handler,
1394                 .extra1         = &zero,
1395         },
1396         {
1397                 .procname       = "extra_free_kbytes",
1398                 .data           = &extra_free_kbytes,
1399                 .maxlen         = sizeof(extra_free_kbytes),
1400                 .mode           = 0644,
1401                 .proc_handler   = min_free_kbytes_sysctl_handler,
1402                 .extra1         = &zero,
1403         },
1404         {
1405                 .procname       = "percpu_pagelist_fraction",
1406                 .data           = &percpu_pagelist_fraction,
1407                 .maxlen         = sizeof(percpu_pagelist_fraction),
1408                 .mode           = 0644,
1409                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1410                 .extra1         = &zero,
1411         },
1412 #ifdef CONFIG_MMU
1413         {
1414                 .procname       = "max_map_count",
1415                 .data           = &sysctl_max_map_count,
1416                 .maxlen         = sizeof(sysctl_max_map_count),
1417                 .mode           = 0644,
1418                 .proc_handler   = proc_dointvec_minmax,
1419                 .extra1         = &zero,
1420         },
1421 #else
1422         {
1423                 .procname       = "nr_trim_pages",
1424                 .data           = &sysctl_nr_trim_pages,
1425                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1426                 .mode           = 0644,
1427                 .proc_handler   = proc_dointvec_minmax,
1428                 .extra1         = &zero,
1429         },
1430 #endif
1431         {
1432                 .procname       = "laptop_mode",
1433                 .data           = &laptop_mode,
1434                 .maxlen         = sizeof(laptop_mode),
1435                 .mode           = 0644,
1436                 .proc_handler   = proc_dointvec_jiffies,
1437         },
1438         {
1439                 .procname       = "block_dump",
1440                 .data           = &block_dump,
1441                 .maxlen         = sizeof(block_dump),
1442                 .mode           = 0644,
1443                 .proc_handler   = proc_dointvec,
1444                 .extra1         = &zero,
1445         },
1446         {
1447                 .procname       = "vfs_cache_pressure",
1448                 .data           = &sysctl_vfs_cache_pressure,
1449                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1450                 .mode           = 0644,
1451                 .proc_handler   = proc_dointvec,
1452                 .extra1         = &zero,
1453         },
1454 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1455         {
1456                 .procname       = "legacy_va_layout",
1457                 .data           = &sysctl_legacy_va_layout,
1458                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1459                 .mode           = 0644,
1460                 .proc_handler   = proc_dointvec,
1461                 .extra1         = &zero,
1462         },
1463 #endif
1464 #ifdef CONFIG_NUMA
1465         {
1466                 .procname       = "zone_reclaim_mode",
1467                 .data           = &zone_reclaim_mode,
1468                 .maxlen         = sizeof(zone_reclaim_mode),
1469                 .mode           = 0644,
1470                 .proc_handler   = proc_dointvec,
1471                 .extra1         = &zero,
1472         },
1473         {
1474                 .procname       = "min_unmapped_ratio",
1475                 .data           = &sysctl_min_unmapped_ratio,
1476                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1477                 .mode           = 0644,
1478                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1479                 .extra1         = &zero,
1480                 .extra2         = &one_hundred,
1481         },
1482         {
1483                 .procname       = "min_slab_ratio",
1484                 .data           = &sysctl_min_slab_ratio,
1485                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1486                 .mode           = 0644,
1487                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1488                 .extra1         = &zero,
1489                 .extra2         = &one_hundred,
1490         },
1491 #endif
1492 #ifdef CONFIG_SMP
1493         {
1494                 .procname       = "stat_interval",
1495                 .data           = &sysctl_stat_interval,
1496                 .maxlen         = sizeof(sysctl_stat_interval),
1497                 .mode           = 0644,
1498                 .proc_handler   = proc_dointvec_jiffies,
1499         },
1500 #endif
1501 #ifdef CONFIG_MMU
1502         {
1503                 .procname       = "mmap_min_addr",
1504                 .data           = &dac_mmap_min_addr,
1505                 .maxlen         = sizeof(unsigned long),
1506                 .mode           = 0644,
1507                 .proc_handler   = mmap_min_addr_handler,
1508         },
1509 #endif
1510 #ifdef CONFIG_NUMA
1511         {
1512                 .procname       = "numa_zonelist_order",
1513                 .data           = &numa_zonelist_order,
1514                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1515                 .mode           = 0644,
1516                 .proc_handler   = numa_zonelist_order_handler,
1517         },
1518 #endif
1519 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1520    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1521         {
1522                 .procname       = "vdso_enabled",
1523 #ifdef CONFIG_X86_32
1524                 .data           = &vdso32_enabled,
1525                 .maxlen         = sizeof(vdso32_enabled),
1526 #else
1527                 .data           = &vdso_enabled,
1528                 .maxlen         = sizeof(vdso_enabled),
1529 #endif
1530                 .mode           = 0644,
1531                 .proc_handler   = proc_dointvec,
1532                 .extra1         = &zero,
1533         },
1534 #endif
1535 #ifdef CONFIG_HIGHMEM
1536         {
1537                 .procname       = "highmem_is_dirtyable",
1538                 .data           = &vm_highmem_is_dirtyable,
1539                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1540                 .mode           = 0644,
1541                 .proc_handler   = proc_dointvec_minmax,
1542                 .extra1         = &zero,
1543                 .extra2         = &one,
1544         },
1545 #endif
1546 #ifdef CONFIG_MEMORY_FAILURE
1547         {
1548                 .procname       = "memory_failure_early_kill",
1549                 .data           = &sysctl_memory_failure_early_kill,
1550                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1551                 .mode           = 0644,
1552                 .proc_handler   = proc_dointvec_minmax,
1553                 .extra1         = &zero,
1554                 .extra2         = &one,
1555         },
1556         {
1557                 .procname       = "memory_failure_recovery",
1558                 .data           = &sysctl_memory_failure_recovery,
1559                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1560                 .mode           = 0644,
1561                 .proc_handler   = proc_dointvec_minmax,
1562                 .extra1         = &zero,
1563                 .extra2         = &one,
1564         },
1565 #endif
1566         {
1567                 .procname       = "user_reserve_kbytes",
1568                 .data           = &sysctl_user_reserve_kbytes,
1569                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1570                 .mode           = 0644,
1571                 .proc_handler   = proc_doulongvec_minmax,
1572         },
1573         {
1574                 .procname       = "admin_reserve_kbytes",
1575                 .data           = &sysctl_admin_reserve_kbytes,
1576                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1577                 .mode           = 0644,
1578                 .proc_handler   = proc_doulongvec_minmax,
1579         },
1580 #ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS
1581         {
1582                 .procname       = "mmap_rnd_bits",
1583                 .data           = &mmap_rnd_bits,
1584                 .maxlen         = sizeof(mmap_rnd_bits),
1585                 .mode           = 0600,
1586                 .proc_handler   = proc_dointvec_minmax,
1587                 .extra1         = (void *)&mmap_rnd_bits_min,
1588                 .extra2         = (void *)&mmap_rnd_bits_max,
1589         },
1590 #endif
1591 #ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS
1592         {
1593                 .procname       = "mmap_rnd_compat_bits",
1594                 .data           = &mmap_rnd_compat_bits,
1595                 .maxlen         = sizeof(mmap_rnd_compat_bits),
1596                 .mode           = 0600,
1597                 .proc_handler   = proc_dointvec_minmax,
1598                 .extra1         = (void *)&mmap_rnd_compat_bits_min,
1599                 .extra2         = (void *)&mmap_rnd_compat_bits_max,
1600         },
1601 #endif
1602         { }
1603 };
1604
1605 static struct ctl_table fs_table[] = {
1606         {
1607                 .procname       = "inode-nr",
1608                 .data           = &inodes_stat,
1609                 .maxlen         = 2*sizeof(long),
1610                 .mode           = 0444,
1611                 .proc_handler   = proc_nr_inodes,
1612         },
1613         {
1614                 .procname       = "inode-state",
1615                 .data           = &inodes_stat,
1616                 .maxlen         = 7*sizeof(long),
1617                 .mode           = 0444,
1618                 .proc_handler   = proc_nr_inodes,
1619         },
1620         {
1621                 .procname       = "file-nr",
1622                 .data           = &files_stat,
1623                 .maxlen         = sizeof(files_stat),
1624                 .mode           = 0444,
1625                 .proc_handler   = proc_nr_files,
1626         },
1627         {
1628                 .procname       = "file-max",
1629                 .data           = &files_stat.max_files,
1630                 .maxlen         = sizeof(files_stat.max_files),
1631                 .mode           = 0644,
1632                 .proc_handler   = proc_doulongvec_minmax,
1633         },
1634         {
1635                 .procname       = "nr_open",
1636                 .data           = &sysctl_nr_open,
1637                 .maxlen         = sizeof(int),
1638                 .mode           = 0644,
1639                 .proc_handler   = proc_dointvec_minmax,
1640                 .extra1         = &sysctl_nr_open_min,
1641                 .extra2         = &sysctl_nr_open_max,
1642         },
1643         {
1644                 .procname       = "dentry-state",
1645                 .data           = &dentry_stat,
1646                 .maxlen         = 6*sizeof(long),
1647                 .mode           = 0444,
1648                 .proc_handler   = proc_nr_dentry,
1649         },
1650         {
1651                 .procname       = "overflowuid",
1652                 .data           = &fs_overflowuid,
1653                 .maxlen         = sizeof(int),
1654                 .mode           = 0644,
1655                 .proc_handler   = proc_dointvec_minmax,
1656                 .extra1         = &minolduid,
1657                 .extra2         = &maxolduid,
1658         },
1659         {
1660                 .procname       = "overflowgid",
1661                 .data           = &fs_overflowgid,
1662                 .maxlen         = sizeof(int),
1663                 .mode           = 0644,
1664                 .proc_handler   = proc_dointvec_minmax,
1665                 .extra1         = &minolduid,
1666                 .extra2         = &maxolduid,
1667         },
1668 #ifdef CONFIG_FILE_LOCKING
1669         {
1670                 .procname       = "leases-enable",
1671                 .data           = &leases_enable,
1672                 .maxlen         = sizeof(int),
1673                 .mode           = 0644,
1674                 .proc_handler   = proc_dointvec,
1675         },
1676 #endif
1677 #ifdef CONFIG_DNOTIFY
1678         {
1679                 .procname       = "dir-notify-enable",
1680                 .data           = &dir_notify_enable,
1681                 .maxlen         = sizeof(int),
1682                 .mode           = 0644,
1683                 .proc_handler   = proc_dointvec,
1684         },
1685 #endif
1686 #ifdef CONFIG_MMU
1687 #ifdef CONFIG_FILE_LOCKING
1688         {
1689                 .procname       = "lease-break-time",
1690                 .data           = &lease_break_time,
1691                 .maxlen         = sizeof(int),
1692                 .mode           = 0644,
1693                 .proc_handler   = proc_dointvec,
1694         },
1695 #endif
1696 #ifdef CONFIG_AIO
1697         {
1698                 .procname       = "aio-nr",
1699                 .data           = &aio_nr,
1700                 .maxlen         = sizeof(aio_nr),
1701                 .mode           = 0444,
1702                 .proc_handler   = proc_doulongvec_minmax,
1703         },
1704         {
1705                 .procname       = "aio-max-nr",
1706                 .data           = &aio_max_nr,
1707                 .maxlen         = sizeof(aio_max_nr),
1708                 .mode           = 0644,
1709                 .proc_handler   = proc_doulongvec_minmax,
1710         },
1711 #endif /* CONFIG_AIO */
1712 #ifdef CONFIG_INOTIFY_USER
1713         {
1714                 .procname       = "inotify",
1715                 .mode           = 0555,
1716                 .child          = inotify_table,
1717         },
1718 #endif  
1719 #ifdef CONFIG_EPOLL
1720         {
1721                 .procname       = "epoll",
1722                 .mode           = 0555,
1723                 .child          = epoll_table,
1724         },
1725 #endif
1726 #endif
1727         {
1728                 .procname       = "protected_symlinks",
1729                 .data           = &sysctl_protected_symlinks,
1730                 .maxlen         = sizeof(int),
1731                 .mode           = 0600,
1732                 .proc_handler   = proc_dointvec_minmax,
1733                 .extra1         = &zero,
1734                 .extra2         = &one,
1735         },
1736         {
1737                 .procname       = "protected_hardlinks",
1738                 .data           = &sysctl_protected_hardlinks,
1739                 .maxlen         = sizeof(int),
1740                 .mode           = 0600,
1741                 .proc_handler   = proc_dointvec_minmax,
1742                 .extra1         = &zero,
1743                 .extra2         = &one,
1744         },
1745         {
1746                 .procname       = "suid_dumpable",
1747                 .data           = &suid_dumpable,
1748                 .maxlen         = sizeof(int),
1749                 .mode           = 0644,
1750                 .proc_handler   = proc_dointvec_minmax_coredump,
1751                 .extra1         = &zero,
1752                 .extra2         = &two,
1753         },
1754 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1755         {
1756                 .procname       = "binfmt_misc",
1757                 .mode           = 0555,
1758                 .child          = sysctl_mount_point,
1759         },
1760 #endif
1761         {
1762                 .procname       = "pipe-max-size",
1763                 .data           = &pipe_max_size,
1764                 .maxlen         = sizeof(int),
1765                 .mode           = 0644,
1766                 .proc_handler   = &pipe_proc_fn,
1767                 .extra1         = &pipe_min_size,
1768         },
1769         {
1770                 .procname       = "pipe-user-pages-hard",
1771                 .data           = &pipe_user_pages_hard,
1772                 .maxlen         = sizeof(pipe_user_pages_hard),
1773                 .mode           = 0644,
1774                 .proc_handler   = proc_doulongvec_minmax,
1775         },
1776         {
1777                 .procname       = "pipe-user-pages-soft",
1778                 .data           = &pipe_user_pages_soft,
1779                 .maxlen         = sizeof(pipe_user_pages_soft),
1780                 .mode           = 0644,
1781                 .proc_handler   = proc_doulongvec_minmax,
1782         },
1783         { }
1784 };
1785
1786 static struct ctl_table debug_table[] = {
1787 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1788         {
1789                 .procname       = "exception-trace",
1790                 .data           = &show_unhandled_signals,
1791                 .maxlen         = sizeof(int),
1792                 .mode           = 0644,
1793                 .proc_handler   = proc_dointvec
1794         },
1795 #endif
1796 #if defined(CONFIG_OPTPROBES)
1797         {
1798                 .procname       = "kprobes-optimization",
1799                 .data           = &sysctl_kprobes_optimization,
1800                 .maxlen         = sizeof(int),
1801                 .mode           = 0644,
1802                 .proc_handler   = proc_kprobes_optimization_handler,
1803                 .extra1         = &zero,
1804                 .extra2         = &one,
1805         },
1806 #endif
1807         { }
1808 };
1809
1810 static struct ctl_table dev_table[] = {
1811         { }
1812 };
1813
1814 int __init sysctl_init(void)
1815 {
1816         struct ctl_table_header *hdr;
1817
1818         hdr = register_sysctl_table(sysctl_base_table);
1819         kmemleak_not_leak(hdr);
1820         return 0;
1821 }
1822
1823 #endif /* CONFIG_SYSCTL */
1824
1825 /*
1826  * /proc/sys support
1827  */
1828
1829 #ifdef CONFIG_PROC_SYSCTL
1830
1831 static int _proc_do_string(char *data, int maxlen, int write,
1832                            char __user *buffer,
1833                            size_t *lenp, loff_t *ppos)
1834 {
1835         size_t len;
1836         char __user *p;
1837         char c;
1838
1839         if (!data || !maxlen || !*lenp) {
1840                 *lenp = 0;
1841                 return 0;
1842         }
1843
1844         if (write) {
1845                 if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
1846                         /* Only continue writes not past the end of buffer. */
1847                         len = strlen(data);
1848                         if (len > maxlen - 1)
1849                                 len = maxlen - 1;
1850
1851                         if (*ppos > len)
1852                                 return 0;
1853                         len = *ppos;
1854                 } else {
1855                         /* Start writing from beginning of buffer. */
1856                         len = 0;
1857                 }
1858
1859                 *ppos += *lenp;
1860                 p = buffer;
1861                 while ((p - buffer) < *lenp && len < maxlen - 1) {
1862                         if (get_user(c, p++))
1863                                 return -EFAULT;
1864                         if (c == 0 || c == '\n')
1865                                 break;
1866                         data[len++] = c;
1867                 }
1868                 data[len] = 0;
1869         } else {
1870                 len = strlen(data);
1871                 if (len > maxlen)
1872                         len = maxlen;
1873
1874                 if (*ppos > len) {
1875                         *lenp = 0;
1876                         return 0;
1877                 }
1878
1879                 data += *ppos;
1880                 len  -= *ppos;
1881
1882                 if (len > *lenp)
1883                         len = *lenp;
1884                 if (len)
1885                         if (copy_to_user(buffer, data, len))
1886                                 return -EFAULT;
1887                 if (len < *lenp) {
1888                         if (put_user('\n', buffer + len))
1889                                 return -EFAULT;
1890                         len++;
1891                 }
1892                 *lenp = len;
1893                 *ppos += len;
1894         }
1895         return 0;
1896 }
1897
1898 static void warn_sysctl_write(struct ctl_table *table)
1899 {
1900         pr_warn_once("%s wrote to %s when file position was not 0!\n"
1901                 "This will not be supported in the future. To silence this\n"
1902                 "warning, set kernel.sysctl_writes_strict = -1\n",
1903                 current->comm, table->procname);
1904 }
1905
1906 /**
1907  * proc_dostring - read a string sysctl
1908  * @table: the sysctl table
1909  * @write: %TRUE if this is a write to the sysctl file
1910  * @buffer: the user buffer
1911  * @lenp: the size of the user buffer
1912  * @ppos: file position
1913  *
1914  * Reads/writes a string from/to the user buffer. If the kernel
1915  * buffer provided is not large enough to hold the string, the
1916  * string is truncated. The copied string is %NULL-terminated.
1917  * If the string is being read by the user process, it is copied
1918  * and a newline '\n' is added. It is truncated if the buffer is
1919  * not large enough.
1920  *
1921  * Returns 0 on success.
1922  */
1923 int proc_dostring(struct ctl_table *table, int write,
1924                   void __user *buffer, size_t *lenp, loff_t *ppos)
1925 {
1926         if (write && *ppos && sysctl_writes_strict == SYSCTL_WRITES_WARN)
1927                 warn_sysctl_write(table);
1928
1929         return _proc_do_string((char *)(table->data), table->maxlen, write,
1930                                (char __user *)buffer, lenp, ppos);
1931 }
1932
1933 static size_t proc_skip_spaces(char **buf)
1934 {
1935         size_t ret;
1936         char *tmp = skip_spaces(*buf);
1937         ret = tmp - *buf;
1938         *buf = tmp;
1939         return ret;
1940 }
1941
1942 static void proc_skip_char(char **buf, size_t *size, const char v)
1943 {
1944         while (*size) {
1945                 if (**buf != v)
1946                         break;
1947                 (*size)--;
1948                 (*buf)++;
1949         }
1950 }
1951
1952 #define TMPBUFLEN 22
1953 /**
1954  * proc_get_long - reads an ASCII formatted integer from a user buffer
1955  *
1956  * @buf: a kernel buffer
1957  * @size: size of the kernel buffer
1958  * @val: this is where the number will be stored
1959  * @neg: set to %TRUE if number is negative
1960  * @perm_tr: a vector which contains the allowed trailers
1961  * @perm_tr_len: size of the perm_tr vector
1962  * @tr: pointer to store the trailer character
1963  *
1964  * In case of success %0 is returned and @buf and @size are updated with
1965  * the amount of bytes read. If @tr is non-NULL and a trailing
1966  * character exists (size is non-zero after returning from this
1967  * function), @tr is updated with the trailing character.
1968  */
1969 static int proc_get_long(char **buf, size_t *size,
1970                           unsigned long *val, bool *neg,
1971                           const char *perm_tr, unsigned perm_tr_len, char *tr)
1972 {
1973         int len;
1974         char *p, tmp[TMPBUFLEN];
1975
1976         if (!*size)
1977                 return -EINVAL;
1978
1979         len = *size;
1980         if (len > TMPBUFLEN - 1)
1981                 len = TMPBUFLEN - 1;
1982
1983         memcpy(tmp, *buf, len);
1984
1985         tmp[len] = 0;
1986         p = tmp;
1987         if (*p == '-' && *size > 1) {
1988                 *neg = true;
1989                 p++;
1990         } else
1991                 *neg = false;
1992         if (!isdigit(*p))
1993                 return -EINVAL;
1994
1995         *val = simple_strtoul(p, &p, 0);
1996
1997         len = p - tmp;
1998
1999         /* We don't know if the next char is whitespace thus we may accept
2000          * invalid integers (e.g. 1234...a) or two integers instead of one
2001          * (e.g. 123...1). So lets not allow such large numbers. */
2002         if (len == TMPBUFLEN - 1)
2003                 return -EINVAL;
2004
2005         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
2006                 return -EINVAL;
2007
2008         if (tr && (len < *size))
2009                 *tr = *p;
2010
2011         *buf += len;
2012         *size -= len;
2013
2014         return 0;
2015 }
2016
2017 /**
2018  * proc_put_long - converts an integer to a decimal ASCII formatted string
2019  *
2020  * @buf: the user buffer
2021  * @size: the size of the user buffer
2022  * @val: the integer to be converted
2023  * @neg: sign of the number, %TRUE for negative
2024  *
2025  * In case of success %0 is returned and @buf and @size are updated with
2026  * the amount of bytes written.
2027  */
2028 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
2029                           bool neg)
2030 {
2031         int len;
2032         char tmp[TMPBUFLEN], *p = tmp;
2033
2034         sprintf(p, "%s%lu", neg ? "-" : "", val);
2035         len = strlen(tmp);
2036         if (len > *size)
2037                 len = *size;
2038         if (copy_to_user(*buf, tmp, len))
2039                 return -EFAULT;
2040         *size -= len;
2041         *buf += len;
2042         return 0;
2043 }
2044 #undef TMPBUFLEN
2045
2046 static int proc_put_char(void __user **buf, size_t *size, char c)
2047 {
2048         if (*size) {
2049                 char __user **buffer = (char __user **)buf;
2050                 if (put_user(c, *buffer))
2051                         return -EFAULT;
2052                 (*size)--, (*buffer)++;
2053                 *buf = *buffer;
2054         }
2055         return 0;
2056 }
2057
2058 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
2059                                  int *valp,
2060                                  int write, void *data)
2061 {
2062         if (write) {
2063                 if (*negp) {
2064                         if (*lvalp > (unsigned long) INT_MAX + 1)
2065                                 return -EINVAL;
2066                         *valp = -*lvalp;
2067                 } else {
2068                         if (*lvalp > (unsigned long) INT_MAX)
2069                                 return -EINVAL;
2070                         *valp = *lvalp;
2071                 }
2072         } else {
2073                 int val = *valp;
2074                 if (val < 0) {
2075                         *negp = true;
2076                         *lvalp = -(unsigned long)val;
2077                 } else {
2078                         *negp = false;
2079                         *lvalp = (unsigned long)val;
2080                 }
2081         }
2082         return 0;
2083 }
2084
2085 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
2086
2087 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
2088                   int write, void __user *buffer,
2089                   size_t *lenp, loff_t *ppos,
2090                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2091                               int write, void *data),
2092                   void *data)
2093 {
2094         int *i, vleft, first = 1, err = 0;
2095         unsigned long page = 0;
2096         size_t left;
2097         char *kbuf;
2098         
2099         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
2100                 *lenp = 0;
2101                 return 0;
2102         }
2103         
2104         i = (int *) tbl_data;
2105         vleft = table->maxlen / sizeof(*i);
2106         left = *lenp;
2107
2108         if (!conv)
2109                 conv = do_proc_dointvec_conv;
2110
2111         if (write) {
2112                 if (*ppos) {
2113                         switch (sysctl_writes_strict) {
2114                         case SYSCTL_WRITES_STRICT:
2115                                 goto out;
2116                         case SYSCTL_WRITES_WARN:
2117                                 warn_sysctl_write(table);
2118                                 break;
2119                         default:
2120                                 break;
2121                         }
2122                 }
2123
2124                 if (left > PAGE_SIZE - 1)
2125                         left = PAGE_SIZE - 1;
2126                 page = __get_free_page(GFP_TEMPORARY);
2127                 kbuf = (char *) page;
2128                 if (!kbuf)
2129                         return -ENOMEM;
2130                 if (copy_from_user(kbuf, buffer, left)) {
2131                         err = -EFAULT;
2132                         goto free;
2133                 }
2134                 kbuf[left] = 0;
2135         }
2136
2137         for (; left && vleft--; i++, first=0) {
2138                 unsigned long lval;
2139                 bool neg;
2140
2141                 if (write) {
2142                         left -= proc_skip_spaces(&kbuf);
2143
2144                         if (!left)
2145                                 break;
2146                         err = proc_get_long(&kbuf, &left, &lval, &neg,
2147                                              proc_wspace_sep,
2148                                              sizeof(proc_wspace_sep), NULL);
2149                         if (err)
2150                                 break;
2151                         if (conv(&neg, &lval, i, 1, data)) {
2152                                 err = -EINVAL;
2153                                 break;
2154                         }
2155                 } else {
2156                         if (conv(&neg, &lval, i, 0, data)) {
2157                                 err = -EINVAL;
2158                                 break;
2159                         }
2160                         if (!first)
2161                                 err = proc_put_char(&buffer, &left, '\t');
2162                         if (err)
2163                                 break;
2164                         err = proc_put_long(&buffer, &left, lval, neg);
2165                         if (err)
2166                                 break;
2167                 }
2168         }
2169
2170         if (!write && !first && left && !err)
2171                 err = proc_put_char(&buffer, &left, '\n');
2172         if (write && !err && left)
2173                 left -= proc_skip_spaces(&kbuf);
2174 free:
2175         if (write) {
2176                 free_page(page);
2177                 if (first)
2178                         return err ? : -EINVAL;
2179         }
2180         *lenp -= left;
2181 out:
2182         *ppos += *lenp;
2183         return err;
2184 }
2185
2186 static int do_proc_dointvec(struct ctl_table *table, int write,
2187                   void __user *buffer, size_t *lenp, loff_t *ppos,
2188                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2189                               int write, void *data),
2190                   void *data)
2191 {
2192         return __do_proc_dointvec(table->data, table, write,
2193                         buffer, lenp, ppos, conv, data);
2194 }
2195
2196 /**
2197  * proc_dointvec - read a vector of integers
2198  * @table: the sysctl table
2199  * @write: %TRUE if this is a write to the sysctl file
2200  * @buffer: the user buffer
2201  * @lenp: the size of the user buffer
2202  * @ppos: file position
2203  *
2204  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2205  * values from/to the user buffer, treated as an ASCII string. 
2206  *
2207  * Returns 0 on success.
2208  */
2209 int proc_dointvec(struct ctl_table *table, int write,
2210                      void __user *buffer, size_t *lenp, loff_t *ppos)
2211 {
2212     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2213                             NULL,NULL);
2214 }
2215
2216 /*
2217  * Taint values can only be increased
2218  * This means we can safely use a temporary.
2219  */
2220 static int proc_taint(struct ctl_table *table, int write,
2221                                void __user *buffer, size_t *lenp, loff_t *ppos)
2222 {
2223         struct ctl_table t;
2224         unsigned long tmptaint = get_taint();
2225         int err;
2226
2227         if (write && !capable(CAP_SYS_ADMIN))
2228                 return -EPERM;
2229
2230         t = *table;
2231         t.data = &tmptaint;
2232         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2233         if (err < 0)
2234                 return err;
2235
2236         if (write) {
2237                 /*
2238                  * Poor man's atomic or. Not worth adding a primitive
2239                  * to everyone's atomic.h for this
2240                  */
2241                 int i;
2242                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2243                         if ((tmptaint >> i) & 1)
2244                                 add_taint(i, LOCKDEP_STILL_OK);
2245                 }
2246         }
2247
2248         return err;
2249 }
2250
2251 #ifdef CONFIG_PRINTK
2252 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2253                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2254 {
2255         if (write && !capable(CAP_SYS_ADMIN))
2256                 return -EPERM;
2257
2258         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2259 }
2260 #endif
2261
2262 struct do_proc_dointvec_minmax_conv_param {
2263         int *min;
2264         int *max;
2265 };
2266
2267 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2268                                         int *valp,
2269                                         int write, void *data)
2270 {
2271         struct do_proc_dointvec_minmax_conv_param *param = data;
2272         if (write) {
2273                 int val = *negp ? -*lvalp : *lvalp;
2274                 if ((param->min && *param->min > val) ||
2275                     (param->max && *param->max < val))
2276                         return -EINVAL;
2277                 *valp = val;
2278         } else {
2279                 int val = *valp;
2280                 if (val < 0) {
2281                         *negp = true;
2282                         *lvalp = -(unsigned long)val;
2283                 } else {
2284                         *negp = false;
2285                         *lvalp = (unsigned long)val;
2286                 }
2287         }
2288         return 0;
2289 }
2290
2291 /**
2292  * proc_dointvec_minmax - read a vector of integers with min/max values
2293  * @table: the sysctl table
2294  * @write: %TRUE if this is a write to the sysctl file
2295  * @buffer: the user buffer
2296  * @lenp: the size of the user buffer
2297  * @ppos: file position
2298  *
2299  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2300  * values from/to the user buffer, treated as an ASCII string.
2301  *
2302  * This routine will ensure the values are within the range specified by
2303  * table->extra1 (min) and table->extra2 (max).
2304  *
2305  * Returns 0 on success.
2306  */
2307 int proc_dointvec_minmax(struct ctl_table *table, int write,
2308                   void __user *buffer, size_t *lenp, loff_t *ppos)
2309 {
2310         struct do_proc_dointvec_minmax_conv_param param = {
2311                 .min = (int *) table->extra1,
2312                 .max = (int *) table->extra2,
2313         };
2314         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2315                                 do_proc_dointvec_minmax_conv, &param);
2316 }
2317
2318 static void validate_coredump_safety(void)
2319 {
2320 #ifdef CONFIG_COREDUMP
2321         if (suid_dumpable == SUID_DUMP_ROOT &&
2322             core_pattern[0] != '/' && core_pattern[0] != '|') {
2323                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2324                         "suid_dumpable=2. Pipe handler or fully qualified "\
2325                         "core dump path required.\n");
2326         }
2327 #endif
2328 }
2329
2330 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2331                 void __user *buffer, size_t *lenp, loff_t *ppos)
2332 {
2333         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2334         if (!error)
2335                 validate_coredump_safety();
2336         return error;
2337 }
2338
2339 #ifdef CONFIG_COREDUMP
2340 static int proc_dostring_coredump(struct ctl_table *table, int write,
2341                   void __user *buffer, size_t *lenp, loff_t *ppos)
2342 {
2343         int error = proc_dostring(table, write, buffer, lenp, ppos);
2344         if (!error)
2345                 validate_coredump_safety();
2346         return error;
2347 }
2348 #endif
2349
2350 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2351                                      void __user *buffer,
2352                                      size_t *lenp, loff_t *ppos,
2353                                      unsigned long convmul,
2354                                      unsigned long convdiv)
2355 {
2356         unsigned long *i, *min, *max;
2357         int vleft, first = 1, err = 0;
2358         unsigned long page = 0;
2359         size_t left;
2360         char *kbuf;
2361
2362         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2363                 *lenp = 0;
2364                 return 0;
2365         }
2366
2367         i = (unsigned long *) data;
2368         min = (unsigned long *) table->extra1;
2369         max = (unsigned long *) table->extra2;
2370         vleft = table->maxlen / sizeof(unsigned long);
2371         left = *lenp;
2372
2373         if (write) {
2374                 if (*ppos) {
2375                         switch (sysctl_writes_strict) {
2376                         case SYSCTL_WRITES_STRICT:
2377                                 goto out;
2378                         case SYSCTL_WRITES_WARN:
2379                                 warn_sysctl_write(table);
2380                                 break;
2381                         default:
2382                                 break;
2383                         }
2384                 }
2385
2386                 if (left > PAGE_SIZE - 1)
2387                         left = PAGE_SIZE - 1;
2388                 page = __get_free_page(GFP_TEMPORARY);
2389                 kbuf = (char *) page;
2390                 if (!kbuf)
2391                         return -ENOMEM;
2392                 if (copy_from_user(kbuf, buffer, left)) {
2393                         err = -EFAULT;
2394                         goto free;
2395                 }
2396                 kbuf[left] = 0;
2397         }
2398
2399         for (; left && vleft--; i++, first = 0) {
2400                 unsigned long val;
2401
2402                 if (write) {
2403                         bool neg;
2404
2405                         left -= proc_skip_spaces(&kbuf);
2406
2407                         err = proc_get_long(&kbuf, &left, &val, &neg,
2408                                              proc_wspace_sep,
2409                                              sizeof(proc_wspace_sep), NULL);
2410                         if (err)
2411                                 break;
2412                         if (neg)
2413                                 continue;
2414                         if ((min && val < *min) || (max && val > *max))
2415                                 continue;
2416                         *i = val;
2417                 } else {
2418                         val = convdiv * (*i) / convmul;
2419                         if (!first) {
2420                                 err = proc_put_char(&buffer, &left, '\t');
2421                                 if (err)
2422                                         break;
2423                         }
2424                         err = proc_put_long(&buffer, &left, val, false);
2425                         if (err)
2426                                 break;
2427                 }
2428         }
2429
2430         if (!write && !first && left && !err)
2431                 err = proc_put_char(&buffer, &left, '\n');
2432         if (write && !err)
2433                 left -= proc_skip_spaces(&kbuf);
2434 free:
2435         if (write) {
2436                 free_page(page);
2437                 if (first)
2438                         return err ? : -EINVAL;
2439         }
2440         *lenp -= left;
2441 out:
2442         *ppos += *lenp;
2443         return err;
2444 }
2445
2446 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2447                                      void __user *buffer,
2448                                      size_t *lenp, loff_t *ppos,
2449                                      unsigned long convmul,
2450                                      unsigned long convdiv)
2451 {
2452         return __do_proc_doulongvec_minmax(table->data, table, write,
2453                         buffer, lenp, ppos, convmul, convdiv);
2454 }
2455
2456 /**
2457  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2458  * @table: the sysctl table
2459  * @write: %TRUE if this is a write to the sysctl file
2460  * @buffer: the user buffer
2461  * @lenp: the size of the user buffer
2462  * @ppos: file position
2463  *
2464  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2465  * values from/to the user buffer, treated as an ASCII string.
2466  *
2467  * This routine will ensure the values are within the range specified by
2468  * table->extra1 (min) and table->extra2 (max).
2469  *
2470  * Returns 0 on success.
2471  */
2472 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2473                            void __user *buffer, size_t *lenp, loff_t *ppos)
2474 {
2475     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2476 }
2477
2478 /**
2479  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2480  * @table: the sysctl table
2481  * @write: %TRUE if this is a write to the sysctl file
2482  * @buffer: the user buffer
2483  * @lenp: the size of the user buffer
2484  * @ppos: file position
2485  *
2486  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2487  * values from/to the user buffer, treated as an ASCII string. The values
2488  * are treated as milliseconds, and converted to jiffies when they are stored.
2489  *
2490  * This routine will ensure the values are within the range specified by
2491  * table->extra1 (min) and table->extra2 (max).
2492  *
2493  * Returns 0 on success.
2494  */
2495 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2496                                       void __user *buffer,
2497                                       size_t *lenp, loff_t *ppos)
2498 {
2499     return do_proc_doulongvec_minmax(table, write, buffer,
2500                                      lenp, ppos, HZ, 1000l);
2501 }
2502
2503
2504 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2505                                          int *valp,
2506                                          int write, void *data)
2507 {
2508         if (write) {
2509                 if (*lvalp > LONG_MAX / HZ)
2510                         return 1;
2511                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2512         } else {
2513                 int val = *valp;
2514                 unsigned long lval;
2515                 if (val < 0) {
2516                         *negp = true;
2517                         lval = -(unsigned long)val;
2518                 } else {
2519                         *negp = false;
2520                         lval = (unsigned long)val;
2521                 }
2522                 *lvalp = lval / HZ;
2523         }
2524         return 0;
2525 }
2526
2527 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2528                                                 int *valp,
2529                                                 int write, void *data)
2530 {
2531         if (write) {
2532                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2533                         return 1;
2534                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2535         } else {
2536                 int val = *valp;
2537                 unsigned long lval;
2538                 if (val < 0) {
2539                         *negp = true;
2540                         lval = -(unsigned long)val;
2541                 } else {
2542                         *negp = false;
2543                         lval = (unsigned long)val;
2544                 }
2545                 *lvalp = jiffies_to_clock_t(lval);
2546         }
2547         return 0;
2548 }
2549
2550 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2551                                             int *valp,
2552                                             int write, void *data)
2553 {
2554         if (write) {
2555                 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2556
2557                 if (jif > INT_MAX)
2558                         return 1;
2559                 *valp = (int)jif;
2560         } else {
2561                 int val = *valp;
2562                 unsigned long lval;
2563                 if (val < 0) {
2564                         *negp = true;
2565                         lval = -(unsigned long)val;
2566                 } else {
2567                         *negp = false;
2568                         lval = (unsigned long)val;
2569                 }
2570                 *lvalp = jiffies_to_msecs(lval);
2571         }
2572         return 0;
2573 }
2574
2575 /**
2576  * proc_dointvec_jiffies - read a vector of integers as seconds
2577  * @table: the sysctl table
2578  * @write: %TRUE if this is a write to the sysctl file
2579  * @buffer: the user buffer
2580  * @lenp: the size of the user buffer
2581  * @ppos: file position
2582  *
2583  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2584  * values from/to the user buffer, treated as an ASCII string. 
2585  * The values read are assumed to be in seconds, and are converted into
2586  * jiffies.
2587  *
2588  * Returns 0 on success.
2589  */
2590 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2591                           void __user *buffer, size_t *lenp, loff_t *ppos)
2592 {
2593     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2594                             do_proc_dointvec_jiffies_conv,NULL);
2595 }
2596
2597 /**
2598  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2599  * @table: the sysctl table
2600  * @write: %TRUE if this is a write to the sysctl file
2601  * @buffer: the user buffer
2602  * @lenp: the size of the user buffer
2603  * @ppos: pointer to the file position
2604  *
2605  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2606  * values from/to the user buffer, treated as an ASCII string. 
2607  * The values read are assumed to be in 1/USER_HZ seconds, and 
2608  * are converted into jiffies.
2609  *
2610  * Returns 0 on success.
2611  */
2612 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2613                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2614 {
2615     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2616                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2617 }
2618
2619 /**
2620  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2621  * @table: the sysctl table
2622  * @write: %TRUE if this is a write to the sysctl file
2623  * @buffer: the user buffer
2624  * @lenp: the size of the user buffer
2625  * @ppos: file position
2626  * @ppos: the current position in the file
2627  *
2628  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2629  * values from/to the user buffer, treated as an ASCII string. 
2630  * The values read are assumed to be in 1/1000 seconds, and 
2631  * are converted into jiffies.
2632  *
2633  * Returns 0 on success.
2634  */
2635 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2636                              void __user *buffer, size_t *lenp, loff_t *ppos)
2637 {
2638         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2639                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2640 }
2641
2642 static int proc_do_cad_pid(struct ctl_table *table, int write,
2643                            void __user *buffer, size_t *lenp, loff_t *ppos)
2644 {
2645         struct pid *new_pid;
2646         pid_t tmp;
2647         int r;
2648
2649         tmp = pid_vnr(cad_pid);
2650
2651         r = __do_proc_dointvec(&tmp, table, write, buffer,
2652                                lenp, ppos, NULL, NULL);
2653         if (r || !write)
2654                 return r;
2655
2656         new_pid = find_get_pid(tmp);
2657         if (!new_pid)
2658                 return -ESRCH;
2659
2660         put_pid(xchg(&cad_pid, new_pid));
2661         return 0;
2662 }
2663
2664 /**
2665  * proc_do_large_bitmap - read/write from/to a large bitmap
2666  * @table: the sysctl table
2667  * @write: %TRUE if this is a write to the sysctl file
2668  * @buffer: the user buffer
2669  * @lenp: the size of the user buffer
2670  * @ppos: file position
2671  *
2672  * The bitmap is stored at table->data and the bitmap length (in bits)
2673  * in table->maxlen.
2674  *
2675  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2676  * large bitmaps may be represented in a compact manner. Writing into
2677  * the file will clear the bitmap then update it with the given input.
2678  *
2679  * Returns 0 on success.
2680  */
2681 int proc_do_large_bitmap(struct ctl_table *table, int write,
2682                          void __user *buffer, size_t *lenp, loff_t *ppos)
2683 {
2684         int err = 0;
2685         bool first = 1;
2686         size_t left = *lenp;
2687         unsigned long bitmap_len = table->maxlen;
2688         unsigned long *bitmap = *(unsigned long **) table->data;
2689         unsigned long *tmp_bitmap = NULL;
2690         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2691
2692         if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
2693                 *lenp = 0;
2694                 return 0;
2695         }
2696
2697         if (write) {
2698                 unsigned long page = 0;
2699                 char *kbuf;
2700
2701                 if (left > PAGE_SIZE - 1)
2702                         left = PAGE_SIZE - 1;
2703
2704                 page = __get_free_page(GFP_TEMPORARY);
2705                 kbuf = (char *) page;
2706                 if (!kbuf)
2707                         return -ENOMEM;
2708                 if (copy_from_user(kbuf, buffer, left)) {
2709                         free_page(page);
2710                         return -EFAULT;
2711                 }
2712                 kbuf[left] = 0;
2713
2714                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2715                                      GFP_KERNEL);
2716                 if (!tmp_bitmap) {
2717                         free_page(page);
2718                         return -ENOMEM;
2719                 }
2720                 proc_skip_char(&kbuf, &left, '\n');
2721                 while (!err && left) {
2722                         unsigned long val_a, val_b;
2723                         bool neg;
2724
2725                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2726                                              sizeof(tr_a), &c);
2727                         if (err)
2728                                 break;
2729                         if (val_a >= bitmap_len || neg) {
2730                                 err = -EINVAL;
2731                                 break;
2732                         }
2733
2734                         val_b = val_a;
2735                         if (left) {
2736                                 kbuf++;
2737                                 left--;
2738                         }
2739
2740                         if (c == '-') {
2741                                 err = proc_get_long(&kbuf, &left, &val_b,
2742                                                      &neg, tr_b, sizeof(tr_b),
2743                                                      &c);
2744                                 if (err)
2745                                         break;
2746                                 if (val_b >= bitmap_len || neg ||
2747                                     val_a > val_b) {
2748                                         err = -EINVAL;
2749                                         break;
2750                                 }
2751                                 if (left) {
2752                                         kbuf++;
2753                                         left--;
2754                                 }
2755                         }
2756
2757                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2758                         first = 0;
2759                         proc_skip_char(&kbuf, &left, '\n');
2760                 }
2761                 free_page(page);
2762         } else {
2763                 unsigned long bit_a, bit_b = 0;
2764
2765                 while (left) {
2766                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2767                         if (bit_a >= bitmap_len)
2768                                 break;
2769                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2770                                                    bit_a + 1) - 1;
2771
2772                         if (!first) {
2773                                 err = proc_put_char(&buffer, &left, ',');
2774                                 if (err)
2775                                         break;
2776                         }
2777                         err = proc_put_long(&buffer, &left, bit_a, false);
2778                         if (err)
2779                                 break;
2780                         if (bit_a != bit_b) {
2781                                 err = proc_put_char(&buffer, &left, '-');
2782                                 if (err)
2783                                         break;
2784                                 err = proc_put_long(&buffer, &left, bit_b, false);
2785                                 if (err)
2786                                         break;
2787                         }
2788
2789                         first = 0; bit_b++;
2790                 }
2791                 if (!err)
2792                         err = proc_put_char(&buffer, &left, '\n');
2793         }
2794
2795         if (!err) {
2796                 if (write) {
2797                         if (*ppos)
2798                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2799                         else
2800                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2801                 }
2802                 kfree(tmp_bitmap);
2803                 *lenp -= left;
2804                 *ppos += *lenp;
2805                 return 0;
2806         } else {
2807                 kfree(tmp_bitmap);
2808                 return err;
2809         }
2810 }
2811
2812 #else /* CONFIG_PROC_SYSCTL */
2813
2814 int proc_dostring(struct ctl_table *table, int write,
2815                   void __user *buffer, size_t *lenp, loff_t *ppos)
2816 {
2817         return -ENOSYS;
2818 }
2819
2820 int proc_dointvec(struct ctl_table *table, int write,
2821                   void __user *buffer, size_t *lenp, loff_t *ppos)
2822 {
2823         return -ENOSYS;
2824 }
2825
2826 int proc_dointvec_minmax(struct ctl_table *table, int write,
2827                     void __user *buffer, size_t *lenp, loff_t *ppos)
2828 {
2829         return -ENOSYS;
2830 }
2831
2832 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2833                     void __user *buffer, size_t *lenp, loff_t *ppos)
2834 {
2835         return -ENOSYS;
2836 }
2837
2838 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2839                     void __user *buffer, size_t *lenp, loff_t *ppos)
2840 {
2841         return -ENOSYS;
2842 }
2843
2844 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2845                              void __user *buffer, size_t *lenp, loff_t *ppos)
2846 {
2847         return -ENOSYS;
2848 }
2849
2850 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2851                     void __user *buffer, size_t *lenp, loff_t *ppos)
2852 {
2853         return -ENOSYS;
2854 }
2855
2856 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2857                                       void __user *buffer,
2858                                       size_t *lenp, loff_t *ppos)
2859 {
2860     return -ENOSYS;
2861 }
2862
2863
2864 #endif /* CONFIG_PROC_SYSCTL */
2865
2866 /*
2867  * No sense putting this after each symbol definition, twice,
2868  * exception granted :-)
2869  */
2870 EXPORT_SYMBOL(proc_dointvec);
2871 EXPORT_SYMBOL(proc_dointvec_jiffies);
2872 EXPORT_SYMBOL(proc_dointvec_minmax);
2873 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2874 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2875 EXPORT_SYMBOL(proc_dostring);
2876 EXPORT_SYMBOL(proc_doulongvec_minmax);
2877 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);