mmc: dw_mmc: fix unmap sg twice when finding data err
[firefly-linux-kernel-4.4.55.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/aio.h>
23 #include <linux/mm.h>
24 #include <linux/swap.h>
25 #include <linux/slab.h>
26 #include <linux/sysctl.h>
27 #include <linux/bitmap.h>
28 #include <linux/signal.h>
29 #include <linux/printk.h>
30 #include <linux/proc_fs.h>
31 #include <linux/security.h>
32 #include <linux/ctype.h>
33 #include <linux/kmemcheck.h>
34 #include <linux/kmemleak.h>
35 #include <linux/fs.h>
36 #include <linux/init.h>
37 #include <linux/kernel.h>
38 #include <linux/kobject.h>
39 #include <linux/net.h>
40 #include <linux/sysrq.h>
41 #include <linux/highuid.h>
42 #include <linux/writeback.h>
43 #include <linux/ratelimit.h>
44 #include <linux/compaction.h>
45 #include <linux/hugetlb.h>
46 #include <linux/initrd.h>
47 #include <linux/key.h>
48 #include <linux/times.h>
49 #include <linux/limits.h>
50 #include <linux/dcache.h>
51 #include <linux/dnotify.h>
52 #include <linux/syscalls.h>
53 #include <linux/vmstat.h>
54 #include <linux/nfs_fs.h>
55 #include <linux/acpi.h>
56 #include <linux/reboot.h>
57 #include <linux/ftrace.h>
58 #include <linux/perf_event.h>
59 #include <linux/kprobes.h>
60 #include <linux/pipe_fs_i.h>
61 #include <linux/oom.h>
62 #include <linux/kmod.h>
63 #include <linux/capability.h>
64 #include <linux/binfmts.h>
65 #include <linux/sched/sysctl.h>
66 #include <linux/kexec.h>
67 #include <linux/bpf.h>
68
69 #include <asm/uaccess.h>
70 #include <asm/processor.h>
71
72 #ifdef CONFIG_X86
73 #include <asm/nmi.h>
74 #include <asm/stacktrace.h>
75 #include <asm/io.h>
76 #endif
77 #ifdef CONFIG_SPARC
78 #include <asm/setup.h>
79 #endif
80 #ifdef CONFIG_BSD_PROCESS_ACCT
81 #include <linux/acct.h>
82 #endif
83 #ifdef CONFIG_RT_MUTEXES
84 #include <linux/rtmutex.h>
85 #endif
86 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
87 #include <linux/lockdep.h>
88 #endif
89 #ifdef CONFIG_CHR_DEV_SG
90 #include <scsi/sg.h>
91 #endif
92
93 #ifdef CONFIG_LOCKUP_DETECTOR
94 #include <linux/nmi.h>
95 #endif
96
97 #if defined(CONFIG_SYSCTL)
98
99 /* External variables not in a header file. */
100 extern int suid_dumpable;
101 #ifdef CONFIG_COREDUMP
102 extern int core_uses_pid;
103 extern char core_pattern[];
104 extern unsigned int core_pipe_limit;
105 #endif
106 extern int pid_max;
107 extern int extra_free_kbytes;
108 extern int pid_max_min, pid_max_max;
109 extern int percpu_pagelist_fraction;
110 extern int compat_log;
111 extern int latencytop_enabled;
112 extern int sysctl_nr_open_min, sysctl_nr_open_max;
113 #ifndef CONFIG_MMU
114 extern int sysctl_nr_trim_pages;
115 #endif
116
117 /* Constants used for minimum and  maximum */
118 #ifdef CONFIG_LOCKUP_DETECTOR
119 static int sixty = 60;
120 #endif
121
122 static int __maybe_unused neg_one = -1;
123
124 static int zero;
125 static int __maybe_unused one = 1;
126 static int __maybe_unused two = 2;
127 static int __maybe_unused four = 4;
128 static unsigned long one_ul = 1;
129 static int one_hundred = 100;
130 #ifdef CONFIG_PRINTK
131 static int ten_thousand = 10000;
132 #endif
133
134 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
135 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
136
137 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
138 static int maxolduid = 65535;
139 static int minolduid;
140
141 static int ngroups_max = NGROUPS_MAX;
142 static const int cap_last_cap = CAP_LAST_CAP;
143
144 /*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
145 #ifdef CONFIG_DETECT_HUNG_TASK
146 static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
147 #endif
148
149 #ifdef CONFIG_INOTIFY_USER
150 #include <linux/inotify.h>
151 #endif
152 #ifdef CONFIG_SPARC
153 #endif
154
155 #ifdef __hppa__
156 extern int pwrsw_enabled;
157 #endif
158
159 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
160 extern int unaligned_enabled;
161 #endif
162
163 #ifdef CONFIG_IA64
164 extern int unaligned_dump_stack;
165 #endif
166
167 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
168 extern int no_unaligned_warning;
169 #endif
170
171 #ifdef CONFIG_PROC_SYSCTL
172
173 #define SYSCTL_WRITES_LEGACY    -1
174 #define SYSCTL_WRITES_WARN       0
175 #define SYSCTL_WRITES_STRICT     1
176
177 static int sysctl_writes_strict = SYSCTL_WRITES_WARN;
178
179 static int proc_do_cad_pid(struct ctl_table *table, int write,
180                   void __user *buffer, size_t *lenp, loff_t *ppos);
181 static int proc_taint(struct ctl_table *table, int write,
182                                void __user *buffer, size_t *lenp, loff_t *ppos);
183 #endif
184
185 #ifdef CONFIG_PRINTK
186 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
187                                 void __user *buffer, size_t *lenp, loff_t *ppos);
188 #endif
189
190 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
191                 void __user *buffer, size_t *lenp, loff_t *ppos);
192 #ifdef CONFIG_COREDUMP
193 static int proc_dostring_coredump(struct ctl_table *table, int write,
194                 void __user *buffer, size_t *lenp, loff_t *ppos);
195 #endif
196
197 #ifdef CONFIG_MAGIC_SYSRQ
198 /* Note: sysrq code uses it's own private copy */
199 static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
200
201 static int sysrq_sysctl_handler(struct ctl_table *table, int write,
202                                 void __user *buffer, size_t *lenp,
203                                 loff_t *ppos)
204 {
205         int error;
206
207         error = proc_dointvec(table, write, buffer, lenp, ppos);
208         if (error)
209                 return error;
210
211         if (write)
212                 sysrq_toggle_support(__sysrq_enabled);
213
214         return 0;
215 }
216
217 #endif
218
219 static struct ctl_table kern_table[];
220 static struct ctl_table vm_table[];
221 static struct ctl_table fs_table[];
222 static struct ctl_table debug_table[];
223 static struct ctl_table dev_table[];
224 extern struct ctl_table random_table[];
225 #ifdef CONFIG_EPOLL
226 extern struct ctl_table epoll_table[];
227 #endif
228
229 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
230 int sysctl_legacy_va_layout;
231 #endif
232
233 /* The default sysctl tables: */
234
235 static struct ctl_table sysctl_base_table[] = {
236         {
237                 .procname       = "kernel",
238                 .mode           = 0555,
239                 .child          = kern_table,
240         },
241         {
242                 .procname       = "vm",
243                 .mode           = 0555,
244                 .child          = vm_table,
245         },
246         {
247                 .procname       = "fs",
248                 .mode           = 0555,
249                 .child          = fs_table,
250         },
251         {
252                 .procname       = "debug",
253                 .mode           = 0555,
254                 .child          = debug_table,
255         },
256         {
257                 .procname       = "dev",
258                 .mode           = 0555,
259                 .child          = dev_table,
260         },
261         { }
262 };
263
264 #ifdef CONFIG_SCHED_DEBUG
265 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
266 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
267 static int min_wakeup_granularity_ns;                   /* 0 usecs */
268 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
269 #ifdef CONFIG_SMP
270 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
271 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
272 #endif /* CONFIG_SMP */
273 #endif /* CONFIG_SCHED_DEBUG */
274
275 #ifdef CONFIG_COMPACTION
276 static int min_extfrag_threshold;
277 static int max_extfrag_threshold = 1000;
278 #endif
279
280 static struct ctl_table kern_table[] = {
281         {
282                 .procname       = "sched_child_runs_first",
283                 .data           = &sysctl_sched_child_runs_first,
284                 .maxlen         = sizeof(unsigned int),
285                 .mode           = 0644,
286                 .proc_handler   = proc_dointvec,
287         },
288 #ifdef CONFIG_SCHED_DEBUG
289         {
290                 .procname       = "sched_min_granularity_ns",
291                 .data           = &sysctl_sched_min_granularity,
292                 .maxlen         = sizeof(unsigned int),
293                 .mode           = 0644,
294                 .proc_handler   = sched_proc_update_handler,
295                 .extra1         = &min_sched_granularity_ns,
296                 .extra2         = &max_sched_granularity_ns,
297         },
298         {
299                 .procname       = "sched_latency_ns",
300                 .data           = &sysctl_sched_latency,
301                 .maxlen         = sizeof(unsigned int),
302                 .mode           = 0644,
303                 .proc_handler   = sched_proc_update_handler,
304                 .extra1         = &min_sched_granularity_ns,
305                 .extra2         = &max_sched_granularity_ns,
306         },
307         {
308                 .procname       = "sched_wakeup_granularity_ns",
309                 .data           = &sysctl_sched_wakeup_granularity,
310                 .maxlen         = sizeof(unsigned int),
311                 .mode           = 0644,
312                 .proc_handler   = sched_proc_update_handler,
313                 .extra1         = &min_wakeup_granularity_ns,
314                 .extra2         = &max_wakeup_granularity_ns,
315         },
316 #ifdef CONFIG_SMP
317         {
318                 .procname       = "sched_tunable_scaling",
319                 .data           = &sysctl_sched_tunable_scaling,
320                 .maxlen         = sizeof(enum sched_tunable_scaling),
321                 .mode           = 0644,
322                 .proc_handler   = sched_proc_update_handler,
323                 .extra1         = &min_sched_tunable_scaling,
324                 .extra2         = &max_sched_tunable_scaling,
325         },
326         {
327                 .procname       = "sched_migration_cost_ns",
328                 .data           = &sysctl_sched_migration_cost,
329                 .maxlen         = sizeof(unsigned int),
330                 .mode           = 0644,
331                 .proc_handler   = proc_dointvec,
332         },
333         {
334                 .procname       = "sched_nr_migrate",
335                 .data           = &sysctl_sched_nr_migrate,
336                 .maxlen         = sizeof(unsigned int),
337                 .mode           = 0644,
338                 .proc_handler   = proc_dointvec,
339         },
340         {
341                 .procname       = "sched_time_avg_ms",
342                 .data           = &sysctl_sched_time_avg,
343                 .maxlen         = sizeof(unsigned int),
344                 .mode           = 0644,
345                 .proc_handler   = proc_dointvec,
346         },
347         {
348                 .procname       = "sched_shares_window_ns",
349                 .data           = &sysctl_sched_shares_window,
350                 .maxlen         = sizeof(unsigned int),
351                 .mode           = 0644,
352                 .proc_handler   = proc_dointvec,
353         },
354 #endif /* CONFIG_SMP */
355 #ifdef CONFIG_NUMA_BALANCING
356         {
357                 .procname       = "numa_balancing_scan_delay_ms",
358                 .data           = &sysctl_numa_balancing_scan_delay,
359                 .maxlen         = sizeof(unsigned int),
360                 .mode           = 0644,
361                 .proc_handler   = proc_dointvec,
362         },
363         {
364                 .procname       = "numa_balancing_scan_period_min_ms",
365                 .data           = &sysctl_numa_balancing_scan_period_min,
366                 .maxlen         = sizeof(unsigned int),
367                 .mode           = 0644,
368                 .proc_handler   = proc_dointvec,
369         },
370         {
371                 .procname       = "numa_balancing_scan_period_max_ms",
372                 .data           = &sysctl_numa_balancing_scan_period_max,
373                 .maxlen         = sizeof(unsigned int),
374                 .mode           = 0644,
375                 .proc_handler   = proc_dointvec,
376         },
377         {
378                 .procname       = "numa_balancing_scan_size_mb",
379                 .data           = &sysctl_numa_balancing_scan_size,
380                 .maxlen         = sizeof(unsigned int),
381                 .mode           = 0644,
382                 .proc_handler   = proc_dointvec_minmax,
383                 .extra1         = &one,
384         },
385         {
386                 .procname       = "numa_balancing",
387                 .data           = NULL, /* filled in by handler */
388                 .maxlen         = sizeof(unsigned int),
389                 .mode           = 0644,
390                 .proc_handler   = sysctl_numa_balancing,
391                 .extra1         = &zero,
392                 .extra2         = &one,
393         },
394 #endif /* CONFIG_NUMA_BALANCING */
395 #endif /* CONFIG_SCHED_DEBUG */
396         {
397                 .procname       = "sched_rt_period_us",
398                 .data           = &sysctl_sched_rt_period,
399                 .maxlen         = sizeof(unsigned int),
400                 .mode           = 0644,
401                 .proc_handler   = sched_rt_handler,
402         },
403         {
404                 .procname       = "sched_rt_runtime_us",
405                 .data           = &sysctl_sched_rt_runtime,
406                 .maxlen         = sizeof(int),
407                 .mode           = 0644,
408                 .proc_handler   = sched_rt_handler,
409         },
410         {
411                 .procname       = "sched_rr_timeslice_ms",
412                 .data           = &sched_rr_timeslice,
413                 .maxlen         = sizeof(int),
414                 .mode           = 0644,
415                 .proc_handler   = sched_rr_handler,
416         },
417 #ifdef CONFIG_SCHED_AUTOGROUP
418         {
419                 .procname       = "sched_autogroup_enabled",
420                 .data           = &sysctl_sched_autogroup_enabled,
421                 .maxlen         = sizeof(unsigned int),
422                 .mode           = 0644,
423                 .proc_handler   = proc_dointvec_minmax,
424                 .extra1         = &zero,
425                 .extra2         = &one,
426         },
427 #endif
428 #ifdef CONFIG_CFS_BANDWIDTH
429         {
430                 .procname       = "sched_cfs_bandwidth_slice_us",
431                 .data           = &sysctl_sched_cfs_bandwidth_slice,
432                 .maxlen         = sizeof(unsigned int),
433                 .mode           = 0644,
434                 .proc_handler   = proc_dointvec_minmax,
435                 .extra1         = &one,
436         },
437 #endif
438 #ifdef CONFIG_SCHED_TUNE
439         {
440                 .procname       = "sched_cfs_boost",
441                 .data           = &sysctl_sched_cfs_boost,
442                 .maxlen         = sizeof(sysctl_sched_cfs_boost),
443 #ifdef CONFIG_CGROUP_SCHEDTUNE
444                 .mode           = 0444,
445 #else
446                 .mode           = 0644,
447 #endif
448                 .proc_handler   = &sysctl_sched_cfs_boost_handler,
449                 .extra1         = &zero,
450                 .extra2         = &one_hundred,
451         },
452 #endif
453 #ifdef CONFIG_PROVE_LOCKING
454         {
455                 .procname       = "prove_locking",
456                 .data           = &prove_locking,
457                 .maxlen         = sizeof(int),
458                 .mode           = 0644,
459                 .proc_handler   = proc_dointvec,
460         },
461 #endif
462 #ifdef CONFIG_LOCK_STAT
463         {
464                 .procname       = "lock_stat",
465                 .data           = &lock_stat,
466                 .maxlen         = sizeof(int),
467                 .mode           = 0644,
468                 .proc_handler   = proc_dointvec,
469         },
470 #endif
471         {
472                 .procname       = "panic",
473                 .data           = &panic_timeout,
474                 .maxlen         = sizeof(int),
475                 .mode           = 0644,
476                 .proc_handler   = proc_dointvec,
477         },
478 #ifdef CONFIG_COREDUMP
479         {
480                 .procname       = "core_uses_pid",
481                 .data           = &core_uses_pid,
482                 .maxlen         = sizeof(int),
483                 .mode           = 0644,
484                 .proc_handler   = proc_dointvec,
485         },
486         {
487                 .procname       = "core_pattern",
488                 .data           = core_pattern,
489                 .maxlen         = CORENAME_MAX_SIZE,
490                 .mode           = 0644,
491                 .proc_handler   = proc_dostring_coredump,
492         },
493         {
494                 .procname       = "core_pipe_limit",
495                 .data           = &core_pipe_limit,
496                 .maxlen         = sizeof(unsigned int),
497                 .mode           = 0644,
498                 .proc_handler   = proc_dointvec,
499         },
500 #endif
501 #ifdef CONFIG_PROC_SYSCTL
502         {
503                 .procname       = "tainted",
504                 .maxlen         = sizeof(long),
505                 .mode           = 0644,
506                 .proc_handler   = proc_taint,
507         },
508         {
509                 .procname       = "sysctl_writes_strict",
510                 .data           = &sysctl_writes_strict,
511                 .maxlen         = sizeof(int),
512                 .mode           = 0644,
513                 .proc_handler   = proc_dointvec_minmax,
514                 .extra1         = &neg_one,
515                 .extra2         = &one,
516         },
517 #endif
518 #ifdef CONFIG_LATENCYTOP
519         {
520                 .procname       = "latencytop",
521                 .data           = &latencytop_enabled,
522                 .maxlen         = sizeof(int),
523                 .mode           = 0644,
524                 .proc_handler   = proc_dointvec,
525         },
526 #endif
527 #ifdef CONFIG_BLK_DEV_INITRD
528         {
529                 .procname       = "real-root-dev",
530                 .data           = &real_root_dev,
531                 .maxlen         = sizeof(int),
532                 .mode           = 0644,
533                 .proc_handler   = proc_dointvec,
534         },
535 #endif
536         {
537                 .procname       = "print-fatal-signals",
538                 .data           = &print_fatal_signals,
539                 .maxlen         = sizeof(int),
540                 .mode           = 0644,
541                 .proc_handler   = proc_dointvec,
542         },
543 #ifdef CONFIG_SPARC
544         {
545                 .procname       = "reboot-cmd",
546                 .data           = reboot_command,
547                 .maxlen         = 256,
548                 .mode           = 0644,
549                 .proc_handler   = proc_dostring,
550         },
551         {
552                 .procname       = "stop-a",
553                 .data           = &stop_a_enabled,
554                 .maxlen         = sizeof (int),
555                 .mode           = 0644,
556                 .proc_handler   = proc_dointvec,
557         },
558         {
559                 .procname       = "scons-poweroff",
560                 .data           = &scons_pwroff,
561                 .maxlen         = sizeof (int),
562                 .mode           = 0644,
563                 .proc_handler   = proc_dointvec,
564         },
565 #endif
566 #ifdef CONFIG_SPARC64
567         {
568                 .procname       = "tsb-ratio",
569                 .data           = &sysctl_tsb_ratio,
570                 .maxlen         = sizeof (int),
571                 .mode           = 0644,
572                 .proc_handler   = proc_dointvec,
573         },
574 #endif
575 #ifdef __hppa__
576         {
577                 .procname       = "soft-power",
578                 .data           = &pwrsw_enabled,
579                 .maxlen         = sizeof (int),
580                 .mode           = 0644,
581                 .proc_handler   = proc_dointvec,
582         },
583 #endif
584 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
585         {
586                 .procname       = "unaligned-trap",
587                 .data           = &unaligned_enabled,
588                 .maxlen         = sizeof (int),
589                 .mode           = 0644,
590                 .proc_handler   = proc_dointvec,
591         },
592 #endif
593         {
594                 .procname       = "ctrl-alt-del",
595                 .data           = &C_A_D,
596                 .maxlen         = sizeof(int),
597                 .mode           = 0644,
598                 .proc_handler   = proc_dointvec,
599         },
600 #ifdef CONFIG_FUNCTION_TRACER
601         {
602                 .procname       = "ftrace_enabled",
603                 .data           = &ftrace_enabled,
604                 .maxlen         = sizeof(int),
605                 .mode           = 0644,
606                 .proc_handler   = ftrace_enable_sysctl,
607         },
608 #endif
609 #ifdef CONFIG_STACK_TRACER
610         {
611                 .procname       = "stack_tracer_enabled",
612                 .data           = &stack_tracer_enabled,
613                 .maxlen         = sizeof(int),
614                 .mode           = 0644,
615                 .proc_handler   = stack_trace_sysctl,
616         },
617 #endif
618 #ifdef CONFIG_TRACING
619         {
620                 .procname       = "ftrace_dump_on_oops",
621                 .data           = &ftrace_dump_on_oops,
622                 .maxlen         = sizeof(int),
623                 .mode           = 0644,
624                 .proc_handler   = proc_dointvec,
625         },
626         {
627                 .procname       = "traceoff_on_warning",
628                 .data           = &__disable_trace_on_warning,
629                 .maxlen         = sizeof(__disable_trace_on_warning),
630                 .mode           = 0644,
631                 .proc_handler   = proc_dointvec,
632         },
633         {
634                 .procname       = "tracepoint_printk",
635                 .data           = &tracepoint_printk,
636                 .maxlen         = sizeof(tracepoint_printk),
637                 .mode           = 0644,
638                 .proc_handler   = proc_dointvec,
639         },
640 #endif
641 #ifdef CONFIG_KEXEC_CORE
642         {
643                 .procname       = "kexec_load_disabled",
644                 .data           = &kexec_load_disabled,
645                 .maxlen         = sizeof(int),
646                 .mode           = 0644,
647                 /* only handle a transition from default "0" to "1" */
648                 .proc_handler   = proc_dointvec_minmax,
649                 .extra1         = &one,
650                 .extra2         = &one,
651         },
652 #endif
653 #ifdef CONFIG_MODULES
654         {
655                 .procname       = "modprobe",
656                 .data           = &modprobe_path,
657                 .maxlen         = KMOD_PATH_LEN,
658                 .mode           = 0644,
659                 .proc_handler   = proc_dostring,
660         },
661         {
662                 .procname       = "modules_disabled",
663                 .data           = &modules_disabled,
664                 .maxlen         = sizeof(int),
665                 .mode           = 0644,
666                 /* only handle a transition from default "0" to "1" */
667                 .proc_handler   = proc_dointvec_minmax,
668                 .extra1         = &one,
669                 .extra2         = &one,
670         },
671 #endif
672 #ifdef CONFIG_UEVENT_HELPER
673         {
674                 .procname       = "hotplug",
675                 .data           = &uevent_helper,
676                 .maxlen         = UEVENT_HELPER_PATH_LEN,
677                 .mode           = 0644,
678                 .proc_handler   = proc_dostring,
679         },
680 #endif
681 #ifdef CONFIG_CHR_DEV_SG
682         {
683                 .procname       = "sg-big-buff",
684                 .data           = &sg_big_buff,
685                 .maxlen         = sizeof (int),
686                 .mode           = 0444,
687                 .proc_handler   = proc_dointvec,
688         },
689 #endif
690 #ifdef CONFIG_BSD_PROCESS_ACCT
691         {
692                 .procname       = "acct",
693                 .data           = &acct_parm,
694                 .maxlen         = 3*sizeof(int),
695                 .mode           = 0644,
696                 .proc_handler   = proc_dointvec,
697         },
698 #endif
699 #ifdef CONFIG_MAGIC_SYSRQ
700         {
701                 .procname       = "sysrq",
702                 .data           = &__sysrq_enabled,
703                 .maxlen         = sizeof (int),
704                 .mode           = 0644,
705                 .proc_handler   = sysrq_sysctl_handler,
706         },
707 #endif
708 #ifdef CONFIG_PROC_SYSCTL
709         {
710                 .procname       = "cad_pid",
711                 .data           = NULL,
712                 .maxlen         = sizeof (int),
713                 .mode           = 0600,
714                 .proc_handler   = proc_do_cad_pid,
715         },
716 #endif
717         {
718                 .procname       = "threads-max",
719                 .data           = NULL,
720                 .maxlen         = sizeof(int),
721                 .mode           = 0644,
722                 .proc_handler   = sysctl_max_threads,
723         },
724         {
725                 .procname       = "random",
726                 .mode           = 0555,
727                 .child          = random_table,
728         },
729         {
730                 .procname       = "usermodehelper",
731                 .mode           = 0555,
732                 .child          = usermodehelper_table,
733         },
734         {
735                 .procname       = "overflowuid",
736                 .data           = &overflowuid,
737                 .maxlen         = sizeof(int),
738                 .mode           = 0644,
739                 .proc_handler   = proc_dointvec_minmax,
740                 .extra1         = &minolduid,
741                 .extra2         = &maxolduid,
742         },
743         {
744                 .procname       = "overflowgid",
745                 .data           = &overflowgid,
746                 .maxlen         = sizeof(int),
747                 .mode           = 0644,
748                 .proc_handler   = proc_dointvec_minmax,
749                 .extra1         = &minolduid,
750                 .extra2         = &maxolduid,
751         },
752 #ifdef CONFIG_S390
753 #ifdef CONFIG_MATHEMU
754         {
755                 .procname       = "ieee_emulation_warnings",
756                 .data           = &sysctl_ieee_emulation_warnings,
757                 .maxlen         = sizeof(int),
758                 .mode           = 0644,
759                 .proc_handler   = proc_dointvec,
760         },
761 #endif
762         {
763                 .procname       = "userprocess_debug",
764                 .data           = &show_unhandled_signals,
765                 .maxlen         = sizeof(int),
766                 .mode           = 0644,
767                 .proc_handler   = proc_dointvec,
768         },
769 #endif
770         {
771                 .procname       = "pid_max",
772                 .data           = &pid_max,
773                 .maxlen         = sizeof (int),
774                 .mode           = 0644,
775                 .proc_handler   = proc_dointvec_minmax,
776                 .extra1         = &pid_max_min,
777                 .extra2         = &pid_max_max,
778         },
779         {
780                 .procname       = "panic_on_oops",
781                 .data           = &panic_on_oops,
782                 .maxlen         = sizeof(int),
783                 .mode           = 0644,
784                 .proc_handler   = proc_dointvec,
785         },
786 #if defined CONFIG_PRINTK
787         {
788                 .procname       = "printk",
789                 .data           = &console_loglevel,
790                 .maxlen         = 4*sizeof(int),
791                 .mode           = 0644,
792                 .proc_handler   = proc_dointvec,
793         },
794         {
795                 .procname       = "printk_ratelimit",
796                 .data           = &printk_ratelimit_state.interval,
797                 .maxlen         = sizeof(int),
798                 .mode           = 0644,
799                 .proc_handler   = proc_dointvec_jiffies,
800         },
801         {
802                 .procname       = "printk_ratelimit_burst",
803                 .data           = &printk_ratelimit_state.burst,
804                 .maxlen         = sizeof(int),
805                 .mode           = 0644,
806                 .proc_handler   = proc_dointvec,
807         },
808         {
809                 .procname       = "printk_delay",
810                 .data           = &printk_delay_msec,
811                 .maxlen         = sizeof(int),
812                 .mode           = 0644,
813                 .proc_handler   = proc_dointvec_minmax,
814                 .extra1         = &zero,
815                 .extra2         = &ten_thousand,
816         },
817         {
818                 .procname       = "dmesg_restrict",
819                 .data           = &dmesg_restrict,
820                 .maxlen         = sizeof(int),
821                 .mode           = 0644,
822                 .proc_handler   = proc_dointvec_minmax_sysadmin,
823                 .extra1         = &zero,
824                 .extra2         = &one,
825         },
826         {
827                 .procname       = "kptr_restrict",
828                 .data           = &kptr_restrict,
829                 .maxlen         = sizeof(int),
830                 .mode           = 0644,
831                 .proc_handler   = proc_dointvec_minmax_sysadmin,
832                 .extra1         = &zero,
833                 .extra2         = &two,
834         },
835 #endif
836         {
837                 .procname       = "ngroups_max",
838                 .data           = &ngroups_max,
839                 .maxlen         = sizeof (int),
840                 .mode           = 0444,
841                 .proc_handler   = proc_dointvec,
842         },
843         {
844                 .procname       = "cap_last_cap",
845                 .data           = (void *)&cap_last_cap,
846                 .maxlen         = sizeof(int),
847                 .mode           = 0444,
848                 .proc_handler   = proc_dointvec,
849         },
850 #if defined(CONFIG_LOCKUP_DETECTOR)
851         {
852                 .procname       = "watchdog",
853                 .data           = &watchdog_user_enabled,
854                 .maxlen         = sizeof (int),
855                 .mode           = 0644,
856                 .proc_handler   = proc_watchdog,
857                 .extra1         = &zero,
858                 .extra2         = &one,
859         },
860         {
861                 .procname       = "watchdog_thresh",
862                 .data           = &watchdog_thresh,
863                 .maxlen         = sizeof(int),
864                 .mode           = 0644,
865                 .proc_handler   = proc_watchdog_thresh,
866                 .extra1         = &zero,
867                 .extra2         = &sixty,
868         },
869         {
870                 .procname       = "nmi_watchdog",
871                 .data           = &nmi_watchdog_enabled,
872                 .maxlen         = sizeof (int),
873                 .mode           = 0644,
874                 .proc_handler   = proc_nmi_watchdog,
875                 .extra1         = &zero,
876 #if defined(CONFIG_HAVE_NMI_WATCHDOG) || defined(CONFIG_HARDLOCKUP_DETECTOR)
877                 .extra2         = &one,
878 #else
879                 .extra2         = &zero,
880 #endif
881         },
882         {
883                 .procname       = "soft_watchdog",
884                 .data           = &soft_watchdog_enabled,
885                 .maxlen         = sizeof (int),
886                 .mode           = 0644,
887                 .proc_handler   = proc_soft_watchdog,
888                 .extra1         = &zero,
889                 .extra2         = &one,
890         },
891         {
892                 .procname       = "watchdog_cpumask",
893                 .data           = &watchdog_cpumask_bits,
894                 .maxlen         = NR_CPUS,
895                 .mode           = 0644,
896                 .proc_handler   = proc_watchdog_cpumask,
897         },
898         {
899                 .procname       = "softlockup_panic",
900                 .data           = &softlockup_panic,
901                 .maxlen         = sizeof(int),
902                 .mode           = 0644,
903                 .proc_handler   = proc_dointvec_minmax,
904                 .extra1         = &zero,
905                 .extra2         = &one,
906         },
907 #ifdef CONFIG_HARDLOCKUP_DETECTOR
908         {
909                 .procname       = "hardlockup_panic",
910                 .data           = &hardlockup_panic,
911                 .maxlen         = sizeof(int),
912                 .mode           = 0644,
913                 .proc_handler   = proc_dointvec_minmax,
914                 .extra1         = &zero,
915                 .extra2         = &one,
916         },
917 #endif
918 #ifdef CONFIG_SMP
919         {
920                 .procname       = "softlockup_all_cpu_backtrace",
921                 .data           = &sysctl_softlockup_all_cpu_backtrace,
922                 .maxlen         = sizeof(int),
923                 .mode           = 0644,
924                 .proc_handler   = proc_dointvec_minmax,
925                 .extra1         = &zero,
926                 .extra2         = &one,
927         },
928         {
929                 .procname       = "hardlockup_all_cpu_backtrace",
930                 .data           = &sysctl_hardlockup_all_cpu_backtrace,
931                 .maxlen         = sizeof(int),
932                 .mode           = 0644,
933                 .proc_handler   = proc_dointvec_minmax,
934                 .extra1         = &zero,
935                 .extra2         = &one,
936         },
937 #endif /* CONFIG_SMP */
938 #endif
939 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
940         {
941                 .procname       = "unknown_nmi_panic",
942                 .data           = &unknown_nmi_panic,
943                 .maxlen         = sizeof (int),
944                 .mode           = 0644,
945                 .proc_handler   = proc_dointvec,
946         },
947 #endif
948 #if defined(CONFIG_X86)
949         {
950                 .procname       = "panic_on_unrecovered_nmi",
951                 .data           = &panic_on_unrecovered_nmi,
952                 .maxlen         = sizeof(int),
953                 .mode           = 0644,
954                 .proc_handler   = proc_dointvec,
955         },
956         {
957                 .procname       = "panic_on_io_nmi",
958                 .data           = &panic_on_io_nmi,
959                 .maxlen         = sizeof(int),
960                 .mode           = 0644,
961                 .proc_handler   = proc_dointvec,
962         },
963 #ifdef CONFIG_DEBUG_STACKOVERFLOW
964         {
965                 .procname       = "panic_on_stackoverflow",
966                 .data           = &sysctl_panic_on_stackoverflow,
967                 .maxlen         = sizeof(int),
968                 .mode           = 0644,
969                 .proc_handler   = proc_dointvec,
970         },
971 #endif
972         {
973                 .procname       = "bootloader_type",
974                 .data           = &bootloader_type,
975                 .maxlen         = sizeof (int),
976                 .mode           = 0444,
977                 .proc_handler   = proc_dointvec,
978         },
979         {
980                 .procname       = "bootloader_version",
981                 .data           = &bootloader_version,
982                 .maxlen         = sizeof (int),
983                 .mode           = 0444,
984                 .proc_handler   = proc_dointvec,
985         },
986         {
987                 .procname       = "kstack_depth_to_print",
988                 .data           = &kstack_depth_to_print,
989                 .maxlen         = sizeof(int),
990                 .mode           = 0644,
991                 .proc_handler   = proc_dointvec,
992         },
993         {
994                 .procname       = "io_delay_type",
995                 .data           = &io_delay_type,
996                 .maxlen         = sizeof(int),
997                 .mode           = 0644,
998                 .proc_handler   = proc_dointvec,
999         },
1000 #endif
1001 #if defined(CONFIG_MMU)
1002         {
1003                 .procname       = "randomize_va_space",
1004                 .data           = &randomize_va_space,
1005                 .maxlen         = sizeof(int),
1006                 .mode           = 0644,
1007                 .proc_handler   = proc_dointvec,
1008         },
1009 #endif
1010 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
1011         {
1012                 .procname       = "spin_retry",
1013                 .data           = &spin_retry,
1014                 .maxlen         = sizeof (int),
1015                 .mode           = 0644,
1016                 .proc_handler   = proc_dointvec,
1017         },
1018 #endif
1019 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
1020         {
1021                 .procname       = "acpi_video_flags",
1022                 .data           = &acpi_realmode_flags,
1023                 .maxlen         = sizeof (unsigned long),
1024                 .mode           = 0644,
1025                 .proc_handler   = proc_doulongvec_minmax,
1026         },
1027 #endif
1028 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
1029         {
1030                 .procname       = "ignore-unaligned-usertrap",
1031                 .data           = &no_unaligned_warning,
1032                 .maxlen         = sizeof (int),
1033                 .mode           = 0644,
1034                 .proc_handler   = proc_dointvec,
1035         },
1036 #endif
1037 #ifdef CONFIG_IA64
1038         {
1039                 .procname       = "unaligned-dump-stack",
1040                 .data           = &unaligned_dump_stack,
1041                 .maxlen         = sizeof (int),
1042                 .mode           = 0644,
1043                 .proc_handler   = proc_dointvec,
1044         },
1045 #endif
1046 #ifdef CONFIG_DETECT_HUNG_TASK
1047         {
1048                 .procname       = "hung_task_panic",
1049                 .data           = &sysctl_hung_task_panic,
1050                 .maxlen         = sizeof(int),
1051                 .mode           = 0644,
1052                 .proc_handler   = proc_dointvec_minmax,
1053                 .extra1         = &zero,
1054                 .extra2         = &one,
1055         },
1056         {
1057                 .procname       = "hung_task_check_count",
1058                 .data           = &sysctl_hung_task_check_count,
1059                 .maxlen         = sizeof(int),
1060                 .mode           = 0644,
1061                 .proc_handler   = proc_dointvec_minmax,
1062                 .extra1         = &zero,
1063         },
1064         {
1065                 .procname       = "hung_task_timeout_secs",
1066                 .data           = &sysctl_hung_task_timeout_secs,
1067                 .maxlen         = sizeof(unsigned long),
1068                 .mode           = 0644,
1069                 .proc_handler   = proc_dohung_task_timeout_secs,
1070                 .extra2         = &hung_task_timeout_max,
1071         },
1072         {
1073                 .procname       = "hung_task_warnings",
1074                 .data           = &sysctl_hung_task_warnings,
1075                 .maxlen         = sizeof(int),
1076                 .mode           = 0644,
1077                 .proc_handler   = proc_dointvec_minmax,
1078                 .extra1         = &neg_one,
1079         },
1080 #endif
1081 #ifdef CONFIG_COMPAT
1082         {
1083                 .procname       = "compat-log",
1084                 .data           = &compat_log,
1085                 .maxlen         = sizeof (int),
1086                 .mode           = 0644,
1087                 .proc_handler   = proc_dointvec,
1088         },
1089 #endif
1090 #ifdef CONFIG_RT_MUTEXES
1091         {
1092                 .procname       = "max_lock_depth",
1093                 .data           = &max_lock_depth,
1094                 .maxlen         = sizeof(int),
1095                 .mode           = 0644,
1096                 .proc_handler   = proc_dointvec,
1097         },
1098 #endif
1099         {
1100                 .procname       = "poweroff_cmd",
1101                 .data           = &poweroff_cmd,
1102                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1103                 .mode           = 0644,
1104                 .proc_handler   = proc_dostring,
1105         },
1106 #ifdef CONFIG_KEYS
1107         {
1108                 .procname       = "keys",
1109                 .mode           = 0555,
1110                 .child          = key_sysctls,
1111         },
1112 #endif
1113 #ifdef CONFIG_PERF_EVENTS
1114         /*
1115          * User-space scripts rely on the existence of this file
1116          * as a feature check for perf_events being enabled.
1117          *
1118          * So it's an ABI, do not remove!
1119          */
1120         {
1121                 .procname       = "perf_event_paranoid",
1122                 .data           = &sysctl_perf_event_paranoid,
1123                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1124                 .mode           = 0644,
1125                 .proc_handler   = proc_dointvec,
1126         },
1127         {
1128                 .procname       = "perf_event_mlock_kb",
1129                 .data           = &sysctl_perf_event_mlock,
1130                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1131                 .mode           = 0644,
1132                 .proc_handler   = proc_dointvec,
1133         },
1134         {
1135                 .procname       = "perf_event_max_sample_rate",
1136                 .data           = &sysctl_perf_event_sample_rate,
1137                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1138                 .mode           = 0644,
1139                 .proc_handler   = perf_proc_update_handler,
1140                 .extra1         = &one,
1141         },
1142         {
1143                 .procname       = "perf_cpu_time_max_percent",
1144                 .data           = &sysctl_perf_cpu_time_max_percent,
1145                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
1146                 .mode           = 0644,
1147                 .proc_handler   = perf_cpu_time_max_percent_handler,
1148                 .extra1         = &zero,
1149                 .extra2         = &one_hundred,
1150         },
1151 #endif
1152 #ifdef CONFIG_KMEMCHECK
1153         {
1154                 .procname       = "kmemcheck",
1155                 .data           = &kmemcheck_enabled,
1156                 .maxlen         = sizeof(int),
1157                 .mode           = 0644,
1158                 .proc_handler   = proc_dointvec,
1159         },
1160 #endif
1161         {
1162                 .procname       = "panic_on_warn",
1163                 .data           = &panic_on_warn,
1164                 .maxlen         = sizeof(int),
1165                 .mode           = 0644,
1166                 .proc_handler   = proc_dointvec_minmax,
1167                 .extra1         = &zero,
1168                 .extra2         = &one,
1169         },
1170 #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
1171         {
1172                 .procname       = "timer_migration",
1173                 .data           = &sysctl_timer_migration,
1174                 .maxlen         = sizeof(unsigned int),
1175                 .mode           = 0644,
1176                 .proc_handler   = timer_migration_handler,
1177         },
1178 #endif
1179 #ifdef CONFIG_BPF_SYSCALL
1180         {
1181                 .procname       = "unprivileged_bpf_disabled",
1182                 .data           = &sysctl_unprivileged_bpf_disabled,
1183                 .maxlen         = sizeof(sysctl_unprivileged_bpf_disabled),
1184                 .mode           = 0644,
1185                 /* only handle a transition from default "0" to "1" */
1186                 .proc_handler   = proc_dointvec_minmax,
1187                 .extra1         = &one,
1188                 .extra2         = &one,
1189         },
1190 #endif
1191         { }
1192 };
1193
1194 static struct ctl_table vm_table[] = {
1195         {
1196                 .procname       = "overcommit_memory",
1197                 .data           = &sysctl_overcommit_memory,
1198                 .maxlen         = sizeof(sysctl_overcommit_memory),
1199                 .mode           = 0644,
1200                 .proc_handler   = proc_dointvec_minmax,
1201                 .extra1         = &zero,
1202                 .extra2         = &two,
1203         },
1204         {
1205                 .procname       = "panic_on_oom",
1206                 .data           = &sysctl_panic_on_oom,
1207                 .maxlen         = sizeof(sysctl_panic_on_oom),
1208                 .mode           = 0644,
1209                 .proc_handler   = proc_dointvec_minmax,
1210                 .extra1         = &zero,
1211                 .extra2         = &two,
1212         },
1213         {
1214                 .procname       = "oom_kill_allocating_task",
1215                 .data           = &sysctl_oom_kill_allocating_task,
1216                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1217                 .mode           = 0644,
1218                 .proc_handler   = proc_dointvec,
1219         },
1220         {
1221                 .procname       = "oom_dump_tasks",
1222                 .data           = &sysctl_oom_dump_tasks,
1223                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1224                 .mode           = 0644,
1225                 .proc_handler   = proc_dointvec,
1226         },
1227         {
1228                 .procname       = "overcommit_ratio",
1229                 .data           = &sysctl_overcommit_ratio,
1230                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1231                 .mode           = 0644,
1232                 .proc_handler   = overcommit_ratio_handler,
1233         },
1234         {
1235                 .procname       = "overcommit_kbytes",
1236                 .data           = &sysctl_overcommit_kbytes,
1237                 .maxlen         = sizeof(sysctl_overcommit_kbytes),
1238                 .mode           = 0644,
1239                 .proc_handler   = overcommit_kbytes_handler,
1240         },
1241         {
1242                 .procname       = "page-cluster", 
1243                 .data           = &page_cluster,
1244                 .maxlen         = sizeof(int),
1245                 .mode           = 0644,
1246                 .proc_handler   = proc_dointvec_minmax,
1247                 .extra1         = &zero,
1248         },
1249         {
1250                 .procname       = "dirty_background_ratio",
1251                 .data           = &dirty_background_ratio,
1252                 .maxlen         = sizeof(dirty_background_ratio),
1253                 .mode           = 0644,
1254                 .proc_handler   = dirty_background_ratio_handler,
1255                 .extra1         = &zero,
1256                 .extra2         = &one_hundred,
1257         },
1258         {
1259                 .procname       = "dirty_background_bytes",
1260                 .data           = &dirty_background_bytes,
1261                 .maxlen         = sizeof(dirty_background_bytes),
1262                 .mode           = 0644,
1263                 .proc_handler   = dirty_background_bytes_handler,
1264                 .extra1         = &one_ul,
1265         },
1266         {
1267                 .procname       = "dirty_ratio",
1268                 .data           = &vm_dirty_ratio,
1269                 .maxlen         = sizeof(vm_dirty_ratio),
1270                 .mode           = 0644,
1271                 .proc_handler   = dirty_ratio_handler,
1272                 .extra1         = &zero,
1273                 .extra2         = &one_hundred,
1274         },
1275         {
1276                 .procname       = "dirty_bytes",
1277                 .data           = &vm_dirty_bytes,
1278                 .maxlen         = sizeof(vm_dirty_bytes),
1279                 .mode           = 0644,
1280                 .proc_handler   = dirty_bytes_handler,
1281                 .extra1         = &dirty_bytes_min,
1282         },
1283         {
1284                 .procname       = "dirty_writeback_centisecs",
1285                 .data           = &dirty_writeback_interval,
1286                 .maxlen         = sizeof(dirty_writeback_interval),
1287                 .mode           = 0644,
1288                 .proc_handler   = dirty_writeback_centisecs_handler,
1289         },
1290         {
1291                 .procname       = "dirty_expire_centisecs",
1292                 .data           = &dirty_expire_interval,
1293                 .maxlen         = sizeof(dirty_expire_interval),
1294                 .mode           = 0644,
1295                 .proc_handler   = proc_dointvec_minmax,
1296                 .extra1         = &zero,
1297         },
1298         {
1299                 .procname       = "dirtytime_expire_seconds",
1300                 .data           = &dirtytime_expire_interval,
1301                 .maxlen         = sizeof(dirty_expire_interval),
1302                 .mode           = 0644,
1303                 .proc_handler   = dirtytime_interval_handler,
1304                 .extra1         = &zero,
1305         },
1306         {
1307                 .procname       = "nr_pdflush_threads",
1308                 .mode           = 0444 /* read-only */,
1309                 .proc_handler   = pdflush_proc_obsolete,
1310         },
1311         {
1312                 .procname       = "swappiness",
1313                 .data           = &vm_swappiness,
1314                 .maxlen         = sizeof(vm_swappiness),
1315                 .mode           = 0644,
1316                 .proc_handler   = proc_dointvec_minmax,
1317                 .extra1         = &zero,
1318                 .extra2         = &one_hundred,
1319         },
1320 #ifdef CONFIG_HUGETLB_PAGE
1321         {
1322                 .procname       = "nr_hugepages",
1323                 .data           = NULL,
1324                 .maxlen         = sizeof(unsigned long),
1325                 .mode           = 0644,
1326                 .proc_handler   = hugetlb_sysctl_handler,
1327         },
1328 #ifdef CONFIG_NUMA
1329         {
1330                 .procname       = "nr_hugepages_mempolicy",
1331                 .data           = NULL,
1332                 .maxlen         = sizeof(unsigned long),
1333                 .mode           = 0644,
1334                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1335         },
1336 #endif
1337          {
1338                 .procname       = "hugetlb_shm_group",
1339                 .data           = &sysctl_hugetlb_shm_group,
1340                 .maxlen         = sizeof(gid_t),
1341                 .mode           = 0644,
1342                 .proc_handler   = proc_dointvec,
1343          },
1344          {
1345                 .procname       = "hugepages_treat_as_movable",
1346                 .data           = &hugepages_treat_as_movable,
1347                 .maxlen         = sizeof(int),
1348                 .mode           = 0644,
1349                 .proc_handler   = proc_dointvec,
1350         },
1351         {
1352                 .procname       = "nr_overcommit_hugepages",
1353                 .data           = NULL,
1354                 .maxlen         = sizeof(unsigned long),
1355                 .mode           = 0644,
1356                 .proc_handler   = hugetlb_overcommit_handler,
1357         },
1358 #endif
1359         {
1360                 .procname       = "lowmem_reserve_ratio",
1361                 .data           = &sysctl_lowmem_reserve_ratio,
1362                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1363                 .mode           = 0644,
1364                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1365         },
1366         {
1367                 .procname       = "drop_caches",
1368                 .data           = &sysctl_drop_caches,
1369                 .maxlen         = sizeof(int),
1370                 .mode           = 0644,
1371                 .proc_handler   = drop_caches_sysctl_handler,
1372                 .extra1         = &one,
1373                 .extra2         = &four,
1374         },
1375 #ifdef CONFIG_COMPACTION
1376         {
1377                 .procname       = "compact_memory",
1378                 .data           = &sysctl_compact_memory,
1379                 .maxlen         = sizeof(int),
1380                 .mode           = 0200,
1381                 .proc_handler   = sysctl_compaction_handler,
1382         },
1383         {
1384                 .procname       = "extfrag_threshold",
1385                 .data           = &sysctl_extfrag_threshold,
1386                 .maxlen         = sizeof(int),
1387                 .mode           = 0644,
1388                 .proc_handler   = sysctl_extfrag_handler,
1389                 .extra1         = &min_extfrag_threshold,
1390                 .extra2         = &max_extfrag_threshold,
1391         },
1392         {
1393                 .procname       = "compact_unevictable_allowed",
1394                 .data           = &sysctl_compact_unevictable_allowed,
1395                 .maxlen         = sizeof(int),
1396                 .mode           = 0644,
1397                 .proc_handler   = proc_dointvec,
1398                 .extra1         = &zero,
1399                 .extra2         = &one,
1400         },
1401
1402 #endif /* CONFIG_COMPACTION */
1403         {
1404                 .procname       = "min_free_kbytes",
1405                 .data           = &min_free_kbytes,
1406                 .maxlen         = sizeof(min_free_kbytes),
1407                 .mode           = 0644,
1408                 .proc_handler   = min_free_kbytes_sysctl_handler,
1409                 .extra1         = &zero,
1410         },
1411         {
1412                 .procname       = "extra_free_kbytes",
1413                 .data           = &extra_free_kbytes,
1414                 .maxlen         = sizeof(extra_free_kbytes),
1415                 .mode           = 0644,
1416                 .proc_handler   = min_free_kbytes_sysctl_handler,
1417                 .extra1         = &zero,
1418         },
1419         {
1420                 .procname       = "percpu_pagelist_fraction",
1421                 .data           = &percpu_pagelist_fraction,
1422                 .maxlen         = sizeof(percpu_pagelist_fraction),
1423                 .mode           = 0644,
1424                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1425                 .extra1         = &zero,
1426         },
1427 #ifdef CONFIG_MMU
1428         {
1429                 .procname       = "max_map_count",
1430                 .data           = &sysctl_max_map_count,
1431                 .maxlen         = sizeof(sysctl_max_map_count),
1432                 .mode           = 0644,
1433                 .proc_handler   = proc_dointvec_minmax,
1434                 .extra1         = &zero,
1435         },
1436 #else
1437         {
1438                 .procname       = "nr_trim_pages",
1439                 .data           = &sysctl_nr_trim_pages,
1440                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1441                 .mode           = 0644,
1442                 .proc_handler   = proc_dointvec_minmax,
1443                 .extra1         = &zero,
1444         },
1445 #endif
1446         {
1447                 .procname       = "laptop_mode",
1448                 .data           = &laptop_mode,
1449                 .maxlen         = sizeof(laptop_mode),
1450                 .mode           = 0644,
1451                 .proc_handler   = proc_dointvec_jiffies,
1452         },
1453         {
1454                 .procname       = "block_dump",
1455                 .data           = &block_dump,
1456                 .maxlen         = sizeof(block_dump),
1457                 .mode           = 0644,
1458                 .proc_handler   = proc_dointvec,
1459                 .extra1         = &zero,
1460         },
1461         {
1462                 .procname       = "vfs_cache_pressure",
1463                 .data           = &sysctl_vfs_cache_pressure,
1464                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1465                 .mode           = 0644,
1466                 .proc_handler   = proc_dointvec,
1467                 .extra1         = &zero,
1468         },
1469 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1470         {
1471                 .procname       = "legacy_va_layout",
1472                 .data           = &sysctl_legacy_va_layout,
1473                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1474                 .mode           = 0644,
1475                 .proc_handler   = proc_dointvec,
1476                 .extra1         = &zero,
1477         },
1478 #endif
1479 #ifdef CONFIG_NUMA
1480         {
1481                 .procname       = "zone_reclaim_mode",
1482                 .data           = &zone_reclaim_mode,
1483                 .maxlen         = sizeof(zone_reclaim_mode),
1484                 .mode           = 0644,
1485                 .proc_handler   = proc_dointvec,
1486                 .extra1         = &zero,
1487         },
1488         {
1489                 .procname       = "min_unmapped_ratio",
1490                 .data           = &sysctl_min_unmapped_ratio,
1491                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1492                 .mode           = 0644,
1493                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1494                 .extra1         = &zero,
1495                 .extra2         = &one_hundred,
1496         },
1497         {
1498                 .procname       = "min_slab_ratio",
1499                 .data           = &sysctl_min_slab_ratio,
1500                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1501                 .mode           = 0644,
1502                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1503                 .extra1         = &zero,
1504                 .extra2         = &one_hundred,
1505         },
1506 #endif
1507 #ifdef CONFIG_SMP
1508         {
1509                 .procname       = "stat_interval",
1510                 .data           = &sysctl_stat_interval,
1511                 .maxlen         = sizeof(sysctl_stat_interval),
1512                 .mode           = 0644,
1513                 .proc_handler   = proc_dointvec_jiffies,
1514         },
1515 #endif
1516 #ifdef CONFIG_MMU
1517         {
1518                 .procname       = "mmap_min_addr",
1519                 .data           = &dac_mmap_min_addr,
1520                 .maxlen         = sizeof(unsigned long),
1521                 .mode           = 0644,
1522                 .proc_handler   = mmap_min_addr_handler,
1523         },
1524 #endif
1525 #ifdef CONFIG_NUMA
1526         {
1527                 .procname       = "numa_zonelist_order",
1528                 .data           = &numa_zonelist_order,
1529                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1530                 .mode           = 0644,
1531                 .proc_handler   = numa_zonelist_order_handler,
1532         },
1533 #endif
1534 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1535    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1536         {
1537                 .procname       = "vdso_enabled",
1538 #ifdef CONFIG_X86_32
1539                 .data           = &vdso32_enabled,
1540                 .maxlen         = sizeof(vdso32_enabled),
1541 #else
1542                 .data           = &vdso_enabled,
1543                 .maxlen         = sizeof(vdso_enabled),
1544 #endif
1545                 .mode           = 0644,
1546                 .proc_handler   = proc_dointvec,
1547                 .extra1         = &zero,
1548         },
1549 #endif
1550 #ifdef CONFIG_HIGHMEM
1551         {
1552                 .procname       = "highmem_is_dirtyable",
1553                 .data           = &vm_highmem_is_dirtyable,
1554                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1555                 .mode           = 0644,
1556                 .proc_handler   = proc_dointvec_minmax,
1557                 .extra1         = &zero,
1558                 .extra2         = &one,
1559         },
1560 #endif
1561 #ifdef CONFIG_MEMORY_FAILURE
1562         {
1563                 .procname       = "memory_failure_early_kill",
1564                 .data           = &sysctl_memory_failure_early_kill,
1565                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1566                 .mode           = 0644,
1567                 .proc_handler   = proc_dointvec_minmax,
1568                 .extra1         = &zero,
1569                 .extra2         = &one,
1570         },
1571         {
1572                 .procname       = "memory_failure_recovery",
1573                 .data           = &sysctl_memory_failure_recovery,
1574                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1575                 .mode           = 0644,
1576                 .proc_handler   = proc_dointvec_minmax,
1577                 .extra1         = &zero,
1578                 .extra2         = &one,
1579         },
1580 #endif
1581         {
1582                 .procname       = "user_reserve_kbytes",
1583                 .data           = &sysctl_user_reserve_kbytes,
1584                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1585                 .mode           = 0644,
1586                 .proc_handler   = proc_doulongvec_minmax,
1587         },
1588         {
1589                 .procname       = "admin_reserve_kbytes",
1590                 .data           = &sysctl_admin_reserve_kbytes,
1591                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1592                 .mode           = 0644,
1593                 .proc_handler   = proc_doulongvec_minmax,
1594         },
1595 #ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS
1596         {
1597                 .procname       = "mmap_rnd_bits",
1598                 .data           = &mmap_rnd_bits,
1599                 .maxlen         = sizeof(mmap_rnd_bits),
1600                 .mode           = 0600,
1601                 .proc_handler   = proc_dointvec_minmax,
1602                 .extra1         = (void *)&mmap_rnd_bits_min,
1603                 .extra2         = (void *)&mmap_rnd_bits_max,
1604         },
1605 #endif
1606 #ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS
1607         {
1608                 .procname       = "mmap_rnd_compat_bits",
1609                 .data           = &mmap_rnd_compat_bits,
1610                 .maxlen         = sizeof(mmap_rnd_compat_bits),
1611                 .mode           = 0600,
1612                 .proc_handler   = proc_dointvec_minmax,
1613                 .extra1         = (void *)&mmap_rnd_compat_bits_min,
1614                 .extra2         = (void *)&mmap_rnd_compat_bits_max,
1615         },
1616 #endif
1617         { }
1618 };
1619
1620 static struct ctl_table fs_table[] = {
1621         {
1622                 .procname       = "inode-nr",
1623                 .data           = &inodes_stat,
1624                 .maxlen         = 2*sizeof(long),
1625                 .mode           = 0444,
1626                 .proc_handler   = proc_nr_inodes,
1627         },
1628         {
1629                 .procname       = "inode-state",
1630                 .data           = &inodes_stat,
1631                 .maxlen         = 7*sizeof(long),
1632                 .mode           = 0444,
1633                 .proc_handler   = proc_nr_inodes,
1634         },
1635         {
1636                 .procname       = "file-nr",
1637                 .data           = &files_stat,
1638                 .maxlen         = sizeof(files_stat),
1639                 .mode           = 0444,
1640                 .proc_handler   = proc_nr_files,
1641         },
1642         {
1643                 .procname       = "file-max",
1644                 .data           = &files_stat.max_files,
1645                 .maxlen         = sizeof(files_stat.max_files),
1646                 .mode           = 0644,
1647                 .proc_handler   = proc_doulongvec_minmax,
1648         },
1649         {
1650                 .procname       = "nr_open",
1651                 .data           = &sysctl_nr_open,
1652                 .maxlen         = sizeof(int),
1653                 .mode           = 0644,
1654                 .proc_handler   = proc_dointvec_minmax,
1655                 .extra1         = &sysctl_nr_open_min,
1656                 .extra2         = &sysctl_nr_open_max,
1657         },
1658         {
1659                 .procname       = "dentry-state",
1660                 .data           = &dentry_stat,
1661                 .maxlen         = 6*sizeof(long),
1662                 .mode           = 0444,
1663                 .proc_handler   = proc_nr_dentry,
1664         },
1665         {
1666                 .procname       = "overflowuid",
1667                 .data           = &fs_overflowuid,
1668                 .maxlen         = sizeof(int),
1669                 .mode           = 0644,
1670                 .proc_handler   = proc_dointvec_minmax,
1671                 .extra1         = &minolduid,
1672                 .extra2         = &maxolduid,
1673         },
1674         {
1675                 .procname       = "overflowgid",
1676                 .data           = &fs_overflowgid,
1677                 .maxlen         = sizeof(int),
1678                 .mode           = 0644,
1679                 .proc_handler   = proc_dointvec_minmax,
1680                 .extra1         = &minolduid,
1681                 .extra2         = &maxolduid,
1682         },
1683 #ifdef CONFIG_FILE_LOCKING
1684         {
1685                 .procname       = "leases-enable",
1686                 .data           = &leases_enable,
1687                 .maxlen         = sizeof(int),
1688                 .mode           = 0644,
1689                 .proc_handler   = proc_dointvec,
1690         },
1691 #endif
1692 #ifdef CONFIG_DNOTIFY
1693         {
1694                 .procname       = "dir-notify-enable",
1695                 .data           = &dir_notify_enable,
1696                 .maxlen         = sizeof(int),
1697                 .mode           = 0644,
1698                 .proc_handler   = proc_dointvec,
1699         },
1700 #endif
1701 #ifdef CONFIG_MMU
1702 #ifdef CONFIG_FILE_LOCKING
1703         {
1704                 .procname       = "lease-break-time",
1705                 .data           = &lease_break_time,
1706                 .maxlen         = sizeof(int),
1707                 .mode           = 0644,
1708                 .proc_handler   = proc_dointvec,
1709         },
1710 #endif
1711 #ifdef CONFIG_AIO
1712         {
1713                 .procname       = "aio-nr",
1714                 .data           = &aio_nr,
1715                 .maxlen         = sizeof(aio_nr),
1716                 .mode           = 0444,
1717                 .proc_handler   = proc_doulongvec_minmax,
1718         },
1719         {
1720                 .procname       = "aio-max-nr",
1721                 .data           = &aio_max_nr,
1722                 .maxlen         = sizeof(aio_max_nr),
1723                 .mode           = 0644,
1724                 .proc_handler   = proc_doulongvec_minmax,
1725         },
1726 #endif /* CONFIG_AIO */
1727 #ifdef CONFIG_INOTIFY_USER
1728         {
1729                 .procname       = "inotify",
1730                 .mode           = 0555,
1731                 .child          = inotify_table,
1732         },
1733 #endif  
1734 #ifdef CONFIG_EPOLL
1735         {
1736                 .procname       = "epoll",
1737                 .mode           = 0555,
1738                 .child          = epoll_table,
1739         },
1740 #endif
1741 #endif
1742         {
1743                 .procname       = "protected_symlinks",
1744                 .data           = &sysctl_protected_symlinks,
1745                 .maxlen         = sizeof(int),
1746                 .mode           = 0600,
1747                 .proc_handler   = proc_dointvec_minmax,
1748                 .extra1         = &zero,
1749                 .extra2         = &one,
1750         },
1751         {
1752                 .procname       = "protected_hardlinks",
1753                 .data           = &sysctl_protected_hardlinks,
1754                 .maxlen         = sizeof(int),
1755                 .mode           = 0600,
1756                 .proc_handler   = proc_dointvec_minmax,
1757                 .extra1         = &zero,
1758                 .extra2         = &one,
1759         },
1760         {
1761                 .procname       = "suid_dumpable",
1762                 .data           = &suid_dumpable,
1763                 .maxlen         = sizeof(int),
1764                 .mode           = 0644,
1765                 .proc_handler   = proc_dointvec_minmax_coredump,
1766                 .extra1         = &zero,
1767                 .extra2         = &two,
1768         },
1769 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1770         {
1771                 .procname       = "binfmt_misc",
1772                 .mode           = 0555,
1773                 .child          = sysctl_mount_point,
1774         },
1775 #endif
1776         {
1777                 .procname       = "pipe-max-size",
1778                 .data           = &pipe_max_size,
1779                 .maxlen         = sizeof(int),
1780                 .mode           = 0644,
1781                 .proc_handler   = &pipe_proc_fn,
1782                 .extra1         = &pipe_min_size,
1783         },
1784         { }
1785 };
1786
1787 static struct ctl_table debug_table[] = {
1788 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1789         {
1790                 .procname       = "exception-trace",
1791                 .data           = &show_unhandled_signals,
1792                 .maxlen         = sizeof(int),
1793                 .mode           = 0644,
1794                 .proc_handler   = proc_dointvec
1795         },
1796 #endif
1797 #if defined(CONFIG_OPTPROBES)
1798         {
1799                 .procname       = "kprobes-optimization",
1800                 .data           = &sysctl_kprobes_optimization,
1801                 .maxlen         = sizeof(int),
1802                 .mode           = 0644,
1803                 .proc_handler   = proc_kprobes_optimization_handler,
1804                 .extra1         = &zero,
1805                 .extra2         = &one,
1806         },
1807 #endif
1808         { }
1809 };
1810
1811 static struct ctl_table dev_table[] = {
1812         { }
1813 };
1814
1815 int __init sysctl_init(void)
1816 {
1817         struct ctl_table_header *hdr;
1818
1819         hdr = register_sysctl_table(sysctl_base_table);
1820         kmemleak_not_leak(hdr);
1821         return 0;
1822 }
1823
1824 #endif /* CONFIG_SYSCTL */
1825
1826 /*
1827  * /proc/sys support
1828  */
1829
1830 #ifdef CONFIG_PROC_SYSCTL
1831
1832 static int _proc_do_string(char *data, int maxlen, int write,
1833                            char __user *buffer,
1834                            size_t *lenp, loff_t *ppos)
1835 {
1836         size_t len;
1837         char __user *p;
1838         char c;
1839
1840         if (!data || !maxlen || !*lenp) {
1841                 *lenp = 0;
1842                 return 0;
1843         }
1844
1845         if (write) {
1846                 if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
1847                         /* Only continue writes not past the end of buffer. */
1848                         len = strlen(data);
1849                         if (len > maxlen - 1)
1850                                 len = maxlen - 1;
1851
1852                         if (*ppos > len)
1853                                 return 0;
1854                         len = *ppos;
1855                 } else {
1856                         /* Start writing from beginning of buffer. */
1857                         len = 0;
1858                 }
1859
1860                 *ppos += *lenp;
1861                 p = buffer;
1862                 while ((p - buffer) < *lenp && len < maxlen - 1) {
1863                         if (get_user(c, p++))
1864                                 return -EFAULT;
1865                         if (c == 0 || c == '\n')
1866                                 break;
1867                         data[len++] = c;
1868                 }
1869                 data[len] = 0;
1870         } else {
1871                 len = strlen(data);
1872                 if (len > maxlen)
1873                         len = maxlen;
1874
1875                 if (*ppos > len) {
1876                         *lenp = 0;
1877                         return 0;
1878                 }
1879
1880                 data += *ppos;
1881                 len  -= *ppos;
1882
1883                 if (len > *lenp)
1884                         len = *lenp;
1885                 if (len)
1886                         if (copy_to_user(buffer, data, len))
1887                                 return -EFAULT;
1888                 if (len < *lenp) {
1889                         if (put_user('\n', buffer + len))
1890                                 return -EFAULT;
1891                         len++;
1892                 }
1893                 *lenp = len;
1894                 *ppos += len;
1895         }
1896         return 0;
1897 }
1898
1899 static void warn_sysctl_write(struct ctl_table *table)
1900 {
1901         pr_warn_once("%s wrote to %s when file position was not 0!\n"
1902                 "This will not be supported in the future. To silence this\n"
1903                 "warning, set kernel.sysctl_writes_strict = -1\n",
1904                 current->comm, table->procname);
1905 }
1906
1907 /**
1908  * proc_dostring - read a string sysctl
1909  * @table: the sysctl table
1910  * @write: %TRUE if this is a write to the sysctl file
1911  * @buffer: the user buffer
1912  * @lenp: the size of the user buffer
1913  * @ppos: file position
1914  *
1915  * Reads/writes a string from/to the user buffer. If the kernel
1916  * buffer provided is not large enough to hold the string, the
1917  * string is truncated. The copied string is %NULL-terminated.
1918  * If the string is being read by the user process, it is copied
1919  * and a newline '\n' is added. It is truncated if the buffer is
1920  * not large enough.
1921  *
1922  * Returns 0 on success.
1923  */
1924 int proc_dostring(struct ctl_table *table, int write,
1925                   void __user *buffer, size_t *lenp, loff_t *ppos)
1926 {
1927         if (write && *ppos && sysctl_writes_strict == SYSCTL_WRITES_WARN)
1928                 warn_sysctl_write(table);
1929
1930         return _proc_do_string((char *)(table->data), table->maxlen, write,
1931                                (char __user *)buffer, lenp, ppos);
1932 }
1933
1934 static size_t proc_skip_spaces(char **buf)
1935 {
1936         size_t ret;
1937         char *tmp = skip_spaces(*buf);
1938         ret = tmp - *buf;
1939         *buf = tmp;
1940         return ret;
1941 }
1942
1943 static void proc_skip_char(char **buf, size_t *size, const char v)
1944 {
1945         while (*size) {
1946                 if (**buf != v)
1947                         break;
1948                 (*size)--;
1949                 (*buf)++;
1950         }
1951 }
1952
1953 #define TMPBUFLEN 22
1954 /**
1955  * proc_get_long - reads an ASCII formatted integer from a user buffer
1956  *
1957  * @buf: a kernel buffer
1958  * @size: size of the kernel buffer
1959  * @val: this is where the number will be stored
1960  * @neg: set to %TRUE if number is negative
1961  * @perm_tr: a vector which contains the allowed trailers
1962  * @perm_tr_len: size of the perm_tr vector
1963  * @tr: pointer to store the trailer character
1964  *
1965  * In case of success %0 is returned and @buf and @size are updated with
1966  * the amount of bytes read. If @tr is non-NULL and a trailing
1967  * character exists (size is non-zero after returning from this
1968  * function), @tr is updated with the trailing character.
1969  */
1970 static int proc_get_long(char **buf, size_t *size,
1971                           unsigned long *val, bool *neg,
1972                           const char *perm_tr, unsigned perm_tr_len, char *tr)
1973 {
1974         int len;
1975         char *p, tmp[TMPBUFLEN];
1976
1977         if (!*size)
1978                 return -EINVAL;
1979
1980         len = *size;
1981         if (len > TMPBUFLEN - 1)
1982                 len = TMPBUFLEN - 1;
1983
1984         memcpy(tmp, *buf, len);
1985
1986         tmp[len] = 0;
1987         p = tmp;
1988         if (*p == '-' && *size > 1) {
1989                 *neg = true;
1990                 p++;
1991         } else
1992                 *neg = false;
1993         if (!isdigit(*p))
1994                 return -EINVAL;
1995
1996         *val = simple_strtoul(p, &p, 0);
1997
1998         len = p - tmp;
1999
2000         /* We don't know if the next char is whitespace thus we may accept
2001          * invalid integers (e.g. 1234...a) or two integers instead of one
2002          * (e.g. 123...1). So lets not allow such large numbers. */
2003         if (len == TMPBUFLEN - 1)
2004                 return -EINVAL;
2005
2006         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
2007                 return -EINVAL;
2008
2009         if (tr && (len < *size))
2010                 *tr = *p;
2011
2012         *buf += len;
2013         *size -= len;
2014
2015         return 0;
2016 }
2017
2018 /**
2019  * proc_put_long - converts an integer to a decimal ASCII formatted string
2020  *
2021  * @buf: the user buffer
2022  * @size: the size of the user buffer
2023  * @val: the integer to be converted
2024  * @neg: sign of the number, %TRUE for negative
2025  *
2026  * In case of success %0 is returned and @buf and @size are updated with
2027  * the amount of bytes written.
2028  */
2029 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
2030                           bool neg)
2031 {
2032         int len;
2033         char tmp[TMPBUFLEN], *p = tmp;
2034
2035         sprintf(p, "%s%lu", neg ? "-" : "", val);
2036         len = strlen(tmp);
2037         if (len > *size)
2038                 len = *size;
2039         if (copy_to_user(*buf, tmp, len))
2040                 return -EFAULT;
2041         *size -= len;
2042         *buf += len;
2043         return 0;
2044 }
2045 #undef TMPBUFLEN
2046
2047 static int proc_put_char(void __user **buf, size_t *size, char c)
2048 {
2049         if (*size) {
2050                 char __user **buffer = (char __user **)buf;
2051                 if (put_user(c, *buffer))
2052                         return -EFAULT;
2053                 (*size)--, (*buffer)++;
2054                 *buf = *buffer;
2055         }
2056         return 0;
2057 }
2058
2059 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
2060                                  int *valp,
2061                                  int write, void *data)
2062 {
2063         if (write) {
2064                 if (*negp) {
2065                         if (*lvalp > (unsigned long) INT_MAX + 1)
2066                                 return -EINVAL;
2067                         *valp = -*lvalp;
2068                 } else {
2069                         if (*lvalp > (unsigned long) INT_MAX)
2070                                 return -EINVAL;
2071                         *valp = *lvalp;
2072                 }
2073         } else {
2074                 int val = *valp;
2075                 if (val < 0) {
2076                         *negp = true;
2077                         *lvalp = -(unsigned long)val;
2078                 } else {
2079                         *negp = false;
2080                         *lvalp = (unsigned long)val;
2081                 }
2082         }
2083         return 0;
2084 }
2085
2086 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
2087
2088 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
2089                   int write, void __user *buffer,
2090                   size_t *lenp, loff_t *ppos,
2091                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2092                               int write, void *data),
2093                   void *data)
2094 {
2095         int *i, vleft, first = 1, err = 0;
2096         unsigned long page = 0;
2097         size_t left;
2098         char *kbuf;
2099         
2100         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
2101                 *lenp = 0;
2102                 return 0;
2103         }
2104         
2105         i = (int *) tbl_data;
2106         vleft = table->maxlen / sizeof(*i);
2107         left = *lenp;
2108
2109         if (!conv)
2110                 conv = do_proc_dointvec_conv;
2111
2112         if (write) {
2113                 if (*ppos) {
2114                         switch (sysctl_writes_strict) {
2115                         case SYSCTL_WRITES_STRICT:
2116                                 goto out;
2117                         case SYSCTL_WRITES_WARN:
2118                                 warn_sysctl_write(table);
2119                                 break;
2120                         default:
2121                                 break;
2122                         }
2123                 }
2124
2125                 if (left > PAGE_SIZE - 1)
2126                         left = PAGE_SIZE - 1;
2127                 page = __get_free_page(GFP_TEMPORARY);
2128                 kbuf = (char *) page;
2129                 if (!kbuf)
2130                         return -ENOMEM;
2131                 if (copy_from_user(kbuf, buffer, left)) {
2132                         err = -EFAULT;
2133                         goto free;
2134                 }
2135                 kbuf[left] = 0;
2136         }
2137
2138         for (; left && vleft--; i++, first=0) {
2139                 unsigned long lval;
2140                 bool neg;
2141
2142                 if (write) {
2143                         left -= proc_skip_spaces(&kbuf);
2144
2145                         if (!left)
2146                                 break;
2147                         err = proc_get_long(&kbuf, &left, &lval, &neg,
2148                                              proc_wspace_sep,
2149                                              sizeof(proc_wspace_sep), NULL);
2150                         if (err)
2151                                 break;
2152                         if (conv(&neg, &lval, i, 1, data)) {
2153                                 err = -EINVAL;
2154                                 break;
2155                         }
2156                 } else {
2157                         if (conv(&neg, &lval, i, 0, data)) {
2158                                 err = -EINVAL;
2159                                 break;
2160                         }
2161                         if (!first)
2162                                 err = proc_put_char(&buffer, &left, '\t');
2163                         if (err)
2164                                 break;
2165                         err = proc_put_long(&buffer, &left, lval, neg);
2166                         if (err)
2167                                 break;
2168                 }
2169         }
2170
2171         if (!write && !first && left && !err)
2172                 err = proc_put_char(&buffer, &left, '\n');
2173         if (write && !err && left)
2174                 left -= proc_skip_spaces(&kbuf);
2175 free:
2176         if (write) {
2177                 free_page(page);
2178                 if (first)
2179                         return err ? : -EINVAL;
2180         }
2181         *lenp -= left;
2182 out:
2183         *ppos += *lenp;
2184         return err;
2185 }
2186
2187 static int do_proc_dointvec(struct ctl_table *table, int write,
2188                   void __user *buffer, size_t *lenp, loff_t *ppos,
2189                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2190                               int write, void *data),
2191                   void *data)
2192 {
2193         return __do_proc_dointvec(table->data, table, write,
2194                         buffer, lenp, ppos, conv, data);
2195 }
2196
2197 /**
2198  * proc_dointvec - read a vector of integers
2199  * @table: the sysctl table
2200  * @write: %TRUE if this is a write to the sysctl file
2201  * @buffer: the user buffer
2202  * @lenp: the size of the user buffer
2203  * @ppos: file position
2204  *
2205  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2206  * values from/to the user buffer, treated as an ASCII string. 
2207  *
2208  * Returns 0 on success.
2209  */
2210 int proc_dointvec(struct ctl_table *table, int write,
2211                      void __user *buffer, size_t *lenp, loff_t *ppos)
2212 {
2213     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2214                             NULL,NULL);
2215 }
2216
2217 /*
2218  * Taint values can only be increased
2219  * This means we can safely use a temporary.
2220  */
2221 static int proc_taint(struct ctl_table *table, int write,
2222                                void __user *buffer, size_t *lenp, loff_t *ppos)
2223 {
2224         struct ctl_table t;
2225         unsigned long tmptaint = get_taint();
2226         int err;
2227
2228         if (write && !capable(CAP_SYS_ADMIN))
2229                 return -EPERM;
2230
2231         t = *table;
2232         t.data = &tmptaint;
2233         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2234         if (err < 0)
2235                 return err;
2236
2237         if (write) {
2238                 /*
2239                  * Poor man's atomic or. Not worth adding a primitive
2240                  * to everyone's atomic.h for this
2241                  */
2242                 int i;
2243                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2244                         if ((tmptaint >> i) & 1)
2245                                 add_taint(i, LOCKDEP_STILL_OK);
2246                 }
2247         }
2248
2249         return err;
2250 }
2251
2252 #ifdef CONFIG_PRINTK
2253 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2254                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2255 {
2256         if (write && !capable(CAP_SYS_ADMIN))
2257                 return -EPERM;
2258
2259         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2260 }
2261 #endif
2262
2263 struct do_proc_dointvec_minmax_conv_param {
2264         int *min;
2265         int *max;
2266 };
2267
2268 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2269                                         int *valp,
2270                                         int write, void *data)
2271 {
2272         struct do_proc_dointvec_minmax_conv_param *param = data;
2273         if (write) {
2274                 int val = *negp ? -*lvalp : *lvalp;
2275                 if ((param->min && *param->min > val) ||
2276                     (param->max && *param->max < val))
2277                         return -EINVAL;
2278                 *valp = val;
2279         } else {
2280                 int val = *valp;
2281                 if (val < 0) {
2282                         *negp = true;
2283                         *lvalp = -(unsigned long)val;
2284                 } else {
2285                         *negp = false;
2286                         *lvalp = (unsigned long)val;
2287                 }
2288         }
2289         return 0;
2290 }
2291
2292 /**
2293  * proc_dointvec_minmax - read a vector of integers with min/max values
2294  * @table: the sysctl table
2295  * @write: %TRUE if this is a write to the sysctl file
2296  * @buffer: the user buffer
2297  * @lenp: the size of the user buffer
2298  * @ppos: file position
2299  *
2300  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2301  * values from/to the user buffer, treated as an ASCII string.
2302  *
2303  * This routine will ensure the values are within the range specified by
2304  * table->extra1 (min) and table->extra2 (max).
2305  *
2306  * Returns 0 on success.
2307  */
2308 int proc_dointvec_minmax(struct ctl_table *table, int write,
2309                   void __user *buffer, size_t *lenp, loff_t *ppos)
2310 {
2311         struct do_proc_dointvec_minmax_conv_param param = {
2312                 .min = (int *) table->extra1,
2313                 .max = (int *) table->extra2,
2314         };
2315         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2316                                 do_proc_dointvec_minmax_conv, &param);
2317 }
2318
2319 static void validate_coredump_safety(void)
2320 {
2321 #ifdef CONFIG_COREDUMP
2322         if (suid_dumpable == SUID_DUMP_ROOT &&
2323             core_pattern[0] != '/' && core_pattern[0] != '|') {
2324                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2325                         "suid_dumpable=2. Pipe handler or fully qualified "\
2326                         "core dump path required.\n");
2327         }
2328 #endif
2329 }
2330
2331 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2332                 void __user *buffer, size_t *lenp, loff_t *ppos)
2333 {
2334         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2335         if (!error)
2336                 validate_coredump_safety();
2337         return error;
2338 }
2339
2340 #ifdef CONFIG_COREDUMP
2341 static int proc_dostring_coredump(struct ctl_table *table, int write,
2342                   void __user *buffer, size_t *lenp, loff_t *ppos)
2343 {
2344         int error = proc_dostring(table, write, buffer, lenp, ppos);
2345         if (!error)
2346                 validate_coredump_safety();
2347         return error;
2348 }
2349 #endif
2350
2351 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2352                                      void __user *buffer,
2353                                      size_t *lenp, loff_t *ppos,
2354                                      unsigned long convmul,
2355                                      unsigned long convdiv)
2356 {
2357         unsigned long *i, *min, *max;
2358         int vleft, first = 1, err = 0;
2359         unsigned long page = 0;
2360         size_t left;
2361         char *kbuf;
2362
2363         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2364                 *lenp = 0;
2365                 return 0;
2366         }
2367
2368         i = (unsigned long *) data;
2369         min = (unsigned long *) table->extra1;
2370         max = (unsigned long *) table->extra2;
2371         vleft = table->maxlen / sizeof(unsigned long);
2372         left = *lenp;
2373
2374         if (write) {
2375                 if (*ppos) {
2376                         switch (sysctl_writes_strict) {
2377                         case SYSCTL_WRITES_STRICT:
2378                                 goto out;
2379                         case SYSCTL_WRITES_WARN:
2380                                 warn_sysctl_write(table);
2381                                 break;
2382                         default:
2383                                 break;
2384                         }
2385                 }
2386
2387                 if (left > PAGE_SIZE - 1)
2388                         left = PAGE_SIZE - 1;
2389                 page = __get_free_page(GFP_TEMPORARY);
2390                 kbuf = (char *) page;
2391                 if (!kbuf)
2392                         return -ENOMEM;
2393                 if (copy_from_user(kbuf, buffer, left)) {
2394                         err = -EFAULT;
2395                         goto free;
2396                 }
2397                 kbuf[left] = 0;
2398         }
2399
2400         for (; left && vleft--; i++, first = 0) {
2401                 unsigned long val;
2402
2403                 if (write) {
2404                         bool neg;
2405
2406                         left -= proc_skip_spaces(&kbuf);
2407
2408                         err = proc_get_long(&kbuf, &left, &val, &neg,
2409                                              proc_wspace_sep,
2410                                              sizeof(proc_wspace_sep), NULL);
2411                         if (err)
2412                                 break;
2413                         if (neg)
2414                                 continue;
2415                         if ((min && val < *min) || (max && val > *max))
2416                                 continue;
2417                         *i = val;
2418                 } else {
2419                         val = convdiv * (*i) / convmul;
2420                         if (!first) {
2421                                 err = proc_put_char(&buffer, &left, '\t');
2422                                 if (err)
2423                                         break;
2424                         }
2425                         err = proc_put_long(&buffer, &left, val, false);
2426                         if (err)
2427                                 break;
2428                 }
2429         }
2430
2431         if (!write && !first && left && !err)
2432                 err = proc_put_char(&buffer, &left, '\n');
2433         if (write && !err)
2434                 left -= proc_skip_spaces(&kbuf);
2435 free:
2436         if (write) {
2437                 free_page(page);
2438                 if (first)
2439                         return err ? : -EINVAL;
2440         }
2441         *lenp -= left;
2442 out:
2443         *ppos += *lenp;
2444         return err;
2445 }
2446
2447 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2448                                      void __user *buffer,
2449                                      size_t *lenp, loff_t *ppos,
2450                                      unsigned long convmul,
2451                                      unsigned long convdiv)
2452 {
2453         return __do_proc_doulongvec_minmax(table->data, table, write,
2454                         buffer, lenp, ppos, convmul, convdiv);
2455 }
2456
2457 /**
2458  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2459  * @table: the sysctl table
2460  * @write: %TRUE if this is a write to the sysctl file
2461  * @buffer: the user buffer
2462  * @lenp: the size of the user buffer
2463  * @ppos: file position
2464  *
2465  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2466  * values from/to the user buffer, treated as an ASCII string.
2467  *
2468  * This routine will ensure the values are within the range specified by
2469  * table->extra1 (min) and table->extra2 (max).
2470  *
2471  * Returns 0 on success.
2472  */
2473 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2474                            void __user *buffer, size_t *lenp, loff_t *ppos)
2475 {
2476     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2477 }
2478
2479 /**
2480  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2481  * @table: the sysctl table
2482  * @write: %TRUE if this is a write to the sysctl file
2483  * @buffer: the user buffer
2484  * @lenp: the size of the user buffer
2485  * @ppos: file position
2486  *
2487  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2488  * values from/to the user buffer, treated as an ASCII string. The values
2489  * are treated as milliseconds, and converted to jiffies when they are stored.
2490  *
2491  * This routine will ensure the values are within the range specified by
2492  * table->extra1 (min) and table->extra2 (max).
2493  *
2494  * Returns 0 on success.
2495  */
2496 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2497                                       void __user *buffer,
2498                                       size_t *lenp, loff_t *ppos)
2499 {
2500     return do_proc_doulongvec_minmax(table, write, buffer,
2501                                      lenp, ppos, HZ, 1000l);
2502 }
2503
2504
2505 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2506                                          int *valp,
2507                                          int write, void *data)
2508 {
2509         if (write) {
2510                 if (*lvalp > LONG_MAX / HZ)
2511                         return 1;
2512                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2513         } else {
2514                 int val = *valp;
2515                 unsigned long lval;
2516                 if (val < 0) {
2517                         *negp = true;
2518                         lval = -(unsigned long)val;
2519                 } else {
2520                         *negp = false;
2521                         lval = (unsigned long)val;
2522                 }
2523                 *lvalp = lval / HZ;
2524         }
2525         return 0;
2526 }
2527
2528 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2529                                                 int *valp,
2530                                                 int write, void *data)
2531 {
2532         if (write) {
2533                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2534                         return 1;
2535                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2536         } else {
2537                 int val = *valp;
2538                 unsigned long lval;
2539                 if (val < 0) {
2540                         *negp = true;
2541                         lval = -(unsigned long)val;
2542                 } else {
2543                         *negp = false;
2544                         lval = (unsigned long)val;
2545                 }
2546                 *lvalp = jiffies_to_clock_t(lval);
2547         }
2548         return 0;
2549 }
2550
2551 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2552                                             int *valp,
2553                                             int write, void *data)
2554 {
2555         if (write) {
2556                 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2557
2558                 if (jif > INT_MAX)
2559                         return 1;
2560                 *valp = (int)jif;
2561         } else {
2562                 int val = *valp;
2563                 unsigned long lval;
2564                 if (val < 0) {
2565                         *negp = true;
2566                         lval = -(unsigned long)val;
2567                 } else {
2568                         *negp = false;
2569                         lval = (unsigned long)val;
2570                 }
2571                 *lvalp = jiffies_to_msecs(lval);
2572         }
2573         return 0;
2574 }
2575
2576 /**
2577  * proc_dointvec_jiffies - read a vector of integers as seconds
2578  * @table: the sysctl table
2579  * @write: %TRUE if this is a write to the sysctl file
2580  * @buffer: the user buffer
2581  * @lenp: the size of the user buffer
2582  * @ppos: file position
2583  *
2584  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2585  * values from/to the user buffer, treated as an ASCII string. 
2586  * The values read are assumed to be in seconds, and are converted into
2587  * jiffies.
2588  *
2589  * Returns 0 on success.
2590  */
2591 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2592                           void __user *buffer, size_t *lenp, loff_t *ppos)
2593 {
2594     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2595                             do_proc_dointvec_jiffies_conv,NULL);
2596 }
2597
2598 /**
2599  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2600  * @table: the sysctl table
2601  * @write: %TRUE if this is a write to the sysctl file
2602  * @buffer: the user buffer
2603  * @lenp: the size of the user buffer
2604  * @ppos: pointer to the file position
2605  *
2606  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2607  * values from/to the user buffer, treated as an ASCII string. 
2608  * The values read are assumed to be in 1/USER_HZ seconds, and 
2609  * are converted into jiffies.
2610  *
2611  * Returns 0 on success.
2612  */
2613 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2614                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2615 {
2616     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2617                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2618 }
2619
2620 /**
2621  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2622  * @table: the sysctl table
2623  * @write: %TRUE if this is a write to the sysctl file
2624  * @buffer: the user buffer
2625  * @lenp: the size of the user buffer
2626  * @ppos: file position
2627  * @ppos: the current position in the file
2628  *
2629  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2630  * values from/to the user buffer, treated as an ASCII string. 
2631  * The values read are assumed to be in 1/1000 seconds, and 
2632  * are converted into jiffies.
2633  *
2634  * Returns 0 on success.
2635  */
2636 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2637                              void __user *buffer, size_t *lenp, loff_t *ppos)
2638 {
2639         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2640                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2641 }
2642
2643 static int proc_do_cad_pid(struct ctl_table *table, int write,
2644                            void __user *buffer, size_t *lenp, loff_t *ppos)
2645 {
2646         struct pid *new_pid;
2647         pid_t tmp;
2648         int r;
2649
2650         tmp = pid_vnr(cad_pid);
2651
2652         r = __do_proc_dointvec(&tmp, table, write, buffer,
2653                                lenp, ppos, NULL, NULL);
2654         if (r || !write)
2655                 return r;
2656
2657         new_pid = find_get_pid(tmp);
2658         if (!new_pid)
2659                 return -ESRCH;
2660
2661         put_pid(xchg(&cad_pid, new_pid));
2662         return 0;
2663 }
2664
2665 /**
2666  * proc_do_large_bitmap - read/write from/to a large bitmap
2667  * @table: the sysctl table
2668  * @write: %TRUE if this is a write to the sysctl file
2669  * @buffer: the user buffer
2670  * @lenp: the size of the user buffer
2671  * @ppos: file position
2672  *
2673  * The bitmap is stored at table->data and the bitmap length (in bits)
2674  * in table->maxlen.
2675  *
2676  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2677  * large bitmaps may be represented in a compact manner. Writing into
2678  * the file will clear the bitmap then update it with the given input.
2679  *
2680  * Returns 0 on success.
2681  */
2682 int proc_do_large_bitmap(struct ctl_table *table, int write,
2683                          void __user *buffer, size_t *lenp, loff_t *ppos)
2684 {
2685         int err = 0;
2686         bool first = 1;
2687         size_t left = *lenp;
2688         unsigned long bitmap_len = table->maxlen;
2689         unsigned long *bitmap = *(unsigned long **) table->data;
2690         unsigned long *tmp_bitmap = NULL;
2691         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2692
2693         if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
2694                 *lenp = 0;
2695                 return 0;
2696         }
2697
2698         if (write) {
2699                 unsigned long page = 0;
2700                 char *kbuf;
2701
2702                 if (left > PAGE_SIZE - 1)
2703                         left = PAGE_SIZE - 1;
2704
2705                 page = __get_free_page(GFP_TEMPORARY);
2706                 kbuf = (char *) page;
2707                 if (!kbuf)
2708                         return -ENOMEM;
2709                 if (copy_from_user(kbuf, buffer, left)) {
2710                         free_page(page);
2711                         return -EFAULT;
2712                 }
2713                 kbuf[left] = 0;
2714
2715                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2716                                      GFP_KERNEL);
2717                 if (!tmp_bitmap) {
2718                         free_page(page);
2719                         return -ENOMEM;
2720                 }
2721                 proc_skip_char(&kbuf, &left, '\n');
2722                 while (!err && left) {
2723                         unsigned long val_a, val_b;
2724                         bool neg;
2725
2726                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2727                                              sizeof(tr_a), &c);
2728                         if (err)
2729                                 break;
2730                         if (val_a >= bitmap_len || neg) {
2731                                 err = -EINVAL;
2732                                 break;
2733                         }
2734
2735                         val_b = val_a;
2736                         if (left) {
2737                                 kbuf++;
2738                                 left--;
2739                         }
2740
2741                         if (c == '-') {
2742                                 err = proc_get_long(&kbuf, &left, &val_b,
2743                                                      &neg, tr_b, sizeof(tr_b),
2744                                                      &c);
2745                                 if (err)
2746                                         break;
2747                                 if (val_b >= bitmap_len || neg ||
2748                                     val_a > val_b) {
2749                                         err = -EINVAL;
2750                                         break;
2751                                 }
2752                                 if (left) {
2753                                         kbuf++;
2754                                         left--;
2755                                 }
2756                         }
2757
2758                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2759                         first = 0;
2760                         proc_skip_char(&kbuf, &left, '\n');
2761                 }
2762                 free_page(page);
2763         } else {
2764                 unsigned long bit_a, bit_b = 0;
2765
2766                 while (left) {
2767                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2768                         if (bit_a >= bitmap_len)
2769                                 break;
2770                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2771                                                    bit_a + 1) - 1;
2772
2773                         if (!first) {
2774                                 err = proc_put_char(&buffer, &left, ',');
2775                                 if (err)
2776                                         break;
2777                         }
2778                         err = proc_put_long(&buffer, &left, bit_a, false);
2779                         if (err)
2780                                 break;
2781                         if (bit_a != bit_b) {
2782                                 err = proc_put_char(&buffer, &left, '-');
2783                                 if (err)
2784                                         break;
2785                                 err = proc_put_long(&buffer, &left, bit_b, false);
2786                                 if (err)
2787                                         break;
2788                         }
2789
2790                         first = 0; bit_b++;
2791                 }
2792                 if (!err)
2793                         err = proc_put_char(&buffer, &left, '\n');
2794         }
2795
2796         if (!err) {
2797                 if (write) {
2798                         if (*ppos)
2799                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2800                         else
2801                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2802                 }
2803                 kfree(tmp_bitmap);
2804                 *lenp -= left;
2805                 *ppos += *lenp;
2806                 return 0;
2807         } else {
2808                 kfree(tmp_bitmap);
2809                 return err;
2810         }
2811 }
2812
2813 #else /* CONFIG_PROC_SYSCTL */
2814
2815 int proc_dostring(struct ctl_table *table, int write,
2816                   void __user *buffer, size_t *lenp, loff_t *ppos)
2817 {
2818         return -ENOSYS;
2819 }
2820
2821 int proc_dointvec(struct ctl_table *table, int write,
2822                   void __user *buffer, size_t *lenp, loff_t *ppos)
2823 {
2824         return -ENOSYS;
2825 }
2826
2827 int proc_dointvec_minmax(struct ctl_table *table, int write,
2828                     void __user *buffer, size_t *lenp, loff_t *ppos)
2829 {
2830         return -ENOSYS;
2831 }
2832
2833 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2834                     void __user *buffer, size_t *lenp, loff_t *ppos)
2835 {
2836         return -ENOSYS;
2837 }
2838
2839 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2840                     void __user *buffer, size_t *lenp, loff_t *ppos)
2841 {
2842         return -ENOSYS;
2843 }
2844
2845 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2846                              void __user *buffer, size_t *lenp, loff_t *ppos)
2847 {
2848         return -ENOSYS;
2849 }
2850
2851 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2852                     void __user *buffer, size_t *lenp, loff_t *ppos)
2853 {
2854         return -ENOSYS;
2855 }
2856
2857 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2858                                       void __user *buffer,
2859                                       size_t *lenp, loff_t *ppos)
2860 {
2861     return -ENOSYS;
2862 }
2863
2864
2865 #endif /* CONFIG_PROC_SYSCTL */
2866
2867 /*
2868  * No sense putting this after each symbol definition, twice,
2869  * exception granted :-)
2870  */
2871 EXPORT_SYMBOL(proc_dointvec);
2872 EXPORT_SYMBOL(proc_dointvec_jiffies);
2873 EXPORT_SYMBOL(proc_dointvec_minmax);
2874 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2875 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2876 EXPORT_SYMBOL(proc_dostring);
2877 EXPORT_SYMBOL(proc_doulongvec_minmax);
2878 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);