ARM64: dts: rockchip: rk3366: add usb2.0 phy node
[firefly-linux-kernel-4.4.55.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/aio.h>
23 #include <linux/mm.h>
24 #include <linux/swap.h>
25 #include <linux/slab.h>
26 #include <linux/sysctl.h>
27 #include <linux/bitmap.h>
28 #include <linux/signal.h>
29 #include <linux/printk.h>
30 #include <linux/proc_fs.h>
31 #include <linux/security.h>
32 #include <linux/ctype.h>
33 #include <linux/kmemcheck.h>
34 #include <linux/kmemleak.h>
35 #include <linux/fs.h>
36 #include <linux/init.h>
37 #include <linux/kernel.h>
38 #include <linux/kobject.h>
39 #include <linux/net.h>
40 #include <linux/sysrq.h>
41 #include <linux/highuid.h>
42 #include <linux/writeback.h>
43 #include <linux/ratelimit.h>
44 #include <linux/compaction.h>
45 #include <linux/hugetlb.h>
46 #include <linux/initrd.h>
47 #include <linux/key.h>
48 #include <linux/times.h>
49 #include <linux/limits.h>
50 #include <linux/dcache.h>
51 #include <linux/dnotify.h>
52 #include <linux/syscalls.h>
53 #include <linux/vmstat.h>
54 #include <linux/nfs_fs.h>
55 #include <linux/acpi.h>
56 #include <linux/reboot.h>
57 #include <linux/ftrace.h>
58 #include <linux/perf_event.h>
59 #include <linux/kprobes.h>
60 #include <linux/pipe_fs_i.h>
61 #include <linux/oom.h>
62 #include <linux/kmod.h>
63 #include <linux/capability.h>
64 #include <linux/binfmts.h>
65 #include <linux/sched/sysctl.h>
66 #include <linux/kexec.h>
67 #include <linux/bpf.h>
68
69 #include <asm/uaccess.h>
70 #include <asm/processor.h>
71
72 #ifdef CONFIG_X86
73 #include <asm/nmi.h>
74 #include <asm/stacktrace.h>
75 #include <asm/io.h>
76 #endif
77 #ifdef CONFIG_SPARC
78 #include <asm/setup.h>
79 #endif
80 #ifdef CONFIG_BSD_PROCESS_ACCT
81 #include <linux/acct.h>
82 #endif
83 #ifdef CONFIG_RT_MUTEXES
84 #include <linux/rtmutex.h>
85 #endif
86 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
87 #include <linux/lockdep.h>
88 #endif
89 #ifdef CONFIG_CHR_DEV_SG
90 #include <scsi/sg.h>
91 #endif
92
93 #ifdef CONFIG_LOCKUP_DETECTOR
94 #include <linux/nmi.h>
95 #endif
96
97 #if defined(CONFIG_SYSCTL)
98
99 /* External variables not in a header file. */
100 extern int suid_dumpable;
101 #ifdef CONFIG_COREDUMP
102 extern int core_uses_pid;
103 extern char core_pattern[];
104 extern unsigned int core_pipe_limit;
105 #endif
106 extern int pid_max;
107 extern int extra_free_kbytes;
108 extern int pid_max_min, pid_max_max;
109 extern int percpu_pagelist_fraction;
110 extern int compat_log;
111 extern int latencytop_enabled;
112 extern int sysctl_nr_open_min, sysctl_nr_open_max;
113 #ifndef CONFIG_MMU
114 extern int sysctl_nr_trim_pages;
115 #endif
116
117 /* Constants used for minimum and  maximum */
118 #ifdef CONFIG_LOCKUP_DETECTOR
119 static int sixty = 60;
120 #endif
121
122 static int __maybe_unused neg_one = -1;
123
124 static int zero;
125 static int __maybe_unused one = 1;
126 static int __maybe_unused two = 2;
127 static int __maybe_unused four = 4;
128 static unsigned long one_ul = 1;
129 static int one_hundred = 100;
130 #ifdef CONFIG_PRINTK
131 static int ten_thousand = 10000;
132 #endif
133
134 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
135 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
136
137 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
138 static int maxolduid = 65535;
139 static int minolduid;
140
141 static int ngroups_max = NGROUPS_MAX;
142 static const int cap_last_cap = CAP_LAST_CAP;
143
144 /*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
145 #ifdef CONFIG_DETECT_HUNG_TASK
146 static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
147 #endif
148
149 #ifdef CONFIG_INOTIFY_USER
150 #include <linux/inotify.h>
151 #endif
152 #ifdef CONFIG_SPARC
153 #endif
154
155 #ifdef __hppa__
156 extern int pwrsw_enabled;
157 #endif
158
159 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
160 extern int unaligned_enabled;
161 #endif
162
163 #ifdef CONFIG_IA64
164 extern int unaligned_dump_stack;
165 #endif
166
167 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
168 extern int no_unaligned_warning;
169 #endif
170
171 #ifdef CONFIG_PROC_SYSCTL
172
173 #define SYSCTL_WRITES_LEGACY    -1
174 #define SYSCTL_WRITES_WARN       0
175 #define SYSCTL_WRITES_STRICT     1
176
177 static int sysctl_writes_strict = SYSCTL_WRITES_WARN;
178
179 static int proc_do_cad_pid(struct ctl_table *table, int write,
180                   void __user *buffer, size_t *lenp, loff_t *ppos);
181 static int proc_taint(struct ctl_table *table, int write,
182                                void __user *buffer, size_t *lenp, loff_t *ppos);
183 #endif
184
185 #ifdef CONFIG_PRINTK
186 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
187                                 void __user *buffer, size_t *lenp, loff_t *ppos);
188 #endif
189
190 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
191                 void __user *buffer, size_t *lenp, loff_t *ppos);
192 #ifdef CONFIG_COREDUMP
193 static int proc_dostring_coredump(struct ctl_table *table, int write,
194                 void __user *buffer, size_t *lenp, loff_t *ppos);
195 #endif
196
197 #ifdef CONFIG_MAGIC_SYSRQ
198 /* Note: sysrq code uses it's own private copy */
199 static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
200
201 static int sysrq_sysctl_handler(struct ctl_table *table, int write,
202                                 void __user *buffer, size_t *lenp,
203                                 loff_t *ppos)
204 {
205         int error;
206
207         error = proc_dointvec(table, write, buffer, lenp, ppos);
208         if (error)
209                 return error;
210
211         if (write)
212                 sysrq_toggle_support(__sysrq_enabled);
213
214         return 0;
215 }
216
217 #endif
218
219 static struct ctl_table kern_table[];
220 static struct ctl_table vm_table[];
221 static struct ctl_table fs_table[];
222 static struct ctl_table debug_table[];
223 static struct ctl_table dev_table[];
224 extern struct ctl_table random_table[];
225 #ifdef CONFIG_EPOLL
226 extern struct ctl_table epoll_table[];
227 #endif
228
229 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
230 int sysctl_legacy_va_layout;
231 #endif
232
233 /* The default sysctl tables: */
234
235 static struct ctl_table sysctl_base_table[] = {
236         {
237                 .procname       = "kernel",
238                 .mode           = 0555,
239                 .child          = kern_table,
240         },
241         {
242                 .procname       = "vm",
243                 .mode           = 0555,
244                 .child          = vm_table,
245         },
246         {
247                 .procname       = "fs",
248                 .mode           = 0555,
249                 .child          = fs_table,
250         },
251         {
252                 .procname       = "debug",
253                 .mode           = 0555,
254                 .child          = debug_table,
255         },
256         {
257                 .procname       = "dev",
258                 .mode           = 0555,
259                 .child          = dev_table,
260         },
261         { }
262 };
263
264 #ifdef CONFIG_SCHED_DEBUG
265 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
266 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
267 static int min_wakeup_granularity_ns;                   /* 0 usecs */
268 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
269 #ifdef CONFIG_SMP
270 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
271 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
272 #endif /* CONFIG_SMP */
273 #endif /* CONFIG_SCHED_DEBUG */
274
275 #ifdef CONFIG_COMPACTION
276 static int min_extfrag_threshold;
277 static int max_extfrag_threshold = 1000;
278 #endif
279
280 static struct ctl_table kern_table[] = {
281         {
282                 .procname       = "sched_child_runs_first",
283                 .data           = &sysctl_sched_child_runs_first,
284                 .maxlen         = sizeof(unsigned int),
285                 .mode           = 0644,
286                 .proc_handler   = proc_dointvec,
287         },
288 #ifdef CONFIG_SCHED_DEBUG
289         {
290                 .procname       = "sched_min_granularity_ns",
291                 .data           = &sysctl_sched_min_granularity,
292                 .maxlen         = sizeof(unsigned int),
293                 .mode           = 0644,
294                 .proc_handler   = sched_proc_update_handler,
295                 .extra1         = &min_sched_granularity_ns,
296                 .extra2         = &max_sched_granularity_ns,
297         },
298         {
299                 .procname       = "sched_latency_ns",
300                 .data           = &sysctl_sched_latency,
301                 .maxlen         = sizeof(unsigned int),
302                 .mode           = 0644,
303                 .proc_handler   = sched_proc_update_handler,
304                 .extra1         = &min_sched_granularity_ns,
305                 .extra2         = &max_sched_granularity_ns,
306         },
307         {
308                 .procname       = "sched_wakeup_granularity_ns",
309                 .data           = &sysctl_sched_wakeup_granularity,
310                 .maxlen         = sizeof(unsigned int),
311                 .mode           = 0644,
312                 .proc_handler   = sched_proc_update_handler,
313                 .extra1         = &min_wakeup_granularity_ns,
314                 .extra2         = &max_wakeup_granularity_ns,
315         },
316 #ifdef CONFIG_SMP
317         {
318                 .procname       = "sched_tunable_scaling",
319                 .data           = &sysctl_sched_tunable_scaling,
320                 .maxlen         = sizeof(enum sched_tunable_scaling),
321                 .mode           = 0644,
322                 .proc_handler   = sched_proc_update_handler,
323                 .extra1         = &min_sched_tunable_scaling,
324                 .extra2         = &max_sched_tunable_scaling,
325         },
326         {
327                 .procname       = "sched_migration_cost_ns",
328                 .data           = &sysctl_sched_migration_cost,
329                 .maxlen         = sizeof(unsigned int),
330                 .mode           = 0644,
331                 .proc_handler   = proc_dointvec,
332         },
333         {
334                 .procname       = "sched_nr_migrate",
335                 .data           = &sysctl_sched_nr_migrate,
336                 .maxlen         = sizeof(unsigned int),
337                 .mode           = 0644,
338                 .proc_handler   = proc_dointvec,
339         },
340         {
341                 .procname       = "sched_time_avg_ms",
342                 .data           = &sysctl_sched_time_avg,
343                 .maxlen         = sizeof(unsigned int),
344                 .mode           = 0644,
345                 .proc_handler   = proc_dointvec,
346         },
347         {
348                 .procname       = "sched_shares_window_ns",
349                 .data           = &sysctl_sched_shares_window,
350                 .maxlen         = sizeof(unsigned int),
351                 .mode           = 0644,
352                 .proc_handler   = proc_dointvec,
353         },
354 #endif /* CONFIG_SMP */
355 #ifdef CONFIG_NUMA_BALANCING
356         {
357                 .procname       = "numa_balancing_scan_delay_ms",
358                 .data           = &sysctl_numa_balancing_scan_delay,
359                 .maxlen         = sizeof(unsigned int),
360                 .mode           = 0644,
361                 .proc_handler   = proc_dointvec,
362         },
363         {
364                 .procname       = "numa_balancing_scan_period_min_ms",
365                 .data           = &sysctl_numa_balancing_scan_period_min,
366                 .maxlen         = sizeof(unsigned int),
367                 .mode           = 0644,
368                 .proc_handler   = proc_dointvec,
369         },
370         {
371                 .procname       = "numa_balancing_scan_period_max_ms",
372                 .data           = &sysctl_numa_balancing_scan_period_max,
373                 .maxlen         = sizeof(unsigned int),
374                 .mode           = 0644,
375                 .proc_handler   = proc_dointvec,
376         },
377         {
378                 .procname       = "numa_balancing_scan_size_mb",
379                 .data           = &sysctl_numa_balancing_scan_size,
380                 .maxlen         = sizeof(unsigned int),
381                 .mode           = 0644,
382                 .proc_handler   = proc_dointvec_minmax,
383                 .extra1         = &one,
384         },
385         {
386                 .procname       = "numa_balancing",
387                 .data           = NULL, /* filled in by handler */
388                 .maxlen         = sizeof(unsigned int),
389                 .mode           = 0644,
390                 .proc_handler   = sysctl_numa_balancing,
391                 .extra1         = &zero,
392                 .extra2         = &one,
393         },
394 #endif /* CONFIG_NUMA_BALANCING */
395 #endif /* CONFIG_SCHED_DEBUG */
396         {
397                 .procname       = "sched_rt_period_us",
398                 .data           = &sysctl_sched_rt_period,
399                 .maxlen         = sizeof(unsigned int),
400                 .mode           = 0644,
401                 .proc_handler   = sched_rt_handler,
402         },
403         {
404                 .procname       = "sched_rt_runtime_us",
405                 .data           = &sysctl_sched_rt_runtime,
406                 .maxlen         = sizeof(int),
407                 .mode           = 0644,
408                 .proc_handler   = sched_rt_handler,
409         },
410         {
411                 .procname       = "sched_rr_timeslice_ms",
412                 .data           = &sched_rr_timeslice,
413                 .maxlen         = sizeof(int),
414                 .mode           = 0644,
415                 .proc_handler   = sched_rr_handler,
416         },
417 #ifdef CONFIG_SCHED_AUTOGROUP
418         {
419                 .procname       = "sched_autogroup_enabled",
420                 .data           = &sysctl_sched_autogroup_enabled,
421                 .maxlen         = sizeof(unsigned int),
422                 .mode           = 0644,
423                 .proc_handler   = proc_dointvec_minmax,
424                 .extra1         = &zero,
425                 .extra2         = &one,
426         },
427 #endif
428 #ifdef CONFIG_CFS_BANDWIDTH
429         {
430                 .procname       = "sched_cfs_bandwidth_slice_us",
431                 .data           = &sysctl_sched_cfs_bandwidth_slice,
432                 .maxlen         = sizeof(unsigned int),
433                 .mode           = 0644,
434                 .proc_handler   = proc_dointvec_minmax,
435                 .extra1         = &one,
436         },
437 #endif
438 #ifdef CONFIG_PROVE_LOCKING
439         {
440                 .procname       = "prove_locking",
441                 .data           = &prove_locking,
442                 .maxlen         = sizeof(int),
443                 .mode           = 0644,
444                 .proc_handler   = proc_dointvec,
445         },
446 #endif
447 #ifdef CONFIG_LOCK_STAT
448         {
449                 .procname       = "lock_stat",
450                 .data           = &lock_stat,
451                 .maxlen         = sizeof(int),
452                 .mode           = 0644,
453                 .proc_handler   = proc_dointvec,
454         },
455 #endif
456         {
457                 .procname       = "panic",
458                 .data           = &panic_timeout,
459                 .maxlen         = sizeof(int),
460                 .mode           = 0644,
461                 .proc_handler   = proc_dointvec,
462         },
463 #ifdef CONFIG_COREDUMP
464         {
465                 .procname       = "core_uses_pid",
466                 .data           = &core_uses_pid,
467                 .maxlen         = sizeof(int),
468                 .mode           = 0644,
469                 .proc_handler   = proc_dointvec,
470         },
471         {
472                 .procname       = "core_pattern",
473                 .data           = core_pattern,
474                 .maxlen         = CORENAME_MAX_SIZE,
475                 .mode           = 0644,
476                 .proc_handler   = proc_dostring_coredump,
477         },
478         {
479                 .procname       = "core_pipe_limit",
480                 .data           = &core_pipe_limit,
481                 .maxlen         = sizeof(unsigned int),
482                 .mode           = 0644,
483                 .proc_handler   = proc_dointvec,
484         },
485 #endif
486 #ifdef CONFIG_PROC_SYSCTL
487         {
488                 .procname       = "tainted",
489                 .maxlen         = sizeof(long),
490                 .mode           = 0644,
491                 .proc_handler   = proc_taint,
492         },
493         {
494                 .procname       = "sysctl_writes_strict",
495                 .data           = &sysctl_writes_strict,
496                 .maxlen         = sizeof(int),
497                 .mode           = 0644,
498                 .proc_handler   = proc_dointvec_minmax,
499                 .extra1         = &neg_one,
500                 .extra2         = &one,
501         },
502 #endif
503 #ifdef CONFIG_LATENCYTOP
504         {
505                 .procname       = "latencytop",
506                 .data           = &latencytop_enabled,
507                 .maxlen         = sizeof(int),
508                 .mode           = 0644,
509                 .proc_handler   = proc_dointvec,
510         },
511 #endif
512 #ifdef CONFIG_BLK_DEV_INITRD
513         {
514                 .procname       = "real-root-dev",
515                 .data           = &real_root_dev,
516                 .maxlen         = sizeof(int),
517                 .mode           = 0644,
518                 .proc_handler   = proc_dointvec,
519         },
520 #endif
521         {
522                 .procname       = "print-fatal-signals",
523                 .data           = &print_fatal_signals,
524                 .maxlen         = sizeof(int),
525                 .mode           = 0644,
526                 .proc_handler   = proc_dointvec,
527         },
528 #ifdef CONFIG_SPARC
529         {
530                 .procname       = "reboot-cmd",
531                 .data           = reboot_command,
532                 .maxlen         = 256,
533                 .mode           = 0644,
534                 .proc_handler   = proc_dostring,
535         },
536         {
537                 .procname       = "stop-a",
538                 .data           = &stop_a_enabled,
539                 .maxlen         = sizeof (int),
540                 .mode           = 0644,
541                 .proc_handler   = proc_dointvec,
542         },
543         {
544                 .procname       = "scons-poweroff",
545                 .data           = &scons_pwroff,
546                 .maxlen         = sizeof (int),
547                 .mode           = 0644,
548                 .proc_handler   = proc_dointvec,
549         },
550 #endif
551 #ifdef CONFIG_SPARC64
552         {
553                 .procname       = "tsb-ratio",
554                 .data           = &sysctl_tsb_ratio,
555                 .maxlen         = sizeof (int),
556                 .mode           = 0644,
557                 .proc_handler   = proc_dointvec,
558         },
559 #endif
560 #ifdef __hppa__
561         {
562                 .procname       = "soft-power",
563                 .data           = &pwrsw_enabled,
564                 .maxlen         = sizeof (int),
565                 .mode           = 0644,
566                 .proc_handler   = proc_dointvec,
567         },
568 #endif
569 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
570         {
571                 .procname       = "unaligned-trap",
572                 .data           = &unaligned_enabled,
573                 .maxlen         = sizeof (int),
574                 .mode           = 0644,
575                 .proc_handler   = proc_dointvec,
576         },
577 #endif
578         {
579                 .procname       = "ctrl-alt-del",
580                 .data           = &C_A_D,
581                 .maxlen         = sizeof(int),
582                 .mode           = 0644,
583                 .proc_handler   = proc_dointvec,
584         },
585 #ifdef CONFIG_FUNCTION_TRACER
586         {
587                 .procname       = "ftrace_enabled",
588                 .data           = &ftrace_enabled,
589                 .maxlen         = sizeof(int),
590                 .mode           = 0644,
591                 .proc_handler   = ftrace_enable_sysctl,
592         },
593 #endif
594 #ifdef CONFIG_STACK_TRACER
595         {
596                 .procname       = "stack_tracer_enabled",
597                 .data           = &stack_tracer_enabled,
598                 .maxlen         = sizeof(int),
599                 .mode           = 0644,
600                 .proc_handler   = stack_trace_sysctl,
601         },
602 #endif
603 #ifdef CONFIG_TRACING
604         {
605                 .procname       = "ftrace_dump_on_oops",
606                 .data           = &ftrace_dump_on_oops,
607                 .maxlen         = sizeof(int),
608                 .mode           = 0644,
609                 .proc_handler   = proc_dointvec,
610         },
611         {
612                 .procname       = "traceoff_on_warning",
613                 .data           = &__disable_trace_on_warning,
614                 .maxlen         = sizeof(__disable_trace_on_warning),
615                 .mode           = 0644,
616                 .proc_handler   = proc_dointvec,
617         },
618         {
619                 .procname       = "tracepoint_printk",
620                 .data           = &tracepoint_printk,
621                 .maxlen         = sizeof(tracepoint_printk),
622                 .mode           = 0644,
623                 .proc_handler   = proc_dointvec,
624         },
625 #endif
626 #ifdef CONFIG_KEXEC_CORE
627         {
628                 .procname       = "kexec_load_disabled",
629                 .data           = &kexec_load_disabled,
630                 .maxlen         = sizeof(int),
631                 .mode           = 0644,
632                 /* only handle a transition from default "0" to "1" */
633                 .proc_handler   = proc_dointvec_minmax,
634                 .extra1         = &one,
635                 .extra2         = &one,
636         },
637 #endif
638 #ifdef CONFIG_MODULES
639         {
640                 .procname       = "modprobe",
641                 .data           = &modprobe_path,
642                 .maxlen         = KMOD_PATH_LEN,
643                 .mode           = 0644,
644                 .proc_handler   = proc_dostring,
645         },
646         {
647                 .procname       = "modules_disabled",
648                 .data           = &modules_disabled,
649                 .maxlen         = sizeof(int),
650                 .mode           = 0644,
651                 /* only handle a transition from default "0" to "1" */
652                 .proc_handler   = proc_dointvec_minmax,
653                 .extra1         = &one,
654                 .extra2         = &one,
655         },
656 #endif
657 #ifdef CONFIG_UEVENT_HELPER
658         {
659                 .procname       = "hotplug",
660                 .data           = &uevent_helper,
661                 .maxlen         = UEVENT_HELPER_PATH_LEN,
662                 .mode           = 0644,
663                 .proc_handler   = proc_dostring,
664         },
665 #endif
666 #ifdef CONFIG_CHR_DEV_SG
667         {
668                 .procname       = "sg-big-buff",
669                 .data           = &sg_big_buff,
670                 .maxlen         = sizeof (int),
671                 .mode           = 0444,
672                 .proc_handler   = proc_dointvec,
673         },
674 #endif
675 #ifdef CONFIG_BSD_PROCESS_ACCT
676         {
677                 .procname       = "acct",
678                 .data           = &acct_parm,
679                 .maxlen         = 3*sizeof(int),
680                 .mode           = 0644,
681                 .proc_handler   = proc_dointvec,
682         },
683 #endif
684 #ifdef CONFIG_MAGIC_SYSRQ
685         {
686                 .procname       = "sysrq",
687                 .data           = &__sysrq_enabled,
688                 .maxlen         = sizeof (int),
689                 .mode           = 0644,
690                 .proc_handler   = sysrq_sysctl_handler,
691         },
692 #endif
693 #ifdef CONFIG_PROC_SYSCTL
694         {
695                 .procname       = "cad_pid",
696                 .data           = NULL,
697                 .maxlen         = sizeof (int),
698                 .mode           = 0600,
699                 .proc_handler   = proc_do_cad_pid,
700         },
701 #endif
702         {
703                 .procname       = "threads-max",
704                 .data           = NULL,
705                 .maxlen         = sizeof(int),
706                 .mode           = 0644,
707                 .proc_handler   = sysctl_max_threads,
708         },
709         {
710                 .procname       = "random",
711                 .mode           = 0555,
712                 .child          = random_table,
713         },
714         {
715                 .procname       = "usermodehelper",
716                 .mode           = 0555,
717                 .child          = usermodehelper_table,
718         },
719         {
720                 .procname       = "overflowuid",
721                 .data           = &overflowuid,
722                 .maxlen         = sizeof(int),
723                 .mode           = 0644,
724                 .proc_handler   = proc_dointvec_minmax,
725                 .extra1         = &minolduid,
726                 .extra2         = &maxolduid,
727         },
728         {
729                 .procname       = "overflowgid",
730                 .data           = &overflowgid,
731                 .maxlen         = sizeof(int),
732                 .mode           = 0644,
733                 .proc_handler   = proc_dointvec_minmax,
734                 .extra1         = &minolduid,
735                 .extra2         = &maxolduid,
736         },
737 #ifdef CONFIG_S390
738 #ifdef CONFIG_MATHEMU
739         {
740                 .procname       = "ieee_emulation_warnings",
741                 .data           = &sysctl_ieee_emulation_warnings,
742                 .maxlen         = sizeof(int),
743                 .mode           = 0644,
744                 .proc_handler   = proc_dointvec,
745         },
746 #endif
747         {
748                 .procname       = "userprocess_debug",
749                 .data           = &show_unhandled_signals,
750                 .maxlen         = sizeof(int),
751                 .mode           = 0644,
752                 .proc_handler   = proc_dointvec,
753         },
754 #endif
755         {
756                 .procname       = "pid_max",
757                 .data           = &pid_max,
758                 .maxlen         = sizeof (int),
759                 .mode           = 0644,
760                 .proc_handler   = proc_dointvec_minmax,
761                 .extra1         = &pid_max_min,
762                 .extra2         = &pid_max_max,
763         },
764         {
765                 .procname       = "panic_on_oops",
766                 .data           = &panic_on_oops,
767                 .maxlen         = sizeof(int),
768                 .mode           = 0644,
769                 .proc_handler   = proc_dointvec,
770         },
771 #if defined CONFIG_PRINTK
772         {
773                 .procname       = "printk",
774                 .data           = &console_loglevel,
775                 .maxlen         = 4*sizeof(int),
776                 .mode           = 0644,
777                 .proc_handler   = proc_dointvec,
778         },
779         {
780                 .procname       = "printk_ratelimit",
781                 .data           = &printk_ratelimit_state.interval,
782                 .maxlen         = sizeof(int),
783                 .mode           = 0644,
784                 .proc_handler   = proc_dointvec_jiffies,
785         },
786         {
787                 .procname       = "printk_ratelimit_burst",
788                 .data           = &printk_ratelimit_state.burst,
789                 .maxlen         = sizeof(int),
790                 .mode           = 0644,
791                 .proc_handler   = proc_dointvec,
792         },
793         {
794                 .procname       = "printk_delay",
795                 .data           = &printk_delay_msec,
796                 .maxlen         = sizeof(int),
797                 .mode           = 0644,
798                 .proc_handler   = proc_dointvec_minmax,
799                 .extra1         = &zero,
800                 .extra2         = &ten_thousand,
801         },
802         {
803                 .procname       = "dmesg_restrict",
804                 .data           = &dmesg_restrict,
805                 .maxlen         = sizeof(int),
806                 .mode           = 0644,
807                 .proc_handler   = proc_dointvec_minmax_sysadmin,
808                 .extra1         = &zero,
809                 .extra2         = &one,
810         },
811         {
812                 .procname       = "kptr_restrict",
813                 .data           = &kptr_restrict,
814                 .maxlen         = sizeof(int),
815                 .mode           = 0644,
816                 .proc_handler   = proc_dointvec_minmax_sysadmin,
817                 .extra1         = &zero,
818                 .extra2         = &two,
819         },
820 #endif
821         {
822                 .procname       = "ngroups_max",
823                 .data           = &ngroups_max,
824                 .maxlen         = sizeof (int),
825                 .mode           = 0444,
826                 .proc_handler   = proc_dointvec,
827         },
828         {
829                 .procname       = "cap_last_cap",
830                 .data           = (void *)&cap_last_cap,
831                 .maxlen         = sizeof(int),
832                 .mode           = 0444,
833                 .proc_handler   = proc_dointvec,
834         },
835 #if defined(CONFIG_LOCKUP_DETECTOR)
836         {
837                 .procname       = "watchdog",
838                 .data           = &watchdog_user_enabled,
839                 .maxlen         = sizeof (int),
840                 .mode           = 0644,
841                 .proc_handler   = proc_watchdog,
842                 .extra1         = &zero,
843                 .extra2         = &one,
844         },
845         {
846                 .procname       = "watchdog_thresh",
847                 .data           = &watchdog_thresh,
848                 .maxlen         = sizeof(int),
849                 .mode           = 0644,
850                 .proc_handler   = proc_watchdog_thresh,
851                 .extra1         = &zero,
852                 .extra2         = &sixty,
853         },
854         {
855                 .procname       = "nmi_watchdog",
856                 .data           = &nmi_watchdog_enabled,
857                 .maxlen         = sizeof (int),
858                 .mode           = 0644,
859                 .proc_handler   = proc_nmi_watchdog,
860                 .extra1         = &zero,
861 #if defined(CONFIG_HAVE_NMI_WATCHDOG) || defined(CONFIG_HARDLOCKUP_DETECTOR)
862                 .extra2         = &one,
863 #else
864                 .extra2         = &zero,
865 #endif
866         },
867         {
868                 .procname       = "soft_watchdog",
869                 .data           = &soft_watchdog_enabled,
870                 .maxlen         = sizeof (int),
871                 .mode           = 0644,
872                 .proc_handler   = proc_soft_watchdog,
873                 .extra1         = &zero,
874                 .extra2         = &one,
875         },
876         {
877                 .procname       = "watchdog_cpumask",
878                 .data           = &watchdog_cpumask_bits,
879                 .maxlen         = NR_CPUS,
880                 .mode           = 0644,
881                 .proc_handler   = proc_watchdog_cpumask,
882         },
883         {
884                 .procname       = "softlockup_panic",
885                 .data           = &softlockup_panic,
886                 .maxlen         = sizeof(int),
887                 .mode           = 0644,
888                 .proc_handler   = proc_dointvec_minmax,
889                 .extra1         = &zero,
890                 .extra2         = &one,
891         },
892 #ifdef CONFIG_HARDLOCKUP_DETECTOR
893         {
894                 .procname       = "hardlockup_panic",
895                 .data           = &hardlockup_panic,
896                 .maxlen         = sizeof(int),
897                 .mode           = 0644,
898                 .proc_handler   = proc_dointvec_minmax,
899                 .extra1         = &zero,
900                 .extra2         = &one,
901         },
902 #endif
903 #ifdef CONFIG_SMP
904         {
905                 .procname       = "softlockup_all_cpu_backtrace",
906                 .data           = &sysctl_softlockup_all_cpu_backtrace,
907                 .maxlen         = sizeof(int),
908                 .mode           = 0644,
909                 .proc_handler   = proc_dointvec_minmax,
910                 .extra1         = &zero,
911                 .extra2         = &one,
912         },
913         {
914                 .procname       = "hardlockup_all_cpu_backtrace",
915                 .data           = &sysctl_hardlockup_all_cpu_backtrace,
916                 .maxlen         = sizeof(int),
917                 .mode           = 0644,
918                 .proc_handler   = proc_dointvec_minmax,
919                 .extra1         = &zero,
920                 .extra2         = &one,
921         },
922 #endif /* CONFIG_SMP */
923 #endif
924 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
925         {
926                 .procname       = "unknown_nmi_panic",
927                 .data           = &unknown_nmi_panic,
928                 .maxlen         = sizeof (int),
929                 .mode           = 0644,
930                 .proc_handler   = proc_dointvec,
931         },
932 #endif
933 #if defined(CONFIG_X86)
934         {
935                 .procname       = "panic_on_unrecovered_nmi",
936                 .data           = &panic_on_unrecovered_nmi,
937                 .maxlen         = sizeof(int),
938                 .mode           = 0644,
939                 .proc_handler   = proc_dointvec,
940         },
941         {
942                 .procname       = "panic_on_io_nmi",
943                 .data           = &panic_on_io_nmi,
944                 .maxlen         = sizeof(int),
945                 .mode           = 0644,
946                 .proc_handler   = proc_dointvec,
947         },
948 #ifdef CONFIG_DEBUG_STACKOVERFLOW
949         {
950                 .procname       = "panic_on_stackoverflow",
951                 .data           = &sysctl_panic_on_stackoverflow,
952                 .maxlen         = sizeof(int),
953                 .mode           = 0644,
954                 .proc_handler   = proc_dointvec,
955         },
956 #endif
957         {
958                 .procname       = "bootloader_type",
959                 .data           = &bootloader_type,
960                 .maxlen         = sizeof (int),
961                 .mode           = 0444,
962                 .proc_handler   = proc_dointvec,
963         },
964         {
965                 .procname       = "bootloader_version",
966                 .data           = &bootloader_version,
967                 .maxlen         = sizeof (int),
968                 .mode           = 0444,
969                 .proc_handler   = proc_dointvec,
970         },
971         {
972                 .procname       = "kstack_depth_to_print",
973                 .data           = &kstack_depth_to_print,
974                 .maxlen         = sizeof(int),
975                 .mode           = 0644,
976                 .proc_handler   = proc_dointvec,
977         },
978         {
979                 .procname       = "io_delay_type",
980                 .data           = &io_delay_type,
981                 .maxlen         = sizeof(int),
982                 .mode           = 0644,
983                 .proc_handler   = proc_dointvec,
984         },
985 #endif
986 #if defined(CONFIG_MMU)
987         {
988                 .procname       = "randomize_va_space",
989                 .data           = &randomize_va_space,
990                 .maxlen         = sizeof(int),
991                 .mode           = 0644,
992                 .proc_handler   = proc_dointvec,
993         },
994 #endif
995 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
996         {
997                 .procname       = "spin_retry",
998                 .data           = &spin_retry,
999                 .maxlen         = sizeof (int),
1000                 .mode           = 0644,
1001                 .proc_handler   = proc_dointvec,
1002         },
1003 #endif
1004 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
1005         {
1006                 .procname       = "acpi_video_flags",
1007                 .data           = &acpi_realmode_flags,
1008                 .maxlen         = sizeof (unsigned long),
1009                 .mode           = 0644,
1010                 .proc_handler   = proc_doulongvec_minmax,
1011         },
1012 #endif
1013 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
1014         {
1015                 .procname       = "ignore-unaligned-usertrap",
1016                 .data           = &no_unaligned_warning,
1017                 .maxlen         = sizeof (int),
1018                 .mode           = 0644,
1019                 .proc_handler   = proc_dointvec,
1020         },
1021 #endif
1022 #ifdef CONFIG_IA64
1023         {
1024                 .procname       = "unaligned-dump-stack",
1025                 .data           = &unaligned_dump_stack,
1026                 .maxlen         = sizeof (int),
1027                 .mode           = 0644,
1028                 .proc_handler   = proc_dointvec,
1029         },
1030 #endif
1031 #ifdef CONFIG_DETECT_HUNG_TASK
1032         {
1033                 .procname       = "hung_task_panic",
1034                 .data           = &sysctl_hung_task_panic,
1035                 .maxlen         = sizeof(int),
1036                 .mode           = 0644,
1037                 .proc_handler   = proc_dointvec_minmax,
1038                 .extra1         = &zero,
1039                 .extra2         = &one,
1040         },
1041         {
1042                 .procname       = "hung_task_check_count",
1043                 .data           = &sysctl_hung_task_check_count,
1044                 .maxlen         = sizeof(int),
1045                 .mode           = 0644,
1046                 .proc_handler   = proc_dointvec_minmax,
1047                 .extra1         = &zero,
1048         },
1049         {
1050                 .procname       = "hung_task_timeout_secs",
1051                 .data           = &sysctl_hung_task_timeout_secs,
1052                 .maxlen         = sizeof(unsigned long),
1053                 .mode           = 0644,
1054                 .proc_handler   = proc_dohung_task_timeout_secs,
1055                 .extra2         = &hung_task_timeout_max,
1056         },
1057         {
1058                 .procname       = "hung_task_warnings",
1059                 .data           = &sysctl_hung_task_warnings,
1060                 .maxlen         = sizeof(int),
1061                 .mode           = 0644,
1062                 .proc_handler   = proc_dointvec_minmax,
1063                 .extra1         = &neg_one,
1064         },
1065 #endif
1066 #ifdef CONFIG_COMPAT
1067         {
1068                 .procname       = "compat-log",
1069                 .data           = &compat_log,
1070                 .maxlen         = sizeof (int),
1071                 .mode           = 0644,
1072                 .proc_handler   = proc_dointvec,
1073         },
1074 #endif
1075 #ifdef CONFIG_RT_MUTEXES
1076         {
1077                 .procname       = "max_lock_depth",
1078                 .data           = &max_lock_depth,
1079                 .maxlen         = sizeof(int),
1080                 .mode           = 0644,
1081                 .proc_handler   = proc_dointvec,
1082         },
1083 #endif
1084         {
1085                 .procname       = "poweroff_cmd",
1086                 .data           = &poweroff_cmd,
1087                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1088                 .mode           = 0644,
1089                 .proc_handler   = proc_dostring,
1090         },
1091 #ifdef CONFIG_KEYS
1092         {
1093                 .procname       = "keys",
1094                 .mode           = 0555,
1095                 .child          = key_sysctls,
1096         },
1097 #endif
1098 #ifdef CONFIG_PERF_EVENTS
1099         /*
1100          * User-space scripts rely on the existence of this file
1101          * as a feature check for perf_events being enabled.
1102          *
1103          * So it's an ABI, do not remove!
1104          */
1105         {
1106                 .procname       = "perf_event_paranoid",
1107                 .data           = &sysctl_perf_event_paranoid,
1108                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1109                 .mode           = 0644,
1110                 .proc_handler   = proc_dointvec,
1111         },
1112         {
1113                 .procname       = "perf_event_mlock_kb",
1114                 .data           = &sysctl_perf_event_mlock,
1115                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1116                 .mode           = 0644,
1117                 .proc_handler   = proc_dointvec,
1118         },
1119         {
1120                 .procname       = "perf_event_max_sample_rate",
1121                 .data           = &sysctl_perf_event_sample_rate,
1122                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1123                 .mode           = 0644,
1124                 .proc_handler   = perf_proc_update_handler,
1125                 .extra1         = &one,
1126         },
1127         {
1128                 .procname       = "perf_cpu_time_max_percent",
1129                 .data           = &sysctl_perf_cpu_time_max_percent,
1130                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
1131                 .mode           = 0644,
1132                 .proc_handler   = perf_cpu_time_max_percent_handler,
1133                 .extra1         = &zero,
1134                 .extra2         = &one_hundred,
1135         },
1136 #endif
1137 #ifdef CONFIG_KMEMCHECK
1138         {
1139                 .procname       = "kmemcheck",
1140                 .data           = &kmemcheck_enabled,
1141                 .maxlen         = sizeof(int),
1142                 .mode           = 0644,
1143                 .proc_handler   = proc_dointvec,
1144         },
1145 #endif
1146         {
1147                 .procname       = "panic_on_warn",
1148                 .data           = &panic_on_warn,
1149                 .maxlen         = sizeof(int),
1150                 .mode           = 0644,
1151                 .proc_handler   = proc_dointvec_minmax,
1152                 .extra1         = &zero,
1153                 .extra2         = &one,
1154         },
1155 #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
1156         {
1157                 .procname       = "timer_migration",
1158                 .data           = &sysctl_timer_migration,
1159                 .maxlen         = sizeof(unsigned int),
1160                 .mode           = 0644,
1161                 .proc_handler   = timer_migration_handler,
1162         },
1163 #endif
1164 #ifdef CONFIG_BPF_SYSCALL
1165         {
1166                 .procname       = "unprivileged_bpf_disabled",
1167                 .data           = &sysctl_unprivileged_bpf_disabled,
1168                 .maxlen         = sizeof(sysctl_unprivileged_bpf_disabled),
1169                 .mode           = 0644,
1170                 /* only handle a transition from default "0" to "1" */
1171                 .proc_handler   = proc_dointvec_minmax,
1172                 .extra1         = &one,
1173                 .extra2         = &one,
1174         },
1175 #endif
1176         { }
1177 };
1178
1179 static struct ctl_table vm_table[] = {
1180         {
1181                 .procname       = "overcommit_memory",
1182                 .data           = &sysctl_overcommit_memory,
1183                 .maxlen         = sizeof(sysctl_overcommit_memory),
1184                 .mode           = 0644,
1185                 .proc_handler   = proc_dointvec_minmax,
1186                 .extra1         = &zero,
1187                 .extra2         = &two,
1188         },
1189         {
1190                 .procname       = "panic_on_oom",
1191                 .data           = &sysctl_panic_on_oom,
1192                 .maxlen         = sizeof(sysctl_panic_on_oom),
1193                 .mode           = 0644,
1194                 .proc_handler   = proc_dointvec_minmax,
1195                 .extra1         = &zero,
1196                 .extra2         = &two,
1197         },
1198         {
1199                 .procname       = "oom_kill_allocating_task",
1200                 .data           = &sysctl_oom_kill_allocating_task,
1201                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1202                 .mode           = 0644,
1203                 .proc_handler   = proc_dointvec,
1204         },
1205         {
1206                 .procname       = "oom_dump_tasks",
1207                 .data           = &sysctl_oom_dump_tasks,
1208                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1209                 .mode           = 0644,
1210                 .proc_handler   = proc_dointvec,
1211         },
1212         {
1213                 .procname       = "overcommit_ratio",
1214                 .data           = &sysctl_overcommit_ratio,
1215                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1216                 .mode           = 0644,
1217                 .proc_handler   = overcommit_ratio_handler,
1218         },
1219         {
1220                 .procname       = "overcommit_kbytes",
1221                 .data           = &sysctl_overcommit_kbytes,
1222                 .maxlen         = sizeof(sysctl_overcommit_kbytes),
1223                 .mode           = 0644,
1224                 .proc_handler   = overcommit_kbytes_handler,
1225         },
1226         {
1227                 .procname       = "page-cluster", 
1228                 .data           = &page_cluster,
1229                 .maxlen         = sizeof(int),
1230                 .mode           = 0644,
1231                 .proc_handler   = proc_dointvec_minmax,
1232                 .extra1         = &zero,
1233         },
1234         {
1235                 .procname       = "dirty_background_ratio",
1236                 .data           = &dirty_background_ratio,
1237                 .maxlen         = sizeof(dirty_background_ratio),
1238                 .mode           = 0644,
1239                 .proc_handler   = dirty_background_ratio_handler,
1240                 .extra1         = &zero,
1241                 .extra2         = &one_hundred,
1242         },
1243         {
1244                 .procname       = "dirty_background_bytes",
1245                 .data           = &dirty_background_bytes,
1246                 .maxlen         = sizeof(dirty_background_bytes),
1247                 .mode           = 0644,
1248                 .proc_handler   = dirty_background_bytes_handler,
1249                 .extra1         = &one_ul,
1250         },
1251         {
1252                 .procname       = "dirty_ratio",
1253                 .data           = &vm_dirty_ratio,
1254                 .maxlen         = sizeof(vm_dirty_ratio),
1255                 .mode           = 0644,
1256                 .proc_handler   = dirty_ratio_handler,
1257                 .extra1         = &zero,
1258                 .extra2         = &one_hundred,
1259         },
1260         {
1261                 .procname       = "dirty_bytes",
1262                 .data           = &vm_dirty_bytes,
1263                 .maxlen         = sizeof(vm_dirty_bytes),
1264                 .mode           = 0644,
1265                 .proc_handler   = dirty_bytes_handler,
1266                 .extra1         = &dirty_bytes_min,
1267         },
1268         {
1269                 .procname       = "dirty_writeback_centisecs",
1270                 .data           = &dirty_writeback_interval,
1271                 .maxlen         = sizeof(dirty_writeback_interval),
1272                 .mode           = 0644,
1273                 .proc_handler   = dirty_writeback_centisecs_handler,
1274         },
1275         {
1276                 .procname       = "dirty_expire_centisecs",
1277                 .data           = &dirty_expire_interval,
1278                 .maxlen         = sizeof(dirty_expire_interval),
1279                 .mode           = 0644,
1280                 .proc_handler   = proc_dointvec_minmax,
1281                 .extra1         = &zero,
1282         },
1283         {
1284                 .procname       = "dirtytime_expire_seconds",
1285                 .data           = &dirtytime_expire_interval,
1286                 .maxlen         = sizeof(dirty_expire_interval),
1287                 .mode           = 0644,
1288                 .proc_handler   = dirtytime_interval_handler,
1289                 .extra1         = &zero,
1290         },
1291         {
1292                 .procname       = "nr_pdflush_threads",
1293                 .mode           = 0444 /* read-only */,
1294                 .proc_handler   = pdflush_proc_obsolete,
1295         },
1296         {
1297                 .procname       = "swappiness",
1298                 .data           = &vm_swappiness,
1299                 .maxlen         = sizeof(vm_swappiness),
1300                 .mode           = 0644,
1301                 .proc_handler   = proc_dointvec_minmax,
1302                 .extra1         = &zero,
1303                 .extra2         = &one_hundred,
1304         },
1305 #ifdef CONFIG_HUGETLB_PAGE
1306         {
1307                 .procname       = "nr_hugepages",
1308                 .data           = NULL,
1309                 .maxlen         = sizeof(unsigned long),
1310                 .mode           = 0644,
1311                 .proc_handler   = hugetlb_sysctl_handler,
1312         },
1313 #ifdef CONFIG_NUMA
1314         {
1315                 .procname       = "nr_hugepages_mempolicy",
1316                 .data           = NULL,
1317                 .maxlen         = sizeof(unsigned long),
1318                 .mode           = 0644,
1319                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1320         },
1321 #endif
1322          {
1323                 .procname       = "hugetlb_shm_group",
1324                 .data           = &sysctl_hugetlb_shm_group,
1325                 .maxlen         = sizeof(gid_t),
1326                 .mode           = 0644,
1327                 .proc_handler   = proc_dointvec,
1328          },
1329          {
1330                 .procname       = "hugepages_treat_as_movable",
1331                 .data           = &hugepages_treat_as_movable,
1332                 .maxlen         = sizeof(int),
1333                 .mode           = 0644,
1334                 .proc_handler   = proc_dointvec,
1335         },
1336         {
1337                 .procname       = "nr_overcommit_hugepages",
1338                 .data           = NULL,
1339                 .maxlen         = sizeof(unsigned long),
1340                 .mode           = 0644,
1341                 .proc_handler   = hugetlb_overcommit_handler,
1342         },
1343 #endif
1344         {
1345                 .procname       = "lowmem_reserve_ratio",
1346                 .data           = &sysctl_lowmem_reserve_ratio,
1347                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1348                 .mode           = 0644,
1349                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1350         },
1351         {
1352                 .procname       = "drop_caches",
1353                 .data           = &sysctl_drop_caches,
1354                 .maxlen         = sizeof(int),
1355                 .mode           = 0644,
1356                 .proc_handler   = drop_caches_sysctl_handler,
1357                 .extra1         = &one,
1358                 .extra2         = &four,
1359         },
1360 #ifdef CONFIG_COMPACTION
1361         {
1362                 .procname       = "compact_memory",
1363                 .data           = &sysctl_compact_memory,
1364                 .maxlen         = sizeof(int),
1365                 .mode           = 0200,
1366                 .proc_handler   = sysctl_compaction_handler,
1367         },
1368         {
1369                 .procname       = "extfrag_threshold",
1370                 .data           = &sysctl_extfrag_threshold,
1371                 .maxlen         = sizeof(int),
1372                 .mode           = 0644,
1373                 .proc_handler   = sysctl_extfrag_handler,
1374                 .extra1         = &min_extfrag_threshold,
1375                 .extra2         = &max_extfrag_threshold,
1376         },
1377         {
1378                 .procname       = "compact_unevictable_allowed",
1379                 .data           = &sysctl_compact_unevictable_allowed,
1380                 .maxlen         = sizeof(int),
1381                 .mode           = 0644,
1382                 .proc_handler   = proc_dointvec,
1383                 .extra1         = &zero,
1384                 .extra2         = &one,
1385         },
1386
1387 #endif /* CONFIG_COMPACTION */
1388         {
1389                 .procname       = "min_free_kbytes",
1390                 .data           = &min_free_kbytes,
1391                 .maxlen         = sizeof(min_free_kbytes),
1392                 .mode           = 0644,
1393                 .proc_handler   = min_free_kbytes_sysctl_handler,
1394                 .extra1         = &zero,
1395         },
1396         {
1397                 .procname       = "extra_free_kbytes",
1398                 .data           = &extra_free_kbytes,
1399                 .maxlen         = sizeof(extra_free_kbytes),
1400                 .mode           = 0644,
1401                 .proc_handler   = min_free_kbytes_sysctl_handler,
1402                 .extra1         = &zero,
1403         },
1404         {
1405                 .procname       = "percpu_pagelist_fraction",
1406                 .data           = &percpu_pagelist_fraction,
1407                 .maxlen         = sizeof(percpu_pagelist_fraction),
1408                 .mode           = 0644,
1409                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1410                 .extra1         = &zero,
1411         },
1412 #ifdef CONFIG_MMU
1413         {
1414                 .procname       = "max_map_count",
1415                 .data           = &sysctl_max_map_count,
1416                 .maxlen         = sizeof(sysctl_max_map_count),
1417                 .mode           = 0644,
1418                 .proc_handler   = proc_dointvec_minmax,
1419                 .extra1         = &zero,
1420         },
1421 #else
1422         {
1423                 .procname       = "nr_trim_pages",
1424                 .data           = &sysctl_nr_trim_pages,
1425                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1426                 .mode           = 0644,
1427                 .proc_handler   = proc_dointvec_minmax,
1428                 .extra1         = &zero,
1429         },
1430 #endif
1431         {
1432                 .procname       = "laptop_mode",
1433                 .data           = &laptop_mode,
1434                 .maxlen         = sizeof(laptop_mode),
1435                 .mode           = 0644,
1436                 .proc_handler   = proc_dointvec_jiffies,
1437         },
1438         {
1439                 .procname       = "block_dump",
1440                 .data           = &block_dump,
1441                 .maxlen         = sizeof(block_dump),
1442                 .mode           = 0644,
1443                 .proc_handler   = proc_dointvec,
1444                 .extra1         = &zero,
1445         },
1446         {
1447                 .procname       = "vfs_cache_pressure",
1448                 .data           = &sysctl_vfs_cache_pressure,
1449                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1450                 .mode           = 0644,
1451                 .proc_handler   = proc_dointvec,
1452                 .extra1         = &zero,
1453         },
1454 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1455         {
1456                 .procname       = "legacy_va_layout",
1457                 .data           = &sysctl_legacy_va_layout,
1458                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1459                 .mode           = 0644,
1460                 .proc_handler   = proc_dointvec,
1461                 .extra1         = &zero,
1462         },
1463 #endif
1464 #ifdef CONFIG_NUMA
1465         {
1466                 .procname       = "zone_reclaim_mode",
1467                 .data           = &zone_reclaim_mode,
1468                 .maxlen         = sizeof(zone_reclaim_mode),
1469                 .mode           = 0644,
1470                 .proc_handler   = proc_dointvec,
1471                 .extra1         = &zero,
1472         },
1473         {
1474                 .procname       = "min_unmapped_ratio",
1475                 .data           = &sysctl_min_unmapped_ratio,
1476                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1477                 .mode           = 0644,
1478                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1479                 .extra1         = &zero,
1480                 .extra2         = &one_hundred,
1481         },
1482         {
1483                 .procname       = "min_slab_ratio",
1484                 .data           = &sysctl_min_slab_ratio,
1485                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1486                 .mode           = 0644,
1487                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1488                 .extra1         = &zero,
1489                 .extra2         = &one_hundred,
1490         },
1491 #endif
1492 #ifdef CONFIG_SMP
1493         {
1494                 .procname       = "stat_interval",
1495                 .data           = &sysctl_stat_interval,
1496                 .maxlen         = sizeof(sysctl_stat_interval),
1497                 .mode           = 0644,
1498                 .proc_handler   = proc_dointvec_jiffies,
1499         },
1500 #endif
1501 #ifdef CONFIG_MMU
1502         {
1503                 .procname       = "mmap_min_addr",
1504                 .data           = &dac_mmap_min_addr,
1505                 .maxlen         = sizeof(unsigned long),
1506                 .mode           = 0644,
1507                 .proc_handler   = mmap_min_addr_handler,
1508         },
1509 #endif
1510 #ifdef CONFIG_NUMA
1511         {
1512                 .procname       = "numa_zonelist_order",
1513                 .data           = &numa_zonelist_order,
1514                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1515                 .mode           = 0644,
1516                 .proc_handler   = numa_zonelist_order_handler,
1517         },
1518 #endif
1519 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1520    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1521         {
1522                 .procname       = "vdso_enabled",
1523 #ifdef CONFIG_X86_32
1524                 .data           = &vdso32_enabled,
1525                 .maxlen         = sizeof(vdso32_enabled),
1526 #else
1527                 .data           = &vdso_enabled,
1528                 .maxlen         = sizeof(vdso_enabled),
1529 #endif
1530                 .mode           = 0644,
1531                 .proc_handler   = proc_dointvec,
1532                 .extra1         = &zero,
1533         },
1534 #endif
1535 #ifdef CONFIG_HIGHMEM
1536         {
1537                 .procname       = "highmem_is_dirtyable",
1538                 .data           = &vm_highmem_is_dirtyable,
1539                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1540                 .mode           = 0644,
1541                 .proc_handler   = proc_dointvec_minmax,
1542                 .extra1         = &zero,
1543                 .extra2         = &one,
1544         },
1545 #endif
1546 #ifdef CONFIG_MEMORY_FAILURE
1547         {
1548                 .procname       = "memory_failure_early_kill",
1549                 .data           = &sysctl_memory_failure_early_kill,
1550                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1551                 .mode           = 0644,
1552                 .proc_handler   = proc_dointvec_minmax,
1553                 .extra1         = &zero,
1554                 .extra2         = &one,
1555         },
1556         {
1557                 .procname       = "memory_failure_recovery",
1558                 .data           = &sysctl_memory_failure_recovery,
1559                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1560                 .mode           = 0644,
1561                 .proc_handler   = proc_dointvec_minmax,
1562                 .extra1         = &zero,
1563                 .extra2         = &one,
1564         },
1565 #endif
1566         {
1567                 .procname       = "user_reserve_kbytes",
1568                 .data           = &sysctl_user_reserve_kbytes,
1569                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1570                 .mode           = 0644,
1571                 .proc_handler   = proc_doulongvec_minmax,
1572         },
1573         {
1574                 .procname       = "admin_reserve_kbytes",
1575                 .data           = &sysctl_admin_reserve_kbytes,
1576                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1577                 .mode           = 0644,
1578                 .proc_handler   = proc_doulongvec_minmax,
1579         },
1580 #ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS
1581         {
1582                 .procname       = "mmap_rnd_bits",
1583                 .data           = &mmap_rnd_bits,
1584                 .maxlen         = sizeof(mmap_rnd_bits),
1585                 .mode           = 0600,
1586                 .proc_handler   = proc_dointvec_minmax,
1587                 .extra1         = (void *)&mmap_rnd_bits_min,
1588                 .extra2         = (void *)&mmap_rnd_bits_max,
1589         },
1590 #endif
1591 #ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS
1592         {
1593                 .procname       = "mmap_rnd_compat_bits",
1594                 .data           = &mmap_rnd_compat_bits,
1595                 .maxlen         = sizeof(mmap_rnd_compat_bits),
1596                 .mode           = 0600,
1597                 .proc_handler   = proc_dointvec_minmax,
1598                 .extra1         = (void *)&mmap_rnd_compat_bits_min,
1599                 .extra2         = (void *)&mmap_rnd_compat_bits_max,
1600         },
1601 #endif
1602         { }
1603 };
1604
1605 static struct ctl_table fs_table[] = {
1606         {
1607                 .procname       = "inode-nr",
1608                 .data           = &inodes_stat,
1609                 .maxlen         = 2*sizeof(long),
1610                 .mode           = 0444,
1611                 .proc_handler   = proc_nr_inodes,
1612         },
1613         {
1614                 .procname       = "inode-state",
1615                 .data           = &inodes_stat,
1616                 .maxlen         = 7*sizeof(long),
1617                 .mode           = 0444,
1618                 .proc_handler   = proc_nr_inodes,
1619         },
1620         {
1621                 .procname       = "file-nr",
1622                 .data           = &files_stat,
1623                 .maxlen         = sizeof(files_stat),
1624                 .mode           = 0444,
1625                 .proc_handler   = proc_nr_files,
1626         },
1627         {
1628                 .procname       = "file-max",
1629                 .data           = &files_stat.max_files,
1630                 .maxlen         = sizeof(files_stat.max_files),
1631                 .mode           = 0644,
1632                 .proc_handler   = proc_doulongvec_minmax,
1633         },
1634         {
1635                 .procname       = "nr_open",
1636                 .data           = &sysctl_nr_open,
1637                 .maxlen         = sizeof(int),
1638                 .mode           = 0644,
1639                 .proc_handler   = proc_dointvec_minmax,
1640                 .extra1         = &sysctl_nr_open_min,
1641                 .extra2         = &sysctl_nr_open_max,
1642         },
1643         {
1644                 .procname       = "dentry-state",
1645                 .data           = &dentry_stat,
1646                 .maxlen         = 6*sizeof(long),
1647                 .mode           = 0444,
1648                 .proc_handler   = proc_nr_dentry,
1649         },
1650         {
1651                 .procname       = "overflowuid",
1652                 .data           = &fs_overflowuid,
1653                 .maxlen         = sizeof(int),
1654                 .mode           = 0644,
1655                 .proc_handler   = proc_dointvec_minmax,
1656                 .extra1         = &minolduid,
1657                 .extra2         = &maxolduid,
1658         },
1659         {
1660                 .procname       = "overflowgid",
1661                 .data           = &fs_overflowgid,
1662                 .maxlen         = sizeof(int),
1663                 .mode           = 0644,
1664                 .proc_handler   = proc_dointvec_minmax,
1665                 .extra1         = &minolduid,
1666                 .extra2         = &maxolduid,
1667         },
1668 #ifdef CONFIG_FILE_LOCKING
1669         {
1670                 .procname       = "leases-enable",
1671                 .data           = &leases_enable,
1672                 .maxlen         = sizeof(int),
1673                 .mode           = 0644,
1674                 .proc_handler   = proc_dointvec,
1675         },
1676 #endif
1677 #ifdef CONFIG_DNOTIFY
1678         {
1679                 .procname       = "dir-notify-enable",
1680                 .data           = &dir_notify_enable,
1681                 .maxlen         = sizeof(int),
1682                 .mode           = 0644,
1683                 .proc_handler   = proc_dointvec,
1684         },
1685 #endif
1686 #ifdef CONFIG_MMU
1687 #ifdef CONFIG_FILE_LOCKING
1688         {
1689                 .procname       = "lease-break-time",
1690                 .data           = &lease_break_time,
1691                 .maxlen         = sizeof(int),
1692                 .mode           = 0644,
1693                 .proc_handler   = proc_dointvec,
1694         },
1695 #endif
1696 #ifdef CONFIG_AIO
1697         {
1698                 .procname       = "aio-nr",
1699                 .data           = &aio_nr,
1700                 .maxlen         = sizeof(aio_nr),
1701                 .mode           = 0444,
1702                 .proc_handler   = proc_doulongvec_minmax,
1703         },
1704         {
1705                 .procname       = "aio-max-nr",
1706                 .data           = &aio_max_nr,
1707                 .maxlen         = sizeof(aio_max_nr),
1708                 .mode           = 0644,
1709                 .proc_handler   = proc_doulongvec_minmax,
1710         },
1711 #endif /* CONFIG_AIO */
1712 #ifdef CONFIG_INOTIFY_USER
1713         {
1714                 .procname       = "inotify",
1715                 .mode           = 0555,
1716                 .child          = inotify_table,
1717         },
1718 #endif  
1719 #ifdef CONFIG_EPOLL
1720         {
1721                 .procname       = "epoll",
1722                 .mode           = 0555,
1723                 .child          = epoll_table,
1724         },
1725 #endif
1726 #endif
1727         {
1728                 .procname       = "protected_symlinks",
1729                 .data           = &sysctl_protected_symlinks,
1730                 .maxlen         = sizeof(int),
1731                 .mode           = 0600,
1732                 .proc_handler   = proc_dointvec_minmax,
1733                 .extra1         = &zero,
1734                 .extra2         = &one,
1735         },
1736         {
1737                 .procname       = "protected_hardlinks",
1738                 .data           = &sysctl_protected_hardlinks,
1739                 .maxlen         = sizeof(int),
1740                 .mode           = 0600,
1741                 .proc_handler   = proc_dointvec_minmax,
1742                 .extra1         = &zero,
1743                 .extra2         = &one,
1744         },
1745         {
1746                 .procname       = "suid_dumpable",
1747                 .data           = &suid_dumpable,
1748                 .maxlen         = sizeof(int),
1749                 .mode           = 0644,
1750                 .proc_handler   = proc_dointvec_minmax_coredump,
1751                 .extra1         = &zero,
1752                 .extra2         = &two,
1753         },
1754 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1755         {
1756                 .procname       = "binfmt_misc",
1757                 .mode           = 0555,
1758                 .child          = sysctl_mount_point,
1759         },
1760 #endif
1761         {
1762                 .procname       = "pipe-max-size",
1763                 .data           = &pipe_max_size,
1764                 .maxlen         = sizeof(int),
1765                 .mode           = 0644,
1766                 .proc_handler   = &pipe_proc_fn,
1767                 .extra1         = &pipe_min_size,
1768         },
1769         { }
1770 };
1771
1772 static struct ctl_table debug_table[] = {
1773 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1774         {
1775                 .procname       = "exception-trace",
1776                 .data           = &show_unhandled_signals,
1777                 .maxlen         = sizeof(int),
1778                 .mode           = 0644,
1779                 .proc_handler   = proc_dointvec
1780         },
1781 #endif
1782 #if defined(CONFIG_OPTPROBES)
1783         {
1784                 .procname       = "kprobes-optimization",
1785                 .data           = &sysctl_kprobes_optimization,
1786                 .maxlen         = sizeof(int),
1787                 .mode           = 0644,
1788                 .proc_handler   = proc_kprobes_optimization_handler,
1789                 .extra1         = &zero,
1790                 .extra2         = &one,
1791         },
1792 #endif
1793         { }
1794 };
1795
1796 static struct ctl_table dev_table[] = {
1797         { }
1798 };
1799
1800 int __init sysctl_init(void)
1801 {
1802         struct ctl_table_header *hdr;
1803
1804         hdr = register_sysctl_table(sysctl_base_table);
1805         kmemleak_not_leak(hdr);
1806         return 0;
1807 }
1808
1809 #endif /* CONFIG_SYSCTL */
1810
1811 /*
1812  * /proc/sys support
1813  */
1814
1815 #ifdef CONFIG_PROC_SYSCTL
1816
1817 static int _proc_do_string(char *data, int maxlen, int write,
1818                            char __user *buffer,
1819                            size_t *lenp, loff_t *ppos)
1820 {
1821         size_t len;
1822         char __user *p;
1823         char c;
1824
1825         if (!data || !maxlen || !*lenp) {
1826                 *lenp = 0;
1827                 return 0;
1828         }
1829
1830         if (write) {
1831                 if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
1832                         /* Only continue writes not past the end of buffer. */
1833                         len = strlen(data);
1834                         if (len > maxlen - 1)
1835                                 len = maxlen - 1;
1836
1837                         if (*ppos > len)
1838                                 return 0;
1839                         len = *ppos;
1840                 } else {
1841                         /* Start writing from beginning of buffer. */
1842                         len = 0;
1843                 }
1844
1845                 *ppos += *lenp;
1846                 p = buffer;
1847                 while ((p - buffer) < *lenp && len < maxlen - 1) {
1848                         if (get_user(c, p++))
1849                                 return -EFAULT;
1850                         if (c == 0 || c == '\n')
1851                                 break;
1852                         data[len++] = c;
1853                 }
1854                 data[len] = 0;
1855         } else {
1856                 len = strlen(data);
1857                 if (len > maxlen)
1858                         len = maxlen;
1859
1860                 if (*ppos > len) {
1861                         *lenp = 0;
1862                         return 0;
1863                 }
1864
1865                 data += *ppos;
1866                 len  -= *ppos;
1867
1868                 if (len > *lenp)
1869                         len = *lenp;
1870                 if (len)
1871                         if (copy_to_user(buffer, data, len))
1872                                 return -EFAULT;
1873                 if (len < *lenp) {
1874                         if (put_user('\n', buffer + len))
1875                                 return -EFAULT;
1876                         len++;
1877                 }
1878                 *lenp = len;
1879                 *ppos += len;
1880         }
1881         return 0;
1882 }
1883
1884 static void warn_sysctl_write(struct ctl_table *table)
1885 {
1886         pr_warn_once("%s wrote to %s when file position was not 0!\n"
1887                 "This will not be supported in the future. To silence this\n"
1888                 "warning, set kernel.sysctl_writes_strict = -1\n",
1889                 current->comm, table->procname);
1890 }
1891
1892 /**
1893  * proc_dostring - read a string sysctl
1894  * @table: the sysctl table
1895  * @write: %TRUE if this is a write to the sysctl file
1896  * @buffer: the user buffer
1897  * @lenp: the size of the user buffer
1898  * @ppos: file position
1899  *
1900  * Reads/writes a string from/to the user buffer. If the kernel
1901  * buffer provided is not large enough to hold the string, the
1902  * string is truncated. The copied string is %NULL-terminated.
1903  * If the string is being read by the user process, it is copied
1904  * and a newline '\n' is added. It is truncated if the buffer is
1905  * not large enough.
1906  *
1907  * Returns 0 on success.
1908  */
1909 int proc_dostring(struct ctl_table *table, int write,
1910                   void __user *buffer, size_t *lenp, loff_t *ppos)
1911 {
1912         if (write && *ppos && sysctl_writes_strict == SYSCTL_WRITES_WARN)
1913                 warn_sysctl_write(table);
1914
1915         return _proc_do_string((char *)(table->data), table->maxlen, write,
1916                                (char __user *)buffer, lenp, ppos);
1917 }
1918
1919 static size_t proc_skip_spaces(char **buf)
1920 {
1921         size_t ret;
1922         char *tmp = skip_spaces(*buf);
1923         ret = tmp - *buf;
1924         *buf = tmp;
1925         return ret;
1926 }
1927
1928 static void proc_skip_char(char **buf, size_t *size, const char v)
1929 {
1930         while (*size) {
1931                 if (**buf != v)
1932                         break;
1933                 (*size)--;
1934                 (*buf)++;
1935         }
1936 }
1937
1938 #define TMPBUFLEN 22
1939 /**
1940  * proc_get_long - reads an ASCII formatted integer from a user buffer
1941  *
1942  * @buf: a kernel buffer
1943  * @size: size of the kernel buffer
1944  * @val: this is where the number will be stored
1945  * @neg: set to %TRUE if number is negative
1946  * @perm_tr: a vector which contains the allowed trailers
1947  * @perm_tr_len: size of the perm_tr vector
1948  * @tr: pointer to store the trailer character
1949  *
1950  * In case of success %0 is returned and @buf and @size are updated with
1951  * the amount of bytes read. If @tr is non-NULL and a trailing
1952  * character exists (size is non-zero after returning from this
1953  * function), @tr is updated with the trailing character.
1954  */
1955 static int proc_get_long(char **buf, size_t *size,
1956                           unsigned long *val, bool *neg,
1957                           const char *perm_tr, unsigned perm_tr_len, char *tr)
1958 {
1959         int len;
1960         char *p, tmp[TMPBUFLEN];
1961
1962         if (!*size)
1963                 return -EINVAL;
1964
1965         len = *size;
1966         if (len > TMPBUFLEN - 1)
1967                 len = TMPBUFLEN - 1;
1968
1969         memcpy(tmp, *buf, len);
1970
1971         tmp[len] = 0;
1972         p = tmp;
1973         if (*p == '-' && *size > 1) {
1974                 *neg = true;
1975                 p++;
1976         } else
1977                 *neg = false;
1978         if (!isdigit(*p))
1979                 return -EINVAL;
1980
1981         *val = simple_strtoul(p, &p, 0);
1982
1983         len = p - tmp;
1984
1985         /* We don't know if the next char is whitespace thus we may accept
1986          * invalid integers (e.g. 1234...a) or two integers instead of one
1987          * (e.g. 123...1). So lets not allow such large numbers. */
1988         if (len == TMPBUFLEN - 1)
1989                 return -EINVAL;
1990
1991         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1992                 return -EINVAL;
1993
1994         if (tr && (len < *size))
1995                 *tr = *p;
1996
1997         *buf += len;
1998         *size -= len;
1999
2000         return 0;
2001 }
2002
2003 /**
2004  * proc_put_long - converts an integer to a decimal ASCII formatted string
2005  *
2006  * @buf: the user buffer
2007  * @size: the size of the user buffer
2008  * @val: the integer to be converted
2009  * @neg: sign of the number, %TRUE for negative
2010  *
2011  * In case of success %0 is returned and @buf and @size are updated with
2012  * the amount of bytes written.
2013  */
2014 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
2015                           bool neg)
2016 {
2017         int len;
2018         char tmp[TMPBUFLEN], *p = tmp;
2019
2020         sprintf(p, "%s%lu", neg ? "-" : "", val);
2021         len = strlen(tmp);
2022         if (len > *size)
2023                 len = *size;
2024         if (copy_to_user(*buf, tmp, len))
2025                 return -EFAULT;
2026         *size -= len;
2027         *buf += len;
2028         return 0;
2029 }
2030 #undef TMPBUFLEN
2031
2032 static int proc_put_char(void __user **buf, size_t *size, char c)
2033 {
2034         if (*size) {
2035                 char __user **buffer = (char __user **)buf;
2036                 if (put_user(c, *buffer))
2037                         return -EFAULT;
2038                 (*size)--, (*buffer)++;
2039                 *buf = *buffer;
2040         }
2041         return 0;
2042 }
2043
2044 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
2045                                  int *valp,
2046                                  int write, void *data)
2047 {
2048         if (write) {
2049                 if (*negp) {
2050                         if (*lvalp > (unsigned long) INT_MAX + 1)
2051                                 return -EINVAL;
2052                         *valp = -*lvalp;
2053                 } else {
2054                         if (*lvalp > (unsigned long) INT_MAX)
2055                                 return -EINVAL;
2056                         *valp = *lvalp;
2057                 }
2058         } else {
2059                 int val = *valp;
2060                 if (val < 0) {
2061                         *negp = true;
2062                         *lvalp = -(unsigned long)val;
2063                 } else {
2064                         *negp = false;
2065                         *lvalp = (unsigned long)val;
2066                 }
2067         }
2068         return 0;
2069 }
2070
2071 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
2072
2073 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
2074                   int write, void __user *buffer,
2075                   size_t *lenp, loff_t *ppos,
2076                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2077                               int write, void *data),
2078                   void *data)
2079 {
2080         int *i, vleft, first = 1, err = 0;
2081         unsigned long page = 0;
2082         size_t left;
2083         char *kbuf;
2084         
2085         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
2086                 *lenp = 0;
2087                 return 0;
2088         }
2089         
2090         i = (int *) tbl_data;
2091         vleft = table->maxlen / sizeof(*i);
2092         left = *lenp;
2093
2094         if (!conv)
2095                 conv = do_proc_dointvec_conv;
2096
2097         if (write) {
2098                 if (*ppos) {
2099                         switch (sysctl_writes_strict) {
2100                         case SYSCTL_WRITES_STRICT:
2101                                 goto out;
2102                         case SYSCTL_WRITES_WARN:
2103                                 warn_sysctl_write(table);
2104                                 break;
2105                         default:
2106                                 break;
2107                         }
2108                 }
2109
2110                 if (left > PAGE_SIZE - 1)
2111                         left = PAGE_SIZE - 1;
2112                 page = __get_free_page(GFP_TEMPORARY);
2113                 kbuf = (char *) page;
2114                 if (!kbuf)
2115                         return -ENOMEM;
2116                 if (copy_from_user(kbuf, buffer, left)) {
2117                         err = -EFAULT;
2118                         goto free;
2119                 }
2120                 kbuf[left] = 0;
2121         }
2122
2123         for (; left && vleft--; i++, first=0) {
2124                 unsigned long lval;
2125                 bool neg;
2126
2127                 if (write) {
2128                         left -= proc_skip_spaces(&kbuf);
2129
2130                         if (!left)
2131                                 break;
2132                         err = proc_get_long(&kbuf, &left, &lval, &neg,
2133                                              proc_wspace_sep,
2134                                              sizeof(proc_wspace_sep), NULL);
2135                         if (err)
2136                                 break;
2137                         if (conv(&neg, &lval, i, 1, data)) {
2138                                 err = -EINVAL;
2139                                 break;
2140                         }
2141                 } else {
2142                         if (conv(&neg, &lval, i, 0, data)) {
2143                                 err = -EINVAL;
2144                                 break;
2145                         }
2146                         if (!first)
2147                                 err = proc_put_char(&buffer, &left, '\t');
2148                         if (err)
2149                                 break;
2150                         err = proc_put_long(&buffer, &left, lval, neg);
2151                         if (err)
2152                                 break;
2153                 }
2154         }
2155
2156         if (!write && !first && left && !err)
2157                 err = proc_put_char(&buffer, &left, '\n');
2158         if (write && !err && left)
2159                 left -= proc_skip_spaces(&kbuf);
2160 free:
2161         if (write) {
2162                 free_page(page);
2163                 if (first)
2164                         return err ? : -EINVAL;
2165         }
2166         *lenp -= left;
2167 out:
2168         *ppos += *lenp;
2169         return err;
2170 }
2171
2172 static int do_proc_dointvec(struct ctl_table *table, int write,
2173                   void __user *buffer, size_t *lenp, loff_t *ppos,
2174                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2175                               int write, void *data),
2176                   void *data)
2177 {
2178         return __do_proc_dointvec(table->data, table, write,
2179                         buffer, lenp, ppos, conv, data);
2180 }
2181
2182 /**
2183  * proc_dointvec - read a vector of integers
2184  * @table: the sysctl table
2185  * @write: %TRUE if this is a write to the sysctl file
2186  * @buffer: the user buffer
2187  * @lenp: the size of the user buffer
2188  * @ppos: file position
2189  *
2190  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2191  * values from/to the user buffer, treated as an ASCII string. 
2192  *
2193  * Returns 0 on success.
2194  */
2195 int proc_dointvec(struct ctl_table *table, int write,
2196                      void __user *buffer, size_t *lenp, loff_t *ppos)
2197 {
2198     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2199                             NULL,NULL);
2200 }
2201
2202 /*
2203  * Taint values can only be increased
2204  * This means we can safely use a temporary.
2205  */
2206 static int proc_taint(struct ctl_table *table, int write,
2207                                void __user *buffer, size_t *lenp, loff_t *ppos)
2208 {
2209         struct ctl_table t;
2210         unsigned long tmptaint = get_taint();
2211         int err;
2212
2213         if (write && !capable(CAP_SYS_ADMIN))
2214                 return -EPERM;
2215
2216         t = *table;
2217         t.data = &tmptaint;
2218         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2219         if (err < 0)
2220                 return err;
2221
2222         if (write) {
2223                 /*
2224                  * Poor man's atomic or. Not worth adding a primitive
2225                  * to everyone's atomic.h for this
2226                  */
2227                 int i;
2228                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2229                         if ((tmptaint >> i) & 1)
2230                                 add_taint(i, LOCKDEP_STILL_OK);
2231                 }
2232         }
2233
2234         return err;
2235 }
2236
2237 #ifdef CONFIG_PRINTK
2238 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2239                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2240 {
2241         if (write && !capable(CAP_SYS_ADMIN))
2242                 return -EPERM;
2243
2244         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2245 }
2246 #endif
2247
2248 struct do_proc_dointvec_minmax_conv_param {
2249         int *min;
2250         int *max;
2251 };
2252
2253 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2254                                         int *valp,
2255                                         int write, void *data)
2256 {
2257         struct do_proc_dointvec_minmax_conv_param *param = data;
2258         if (write) {
2259                 int val = *negp ? -*lvalp : *lvalp;
2260                 if ((param->min && *param->min > val) ||
2261                     (param->max && *param->max < val))
2262                         return -EINVAL;
2263                 *valp = val;
2264         } else {
2265                 int val = *valp;
2266                 if (val < 0) {
2267                         *negp = true;
2268                         *lvalp = -(unsigned long)val;
2269                 } else {
2270                         *negp = false;
2271                         *lvalp = (unsigned long)val;
2272                 }
2273         }
2274         return 0;
2275 }
2276
2277 /**
2278  * proc_dointvec_minmax - read a vector of integers with min/max values
2279  * @table: the sysctl table
2280  * @write: %TRUE if this is a write to the sysctl file
2281  * @buffer: the user buffer
2282  * @lenp: the size of the user buffer
2283  * @ppos: file position
2284  *
2285  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2286  * values from/to the user buffer, treated as an ASCII string.
2287  *
2288  * This routine will ensure the values are within the range specified by
2289  * table->extra1 (min) and table->extra2 (max).
2290  *
2291  * Returns 0 on success.
2292  */
2293 int proc_dointvec_minmax(struct ctl_table *table, int write,
2294                   void __user *buffer, size_t *lenp, loff_t *ppos)
2295 {
2296         struct do_proc_dointvec_minmax_conv_param param = {
2297                 .min = (int *) table->extra1,
2298                 .max = (int *) table->extra2,
2299         };
2300         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2301                                 do_proc_dointvec_minmax_conv, &param);
2302 }
2303
2304 static void validate_coredump_safety(void)
2305 {
2306 #ifdef CONFIG_COREDUMP
2307         if (suid_dumpable == SUID_DUMP_ROOT &&
2308             core_pattern[0] != '/' && core_pattern[0] != '|') {
2309                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2310                         "suid_dumpable=2. Pipe handler or fully qualified "\
2311                         "core dump path required.\n");
2312         }
2313 #endif
2314 }
2315
2316 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2317                 void __user *buffer, size_t *lenp, loff_t *ppos)
2318 {
2319         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2320         if (!error)
2321                 validate_coredump_safety();
2322         return error;
2323 }
2324
2325 #ifdef CONFIG_COREDUMP
2326 static int proc_dostring_coredump(struct ctl_table *table, int write,
2327                   void __user *buffer, size_t *lenp, loff_t *ppos)
2328 {
2329         int error = proc_dostring(table, write, buffer, lenp, ppos);
2330         if (!error)
2331                 validate_coredump_safety();
2332         return error;
2333 }
2334 #endif
2335
2336 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2337                                      void __user *buffer,
2338                                      size_t *lenp, loff_t *ppos,
2339                                      unsigned long convmul,
2340                                      unsigned long convdiv)
2341 {
2342         unsigned long *i, *min, *max;
2343         int vleft, first = 1, err = 0;
2344         unsigned long page = 0;
2345         size_t left;
2346         char *kbuf;
2347
2348         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2349                 *lenp = 0;
2350                 return 0;
2351         }
2352
2353         i = (unsigned long *) data;
2354         min = (unsigned long *) table->extra1;
2355         max = (unsigned long *) table->extra2;
2356         vleft = table->maxlen / sizeof(unsigned long);
2357         left = *lenp;
2358
2359         if (write) {
2360                 if (*ppos) {
2361                         switch (sysctl_writes_strict) {
2362                         case SYSCTL_WRITES_STRICT:
2363                                 goto out;
2364                         case SYSCTL_WRITES_WARN:
2365                                 warn_sysctl_write(table);
2366                                 break;
2367                         default:
2368                                 break;
2369                         }
2370                 }
2371
2372                 if (left > PAGE_SIZE - 1)
2373                         left = PAGE_SIZE - 1;
2374                 page = __get_free_page(GFP_TEMPORARY);
2375                 kbuf = (char *) page;
2376                 if (!kbuf)
2377                         return -ENOMEM;
2378                 if (copy_from_user(kbuf, buffer, left)) {
2379                         err = -EFAULT;
2380                         goto free;
2381                 }
2382                 kbuf[left] = 0;
2383         }
2384
2385         for (; left && vleft--; i++, first = 0) {
2386                 unsigned long val;
2387
2388                 if (write) {
2389                         bool neg;
2390
2391                         left -= proc_skip_spaces(&kbuf);
2392
2393                         err = proc_get_long(&kbuf, &left, &val, &neg,
2394                                              proc_wspace_sep,
2395                                              sizeof(proc_wspace_sep), NULL);
2396                         if (err)
2397                                 break;
2398                         if (neg)
2399                                 continue;
2400                         if ((min && val < *min) || (max && val > *max))
2401                                 continue;
2402                         *i = val;
2403                 } else {
2404                         val = convdiv * (*i) / convmul;
2405                         if (!first) {
2406                                 err = proc_put_char(&buffer, &left, '\t');
2407                                 if (err)
2408                                         break;
2409                         }
2410                         err = proc_put_long(&buffer, &left, val, false);
2411                         if (err)
2412                                 break;
2413                 }
2414         }
2415
2416         if (!write && !first && left && !err)
2417                 err = proc_put_char(&buffer, &left, '\n');
2418         if (write && !err)
2419                 left -= proc_skip_spaces(&kbuf);
2420 free:
2421         if (write) {
2422                 free_page(page);
2423                 if (first)
2424                         return err ? : -EINVAL;
2425         }
2426         *lenp -= left;
2427 out:
2428         *ppos += *lenp;
2429         return err;
2430 }
2431
2432 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2433                                      void __user *buffer,
2434                                      size_t *lenp, loff_t *ppos,
2435                                      unsigned long convmul,
2436                                      unsigned long convdiv)
2437 {
2438         return __do_proc_doulongvec_minmax(table->data, table, write,
2439                         buffer, lenp, ppos, convmul, convdiv);
2440 }
2441
2442 /**
2443  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2444  * @table: the sysctl table
2445  * @write: %TRUE if this is a write to the sysctl file
2446  * @buffer: the user buffer
2447  * @lenp: the size of the user buffer
2448  * @ppos: file position
2449  *
2450  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2451  * values from/to the user buffer, treated as an ASCII string.
2452  *
2453  * This routine will ensure the values are within the range specified by
2454  * table->extra1 (min) and table->extra2 (max).
2455  *
2456  * Returns 0 on success.
2457  */
2458 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2459                            void __user *buffer, size_t *lenp, loff_t *ppos)
2460 {
2461     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2462 }
2463
2464 /**
2465  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2466  * @table: the sysctl table
2467  * @write: %TRUE if this is a write to the sysctl file
2468  * @buffer: the user buffer
2469  * @lenp: the size of the user buffer
2470  * @ppos: file position
2471  *
2472  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2473  * values from/to the user buffer, treated as an ASCII string. The values
2474  * are treated as milliseconds, and converted to jiffies when they are stored.
2475  *
2476  * This routine will ensure the values are within the range specified by
2477  * table->extra1 (min) and table->extra2 (max).
2478  *
2479  * Returns 0 on success.
2480  */
2481 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2482                                       void __user *buffer,
2483                                       size_t *lenp, loff_t *ppos)
2484 {
2485     return do_proc_doulongvec_minmax(table, write, buffer,
2486                                      lenp, ppos, HZ, 1000l);
2487 }
2488
2489
2490 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2491                                          int *valp,
2492                                          int write, void *data)
2493 {
2494         if (write) {
2495                 if (*lvalp > LONG_MAX / HZ)
2496                         return 1;
2497                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2498         } else {
2499                 int val = *valp;
2500                 unsigned long lval;
2501                 if (val < 0) {
2502                         *negp = true;
2503                         lval = -(unsigned long)val;
2504                 } else {
2505                         *negp = false;
2506                         lval = (unsigned long)val;
2507                 }
2508                 *lvalp = lval / HZ;
2509         }
2510         return 0;
2511 }
2512
2513 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2514                                                 int *valp,
2515                                                 int write, void *data)
2516 {
2517         if (write) {
2518                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2519                         return 1;
2520                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2521         } else {
2522                 int val = *valp;
2523                 unsigned long lval;
2524                 if (val < 0) {
2525                         *negp = true;
2526                         lval = -(unsigned long)val;
2527                 } else {
2528                         *negp = false;
2529                         lval = (unsigned long)val;
2530                 }
2531                 *lvalp = jiffies_to_clock_t(lval);
2532         }
2533         return 0;
2534 }
2535
2536 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2537                                             int *valp,
2538                                             int write, void *data)
2539 {
2540         if (write) {
2541                 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2542
2543                 if (jif > INT_MAX)
2544                         return 1;
2545                 *valp = (int)jif;
2546         } else {
2547                 int val = *valp;
2548                 unsigned long lval;
2549                 if (val < 0) {
2550                         *negp = true;
2551                         lval = -(unsigned long)val;
2552                 } else {
2553                         *negp = false;
2554                         lval = (unsigned long)val;
2555                 }
2556                 *lvalp = jiffies_to_msecs(lval);
2557         }
2558         return 0;
2559 }
2560
2561 /**
2562  * proc_dointvec_jiffies - read a vector of integers as seconds
2563  * @table: the sysctl table
2564  * @write: %TRUE if this is a write to the sysctl file
2565  * @buffer: the user buffer
2566  * @lenp: the size of the user buffer
2567  * @ppos: file position
2568  *
2569  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2570  * values from/to the user buffer, treated as an ASCII string. 
2571  * The values read are assumed to be in seconds, and are converted into
2572  * jiffies.
2573  *
2574  * Returns 0 on success.
2575  */
2576 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2577                           void __user *buffer, size_t *lenp, loff_t *ppos)
2578 {
2579     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2580                             do_proc_dointvec_jiffies_conv,NULL);
2581 }
2582
2583 /**
2584  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2585  * @table: the sysctl table
2586  * @write: %TRUE if this is a write to the sysctl file
2587  * @buffer: the user buffer
2588  * @lenp: the size of the user buffer
2589  * @ppos: pointer to the file position
2590  *
2591  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2592  * values from/to the user buffer, treated as an ASCII string. 
2593  * The values read are assumed to be in 1/USER_HZ seconds, and 
2594  * are converted into jiffies.
2595  *
2596  * Returns 0 on success.
2597  */
2598 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2599                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2600 {
2601     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2602                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2603 }
2604
2605 /**
2606  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2607  * @table: the sysctl table
2608  * @write: %TRUE if this is a write to the sysctl file
2609  * @buffer: the user buffer
2610  * @lenp: the size of the user buffer
2611  * @ppos: file position
2612  * @ppos: the current position in the file
2613  *
2614  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2615  * values from/to the user buffer, treated as an ASCII string. 
2616  * The values read are assumed to be in 1/1000 seconds, and 
2617  * are converted into jiffies.
2618  *
2619  * Returns 0 on success.
2620  */
2621 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2622                              void __user *buffer, size_t *lenp, loff_t *ppos)
2623 {
2624         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2625                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2626 }
2627
2628 static int proc_do_cad_pid(struct ctl_table *table, int write,
2629                            void __user *buffer, size_t *lenp, loff_t *ppos)
2630 {
2631         struct pid *new_pid;
2632         pid_t tmp;
2633         int r;
2634
2635         tmp = pid_vnr(cad_pid);
2636
2637         r = __do_proc_dointvec(&tmp, table, write, buffer,
2638                                lenp, ppos, NULL, NULL);
2639         if (r || !write)
2640                 return r;
2641
2642         new_pid = find_get_pid(tmp);
2643         if (!new_pid)
2644                 return -ESRCH;
2645
2646         put_pid(xchg(&cad_pid, new_pid));
2647         return 0;
2648 }
2649
2650 /**
2651  * proc_do_large_bitmap - read/write from/to a large bitmap
2652  * @table: the sysctl table
2653  * @write: %TRUE if this is a write to the sysctl file
2654  * @buffer: the user buffer
2655  * @lenp: the size of the user buffer
2656  * @ppos: file position
2657  *
2658  * The bitmap is stored at table->data and the bitmap length (in bits)
2659  * in table->maxlen.
2660  *
2661  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2662  * large bitmaps may be represented in a compact manner. Writing into
2663  * the file will clear the bitmap then update it with the given input.
2664  *
2665  * Returns 0 on success.
2666  */
2667 int proc_do_large_bitmap(struct ctl_table *table, int write,
2668                          void __user *buffer, size_t *lenp, loff_t *ppos)
2669 {
2670         int err = 0;
2671         bool first = 1;
2672         size_t left = *lenp;
2673         unsigned long bitmap_len = table->maxlen;
2674         unsigned long *bitmap = *(unsigned long **) table->data;
2675         unsigned long *tmp_bitmap = NULL;
2676         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2677
2678         if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
2679                 *lenp = 0;
2680                 return 0;
2681         }
2682
2683         if (write) {
2684                 unsigned long page = 0;
2685                 char *kbuf;
2686
2687                 if (left > PAGE_SIZE - 1)
2688                         left = PAGE_SIZE - 1;
2689
2690                 page = __get_free_page(GFP_TEMPORARY);
2691                 kbuf = (char *) page;
2692                 if (!kbuf)
2693                         return -ENOMEM;
2694                 if (copy_from_user(kbuf, buffer, left)) {
2695                         free_page(page);
2696                         return -EFAULT;
2697                 }
2698                 kbuf[left] = 0;
2699
2700                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2701                                      GFP_KERNEL);
2702                 if (!tmp_bitmap) {
2703                         free_page(page);
2704                         return -ENOMEM;
2705                 }
2706                 proc_skip_char(&kbuf, &left, '\n');
2707                 while (!err && left) {
2708                         unsigned long val_a, val_b;
2709                         bool neg;
2710
2711                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2712                                              sizeof(tr_a), &c);
2713                         if (err)
2714                                 break;
2715                         if (val_a >= bitmap_len || neg) {
2716                                 err = -EINVAL;
2717                                 break;
2718                         }
2719
2720                         val_b = val_a;
2721                         if (left) {
2722                                 kbuf++;
2723                                 left--;
2724                         }
2725
2726                         if (c == '-') {
2727                                 err = proc_get_long(&kbuf, &left, &val_b,
2728                                                      &neg, tr_b, sizeof(tr_b),
2729                                                      &c);
2730                                 if (err)
2731                                         break;
2732                                 if (val_b >= bitmap_len || neg ||
2733                                     val_a > val_b) {
2734                                         err = -EINVAL;
2735                                         break;
2736                                 }
2737                                 if (left) {
2738                                         kbuf++;
2739                                         left--;
2740                                 }
2741                         }
2742
2743                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2744                         first = 0;
2745                         proc_skip_char(&kbuf, &left, '\n');
2746                 }
2747                 free_page(page);
2748         } else {
2749                 unsigned long bit_a, bit_b = 0;
2750
2751                 while (left) {
2752                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2753                         if (bit_a >= bitmap_len)
2754                                 break;
2755                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2756                                                    bit_a + 1) - 1;
2757
2758                         if (!first) {
2759                                 err = proc_put_char(&buffer, &left, ',');
2760                                 if (err)
2761                                         break;
2762                         }
2763                         err = proc_put_long(&buffer, &left, bit_a, false);
2764                         if (err)
2765                                 break;
2766                         if (bit_a != bit_b) {
2767                                 err = proc_put_char(&buffer, &left, '-');
2768                                 if (err)
2769                                         break;
2770                                 err = proc_put_long(&buffer, &left, bit_b, false);
2771                                 if (err)
2772                                         break;
2773                         }
2774
2775                         first = 0; bit_b++;
2776                 }
2777                 if (!err)
2778                         err = proc_put_char(&buffer, &left, '\n');
2779         }
2780
2781         if (!err) {
2782                 if (write) {
2783                         if (*ppos)
2784                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2785                         else
2786                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2787                 }
2788                 kfree(tmp_bitmap);
2789                 *lenp -= left;
2790                 *ppos += *lenp;
2791                 return 0;
2792         } else {
2793                 kfree(tmp_bitmap);
2794                 return err;
2795         }
2796 }
2797
2798 #else /* CONFIG_PROC_SYSCTL */
2799
2800 int proc_dostring(struct ctl_table *table, int write,
2801                   void __user *buffer, size_t *lenp, loff_t *ppos)
2802 {
2803         return -ENOSYS;
2804 }
2805
2806 int proc_dointvec(struct ctl_table *table, int write,
2807                   void __user *buffer, size_t *lenp, loff_t *ppos)
2808 {
2809         return -ENOSYS;
2810 }
2811
2812 int proc_dointvec_minmax(struct ctl_table *table, int write,
2813                     void __user *buffer, size_t *lenp, loff_t *ppos)
2814 {
2815         return -ENOSYS;
2816 }
2817
2818 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2819                     void __user *buffer, size_t *lenp, loff_t *ppos)
2820 {
2821         return -ENOSYS;
2822 }
2823
2824 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2825                     void __user *buffer, size_t *lenp, loff_t *ppos)
2826 {
2827         return -ENOSYS;
2828 }
2829
2830 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2831                              void __user *buffer, size_t *lenp, loff_t *ppos)
2832 {
2833         return -ENOSYS;
2834 }
2835
2836 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2837                     void __user *buffer, size_t *lenp, loff_t *ppos)
2838 {
2839         return -ENOSYS;
2840 }
2841
2842 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2843                                       void __user *buffer,
2844                                       size_t *lenp, loff_t *ppos)
2845 {
2846     return -ENOSYS;
2847 }
2848
2849
2850 #endif /* CONFIG_PROC_SYSCTL */
2851
2852 /*
2853  * No sense putting this after each symbol definition, twice,
2854  * exception granted :-)
2855  */
2856 EXPORT_SYMBOL(proc_dointvec);
2857 EXPORT_SYMBOL(proc_dointvec_jiffies);
2858 EXPORT_SYMBOL(proc_dointvec_minmax);
2859 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2860 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2861 EXPORT_SYMBOL(proc_dostring);
2862 EXPORT_SYMBOL(proc_doulongvec_minmax);
2863 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);