ARM64: sched: fix bug: remove printk while schedule is in progress
[firefly-linux-kernel-4.4.55.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/aio.h>
23 #include <linux/mm.h>
24 #include <linux/swap.h>
25 #include <linux/slab.h>
26 #include <linux/sysctl.h>
27 #include <linux/bitmap.h>
28 #include <linux/signal.h>
29 #include <linux/printk.h>
30 #include <linux/proc_fs.h>
31 #include <linux/security.h>
32 #include <linux/ctype.h>
33 #include <linux/kmemcheck.h>
34 #include <linux/kmemleak.h>
35 #include <linux/fs.h>
36 #include <linux/init.h>
37 #include <linux/kernel.h>
38 #include <linux/kobject.h>
39 #include <linux/net.h>
40 #include <linux/sysrq.h>
41 #include <linux/highuid.h>
42 #include <linux/writeback.h>
43 #include <linux/ratelimit.h>
44 #include <linux/compaction.h>
45 #include <linux/hugetlb.h>
46 #include <linux/initrd.h>
47 #include <linux/key.h>
48 #include <linux/times.h>
49 #include <linux/limits.h>
50 #include <linux/dcache.h>
51 #include <linux/dnotify.h>
52 #include <linux/syscalls.h>
53 #include <linux/vmstat.h>
54 #include <linux/nfs_fs.h>
55 #include <linux/acpi.h>
56 #include <linux/reboot.h>
57 #include <linux/ftrace.h>
58 #include <linux/perf_event.h>
59 #include <linux/kprobes.h>
60 #include <linux/pipe_fs_i.h>
61 #include <linux/oom.h>
62 #include <linux/kmod.h>
63 #include <linux/capability.h>
64 #include <linux/binfmts.h>
65 #include <linux/sched/sysctl.h>
66 #include <linux/kexec.h>
67 #include <linux/bpf.h>
68
69 #include <asm/uaccess.h>
70 #include <asm/processor.h>
71
72 #ifdef CONFIG_X86
73 #include <asm/nmi.h>
74 #include <asm/stacktrace.h>
75 #include <asm/io.h>
76 #endif
77 #ifdef CONFIG_SPARC
78 #include <asm/setup.h>
79 #endif
80 #ifdef CONFIG_BSD_PROCESS_ACCT
81 #include <linux/acct.h>
82 #endif
83 #ifdef CONFIG_RT_MUTEXES
84 #include <linux/rtmutex.h>
85 #endif
86 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
87 #include <linux/lockdep.h>
88 #endif
89 #ifdef CONFIG_CHR_DEV_SG
90 #include <scsi/sg.h>
91 #endif
92
93 #ifdef CONFIG_LOCKUP_DETECTOR
94 #include <linux/nmi.h>
95 #endif
96
97 #if defined(CONFIG_SYSCTL)
98
99 /* External variables not in a header file. */
100 extern int suid_dumpable;
101 #ifdef CONFIG_COREDUMP
102 extern int core_uses_pid;
103 extern char core_pattern[];
104 extern unsigned int core_pipe_limit;
105 #endif
106 extern int pid_max;
107 extern int extra_free_kbytes;
108 extern int pid_max_min, pid_max_max;
109 extern int percpu_pagelist_fraction;
110 extern int compat_log;
111 extern int latencytop_enabled;
112 extern int sysctl_nr_open_min, sysctl_nr_open_max;
113 #ifndef CONFIG_MMU
114 extern int sysctl_nr_trim_pages;
115 #endif
116
117 /* Constants used for minimum and  maximum */
118 #ifdef CONFIG_LOCKUP_DETECTOR
119 static int sixty = 60;
120 #endif
121
122 static int __maybe_unused neg_one = -1;
123
124 static int zero;
125 static int __maybe_unused one = 1;
126 static int __maybe_unused two = 2;
127 static int __maybe_unused four = 4;
128 static unsigned long one_ul = 1;
129 static int one_hundred = 100;
130 #ifdef CONFIG_PRINTK
131 static int ten_thousand = 10000;
132 #endif
133
134 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
135 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
136
137 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
138 static int maxolduid = 65535;
139 static int minolduid;
140
141 static int ngroups_max = NGROUPS_MAX;
142 static const int cap_last_cap = CAP_LAST_CAP;
143
144 /*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
145 #ifdef CONFIG_DETECT_HUNG_TASK
146 static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
147 #endif
148
149 #ifdef CONFIG_INOTIFY_USER
150 #include <linux/inotify.h>
151 #endif
152 #ifdef CONFIG_SPARC
153 #endif
154
155 #ifdef __hppa__
156 extern int pwrsw_enabled;
157 #endif
158
159 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
160 extern int unaligned_enabled;
161 #endif
162
163 #ifdef CONFIG_IA64
164 extern int unaligned_dump_stack;
165 #endif
166
167 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
168 extern int no_unaligned_warning;
169 #endif
170
171 #ifdef CONFIG_PROC_SYSCTL
172
173 #define SYSCTL_WRITES_LEGACY    -1
174 #define SYSCTL_WRITES_WARN       0
175 #define SYSCTL_WRITES_STRICT     1
176
177 static int sysctl_writes_strict = SYSCTL_WRITES_WARN;
178
179 static int proc_do_cad_pid(struct ctl_table *table, int write,
180                   void __user *buffer, size_t *lenp, loff_t *ppos);
181 static int proc_taint(struct ctl_table *table, int write,
182                                void __user *buffer, size_t *lenp, loff_t *ppos);
183 #endif
184
185 #ifdef CONFIG_PRINTK
186 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
187                                 void __user *buffer, size_t *lenp, loff_t *ppos);
188 #endif
189
190 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
191                 void __user *buffer, size_t *lenp, loff_t *ppos);
192 #ifdef CONFIG_COREDUMP
193 static int proc_dostring_coredump(struct ctl_table *table, int write,
194                 void __user *buffer, size_t *lenp, loff_t *ppos);
195 #endif
196
197 #ifdef CONFIG_MAGIC_SYSRQ
198 /* Note: sysrq code uses it's own private copy */
199 static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
200
201 static int sysrq_sysctl_handler(struct ctl_table *table, int write,
202                                 void __user *buffer, size_t *lenp,
203                                 loff_t *ppos)
204 {
205         int error;
206
207         error = proc_dointvec(table, write, buffer, lenp, ppos);
208         if (error)
209                 return error;
210
211         if (write)
212                 sysrq_toggle_support(__sysrq_enabled);
213
214         return 0;
215 }
216
217 #endif
218
219 static struct ctl_table kern_table[];
220 static struct ctl_table vm_table[];
221 static struct ctl_table fs_table[];
222 static struct ctl_table debug_table[];
223 static struct ctl_table dev_table[];
224 extern struct ctl_table random_table[];
225 #ifdef CONFIG_EPOLL
226 extern struct ctl_table epoll_table[];
227 #endif
228
229 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
230 int sysctl_legacy_va_layout;
231 #endif
232
233 /* The default sysctl tables: */
234
235 static struct ctl_table sysctl_base_table[] = {
236         {
237                 .procname       = "kernel",
238                 .mode           = 0555,
239                 .child          = kern_table,
240         },
241         {
242                 .procname       = "vm",
243                 .mode           = 0555,
244                 .child          = vm_table,
245         },
246         {
247                 .procname       = "fs",
248                 .mode           = 0555,
249                 .child          = fs_table,
250         },
251         {
252                 .procname       = "debug",
253                 .mode           = 0555,
254                 .child          = debug_table,
255         },
256         {
257                 .procname       = "dev",
258                 .mode           = 0555,
259                 .child          = dev_table,
260         },
261         { }
262 };
263
264 #ifdef CONFIG_SCHED_DEBUG
265 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
266 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
267 static int min_wakeup_granularity_ns;                   /* 0 usecs */
268 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
269 #ifdef CONFIG_SMP
270 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
271 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
272 #endif /* CONFIG_SMP */
273 #endif /* CONFIG_SCHED_DEBUG */
274
275 #ifdef CONFIG_COMPACTION
276 static int min_extfrag_threshold;
277 static int max_extfrag_threshold = 1000;
278 #endif
279
280 static struct ctl_table kern_table[] = {
281         {
282                 .procname       = "sched_child_runs_first",
283                 .data           = &sysctl_sched_child_runs_first,
284                 .maxlen         = sizeof(unsigned int),
285                 .mode           = 0644,
286                 .proc_handler   = proc_dointvec,
287         },
288 #ifdef CONFIG_SCHED_DEBUG
289         {
290                 .procname       = "sched_min_granularity_ns",
291                 .data           = &sysctl_sched_min_granularity,
292                 .maxlen         = sizeof(unsigned int),
293                 .mode           = 0644,
294                 .proc_handler   = sched_proc_update_handler,
295                 .extra1         = &min_sched_granularity_ns,
296                 .extra2         = &max_sched_granularity_ns,
297         },
298         {
299                 .procname       = "sched_latency_ns",
300                 .data           = &sysctl_sched_latency,
301                 .maxlen         = sizeof(unsigned int),
302                 .mode           = 0644,
303                 .proc_handler   = sched_proc_update_handler,
304                 .extra1         = &min_sched_granularity_ns,
305                 .extra2         = &max_sched_granularity_ns,
306         },
307         {
308                 .procname       = "sched_wakeup_granularity_ns",
309                 .data           = &sysctl_sched_wakeup_granularity,
310                 .maxlen         = sizeof(unsigned int),
311                 .mode           = 0644,
312                 .proc_handler   = sched_proc_update_handler,
313                 .extra1         = &min_wakeup_granularity_ns,
314                 .extra2         = &max_wakeup_granularity_ns,
315         },
316 #ifdef CONFIG_SMP
317         {
318                 .procname       = "sched_tunable_scaling",
319                 .data           = &sysctl_sched_tunable_scaling,
320                 .maxlen         = sizeof(enum sched_tunable_scaling),
321                 .mode           = 0644,
322                 .proc_handler   = sched_proc_update_handler,
323                 .extra1         = &min_sched_tunable_scaling,
324                 .extra2         = &max_sched_tunable_scaling,
325         },
326         {
327                 .procname       = "sched_migration_cost_ns",
328                 .data           = &sysctl_sched_migration_cost,
329                 .maxlen         = sizeof(unsigned int),
330                 .mode           = 0644,
331                 .proc_handler   = proc_dointvec,
332         },
333         {
334                 .procname       = "sched_nr_migrate",
335                 .data           = &sysctl_sched_nr_migrate,
336                 .maxlen         = sizeof(unsigned int),
337                 .mode           = 0644,
338                 .proc_handler   = proc_dointvec,
339         },
340         {
341                 .procname       = "sched_time_avg_ms",
342                 .data           = &sysctl_sched_time_avg,
343                 .maxlen         = sizeof(unsigned int),
344                 .mode           = 0644,
345                 .proc_handler   = proc_dointvec,
346         },
347         {
348                 .procname       = "sched_shares_window_ns",
349                 .data           = &sysctl_sched_shares_window,
350                 .maxlen         = sizeof(unsigned int),
351                 .mode           = 0644,
352                 .proc_handler   = proc_dointvec,
353         },
354 #endif /* CONFIG_SMP */
355 #ifdef CONFIG_NUMA_BALANCING
356         {
357                 .procname       = "numa_balancing_scan_delay_ms",
358                 .data           = &sysctl_numa_balancing_scan_delay,
359                 .maxlen         = sizeof(unsigned int),
360                 .mode           = 0644,
361                 .proc_handler   = proc_dointvec,
362         },
363         {
364                 .procname       = "numa_balancing_scan_period_min_ms",
365                 .data           = &sysctl_numa_balancing_scan_period_min,
366                 .maxlen         = sizeof(unsigned int),
367                 .mode           = 0644,
368                 .proc_handler   = proc_dointvec,
369         },
370         {
371                 .procname       = "numa_balancing_scan_period_max_ms",
372                 .data           = &sysctl_numa_balancing_scan_period_max,
373                 .maxlen         = sizeof(unsigned int),
374                 .mode           = 0644,
375                 .proc_handler   = proc_dointvec,
376         },
377         {
378                 .procname       = "numa_balancing_scan_size_mb",
379                 .data           = &sysctl_numa_balancing_scan_size,
380                 .maxlen         = sizeof(unsigned int),
381                 .mode           = 0644,
382                 .proc_handler   = proc_dointvec_minmax,
383                 .extra1         = &one,
384         },
385         {
386                 .procname       = "numa_balancing",
387                 .data           = NULL, /* filled in by handler */
388                 .maxlen         = sizeof(unsigned int),
389                 .mode           = 0644,
390                 .proc_handler   = sysctl_numa_balancing,
391                 .extra1         = &zero,
392                 .extra2         = &one,
393         },
394 #endif /* CONFIG_NUMA_BALANCING */
395 #endif /* CONFIG_SCHED_DEBUG */
396         {
397                 .procname       = "sched_rt_period_us",
398                 .data           = &sysctl_sched_rt_period,
399                 .maxlen         = sizeof(unsigned int),
400                 .mode           = 0644,
401                 .proc_handler   = sched_rt_handler,
402         },
403         {
404                 .procname       = "sched_rt_runtime_us",
405                 .data           = &sysctl_sched_rt_runtime,
406                 .maxlen         = sizeof(int),
407                 .mode           = 0644,
408                 .proc_handler   = sched_rt_handler,
409         },
410         {
411                 .procname       = "sched_rr_timeslice_ms",
412                 .data           = &sched_rr_timeslice,
413                 .maxlen         = sizeof(int),
414                 .mode           = 0644,
415                 .proc_handler   = sched_rr_handler,
416         },
417 #ifdef CONFIG_SCHED_AUTOGROUP
418         {
419                 .procname       = "sched_autogroup_enabled",
420                 .data           = &sysctl_sched_autogroup_enabled,
421                 .maxlen         = sizeof(unsigned int),
422                 .mode           = 0644,
423                 .proc_handler   = proc_dointvec_minmax,
424                 .extra1         = &zero,
425                 .extra2         = &one,
426         },
427 #endif
428 #ifdef CONFIG_CFS_BANDWIDTH
429         {
430                 .procname       = "sched_cfs_bandwidth_slice_us",
431                 .data           = &sysctl_sched_cfs_bandwidth_slice,
432                 .maxlen         = sizeof(unsigned int),
433                 .mode           = 0644,
434                 .proc_handler   = proc_dointvec_minmax,
435                 .extra1         = &one,
436         },
437 #endif
438 #ifdef CONFIG_SCHED_TUNE
439         {
440                 .procname       = "sched_cfs_boost",
441                 .data           = &sysctl_sched_cfs_boost,
442                 .maxlen         = sizeof(sysctl_sched_cfs_boost),
443 #ifdef CONFIG_CGROUP_SCHEDTUNE
444                 .mode           = 0444,
445 #else
446                 .mode           = 0644,
447 #endif
448                 .proc_handler   = &sysctl_sched_cfs_boost_handler,
449                 .extra1         = &zero,
450                 .extra2         = &one_hundred,
451         },
452 #endif
453 #ifdef CONFIG_PROVE_LOCKING
454         {
455                 .procname       = "prove_locking",
456                 .data           = &prove_locking,
457                 .maxlen         = sizeof(int),
458                 .mode           = 0644,
459                 .proc_handler   = proc_dointvec,
460         },
461 #endif
462 #ifdef CONFIG_LOCK_STAT
463         {
464                 .procname       = "lock_stat",
465                 .data           = &lock_stat,
466                 .maxlen         = sizeof(int),
467                 .mode           = 0644,
468                 .proc_handler   = proc_dointvec,
469         },
470 #endif
471         {
472                 .procname       = "panic",
473                 .data           = &panic_timeout,
474                 .maxlen         = sizeof(int),
475                 .mode           = 0644,
476                 .proc_handler   = proc_dointvec,
477         },
478 #ifdef CONFIG_COREDUMP
479         {
480                 .procname       = "core_uses_pid",
481                 .data           = &core_uses_pid,
482                 .maxlen         = sizeof(int),
483                 .mode           = 0644,
484                 .proc_handler   = proc_dointvec,
485         },
486         {
487                 .procname       = "core_pattern",
488                 .data           = core_pattern,
489                 .maxlen         = CORENAME_MAX_SIZE,
490                 .mode           = 0644,
491                 .proc_handler   = proc_dostring_coredump,
492         },
493         {
494                 .procname       = "core_pipe_limit",
495                 .data           = &core_pipe_limit,
496                 .maxlen         = sizeof(unsigned int),
497                 .mode           = 0644,
498                 .proc_handler   = proc_dointvec,
499         },
500 #endif
501 #ifdef CONFIG_PROC_SYSCTL
502         {
503                 .procname       = "tainted",
504                 .maxlen         = sizeof(long),
505                 .mode           = 0644,
506                 .proc_handler   = proc_taint,
507         },
508         {
509                 .procname       = "sysctl_writes_strict",
510                 .data           = &sysctl_writes_strict,
511                 .maxlen         = sizeof(int),
512                 .mode           = 0644,
513                 .proc_handler   = proc_dointvec_minmax,
514                 .extra1         = &neg_one,
515                 .extra2         = &one,
516         },
517 #endif
518 #ifdef CONFIG_LATENCYTOP
519         {
520                 .procname       = "latencytop",
521                 .data           = &latencytop_enabled,
522                 .maxlen         = sizeof(int),
523                 .mode           = 0644,
524                 .proc_handler   = proc_dointvec,
525         },
526 #endif
527 #ifdef CONFIG_BLK_DEV_INITRD
528         {
529                 .procname       = "real-root-dev",
530                 .data           = &real_root_dev,
531                 .maxlen         = sizeof(int),
532                 .mode           = 0644,
533                 .proc_handler   = proc_dointvec,
534         },
535 #endif
536         {
537                 .procname       = "print-fatal-signals",
538                 .data           = &print_fatal_signals,
539                 .maxlen         = sizeof(int),
540                 .mode           = 0644,
541                 .proc_handler   = proc_dointvec,
542         },
543 #ifdef CONFIG_SPARC
544         {
545                 .procname       = "reboot-cmd",
546                 .data           = reboot_command,
547                 .maxlen         = 256,
548                 .mode           = 0644,
549                 .proc_handler   = proc_dostring,
550         },
551         {
552                 .procname       = "stop-a",
553                 .data           = &stop_a_enabled,
554                 .maxlen         = sizeof (int),
555                 .mode           = 0644,
556                 .proc_handler   = proc_dointvec,
557         },
558         {
559                 .procname       = "scons-poweroff",
560                 .data           = &scons_pwroff,
561                 .maxlen         = sizeof (int),
562                 .mode           = 0644,
563                 .proc_handler   = proc_dointvec,
564         },
565 #endif
566 #ifdef CONFIG_SPARC64
567         {
568                 .procname       = "tsb-ratio",
569                 .data           = &sysctl_tsb_ratio,
570                 .maxlen         = sizeof (int),
571                 .mode           = 0644,
572                 .proc_handler   = proc_dointvec,
573         },
574 #endif
575 #ifdef __hppa__
576         {
577                 .procname       = "soft-power",
578                 .data           = &pwrsw_enabled,
579                 .maxlen         = sizeof (int),
580                 .mode           = 0644,
581                 .proc_handler   = proc_dointvec,
582         },
583 #endif
584 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
585         {
586                 .procname       = "unaligned-trap",
587                 .data           = &unaligned_enabled,
588                 .maxlen         = sizeof (int),
589                 .mode           = 0644,
590                 .proc_handler   = proc_dointvec,
591         },
592 #endif
593         {
594                 .procname       = "ctrl-alt-del",
595                 .data           = &C_A_D,
596                 .maxlen         = sizeof(int),
597                 .mode           = 0644,
598                 .proc_handler   = proc_dointvec,
599         },
600 #ifdef CONFIG_FUNCTION_TRACER
601         {
602                 .procname       = "ftrace_enabled",
603                 .data           = &ftrace_enabled,
604                 .maxlen         = sizeof(int),
605                 .mode           = 0644,
606                 .proc_handler   = ftrace_enable_sysctl,
607         },
608 #endif
609 #ifdef CONFIG_STACK_TRACER
610         {
611                 .procname       = "stack_tracer_enabled",
612                 .data           = &stack_tracer_enabled,
613                 .maxlen         = sizeof(int),
614                 .mode           = 0644,
615                 .proc_handler   = stack_trace_sysctl,
616         },
617 #endif
618 #ifdef CONFIG_TRACING
619         {
620                 .procname       = "ftrace_dump_on_oops",
621                 .data           = &ftrace_dump_on_oops,
622                 .maxlen         = sizeof(int),
623                 .mode           = 0644,
624                 .proc_handler   = proc_dointvec,
625         },
626         {
627                 .procname       = "traceoff_on_warning",
628                 .data           = &__disable_trace_on_warning,
629                 .maxlen         = sizeof(__disable_trace_on_warning),
630                 .mode           = 0644,
631                 .proc_handler   = proc_dointvec,
632         },
633         {
634                 .procname       = "tracepoint_printk",
635                 .data           = &tracepoint_printk,
636                 .maxlen         = sizeof(tracepoint_printk),
637                 .mode           = 0644,
638                 .proc_handler   = proc_dointvec,
639         },
640 #endif
641 #ifdef CONFIG_KEXEC_CORE
642         {
643                 .procname       = "kexec_load_disabled",
644                 .data           = &kexec_load_disabled,
645                 .maxlen         = sizeof(int),
646                 .mode           = 0644,
647                 /* only handle a transition from default "0" to "1" */
648                 .proc_handler   = proc_dointvec_minmax,
649                 .extra1         = &one,
650                 .extra2         = &one,
651         },
652 #endif
653 #ifdef CONFIG_MODULES
654         {
655                 .procname       = "modprobe",
656                 .data           = &modprobe_path,
657                 .maxlen         = KMOD_PATH_LEN,
658                 .mode           = 0644,
659                 .proc_handler   = proc_dostring,
660         },
661         {
662                 .procname       = "modules_disabled",
663                 .data           = &modules_disabled,
664                 .maxlen         = sizeof(int),
665                 .mode           = 0644,
666                 /* only handle a transition from default "0" to "1" */
667                 .proc_handler   = proc_dointvec_minmax,
668                 .extra1         = &one,
669                 .extra2         = &one,
670         },
671 #endif
672 #ifdef CONFIG_UEVENT_HELPER
673         {
674                 .procname       = "hotplug",
675                 .data           = &uevent_helper,
676                 .maxlen         = UEVENT_HELPER_PATH_LEN,
677                 .mode           = 0644,
678                 .proc_handler   = proc_dostring,
679         },
680 #endif
681 #ifdef CONFIG_CHR_DEV_SG
682         {
683                 .procname       = "sg-big-buff",
684                 .data           = &sg_big_buff,
685                 .maxlen         = sizeof (int),
686                 .mode           = 0444,
687                 .proc_handler   = proc_dointvec,
688         },
689 #endif
690 #ifdef CONFIG_BSD_PROCESS_ACCT
691         {
692                 .procname       = "acct",
693                 .data           = &acct_parm,
694                 .maxlen         = 3*sizeof(int),
695                 .mode           = 0644,
696                 .proc_handler   = proc_dointvec,
697         },
698 #endif
699 #ifdef CONFIG_MAGIC_SYSRQ
700         {
701                 .procname       = "sysrq",
702                 .data           = &__sysrq_enabled,
703                 .maxlen         = sizeof (int),
704                 .mode           = 0644,
705                 .proc_handler   = sysrq_sysctl_handler,
706         },
707 #endif
708 #ifdef CONFIG_PROC_SYSCTL
709         {
710                 .procname       = "cad_pid",
711                 .data           = NULL,
712                 .maxlen         = sizeof (int),
713                 .mode           = 0600,
714                 .proc_handler   = proc_do_cad_pid,
715         },
716 #endif
717         {
718                 .procname       = "threads-max",
719                 .data           = NULL,
720                 .maxlen         = sizeof(int),
721                 .mode           = 0644,
722                 .proc_handler   = sysctl_max_threads,
723         },
724         {
725                 .procname       = "random",
726                 .mode           = 0555,
727                 .child          = random_table,
728         },
729         {
730                 .procname       = "usermodehelper",
731                 .mode           = 0555,
732                 .child          = usermodehelper_table,
733         },
734         {
735                 .procname       = "overflowuid",
736                 .data           = &overflowuid,
737                 .maxlen         = sizeof(int),
738                 .mode           = 0644,
739                 .proc_handler   = proc_dointvec_minmax,
740                 .extra1         = &minolduid,
741                 .extra2         = &maxolduid,
742         },
743         {
744                 .procname       = "overflowgid",
745                 .data           = &overflowgid,
746                 .maxlen         = sizeof(int),
747                 .mode           = 0644,
748                 .proc_handler   = proc_dointvec_minmax,
749                 .extra1         = &minolduid,
750                 .extra2         = &maxolduid,
751         },
752 #ifdef CONFIG_S390
753 #ifdef CONFIG_MATHEMU
754         {
755                 .procname       = "ieee_emulation_warnings",
756                 .data           = &sysctl_ieee_emulation_warnings,
757                 .maxlen         = sizeof(int),
758                 .mode           = 0644,
759                 .proc_handler   = proc_dointvec,
760         },
761 #endif
762         {
763                 .procname       = "userprocess_debug",
764                 .data           = &show_unhandled_signals,
765                 .maxlen         = sizeof(int),
766                 .mode           = 0644,
767                 .proc_handler   = proc_dointvec,
768         },
769 #endif
770         {
771                 .procname       = "pid_max",
772                 .data           = &pid_max,
773                 .maxlen         = sizeof (int),
774                 .mode           = 0644,
775                 .proc_handler   = proc_dointvec_minmax,
776                 .extra1         = &pid_max_min,
777                 .extra2         = &pid_max_max,
778         },
779         {
780                 .procname       = "panic_on_oops",
781                 .data           = &panic_on_oops,
782                 .maxlen         = sizeof(int),
783                 .mode           = 0644,
784                 .proc_handler   = proc_dointvec,
785         },
786 #if defined CONFIG_PRINTK
787         {
788                 .procname       = "printk",
789                 .data           = &console_loglevel,
790                 .maxlen         = 4*sizeof(int),
791                 .mode           = 0644,
792                 .proc_handler   = proc_dointvec,
793         },
794         {
795                 .procname       = "printk_ratelimit",
796                 .data           = &printk_ratelimit_state.interval,
797                 .maxlen         = sizeof(int),
798                 .mode           = 0644,
799                 .proc_handler   = proc_dointvec_jiffies,
800         },
801         {
802                 .procname       = "printk_ratelimit_burst",
803                 .data           = &printk_ratelimit_state.burst,
804                 .maxlen         = sizeof(int),
805                 .mode           = 0644,
806                 .proc_handler   = proc_dointvec,
807         },
808         {
809                 .procname       = "printk_delay",
810                 .data           = &printk_delay_msec,
811                 .maxlen         = sizeof(int),
812                 .mode           = 0644,
813                 .proc_handler   = proc_dointvec_minmax,
814                 .extra1         = &zero,
815                 .extra2         = &ten_thousand,
816         },
817         {
818                 .procname       = "dmesg_restrict",
819                 .data           = &dmesg_restrict,
820                 .maxlen         = sizeof(int),
821                 .mode           = 0644,
822                 .proc_handler   = proc_dointvec_minmax_sysadmin,
823                 .extra1         = &zero,
824                 .extra2         = &one,
825         },
826         {
827                 .procname       = "kptr_restrict",
828                 .data           = &kptr_restrict,
829                 .maxlen         = sizeof(int),
830                 .mode           = 0644,
831                 .proc_handler   = proc_dointvec_minmax_sysadmin,
832                 .extra1         = &zero,
833                 .extra2         = &two,
834         },
835 #endif
836         {
837                 .procname       = "ngroups_max",
838                 .data           = &ngroups_max,
839                 .maxlen         = sizeof (int),
840                 .mode           = 0444,
841                 .proc_handler   = proc_dointvec,
842         },
843         {
844                 .procname       = "cap_last_cap",
845                 .data           = (void *)&cap_last_cap,
846                 .maxlen         = sizeof(int),
847                 .mode           = 0444,
848                 .proc_handler   = proc_dointvec,
849         },
850 #if defined(CONFIG_LOCKUP_DETECTOR)
851         {
852                 .procname       = "watchdog",
853                 .data           = &watchdog_user_enabled,
854                 .maxlen         = sizeof (int),
855                 .mode           = 0644,
856                 .proc_handler   = proc_watchdog,
857                 .extra1         = &zero,
858                 .extra2         = &one,
859         },
860         {
861                 .procname       = "watchdog_thresh",
862                 .data           = &watchdog_thresh,
863                 .maxlen         = sizeof(int),
864                 .mode           = 0644,
865                 .proc_handler   = proc_watchdog_thresh,
866                 .extra1         = &zero,
867                 .extra2         = &sixty,
868         },
869         {
870                 .procname       = "nmi_watchdog",
871                 .data           = &nmi_watchdog_enabled,
872                 .maxlen         = sizeof (int),
873                 .mode           = 0644,
874                 .proc_handler   = proc_nmi_watchdog,
875                 .extra1         = &zero,
876 #if defined(CONFIG_HAVE_NMI_WATCHDOG) || defined(CONFIG_HARDLOCKUP_DETECTOR)
877                 .extra2         = &one,
878 #else
879                 .extra2         = &zero,
880 #endif
881         },
882         {
883                 .procname       = "soft_watchdog",
884                 .data           = &soft_watchdog_enabled,
885                 .maxlen         = sizeof (int),
886                 .mode           = 0644,
887                 .proc_handler   = proc_soft_watchdog,
888                 .extra1         = &zero,
889                 .extra2         = &one,
890         },
891         {
892                 .procname       = "watchdog_cpumask",
893                 .data           = &watchdog_cpumask_bits,
894                 .maxlen         = NR_CPUS,
895                 .mode           = 0644,
896                 .proc_handler   = proc_watchdog_cpumask,
897         },
898         {
899                 .procname       = "softlockup_panic",
900                 .data           = &softlockup_panic,
901                 .maxlen         = sizeof(int),
902                 .mode           = 0644,
903                 .proc_handler   = proc_dointvec_minmax,
904                 .extra1         = &zero,
905                 .extra2         = &one,
906         },
907 #ifdef CONFIG_HARDLOCKUP_DETECTOR
908         {
909                 .procname       = "hardlockup_panic",
910                 .data           = &hardlockup_panic,
911                 .maxlen         = sizeof(int),
912                 .mode           = 0644,
913                 .proc_handler   = proc_dointvec_minmax,
914                 .extra1         = &zero,
915                 .extra2         = &one,
916         },
917 #endif
918 #ifdef CONFIG_SMP
919         {
920                 .procname       = "softlockup_all_cpu_backtrace",
921                 .data           = &sysctl_softlockup_all_cpu_backtrace,
922                 .maxlen         = sizeof(int),
923                 .mode           = 0644,
924                 .proc_handler   = proc_dointvec_minmax,
925                 .extra1         = &zero,
926                 .extra2         = &one,
927         },
928         {
929                 .procname       = "hardlockup_all_cpu_backtrace",
930                 .data           = &sysctl_hardlockup_all_cpu_backtrace,
931                 .maxlen         = sizeof(int),
932                 .mode           = 0644,
933                 .proc_handler   = proc_dointvec_minmax,
934                 .extra1         = &zero,
935                 .extra2         = &one,
936         },
937 #endif /* CONFIG_SMP */
938 #endif
939 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
940         {
941                 .procname       = "unknown_nmi_panic",
942                 .data           = &unknown_nmi_panic,
943                 .maxlen         = sizeof (int),
944                 .mode           = 0644,
945                 .proc_handler   = proc_dointvec,
946         },
947 #endif
948 #if defined(CONFIG_X86)
949         {
950                 .procname       = "panic_on_unrecovered_nmi",
951                 .data           = &panic_on_unrecovered_nmi,
952                 .maxlen         = sizeof(int),
953                 .mode           = 0644,
954                 .proc_handler   = proc_dointvec,
955         },
956         {
957                 .procname       = "panic_on_io_nmi",
958                 .data           = &panic_on_io_nmi,
959                 .maxlen         = sizeof(int),
960                 .mode           = 0644,
961                 .proc_handler   = proc_dointvec,
962         },
963 #ifdef CONFIG_DEBUG_STACKOVERFLOW
964         {
965                 .procname       = "panic_on_stackoverflow",
966                 .data           = &sysctl_panic_on_stackoverflow,
967                 .maxlen         = sizeof(int),
968                 .mode           = 0644,
969                 .proc_handler   = proc_dointvec,
970         },
971 #endif
972         {
973                 .procname       = "bootloader_type",
974                 .data           = &bootloader_type,
975                 .maxlen         = sizeof (int),
976                 .mode           = 0444,
977                 .proc_handler   = proc_dointvec,
978         },
979         {
980                 .procname       = "bootloader_version",
981                 .data           = &bootloader_version,
982                 .maxlen         = sizeof (int),
983                 .mode           = 0444,
984                 .proc_handler   = proc_dointvec,
985         },
986         {
987                 .procname       = "kstack_depth_to_print",
988                 .data           = &kstack_depth_to_print,
989                 .maxlen         = sizeof(int),
990                 .mode           = 0644,
991                 .proc_handler   = proc_dointvec,
992         },
993         {
994                 .procname       = "io_delay_type",
995                 .data           = &io_delay_type,
996                 .maxlen         = sizeof(int),
997                 .mode           = 0644,
998                 .proc_handler   = proc_dointvec,
999         },
1000 #endif
1001 #if defined(CONFIG_MMU)
1002         {
1003                 .procname       = "randomize_va_space",
1004                 .data           = &randomize_va_space,
1005                 .maxlen         = sizeof(int),
1006                 .mode           = 0644,
1007                 .proc_handler   = proc_dointvec,
1008         },
1009 #endif
1010 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
1011         {
1012                 .procname       = "spin_retry",
1013                 .data           = &spin_retry,
1014                 .maxlen         = sizeof (int),
1015                 .mode           = 0644,
1016                 .proc_handler   = proc_dointvec,
1017         },
1018 #endif
1019 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
1020         {
1021                 .procname       = "acpi_video_flags",
1022                 .data           = &acpi_realmode_flags,
1023                 .maxlen         = sizeof (unsigned long),
1024                 .mode           = 0644,
1025                 .proc_handler   = proc_doulongvec_minmax,
1026         },
1027 #endif
1028 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
1029         {
1030                 .procname       = "ignore-unaligned-usertrap",
1031                 .data           = &no_unaligned_warning,
1032                 .maxlen         = sizeof (int),
1033                 .mode           = 0644,
1034                 .proc_handler   = proc_dointvec,
1035         },
1036 #endif
1037 #ifdef CONFIG_IA64
1038         {
1039                 .procname       = "unaligned-dump-stack",
1040                 .data           = &unaligned_dump_stack,
1041                 .maxlen         = sizeof (int),
1042                 .mode           = 0644,
1043                 .proc_handler   = proc_dointvec,
1044         },
1045 #endif
1046 #ifdef CONFIG_DETECT_HUNG_TASK
1047         {
1048                 .procname       = "hung_task_panic",
1049                 .data           = &sysctl_hung_task_panic,
1050                 .maxlen         = sizeof(int),
1051                 .mode           = 0644,
1052                 .proc_handler   = proc_dointvec_minmax,
1053                 .extra1         = &zero,
1054                 .extra2         = &one,
1055         },
1056         {
1057                 .procname       = "hung_task_check_count",
1058                 .data           = &sysctl_hung_task_check_count,
1059                 .maxlen         = sizeof(int),
1060                 .mode           = 0644,
1061                 .proc_handler   = proc_dointvec_minmax,
1062                 .extra1         = &zero,
1063         },
1064         {
1065                 .procname       = "hung_task_timeout_secs",
1066                 .data           = &sysctl_hung_task_timeout_secs,
1067                 .maxlen         = sizeof(unsigned long),
1068                 .mode           = 0644,
1069                 .proc_handler   = proc_dohung_task_timeout_secs,
1070                 .extra2         = &hung_task_timeout_max,
1071         },
1072         {
1073                 .procname       = "hung_task_warnings",
1074                 .data           = &sysctl_hung_task_warnings,
1075                 .maxlen         = sizeof(int),
1076                 .mode           = 0644,
1077                 .proc_handler   = proc_dointvec_minmax,
1078                 .extra1         = &neg_one,
1079         },
1080 #endif
1081 #ifdef CONFIG_COMPAT
1082         {
1083                 .procname       = "compat-log",
1084                 .data           = &compat_log,
1085                 .maxlen         = sizeof (int),
1086                 .mode           = 0644,
1087                 .proc_handler   = proc_dointvec,
1088         },
1089 #endif
1090 #ifdef CONFIG_RT_MUTEXES
1091         {
1092                 .procname       = "max_lock_depth",
1093                 .data           = &max_lock_depth,
1094                 .maxlen         = sizeof(int),
1095                 .mode           = 0644,
1096                 .proc_handler   = proc_dointvec,
1097         },
1098 #endif
1099         {
1100                 .procname       = "poweroff_cmd",
1101                 .data           = &poweroff_cmd,
1102                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1103                 .mode           = 0644,
1104                 .proc_handler   = proc_dostring,
1105         },
1106 #ifdef CONFIG_KEYS
1107         {
1108                 .procname       = "keys",
1109                 .mode           = 0555,
1110                 .child          = key_sysctls,
1111         },
1112 #endif
1113 #ifdef CONFIG_PERF_EVENTS
1114         /*
1115          * User-space scripts rely on the existence of this file
1116          * as a feature check for perf_events being enabled.
1117          *
1118          * So it's an ABI, do not remove!
1119          */
1120         {
1121                 .procname       = "perf_event_paranoid",
1122                 .data           = &sysctl_perf_event_paranoid,
1123                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1124                 .mode           = 0644,
1125                 .proc_handler   = proc_dointvec,
1126         },
1127         {
1128                 .procname       = "perf_event_mlock_kb",
1129                 .data           = &sysctl_perf_event_mlock,
1130                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1131                 .mode           = 0644,
1132                 .proc_handler   = proc_dointvec,
1133         },
1134         {
1135                 .procname       = "perf_event_max_sample_rate",
1136                 .data           = &sysctl_perf_event_sample_rate,
1137                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1138                 .mode           = 0644,
1139                 .proc_handler   = perf_proc_update_handler,
1140                 .extra1         = &one,
1141         },
1142         {
1143                 .procname       = "perf_cpu_time_max_percent",
1144                 .data           = &sysctl_perf_cpu_time_max_percent,
1145                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
1146                 .mode           = 0644,
1147                 .proc_handler   = perf_cpu_time_max_percent_handler,
1148                 .extra1         = &zero,
1149                 .extra2         = &one_hundred,
1150         },
1151 #endif
1152 #ifdef CONFIG_KMEMCHECK
1153         {
1154                 .procname       = "kmemcheck",
1155                 .data           = &kmemcheck_enabled,
1156                 .maxlen         = sizeof(int),
1157                 .mode           = 0644,
1158                 .proc_handler   = proc_dointvec,
1159         },
1160 #endif
1161         {
1162                 .procname       = "panic_on_warn",
1163                 .data           = &panic_on_warn,
1164                 .maxlen         = sizeof(int),
1165                 .mode           = 0644,
1166                 .proc_handler   = proc_dointvec_minmax,
1167                 .extra1         = &zero,
1168                 .extra2         = &one,
1169         },
1170 #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
1171         {
1172                 .procname       = "timer_migration",
1173                 .data           = &sysctl_timer_migration,
1174                 .maxlen         = sizeof(unsigned int),
1175                 .mode           = 0644,
1176                 .proc_handler   = timer_migration_handler,
1177         },
1178 #endif
1179 #ifdef CONFIG_BPF_SYSCALL
1180         {
1181                 .procname       = "unprivileged_bpf_disabled",
1182                 .data           = &sysctl_unprivileged_bpf_disabled,
1183                 .maxlen         = sizeof(sysctl_unprivileged_bpf_disabled),
1184                 .mode           = 0644,
1185                 /* only handle a transition from default "0" to "1" */
1186                 .proc_handler   = proc_dointvec_minmax,
1187                 .extra1         = &one,
1188                 .extra2         = &one,
1189         },
1190 #endif
1191         { }
1192 };
1193
1194 static struct ctl_table vm_table[] = {
1195         {
1196                 .procname       = "overcommit_memory",
1197                 .data           = &sysctl_overcommit_memory,
1198                 .maxlen         = sizeof(sysctl_overcommit_memory),
1199                 .mode           = 0644,
1200                 .proc_handler   = proc_dointvec_minmax,
1201                 .extra1         = &zero,
1202                 .extra2         = &two,
1203         },
1204         {
1205                 .procname       = "panic_on_oom",
1206                 .data           = &sysctl_panic_on_oom,
1207                 .maxlen         = sizeof(sysctl_panic_on_oom),
1208                 .mode           = 0644,
1209                 .proc_handler   = proc_dointvec_minmax,
1210                 .extra1         = &zero,
1211                 .extra2         = &two,
1212         },
1213         {
1214                 .procname       = "oom_kill_allocating_task",
1215                 .data           = &sysctl_oom_kill_allocating_task,
1216                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1217                 .mode           = 0644,
1218                 .proc_handler   = proc_dointvec,
1219         },
1220         {
1221                 .procname       = "oom_dump_tasks",
1222                 .data           = &sysctl_oom_dump_tasks,
1223                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1224                 .mode           = 0644,
1225                 .proc_handler   = proc_dointvec,
1226         },
1227         {
1228                 .procname       = "overcommit_ratio",
1229                 .data           = &sysctl_overcommit_ratio,
1230                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1231                 .mode           = 0644,
1232                 .proc_handler   = overcommit_ratio_handler,
1233         },
1234         {
1235                 .procname       = "overcommit_kbytes",
1236                 .data           = &sysctl_overcommit_kbytes,
1237                 .maxlen         = sizeof(sysctl_overcommit_kbytes),
1238                 .mode           = 0644,
1239                 .proc_handler   = overcommit_kbytes_handler,
1240         },
1241         {
1242                 .procname       = "page-cluster", 
1243                 .data           = &page_cluster,
1244                 .maxlen         = sizeof(int),
1245                 .mode           = 0644,
1246                 .proc_handler   = proc_dointvec_minmax,
1247                 .extra1         = &zero,
1248         },
1249         {
1250                 .procname       = "dirty_background_ratio",
1251                 .data           = &dirty_background_ratio,
1252                 .maxlen         = sizeof(dirty_background_ratio),
1253                 .mode           = 0644,
1254                 .proc_handler   = dirty_background_ratio_handler,
1255                 .extra1         = &zero,
1256                 .extra2         = &one_hundred,
1257         },
1258         {
1259                 .procname       = "dirty_background_bytes",
1260                 .data           = &dirty_background_bytes,
1261                 .maxlen         = sizeof(dirty_background_bytes),
1262                 .mode           = 0644,
1263                 .proc_handler   = dirty_background_bytes_handler,
1264                 .extra1         = &one_ul,
1265         },
1266         {
1267                 .procname       = "dirty_ratio",
1268                 .data           = &vm_dirty_ratio,
1269                 .maxlen         = sizeof(vm_dirty_ratio),
1270                 .mode           = 0644,
1271                 .proc_handler   = dirty_ratio_handler,
1272                 .extra1         = &zero,
1273                 .extra2         = &one_hundred,
1274         },
1275         {
1276                 .procname       = "dirty_bytes",
1277                 .data           = &vm_dirty_bytes,
1278                 .maxlen         = sizeof(vm_dirty_bytes),
1279                 .mode           = 0644,
1280                 .proc_handler   = dirty_bytes_handler,
1281                 .extra1         = &dirty_bytes_min,
1282         },
1283         {
1284                 .procname       = "dirty_writeback_centisecs",
1285                 .data           = &dirty_writeback_interval,
1286                 .maxlen         = sizeof(dirty_writeback_interval),
1287                 .mode           = 0644,
1288                 .proc_handler   = dirty_writeback_centisecs_handler,
1289         },
1290         {
1291                 .procname       = "dirty_expire_centisecs",
1292                 .data           = &dirty_expire_interval,
1293                 .maxlen         = sizeof(dirty_expire_interval),
1294                 .mode           = 0644,
1295                 .proc_handler   = proc_dointvec_minmax,
1296                 .extra1         = &zero,
1297         },
1298         {
1299                 .procname       = "dirtytime_expire_seconds",
1300                 .data           = &dirtytime_expire_interval,
1301                 .maxlen         = sizeof(dirty_expire_interval),
1302                 .mode           = 0644,
1303                 .proc_handler   = dirtytime_interval_handler,
1304                 .extra1         = &zero,
1305         },
1306         {
1307                 .procname       = "nr_pdflush_threads",
1308                 .mode           = 0444 /* read-only */,
1309                 .proc_handler   = pdflush_proc_obsolete,
1310         },
1311         {
1312                 .procname       = "swappiness",
1313                 .data           = &vm_swappiness,
1314                 .maxlen         = sizeof(vm_swappiness),
1315                 .mode           = 0644,
1316                 .proc_handler   = proc_dointvec_minmax,
1317                 .extra1         = &zero,
1318                 .extra2         = &one_hundred,
1319         },
1320 #ifdef CONFIG_HUGETLB_PAGE
1321         {
1322                 .procname       = "nr_hugepages",
1323                 .data           = NULL,
1324                 .maxlen         = sizeof(unsigned long),
1325                 .mode           = 0644,
1326                 .proc_handler   = hugetlb_sysctl_handler,
1327         },
1328 #ifdef CONFIG_NUMA
1329         {
1330                 .procname       = "nr_hugepages_mempolicy",
1331                 .data           = NULL,
1332                 .maxlen         = sizeof(unsigned long),
1333                 .mode           = 0644,
1334                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1335         },
1336 #endif
1337          {
1338                 .procname       = "hugetlb_shm_group",
1339                 .data           = &sysctl_hugetlb_shm_group,
1340                 .maxlen         = sizeof(gid_t),
1341                 .mode           = 0644,
1342                 .proc_handler   = proc_dointvec,
1343          },
1344          {
1345                 .procname       = "hugepages_treat_as_movable",
1346                 .data           = &hugepages_treat_as_movable,
1347                 .maxlen         = sizeof(int),
1348                 .mode           = 0644,
1349                 .proc_handler   = proc_dointvec,
1350         },
1351         {
1352                 .procname       = "nr_overcommit_hugepages",
1353                 .data           = NULL,
1354                 .maxlen         = sizeof(unsigned long),
1355                 .mode           = 0644,
1356                 .proc_handler   = hugetlb_overcommit_handler,
1357         },
1358 #endif
1359         {
1360                 .procname       = "lowmem_reserve_ratio",
1361                 .data           = &sysctl_lowmem_reserve_ratio,
1362                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1363                 .mode           = 0644,
1364                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1365         },
1366         {
1367                 .procname       = "drop_caches",
1368                 .data           = &sysctl_drop_caches,
1369                 .maxlen         = sizeof(int),
1370                 .mode           = 0644,
1371                 .proc_handler   = drop_caches_sysctl_handler,
1372                 .extra1         = &one,
1373                 .extra2         = &four,
1374         },
1375 #ifdef CONFIG_COMPACTION
1376         {
1377                 .procname       = "compact_memory",
1378                 .data           = &sysctl_compact_memory,
1379                 .maxlen         = sizeof(int),
1380                 .mode           = 0200,
1381                 .proc_handler   = sysctl_compaction_handler,
1382         },
1383         {
1384                 .procname       = "extfrag_threshold",
1385                 .data           = &sysctl_extfrag_threshold,
1386                 .maxlen         = sizeof(int),
1387                 .mode           = 0644,
1388                 .proc_handler   = sysctl_extfrag_handler,
1389                 .extra1         = &min_extfrag_threshold,
1390                 .extra2         = &max_extfrag_threshold,
1391         },
1392         {
1393                 .procname       = "compact_unevictable_allowed",
1394                 .data           = &sysctl_compact_unevictable_allowed,
1395                 .maxlen         = sizeof(int),
1396                 .mode           = 0644,
1397                 .proc_handler   = proc_dointvec,
1398                 .extra1         = &zero,
1399                 .extra2         = &one,
1400         },
1401
1402 #endif /* CONFIG_COMPACTION */
1403         {
1404                 .procname       = "min_free_kbytes",
1405                 .data           = &min_free_kbytes,
1406                 .maxlen         = sizeof(min_free_kbytes),
1407                 .mode           = 0644,
1408                 .proc_handler   = min_free_kbytes_sysctl_handler,
1409                 .extra1         = &zero,
1410         },
1411         {
1412                 .procname       = "extra_free_kbytes",
1413                 .data           = &extra_free_kbytes,
1414                 .maxlen         = sizeof(extra_free_kbytes),
1415                 .mode           = 0644,
1416                 .proc_handler   = min_free_kbytes_sysctl_handler,
1417                 .extra1         = &zero,
1418         },
1419         {
1420                 .procname       = "percpu_pagelist_fraction",
1421                 .data           = &percpu_pagelist_fraction,
1422                 .maxlen         = sizeof(percpu_pagelist_fraction),
1423                 .mode           = 0644,
1424                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1425                 .extra1         = &zero,
1426         },
1427 #ifdef CONFIG_MMU
1428         {
1429                 .procname       = "max_map_count",
1430                 .data           = &sysctl_max_map_count,
1431                 .maxlen         = sizeof(sysctl_max_map_count),
1432                 .mode           = 0644,
1433                 .proc_handler   = proc_dointvec_minmax,
1434                 .extra1         = &zero,
1435         },
1436 #else
1437         {
1438                 .procname       = "nr_trim_pages",
1439                 .data           = &sysctl_nr_trim_pages,
1440                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1441                 .mode           = 0644,
1442                 .proc_handler   = proc_dointvec_minmax,
1443                 .extra1         = &zero,
1444         },
1445 #endif
1446         {
1447                 .procname       = "laptop_mode",
1448                 .data           = &laptop_mode,
1449                 .maxlen         = sizeof(laptop_mode),
1450                 .mode           = 0644,
1451                 .proc_handler   = proc_dointvec_jiffies,
1452         },
1453         {
1454                 .procname       = "block_dump",
1455                 .data           = &block_dump,
1456                 .maxlen         = sizeof(block_dump),
1457                 .mode           = 0644,
1458                 .proc_handler   = proc_dointvec,
1459                 .extra1         = &zero,
1460         },
1461         {
1462                 .procname       = "vfs_cache_pressure",
1463                 .data           = &sysctl_vfs_cache_pressure,
1464                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1465                 .mode           = 0644,
1466                 .proc_handler   = proc_dointvec,
1467                 .extra1         = &zero,
1468         },
1469 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1470         {
1471                 .procname       = "legacy_va_layout",
1472                 .data           = &sysctl_legacy_va_layout,
1473                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1474                 .mode           = 0644,
1475                 .proc_handler   = proc_dointvec,
1476                 .extra1         = &zero,
1477         },
1478 #endif
1479 #ifdef CONFIG_NUMA
1480         {
1481                 .procname       = "zone_reclaim_mode",
1482                 .data           = &zone_reclaim_mode,
1483                 .maxlen         = sizeof(zone_reclaim_mode),
1484                 .mode           = 0644,
1485                 .proc_handler   = proc_dointvec,
1486                 .extra1         = &zero,
1487         },
1488         {
1489                 .procname       = "min_unmapped_ratio",
1490                 .data           = &sysctl_min_unmapped_ratio,
1491                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1492                 .mode           = 0644,
1493                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1494                 .extra1         = &zero,
1495                 .extra2         = &one_hundred,
1496         },
1497         {
1498                 .procname       = "min_slab_ratio",
1499                 .data           = &sysctl_min_slab_ratio,
1500                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1501                 .mode           = 0644,
1502                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1503                 .extra1         = &zero,
1504                 .extra2         = &one_hundred,
1505         },
1506 #endif
1507 #ifdef CONFIG_SMP
1508         {
1509                 .procname       = "stat_interval",
1510                 .data           = &sysctl_stat_interval,
1511                 .maxlen         = sizeof(sysctl_stat_interval),
1512                 .mode           = 0644,
1513                 .proc_handler   = proc_dointvec_jiffies,
1514         },
1515 #endif
1516 #ifdef CONFIG_MMU
1517         {
1518                 .procname       = "mmap_min_addr",
1519                 .data           = &dac_mmap_min_addr,
1520                 .maxlen         = sizeof(unsigned long),
1521                 .mode           = 0644,
1522                 .proc_handler   = mmap_min_addr_handler,
1523         },
1524 #endif
1525 #ifdef CONFIG_NUMA
1526         {
1527                 .procname       = "numa_zonelist_order",
1528                 .data           = &numa_zonelist_order,
1529                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1530                 .mode           = 0644,
1531                 .proc_handler   = numa_zonelist_order_handler,
1532         },
1533 #endif
1534 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1535    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1536         {
1537                 .procname       = "vdso_enabled",
1538 #ifdef CONFIG_X86_32
1539                 .data           = &vdso32_enabled,
1540                 .maxlen         = sizeof(vdso32_enabled),
1541 #else
1542                 .data           = &vdso_enabled,
1543                 .maxlen         = sizeof(vdso_enabled),
1544 #endif
1545                 .mode           = 0644,
1546                 .proc_handler   = proc_dointvec,
1547                 .extra1         = &zero,
1548         },
1549 #endif
1550 #ifdef CONFIG_HIGHMEM
1551         {
1552                 .procname       = "highmem_is_dirtyable",
1553                 .data           = &vm_highmem_is_dirtyable,
1554                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1555                 .mode           = 0644,
1556                 .proc_handler   = proc_dointvec_minmax,
1557                 .extra1         = &zero,
1558                 .extra2         = &one,
1559         },
1560 #endif
1561 #ifdef CONFIG_MEMORY_FAILURE
1562         {
1563                 .procname       = "memory_failure_early_kill",
1564                 .data           = &sysctl_memory_failure_early_kill,
1565                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1566                 .mode           = 0644,
1567                 .proc_handler   = proc_dointvec_minmax,
1568                 .extra1         = &zero,
1569                 .extra2         = &one,
1570         },
1571         {
1572                 .procname       = "memory_failure_recovery",
1573                 .data           = &sysctl_memory_failure_recovery,
1574                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1575                 .mode           = 0644,
1576                 .proc_handler   = proc_dointvec_minmax,
1577                 .extra1         = &zero,
1578                 .extra2         = &one,
1579         },
1580 #endif
1581         {
1582                 .procname       = "user_reserve_kbytes",
1583                 .data           = &sysctl_user_reserve_kbytes,
1584                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1585                 .mode           = 0644,
1586                 .proc_handler   = proc_doulongvec_minmax,
1587         },
1588         {
1589                 .procname       = "admin_reserve_kbytes",
1590                 .data           = &sysctl_admin_reserve_kbytes,
1591                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1592                 .mode           = 0644,
1593                 .proc_handler   = proc_doulongvec_minmax,
1594         },
1595 #ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS
1596         {
1597                 .procname       = "mmap_rnd_bits",
1598                 .data           = &mmap_rnd_bits,
1599                 .maxlen         = sizeof(mmap_rnd_bits),
1600                 .mode           = 0600,
1601                 .proc_handler   = proc_dointvec_minmax,
1602                 .extra1         = (void *)&mmap_rnd_bits_min,
1603                 .extra2         = (void *)&mmap_rnd_bits_max,
1604         },
1605 #endif
1606 #ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS
1607         {
1608                 .procname       = "mmap_rnd_compat_bits",
1609                 .data           = &mmap_rnd_compat_bits,
1610                 .maxlen         = sizeof(mmap_rnd_compat_bits),
1611                 .mode           = 0600,
1612                 .proc_handler   = proc_dointvec_minmax,
1613                 .extra1         = (void *)&mmap_rnd_compat_bits_min,
1614                 .extra2         = (void *)&mmap_rnd_compat_bits_max,
1615         },
1616 #endif
1617         { }
1618 };
1619
1620 static struct ctl_table fs_table[] = {
1621         {
1622                 .procname       = "inode-nr",
1623                 .data           = &inodes_stat,
1624                 .maxlen         = 2*sizeof(long),
1625                 .mode           = 0444,
1626                 .proc_handler   = proc_nr_inodes,
1627         },
1628         {
1629                 .procname       = "inode-state",
1630                 .data           = &inodes_stat,
1631                 .maxlen         = 7*sizeof(long),
1632                 .mode           = 0444,
1633                 .proc_handler   = proc_nr_inodes,
1634         },
1635         {
1636                 .procname       = "file-nr",
1637                 .data           = &files_stat,
1638                 .maxlen         = sizeof(files_stat),
1639                 .mode           = 0444,
1640                 .proc_handler   = proc_nr_files,
1641         },
1642         {
1643                 .procname       = "file-max",
1644                 .data           = &files_stat.max_files,
1645                 .maxlen         = sizeof(files_stat.max_files),
1646                 .mode           = 0644,
1647                 .proc_handler   = proc_doulongvec_minmax,
1648         },
1649         {
1650                 .procname       = "nr_open",
1651                 .data           = &sysctl_nr_open,
1652                 .maxlen         = sizeof(int),
1653                 .mode           = 0644,
1654                 .proc_handler   = proc_dointvec_minmax,
1655                 .extra1         = &sysctl_nr_open_min,
1656                 .extra2         = &sysctl_nr_open_max,
1657         },
1658         {
1659                 .procname       = "dentry-state",
1660                 .data           = &dentry_stat,
1661                 .maxlen         = 6*sizeof(long),
1662                 .mode           = 0444,
1663                 .proc_handler   = proc_nr_dentry,
1664         },
1665         {
1666                 .procname       = "overflowuid",
1667                 .data           = &fs_overflowuid,
1668                 .maxlen         = sizeof(int),
1669                 .mode           = 0644,
1670                 .proc_handler   = proc_dointvec_minmax,
1671                 .extra1         = &minolduid,
1672                 .extra2         = &maxolduid,
1673         },
1674         {
1675                 .procname       = "overflowgid",
1676                 .data           = &fs_overflowgid,
1677                 .maxlen         = sizeof(int),
1678                 .mode           = 0644,
1679                 .proc_handler   = proc_dointvec_minmax,
1680                 .extra1         = &minolduid,
1681                 .extra2         = &maxolduid,
1682         },
1683 #ifdef CONFIG_FILE_LOCKING
1684         {
1685                 .procname       = "leases-enable",
1686                 .data           = &leases_enable,
1687                 .maxlen         = sizeof(int),
1688                 .mode           = 0644,
1689                 .proc_handler   = proc_dointvec,
1690         },
1691 #endif
1692 #ifdef CONFIG_DNOTIFY
1693         {
1694                 .procname       = "dir-notify-enable",
1695                 .data           = &dir_notify_enable,
1696                 .maxlen         = sizeof(int),
1697                 .mode           = 0644,
1698                 .proc_handler   = proc_dointvec,
1699         },
1700 #endif
1701 #ifdef CONFIG_MMU
1702 #ifdef CONFIG_FILE_LOCKING
1703         {
1704                 .procname       = "lease-break-time",
1705                 .data           = &lease_break_time,
1706                 .maxlen         = sizeof(int),
1707                 .mode           = 0644,
1708                 .proc_handler   = proc_dointvec,
1709         },
1710 #endif
1711 #ifdef CONFIG_AIO
1712         {
1713                 .procname       = "aio-nr",
1714                 .data           = &aio_nr,
1715                 .maxlen         = sizeof(aio_nr),
1716                 .mode           = 0444,
1717                 .proc_handler   = proc_doulongvec_minmax,
1718         },
1719         {
1720                 .procname       = "aio-max-nr",
1721                 .data           = &aio_max_nr,
1722                 .maxlen         = sizeof(aio_max_nr),
1723                 .mode           = 0644,
1724                 .proc_handler   = proc_doulongvec_minmax,
1725         },
1726 #endif /* CONFIG_AIO */
1727 #ifdef CONFIG_INOTIFY_USER
1728         {
1729                 .procname       = "inotify",
1730                 .mode           = 0555,
1731                 .child          = inotify_table,
1732         },
1733 #endif  
1734 #ifdef CONFIG_EPOLL
1735         {
1736                 .procname       = "epoll",
1737                 .mode           = 0555,
1738                 .child          = epoll_table,
1739         },
1740 #endif
1741 #endif
1742         {
1743                 .procname       = "protected_symlinks",
1744                 .data           = &sysctl_protected_symlinks,
1745                 .maxlen         = sizeof(int),
1746                 .mode           = 0600,
1747                 .proc_handler   = proc_dointvec_minmax,
1748                 .extra1         = &zero,
1749                 .extra2         = &one,
1750         },
1751         {
1752                 .procname       = "protected_hardlinks",
1753                 .data           = &sysctl_protected_hardlinks,
1754                 .maxlen         = sizeof(int),
1755                 .mode           = 0600,
1756                 .proc_handler   = proc_dointvec_minmax,
1757                 .extra1         = &zero,
1758                 .extra2         = &one,
1759         },
1760         {
1761                 .procname       = "suid_dumpable",
1762                 .data           = &suid_dumpable,
1763                 .maxlen         = sizeof(int),
1764                 .mode           = 0644,
1765                 .proc_handler   = proc_dointvec_minmax_coredump,
1766                 .extra1         = &zero,
1767                 .extra2         = &two,
1768         },
1769 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1770         {
1771                 .procname       = "binfmt_misc",
1772                 .mode           = 0555,
1773                 .child          = sysctl_mount_point,
1774         },
1775 #endif
1776         {
1777                 .procname       = "pipe-max-size",
1778                 .data           = &pipe_max_size,
1779                 .maxlen         = sizeof(int),
1780                 .mode           = 0644,
1781                 .proc_handler   = &pipe_proc_fn,
1782                 .extra1         = &pipe_min_size,
1783         },
1784         {
1785                 .procname       = "pipe-user-pages-hard",
1786                 .data           = &pipe_user_pages_hard,
1787                 .maxlen         = sizeof(pipe_user_pages_hard),
1788                 .mode           = 0644,
1789                 .proc_handler   = proc_doulongvec_minmax,
1790         },
1791         {
1792                 .procname       = "pipe-user-pages-soft",
1793                 .data           = &pipe_user_pages_soft,
1794                 .maxlen         = sizeof(pipe_user_pages_soft),
1795                 .mode           = 0644,
1796                 .proc_handler   = proc_doulongvec_minmax,
1797         },
1798         { }
1799 };
1800
1801 static struct ctl_table debug_table[] = {
1802 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1803         {
1804                 .procname       = "exception-trace",
1805                 .data           = &show_unhandled_signals,
1806                 .maxlen         = sizeof(int),
1807                 .mode           = 0644,
1808                 .proc_handler   = proc_dointvec
1809         },
1810 #endif
1811 #if defined(CONFIG_OPTPROBES)
1812         {
1813                 .procname       = "kprobes-optimization",
1814                 .data           = &sysctl_kprobes_optimization,
1815                 .maxlen         = sizeof(int),
1816                 .mode           = 0644,
1817                 .proc_handler   = proc_kprobes_optimization_handler,
1818                 .extra1         = &zero,
1819                 .extra2         = &one,
1820         },
1821 #endif
1822         { }
1823 };
1824
1825 static struct ctl_table dev_table[] = {
1826         { }
1827 };
1828
1829 int __init sysctl_init(void)
1830 {
1831         struct ctl_table_header *hdr;
1832
1833         hdr = register_sysctl_table(sysctl_base_table);
1834         kmemleak_not_leak(hdr);
1835         return 0;
1836 }
1837
1838 #endif /* CONFIG_SYSCTL */
1839
1840 /*
1841  * /proc/sys support
1842  */
1843
1844 #ifdef CONFIG_PROC_SYSCTL
1845
1846 static int _proc_do_string(char *data, int maxlen, int write,
1847                            char __user *buffer,
1848                            size_t *lenp, loff_t *ppos)
1849 {
1850         size_t len;
1851         char __user *p;
1852         char c;
1853
1854         if (!data || !maxlen || !*lenp) {
1855                 *lenp = 0;
1856                 return 0;
1857         }
1858
1859         if (write) {
1860                 if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
1861                         /* Only continue writes not past the end of buffer. */
1862                         len = strlen(data);
1863                         if (len > maxlen - 1)
1864                                 len = maxlen - 1;
1865
1866                         if (*ppos > len)
1867                                 return 0;
1868                         len = *ppos;
1869                 } else {
1870                         /* Start writing from beginning of buffer. */
1871                         len = 0;
1872                 }
1873
1874                 *ppos += *lenp;
1875                 p = buffer;
1876                 while ((p - buffer) < *lenp && len < maxlen - 1) {
1877                         if (get_user(c, p++))
1878                                 return -EFAULT;
1879                         if (c == 0 || c == '\n')
1880                                 break;
1881                         data[len++] = c;
1882                 }
1883                 data[len] = 0;
1884         } else {
1885                 len = strlen(data);
1886                 if (len > maxlen)
1887                         len = maxlen;
1888
1889                 if (*ppos > len) {
1890                         *lenp = 0;
1891                         return 0;
1892                 }
1893
1894                 data += *ppos;
1895                 len  -= *ppos;
1896
1897                 if (len > *lenp)
1898                         len = *lenp;
1899                 if (len)
1900                         if (copy_to_user(buffer, data, len))
1901                                 return -EFAULT;
1902                 if (len < *lenp) {
1903                         if (put_user('\n', buffer + len))
1904                                 return -EFAULT;
1905                         len++;
1906                 }
1907                 *lenp = len;
1908                 *ppos += len;
1909         }
1910         return 0;
1911 }
1912
1913 static void warn_sysctl_write(struct ctl_table *table)
1914 {
1915         pr_warn_once("%s wrote to %s when file position was not 0!\n"
1916                 "This will not be supported in the future. To silence this\n"
1917                 "warning, set kernel.sysctl_writes_strict = -1\n",
1918                 current->comm, table->procname);
1919 }
1920
1921 /**
1922  * proc_dostring - read a string sysctl
1923  * @table: the sysctl table
1924  * @write: %TRUE if this is a write to the sysctl file
1925  * @buffer: the user buffer
1926  * @lenp: the size of the user buffer
1927  * @ppos: file position
1928  *
1929  * Reads/writes a string from/to the user buffer. If the kernel
1930  * buffer provided is not large enough to hold the string, the
1931  * string is truncated. The copied string is %NULL-terminated.
1932  * If the string is being read by the user process, it is copied
1933  * and a newline '\n' is added. It is truncated if the buffer is
1934  * not large enough.
1935  *
1936  * Returns 0 on success.
1937  */
1938 int proc_dostring(struct ctl_table *table, int write,
1939                   void __user *buffer, size_t *lenp, loff_t *ppos)
1940 {
1941         if (write && *ppos && sysctl_writes_strict == SYSCTL_WRITES_WARN)
1942                 warn_sysctl_write(table);
1943
1944         return _proc_do_string((char *)(table->data), table->maxlen, write,
1945                                (char __user *)buffer, lenp, ppos);
1946 }
1947
1948 static size_t proc_skip_spaces(char **buf)
1949 {
1950         size_t ret;
1951         char *tmp = skip_spaces(*buf);
1952         ret = tmp - *buf;
1953         *buf = tmp;
1954         return ret;
1955 }
1956
1957 static void proc_skip_char(char **buf, size_t *size, const char v)
1958 {
1959         while (*size) {
1960                 if (**buf != v)
1961                         break;
1962                 (*size)--;
1963                 (*buf)++;
1964         }
1965 }
1966
1967 #define TMPBUFLEN 22
1968 /**
1969  * proc_get_long - reads an ASCII formatted integer from a user buffer
1970  *
1971  * @buf: a kernel buffer
1972  * @size: size of the kernel buffer
1973  * @val: this is where the number will be stored
1974  * @neg: set to %TRUE if number is negative
1975  * @perm_tr: a vector which contains the allowed trailers
1976  * @perm_tr_len: size of the perm_tr vector
1977  * @tr: pointer to store the trailer character
1978  *
1979  * In case of success %0 is returned and @buf and @size are updated with
1980  * the amount of bytes read. If @tr is non-NULL and a trailing
1981  * character exists (size is non-zero after returning from this
1982  * function), @tr is updated with the trailing character.
1983  */
1984 static int proc_get_long(char **buf, size_t *size,
1985                           unsigned long *val, bool *neg,
1986                           const char *perm_tr, unsigned perm_tr_len, char *tr)
1987 {
1988         int len;
1989         char *p, tmp[TMPBUFLEN];
1990
1991         if (!*size)
1992                 return -EINVAL;
1993
1994         len = *size;
1995         if (len > TMPBUFLEN - 1)
1996                 len = TMPBUFLEN - 1;
1997
1998         memcpy(tmp, *buf, len);
1999
2000         tmp[len] = 0;
2001         p = tmp;
2002         if (*p == '-' && *size > 1) {
2003                 *neg = true;
2004                 p++;
2005         } else
2006                 *neg = false;
2007         if (!isdigit(*p))
2008                 return -EINVAL;
2009
2010         *val = simple_strtoul(p, &p, 0);
2011
2012         len = p - tmp;
2013
2014         /* We don't know if the next char is whitespace thus we may accept
2015          * invalid integers (e.g. 1234...a) or two integers instead of one
2016          * (e.g. 123...1). So lets not allow such large numbers. */
2017         if (len == TMPBUFLEN - 1)
2018                 return -EINVAL;
2019
2020         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
2021                 return -EINVAL;
2022
2023         if (tr && (len < *size))
2024                 *tr = *p;
2025
2026         *buf += len;
2027         *size -= len;
2028
2029         return 0;
2030 }
2031
2032 /**
2033  * proc_put_long - converts an integer to a decimal ASCII formatted string
2034  *
2035  * @buf: the user buffer
2036  * @size: the size of the user buffer
2037  * @val: the integer to be converted
2038  * @neg: sign of the number, %TRUE for negative
2039  *
2040  * In case of success %0 is returned and @buf and @size are updated with
2041  * the amount of bytes written.
2042  */
2043 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
2044                           bool neg)
2045 {
2046         int len;
2047         char tmp[TMPBUFLEN], *p = tmp;
2048
2049         sprintf(p, "%s%lu", neg ? "-" : "", val);
2050         len = strlen(tmp);
2051         if (len > *size)
2052                 len = *size;
2053         if (copy_to_user(*buf, tmp, len))
2054                 return -EFAULT;
2055         *size -= len;
2056         *buf += len;
2057         return 0;
2058 }
2059 #undef TMPBUFLEN
2060
2061 static int proc_put_char(void __user **buf, size_t *size, char c)
2062 {
2063         if (*size) {
2064                 char __user **buffer = (char __user **)buf;
2065                 if (put_user(c, *buffer))
2066                         return -EFAULT;
2067                 (*size)--, (*buffer)++;
2068                 *buf = *buffer;
2069         }
2070         return 0;
2071 }
2072
2073 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
2074                                  int *valp,
2075                                  int write, void *data)
2076 {
2077         if (write) {
2078                 if (*negp) {
2079                         if (*lvalp > (unsigned long) INT_MAX + 1)
2080                                 return -EINVAL;
2081                         *valp = -*lvalp;
2082                 } else {
2083                         if (*lvalp > (unsigned long) INT_MAX)
2084                                 return -EINVAL;
2085                         *valp = *lvalp;
2086                 }
2087         } else {
2088                 int val = *valp;
2089                 if (val < 0) {
2090                         *negp = true;
2091                         *lvalp = -(unsigned long)val;
2092                 } else {
2093                         *negp = false;
2094                         *lvalp = (unsigned long)val;
2095                 }
2096         }
2097         return 0;
2098 }
2099
2100 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
2101
2102 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
2103                   int write, void __user *buffer,
2104                   size_t *lenp, loff_t *ppos,
2105                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2106                               int write, void *data),
2107                   void *data)
2108 {
2109         int *i, vleft, first = 1, err = 0;
2110         unsigned long page = 0;
2111         size_t left;
2112         char *kbuf;
2113         
2114         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
2115                 *lenp = 0;
2116                 return 0;
2117         }
2118         
2119         i = (int *) tbl_data;
2120         vleft = table->maxlen / sizeof(*i);
2121         left = *lenp;
2122
2123         if (!conv)
2124                 conv = do_proc_dointvec_conv;
2125
2126         if (write) {
2127                 if (*ppos) {
2128                         switch (sysctl_writes_strict) {
2129                         case SYSCTL_WRITES_STRICT:
2130                                 goto out;
2131                         case SYSCTL_WRITES_WARN:
2132                                 warn_sysctl_write(table);
2133                                 break;
2134                         default:
2135                                 break;
2136                         }
2137                 }
2138
2139                 if (left > PAGE_SIZE - 1)
2140                         left = PAGE_SIZE - 1;
2141                 page = __get_free_page(GFP_TEMPORARY);
2142                 kbuf = (char *) page;
2143                 if (!kbuf)
2144                         return -ENOMEM;
2145                 if (copy_from_user(kbuf, buffer, left)) {
2146                         err = -EFAULT;
2147                         goto free;
2148                 }
2149                 kbuf[left] = 0;
2150         }
2151
2152         for (; left && vleft--; i++, first=0) {
2153                 unsigned long lval;
2154                 bool neg;
2155
2156                 if (write) {
2157                         left -= proc_skip_spaces(&kbuf);
2158
2159                         if (!left)
2160                                 break;
2161                         err = proc_get_long(&kbuf, &left, &lval, &neg,
2162                                              proc_wspace_sep,
2163                                              sizeof(proc_wspace_sep), NULL);
2164                         if (err)
2165                                 break;
2166                         if (conv(&neg, &lval, i, 1, data)) {
2167                                 err = -EINVAL;
2168                                 break;
2169                         }
2170                 } else {
2171                         if (conv(&neg, &lval, i, 0, data)) {
2172                                 err = -EINVAL;
2173                                 break;
2174                         }
2175                         if (!first)
2176                                 err = proc_put_char(&buffer, &left, '\t');
2177                         if (err)
2178                                 break;
2179                         err = proc_put_long(&buffer, &left, lval, neg);
2180                         if (err)
2181                                 break;
2182                 }
2183         }
2184
2185         if (!write && !first && left && !err)
2186                 err = proc_put_char(&buffer, &left, '\n');
2187         if (write && !err && left)
2188                 left -= proc_skip_spaces(&kbuf);
2189 free:
2190         if (write) {
2191                 free_page(page);
2192                 if (first)
2193                         return err ? : -EINVAL;
2194         }
2195         *lenp -= left;
2196 out:
2197         *ppos += *lenp;
2198         return err;
2199 }
2200
2201 static int do_proc_dointvec(struct ctl_table *table, int write,
2202                   void __user *buffer, size_t *lenp, loff_t *ppos,
2203                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2204                               int write, void *data),
2205                   void *data)
2206 {
2207         return __do_proc_dointvec(table->data, table, write,
2208                         buffer, lenp, ppos, conv, data);
2209 }
2210
2211 /**
2212  * proc_dointvec - read a vector of integers
2213  * @table: the sysctl table
2214  * @write: %TRUE if this is a write to the sysctl file
2215  * @buffer: the user buffer
2216  * @lenp: the size of the user buffer
2217  * @ppos: file position
2218  *
2219  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2220  * values from/to the user buffer, treated as an ASCII string. 
2221  *
2222  * Returns 0 on success.
2223  */
2224 int proc_dointvec(struct ctl_table *table, int write,
2225                      void __user *buffer, size_t *lenp, loff_t *ppos)
2226 {
2227     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2228                             NULL,NULL);
2229 }
2230
2231 /*
2232  * Taint values can only be increased
2233  * This means we can safely use a temporary.
2234  */
2235 static int proc_taint(struct ctl_table *table, int write,
2236                                void __user *buffer, size_t *lenp, loff_t *ppos)
2237 {
2238         struct ctl_table t;
2239         unsigned long tmptaint = get_taint();
2240         int err;
2241
2242         if (write && !capable(CAP_SYS_ADMIN))
2243                 return -EPERM;
2244
2245         t = *table;
2246         t.data = &tmptaint;
2247         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2248         if (err < 0)
2249                 return err;
2250
2251         if (write) {
2252                 /*
2253                  * Poor man's atomic or. Not worth adding a primitive
2254                  * to everyone's atomic.h for this
2255                  */
2256                 int i;
2257                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2258                         if ((tmptaint >> i) & 1)
2259                                 add_taint(i, LOCKDEP_STILL_OK);
2260                 }
2261         }
2262
2263         return err;
2264 }
2265
2266 #ifdef CONFIG_PRINTK
2267 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2268                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2269 {
2270         if (write && !capable(CAP_SYS_ADMIN))
2271                 return -EPERM;
2272
2273         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2274 }
2275 #endif
2276
2277 struct do_proc_dointvec_minmax_conv_param {
2278         int *min;
2279         int *max;
2280 };
2281
2282 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2283                                         int *valp,
2284                                         int write, void *data)
2285 {
2286         struct do_proc_dointvec_minmax_conv_param *param = data;
2287         if (write) {
2288                 int val = *negp ? -*lvalp : *lvalp;
2289                 if ((param->min && *param->min > val) ||
2290                     (param->max && *param->max < val))
2291                         return -EINVAL;
2292                 *valp = val;
2293         } else {
2294                 int val = *valp;
2295                 if (val < 0) {
2296                         *negp = true;
2297                         *lvalp = -(unsigned long)val;
2298                 } else {
2299                         *negp = false;
2300                         *lvalp = (unsigned long)val;
2301                 }
2302         }
2303         return 0;
2304 }
2305
2306 /**
2307  * proc_dointvec_minmax - read a vector of integers with min/max values
2308  * @table: the sysctl table
2309  * @write: %TRUE if this is a write to the sysctl file
2310  * @buffer: the user buffer
2311  * @lenp: the size of the user buffer
2312  * @ppos: file position
2313  *
2314  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2315  * values from/to the user buffer, treated as an ASCII string.
2316  *
2317  * This routine will ensure the values are within the range specified by
2318  * table->extra1 (min) and table->extra2 (max).
2319  *
2320  * Returns 0 on success.
2321  */
2322 int proc_dointvec_minmax(struct ctl_table *table, int write,
2323                   void __user *buffer, size_t *lenp, loff_t *ppos)
2324 {
2325         struct do_proc_dointvec_minmax_conv_param param = {
2326                 .min = (int *) table->extra1,
2327                 .max = (int *) table->extra2,
2328         };
2329         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2330                                 do_proc_dointvec_minmax_conv, &param);
2331 }
2332
2333 static void validate_coredump_safety(void)
2334 {
2335 #ifdef CONFIG_COREDUMP
2336         if (suid_dumpable == SUID_DUMP_ROOT &&
2337             core_pattern[0] != '/' && core_pattern[0] != '|') {
2338                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2339                         "suid_dumpable=2. Pipe handler or fully qualified "\
2340                         "core dump path required.\n");
2341         }
2342 #endif
2343 }
2344
2345 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2346                 void __user *buffer, size_t *lenp, loff_t *ppos)
2347 {
2348         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2349         if (!error)
2350                 validate_coredump_safety();
2351         return error;
2352 }
2353
2354 #ifdef CONFIG_COREDUMP
2355 static int proc_dostring_coredump(struct ctl_table *table, int write,
2356                   void __user *buffer, size_t *lenp, loff_t *ppos)
2357 {
2358         int error = proc_dostring(table, write, buffer, lenp, ppos);
2359         if (!error)
2360                 validate_coredump_safety();
2361         return error;
2362 }
2363 #endif
2364
2365 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2366                                      void __user *buffer,
2367                                      size_t *lenp, loff_t *ppos,
2368                                      unsigned long convmul,
2369                                      unsigned long convdiv)
2370 {
2371         unsigned long *i, *min, *max;
2372         int vleft, first = 1, err = 0;
2373         unsigned long page = 0;
2374         size_t left;
2375         char *kbuf;
2376
2377         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2378                 *lenp = 0;
2379                 return 0;
2380         }
2381
2382         i = (unsigned long *) data;
2383         min = (unsigned long *) table->extra1;
2384         max = (unsigned long *) table->extra2;
2385         vleft = table->maxlen / sizeof(unsigned long);
2386         left = *lenp;
2387
2388         if (write) {
2389                 if (*ppos) {
2390                         switch (sysctl_writes_strict) {
2391                         case SYSCTL_WRITES_STRICT:
2392                                 goto out;
2393                         case SYSCTL_WRITES_WARN:
2394                                 warn_sysctl_write(table);
2395                                 break;
2396                         default:
2397                                 break;
2398                         }
2399                 }
2400
2401                 if (left > PAGE_SIZE - 1)
2402                         left = PAGE_SIZE - 1;
2403                 page = __get_free_page(GFP_TEMPORARY);
2404                 kbuf = (char *) page;
2405                 if (!kbuf)
2406                         return -ENOMEM;
2407                 if (copy_from_user(kbuf, buffer, left)) {
2408                         err = -EFAULT;
2409                         goto free;
2410                 }
2411                 kbuf[left] = 0;
2412         }
2413
2414         for (; left && vleft--; i++, first = 0) {
2415                 unsigned long val;
2416
2417                 if (write) {
2418                         bool neg;
2419
2420                         left -= proc_skip_spaces(&kbuf);
2421
2422                         err = proc_get_long(&kbuf, &left, &val, &neg,
2423                                              proc_wspace_sep,
2424                                              sizeof(proc_wspace_sep), NULL);
2425                         if (err)
2426                                 break;
2427                         if (neg)
2428                                 continue;
2429                         if ((min && val < *min) || (max && val > *max))
2430                                 continue;
2431                         *i = val;
2432                 } else {
2433                         val = convdiv * (*i) / convmul;
2434                         if (!first) {
2435                                 err = proc_put_char(&buffer, &left, '\t');
2436                                 if (err)
2437                                         break;
2438                         }
2439                         err = proc_put_long(&buffer, &left, val, false);
2440                         if (err)
2441                                 break;
2442                 }
2443         }
2444
2445         if (!write && !first && left && !err)
2446                 err = proc_put_char(&buffer, &left, '\n');
2447         if (write && !err)
2448                 left -= proc_skip_spaces(&kbuf);
2449 free:
2450         if (write) {
2451                 free_page(page);
2452                 if (first)
2453                         return err ? : -EINVAL;
2454         }
2455         *lenp -= left;
2456 out:
2457         *ppos += *lenp;
2458         return err;
2459 }
2460
2461 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2462                                      void __user *buffer,
2463                                      size_t *lenp, loff_t *ppos,
2464                                      unsigned long convmul,
2465                                      unsigned long convdiv)
2466 {
2467         return __do_proc_doulongvec_minmax(table->data, table, write,
2468                         buffer, lenp, ppos, convmul, convdiv);
2469 }
2470
2471 /**
2472  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2473  * @table: the sysctl table
2474  * @write: %TRUE if this is a write to the sysctl file
2475  * @buffer: the user buffer
2476  * @lenp: the size of the user buffer
2477  * @ppos: file position
2478  *
2479  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2480  * values from/to the user buffer, treated as an ASCII string.
2481  *
2482  * This routine will ensure the values are within the range specified by
2483  * table->extra1 (min) and table->extra2 (max).
2484  *
2485  * Returns 0 on success.
2486  */
2487 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2488                            void __user *buffer, size_t *lenp, loff_t *ppos)
2489 {
2490     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2491 }
2492
2493 /**
2494  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2495  * @table: the sysctl table
2496  * @write: %TRUE if this is a write to the sysctl file
2497  * @buffer: the user buffer
2498  * @lenp: the size of the user buffer
2499  * @ppos: file position
2500  *
2501  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2502  * values from/to the user buffer, treated as an ASCII string. The values
2503  * are treated as milliseconds, and converted to jiffies when they are stored.
2504  *
2505  * This routine will ensure the values are within the range specified by
2506  * table->extra1 (min) and table->extra2 (max).
2507  *
2508  * Returns 0 on success.
2509  */
2510 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2511                                       void __user *buffer,
2512                                       size_t *lenp, loff_t *ppos)
2513 {
2514     return do_proc_doulongvec_minmax(table, write, buffer,
2515                                      lenp, ppos, HZ, 1000l);
2516 }
2517
2518
2519 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2520                                          int *valp,
2521                                          int write, void *data)
2522 {
2523         if (write) {
2524                 if (*lvalp > LONG_MAX / HZ)
2525                         return 1;
2526                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2527         } else {
2528                 int val = *valp;
2529                 unsigned long lval;
2530                 if (val < 0) {
2531                         *negp = true;
2532                         lval = -(unsigned long)val;
2533                 } else {
2534                         *negp = false;
2535                         lval = (unsigned long)val;
2536                 }
2537                 *lvalp = lval / HZ;
2538         }
2539         return 0;
2540 }
2541
2542 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2543                                                 int *valp,
2544                                                 int write, void *data)
2545 {
2546         if (write) {
2547                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2548                         return 1;
2549                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2550         } else {
2551                 int val = *valp;
2552                 unsigned long lval;
2553                 if (val < 0) {
2554                         *negp = true;
2555                         lval = -(unsigned long)val;
2556                 } else {
2557                         *negp = false;
2558                         lval = (unsigned long)val;
2559                 }
2560                 *lvalp = jiffies_to_clock_t(lval);
2561         }
2562         return 0;
2563 }
2564
2565 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2566                                             int *valp,
2567                                             int write, void *data)
2568 {
2569         if (write) {
2570                 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2571
2572                 if (jif > INT_MAX)
2573                         return 1;
2574                 *valp = (int)jif;
2575         } else {
2576                 int val = *valp;
2577                 unsigned long lval;
2578                 if (val < 0) {
2579                         *negp = true;
2580                         lval = -(unsigned long)val;
2581                 } else {
2582                         *negp = false;
2583                         lval = (unsigned long)val;
2584                 }
2585                 *lvalp = jiffies_to_msecs(lval);
2586         }
2587         return 0;
2588 }
2589
2590 /**
2591  * proc_dointvec_jiffies - read a vector of integers as seconds
2592  * @table: the sysctl table
2593  * @write: %TRUE if this is a write to the sysctl file
2594  * @buffer: the user buffer
2595  * @lenp: the size of the user buffer
2596  * @ppos: file position
2597  *
2598  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2599  * values from/to the user buffer, treated as an ASCII string. 
2600  * The values read are assumed to be in seconds, and are converted into
2601  * jiffies.
2602  *
2603  * Returns 0 on success.
2604  */
2605 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2606                           void __user *buffer, size_t *lenp, loff_t *ppos)
2607 {
2608     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2609                             do_proc_dointvec_jiffies_conv,NULL);
2610 }
2611
2612 /**
2613  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2614  * @table: the sysctl table
2615  * @write: %TRUE if this is a write to the sysctl file
2616  * @buffer: the user buffer
2617  * @lenp: the size of the user buffer
2618  * @ppos: pointer to the file position
2619  *
2620  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2621  * values from/to the user buffer, treated as an ASCII string. 
2622  * The values read are assumed to be in 1/USER_HZ seconds, and 
2623  * are converted into jiffies.
2624  *
2625  * Returns 0 on success.
2626  */
2627 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2628                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2629 {
2630     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2631                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2632 }
2633
2634 /**
2635  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2636  * @table: the sysctl table
2637  * @write: %TRUE if this is a write to the sysctl file
2638  * @buffer: the user buffer
2639  * @lenp: the size of the user buffer
2640  * @ppos: file position
2641  * @ppos: the current position in the file
2642  *
2643  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2644  * values from/to the user buffer, treated as an ASCII string. 
2645  * The values read are assumed to be in 1/1000 seconds, and 
2646  * are converted into jiffies.
2647  *
2648  * Returns 0 on success.
2649  */
2650 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2651                              void __user *buffer, size_t *lenp, loff_t *ppos)
2652 {
2653         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2654                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2655 }
2656
2657 static int proc_do_cad_pid(struct ctl_table *table, int write,
2658                            void __user *buffer, size_t *lenp, loff_t *ppos)
2659 {
2660         struct pid *new_pid;
2661         pid_t tmp;
2662         int r;
2663
2664         tmp = pid_vnr(cad_pid);
2665
2666         r = __do_proc_dointvec(&tmp, table, write, buffer,
2667                                lenp, ppos, NULL, NULL);
2668         if (r || !write)
2669                 return r;
2670
2671         new_pid = find_get_pid(tmp);
2672         if (!new_pid)
2673                 return -ESRCH;
2674
2675         put_pid(xchg(&cad_pid, new_pid));
2676         return 0;
2677 }
2678
2679 /**
2680  * proc_do_large_bitmap - read/write from/to a large bitmap
2681  * @table: the sysctl table
2682  * @write: %TRUE if this is a write to the sysctl file
2683  * @buffer: the user buffer
2684  * @lenp: the size of the user buffer
2685  * @ppos: file position
2686  *
2687  * The bitmap is stored at table->data and the bitmap length (in bits)
2688  * in table->maxlen.
2689  *
2690  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2691  * large bitmaps may be represented in a compact manner. Writing into
2692  * the file will clear the bitmap then update it with the given input.
2693  *
2694  * Returns 0 on success.
2695  */
2696 int proc_do_large_bitmap(struct ctl_table *table, int write,
2697                          void __user *buffer, size_t *lenp, loff_t *ppos)
2698 {
2699         int err = 0;
2700         bool first = 1;
2701         size_t left = *lenp;
2702         unsigned long bitmap_len = table->maxlen;
2703         unsigned long *bitmap = *(unsigned long **) table->data;
2704         unsigned long *tmp_bitmap = NULL;
2705         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2706
2707         if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
2708                 *lenp = 0;
2709                 return 0;
2710         }
2711
2712         if (write) {
2713                 unsigned long page = 0;
2714                 char *kbuf;
2715
2716                 if (left > PAGE_SIZE - 1)
2717                         left = PAGE_SIZE - 1;
2718
2719                 page = __get_free_page(GFP_TEMPORARY);
2720                 kbuf = (char *) page;
2721                 if (!kbuf)
2722                         return -ENOMEM;
2723                 if (copy_from_user(kbuf, buffer, left)) {
2724                         free_page(page);
2725                         return -EFAULT;
2726                 }
2727                 kbuf[left] = 0;
2728
2729                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2730                                      GFP_KERNEL);
2731                 if (!tmp_bitmap) {
2732                         free_page(page);
2733                         return -ENOMEM;
2734                 }
2735                 proc_skip_char(&kbuf, &left, '\n');
2736                 while (!err && left) {
2737                         unsigned long val_a, val_b;
2738                         bool neg;
2739
2740                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2741                                              sizeof(tr_a), &c);
2742                         if (err)
2743                                 break;
2744                         if (val_a >= bitmap_len || neg) {
2745                                 err = -EINVAL;
2746                                 break;
2747                         }
2748
2749                         val_b = val_a;
2750                         if (left) {
2751                                 kbuf++;
2752                                 left--;
2753                         }
2754
2755                         if (c == '-') {
2756                                 err = proc_get_long(&kbuf, &left, &val_b,
2757                                                      &neg, tr_b, sizeof(tr_b),
2758                                                      &c);
2759                                 if (err)
2760                                         break;
2761                                 if (val_b >= bitmap_len || neg ||
2762                                     val_a > val_b) {
2763                                         err = -EINVAL;
2764                                         break;
2765                                 }
2766                                 if (left) {
2767                                         kbuf++;
2768                                         left--;
2769                                 }
2770                         }
2771
2772                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2773                         first = 0;
2774                         proc_skip_char(&kbuf, &left, '\n');
2775                 }
2776                 free_page(page);
2777         } else {
2778                 unsigned long bit_a, bit_b = 0;
2779
2780                 while (left) {
2781                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2782                         if (bit_a >= bitmap_len)
2783                                 break;
2784                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2785                                                    bit_a + 1) - 1;
2786
2787                         if (!first) {
2788                                 err = proc_put_char(&buffer, &left, ',');
2789                                 if (err)
2790                                         break;
2791                         }
2792                         err = proc_put_long(&buffer, &left, bit_a, false);
2793                         if (err)
2794                                 break;
2795                         if (bit_a != bit_b) {
2796                                 err = proc_put_char(&buffer, &left, '-');
2797                                 if (err)
2798                                         break;
2799                                 err = proc_put_long(&buffer, &left, bit_b, false);
2800                                 if (err)
2801                                         break;
2802                         }
2803
2804                         first = 0; bit_b++;
2805                 }
2806                 if (!err)
2807                         err = proc_put_char(&buffer, &left, '\n');
2808         }
2809
2810         if (!err) {
2811                 if (write) {
2812                         if (*ppos)
2813                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2814                         else
2815                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2816                 }
2817                 kfree(tmp_bitmap);
2818                 *lenp -= left;
2819                 *ppos += *lenp;
2820                 return 0;
2821         } else {
2822                 kfree(tmp_bitmap);
2823                 return err;
2824         }
2825 }
2826
2827 #else /* CONFIG_PROC_SYSCTL */
2828
2829 int proc_dostring(struct ctl_table *table, int write,
2830                   void __user *buffer, size_t *lenp, loff_t *ppos)
2831 {
2832         return -ENOSYS;
2833 }
2834
2835 int proc_dointvec(struct ctl_table *table, int write,
2836                   void __user *buffer, size_t *lenp, loff_t *ppos)
2837 {
2838         return -ENOSYS;
2839 }
2840
2841 int proc_dointvec_minmax(struct ctl_table *table, int write,
2842                     void __user *buffer, size_t *lenp, loff_t *ppos)
2843 {
2844         return -ENOSYS;
2845 }
2846
2847 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2848                     void __user *buffer, size_t *lenp, loff_t *ppos)
2849 {
2850         return -ENOSYS;
2851 }
2852
2853 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2854                     void __user *buffer, size_t *lenp, loff_t *ppos)
2855 {
2856         return -ENOSYS;
2857 }
2858
2859 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2860                              void __user *buffer, size_t *lenp, loff_t *ppos)
2861 {
2862         return -ENOSYS;
2863 }
2864
2865 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2866                     void __user *buffer, size_t *lenp, loff_t *ppos)
2867 {
2868         return -ENOSYS;
2869 }
2870
2871 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2872                                       void __user *buffer,
2873                                       size_t *lenp, loff_t *ppos)
2874 {
2875     return -ENOSYS;
2876 }
2877
2878
2879 #endif /* CONFIG_PROC_SYSCTL */
2880
2881 /*
2882  * No sense putting this after each symbol definition, twice,
2883  * exception granted :-)
2884  */
2885 EXPORT_SYMBOL(proc_dointvec);
2886 EXPORT_SYMBOL(proc_dointvec_jiffies);
2887 EXPORT_SYMBOL(proc_dointvec_minmax);
2888 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2889 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2890 EXPORT_SYMBOL(proc_dostring);
2891 EXPORT_SYMBOL(proc_doulongvec_minmax);
2892 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);