OSDN Git Service

workqueue: restore WQ_UNBOUND/max_active==1 to be ordered
[sagit-ice-cold/kernel_xiaomi_msm8998.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/aio.h>
23 #include <linux/mm.h>
24 #include <linux/swap.h>
25 #include <linux/slab.h>
26 #include <linux/sysctl.h>
27 #include <linux/bitmap.h>
28 #include <linux/signal.h>
29 #include <linux/printk.h>
30 #include <linux/proc_fs.h>
31 #include <linux/security.h>
32 #include <linux/ctype.h>
33 #include <linux/kmemcheck.h>
34 #include <linux/kmemleak.h>
35 #include <linux/fs.h>
36 #include <linux/init.h>
37 #include <linux/kernel.h>
38 #include <linux/kobject.h>
39 #include <linux/net.h>
40 #include <linux/sysrq.h>
41 #include <linux/highuid.h>
42 #include <linux/writeback.h>
43 #include <linux/ratelimit.h>
44 #include <linux/compaction.h>
45 #include <linux/hugetlb.h>
46 #include <linux/initrd.h>
47 #include <linux/key.h>
48 #include <linux/times.h>
49 #include <linux/limits.h>
50 #include <linux/dcache.h>
51 #include <linux/dnotify.h>
52 #include <linux/syscalls.h>
53 #include <linux/vmstat.h>
54 #include <linux/nfs_fs.h>
55 #include <linux/acpi.h>
56 #include <linux/reboot.h>
57 #include <linux/ftrace.h>
58 #include <linux/perf_event.h>
59 #include <linux/kprobes.h>
60 #include <linux/pipe_fs_i.h>
61 #include <linux/oom.h>
62 #include <linux/kmod.h>
63 #include <linux/capability.h>
64 #include <linux/binfmts.h>
65 #include <linux/sched/sysctl.h>
66 #include <linux/kexec.h>
67 #include <linux/bpf.h>
68 #include <linux/mount.h>
69
70 #include <asm/uaccess.h>
71 #include <asm/processor.h>
72
73 #ifdef CONFIG_X86
74 #include <asm/nmi.h>
75 #include <asm/stacktrace.h>
76 #include <asm/io.h>
77 #endif
78 #ifdef CONFIG_SPARC
79 #include <asm/setup.h>
80 #endif
81 #ifdef CONFIG_BSD_PROCESS_ACCT
82 #include <linux/acct.h>
83 #endif
84 #ifdef CONFIG_RT_MUTEXES
85 #include <linux/rtmutex.h>
86 #endif
87 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
88 #include <linux/lockdep.h>
89 #endif
90 #ifdef CONFIG_CHR_DEV_SG
91 #include <scsi/sg.h>
92 #endif
93
94 #ifdef CONFIG_LOCKUP_DETECTOR
95 #include <linux/nmi.h>
96 #endif
97
98 #if defined(CONFIG_SYSCTL)
99
100 /* External variables not in a header file. */
101 extern int suid_dumpable;
102 #ifdef CONFIG_COREDUMP
103 extern int core_uses_pid;
104 extern char core_pattern[];
105 extern unsigned int core_pipe_limit;
106 #endif
107 extern int pid_max;
108 extern int pid_max_min, pid_max_max;
109 extern int percpu_pagelist_fraction;
110 extern int compat_log;
111 extern int latencytop_enabled;
112 extern int sysctl_nr_open_min, sysctl_nr_open_max;
113 #ifndef CONFIG_MMU
114 extern int sysctl_nr_trim_pages;
115 #endif
116
117 /* Constants used for minimum and  maximum */
118 #ifdef CONFIG_LOCKUP_DETECTOR
119 static int sixty = 60;
120 #endif
121
122 static int __maybe_unused neg_one = -1;
123
124 static int zero;
125 static int __maybe_unused one = 1;
126 static int __maybe_unused two = 2;
127 static int __maybe_unused four = 4;
128 static unsigned long one_ul = 1;
129 static int one_hundred = 100;
130 #ifdef CONFIG_PRINTK
131 static int ten_thousand = 10000;
132 #endif
133
134 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
135 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
136
137 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
138 static int maxolduid = 65535;
139 static int minolduid;
140
141 static int ngroups_max = NGROUPS_MAX;
142 static const int cap_last_cap = CAP_LAST_CAP;
143
144 /*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
145 #ifdef CONFIG_DETECT_HUNG_TASK
146 static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
147 #endif
148
149 #ifdef CONFIG_INOTIFY_USER
150 #include <linux/inotify.h>
151 #endif
152 #ifdef CONFIG_SPARC
153 #endif
154
155 #ifdef __hppa__
156 extern int pwrsw_enabled;
157 #endif
158
159 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
160 extern int unaligned_enabled;
161 #endif
162
163 #ifdef CONFIG_IA64
164 extern int unaligned_dump_stack;
165 #endif
166
167 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
168 extern int no_unaligned_warning;
169 #endif
170
171 #ifdef CONFIG_PROC_SYSCTL
172
173 #define SYSCTL_WRITES_LEGACY    -1
174 #define SYSCTL_WRITES_WARN       0
175 #define SYSCTL_WRITES_STRICT     1
176
177 static int sysctl_writes_strict = SYSCTL_WRITES_STRICT;
178
179 static int proc_do_cad_pid(struct ctl_table *table, int write,
180                   void __user *buffer, size_t *lenp, loff_t *ppos);
181 static int proc_taint(struct ctl_table *table, int write,
182                                void __user *buffer, size_t *lenp, loff_t *ppos);
183 #endif
184
185 #ifdef CONFIG_PRINTK
186 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
187                                 void __user *buffer, size_t *lenp, loff_t *ppos);
188 #endif
189
190 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
191                 void __user *buffer, size_t *lenp, loff_t *ppos);
192 #ifdef CONFIG_COREDUMP
193 static int proc_dostring_coredump(struct ctl_table *table, int write,
194                 void __user *buffer, size_t *lenp, loff_t *ppos);
195 #endif
196
197 #ifdef CONFIG_MAGIC_SYSRQ
198 /* Note: sysrq code uses it's own private copy */
199 static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
200
201 static int sysrq_sysctl_handler(struct ctl_table *table, int write,
202                                 void __user *buffer, size_t *lenp,
203                                 loff_t *ppos)
204 {
205         int error;
206
207         error = proc_dointvec(table, write, buffer, lenp, ppos);
208         if (error)
209                 return error;
210
211         if (write)
212                 sysrq_toggle_support(__sysrq_enabled);
213
214         return 0;
215 }
216
217 #endif
218
219 static struct ctl_table kern_table[];
220 static struct ctl_table vm_table[];
221 static struct ctl_table fs_table[];
222 static struct ctl_table debug_table[];
223 static struct ctl_table dev_table[];
224 extern struct ctl_table random_table[];
225 #ifdef CONFIG_EPOLL
226 extern struct ctl_table epoll_table[];
227 #endif
228
229 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
230 int sysctl_legacy_va_layout;
231 #endif
232
233 /* The default sysctl tables: */
234
235 static struct ctl_table sysctl_base_table[] = {
236         {
237                 .procname       = "kernel",
238                 .mode           = 0555,
239                 .child          = kern_table,
240         },
241         {
242                 .procname       = "vm",
243                 .mode           = 0555,
244                 .child          = vm_table,
245         },
246         {
247                 .procname       = "fs",
248                 .mode           = 0555,
249                 .child          = fs_table,
250         },
251         {
252                 .procname       = "debug",
253                 .mode           = 0555,
254                 .child          = debug_table,
255         },
256         {
257                 .procname       = "dev",
258                 .mode           = 0555,
259                 .child          = dev_table,
260         },
261         { }
262 };
263
264 #ifdef CONFIG_SCHED_DEBUG
265 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
266 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
267 static int min_wakeup_granularity_ns;                   /* 0 usecs */
268 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
269 #ifdef CONFIG_SMP
270 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
271 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
272 #endif /* CONFIG_SMP */
273 #endif /* CONFIG_SCHED_DEBUG */
274
275 #ifdef CONFIG_COMPACTION
276 static int min_extfrag_threshold;
277 static int max_extfrag_threshold = 1000;
278 #endif
279
280 static struct ctl_table kern_table[] = {
281         {
282                 .procname       = "sched_child_runs_first",
283                 .data           = &sysctl_sched_child_runs_first,
284                 .maxlen         = sizeof(unsigned int),
285                 .mode           = 0644,
286                 .proc_handler   = proc_dointvec,
287         },
288 #ifdef CONFIG_SCHED_DEBUG
289         {
290                 .procname       = "sched_min_granularity_ns",
291                 .data           = &sysctl_sched_min_granularity,
292                 .maxlen         = sizeof(unsigned int),
293                 .mode           = 0644,
294                 .proc_handler   = sched_proc_update_handler,
295                 .extra1         = &min_sched_granularity_ns,
296                 .extra2         = &max_sched_granularity_ns,
297         },
298         {
299                 .procname       = "sched_latency_ns",
300                 .data           = &sysctl_sched_latency,
301                 .maxlen         = sizeof(unsigned int),
302                 .mode           = 0644,
303                 .proc_handler   = sched_proc_update_handler,
304                 .extra1         = &min_sched_granularity_ns,
305                 .extra2         = &max_sched_granularity_ns,
306         },
307         {
308                 .procname       = "sched_wakeup_granularity_ns",
309                 .data           = &sysctl_sched_wakeup_granularity,
310                 .maxlen         = sizeof(unsigned int),
311                 .mode           = 0644,
312                 .proc_handler   = sched_proc_update_handler,
313                 .extra1         = &min_wakeup_granularity_ns,
314                 .extra2         = &max_wakeup_granularity_ns,
315         },
316 #ifdef CONFIG_SMP
317         {
318                 .procname       = "sched_tunable_scaling",
319                 .data           = &sysctl_sched_tunable_scaling,
320                 .maxlen         = sizeof(enum sched_tunable_scaling),
321                 .mode           = 0644,
322                 .proc_handler   = sched_proc_update_handler,
323                 .extra1         = &min_sched_tunable_scaling,
324                 .extra2         = &max_sched_tunable_scaling,
325         },
326         {
327                 .procname       = "sched_migration_cost_ns",
328                 .data           = &sysctl_sched_migration_cost,
329                 .maxlen         = sizeof(unsigned int),
330                 .mode           = 0644,
331                 .proc_handler   = proc_dointvec,
332         },
333         {
334                 .procname       = "sched_nr_migrate",
335                 .data           = &sysctl_sched_nr_migrate,
336                 .maxlen         = sizeof(unsigned int),
337                 .mode           = 0644,
338                 .proc_handler   = proc_dointvec,
339         },
340         {
341                 .procname       = "sched_time_avg_ms",
342                 .data           = &sysctl_sched_time_avg,
343                 .maxlen         = sizeof(unsigned int),
344                 .mode           = 0644,
345                 .proc_handler   = proc_dointvec,
346         },
347         {
348                 .procname       = "sched_shares_window_ns",
349                 .data           = &sysctl_sched_shares_window,
350                 .maxlen         = sizeof(unsigned int),
351                 .mode           = 0644,
352                 .proc_handler   = proc_dointvec,
353         },
354 #endif /* CONFIG_SMP */
355 #ifdef CONFIG_NUMA_BALANCING
356         {
357                 .procname       = "numa_balancing_scan_delay_ms",
358                 .data           = &sysctl_numa_balancing_scan_delay,
359                 .maxlen         = sizeof(unsigned int),
360                 .mode           = 0644,
361                 .proc_handler   = proc_dointvec,
362         },
363         {
364                 .procname       = "numa_balancing_scan_period_min_ms",
365                 .data           = &sysctl_numa_balancing_scan_period_min,
366                 .maxlen         = sizeof(unsigned int),
367                 .mode           = 0644,
368                 .proc_handler   = proc_dointvec,
369         },
370         {
371                 .procname       = "numa_balancing_scan_period_max_ms",
372                 .data           = &sysctl_numa_balancing_scan_period_max,
373                 .maxlen         = sizeof(unsigned int),
374                 .mode           = 0644,
375                 .proc_handler   = proc_dointvec,
376         },
377         {
378                 .procname       = "numa_balancing_scan_size_mb",
379                 .data           = &sysctl_numa_balancing_scan_size,
380                 .maxlen         = sizeof(unsigned int),
381                 .mode           = 0644,
382                 .proc_handler   = proc_dointvec_minmax,
383                 .extra1         = &one,
384         },
385         {
386                 .procname       = "numa_balancing",
387                 .data           = NULL, /* filled in by handler */
388                 .maxlen         = sizeof(unsigned int),
389                 .mode           = 0644,
390                 .proc_handler   = sysctl_numa_balancing,
391                 .extra1         = &zero,
392                 .extra2         = &one,
393         },
394 #endif /* CONFIG_NUMA_BALANCING */
395 #endif /* CONFIG_SCHED_DEBUG */
396         {
397                 .procname       = "sched_rt_period_us",
398                 .data           = &sysctl_sched_rt_period,
399                 .maxlen         = sizeof(unsigned int),
400                 .mode           = 0644,
401                 .proc_handler   = sched_rt_handler,
402         },
403         {
404                 .procname       = "sched_rt_runtime_us",
405                 .data           = &sysctl_sched_rt_runtime,
406                 .maxlen         = sizeof(int),
407                 .mode           = 0644,
408                 .proc_handler   = sched_rt_handler,
409         },
410         {
411                 .procname       = "sched_rr_timeslice_ms",
412                 .data           = &sched_rr_timeslice,
413                 .maxlen         = sizeof(int),
414                 .mode           = 0644,
415                 .proc_handler   = sched_rr_handler,
416         },
417 #ifdef CONFIG_SCHED_AUTOGROUP
418         {
419                 .procname       = "sched_autogroup_enabled",
420                 .data           = &sysctl_sched_autogroup_enabled,
421                 .maxlen         = sizeof(unsigned int),
422                 .mode           = 0644,
423                 .proc_handler   = proc_dointvec_minmax,
424                 .extra1         = &zero,
425                 .extra2         = &one,
426         },
427 #endif
428 #ifdef CONFIG_CFS_BANDWIDTH
429         {
430                 .procname       = "sched_cfs_bandwidth_slice_us",
431                 .data           = &sysctl_sched_cfs_bandwidth_slice,
432                 .maxlen         = sizeof(unsigned int),
433                 .mode           = 0644,
434                 .proc_handler   = proc_dointvec_minmax,
435                 .extra1         = &one,
436         },
437 #endif
438 #ifdef CONFIG_PROVE_LOCKING
439         {
440                 .procname       = "prove_locking",
441                 .data           = &prove_locking,
442                 .maxlen         = sizeof(int),
443                 .mode           = 0644,
444                 .proc_handler   = proc_dointvec,
445         },
446 #endif
447 #ifdef CONFIG_LOCK_STAT
448         {
449                 .procname       = "lock_stat",
450                 .data           = &lock_stat,
451                 .maxlen         = sizeof(int),
452                 .mode           = 0644,
453                 .proc_handler   = proc_dointvec,
454         },
455 #endif
456         {
457                 .procname       = "panic",
458                 .data           = &panic_timeout,
459                 .maxlen         = sizeof(int),
460                 .mode           = 0644,
461                 .proc_handler   = proc_dointvec,
462         },
463 #ifdef CONFIG_COREDUMP
464         {
465                 .procname       = "core_uses_pid",
466                 .data           = &core_uses_pid,
467                 .maxlen         = sizeof(int),
468                 .mode           = 0644,
469                 .proc_handler   = proc_dointvec,
470         },
471         {
472                 .procname       = "core_pattern",
473                 .data           = core_pattern,
474                 .maxlen         = CORENAME_MAX_SIZE,
475                 .mode           = 0644,
476                 .proc_handler   = proc_dostring_coredump,
477         },
478         {
479                 .procname       = "core_pipe_limit",
480                 .data           = &core_pipe_limit,
481                 .maxlen         = sizeof(unsigned int),
482                 .mode           = 0644,
483                 .proc_handler   = proc_dointvec,
484         },
485 #endif
486 #ifdef CONFIG_PROC_SYSCTL
487         {
488                 .procname       = "tainted",
489                 .maxlen         = sizeof(long),
490                 .mode           = 0644,
491                 .proc_handler   = proc_taint,
492         },
493         {
494                 .procname       = "sysctl_writes_strict",
495                 .data           = &sysctl_writes_strict,
496                 .maxlen         = sizeof(int),
497                 .mode           = 0644,
498                 .proc_handler   = proc_dointvec_minmax,
499                 .extra1         = &neg_one,
500                 .extra2         = &one,
501         },
502 #endif
503 #ifdef CONFIG_LATENCYTOP
504         {
505                 .procname       = "latencytop",
506                 .data           = &latencytop_enabled,
507                 .maxlen         = sizeof(int),
508                 .mode           = 0644,
509                 .proc_handler   = proc_dointvec,
510         },
511 #endif
512 #ifdef CONFIG_BLK_DEV_INITRD
513         {
514                 .procname       = "real-root-dev",
515                 .data           = &real_root_dev,
516                 .maxlen         = sizeof(int),
517                 .mode           = 0644,
518                 .proc_handler   = proc_dointvec,
519         },
520 #endif
521         {
522                 .procname       = "print-fatal-signals",
523                 .data           = &print_fatal_signals,
524                 .maxlen         = sizeof(int),
525                 .mode           = 0644,
526                 .proc_handler   = proc_dointvec,
527         },
528 #ifdef CONFIG_SPARC
529         {
530                 .procname       = "reboot-cmd",
531                 .data           = reboot_command,
532                 .maxlen         = 256,
533                 .mode           = 0644,
534                 .proc_handler   = proc_dostring,
535         },
536         {
537                 .procname       = "stop-a",
538                 .data           = &stop_a_enabled,
539                 .maxlen         = sizeof (int),
540                 .mode           = 0644,
541                 .proc_handler   = proc_dointvec,
542         },
543         {
544                 .procname       = "scons-poweroff",
545                 .data           = &scons_pwroff,
546                 .maxlen         = sizeof (int),
547                 .mode           = 0644,
548                 .proc_handler   = proc_dointvec,
549         },
550 #endif
551 #ifdef CONFIG_SPARC64
552         {
553                 .procname       = "tsb-ratio",
554                 .data           = &sysctl_tsb_ratio,
555                 .maxlen         = sizeof (int),
556                 .mode           = 0644,
557                 .proc_handler   = proc_dointvec,
558         },
559 #endif
560 #ifdef __hppa__
561         {
562                 .procname       = "soft-power",
563                 .data           = &pwrsw_enabled,
564                 .maxlen         = sizeof (int),
565                 .mode           = 0644,
566                 .proc_handler   = proc_dointvec,
567         },
568 #endif
569 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
570         {
571                 .procname       = "unaligned-trap",
572                 .data           = &unaligned_enabled,
573                 .maxlen         = sizeof (int),
574                 .mode           = 0644,
575                 .proc_handler   = proc_dointvec,
576         },
577 #endif
578         {
579                 .procname       = "ctrl-alt-del",
580                 .data           = &C_A_D,
581                 .maxlen         = sizeof(int),
582                 .mode           = 0644,
583                 .proc_handler   = proc_dointvec,
584         },
585 #ifdef CONFIG_FUNCTION_TRACER
586         {
587                 .procname       = "ftrace_enabled",
588                 .data           = &ftrace_enabled,
589                 .maxlen         = sizeof(int),
590                 .mode           = 0644,
591                 .proc_handler   = ftrace_enable_sysctl,
592         },
593 #endif
594 #ifdef CONFIG_STACK_TRACER
595         {
596                 .procname       = "stack_tracer_enabled",
597                 .data           = &stack_tracer_enabled,
598                 .maxlen         = sizeof(int),
599                 .mode           = 0644,
600                 .proc_handler   = stack_trace_sysctl,
601         },
602 #endif
603 #ifdef CONFIG_TRACING
604         {
605                 .procname       = "ftrace_dump_on_oops",
606                 .data           = &ftrace_dump_on_oops,
607                 .maxlen         = sizeof(int),
608                 .mode           = 0644,
609                 .proc_handler   = proc_dointvec,
610         },
611         {
612                 .procname       = "traceoff_on_warning",
613                 .data           = &__disable_trace_on_warning,
614                 .maxlen         = sizeof(__disable_trace_on_warning),
615                 .mode           = 0644,
616                 .proc_handler   = proc_dointvec,
617         },
618         {
619                 .procname       = "tracepoint_printk",
620                 .data           = &tracepoint_printk,
621                 .maxlen         = sizeof(tracepoint_printk),
622                 .mode           = 0644,
623                 .proc_handler   = proc_dointvec,
624         },
625 #endif
626 #ifdef CONFIG_KEXEC_CORE
627         {
628                 .procname       = "kexec_load_disabled",
629                 .data           = &kexec_load_disabled,
630                 .maxlen         = sizeof(int),
631                 .mode           = 0644,
632                 /* only handle a transition from default "0" to "1" */
633                 .proc_handler   = proc_dointvec_minmax,
634                 .extra1         = &one,
635                 .extra2         = &one,
636         },
637 #endif
638 #ifdef CONFIG_MODULES
639         {
640                 .procname       = "modprobe",
641                 .data           = &modprobe_path,
642                 .maxlen         = KMOD_PATH_LEN,
643                 .mode           = 0644,
644                 .proc_handler   = proc_dostring,
645         },
646         {
647                 .procname       = "modules_disabled",
648                 .data           = &modules_disabled,
649                 .maxlen         = sizeof(int),
650                 .mode           = 0644,
651                 /* only handle a transition from default "0" to "1" */
652                 .proc_handler   = proc_dointvec_minmax,
653                 .extra1         = &one,
654                 .extra2         = &one,
655         },
656 #endif
657 #ifdef CONFIG_UEVENT_HELPER
658         {
659                 .procname       = "hotplug",
660                 .data           = &uevent_helper,
661                 .maxlen         = UEVENT_HELPER_PATH_LEN,
662                 .mode           = 0644,
663                 .proc_handler   = proc_dostring,
664         },
665 #endif
666 #ifdef CONFIG_CHR_DEV_SG
667         {
668                 .procname       = "sg-big-buff",
669                 .data           = &sg_big_buff,
670                 .maxlen         = sizeof (int),
671                 .mode           = 0444,
672                 .proc_handler   = proc_dointvec,
673         },
674 #endif
675 #ifdef CONFIG_BSD_PROCESS_ACCT
676         {
677                 .procname       = "acct",
678                 .data           = &acct_parm,
679                 .maxlen         = 3*sizeof(int),
680                 .mode           = 0644,
681                 .proc_handler   = proc_dointvec,
682         },
683 #endif
684 #ifdef CONFIG_MAGIC_SYSRQ
685         {
686                 .procname       = "sysrq",
687                 .data           = &__sysrq_enabled,
688                 .maxlen         = sizeof (int),
689                 .mode           = 0644,
690                 .proc_handler   = sysrq_sysctl_handler,
691         },
692 #endif
693 #ifdef CONFIG_PROC_SYSCTL
694         {
695                 .procname       = "cad_pid",
696                 .data           = NULL,
697                 .maxlen         = sizeof (int),
698                 .mode           = 0600,
699                 .proc_handler   = proc_do_cad_pid,
700         },
701 #endif
702         {
703                 .procname       = "threads-max",
704                 .data           = NULL,
705                 .maxlen         = sizeof(int),
706                 .mode           = 0644,
707                 .proc_handler   = sysctl_max_threads,
708         },
709         {
710                 .procname       = "random",
711                 .mode           = 0555,
712                 .child          = random_table,
713         },
714         {
715                 .procname       = "usermodehelper",
716                 .mode           = 0555,
717                 .child          = usermodehelper_table,
718         },
719         {
720                 .procname       = "overflowuid",
721                 .data           = &overflowuid,
722                 .maxlen         = sizeof(int),
723                 .mode           = 0644,
724                 .proc_handler   = proc_dointvec_minmax,
725                 .extra1         = &minolduid,
726                 .extra2         = &maxolduid,
727         },
728         {
729                 .procname       = "overflowgid",
730                 .data           = &overflowgid,
731                 .maxlen         = sizeof(int),
732                 .mode           = 0644,
733                 .proc_handler   = proc_dointvec_minmax,
734                 .extra1         = &minolduid,
735                 .extra2         = &maxolduid,
736         },
737 #ifdef CONFIG_S390
738 #ifdef CONFIG_MATHEMU
739         {
740                 .procname       = "ieee_emulation_warnings",
741                 .data           = &sysctl_ieee_emulation_warnings,
742                 .maxlen         = sizeof(int),
743                 .mode           = 0644,
744                 .proc_handler   = proc_dointvec,
745         },
746 #endif
747         {
748                 .procname       = "userprocess_debug",
749                 .data           = &show_unhandled_signals,
750                 .maxlen         = sizeof(int),
751                 .mode           = 0644,
752                 .proc_handler   = proc_dointvec,
753         },
754 #endif
755         {
756                 .procname       = "pid_max",
757                 .data           = &pid_max,
758                 .maxlen         = sizeof (int),
759                 .mode           = 0644,
760                 .proc_handler   = proc_dointvec_minmax,
761                 .extra1         = &pid_max_min,
762                 .extra2         = &pid_max_max,
763         },
764         {
765                 .procname       = "panic_on_oops",
766                 .data           = &panic_on_oops,
767                 .maxlen         = sizeof(int),
768                 .mode           = 0644,
769                 .proc_handler   = proc_dointvec,
770         },
771 #if defined CONFIG_PRINTK
772         {
773                 .procname       = "printk",
774                 .data           = &console_loglevel,
775                 .maxlen         = 4*sizeof(int),
776                 .mode           = 0644,
777                 .proc_handler   = proc_dointvec,
778         },
779         {
780                 .procname       = "printk_ratelimit",
781                 .data           = &printk_ratelimit_state.interval,
782                 .maxlen         = sizeof(int),
783                 .mode           = 0644,
784                 .proc_handler   = proc_dointvec_jiffies,
785         },
786         {
787                 .procname       = "printk_ratelimit_burst",
788                 .data           = &printk_ratelimit_state.burst,
789                 .maxlen         = sizeof(int),
790                 .mode           = 0644,
791                 .proc_handler   = proc_dointvec,
792         },
793         {
794                 .procname       = "printk_delay",
795                 .data           = &printk_delay_msec,
796                 .maxlen         = sizeof(int),
797                 .mode           = 0644,
798                 .proc_handler   = proc_dointvec_minmax,
799                 .extra1         = &zero,
800                 .extra2         = &ten_thousand,
801         },
802         {
803                 .procname       = "dmesg_restrict",
804                 .data           = &dmesg_restrict,
805                 .maxlen         = sizeof(int),
806                 .mode           = 0644,
807                 .proc_handler   = proc_dointvec_minmax_sysadmin,
808                 .extra1         = &zero,
809                 .extra2         = &one,
810         },
811         {
812                 .procname       = "kptr_restrict",
813                 .data           = &kptr_restrict,
814                 .maxlen         = sizeof(int),
815                 .mode           = 0644,
816                 .proc_handler   = proc_dointvec_minmax_sysadmin,
817                 .extra1         = &zero,
818                 .extra2         = &two,
819         },
820 #endif
821         {
822                 .procname       = "ngroups_max",
823                 .data           = &ngroups_max,
824                 .maxlen         = sizeof (int),
825                 .mode           = 0444,
826                 .proc_handler   = proc_dointvec,
827         },
828         {
829                 .procname       = "cap_last_cap",
830                 .data           = (void *)&cap_last_cap,
831                 .maxlen         = sizeof(int),
832                 .mode           = 0444,
833                 .proc_handler   = proc_dointvec,
834         },
835 #if defined(CONFIG_LOCKUP_DETECTOR)
836         {
837                 .procname       = "watchdog",
838                 .data           = &watchdog_user_enabled,
839                 .maxlen         = sizeof (int),
840                 .mode           = 0644,
841                 .proc_handler   = proc_watchdog,
842                 .extra1         = &zero,
843                 .extra2         = &one,
844         },
845         {
846                 .procname       = "watchdog_thresh",
847                 .data           = &watchdog_thresh,
848                 .maxlen         = sizeof(int),
849                 .mode           = 0644,
850                 .proc_handler   = proc_watchdog_thresh,
851                 .extra1         = &zero,
852                 .extra2         = &sixty,
853         },
854         {
855                 .procname       = "nmi_watchdog",
856                 .data           = &nmi_watchdog_enabled,
857                 .maxlen         = sizeof (int),
858                 .mode           = 0644,
859                 .proc_handler   = proc_nmi_watchdog,
860                 .extra1         = &zero,
861 #if defined(CONFIG_HAVE_NMI_WATCHDOG) || defined(CONFIG_HARDLOCKUP_DETECTOR)
862                 .extra2         = &one,
863 #else
864                 .extra2         = &zero,
865 #endif
866         },
867         {
868                 .procname       = "soft_watchdog",
869                 .data           = &soft_watchdog_enabled,
870                 .maxlen         = sizeof (int),
871                 .mode           = 0644,
872                 .proc_handler   = proc_soft_watchdog,
873                 .extra1         = &zero,
874                 .extra2         = &one,
875         },
876         {
877                 .procname       = "watchdog_cpumask",
878                 .data           = &watchdog_cpumask_bits,
879                 .maxlen         = NR_CPUS,
880                 .mode           = 0644,
881                 .proc_handler   = proc_watchdog_cpumask,
882         },
883         {
884                 .procname       = "softlockup_panic",
885                 .data           = &softlockup_panic,
886                 .maxlen         = sizeof(int),
887                 .mode           = 0644,
888                 .proc_handler   = proc_dointvec_minmax,
889                 .extra1         = &zero,
890                 .extra2         = &one,
891         },
892 #ifdef CONFIG_HARDLOCKUP_DETECTOR
893         {
894                 .procname       = "hardlockup_panic",
895                 .data           = &hardlockup_panic,
896                 .maxlen         = sizeof(int),
897                 .mode           = 0644,
898                 .proc_handler   = proc_dointvec_minmax,
899                 .extra1         = &zero,
900                 .extra2         = &one,
901         },
902 #endif
903 #ifdef CONFIG_SMP
904         {
905                 .procname       = "softlockup_all_cpu_backtrace",
906                 .data           = &sysctl_softlockup_all_cpu_backtrace,
907                 .maxlen         = sizeof(int),
908                 .mode           = 0644,
909                 .proc_handler   = proc_dointvec_minmax,
910                 .extra1         = &zero,
911                 .extra2         = &one,
912         },
913         {
914                 .procname       = "hardlockup_all_cpu_backtrace",
915                 .data           = &sysctl_hardlockup_all_cpu_backtrace,
916                 .maxlen         = sizeof(int),
917                 .mode           = 0644,
918                 .proc_handler   = proc_dointvec_minmax,
919                 .extra1         = &zero,
920                 .extra2         = &one,
921         },
922 #endif /* CONFIG_SMP */
923 #endif
924 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
925         {
926                 .procname       = "unknown_nmi_panic",
927                 .data           = &unknown_nmi_panic,
928                 .maxlen         = sizeof (int),
929                 .mode           = 0644,
930                 .proc_handler   = proc_dointvec,
931         },
932 #endif
933 #if defined(CONFIG_X86)
934         {
935                 .procname       = "panic_on_unrecovered_nmi",
936                 .data           = &panic_on_unrecovered_nmi,
937                 .maxlen         = sizeof(int),
938                 .mode           = 0644,
939                 .proc_handler   = proc_dointvec,
940         },
941         {
942                 .procname       = "panic_on_io_nmi",
943                 .data           = &panic_on_io_nmi,
944                 .maxlen         = sizeof(int),
945                 .mode           = 0644,
946                 .proc_handler   = proc_dointvec,
947         },
948 #ifdef CONFIG_DEBUG_STACKOVERFLOW
949         {
950                 .procname       = "panic_on_stackoverflow",
951                 .data           = &sysctl_panic_on_stackoverflow,
952                 .maxlen         = sizeof(int),
953                 .mode           = 0644,
954                 .proc_handler   = proc_dointvec,
955         },
956 #endif
957         {
958                 .procname       = "bootloader_type",
959                 .data           = &bootloader_type,
960                 .maxlen         = sizeof (int),
961                 .mode           = 0444,
962                 .proc_handler   = proc_dointvec,
963         },
964         {
965                 .procname       = "bootloader_version",
966                 .data           = &bootloader_version,
967                 .maxlen         = sizeof (int),
968                 .mode           = 0444,
969                 .proc_handler   = proc_dointvec,
970         },
971         {
972                 .procname       = "kstack_depth_to_print",
973                 .data           = &kstack_depth_to_print,
974                 .maxlen         = sizeof(int),
975                 .mode           = 0644,
976                 .proc_handler   = proc_dointvec,
977         },
978         {
979                 .procname       = "io_delay_type",
980                 .data           = &io_delay_type,
981                 .maxlen         = sizeof(int),
982                 .mode           = 0644,
983                 .proc_handler   = proc_dointvec,
984         },
985 #endif
986 #if defined(CONFIG_MMU)
987         {
988                 .procname       = "randomize_va_space",
989                 .data           = &randomize_va_space,
990                 .maxlen         = sizeof(int),
991                 .mode           = 0644,
992                 .proc_handler   = proc_dointvec,
993         },
994 #endif
995 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
996         {
997                 .procname       = "spin_retry",
998                 .data           = &spin_retry,
999                 .maxlen         = sizeof (int),
1000                 .mode           = 0644,
1001                 .proc_handler   = proc_dointvec,
1002         },
1003 #endif
1004 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
1005         {
1006                 .procname       = "acpi_video_flags",
1007                 .data           = &acpi_realmode_flags,
1008                 .maxlen         = sizeof (unsigned long),
1009                 .mode           = 0644,
1010                 .proc_handler   = proc_doulongvec_minmax,
1011         },
1012 #endif
1013 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
1014         {
1015                 .procname       = "ignore-unaligned-usertrap",
1016                 .data           = &no_unaligned_warning,
1017                 .maxlen         = sizeof (int),
1018                 .mode           = 0644,
1019                 .proc_handler   = proc_dointvec,
1020         },
1021 #endif
1022 #ifdef CONFIG_IA64
1023         {
1024                 .procname       = "unaligned-dump-stack",
1025                 .data           = &unaligned_dump_stack,
1026                 .maxlen         = sizeof (int),
1027                 .mode           = 0644,
1028                 .proc_handler   = proc_dointvec,
1029         },
1030 #endif
1031 #ifdef CONFIG_DETECT_HUNG_TASK
1032         {
1033                 .procname       = "hung_task_panic",
1034                 .data           = &sysctl_hung_task_panic,
1035                 .maxlen         = sizeof(int),
1036                 .mode           = 0644,
1037                 .proc_handler   = proc_dointvec_minmax,
1038                 .extra1         = &zero,
1039                 .extra2         = &one,
1040         },
1041         {
1042                 .procname       = "hung_task_check_count",
1043                 .data           = &sysctl_hung_task_check_count,
1044                 .maxlen         = sizeof(int),
1045                 .mode           = 0644,
1046                 .proc_handler   = proc_dointvec_minmax,
1047                 .extra1         = &zero,
1048         },
1049         {
1050                 .procname       = "hung_task_timeout_secs",
1051                 .data           = &sysctl_hung_task_timeout_secs,
1052                 .maxlen         = sizeof(unsigned long),
1053                 .mode           = 0644,
1054                 .proc_handler   = proc_dohung_task_timeout_secs,
1055                 .extra2         = &hung_task_timeout_max,
1056         },
1057         {
1058                 .procname       = "hung_task_warnings",
1059                 .data           = &sysctl_hung_task_warnings,
1060                 .maxlen         = sizeof(int),
1061                 .mode           = 0644,
1062                 .proc_handler   = proc_dointvec_minmax,
1063                 .extra1         = &neg_one,
1064         },
1065 #endif
1066 #ifdef CONFIG_COMPAT
1067         {
1068                 .procname       = "compat-log",
1069                 .data           = &compat_log,
1070                 .maxlen         = sizeof (int),
1071                 .mode           = 0644,
1072                 .proc_handler   = proc_dointvec,
1073         },
1074 #endif
1075 #ifdef CONFIG_RT_MUTEXES
1076         {
1077                 .procname       = "max_lock_depth",
1078                 .data           = &max_lock_depth,
1079                 .maxlen         = sizeof(int),
1080                 .mode           = 0644,
1081                 .proc_handler   = proc_dointvec,
1082         },
1083 #endif
1084         {
1085                 .procname       = "poweroff_cmd",
1086                 .data           = &poweroff_cmd,
1087                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1088                 .mode           = 0644,
1089                 .proc_handler   = proc_dostring,
1090         },
1091 #ifdef CONFIG_KEYS
1092         {
1093                 .procname       = "keys",
1094                 .mode           = 0555,
1095                 .child          = key_sysctls,
1096         },
1097 #endif
1098 #ifdef CONFIG_PERF_EVENTS
1099         /*
1100          * User-space scripts rely on the existence of this file
1101          * as a feature check for perf_events being enabled.
1102          *
1103          * So it's an ABI, do not remove!
1104          */
1105         {
1106                 .procname       = "perf_event_paranoid",
1107                 .data           = &sysctl_perf_event_paranoid,
1108                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1109                 .mode           = 0644,
1110                 .proc_handler   = proc_dointvec,
1111         },
1112         {
1113                 .procname       = "perf_event_mlock_kb",
1114                 .data           = &sysctl_perf_event_mlock,
1115                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1116                 .mode           = 0644,
1117                 .proc_handler   = proc_dointvec,
1118         },
1119         {
1120                 .procname       = "perf_event_max_sample_rate",
1121                 .data           = &sysctl_perf_event_sample_rate,
1122                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1123                 .mode           = 0644,
1124                 .proc_handler   = perf_proc_update_handler,
1125                 .extra1         = &one,
1126         },
1127         {
1128                 .procname       = "perf_cpu_time_max_percent",
1129                 .data           = &sysctl_perf_cpu_time_max_percent,
1130                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
1131                 .mode           = 0644,
1132                 .proc_handler   = perf_cpu_time_max_percent_handler,
1133                 .extra1         = &zero,
1134                 .extra2         = &one_hundred,
1135         },
1136 #endif
1137 #ifdef CONFIG_KMEMCHECK
1138         {
1139                 .procname       = "kmemcheck",
1140                 .data           = &kmemcheck_enabled,
1141                 .maxlen         = sizeof(int),
1142                 .mode           = 0644,
1143                 .proc_handler   = proc_dointvec,
1144         },
1145 #endif
1146         {
1147                 .procname       = "panic_on_warn",
1148                 .data           = &panic_on_warn,
1149                 .maxlen         = sizeof(int),
1150                 .mode           = 0644,
1151                 .proc_handler   = proc_dointvec_minmax,
1152                 .extra1         = &zero,
1153                 .extra2         = &one,
1154         },
1155 #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
1156         {
1157                 .procname       = "timer_migration",
1158                 .data           = &sysctl_timer_migration,
1159                 .maxlen         = sizeof(unsigned int),
1160                 .mode           = 0644,
1161                 .proc_handler   = timer_migration_handler,
1162         },
1163 #endif
1164 #ifdef CONFIG_BPF_SYSCALL
1165         {
1166                 .procname       = "unprivileged_bpf_disabled",
1167                 .data           = &sysctl_unprivileged_bpf_disabled,
1168                 .maxlen         = sizeof(sysctl_unprivileged_bpf_disabled),
1169                 .mode           = 0644,
1170                 /* only handle a transition from default "0" to "1" */
1171                 .proc_handler   = proc_dointvec_minmax,
1172                 .extra1         = &one,
1173                 .extra2         = &one,
1174         },
1175 #endif
1176         { }
1177 };
1178
1179 static struct ctl_table vm_table[] = {
1180         {
1181                 .procname       = "overcommit_memory",
1182                 .data           = &sysctl_overcommit_memory,
1183                 .maxlen         = sizeof(sysctl_overcommit_memory),
1184                 .mode           = 0644,
1185                 .proc_handler   = proc_dointvec_minmax,
1186                 .extra1         = &zero,
1187                 .extra2         = &two,
1188         },
1189         {
1190                 .procname       = "panic_on_oom",
1191                 .data           = &sysctl_panic_on_oom,
1192                 .maxlen         = sizeof(sysctl_panic_on_oom),
1193                 .mode           = 0644,
1194                 .proc_handler   = proc_dointvec_minmax,
1195                 .extra1         = &zero,
1196                 .extra2         = &two,
1197         },
1198         {
1199                 .procname       = "oom_kill_allocating_task",
1200                 .data           = &sysctl_oom_kill_allocating_task,
1201                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1202                 .mode           = 0644,
1203                 .proc_handler   = proc_dointvec,
1204         },
1205         {
1206                 .procname       = "oom_dump_tasks",
1207                 .data           = &sysctl_oom_dump_tasks,
1208                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1209                 .mode           = 0644,
1210                 .proc_handler   = proc_dointvec,
1211         },
1212         {
1213                 .procname       = "overcommit_ratio",
1214                 .data           = &sysctl_overcommit_ratio,
1215                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1216                 .mode           = 0644,
1217                 .proc_handler   = overcommit_ratio_handler,
1218         },
1219         {
1220                 .procname       = "overcommit_kbytes",
1221                 .data           = &sysctl_overcommit_kbytes,
1222                 .maxlen         = sizeof(sysctl_overcommit_kbytes),
1223                 .mode           = 0644,
1224                 .proc_handler   = overcommit_kbytes_handler,
1225         },
1226         {
1227                 .procname       = "page-cluster", 
1228                 .data           = &page_cluster,
1229                 .maxlen         = sizeof(int),
1230                 .mode           = 0644,
1231                 .proc_handler   = proc_dointvec_minmax,
1232                 .extra1         = &zero,
1233         },
1234         {
1235                 .procname       = "dirty_background_ratio",
1236                 .data           = &dirty_background_ratio,
1237                 .maxlen         = sizeof(dirty_background_ratio),
1238                 .mode           = 0644,
1239                 .proc_handler   = dirty_background_ratio_handler,
1240                 .extra1         = &zero,
1241                 .extra2         = &one_hundred,
1242         },
1243         {
1244                 .procname       = "dirty_background_bytes",
1245                 .data           = &dirty_background_bytes,
1246                 .maxlen         = sizeof(dirty_background_bytes),
1247                 .mode           = 0644,
1248                 .proc_handler   = dirty_background_bytes_handler,
1249                 .extra1         = &one_ul,
1250         },
1251         {
1252                 .procname       = "dirty_ratio",
1253                 .data           = &vm_dirty_ratio,
1254                 .maxlen         = sizeof(vm_dirty_ratio),
1255                 .mode           = 0644,
1256                 .proc_handler   = dirty_ratio_handler,
1257                 .extra1         = &zero,
1258                 .extra2         = &one_hundred,
1259         },
1260         {
1261                 .procname       = "dirty_bytes",
1262                 .data           = &vm_dirty_bytes,
1263                 .maxlen         = sizeof(vm_dirty_bytes),
1264                 .mode           = 0644,
1265                 .proc_handler   = dirty_bytes_handler,
1266                 .extra1         = &dirty_bytes_min,
1267         },
1268         {
1269                 .procname       = "dirty_writeback_centisecs",
1270                 .data           = &dirty_writeback_interval,
1271                 .maxlen         = sizeof(dirty_writeback_interval),
1272                 .mode           = 0644,
1273                 .proc_handler   = dirty_writeback_centisecs_handler,
1274         },
1275         {
1276                 .procname       = "dirty_expire_centisecs",
1277                 .data           = &dirty_expire_interval,
1278                 .maxlen         = sizeof(dirty_expire_interval),
1279                 .mode           = 0644,
1280                 .proc_handler   = proc_dointvec_minmax,
1281                 .extra1         = &zero,
1282         },
1283         {
1284                 .procname       = "dirtytime_expire_seconds",
1285                 .data           = &dirtytime_expire_interval,
1286                 .maxlen         = sizeof(dirty_expire_interval),
1287                 .mode           = 0644,
1288                 .proc_handler   = dirtytime_interval_handler,
1289                 .extra1         = &zero,
1290         },
1291         {
1292                 .procname       = "nr_pdflush_threads",
1293                 .mode           = 0444 /* read-only */,
1294                 .proc_handler   = pdflush_proc_obsolete,
1295         },
1296         {
1297                 .procname       = "swappiness",
1298                 .data           = &vm_swappiness,
1299                 .maxlen         = sizeof(vm_swappiness),
1300                 .mode           = 0644,
1301                 .proc_handler   = proc_dointvec_minmax,
1302                 .extra1         = &zero,
1303                 .extra2         = &one_hundred,
1304         },
1305 #ifdef CONFIG_HUGETLB_PAGE
1306         {
1307                 .procname       = "nr_hugepages",
1308                 .data           = NULL,
1309                 .maxlen         = sizeof(unsigned long),
1310                 .mode           = 0644,
1311                 .proc_handler   = hugetlb_sysctl_handler,
1312         },
1313 #ifdef CONFIG_NUMA
1314         {
1315                 .procname       = "nr_hugepages_mempolicy",
1316                 .data           = NULL,
1317                 .maxlen         = sizeof(unsigned long),
1318                 .mode           = 0644,
1319                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1320         },
1321 #endif
1322          {
1323                 .procname       = "hugetlb_shm_group",
1324                 .data           = &sysctl_hugetlb_shm_group,
1325                 .maxlen         = sizeof(gid_t),
1326                 .mode           = 0644,
1327                 .proc_handler   = proc_dointvec,
1328          },
1329          {
1330                 .procname       = "hugepages_treat_as_movable",
1331                 .data           = &hugepages_treat_as_movable,
1332                 .maxlen         = sizeof(int),
1333                 .mode           = 0644,
1334                 .proc_handler   = proc_dointvec,
1335         },
1336         {
1337                 .procname       = "nr_overcommit_hugepages",
1338                 .data           = NULL,
1339                 .maxlen         = sizeof(unsigned long),
1340                 .mode           = 0644,
1341                 .proc_handler   = hugetlb_overcommit_handler,
1342         },
1343 #endif
1344         {
1345                 .procname       = "lowmem_reserve_ratio",
1346                 .data           = &sysctl_lowmem_reserve_ratio,
1347                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1348                 .mode           = 0644,
1349                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1350         },
1351         {
1352                 .procname       = "drop_caches",
1353                 .data           = &sysctl_drop_caches,
1354                 .maxlen         = sizeof(int),
1355                 .mode           = 0644,
1356                 .proc_handler   = drop_caches_sysctl_handler,
1357                 .extra1         = &one,
1358                 .extra2         = &four,
1359         },
1360 #ifdef CONFIG_COMPACTION
1361         {
1362                 .procname       = "compact_memory",
1363                 .data           = &sysctl_compact_memory,
1364                 .maxlen         = sizeof(int),
1365                 .mode           = 0200,
1366                 .proc_handler   = sysctl_compaction_handler,
1367         },
1368         {
1369                 .procname       = "extfrag_threshold",
1370                 .data           = &sysctl_extfrag_threshold,
1371                 .maxlen         = sizeof(int),
1372                 .mode           = 0644,
1373                 .proc_handler   = sysctl_extfrag_handler,
1374                 .extra1         = &min_extfrag_threshold,
1375                 .extra2         = &max_extfrag_threshold,
1376         },
1377         {
1378                 .procname       = "compact_unevictable_allowed",
1379                 .data           = &sysctl_compact_unevictable_allowed,
1380                 .maxlen         = sizeof(int),
1381                 .mode           = 0644,
1382                 .proc_handler   = proc_dointvec,
1383                 .extra1         = &zero,
1384                 .extra2         = &one,
1385         },
1386
1387 #endif /* CONFIG_COMPACTION */
1388         {
1389                 .procname       = "min_free_kbytes",
1390                 .data           = &min_free_kbytes,
1391                 .maxlen         = sizeof(min_free_kbytes),
1392                 .mode           = 0644,
1393                 .proc_handler   = min_free_kbytes_sysctl_handler,
1394                 .extra1         = &zero,
1395         },
1396         {
1397                 .procname       = "percpu_pagelist_fraction",
1398                 .data           = &percpu_pagelist_fraction,
1399                 .maxlen         = sizeof(percpu_pagelist_fraction),
1400                 .mode           = 0644,
1401                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1402                 .extra1         = &zero,
1403         },
1404 #ifdef CONFIG_MMU
1405         {
1406                 .procname       = "max_map_count",
1407                 .data           = &sysctl_max_map_count,
1408                 .maxlen         = sizeof(sysctl_max_map_count),
1409                 .mode           = 0644,
1410                 .proc_handler   = proc_dointvec_minmax,
1411                 .extra1         = &zero,
1412         },
1413 #else
1414         {
1415                 .procname       = "nr_trim_pages",
1416                 .data           = &sysctl_nr_trim_pages,
1417                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1418                 .mode           = 0644,
1419                 .proc_handler   = proc_dointvec_minmax,
1420                 .extra1         = &zero,
1421         },
1422 #endif
1423         {
1424                 .procname       = "laptop_mode",
1425                 .data           = &laptop_mode,
1426                 .maxlen         = sizeof(laptop_mode),
1427                 .mode           = 0644,
1428                 .proc_handler   = proc_dointvec_jiffies,
1429         },
1430         {
1431                 .procname       = "block_dump",
1432                 .data           = &block_dump,
1433                 .maxlen         = sizeof(block_dump),
1434                 .mode           = 0644,
1435                 .proc_handler   = proc_dointvec,
1436                 .extra1         = &zero,
1437         },
1438         {
1439                 .procname       = "vfs_cache_pressure",
1440                 .data           = &sysctl_vfs_cache_pressure,
1441                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1442                 .mode           = 0644,
1443                 .proc_handler   = proc_dointvec,
1444                 .extra1         = &zero,
1445         },
1446 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1447         {
1448                 .procname       = "legacy_va_layout",
1449                 .data           = &sysctl_legacy_va_layout,
1450                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1451                 .mode           = 0644,
1452                 .proc_handler   = proc_dointvec,
1453                 .extra1         = &zero,
1454         },
1455 #endif
1456 #ifdef CONFIG_NUMA
1457         {
1458                 .procname       = "zone_reclaim_mode",
1459                 .data           = &zone_reclaim_mode,
1460                 .maxlen         = sizeof(zone_reclaim_mode),
1461                 .mode           = 0644,
1462                 .proc_handler   = proc_dointvec,
1463                 .extra1         = &zero,
1464         },
1465         {
1466                 .procname       = "min_unmapped_ratio",
1467                 .data           = &sysctl_min_unmapped_ratio,
1468                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1469                 .mode           = 0644,
1470                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1471                 .extra1         = &zero,
1472                 .extra2         = &one_hundred,
1473         },
1474         {
1475                 .procname       = "min_slab_ratio",
1476                 .data           = &sysctl_min_slab_ratio,
1477                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1478                 .mode           = 0644,
1479                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1480                 .extra1         = &zero,
1481                 .extra2         = &one_hundred,
1482         },
1483 #endif
1484 #ifdef CONFIG_SMP
1485         {
1486                 .procname       = "stat_interval",
1487                 .data           = &sysctl_stat_interval,
1488                 .maxlen         = sizeof(sysctl_stat_interval),
1489                 .mode           = 0644,
1490                 .proc_handler   = proc_dointvec_jiffies,
1491         },
1492 #endif
1493 #ifdef CONFIG_MMU
1494         {
1495                 .procname       = "mmap_min_addr",
1496                 .data           = &dac_mmap_min_addr,
1497                 .maxlen         = sizeof(unsigned long),
1498                 .mode           = 0644,
1499                 .proc_handler   = mmap_min_addr_handler,
1500         },
1501 #endif
1502 #ifdef CONFIG_NUMA
1503         {
1504                 .procname       = "numa_zonelist_order",
1505                 .data           = &numa_zonelist_order,
1506                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1507                 .mode           = 0644,
1508                 .proc_handler   = numa_zonelist_order_handler,
1509         },
1510 #endif
1511 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1512    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1513         {
1514                 .procname       = "vdso_enabled",
1515 #ifdef CONFIG_X86_32
1516                 .data           = &vdso32_enabled,
1517                 .maxlen         = sizeof(vdso32_enabled),
1518 #else
1519                 .data           = &vdso_enabled,
1520                 .maxlen         = sizeof(vdso_enabled),
1521 #endif
1522                 .mode           = 0644,
1523                 .proc_handler   = proc_dointvec,
1524                 .extra1         = &zero,
1525         },
1526 #endif
1527 #ifdef CONFIG_HIGHMEM
1528         {
1529                 .procname       = "highmem_is_dirtyable",
1530                 .data           = &vm_highmem_is_dirtyable,
1531                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1532                 .mode           = 0644,
1533                 .proc_handler   = proc_dointvec_minmax,
1534                 .extra1         = &zero,
1535                 .extra2         = &one,
1536         },
1537 #endif
1538 #ifdef CONFIG_MEMORY_FAILURE
1539         {
1540                 .procname       = "memory_failure_early_kill",
1541                 .data           = &sysctl_memory_failure_early_kill,
1542                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1543                 .mode           = 0644,
1544                 .proc_handler   = proc_dointvec_minmax,
1545                 .extra1         = &zero,
1546                 .extra2         = &one,
1547         },
1548         {
1549                 .procname       = "memory_failure_recovery",
1550                 .data           = &sysctl_memory_failure_recovery,
1551                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1552                 .mode           = 0644,
1553                 .proc_handler   = proc_dointvec_minmax,
1554                 .extra1         = &zero,
1555                 .extra2         = &one,
1556         },
1557 #endif
1558         {
1559                 .procname       = "user_reserve_kbytes",
1560                 .data           = &sysctl_user_reserve_kbytes,
1561                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1562                 .mode           = 0644,
1563                 .proc_handler   = proc_doulongvec_minmax,
1564         },
1565         {
1566                 .procname       = "admin_reserve_kbytes",
1567                 .data           = &sysctl_admin_reserve_kbytes,
1568                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1569                 .mode           = 0644,
1570                 .proc_handler   = proc_doulongvec_minmax,
1571         },
1572         { }
1573 };
1574
1575 static struct ctl_table fs_table[] = {
1576         {
1577                 .procname       = "inode-nr",
1578                 .data           = &inodes_stat,
1579                 .maxlen         = 2*sizeof(long),
1580                 .mode           = 0444,
1581                 .proc_handler   = proc_nr_inodes,
1582         },
1583         {
1584                 .procname       = "inode-state",
1585                 .data           = &inodes_stat,
1586                 .maxlen         = 7*sizeof(long),
1587                 .mode           = 0444,
1588                 .proc_handler   = proc_nr_inodes,
1589         },
1590         {
1591                 .procname       = "file-nr",
1592                 .data           = &files_stat,
1593                 .maxlen         = sizeof(files_stat),
1594                 .mode           = 0444,
1595                 .proc_handler   = proc_nr_files,
1596         },
1597         {
1598                 .procname       = "file-max",
1599                 .data           = &files_stat.max_files,
1600                 .maxlen         = sizeof(files_stat.max_files),
1601                 .mode           = 0644,
1602                 .proc_handler   = proc_doulongvec_minmax,
1603         },
1604         {
1605                 .procname       = "nr_open",
1606                 .data           = &sysctl_nr_open,
1607                 .maxlen         = sizeof(int),
1608                 .mode           = 0644,
1609                 .proc_handler   = proc_dointvec_minmax,
1610                 .extra1         = &sysctl_nr_open_min,
1611                 .extra2         = &sysctl_nr_open_max,
1612         },
1613         {
1614                 .procname       = "dentry-state",
1615                 .data           = &dentry_stat,
1616                 .maxlen         = 6*sizeof(long),
1617                 .mode           = 0444,
1618                 .proc_handler   = proc_nr_dentry,
1619         },
1620         {
1621                 .procname       = "overflowuid",
1622                 .data           = &fs_overflowuid,
1623                 .maxlen         = sizeof(int),
1624                 .mode           = 0644,
1625                 .proc_handler   = proc_dointvec_minmax,
1626                 .extra1         = &minolduid,
1627                 .extra2         = &maxolduid,
1628         },
1629         {
1630                 .procname       = "overflowgid",
1631                 .data           = &fs_overflowgid,
1632                 .maxlen         = sizeof(int),
1633                 .mode           = 0644,
1634                 .proc_handler   = proc_dointvec_minmax,
1635                 .extra1         = &minolduid,
1636                 .extra2         = &maxolduid,
1637         },
1638 #ifdef CONFIG_FILE_LOCKING
1639         {
1640                 .procname       = "leases-enable",
1641                 .data           = &leases_enable,
1642                 .maxlen         = sizeof(int),
1643                 .mode           = 0644,
1644                 .proc_handler   = proc_dointvec,
1645         },
1646 #endif
1647 #ifdef CONFIG_DNOTIFY
1648         {
1649                 .procname       = "dir-notify-enable",
1650                 .data           = &dir_notify_enable,
1651                 .maxlen         = sizeof(int),
1652                 .mode           = 0644,
1653                 .proc_handler   = proc_dointvec,
1654         },
1655 #endif
1656 #ifdef CONFIG_MMU
1657 #ifdef CONFIG_FILE_LOCKING
1658         {
1659                 .procname       = "lease-break-time",
1660                 .data           = &lease_break_time,
1661                 .maxlen         = sizeof(int),
1662                 .mode           = 0644,
1663                 .proc_handler   = proc_dointvec,
1664         },
1665 #endif
1666 #ifdef CONFIG_AIO
1667         {
1668                 .procname       = "aio-nr",
1669                 .data           = &aio_nr,
1670                 .maxlen         = sizeof(aio_nr),
1671                 .mode           = 0444,
1672                 .proc_handler   = proc_doulongvec_minmax,
1673         },
1674         {
1675                 .procname       = "aio-max-nr",
1676                 .data           = &aio_max_nr,
1677                 .maxlen         = sizeof(aio_max_nr),
1678                 .mode           = 0644,
1679                 .proc_handler   = proc_doulongvec_minmax,
1680         },
1681 #endif /* CONFIG_AIO */
1682 #ifdef CONFIG_INOTIFY_USER
1683         {
1684                 .procname       = "inotify",
1685                 .mode           = 0555,
1686                 .child          = inotify_table,
1687         },
1688 #endif  
1689 #ifdef CONFIG_EPOLL
1690         {
1691                 .procname       = "epoll",
1692                 .mode           = 0555,
1693                 .child          = epoll_table,
1694         },
1695 #endif
1696 #endif
1697         {
1698                 .procname       = "protected_symlinks",
1699                 .data           = &sysctl_protected_symlinks,
1700                 .maxlen         = sizeof(int),
1701                 .mode           = 0600,
1702                 .proc_handler   = proc_dointvec_minmax,
1703                 .extra1         = &zero,
1704                 .extra2         = &one,
1705         },
1706         {
1707                 .procname       = "protected_hardlinks",
1708                 .data           = &sysctl_protected_hardlinks,
1709                 .maxlen         = sizeof(int),
1710                 .mode           = 0600,
1711                 .proc_handler   = proc_dointvec_minmax,
1712                 .extra1         = &zero,
1713                 .extra2         = &one,
1714         },
1715         {
1716                 .procname       = "suid_dumpable",
1717                 .data           = &suid_dumpable,
1718                 .maxlen         = sizeof(int),
1719                 .mode           = 0644,
1720                 .proc_handler   = proc_dointvec_minmax_coredump,
1721                 .extra1         = &zero,
1722                 .extra2         = &two,
1723         },
1724 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1725         {
1726                 .procname       = "binfmt_misc",
1727                 .mode           = 0555,
1728                 .child          = sysctl_mount_point,
1729         },
1730 #endif
1731         {
1732                 .procname       = "pipe-max-size",
1733                 .data           = &pipe_max_size,
1734                 .maxlen         = sizeof(int),
1735                 .mode           = 0644,
1736                 .proc_handler   = &pipe_proc_fn,
1737                 .extra1         = &pipe_min_size,
1738         },
1739         {
1740                 .procname       = "pipe-user-pages-hard",
1741                 .data           = &pipe_user_pages_hard,
1742                 .maxlen         = sizeof(pipe_user_pages_hard),
1743                 .mode           = 0644,
1744                 .proc_handler   = proc_doulongvec_minmax,
1745         },
1746         {
1747                 .procname       = "pipe-user-pages-soft",
1748                 .data           = &pipe_user_pages_soft,
1749                 .maxlen         = sizeof(pipe_user_pages_soft),
1750                 .mode           = 0644,
1751                 .proc_handler   = proc_doulongvec_minmax,
1752         },
1753         {
1754                 .procname       = "mount-max",
1755                 .data           = &sysctl_mount_max,
1756                 .maxlen         = sizeof(unsigned int),
1757                 .mode           = 0644,
1758                 .proc_handler   = proc_dointvec_minmax,
1759                 .extra1         = &one,
1760         },
1761         { }
1762 };
1763
1764 static struct ctl_table debug_table[] = {
1765 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1766         {
1767                 .procname       = "exception-trace",
1768                 .data           = &show_unhandled_signals,
1769                 .maxlen         = sizeof(int),
1770                 .mode           = 0644,
1771                 .proc_handler   = proc_dointvec
1772         },
1773 #endif
1774 #if defined(CONFIG_OPTPROBES)
1775         {
1776                 .procname       = "kprobes-optimization",
1777                 .data           = &sysctl_kprobes_optimization,
1778                 .maxlen         = sizeof(int),
1779                 .mode           = 0644,
1780                 .proc_handler   = proc_kprobes_optimization_handler,
1781                 .extra1         = &zero,
1782                 .extra2         = &one,
1783         },
1784 #endif
1785         { }
1786 };
1787
1788 static struct ctl_table dev_table[] = {
1789         { }
1790 };
1791
1792 int __init sysctl_init(void)
1793 {
1794         struct ctl_table_header *hdr;
1795
1796         hdr = register_sysctl_table(sysctl_base_table);
1797         kmemleak_not_leak(hdr);
1798         return 0;
1799 }
1800
1801 #endif /* CONFIG_SYSCTL */
1802
1803 /*
1804  * /proc/sys support
1805  */
1806
1807 #ifdef CONFIG_PROC_SYSCTL
1808
1809 static int _proc_do_string(char *data, int maxlen, int write,
1810                            char __user *buffer,
1811                            size_t *lenp, loff_t *ppos)
1812 {
1813         size_t len;
1814         char __user *p;
1815         char c;
1816
1817         if (!data || !maxlen || !*lenp) {
1818                 *lenp = 0;
1819                 return 0;
1820         }
1821
1822         if (write) {
1823                 if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
1824                         /* Only continue writes not past the end of buffer. */
1825                         len = strlen(data);
1826                         if (len > maxlen - 1)
1827                                 len = maxlen - 1;
1828
1829                         if (*ppos > len)
1830                                 return 0;
1831                         len = *ppos;
1832                 } else {
1833                         /* Start writing from beginning of buffer. */
1834                         len = 0;
1835                 }
1836
1837                 *ppos += *lenp;
1838                 p = buffer;
1839                 while ((p - buffer) < *lenp && len < maxlen - 1) {
1840                         if (get_user(c, p++))
1841                                 return -EFAULT;
1842                         if (c == 0 || c == '\n')
1843                                 break;
1844                         data[len++] = c;
1845                 }
1846                 data[len] = 0;
1847         } else {
1848                 len = strlen(data);
1849                 if (len > maxlen)
1850                         len = maxlen;
1851
1852                 if (*ppos > len) {
1853                         *lenp = 0;
1854                         return 0;
1855                 }
1856
1857                 data += *ppos;
1858                 len  -= *ppos;
1859
1860                 if (len > *lenp)
1861                         len = *lenp;
1862                 if (len)
1863                         if (copy_to_user(buffer, data, len))
1864                                 return -EFAULT;
1865                 if (len < *lenp) {
1866                         if (put_user('\n', buffer + len))
1867                                 return -EFAULT;
1868                         len++;
1869                 }
1870                 *lenp = len;
1871                 *ppos += len;
1872         }
1873         return 0;
1874 }
1875
1876 static void warn_sysctl_write(struct ctl_table *table)
1877 {
1878         pr_warn_once("%s wrote to %s when file position was not 0!\n"
1879                 "This will not be supported in the future. To silence this\n"
1880                 "warning, set kernel.sysctl_writes_strict = -1\n",
1881                 current->comm, table->procname);
1882 }
1883
1884 /**
1885  * proc_dostring - read a string sysctl
1886  * @table: the sysctl table
1887  * @write: %TRUE if this is a write to the sysctl file
1888  * @buffer: the user buffer
1889  * @lenp: the size of the user buffer
1890  * @ppos: file position
1891  *
1892  * Reads/writes a string from/to the user buffer. If the kernel
1893  * buffer provided is not large enough to hold the string, the
1894  * string is truncated. The copied string is %NULL-terminated.
1895  * If the string is being read by the user process, it is copied
1896  * and a newline '\n' is added. It is truncated if the buffer is
1897  * not large enough.
1898  *
1899  * Returns 0 on success.
1900  */
1901 int proc_dostring(struct ctl_table *table, int write,
1902                   void __user *buffer, size_t *lenp, loff_t *ppos)
1903 {
1904         if (write && *ppos && sysctl_writes_strict == SYSCTL_WRITES_WARN)
1905                 warn_sysctl_write(table);
1906
1907         return _proc_do_string((char *)(table->data), table->maxlen, write,
1908                                (char __user *)buffer, lenp, ppos);
1909 }
1910
1911 static size_t proc_skip_spaces(char **buf)
1912 {
1913         size_t ret;
1914         char *tmp = skip_spaces(*buf);
1915         ret = tmp - *buf;
1916         *buf = tmp;
1917         return ret;
1918 }
1919
1920 static void proc_skip_char(char **buf, size_t *size, const char v)
1921 {
1922         while (*size) {
1923                 if (**buf != v)
1924                         break;
1925                 (*size)--;
1926                 (*buf)++;
1927         }
1928 }
1929
1930 #define TMPBUFLEN 22
1931 /**
1932  * proc_get_long - reads an ASCII formatted integer from a user buffer
1933  *
1934  * @buf: a kernel buffer
1935  * @size: size of the kernel buffer
1936  * @val: this is where the number will be stored
1937  * @neg: set to %TRUE if number is negative
1938  * @perm_tr: a vector which contains the allowed trailers
1939  * @perm_tr_len: size of the perm_tr vector
1940  * @tr: pointer to store the trailer character
1941  *
1942  * In case of success %0 is returned and @buf and @size are updated with
1943  * the amount of bytes read. If @tr is non-NULL and a trailing
1944  * character exists (size is non-zero after returning from this
1945  * function), @tr is updated with the trailing character.
1946  */
1947 static int proc_get_long(char **buf, size_t *size,
1948                           unsigned long *val, bool *neg,
1949                           const char *perm_tr, unsigned perm_tr_len, char *tr)
1950 {
1951         int len;
1952         char *p, tmp[TMPBUFLEN];
1953
1954         if (!*size)
1955                 return -EINVAL;
1956
1957         len = *size;
1958         if (len > TMPBUFLEN - 1)
1959                 len = TMPBUFLEN - 1;
1960
1961         memcpy(tmp, *buf, len);
1962
1963         tmp[len] = 0;
1964         p = tmp;
1965         if (*p == '-' && *size > 1) {
1966                 *neg = true;
1967                 p++;
1968         } else
1969                 *neg = false;
1970         if (!isdigit(*p))
1971                 return -EINVAL;
1972
1973         *val = simple_strtoul(p, &p, 0);
1974
1975         len = p - tmp;
1976
1977         /* We don't know if the next char is whitespace thus we may accept
1978          * invalid integers (e.g. 1234...a) or two integers instead of one
1979          * (e.g. 123...1). So lets not allow such large numbers. */
1980         if (len == TMPBUFLEN - 1)
1981                 return -EINVAL;
1982
1983         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1984                 return -EINVAL;
1985
1986         if (tr && (len < *size))
1987                 *tr = *p;
1988
1989         *buf += len;
1990         *size -= len;
1991
1992         return 0;
1993 }
1994
1995 /**
1996  * proc_put_long - converts an integer to a decimal ASCII formatted string
1997  *
1998  * @buf: the user buffer
1999  * @size: the size of the user buffer
2000  * @val: the integer to be converted
2001  * @neg: sign of the number, %TRUE for negative
2002  *
2003  * In case of success %0 is returned and @buf and @size are updated with
2004  * the amount of bytes written.
2005  */
2006 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
2007                           bool neg)
2008 {
2009         int len;
2010         char tmp[TMPBUFLEN], *p = tmp;
2011
2012         sprintf(p, "%s%lu", neg ? "-" : "", val);
2013         len = strlen(tmp);
2014         if (len > *size)
2015                 len = *size;
2016         if (copy_to_user(*buf, tmp, len))
2017                 return -EFAULT;
2018         *size -= len;
2019         *buf += len;
2020         return 0;
2021 }
2022 #undef TMPBUFLEN
2023
2024 static int proc_put_char(void __user **buf, size_t *size, char c)
2025 {
2026         if (*size) {
2027                 char __user **buffer = (char __user **)buf;
2028                 if (put_user(c, *buffer))
2029                         return -EFAULT;
2030                 (*size)--, (*buffer)++;
2031                 *buf = *buffer;
2032         }
2033         return 0;
2034 }
2035
2036 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
2037                                  int *valp,
2038                                  int write, void *data)
2039 {
2040         if (write) {
2041                 if (*negp) {
2042                         if (*lvalp > (unsigned long) INT_MAX + 1)
2043                                 return -EINVAL;
2044                         *valp = -*lvalp;
2045                 } else {
2046                         if (*lvalp > (unsigned long) INT_MAX)
2047                                 return -EINVAL;
2048                         *valp = *lvalp;
2049                 }
2050         } else {
2051                 int val = *valp;
2052                 if (val < 0) {
2053                         *negp = true;
2054                         *lvalp = -(unsigned long)val;
2055                 } else {
2056                         *negp = false;
2057                         *lvalp = (unsigned long)val;
2058                 }
2059         }
2060         return 0;
2061 }
2062
2063 static int do_proc_douintvec_conv(bool *negp, unsigned long *lvalp,
2064                                  int *valp,
2065                                  int write, void *data)
2066 {
2067         if (write) {
2068                 if (*negp)
2069                         return -EINVAL;
2070                 if (*lvalp > UINT_MAX)
2071                         return -EINVAL;
2072                 *valp = *lvalp;
2073         } else {
2074                 unsigned int val = *valp;
2075                 *negp = false;
2076                 *lvalp = (unsigned long)val;
2077         }
2078         return 0;
2079 }
2080
2081 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
2082
2083 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
2084                   int write, void __user *buffer,
2085                   size_t *lenp, loff_t *ppos,
2086                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2087                               int write, void *data),
2088                   void *data)
2089 {
2090         int *i, vleft, first = 1, err = 0;
2091         unsigned long page = 0;
2092         size_t left;
2093         char *kbuf;
2094         
2095         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
2096                 *lenp = 0;
2097                 return 0;
2098         }
2099         
2100         i = (int *) tbl_data;
2101         vleft = table->maxlen / sizeof(*i);
2102         left = *lenp;
2103
2104         if (!conv)
2105                 conv = do_proc_dointvec_conv;
2106
2107         if (write) {
2108                 if (*ppos) {
2109                         switch (sysctl_writes_strict) {
2110                         case SYSCTL_WRITES_STRICT:
2111                                 goto out;
2112                         case SYSCTL_WRITES_WARN:
2113                                 warn_sysctl_write(table);
2114                                 break;
2115                         default:
2116                                 break;
2117                         }
2118                 }
2119
2120                 if (left > PAGE_SIZE - 1)
2121                         left = PAGE_SIZE - 1;
2122                 page = __get_free_page(GFP_TEMPORARY);
2123                 kbuf = (char *) page;
2124                 if (!kbuf)
2125                         return -ENOMEM;
2126                 if (copy_from_user(kbuf, buffer, left)) {
2127                         err = -EFAULT;
2128                         goto free;
2129                 }
2130                 kbuf[left] = 0;
2131         }
2132
2133         for (; left && vleft--; i++, first=0) {
2134                 unsigned long lval;
2135                 bool neg;
2136
2137                 if (write) {
2138                         left -= proc_skip_spaces(&kbuf);
2139
2140                         if (!left)
2141                                 break;
2142                         err = proc_get_long(&kbuf, &left, &lval, &neg,
2143                                              proc_wspace_sep,
2144                                              sizeof(proc_wspace_sep), NULL);
2145                         if (err)
2146                                 break;
2147                         if (conv(&neg, &lval, i, 1, data)) {
2148                                 err = -EINVAL;
2149                                 break;
2150                         }
2151                 } else {
2152                         if (conv(&neg, &lval, i, 0, data)) {
2153                                 err = -EINVAL;
2154                                 break;
2155                         }
2156                         if (!first)
2157                                 err = proc_put_char(&buffer, &left, '\t');
2158                         if (err)
2159                                 break;
2160                         err = proc_put_long(&buffer, &left, lval, neg);
2161                         if (err)
2162                                 break;
2163                 }
2164         }
2165
2166         if (!write && !first && left && !err)
2167                 err = proc_put_char(&buffer, &left, '\n');
2168         if (write && !err && left)
2169                 left -= proc_skip_spaces(&kbuf);
2170 free:
2171         if (write) {
2172                 free_page(page);
2173                 if (first)
2174                         return err ? : -EINVAL;
2175         }
2176         *lenp -= left;
2177 out:
2178         *ppos += *lenp;
2179         return err;
2180 }
2181
2182 static int do_proc_dointvec(struct ctl_table *table, int write,
2183                   void __user *buffer, size_t *lenp, loff_t *ppos,
2184                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2185                               int write, void *data),
2186                   void *data)
2187 {
2188         return __do_proc_dointvec(table->data, table, write,
2189                         buffer, lenp, ppos, conv, data);
2190 }
2191
2192 /**
2193  * proc_dointvec - read a vector of integers
2194  * @table: the sysctl table
2195  * @write: %TRUE if this is a write to the sysctl file
2196  * @buffer: the user buffer
2197  * @lenp: the size of the user buffer
2198  * @ppos: file position
2199  *
2200  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2201  * values from/to the user buffer, treated as an ASCII string. 
2202  *
2203  * Returns 0 on success.
2204  */
2205 int proc_dointvec(struct ctl_table *table, int write,
2206                      void __user *buffer, size_t *lenp, loff_t *ppos)
2207 {
2208         return do_proc_dointvec(table, write, buffer, lenp, ppos, NULL, NULL);
2209 }
2210
2211 /**
2212  * proc_douintvec - read a vector of unsigned integers
2213  * @table: the sysctl table
2214  * @write: %TRUE if this is a write to the sysctl file
2215  * @buffer: the user buffer
2216  * @lenp: the size of the user buffer
2217  * @ppos: file position
2218  *
2219  * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
2220  * values from/to the user buffer, treated as an ASCII string.
2221  *
2222  * Returns 0 on success.
2223  */
2224 int proc_douintvec(struct ctl_table *table, int write,
2225                      void __user *buffer, size_t *lenp, loff_t *ppos)
2226 {
2227         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2228                                 do_proc_douintvec_conv, NULL);
2229 }
2230
2231 /*
2232  * Taint values can only be increased
2233  * This means we can safely use a temporary.
2234  */
2235 static int proc_taint(struct ctl_table *table, int write,
2236                                void __user *buffer, size_t *lenp, loff_t *ppos)
2237 {
2238         struct ctl_table t;
2239         unsigned long tmptaint = get_taint();
2240         int err;
2241
2242         if (write && !capable(CAP_SYS_ADMIN))
2243                 return -EPERM;
2244
2245         t = *table;
2246         t.data = &tmptaint;
2247         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2248         if (err < 0)
2249                 return err;
2250
2251         if (write) {
2252                 /*
2253                  * Poor man's atomic or. Not worth adding a primitive
2254                  * to everyone's atomic.h for this
2255                  */
2256                 int i;
2257                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2258                         if ((tmptaint >> i) & 1)
2259                                 add_taint(i, LOCKDEP_STILL_OK);
2260                 }
2261         }
2262
2263         return err;
2264 }
2265
2266 #ifdef CONFIG_PRINTK
2267 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2268                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2269 {
2270         if (write && !capable(CAP_SYS_ADMIN))
2271                 return -EPERM;
2272
2273         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2274 }
2275 #endif
2276
2277 struct do_proc_dointvec_minmax_conv_param {
2278         int *min;
2279         int *max;
2280 };
2281
2282 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2283                                         int *valp,
2284                                         int write, void *data)
2285 {
2286         struct do_proc_dointvec_minmax_conv_param *param = data;
2287         if (write) {
2288                 int val = *negp ? -*lvalp : *lvalp;
2289                 if ((param->min && *param->min > val) ||
2290                     (param->max && *param->max < val))
2291                         return -EINVAL;
2292                 *valp = val;
2293         } else {
2294                 int val = *valp;
2295                 if (val < 0) {
2296                         *negp = true;
2297                         *lvalp = -(unsigned long)val;
2298                 } else {
2299                         *negp = false;
2300                         *lvalp = (unsigned long)val;
2301                 }
2302         }
2303         return 0;
2304 }
2305
2306 /**
2307  * proc_dointvec_minmax - read a vector of integers with min/max values
2308  * @table: the sysctl table
2309  * @write: %TRUE if this is a write to the sysctl file
2310  * @buffer: the user buffer
2311  * @lenp: the size of the user buffer
2312  * @ppos: file position
2313  *
2314  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2315  * values from/to the user buffer, treated as an ASCII string.
2316  *
2317  * This routine will ensure the values are within the range specified by
2318  * table->extra1 (min) and table->extra2 (max).
2319  *
2320  * Returns 0 on success.
2321  */
2322 int proc_dointvec_minmax(struct ctl_table *table, int write,
2323                   void __user *buffer, size_t *lenp, loff_t *ppos)
2324 {
2325         struct do_proc_dointvec_minmax_conv_param param = {
2326                 .min = (int *) table->extra1,
2327                 .max = (int *) table->extra2,
2328         };
2329         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2330                                 do_proc_dointvec_minmax_conv, &param);
2331 }
2332
2333 static void validate_coredump_safety(void)
2334 {
2335 #ifdef CONFIG_COREDUMP
2336         if (suid_dumpable == SUID_DUMP_ROOT &&
2337             core_pattern[0] != '/' && core_pattern[0] != '|') {
2338                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2339                         "suid_dumpable=2. Pipe handler or fully qualified "\
2340                         "core dump path required.\n");
2341         }
2342 #endif
2343 }
2344
2345 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2346                 void __user *buffer, size_t *lenp, loff_t *ppos)
2347 {
2348         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2349         if (!error)
2350                 validate_coredump_safety();
2351         return error;
2352 }
2353
2354 #ifdef CONFIG_COREDUMP
2355 static int proc_dostring_coredump(struct ctl_table *table, int write,
2356                   void __user *buffer, size_t *lenp, loff_t *ppos)
2357 {
2358         int error = proc_dostring(table, write, buffer, lenp, ppos);
2359         if (!error)
2360                 validate_coredump_safety();
2361         return error;
2362 }
2363 #endif
2364
2365 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2366                                      void __user *buffer,
2367                                      size_t *lenp, loff_t *ppos,
2368                                      unsigned long convmul,
2369                                      unsigned long convdiv)
2370 {
2371         unsigned long *i, *min, *max;
2372         int vleft, first = 1, err = 0;
2373         unsigned long page = 0;
2374         size_t left;
2375         char *kbuf;
2376
2377         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2378                 *lenp = 0;
2379                 return 0;
2380         }
2381
2382         i = (unsigned long *) data;
2383         min = (unsigned long *) table->extra1;
2384         max = (unsigned long *) table->extra2;
2385         vleft = table->maxlen / sizeof(unsigned long);
2386         left = *lenp;
2387
2388         if (write) {
2389                 if (*ppos) {
2390                         switch (sysctl_writes_strict) {
2391                         case SYSCTL_WRITES_STRICT:
2392                                 goto out;
2393                         case SYSCTL_WRITES_WARN:
2394                                 warn_sysctl_write(table);
2395                                 break;
2396                         default:
2397                                 break;
2398                         }
2399                 }
2400
2401                 if (left > PAGE_SIZE - 1)
2402                         left = PAGE_SIZE - 1;
2403                 page = __get_free_page(GFP_TEMPORARY);
2404                 kbuf = (char *) page;
2405                 if (!kbuf)
2406                         return -ENOMEM;
2407                 if (copy_from_user(kbuf, buffer, left)) {
2408                         err = -EFAULT;
2409                         goto free;
2410                 }
2411                 kbuf[left] = 0;
2412         }
2413
2414         for (; left && vleft--; i++, first = 0) {
2415                 unsigned long val;
2416
2417                 if (write) {
2418                         bool neg;
2419
2420                         left -= proc_skip_spaces(&kbuf);
2421
2422                         err = proc_get_long(&kbuf, &left, &val, &neg,
2423                                              proc_wspace_sep,
2424                                              sizeof(proc_wspace_sep), NULL);
2425                         if (err)
2426                                 break;
2427                         if (neg)
2428                                 continue;
2429                         val = convmul * val / convdiv;
2430                         if ((min && val < *min) || (max && val > *max))
2431                                 continue;
2432                         *i = val;
2433                 } else {
2434                         val = convdiv * (*i) / convmul;
2435                         if (!first) {
2436                                 err = proc_put_char(&buffer, &left, '\t');
2437                                 if (err)
2438                                         break;
2439                         }
2440                         err = proc_put_long(&buffer, &left, val, false);
2441                         if (err)
2442                                 break;
2443                 }
2444         }
2445
2446         if (!write && !first && left && !err)
2447                 err = proc_put_char(&buffer, &left, '\n');
2448         if (write && !err)
2449                 left -= proc_skip_spaces(&kbuf);
2450 free:
2451         if (write) {
2452                 free_page(page);
2453                 if (first)
2454                         return err ? : -EINVAL;
2455         }
2456         *lenp -= left;
2457 out:
2458         *ppos += *lenp;
2459         return err;
2460 }
2461
2462 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2463                                      void __user *buffer,
2464                                      size_t *lenp, loff_t *ppos,
2465                                      unsigned long convmul,
2466                                      unsigned long convdiv)
2467 {
2468         return __do_proc_doulongvec_minmax(table->data, table, write,
2469                         buffer, lenp, ppos, convmul, convdiv);
2470 }
2471
2472 /**
2473  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2474  * @table: the sysctl table
2475  * @write: %TRUE if this is a write to the sysctl file
2476  * @buffer: the user buffer
2477  * @lenp: the size of the user buffer
2478  * @ppos: file position
2479  *
2480  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2481  * values from/to the user buffer, treated as an ASCII string.
2482  *
2483  * This routine will ensure the values are within the range specified by
2484  * table->extra1 (min) and table->extra2 (max).
2485  *
2486  * Returns 0 on success.
2487  */
2488 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2489                            void __user *buffer, size_t *lenp, loff_t *ppos)
2490 {
2491     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2492 }
2493
2494 /**
2495  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2496  * @table: the sysctl table
2497  * @write: %TRUE if this is a write to the sysctl file
2498  * @buffer: the user buffer
2499  * @lenp: the size of the user buffer
2500  * @ppos: file position
2501  *
2502  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2503  * values from/to the user buffer, treated as an ASCII string. The values
2504  * are treated as milliseconds, and converted to jiffies when they are stored.
2505  *
2506  * This routine will ensure the values are within the range specified by
2507  * table->extra1 (min) and table->extra2 (max).
2508  *
2509  * Returns 0 on success.
2510  */
2511 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2512                                       void __user *buffer,
2513                                       size_t *lenp, loff_t *ppos)
2514 {
2515     return do_proc_doulongvec_minmax(table, write, buffer,
2516                                      lenp, ppos, HZ, 1000l);
2517 }
2518
2519
2520 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2521                                          int *valp,
2522                                          int write, void *data)
2523 {
2524         if (write) {
2525                 if (*lvalp > LONG_MAX / HZ)
2526                         return 1;
2527                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2528         } else {
2529                 int val = *valp;
2530                 unsigned long lval;
2531                 if (val < 0) {
2532                         *negp = true;
2533                         lval = -(unsigned long)val;
2534                 } else {
2535                         *negp = false;
2536                         lval = (unsigned long)val;
2537                 }
2538                 *lvalp = lval / HZ;
2539         }
2540         return 0;
2541 }
2542
2543 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2544                                                 int *valp,
2545                                                 int write, void *data)
2546 {
2547         if (write) {
2548                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2549                         return 1;
2550                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2551         } else {
2552                 int val = *valp;
2553                 unsigned long lval;
2554                 if (val < 0) {
2555                         *negp = true;
2556                         lval = -(unsigned long)val;
2557                 } else {
2558                         *negp = false;
2559                         lval = (unsigned long)val;
2560                 }
2561                 *lvalp = jiffies_to_clock_t(lval);
2562         }
2563         return 0;
2564 }
2565
2566 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2567                                             int *valp,
2568                                             int write, void *data)
2569 {
2570         if (write) {
2571                 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2572
2573                 if (jif > INT_MAX)
2574                         return 1;
2575                 *valp = (int)jif;
2576         } else {
2577                 int val = *valp;
2578                 unsigned long lval;
2579                 if (val < 0) {
2580                         *negp = true;
2581                         lval = -(unsigned long)val;
2582                 } else {
2583                         *negp = false;
2584                         lval = (unsigned long)val;
2585                 }
2586                 *lvalp = jiffies_to_msecs(lval);
2587         }
2588         return 0;
2589 }
2590
2591 /**
2592  * proc_dointvec_jiffies - read a vector of integers as seconds
2593  * @table: the sysctl table
2594  * @write: %TRUE if this is a write to the sysctl file
2595  * @buffer: the user buffer
2596  * @lenp: the size of the user buffer
2597  * @ppos: file position
2598  *
2599  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2600  * values from/to the user buffer, treated as an ASCII string. 
2601  * The values read are assumed to be in seconds, and are converted into
2602  * jiffies.
2603  *
2604  * Returns 0 on success.
2605  */
2606 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2607                           void __user *buffer, size_t *lenp, loff_t *ppos)
2608 {
2609     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2610                             do_proc_dointvec_jiffies_conv,NULL);
2611 }
2612
2613 /**
2614  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2615  * @table: the sysctl table
2616  * @write: %TRUE if this is a write to the sysctl file
2617  * @buffer: the user buffer
2618  * @lenp: the size of the user buffer
2619  * @ppos: pointer to the file position
2620  *
2621  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2622  * values from/to the user buffer, treated as an ASCII string. 
2623  * The values read are assumed to be in 1/USER_HZ seconds, and 
2624  * are converted into jiffies.
2625  *
2626  * Returns 0 on success.
2627  */
2628 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2629                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2630 {
2631     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2632                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2633 }
2634
2635 /**
2636  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2637  * @table: the sysctl table
2638  * @write: %TRUE if this is a write to the sysctl file
2639  * @buffer: the user buffer
2640  * @lenp: the size of the user buffer
2641  * @ppos: file position
2642  * @ppos: the current position in the file
2643  *
2644  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2645  * values from/to the user buffer, treated as an ASCII string. 
2646  * The values read are assumed to be in 1/1000 seconds, and 
2647  * are converted into jiffies.
2648  *
2649  * Returns 0 on success.
2650  */
2651 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2652                              void __user *buffer, size_t *lenp, loff_t *ppos)
2653 {
2654         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2655                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2656 }
2657
2658 static int proc_do_cad_pid(struct ctl_table *table, int write,
2659                            void __user *buffer, size_t *lenp, loff_t *ppos)
2660 {
2661         struct pid *new_pid;
2662         pid_t tmp;
2663         int r;
2664
2665         tmp = pid_vnr(cad_pid);
2666
2667         r = __do_proc_dointvec(&tmp, table, write, buffer,
2668                                lenp, ppos, NULL, NULL);
2669         if (r || !write)
2670                 return r;
2671
2672         new_pid = find_get_pid(tmp);
2673         if (!new_pid)
2674                 return -ESRCH;
2675
2676         put_pid(xchg(&cad_pid, new_pid));
2677         return 0;
2678 }
2679
2680 /**
2681  * proc_do_large_bitmap - read/write from/to a large bitmap
2682  * @table: the sysctl table
2683  * @write: %TRUE if this is a write to the sysctl file
2684  * @buffer: the user buffer
2685  * @lenp: the size of the user buffer
2686  * @ppos: file position
2687  *
2688  * The bitmap is stored at table->data and the bitmap length (in bits)
2689  * in table->maxlen.
2690  *
2691  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2692  * large bitmaps may be represented in a compact manner. Writing into
2693  * the file will clear the bitmap then update it with the given input.
2694  *
2695  * Returns 0 on success.
2696  */
2697 int proc_do_large_bitmap(struct ctl_table *table, int write,
2698                          void __user *buffer, size_t *lenp, loff_t *ppos)
2699 {
2700         int err = 0;
2701         bool first = 1;
2702         size_t left = *lenp;
2703         unsigned long bitmap_len = table->maxlen;
2704         unsigned long *bitmap = *(unsigned long **) table->data;
2705         unsigned long *tmp_bitmap = NULL;
2706         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2707
2708         if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
2709                 *lenp = 0;
2710                 return 0;
2711         }
2712
2713         if (write) {
2714                 unsigned long page = 0;
2715                 char *kbuf;
2716
2717                 if (left > PAGE_SIZE - 1)
2718                         left = PAGE_SIZE - 1;
2719
2720                 page = __get_free_page(GFP_TEMPORARY);
2721                 kbuf = (char *) page;
2722                 if (!kbuf)
2723                         return -ENOMEM;
2724                 if (copy_from_user(kbuf, buffer, left)) {
2725                         free_page(page);
2726                         return -EFAULT;
2727                 }
2728                 kbuf[left] = 0;
2729
2730                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2731                                      GFP_KERNEL);
2732                 if (!tmp_bitmap) {
2733                         free_page(page);
2734                         return -ENOMEM;
2735                 }
2736                 proc_skip_char(&kbuf, &left, '\n');
2737                 while (!err && left) {
2738                         unsigned long val_a, val_b;
2739                         bool neg;
2740
2741                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2742                                              sizeof(tr_a), &c);
2743                         if (err)
2744                                 break;
2745                         if (val_a >= bitmap_len || neg) {
2746                                 err = -EINVAL;
2747                                 break;
2748                         }
2749
2750                         val_b = val_a;
2751                         if (left) {
2752                                 kbuf++;
2753                                 left--;
2754                         }
2755
2756                         if (c == '-') {
2757                                 err = proc_get_long(&kbuf, &left, &val_b,
2758                                                      &neg, tr_b, sizeof(tr_b),
2759                                                      &c);
2760                                 if (err)
2761                                         break;
2762                                 if (val_b >= bitmap_len || neg ||
2763                                     val_a > val_b) {
2764                                         err = -EINVAL;
2765                                         break;
2766                                 }
2767                                 if (left) {
2768                                         kbuf++;
2769                                         left--;
2770                                 }
2771                         }
2772
2773                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2774                         first = 0;
2775                         proc_skip_char(&kbuf, &left, '\n');
2776                 }
2777                 free_page(page);
2778         } else {
2779                 unsigned long bit_a, bit_b = 0;
2780
2781                 while (left) {
2782                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2783                         if (bit_a >= bitmap_len)
2784                                 break;
2785                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2786                                                    bit_a + 1) - 1;
2787
2788                         if (!first) {
2789                                 err = proc_put_char(&buffer, &left, ',');
2790                                 if (err)
2791                                         break;
2792                         }
2793                         err = proc_put_long(&buffer, &left, bit_a, false);
2794                         if (err)
2795                                 break;
2796                         if (bit_a != bit_b) {
2797                                 err = proc_put_char(&buffer, &left, '-');
2798                                 if (err)
2799                                         break;
2800                                 err = proc_put_long(&buffer, &left, bit_b, false);
2801                                 if (err)
2802                                         break;
2803                         }
2804
2805                         first = 0; bit_b++;
2806                 }
2807                 if (!err)
2808                         err = proc_put_char(&buffer, &left, '\n');
2809         }
2810
2811         if (!err) {
2812                 if (write) {
2813                         if (*ppos)
2814                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2815                         else
2816                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2817                 }
2818                 kfree(tmp_bitmap);
2819                 *lenp -= left;
2820                 *ppos += *lenp;
2821                 return 0;
2822         } else {
2823                 kfree(tmp_bitmap);
2824                 return err;
2825         }
2826 }
2827
2828 #else /* CONFIG_PROC_SYSCTL */
2829
2830 int proc_dostring(struct ctl_table *table, int write,
2831                   void __user *buffer, size_t *lenp, loff_t *ppos)
2832 {
2833         return -ENOSYS;
2834 }
2835
2836 int proc_dointvec(struct ctl_table *table, int write,
2837                   void __user *buffer, size_t *lenp, loff_t *ppos)
2838 {
2839         return -ENOSYS;
2840 }
2841
2842 int proc_douintvec(struct ctl_table *table, int write,
2843                   void __user *buffer, size_t *lenp, loff_t *ppos)
2844 {
2845         return -ENOSYS;
2846 }
2847
2848 int proc_dointvec_minmax(struct ctl_table *table, int write,
2849                     void __user *buffer, size_t *lenp, loff_t *ppos)
2850 {
2851         return -ENOSYS;
2852 }
2853
2854 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2855                     void __user *buffer, size_t *lenp, loff_t *ppos)
2856 {
2857         return -ENOSYS;
2858 }
2859
2860 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2861                     void __user *buffer, size_t *lenp, loff_t *ppos)
2862 {
2863         return -ENOSYS;
2864 }
2865
2866 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2867                              void __user *buffer, size_t *lenp, loff_t *ppos)
2868 {
2869         return -ENOSYS;
2870 }
2871
2872 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2873                     void __user *buffer, size_t *lenp, loff_t *ppos)
2874 {
2875         return -ENOSYS;
2876 }
2877
2878 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2879                                       void __user *buffer,
2880                                       size_t *lenp, loff_t *ppos)
2881 {
2882     return -ENOSYS;
2883 }
2884
2885
2886 #endif /* CONFIG_PROC_SYSCTL */
2887
2888 /*
2889  * No sense putting this after each symbol definition, twice,
2890  * exception granted :-)
2891  */
2892 EXPORT_SYMBOL(proc_dointvec);
2893 EXPORT_SYMBOL(proc_douintvec);
2894 EXPORT_SYMBOL(proc_dointvec_jiffies);
2895 EXPORT_SYMBOL(proc_dointvec_minmax);
2896 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2897 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2898 EXPORT_SYMBOL(proc_dostring);
2899 EXPORT_SYMBOL(proc_doulongvec_minmax);
2900 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);