]> git.karo-electronics.de Git - karo-tx-linux.git/blob - kernel/sysctl.c
next-20160111/aio
[karo-tx-linux.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/aio.h>
23 #include <linux/mm.h>
24 #include <linux/swap.h>
25 #include <linux/slab.h>
26 #include <linux/sysctl.h>
27 #include <linux/bitmap.h>
28 #include <linux/signal.h>
29 #include <linux/printk.h>
30 #include <linux/proc_fs.h>
31 #include <linux/security.h>
32 #include <linux/ctype.h>
33 #include <linux/kmemcheck.h>
34 #include <linux/kmemleak.h>
35 #include <linux/fs.h>
36 #include <linux/init.h>
37 #include <linux/kernel.h>
38 #include <linux/kobject.h>
39 #include <linux/net.h>
40 #include <linux/sysrq.h>
41 #include <linux/highuid.h>
42 #include <linux/writeback.h>
43 #include <linux/ratelimit.h>
44 #include <linux/compaction.h>
45 #include <linux/hugetlb.h>
46 #include <linux/initrd.h>
47 #include <linux/key.h>
48 #include <linux/times.h>
49 #include <linux/limits.h>
50 #include <linux/dcache.h>
51 #include <linux/dnotify.h>
52 #include <linux/syscalls.h>
53 #include <linux/vmstat.h>
54 #include <linux/nfs_fs.h>
55 #include <linux/acpi.h>
56 #include <linux/reboot.h>
57 #include <linux/ftrace.h>
58 #include <linux/perf_event.h>
59 #include <linux/kprobes.h>
60 #include <linux/pipe_fs_i.h>
61 #include <linux/oom.h>
62 #include <linux/kmod.h>
63 #include <linux/capability.h>
64 #include <linux/binfmts.h>
65 #include <linux/sched/sysctl.h>
66 #include <linux/kexec.h>
67 #include <linux/bpf.h>
68
69 #include <asm/uaccess.h>
70 #include <asm/processor.h>
71
72 #ifdef CONFIG_X86
73 #include <asm/nmi.h>
74 #include <asm/stacktrace.h>
75 #include <asm/io.h>
76 #endif
77 #ifdef CONFIG_SPARC
78 #include <asm/setup.h>
79 #endif
80 #ifdef CONFIG_BSD_PROCESS_ACCT
81 #include <linux/acct.h>
82 #endif
83 #ifdef CONFIG_RT_MUTEXES
84 #include <linux/rtmutex.h>
85 #endif
86 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
87 #include <linux/lockdep.h>
88 #endif
89 #ifdef CONFIG_CHR_DEV_SG
90 #include <scsi/sg.h>
91 #endif
92
93 #ifdef CONFIG_LOCKUP_DETECTOR
94 #include <linux/nmi.h>
95 #endif
96
97 #if defined(CONFIG_SYSCTL)
98
99 /* External variables not in a header file. */
100 extern int suid_dumpable;
101 #ifdef CONFIG_COREDUMP
102 extern int core_uses_pid;
103 extern char core_pattern[];
104 extern unsigned int core_pipe_limit;
105 #endif
106 extern int pid_max;
107 extern int pid_max_min, pid_max_max;
108 extern int percpu_pagelist_fraction;
109 extern int compat_log;
110 extern int latencytop_enabled;
111 extern int sysctl_nr_open_min, sysctl_nr_open_max;
112 #ifndef CONFIG_MMU
113 extern int sysctl_nr_trim_pages;
114 #endif
115
116 /* Constants used for minimum and  maximum */
117 #ifdef CONFIG_LOCKUP_DETECTOR
118 static int sixty = 60;
119 #endif
120
121 static int __maybe_unused neg_one = -1;
122
123 static int zero;
124 static int __maybe_unused one = 1;
125 static int __maybe_unused two = 2;
126 static int __maybe_unused four = 4;
127 static unsigned long one_ul = 1;
128 static int one_hundred = 100;
129 #ifdef CONFIG_PRINTK
130 static int ten_thousand = 10000;
131 #endif
132
133 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
134 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
135
136 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
137 static int maxolduid = 65535;
138 static int minolduid;
139
140 static int ngroups_max = NGROUPS_MAX;
141 static const int cap_last_cap = CAP_LAST_CAP;
142
143 /*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
144 #ifdef CONFIG_DETECT_HUNG_TASK
145 static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
146 #endif
147
148 #ifdef CONFIG_INOTIFY_USER
149 #include <linux/inotify.h>
150 #endif
151 #ifdef CONFIG_SPARC
152 #endif
153
154 #ifdef __hppa__
155 extern int pwrsw_enabled;
156 #endif
157
158 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
159 extern int unaligned_enabled;
160 #endif
161
162 #ifdef CONFIG_IA64
163 extern int unaligned_dump_stack;
164 #endif
165
166 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
167 extern int no_unaligned_warning;
168 #endif
169
170 #ifdef CONFIG_PROC_SYSCTL
171
172 #define SYSCTL_WRITES_LEGACY    -1
173 #define SYSCTL_WRITES_WARN       0
174 #define SYSCTL_WRITES_STRICT     1
175
176 static int sysctl_writes_strict = SYSCTL_WRITES_STRICT;
177
178 static int proc_do_cad_pid(struct ctl_table *table, int write,
179                   void __user *buffer, size_t *lenp, loff_t *ppos);
180 static int proc_taint(struct ctl_table *table, int write,
181                                void __user *buffer, size_t *lenp, loff_t *ppos);
182 #endif
183
184 #ifdef CONFIG_PRINTK
185 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
186                                 void __user *buffer, size_t *lenp, loff_t *ppos);
187 #endif
188
189 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
190                 void __user *buffer, size_t *lenp, loff_t *ppos);
191 #ifdef CONFIG_COREDUMP
192 static int proc_dostring_coredump(struct ctl_table *table, int write,
193                 void __user *buffer, size_t *lenp, loff_t *ppos);
194 #endif
195
196 #ifdef CONFIG_MAGIC_SYSRQ
197 /* Note: sysrq code uses it's own private copy */
198 static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
199
200 static int sysrq_sysctl_handler(struct ctl_table *table, int write,
201                                 void __user *buffer, size_t *lenp,
202                                 loff_t *ppos)
203 {
204         int error;
205
206         error = proc_dointvec(table, write, buffer, lenp, ppos);
207         if (error)
208                 return error;
209
210         if (write)
211                 sysrq_toggle_support(__sysrq_enabled);
212
213         return 0;
214 }
215
216 #endif
217
218 static struct ctl_table kern_table[];
219 static struct ctl_table vm_table[];
220 static struct ctl_table fs_table[];
221 static struct ctl_table debug_table[];
222 static struct ctl_table dev_table[];
223 extern struct ctl_table random_table[];
224 #ifdef CONFIG_EPOLL
225 extern struct ctl_table epoll_table[];
226 #endif
227
228 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
229 int sysctl_legacy_va_layout;
230 #endif
231
232 /* The default sysctl tables: */
233
234 static struct ctl_table sysctl_base_table[] = {
235         {
236                 .procname       = "kernel",
237                 .mode           = 0555,
238                 .child          = kern_table,
239         },
240         {
241                 .procname       = "vm",
242                 .mode           = 0555,
243                 .child          = vm_table,
244         },
245         {
246                 .procname       = "fs",
247                 .mode           = 0555,
248                 .child          = fs_table,
249         },
250         {
251                 .procname       = "debug",
252                 .mode           = 0555,
253                 .child          = debug_table,
254         },
255         {
256                 .procname       = "dev",
257                 .mode           = 0555,
258                 .child          = dev_table,
259         },
260         { }
261 };
262
263 #ifdef CONFIG_SCHED_DEBUG
264 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
265 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
266 static int min_wakeup_granularity_ns;                   /* 0 usecs */
267 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
268 #ifdef CONFIG_SMP
269 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
270 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
271 #endif /* CONFIG_SMP */
272 #endif /* CONFIG_SCHED_DEBUG */
273
274 #ifdef CONFIG_COMPACTION
275 static int min_extfrag_threshold;
276 static int max_extfrag_threshold = 1000;
277 #endif
278
279 static struct ctl_table kern_table[] = {
280         {
281                 .procname       = "sched_child_runs_first",
282                 .data           = &sysctl_sched_child_runs_first,
283                 .maxlen         = sizeof(unsigned int),
284                 .mode           = 0644,
285                 .proc_handler   = proc_dointvec,
286         },
287 #ifdef CONFIG_SCHED_DEBUG
288         {
289                 .procname       = "sched_min_granularity_ns",
290                 .data           = &sysctl_sched_min_granularity,
291                 .maxlen         = sizeof(unsigned int),
292                 .mode           = 0644,
293                 .proc_handler   = sched_proc_update_handler,
294                 .extra1         = &min_sched_granularity_ns,
295                 .extra2         = &max_sched_granularity_ns,
296         },
297         {
298                 .procname       = "sched_latency_ns",
299                 .data           = &sysctl_sched_latency,
300                 .maxlen         = sizeof(unsigned int),
301                 .mode           = 0644,
302                 .proc_handler   = sched_proc_update_handler,
303                 .extra1         = &min_sched_granularity_ns,
304                 .extra2         = &max_sched_granularity_ns,
305         },
306         {
307                 .procname       = "sched_wakeup_granularity_ns",
308                 .data           = &sysctl_sched_wakeup_granularity,
309                 .maxlen         = sizeof(unsigned int),
310                 .mode           = 0644,
311                 .proc_handler   = sched_proc_update_handler,
312                 .extra1         = &min_wakeup_granularity_ns,
313                 .extra2         = &max_wakeup_granularity_ns,
314         },
315 #ifdef CONFIG_SMP
316         {
317                 .procname       = "sched_tunable_scaling",
318                 .data           = &sysctl_sched_tunable_scaling,
319                 .maxlen         = sizeof(enum sched_tunable_scaling),
320                 .mode           = 0644,
321                 .proc_handler   = sched_proc_update_handler,
322                 .extra1         = &min_sched_tunable_scaling,
323                 .extra2         = &max_sched_tunable_scaling,
324         },
325         {
326                 .procname       = "sched_migration_cost_ns",
327                 .data           = &sysctl_sched_migration_cost,
328                 .maxlen         = sizeof(unsigned int),
329                 .mode           = 0644,
330                 .proc_handler   = proc_dointvec,
331         },
332         {
333                 .procname       = "sched_nr_migrate",
334                 .data           = &sysctl_sched_nr_migrate,
335                 .maxlen         = sizeof(unsigned int),
336                 .mode           = 0644,
337                 .proc_handler   = proc_dointvec,
338         },
339         {
340                 .procname       = "sched_time_avg_ms",
341                 .data           = &sysctl_sched_time_avg,
342                 .maxlen         = sizeof(unsigned int),
343                 .mode           = 0644,
344                 .proc_handler   = proc_dointvec,
345         },
346         {
347                 .procname       = "sched_shares_window_ns",
348                 .data           = &sysctl_sched_shares_window,
349                 .maxlen         = sizeof(unsigned int),
350                 .mode           = 0644,
351                 .proc_handler   = proc_dointvec,
352         },
353 #ifdef CONFIG_SCHEDSTATS
354         {
355                 .procname       = "sched_schedstats",
356                 .data           = NULL,
357                 .maxlen         = sizeof(unsigned int),
358                 .mode           = 0644,
359                 .proc_handler   = sysctl_schedstats,
360                 .extra1         = &zero,
361                 .extra2         = &one,
362         },
363 #endif /* CONFIG_SCHEDSTATS */
364 #endif /* CONFIG_SMP */
365 #ifdef CONFIG_NUMA_BALANCING
366         {
367                 .procname       = "numa_balancing_scan_delay_ms",
368                 .data           = &sysctl_numa_balancing_scan_delay,
369                 .maxlen         = sizeof(unsigned int),
370                 .mode           = 0644,
371                 .proc_handler   = proc_dointvec,
372         },
373         {
374                 .procname       = "numa_balancing_scan_period_min_ms",
375                 .data           = &sysctl_numa_balancing_scan_period_min,
376                 .maxlen         = sizeof(unsigned int),
377                 .mode           = 0644,
378                 .proc_handler   = proc_dointvec,
379         },
380         {
381                 .procname       = "numa_balancing_scan_period_max_ms",
382                 .data           = &sysctl_numa_balancing_scan_period_max,
383                 .maxlen         = sizeof(unsigned int),
384                 .mode           = 0644,
385                 .proc_handler   = proc_dointvec,
386         },
387         {
388                 .procname       = "numa_balancing_scan_size_mb",
389                 .data           = &sysctl_numa_balancing_scan_size,
390                 .maxlen         = sizeof(unsigned int),
391                 .mode           = 0644,
392                 .proc_handler   = proc_dointvec_minmax,
393                 .extra1         = &one,
394         },
395         {
396                 .procname       = "numa_balancing",
397                 .data           = NULL, /* filled in by handler */
398                 .maxlen         = sizeof(unsigned int),
399                 .mode           = 0644,
400                 .proc_handler   = sysctl_numa_balancing,
401                 .extra1         = &zero,
402                 .extra2         = &one,
403         },
404 #endif /* CONFIG_NUMA_BALANCING */
405 #endif /* CONFIG_SCHED_DEBUG */
406         {
407                 .procname       = "sched_rt_period_us",
408                 .data           = &sysctl_sched_rt_period,
409                 .maxlen         = sizeof(unsigned int),
410                 .mode           = 0644,
411                 .proc_handler   = sched_rt_handler,
412         },
413         {
414                 .procname       = "sched_rt_runtime_us",
415                 .data           = &sysctl_sched_rt_runtime,
416                 .maxlen         = sizeof(int),
417                 .mode           = 0644,
418                 .proc_handler   = sched_rt_handler,
419         },
420         {
421                 .procname       = "sched_rr_timeslice_ms",
422                 .data           = &sched_rr_timeslice,
423                 .maxlen         = sizeof(int),
424                 .mode           = 0644,
425                 .proc_handler   = sched_rr_handler,
426         },
427 #ifdef CONFIG_SCHED_AUTOGROUP
428         {
429                 .procname       = "sched_autogroup_enabled",
430                 .data           = &sysctl_sched_autogroup_enabled,
431                 .maxlen         = sizeof(unsigned int),
432                 .mode           = 0644,
433                 .proc_handler   = proc_dointvec_minmax,
434                 .extra1         = &zero,
435                 .extra2         = &one,
436         },
437 #endif
438 #ifdef CONFIG_CFS_BANDWIDTH
439         {
440                 .procname       = "sched_cfs_bandwidth_slice_us",
441                 .data           = &sysctl_sched_cfs_bandwidth_slice,
442                 .maxlen         = sizeof(unsigned int),
443                 .mode           = 0644,
444                 .proc_handler   = proc_dointvec_minmax,
445                 .extra1         = &one,
446         },
447 #endif
448 #ifdef CONFIG_PROVE_LOCKING
449         {
450                 .procname       = "prove_locking",
451                 .data           = &prove_locking,
452                 .maxlen         = sizeof(int),
453                 .mode           = 0644,
454                 .proc_handler   = proc_dointvec,
455         },
456 #endif
457 #ifdef CONFIG_LOCK_STAT
458         {
459                 .procname       = "lock_stat",
460                 .data           = &lock_stat,
461                 .maxlen         = sizeof(int),
462                 .mode           = 0644,
463                 .proc_handler   = proc_dointvec,
464         },
465 #endif
466         {
467                 .procname       = "panic",
468                 .data           = &panic_timeout,
469                 .maxlen         = sizeof(int),
470                 .mode           = 0644,
471                 .proc_handler   = proc_dointvec,
472         },
473 #ifdef CONFIG_COREDUMP
474         {
475                 .procname       = "core_uses_pid",
476                 .data           = &core_uses_pid,
477                 .maxlen         = sizeof(int),
478                 .mode           = 0644,
479                 .proc_handler   = proc_dointvec,
480         },
481         {
482                 .procname       = "core_pattern",
483                 .data           = core_pattern,
484                 .maxlen         = CORENAME_MAX_SIZE,
485                 .mode           = 0644,
486                 .proc_handler   = proc_dostring_coredump,
487         },
488         {
489                 .procname       = "core_pipe_limit",
490                 .data           = &core_pipe_limit,
491                 .maxlen         = sizeof(unsigned int),
492                 .mode           = 0644,
493                 .proc_handler   = proc_dointvec,
494         },
495 #endif
496 #ifdef CONFIG_PROC_SYSCTL
497         {
498                 .procname       = "tainted",
499                 .maxlen         = sizeof(long),
500                 .mode           = 0644,
501                 .proc_handler   = proc_taint,
502         },
503         {
504                 .procname       = "sysctl_writes_strict",
505                 .data           = &sysctl_writes_strict,
506                 .maxlen         = sizeof(int),
507                 .mode           = 0644,
508                 .proc_handler   = proc_dointvec_minmax,
509                 .extra1         = &neg_one,
510                 .extra2         = &one,
511         },
512 #endif
513 #ifdef CONFIG_LATENCYTOP
514         {
515                 .procname       = "latencytop",
516                 .data           = &latencytop_enabled,
517                 .maxlen         = sizeof(int),
518                 .mode           = 0644,
519                 .proc_handler   = sysctl_latencytop,
520         },
521 #endif
522 #ifdef CONFIG_BLK_DEV_INITRD
523         {
524                 .procname       = "real-root-dev",
525                 .data           = &real_root_dev,
526                 .maxlen         = sizeof(int),
527                 .mode           = 0644,
528                 .proc_handler   = proc_dointvec,
529         },
530 #endif
531         {
532                 .procname       = "print-fatal-signals",
533                 .data           = &print_fatal_signals,
534                 .maxlen         = sizeof(int),
535                 .mode           = 0644,
536                 .proc_handler   = proc_dointvec,
537         },
538 #ifdef CONFIG_SPARC
539         {
540                 .procname       = "reboot-cmd",
541                 .data           = reboot_command,
542                 .maxlen         = 256,
543                 .mode           = 0644,
544                 .proc_handler   = proc_dostring,
545         },
546         {
547                 .procname       = "stop-a",
548                 .data           = &stop_a_enabled,
549                 .maxlen         = sizeof (int),
550                 .mode           = 0644,
551                 .proc_handler   = proc_dointvec,
552         },
553         {
554                 .procname       = "scons-poweroff",
555                 .data           = &scons_pwroff,
556                 .maxlen         = sizeof (int),
557                 .mode           = 0644,
558                 .proc_handler   = proc_dointvec,
559         },
560 #endif
561 #ifdef CONFIG_SPARC64
562         {
563                 .procname       = "tsb-ratio",
564                 .data           = &sysctl_tsb_ratio,
565                 .maxlen         = sizeof (int),
566                 .mode           = 0644,
567                 .proc_handler   = proc_dointvec,
568         },
569 #endif
570 #ifdef __hppa__
571         {
572                 .procname       = "soft-power",
573                 .data           = &pwrsw_enabled,
574                 .maxlen         = sizeof (int),
575                 .mode           = 0644,
576                 .proc_handler   = proc_dointvec,
577         },
578 #endif
579 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
580         {
581                 .procname       = "unaligned-trap",
582                 .data           = &unaligned_enabled,
583                 .maxlen         = sizeof (int),
584                 .mode           = 0644,
585                 .proc_handler   = proc_dointvec,
586         },
587 #endif
588         {
589                 .procname       = "ctrl-alt-del",
590                 .data           = &C_A_D,
591                 .maxlen         = sizeof(int),
592                 .mode           = 0644,
593                 .proc_handler   = proc_dointvec,
594         },
595 #ifdef CONFIG_FUNCTION_TRACER
596         {
597                 .procname       = "ftrace_enabled",
598                 .data           = &ftrace_enabled,
599                 .maxlen         = sizeof(int),
600                 .mode           = 0644,
601                 .proc_handler   = ftrace_enable_sysctl,
602         },
603 #endif
604 #ifdef CONFIG_STACK_TRACER
605         {
606                 .procname       = "stack_tracer_enabled",
607                 .data           = &stack_tracer_enabled,
608                 .maxlen         = sizeof(int),
609                 .mode           = 0644,
610                 .proc_handler   = stack_trace_sysctl,
611         },
612 #endif
613 #ifdef CONFIG_TRACING
614         {
615                 .procname       = "ftrace_dump_on_oops",
616                 .data           = &ftrace_dump_on_oops,
617                 .maxlen         = sizeof(int),
618                 .mode           = 0644,
619                 .proc_handler   = proc_dointvec,
620         },
621         {
622                 .procname       = "traceoff_on_warning",
623                 .data           = &__disable_trace_on_warning,
624                 .maxlen         = sizeof(__disable_trace_on_warning),
625                 .mode           = 0644,
626                 .proc_handler   = proc_dointvec,
627         },
628         {
629                 .procname       = "tracepoint_printk",
630                 .data           = &tracepoint_printk,
631                 .maxlen         = sizeof(tracepoint_printk),
632                 .mode           = 0644,
633                 .proc_handler   = proc_dointvec,
634         },
635 #endif
636 #ifdef CONFIG_KEXEC_CORE
637         {
638                 .procname       = "kexec_load_disabled",
639                 .data           = &kexec_load_disabled,
640                 .maxlen         = sizeof(int),
641                 .mode           = 0644,
642                 /* only handle a transition from default "0" to "1" */
643                 .proc_handler   = proc_dointvec_minmax,
644                 .extra1         = &one,
645                 .extra2         = &one,
646         },
647 #endif
648 #ifdef CONFIG_MODULES
649         {
650                 .procname       = "modprobe",
651                 .data           = &modprobe_path,
652                 .maxlen         = KMOD_PATH_LEN,
653                 .mode           = 0644,
654                 .proc_handler   = proc_dostring,
655         },
656         {
657                 .procname       = "modules_disabled",
658                 .data           = &modules_disabled,
659                 .maxlen         = sizeof(int),
660                 .mode           = 0644,
661                 /* only handle a transition from default "0" to "1" */
662                 .proc_handler   = proc_dointvec_minmax,
663                 .extra1         = &one,
664                 .extra2         = &one,
665         },
666 #endif
667 #ifdef CONFIG_UEVENT_HELPER
668         {
669                 .procname       = "hotplug",
670                 .data           = &uevent_helper,
671                 .maxlen         = UEVENT_HELPER_PATH_LEN,
672                 .mode           = 0644,
673                 .proc_handler   = proc_dostring,
674         },
675 #endif
676 #ifdef CONFIG_CHR_DEV_SG
677         {
678                 .procname       = "sg-big-buff",
679                 .data           = &sg_big_buff,
680                 .maxlen         = sizeof (int),
681                 .mode           = 0444,
682                 .proc_handler   = proc_dointvec,
683         },
684 #endif
685 #ifdef CONFIG_BSD_PROCESS_ACCT
686         {
687                 .procname       = "acct",
688                 .data           = &acct_parm,
689                 .maxlen         = 3*sizeof(int),
690                 .mode           = 0644,
691                 .proc_handler   = proc_dointvec,
692         },
693 #endif
694 #ifdef CONFIG_MAGIC_SYSRQ
695         {
696                 .procname       = "sysrq",
697                 .data           = &__sysrq_enabled,
698                 .maxlen         = sizeof (int),
699                 .mode           = 0644,
700                 .proc_handler   = sysrq_sysctl_handler,
701         },
702 #endif
703 #ifdef CONFIG_PROC_SYSCTL
704         {
705                 .procname       = "cad_pid",
706                 .data           = NULL,
707                 .maxlen         = sizeof (int),
708                 .mode           = 0600,
709                 .proc_handler   = proc_do_cad_pid,
710         },
711 #endif
712         {
713                 .procname       = "threads-max",
714                 .data           = NULL,
715                 .maxlen         = sizeof(int),
716                 .mode           = 0644,
717                 .proc_handler   = sysctl_max_threads,
718         },
719         {
720                 .procname       = "random",
721                 .mode           = 0555,
722                 .child          = random_table,
723         },
724         {
725                 .procname       = "usermodehelper",
726                 .mode           = 0555,
727                 .child          = usermodehelper_table,
728         },
729         {
730                 .procname       = "overflowuid",
731                 .data           = &overflowuid,
732                 .maxlen         = sizeof(int),
733                 .mode           = 0644,
734                 .proc_handler   = proc_dointvec_minmax,
735                 .extra1         = &minolduid,
736                 .extra2         = &maxolduid,
737         },
738         {
739                 .procname       = "overflowgid",
740                 .data           = &overflowgid,
741                 .maxlen         = sizeof(int),
742                 .mode           = 0644,
743                 .proc_handler   = proc_dointvec_minmax,
744                 .extra1         = &minolduid,
745                 .extra2         = &maxolduid,
746         },
747 #ifdef CONFIG_S390
748 #ifdef CONFIG_MATHEMU
749         {
750                 .procname       = "ieee_emulation_warnings",
751                 .data           = &sysctl_ieee_emulation_warnings,
752                 .maxlen         = sizeof(int),
753                 .mode           = 0644,
754                 .proc_handler   = proc_dointvec,
755         },
756 #endif
757         {
758                 .procname       = "userprocess_debug",
759                 .data           = &show_unhandled_signals,
760                 .maxlen         = sizeof(int),
761                 .mode           = 0644,
762                 .proc_handler   = proc_dointvec,
763         },
764 #endif
765         {
766                 .procname       = "pid_max",
767                 .data           = &pid_max,
768                 .maxlen         = sizeof (int),
769                 .mode           = 0644,
770                 .proc_handler   = proc_dointvec_minmax,
771                 .extra1         = &pid_max_min,
772                 .extra2         = &pid_max_max,
773         },
774         {
775                 .procname       = "panic_on_oops",
776                 .data           = &panic_on_oops,
777                 .maxlen         = sizeof(int),
778                 .mode           = 0644,
779                 .proc_handler   = proc_dointvec,
780         },
781 #if defined CONFIG_PRINTK
782         {
783                 .procname       = "printk",
784                 .data           = &console_loglevel,
785                 .maxlen         = 4*sizeof(int),
786                 .mode           = 0644,
787                 .proc_handler   = proc_dointvec,
788         },
789         {
790                 .procname       = "printk_ratelimit",
791                 .data           = &printk_ratelimit_state.interval,
792                 .maxlen         = sizeof(int),
793                 .mode           = 0644,
794                 .proc_handler   = proc_dointvec_jiffies,
795         },
796         {
797                 .procname       = "printk_ratelimit_burst",
798                 .data           = &printk_ratelimit_state.burst,
799                 .maxlen         = sizeof(int),
800                 .mode           = 0644,
801                 .proc_handler   = proc_dointvec,
802         },
803         {
804                 .procname       = "printk_delay",
805                 .data           = &printk_delay_msec,
806                 .maxlen         = sizeof(int),
807                 .mode           = 0644,
808                 .proc_handler   = proc_dointvec_minmax,
809                 .extra1         = &zero,
810                 .extra2         = &ten_thousand,
811         },
812         {
813                 .procname       = "dmesg_restrict",
814                 .data           = &dmesg_restrict,
815                 .maxlen         = sizeof(int),
816                 .mode           = 0644,
817                 .proc_handler   = proc_dointvec_minmax_sysadmin,
818                 .extra1         = &zero,
819                 .extra2         = &one,
820         },
821         {
822                 .procname       = "kptr_restrict",
823                 .data           = &kptr_restrict,
824                 .maxlen         = sizeof(int),
825                 .mode           = 0644,
826                 .proc_handler   = proc_dointvec_minmax_sysadmin,
827                 .extra1         = &zero,
828                 .extra2         = &two,
829         },
830 #endif
831         {
832                 .procname       = "ngroups_max",
833                 .data           = &ngroups_max,
834                 .maxlen         = sizeof (int),
835                 .mode           = 0444,
836                 .proc_handler   = proc_dointvec,
837         },
838         {
839                 .procname       = "cap_last_cap",
840                 .data           = (void *)&cap_last_cap,
841                 .maxlen         = sizeof(int),
842                 .mode           = 0444,
843                 .proc_handler   = proc_dointvec,
844         },
845 #if defined(CONFIG_LOCKUP_DETECTOR)
846         {
847                 .procname       = "watchdog",
848                 .data           = &watchdog_user_enabled,
849                 .maxlen         = sizeof (int),
850                 .mode           = 0644,
851                 .proc_handler   = proc_watchdog,
852                 .extra1         = &zero,
853                 .extra2         = &one,
854         },
855         {
856                 .procname       = "watchdog_thresh",
857                 .data           = &watchdog_thresh,
858                 .maxlen         = sizeof(int),
859                 .mode           = 0644,
860                 .proc_handler   = proc_watchdog_thresh,
861                 .extra1         = &zero,
862                 .extra2         = &sixty,
863         },
864         {
865                 .procname       = "nmi_watchdog",
866                 .data           = &nmi_watchdog_enabled,
867                 .maxlen         = sizeof (int),
868                 .mode           = 0644,
869                 .proc_handler   = proc_nmi_watchdog,
870                 .extra1         = &zero,
871 #if defined(CONFIG_HAVE_NMI_WATCHDOG) || defined(CONFIG_HARDLOCKUP_DETECTOR)
872                 .extra2         = &one,
873 #else
874                 .extra2         = &zero,
875 #endif
876         },
877         {
878                 .procname       = "soft_watchdog",
879                 .data           = &soft_watchdog_enabled,
880                 .maxlen         = sizeof (int),
881                 .mode           = 0644,
882                 .proc_handler   = proc_soft_watchdog,
883                 .extra1         = &zero,
884                 .extra2         = &one,
885         },
886         {
887                 .procname       = "watchdog_cpumask",
888                 .data           = &watchdog_cpumask_bits,
889                 .maxlen         = NR_CPUS,
890                 .mode           = 0644,
891                 .proc_handler   = proc_watchdog_cpumask,
892         },
893         {
894                 .procname       = "softlockup_panic",
895                 .data           = &softlockup_panic,
896                 .maxlen         = sizeof(int),
897                 .mode           = 0644,
898                 .proc_handler   = proc_dointvec_minmax,
899                 .extra1         = &zero,
900                 .extra2         = &one,
901         },
902 #ifdef CONFIG_HARDLOCKUP_DETECTOR
903         {
904                 .procname       = "hardlockup_panic",
905                 .data           = &hardlockup_panic,
906                 .maxlen         = sizeof(int),
907                 .mode           = 0644,
908                 .proc_handler   = proc_dointvec_minmax,
909                 .extra1         = &zero,
910                 .extra2         = &one,
911         },
912 #endif
913 #ifdef CONFIG_SMP
914         {
915                 .procname       = "softlockup_all_cpu_backtrace",
916                 .data           = &sysctl_softlockup_all_cpu_backtrace,
917                 .maxlen         = sizeof(int),
918                 .mode           = 0644,
919                 .proc_handler   = proc_dointvec_minmax,
920                 .extra1         = &zero,
921                 .extra2         = &one,
922         },
923         {
924                 .procname       = "hardlockup_all_cpu_backtrace",
925                 .data           = &sysctl_hardlockup_all_cpu_backtrace,
926                 .maxlen         = sizeof(int),
927                 .mode           = 0644,
928                 .proc_handler   = proc_dointvec_minmax,
929                 .extra1         = &zero,
930                 .extra2         = &one,
931         },
932 #endif /* CONFIG_SMP */
933 #endif
934 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
935         {
936                 .procname       = "unknown_nmi_panic",
937                 .data           = &unknown_nmi_panic,
938                 .maxlen         = sizeof (int),
939                 .mode           = 0644,
940                 .proc_handler   = proc_dointvec,
941         },
942 #endif
943 #if defined(CONFIG_X86)
944         {
945                 .procname       = "panic_on_unrecovered_nmi",
946                 .data           = &panic_on_unrecovered_nmi,
947                 .maxlen         = sizeof(int),
948                 .mode           = 0644,
949                 .proc_handler   = proc_dointvec,
950         },
951         {
952                 .procname       = "panic_on_io_nmi",
953                 .data           = &panic_on_io_nmi,
954                 .maxlen         = sizeof(int),
955                 .mode           = 0644,
956                 .proc_handler   = proc_dointvec,
957         },
958 #ifdef CONFIG_DEBUG_STACKOVERFLOW
959         {
960                 .procname       = "panic_on_stackoverflow",
961                 .data           = &sysctl_panic_on_stackoverflow,
962                 .maxlen         = sizeof(int),
963                 .mode           = 0644,
964                 .proc_handler   = proc_dointvec,
965         },
966 #endif
967         {
968                 .procname       = "bootloader_type",
969                 .data           = &bootloader_type,
970                 .maxlen         = sizeof (int),
971                 .mode           = 0444,
972                 .proc_handler   = proc_dointvec,
973         },
974         {
975                 .procname       = "bootloader_version",
976                 .data           = &bootloader_version,
977                 .maxlen         = sizeof (int),
978                 .mode           = 0444,
979                 .proc_handler   = proc_dointvec,
980         },
981         {
982                 .procname       = "kstack_depth_to_print",
983                 .data           = &kstack_depth_to_print,
984                 .maxlen         = sizeof(int),
985                 .mode           = 0644,
986                 .proc_handler   = proc_dointvec,
987         },
988         {
989                 .procname       = "io_delay_type",
990                 .data           = &io_delay_type,
991                 .maxlen         = sizeof(int),
992                 .mode           = 0644,
993                 .proc_handler   = proc_dointvec,
994         },
995 #endif
996 #if defined(CONFIG_MMU)
997         {
998                 .procname       = "randomize_va_space",
999                 .data           = &randomize_va_space,
1000                 .maxlen         = sizeof(int),
1001                 .mode           = 0644,
1002                 .proc_handler   = proc_dointvec,
1003         },
1004 #endif
1005 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
1006         {
1007                 .procname       = "spin_retry",
1008                 .data           = &spin_retry,
1009                 .maxlen         = sizeof (int),
1010                 .mode           = 0644,
1011                 .proc_handler   = proc_dointvec,
1012         },
1013 #endif
1014 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
1015         {
1016                 .procname       = "acpi_video_flags",
1017                 .data           = &acpi_realmode_flags,
1018                 .maxlen         = sizeof (unsigned long),
1019                 .mode           = 0644,
1020                 .proc_handler   = proc_doulongvec_minmax,
1021         },
1022 #endif
1023 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
1024         {
1025                 .procname       = "ignore-unaligned-usertrap",
1026                 .data           = &no_unaligned_warning,
1027                 .maxlen         = sizeof (int),
1028                 .mode           = 0644,
1029                 .proc_handler   = proc_dointvec,
1030         },
1031 #endif
1032 #ifdef CONFIG_IA64
1033         {
1034                 .procname       = "unaligned-dump-stack",
1035                 .data           = &unaligned_dump_stack,
1036                 .maxlen         = sizeof (int),
1037                 .mode           = 0644,
1038                 .proc_handler   = proc_dointvec,
1039         },
1040 #endif
1041 #ifdef CONFIG_DETECT_HUNG_TASK
1042         {
1043                 .procname       = "hung_task_panic",
1044                 .data           = &sysctl_hung_task_panic,
1045                 .maxlen         = sizeof(int),
1046                 .mode           = 0644,
1047                 .proc_handler   = proc_dointvec_minmax,
1048                 .extra1         = &zero,
1049                 .extra2         = &one,
1050         },
1051         {
1052                 .procname       = "hung_task_check_count",
1053                 .data           = &sysctl_hung_task_check_count,
1054                 .maxlen         = sizeof(int),
1055                 .mode           = 0644,
1056                 .proc_handler   = proc_dointvec_minmax,
1057                 .extra1         = &zero,
1058         },
1059         {
1060                 .procname       = "hung_task_timeout_secs",
1061                 .data           = &sysctl_hung_task_timeout_secs,
1062                 .maxlen         = sizeof(unsigned long),
1063                 .mode           = 0644,
1064                 .proc_handler   = proc_dohung_task_timeout_secs,
1065                 .extra2         = &hung_task_timeout_max,
1066         },
1067         {
1068                 .procname       = "hung_task_warnings",
1069                 .data           = &sysctl_hung_task_warnings,
1070                 .maxlen         = sizeof(int),
1071                 .mode           = 0644,
1072                 .proc_handler   = proc_dointvec_minmax,
1073                 .extra1         = &neg_one,
1074         },
1075 #endif
1076 #ifdef CONFIG_COMPAT
1077         {
1078                 .procname       = "compat-log",
1079                 .data           = &compat_log,
1080                 .maxlen         = sizeof (int),
1081                 .mode           = 0644,
1082                 .proc_handler   = proc_dointvec,
1083         },
1084 #endif
1085 #ifdef CONFIG_RT_MUTEXES
1086         {
1087                 .procname       = "max_lock_depth",
1088                 .data           = &max_lock_depth,
1089                 .maxlen         = sizeof(int),
1090                 .mode           = 0644,
1091                 .proc_handler   = proc_dointvec,
1092         },
1093 #endif
1094         {
1095                 .procname       = "poweroff_cmd",
1096                 .data           = &poweroff_cmd,
1097                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1098                 .mode           = 0644,
1099                 .proc_handler   = proc_dostring,
1100         },
1101 #ifdef CONFIG_KEYS
1102         {
1103                 .procname       = "keys",
1104                 .mode           = 0555,
1105                 .child          = key_sysctls,
1106         },
1107 #endif
1108 #ifdef CONFIG_PERF_EVENTS
1109         /*
1110          * User-space scripts rely on the existence of this file
1111          * as a feature check for perf_events being enabled.
1112          *
1113          * So it's an ABI, do not remove!
1114          */
1115         {
1116                 .procname       = "perf_event_paranoid",
1117                 .data           = &sysctl_perf_event_paranoid,
1118                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1119                 .mode           = 0644,
1120                 .proc_handler   = proc_dointvec,
1121         },
1122         {
1123                 .procname       = "perf_event_mlock_kb",
1124                 .data           = &sysctl_perf_event_mlock,
1125                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1126                 .mode           = 0644,
1127                 .proc_handler   = proc_dointvec,
1128         },
1129         {
1130                 .procname       = "perf_event_max_sample_rate",
1131                 .data           = &sysctl_perf_event_sample_rate,
1132                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1133                 .mode           = 0644,
1134                 .proc_handler   = perf_proc_update_handler,
1135                 .extra1         = &one,
1136         },
1137         {
1138                 .procname       = "perf_cpu_time_max_percent",
1139                 .data           = &sysctl_perf_cpu_time_max_percent,
1140                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
1141                 .mode           = 0644,
1142                 .proc_handler   = perf_cpu_time_max_percent_handler,
1143                 .extra1         = &zero,
1144                 .extra2         = &one_hundred,
1145         },
1146 #endif
1147 #ifdef CONFIG_KMEMCHECK
1148         {
1149                 .procname       = "kmemcheck",
1150                 .data           = &kmemcheck_enabled,
1151                 .maxlen         = sizeof(int),
1152                 .mode           = 0644,
1153                 .proc_handler   = proc_dointvec,
1154         },
1155 #endif
1156         {
1157                 .procname       = "panic_on_warn",
1158                 .data           = &panic_on_warn,
1159                 .maxlen         = sizeof(int),
1160                 .mode           = 0644,
1161                 .proc_handler   = proc_dointvec_minmax,
1162                 .extra1         = &zero,
1163                 .extra2         = &one,
1164         },
1165 #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
1166         {
1167                 .procname       = "timer_migration",
1168                 .data           = &sysctl_timer_migration,
1169                 .maxlen         = sizeof(unsigned int),
1170                 .mode           = 0644,
1171                 .proc_handler   = timer_migration_handler,
1172         },
1173 #endif
1174 #ifdef CONFIG_BPF_SYSCALL
1175         {
1176                 .procname       = "unprivileged_bpf_disabled",
1177                 .data           = &sysctl_unprivileged_bpf_disabled,
1178                 .maxlen         = sizeof(sysctl_unprivileged_bpf_disabled),
1179                 .mode           = 0644,
1180                 /* only handle a transition from default "0" to "1" */
1181                 .proc_handler   = proc_dointvec_minmax,
1182                 .extra1         = &one,
1183                 .extra2         = &one,
1184         },
1185 #endif
1186         { }
1187 };
1188
1189 static struct ctl_table vm_table[] = {
1190         {
1191                 .procname       = "overcommit_memory",
1192                 .data           = &sysctl_overcommit_memory,
1193                 .maxlen         = sizeof(sysctl_overcommit_memory),
1194                 .mode           = 0644,
1195                 .proc_handler   = proc_dointvec_minmax,
1196                 .extra1         = &zero,
1197                 .extra2         = &two,
1198         },
1199         {
1200                 .procname       = "panic_on_oom",
1201                 .data           = &sysctl_panic_on_oom,
1202                 .maxlen         = sizeof(sysctl_panic_on_oom),
1203                 .mode           = 0644,
1204                 .proc_handler   = proc_dointvec_minmax,
1205                 .extra1         = &zero,
1206                 .extra2         = &two,
1207         },
1208         {
1209                 .procname       = "oom_kill_allocating_task",
1210                 .data           = &sysctl_oom_kill_allocating_task,
1211                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1212                 .mode           = 0644,
1213                 .proc_handler   = proc_dointvec,
1214         },
1215         {
1216                 .procname       = "oom_dump_tasks",
1217                 .data           = &sysctl_oom_dump_tasks,
1218                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1219                 .mode           = 0644,
1220                 .proc_handler   = proc_dointvec,
1221         },
1222         {
1223                 .procname       = "overcommit_ratio",
1224                 .data           = &sysctl_overcommit_ratio,
1225                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1226                 .mode           = 0644,
1227                 .proc_handler   = overcommit_ratio_handler,
1228         },
1229         {
1230                 .procname       = "overcommit_kbytes",
1231                 .data           = &sysctl_overcommit_kbytes,
1232                 .maxlen         = sizeof(sysctl_overcommit_kbytes),
1233                 .mode           = 0644,
1234                 .proc_handler   = overcommit_kbytes_handler,
1235         },
1236         {
1237                 .procname       = "page-cluster", 
1238                 .data           = &page_cluster,
1239                 .maxlen         = sizeof(int),
1240                 .mode           = 0644,
1241                 .proc_handler   = proc_dointvec_minmax,
1242                 .extra1         = &zero,
1243         },
1244         {
1245                 .procname       = "dirty_background_ratio",
1246                 .data           = &dirty_background_ratio,
1247                 .maxlen         = sizeof(dirty_background_ratio),
1248                 .mode           = 0644,
1249                 .proc_handler   = dirty_background_ratio_handler,
1250                 .extra1         = &zero,
1251                 .extra2         = &one_hundred,
1252         },
1253         {
1254                 .procname       = "dirty_background_bytes",
1255                 .data           = &dirty_background_bytes,
1256                 .maxlen         = sizeof(dirty_background_bytes),
1257                 .mode           = 0644,
1258                 .proc_handler   = dirty_background_bytes_handler,
1259                 .extra1         = &one_ul,
1260         },
1261         {
1262                 .procname       = "dirty_ratio",
1263                 .data           = &vm_dirty_ratio,
1264                 .maxlen         = sizeof(vm_dirty_ratio),
1265                 .mode           = 0644,
1266                 .proc_handler   = dirty_ratio_handler,
1267                 .extra1         = &zero,
1268                 .extra2         = &one_hundred,
1269         },
1270         {
1271                 .procname       = "dirty_bytes",
1272                 .data           = &vm_dirty_bytes,
1273                 .maxlen         = sizeof(vm_dirty_bytes),
1274                 .mode           = 0644,
1275                 .proc_handler   = dirty_bytes_handler,
1276                 .extra1         = &dirty_bytes_min,
1277         },
1278         {
1279                 .procname       = "dirty_writeback_centisecs",
1280                 .data           = &dirty_writeback_interval,
1281                 .maxlen         = sizeof(dirty_writeback_interval),
1282                 .mode           = 0644,
1283                 .proc_handler   = dirty_writeback_centisecs_handler,
1284         },
1285         {
1286                 .procname       = "dirty_expire_centisecs",
1287                 .data           = &dirty_expire_interval,
1288                 .maxlen         = sizeof(dirty_expire_interval),
1289                 .mode           = 0644,
1290                 .proc_handler   = proc_dointvec_minmax,
1291                 .extra1         = &zero,
1292         },
1293         {
1294                 .procname       = "dirtytime_expire_seconds",
1295                 .data           = &dirtytime_expire_interval,
1296                 .maxlen         = sizeof(dirty_expire_interval),
1297                 .mode           = 0644,
1298                 .proc_handler   = dirtytime_interval_handler,
1299                 .extra1         = &zero,
1300         },
1301         {
1302                 .procname       = "nr_pdflush_threads",
1303                 .mode           = 0444 /* read-only */,
1304                 .proc_handler   = pdflush_proc_obsolete,
1305         },
1306         {
1307                 .procname       = "swappiness",
1308                 .data           = &vm_swappiness,
1309                 .maxlen         = sizeof(vm_swappiness),
1310                 .mode           = 0644,
1311                 .proc_handler   = proc_dointvec_minmax,
1312                 .extra1         = &zero,
1313                 .extra2         = &one_hundred,
1314         },
1315 #ifdef CONFIG_HUGETLB_PAGE
1316         {
1317                 .procname       = "nr_hugepages",
1318                 .data           = NULL,
1319                 .maxlen         = sizeof(unsigned long),
1320                 .mode           = 0644,
1321                 .proc_handler   = hugetlb_sysctl_handler,
1322         },
1323 #ifdef CONFIG_NUMA
1324         {
1325                 .procname       = "nr_hugepages_mempolicy",
1326                 .data           = NULL,
1327                 .maxlen         = sizeof(unsigned long),
1328                 .mode           = 0644,
1329                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1330         },
1331 #endif
1332          {
1333                 .procname       = "hugetlb_shm_group",
1334                 .data           = &sysctl_hugetlb_shm_group,
1335                 .maxlen         = sizeof(gid_t),
1336                 .mode           = 0644,
1337                 .proc_handler   = proc_dointvec,
1338          },
1339          {
1340                 .procname       = "hugepages_treat_as_movable",
1341                 .data           = &hugepages_treat_as_movable,
1342                 .maxlen         = sizeof(int),
1343                 .mode           = 0644,
1344                 .proc_handler   = proc_dointvec,
1345         },
1346         {
1347                 .procname       = "nr_overcommit_hugepages",
1348                 .data           = NULL,
1349                 .maxlen         = sizeof(unsigned long),
1350                 .mode           = 0644,
1351                 .proc_handler   = hugetlb_overcommit_handler,
1352         },
1353 #endif
1354         {
1355                 .procname       = "lowmem_reserve_ratio",
1356                 .data           = &sysctl_lowmem_reserve_ratio,
1357                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1358                 .mode           = 0644,
1359                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1360         },
1361         {
1362                 .procname       = "drop_caches",
1363                 .data           = &sysctl_drop_caches,
1364                 .maxlen         = sizeof(int),
1365                 .mode           = 0644,
1366                 .proc_handler   = drop_caches_sysctl_handler,
1367                 .extra1         = &one,
1368                 .extra2         = &four,
1369         },
1370 #ifdef CONFIG_COMPACTION
1371         {
1372                 .procname       = "compact_memory",
1373                 .data           = &sysctl_compact_memory,
1374                 .maxlen         = sizeof(int),
1375                 .mode           = 0200,
1376                 .proc_handler   = sysctl_compaction_handler,
1377         },
1378         {
1379                 .procname       = "extfrag_threshold",
1380                 .data           = &sysctl_extfrag_threshold,
1381                 .maxlen         = sizeof(int),
1382                 .mode           = 0644,
1383                 .proc_handler   = sysctl_extfrag_handler,
1384                 .extra1         = &min_extfrag_threshold,
1385                 .extra2         = &max_extfrag_threshold,
1386         },
1387         {
1388                 .procname       = "compact_unevictable_allowed",
1389                 .data           = &sysctl_compact_unevictable_allowed,
1390                 .maxlen         = sizeof(int),
1391                 .mode           = 0644,
1392                 .proc_handler   = proc_dointvec,
1393                 .extra1         = &zero,
1394                 .extra2         = &one,
1395         },
1396
1397 #endif /* CONFIG_COMPACTION */
1398         {
1399                 .procname       = "min_free_kbytes",
1400                 .data           = &min_free_kbytes,
1401                 .maxlen         = sizeof(min_free_kbytes),
1402                 .mode           = 0644,
1403                 .proc_handler   = min_free_kbytes_sysctl_handler,
1404                 .extra1         = &zero,
1405         },
1406         {
1407                 .procname       = "percpu_pagelist_fraction",
1408                 .data           = &percpu_pagelist_fraction,
1409                 .maxlen         = sizeof(percpu_pagelist_fraction),
1410                 .mode           = 0644,
1411                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1412                 .extra1         = &zero,
1413         },
1414 #ifdef CONFIG_MMU
1415         {
1416                 .procname       = "max_map_count",
1417                 .data           = &sysctl_max_map_count,
1418                 .maxlen         = sizeof(sysctl_max_map_count),
1419                 .mode           = 0644,
1420                 .proc_handler   = proc_dointvec_minmax,
1421                 .extra1         = &zero,
1422         },
1423 #else
1424         {
1425                 .procname       = "nr_trim_pages",
1426                 .data           = &sysctl_nr_trim_pages,
1427                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1428                 .mode           = 0644,
1429                 .proc_handler   = proc_dointvec_minmax,
1430                 .extra1         = &zero,
1431         },
1432 #endif
1433         {
1434                 .procname       = "laptop_mode",
1435                 .data           = &laptop_mode,
1436                 .maxlen         = sizeof(laptop_mode),
1437                 .mode           = 0644,
1438                 .proc_handler   = proc_dointvec_jiffies,
1439         },
1440         {
1441                 .procname       = "block_dump",
1442                 .data           = &block_dump,
1443                 .maxlen         = sizeof(block_dump),
1444                 .mode           = 0644,
1445                 .proc_handler   = proc_dointvec,
1446                 .extra1         = &zero,
1447         },
1448         {
1449                 .procname       = "vfs_cache_pressure",
1450                 .data           = &sysctl_vfs_cache_pressure,
1451                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1452                 .mode           = 0644,
1453                 .proc_handler   = proc_dointvec,
1454                 .extra1         = &zero,
1455         },
1456 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1457         {
1458                 .procname       = "legacy_va_layout",
1459                 .data           = &sysctl_legacy_va_layout,
1460                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1461                 .mode           = 0644,
1462                 .proc_handler   = proc_dointvec,
1463                 .extra1         = &zero,
1464         },
1465 #endif
1466 #ifdef CONFIG_NUMA
1467         {
1468                 .procname       = "zone_reclaim_mode",
1469                 .data           = &zone_reclaim_mode,
1470                 .maxlen         = sizeof(zone_reclaim_mode),
1471                 .mode           = 0644,
1472                 .proc_handler   = proc_dointvec,
1473                 .extra1         = &zero,
1474         },
1475         {
1476                 .procname       = "min_unmapped_ratio",
1477                 .data           = &sysctl_min_unmapped_ratio,
1478                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1479                 .mode           = 0644,
1480                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1481                 .extra1         = &zero,
1482                 .extra2         = &one_hundred,
1483         },
1484         {
1485                 .procname       = "min_slab_ratio",
1486                 .data           = &sysctl_min_slab_ratio,
1487                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1488                 .mode           = 0644,
1489                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1490                 .extra1         = &zero,
1491                 .extra2         = &one_hundred,
1492         },
1493 #endif
1494 #ifdef CONFIG_SMP
1495         {
1496                 .procname       = "stat_interval",
1497                 .data           = &sysctl_stat_interval,
1498                 .maxlen         = sizeof(sysctl_stat_interval),
1499                 .mode           = 0644,
1500                 .proc_handler   = proc_dointvec_jiffies,
1501         },
1502 #endif
1503 #ifdef CONFIG_MMU
1504         {
1505                 .procname       = "mmap_min_addr",
1506                 .data           = &dac_mmap_min_addr,
1507                 .maxlen         = sizeof(unsigned long),
1508                 .mode           = 0644,
1509                 .proc_handler   = mmap_min_addr_handler,
1510         },
1511 #endif
1512 #ifdef CONFIG_NUMA
1513         {
1514                 .procname       = "numa_zonelist_order",
1515                 .data           = &numa_zonelist_order,
1516                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1517                 .mode           = 0644,
1518                 .proc_handler   = numa_zonelist_order_handler,
1519         },
1520 #endif
1521 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1522    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1523         {
1524                 .procname       = "vdso_enabled",
1525 #ifdef CONFIG_X86_32
1526                 .data           = &vdso32_enabled,
1527                 .maxlen         = sizeof(vdso32_enabled),
1528 #else
1529                 .data           = &vdso_enabled,
1530                 .maxlen         = sizeof(vdso_enabled),
1531 #endif
1532                 .mode           = 0644,
1533                 .proc_handler   = proc_dointvec,
1534                 .extra1         = &zero,
1535         },
1536 #endif
1537 #ifdef CONFIG_HIGHMEM
1538         {
1539                 .procname       = "highmem_is_dirtyable",
1540                 .data           = &vm_highmem_is_dirtyable,
1541                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1542                 .mode           = 0644,
1543                 .proc_handler   = proc_dointvec_minmax,
1544                 .extra1         = &zero,
1545                 .extra2         = &one,
1546         },
1547 #endif
1548 #ifdef CONFIG_MEMORY_FAILURE
1549         {
1550                 .procname       = "memory_failure_early_kill",
1551                 .data           = &sysctl_memory_failure_early_kill,
1552                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1553                 .mode           = 0644,
1554                 .proc_handler   = proc_dointvec_minmax,
1555                 .extra1         = &zero,
1556                 .extra2         = &one,
1557         },
1558         {
1559                 .procname       = "memory_failure_recovery",
1560                 .data           = &sysctl_memory_failure_recovery,
1561                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1562                 .mode           = 0644,
1563                 .proc_handler   = proc_dointvec_minmax,
1564                 .extra1         = &zero,
1565                 .extra2         = &one,
1566         },
1567 #endif
1568         {
1569                 .procname       = "user_reserve_kbytes",
1570                 .data           = &sysctl_user_reserve_kbytes,
1571                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1572                 .mode           = 0644,
1573                 .proc_handler   = proc_doulongvec_minmax,
1574         },
1575         {
1576                 .procname       = "admin_reserve_kbytes",
1577                 .data           = &sysctl_admin_reserve_kbytes,
1578                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1579                 .mode           = 0644,
1580                 .proc_handler   = proc_doulongvec_minmax,
1581         },
1582 #ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS
1583         {
1584                 .procname       = "mmap_rnd_bits",
1585                 .data           = &mmap_rnd_bits,
1586                 .maxlen         = sizeof(mmap_rnd_bits),
1587                 .mode           = 0600,
1588                 .proc_handler   = proc_dointvec_minmax,
1589                 .extra1         = (void *)&mmap_rnd_bits_min,
1590                 .extra2         = (void *)&mmap_rnd_bits_max,
1591         },
1592 #endif
1593 #ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS
1594         {
1595                 .procname       = "mmap_rnd_compat_bits",
1596                 .data           = &mmap_rnd_compat_bits,
1597                 .maxlen         = sizeof(mmap_rnd_compat_bits),
1598                 .mode           = 0600,
1599                 .proc_handler   = proc_dointvec_minmax,
1600                 .extra1         = (void *)&mmap_rnd_compat_bits_min,
1601                 .extra2         = (void *)&mmap_rnd_compat_bits_max,
1602         },
1603 #endif
1604         { }
1605 };
1606
1607 static struct ctl_table fs_table[] = {
1608         {
1609                 .procname       = "inode-nr",
1610                 .data           = &inodes_stat,
1611                 .maxlen         = 2*sizeof(long),
1612                 .mode           = 0444,
1613                 .proc_handler   = proc_nr_inodes,
1614         },
1615         {
1616                 .procname       = "inode-state",
1617                 .data           = &inodes_stat,
1618                 .maxlen         = 7*sizeof(long),
1619                 .mode           = 0444,
1620                 .proc_handler   = proc_nr_inodes,
1621         },
1622         {
1623                 .procname       = "file-nr",
1624                 .data           = &files_stat,
1625                 .maxlen         = sizeof(files_stat),
1626                 .mode           = 0444,
1627                 .proc_handler   = proc_nr_files,
1628         },
1629         {
1630                 .procname       = "file-max",
1631                 .data           = &files_stat.max_files,
1632                 .maxlen         = sizeof(files_stat.max_files),
1633                 .mode           = 0644,
1634                 .proc_handler   = proc_doulongvec_minmax,
1635         },
1636         {
1637                 .procname       = "nr_open",
1638                 .data           = &sysctl_nr_open,
1639                 .maxlen         = sizeof(int),
1640                 .mode           = 0644,
1641                 .proc_handler   = proc_dointvec_minmax,
1642                 .extra1         = &sysctl_nr_open_min,
1643                 .extra2         = &sysctl_nr_open_max,
1644         },
1645         {
1646                 .procname       = "dentry-state",
1647                 .data           = &dentry_stat,
1648                 .maxlen         = 6*sizeof(long),
1649                 .mode           = 0444,
1650                 .proc_handler   = proc_nr_dentry,
1651         },
1652         {
1653                 .procname       = "overflowuid",
1654                 .data           = &fs_overflowuid,
1655                 .maxlen         = sizeof(int),
1656                 .mode           = 0644,
1657                 .proc_handler   = proc_dointvec_minmax,
1658                 .extra1         = &minolduid,
1659                 .extra2         = &maxolduid,
1660         },
1661         {
1662                 .procname       = "overflowgid",
1663                 .data           = &fs_overflowgid,
1664                 .maxlen         = sizeof(int),
1665                 .mode           = 0644,
1666                 .proc_handler   = proc_dointvec_minmax,
1667                 .extra1         = &minolduid,
1668                 .extra2         = &maxolduid,
1669         },
1670 #ifdef CONFIG_FILE_LOCKING
1671         {
1672                 .procname       = "leases-enable",
1673                 .data           = &leases_enable,
1674                 .maxlen         = sizeof(int),
1675                 .mode           = 0644,
1676                 .proc_handler   = proc_dointvec,
1677         },
1678 #endif
1679 #ifdef CONFIG_DNOTIFY
1680         {
1681                 .procname       = "dir-notify-enable",
1682                 .data           = &dir_notify_enable,
1683                 .maxlen         = sizeof(int),
1684                 .mode           = 0644,
1685                 .proc_handler   = proc_dointvec,
1686         },
1687 #endif
1688 #ifdef CONFIG_MMU
1689 #ifdef CONFIG_FILE_LOCKING
1690         {
1691                 .procname       = "lease-break-time",
1692                 .data           = &lease_break_time,
1693                 .maxlen         = sizeof(int),
1694                 .mode           = 0644,
1695                 .proc_handler   = proc_dointvec,
1696         },
1697 #endif
1698 #ifdef CONFIG_AIO
1699         {
1700                 .procname       = "aio-nr",
1701                 .data           = &aio_nr,
1702                 .maxlen         = sizeof(aio_nr),
1703                 .mode           = 0444,
1704                 .proc_handler   = proc_doulongvec_minmax,
1705         },
1706         {
1707                 .procname       = "aio-max-nr",
1708                 .data           = &aio_max_nr,
1709                 .maxlen         = sizeof(aio_max_nr),
1710                 .mode           = 0644,
1711                 .proc_handler   = proc_doulongvec_minmax,
1712         },
1713 #if IS_ENABLED(CONFIG_AIO_THREAD)
1714         {
1715                 .procname       = "aio-auto-threads",
1716                 .data           = &aio_auto_threads,
1717                 .maxlen         = sizeof(aio_auto_threads),
1718                 .mode           = 0644,
1719                 .proc_handler   = proc_doulongvec_minmax,
1720         },
1721 #endif
1722 #endif /* CONFIG_AIO */
1723 #ifdef CONFIG_INOTIFY_USER
1724         {
1725                 .procname       = "inotify",
1726                 .mode           = 0555,
1727                 .child          = inotify_table,
1728         },
1729 #endif  
1730 #ifdef CONFIG_EPOLL
1731         {
1732                 .procname       = "epoll",
1733                 .mode           = 0555,
1734                 .child          = epoll_table,
1735         },
1736 #endif
1737 #endif
1738         {
1739                 .procname       = "protected_symlinks",
1740                 .data           = &sysctl_protected_symlinks,
1741                 .maxlen         = sizeof(int),
1742                 .mode           = 0600,
1743                 .proc_handler   = proc_dointvec_minmax,
1744                 .extra1         = &zero,
1745                 .extra2         = &one,
1746         },
1747         {
1748                 .procname       = "protected_hardlinks",
1749                 .data           = &sysctl_protected_hardlinks,
1750                 .maxlen         = sizeof(int),
1751                 .mode           = 0600,
1752                 .proc_handler   = proc_dointvec_minmax,
1753                 .extra1         = &zero,
1754                 .extra2         = &one,
1755         },
1756         {
1757                 .procname       = "suid_dumpable",
1758                 .data           = &suid_dumpable,
1759                 .maxlen         = sizeof(int),
1760                 .mode           = 0644,
1761                 .proc_handler   = proc_dointvec_minmax_coredump,
1762                 .extra1         = &zero,
1763                 .extra2         = &two,
1764         },
1765 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1766         {
1767                 .procname       = "binfmt_misc",
1768                 .mode           = 0555,
1769                 .child          = sysctl_mount_point,
1770         },
1771 #endif
1772         {
1773                 .procname       = "pipe-max-size",
1774                 .data           = &pipe_max_size,
1775                 .maxlen         = sizeof(int),
1776                 .mode           = 0644,
1777                 .proc_handler   = &pipe_proc_fn,
1778                 .extra1         = &pipe_min_size,
1779         },
1780         {
1781                 .procname       = "pipe-user-pages-hard",
1782                 .data           = &pipe_user_pages_hard,
1783                 .maxlen         = sizeof(pipe_user_pages_hard),
1784                 .mode           = 0644,
1785                 .proc_handler   = proc_doulongvec_minmax,
1786         },
1787         {
1788                 .procname       = "pipe-user-pages-soft",
1789                 .data           = &pipe_user_pages_soft,
1790                 .maxlen         = sizeof(pipe_user_pages_soft),
1791                 .mode           = 0644,
1792                 .proc_handler   = proc_doulongvec_minmax,
1793         },
1794         { }
1795 };
1796
1797 static struct ctl_table debug_table[] = {
1798 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1799         {
1800                 .procname       = "exception-trace",
1801                 .data           = &show_unhandled_signals,
1802                 .maxlen         = sizeof(int),
1803                 .mode           = 0644,
1804                 .proc_handler   = proc_dointvec
1805         },
1806 #endif
1807 #if defined(CONFIG_OPTPROBES)
1808         {
1809                 .procname       = "kprobes-optimization",
1810                 .data           = &sysctl_kprobes_optimization,
1811                 .maxlen         = sizeof(int),
1812                 .mode           = 0644,
1813                 .proc_handler   = proc_kprobes_optimization_handler,
1814                 .extra1         = &zero,
1815                 .extra2         = &one,
1816         },
1817 #endif
1818         { }
1819 };
1820
1821 static struct ctl_table dev_table[] = {
1822         { }
1823 };
1824
1825 int __init sysctl_init(void)
1826 {
1827         struct ctl_table_header *hdr;
1828
1829         hdr = register_sysctl_table(sysctl_base_table);
1830         kmemleak_not_leak(hdr);
1831         return 0;
1832 }
1833
1834 #endif /* CONFIG_SYSCTL */
1835
1836 /*
1837  * /proc/sys support
1838  */
1839
1840 #ifdef CONFIG_PROC_SYSCTL
1841
1842 static int _proc_do_string(char *data, int maxlen, int write,
1843                            char __user *buffer,
1844                            size_t *lenp, loff_t *ppos)
1845 {
1846         size_t len;
1847         char __user *p;
1848         char c;
1849
1850         if (!data || !maxlen || !*lenp) {
1851                 *lenp = 0;
1852                 return 0;
1853         }
1854
1855         if (write) {
1856                 if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
1857                         /* Only continue writes not past the end of buffer. */
1858                         len = strlen(data);
1859                         if (len > maxlen - 1)
1860                                 len = maxlen - 1;
1861
1862                         if (*ppos > len)
1863                                 return 0;
1864                         len = *ppos;
1865                 } else {
1866                         /* Start writing from beginning of buffer. */
1867                         len = 0;
1868                 }
1869
1870                 *ppos += *lenp;
1871                 p = buffer;
1872                 while ((p - buffer) < *lenp && len < maxlen - 1) {
1873                         if (get_user(c, p++))
1874                                 return -EFAULT;
1875                         if (c == 0 || c == '\n')
1876                                 break;
1877                         data[len++] = c;
1878                 }
1879                 data[len] = 0;
1880         } else {
1881                 len = strlen(data);
1882                 if (len > maxlen)
1883                         len = maxlen;
1884
1885                 if (*ppos > len) {
1886                         *lenp = 0;
1887                         return 0;
1888                 }
1889
1890                 data += *ppos;
1891                 len  -= *ppos;
1892
1893                 if (len > *lenp)
1894                         len = *lenp;
1895                 if (len)
1896                         if (copy_to_user(buffer, data, len))
1897                                 return -EFAULT;
1898                 if (len < *lenp) {
1899                         if (put_user('\n', buffer + len))
1900                                 return -EFAULT;
1901                         len++;
1902                 }
1903                 *lenp = len;
1904                 *ppos += len;
1905         }
1906         return 0;
1907 }
1908
1909 static void warn_sysctl_write(struct ctl_table *table)
1910 {
1911         pr_warn_once("%s wrote to %s when file position was not 0!\n"
1912                 "This will not be supported in the future. To silence this\n"
1913                 "warning, set kernel.sysctl_writes_strict = -1\n",
1914                 current->comm, table->procname);
1915 }
1916
1917 /**
1918  * proc_dostring - read a string sysctl
1919  * @table: the sysctl table
1920  * @write: %TRUE if this is a write to the sysctl file
1921  * @buffer: the user buffer
1922  * @lenp: the size of the user buffer
1923  * @ppos: file position
1924  *
1925  * Reads/writes a string from/to the user buffer. If the kernel
1926  * buffer provided is not large enough to hold the string, the
1927  * string is truncated. The copied string is %NULL-terminated.
1928  * If the string is being read by the user process, it is copied
1929  * and a newline '\n' is added. It is truncated if the buffer is
1930  * not large enough.
1931  *
1932  * Returns 0 on success.
1933  */
1934 int proc_dostring(struct ctl_table *table, int write,
1935                   void __user *buffer, size_t *lenp, loff_t *ppos)
1936 {
1937         if (write && *ppos && sysctl_writes_strict == SYSCTL_WRITES_WARN)
1938                 warn_sysctl_write(table);
1939
1940         return _proc_do_string((char *)(table->data), table->maxlen, write,
1941                                (char __user *)buffer, lenp, ppos);
1942 }
1943
1944 static size_t proc_skip_spaces(char **buf)
1945 {
1946         size_t ret;
1947         char *tmp = skip_spaces(*buf);
1948         ret = tmp - *buf;
1949         *buf = tmp;
1950         return ret;
1951 }
1952
1953 static void proc_skip_char(char **buf, size_t *size, const char v)
1954 {
1955         while (*size) {
1956                 if (**buf != v)
1957                         break;
1958                 (*size)--;
1959                 (*buf)++;
1960         }
1961 }
1962
1963 #define TMPBUFLEN 22
1964 /**
1965  * proc_get_long - reads an ASCII formatted integer from a user buffer
1966  *
1967  * @buf: a kernel buffer
1968  * @size: size of the kernel buffer
1969  * @val: this is where the number will be stored
1970  * @neg: set to %TRUE if number is negative
1971  * @perm_tr: a vector which contains the allowed trailers
1972  * @perm_tr_len: size of the perm_tr vector
1973  * @tr: pointer to store the trailer character
1974  *
1975  * In case of success %0 is returned and @buf and @size are updated with
1976  * the amount of bytes read. If @tr is non-NULL and a trailing
1977  * character exists (size is non-zero after returning from this
1978  * function), @tr is updated with the trailing character.
1979  */
1980 static int proc_get_long(char **buf, size_t *size,
1981                           unsigned long *val, bool *neg,
1982                           const char *perm_tr, unsigned perm_tr_len, char *tr)
1983 {
1984         int len;
1985         char *p, tmp[TMPBUFLEN];
1986
1987         if (!*size)
1988                 return -EINVAL;
1989
1990         len = *size;
1991         if (len > TMPBUFLEN - 1)
1992                 len = TMPBUFLEN - 1;
1993
1994         memcpy(tmp, *buf, len);
1995
1996         tmp[len] = 0;
1997         p = tmp;
1998         if (*p == '-' && *size > 1) {
1999                 *neg = true;
2000                 p++;
2001         } else
2002                 *neg = false;
2003         if (!isdigit(*p))
2004                 return -EINVAL;
2005
2006         *val = simple_strtoul(p, &p, 0);
2007
2008         len = p - tmp;
2009
2010         /* We don't know if the next char is whitespace thus we may accept
2011          * invalid integers (e.g. 1234...a) or two integers instead of one
2012          * (e.g. 123...1). So lets not allow such large numbers. */
2013         if (len == TMPBUFLEN - 1)
2014                 return -EINVAL;
2015
2016         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
2017                 return -EINVAL;
2018
2019         if (tr && (len < *size))
2020                 *tr = *p;
2021
2022         *buf += len;
2023         *size -= len;
2024
2025         return 0;
2026 }
2027
2028 /**
2029  * proc_put_long - converts an integer to a decimal ASCII formatted string
2030  *
2031  * @buf: the user buffer
2032  * @size: the size of the user buffer
2033  * @val: the integer to be converted
2034  * @neg: sign of the number, %TRUE for negative
2035  *
2036  * In case of success %0 is returned and @buf and @size are updated with
2037  * the amount of bytes written.
2038  */
2039 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
2040                           bool neg)
2041 {
2042         int len;
2043         char tmp[TMPBUFLEN], *p = tmp;
2044
2045         sprintf(p, "%s%lu", neg ? "-" : "", val);
2046         len = strlen(tmp);
2047         if (len > *size)
2048                 len = *size;
2049         if (copy_to_user(*buf, tmp, len))
2050                 return -EFAULT;
2051         *size -= len;
2052         *buf += len;
2053         return 0;
2054 }
2055 #undef TMPBUFLEN
2056
2057 static int proc_put_char(void __user **buf, size_t *size, char c)
2058 {
2059         if (*size) {
2060                 char __user **buffer = (char __user **)buf;
2061                 if (put_user(c, *buffer))
2062                         return -EFAULT;
2063                 (*size)--, (*buffer)++;
2064                 *buf = *buffer;
2065         }
2066         return 0;
2067 }
2068
2069 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
2070                                  int *valp,
2071                                  int write, void *data)
2072 {
2073         if (write) {
2074                 if (*negp) {
2075                         if (*lvalp > (unsigned long) INT_MAX + 1)
2076                                 return -EINVAL;
2077                         *valp = -*lvalp;
2078                 } else {
2079                         if (*lvalp > (unsigned long) INT_MAX)
2080                                 return -EINVAL;
2081                         *valp = *lvalp;
2082                 }
2083         } else {
2084                 int val = *valp;
2085                 if (val < 0) {
2086                         *negp = true;
2087                         *lvalp = -(unsigned long)val;
2088                 } else {
2089                         *negp = false;
2090                         *lvalp = (unsigned long)val;
2091                 }
2092         }
2093         return 0;
2094 }
2095
2096 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
2097
2098 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
2099                   int write, void __user *buffer,
2100                   size_t *lenp, loff_t *ppos,
2101                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2102                               int write, void *data),
2103                   void *data)
2104 {
2105         int *i, vleft, first = 1, err = 0;
2106         size_t left;
2107         char *kbuf = NULL, *p;
2108         
2109         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
2110                 *lenp = 0;
2111                 return 0;
2112         }
2113         
2114         i = (int *) tbl_data;
2115         vleft = table->maxlen / sizeof(*i);
2116         left = *lenp;
2117
2118         if (!conv)
2119                 conv = do_proc_dointvec_conv;
2120
2121         if (write) {
2122                 if (*ppos) {
2123                         switch (sysctl_writes_strict) {
2124                         case SYSCTL_WRITES_STRICT:
2125                                 goto out;
2126                         case SYSCTL_WRITES_WARN:
2127                                 warn_sysctl_write(table);
2128                                 break;
2129                         default:
2130                                 break;
2131                         }
2132                 }
2133
2134                 if (left > PAGE_SIZE - 1)
2135                         left = PAGE_SIZE - 1;
2136                 p = kbuf = memdup_user_nul(buffer, left);
2137                 if (IS_ERR(kbuf))
2138                         return PTR_ERR(kbuf);
2139         }
2140
2141         for (; left && vleft--; i++, first=0) {
2142                 unsigned long lval;
2143                 bool neg;
2144
2145                 if (write) {
2146                         left -= proc_skip_spaces(&p);
2147
2148                         if (!left)
2149                                 break;
2150                         err = proc_get_long(&p, &left, &lval, &neg,
2151                                              proc_wspace_sep,
2152                                              sizeof(proc_wspace_sep), NULL);
2153                         if (err)
2154                                 break;
2155                         if (conv(&neg, &lval, i, 1, data)) {
2156                                 err = -EINVAL;
2157                                 break;
2158                         }
2159                 } else {
2160                         if (conv(&neg, &lval, i, 0, data)) {
2161                                 err = -EINVAL;
2162                                 break;
2163                         }
2164                         if (!first)
2165                                 err = proc_put_char(&buffer, &left, '\t');
2166                         if (err)
2167                                 break;
2168                         err = proc_put_long(&buffer, &left, lval, neg);
2169                         if (err)
2170                                 break;
2171                 }
2172         }
2173
2174         if (!write && !first && left && !err)
2175                 err = proc_put_char(&buffer, &left, '\n');
2176         if (write && !err && left)
2177                 left -= proc_skip_spaces(&p);
2178         if (write) {
2179                 kfree(kbuf);
2180                 if (first)
2181                         return err ? : -EINVAL;
2182         }
2183         *lenp -= left;
2184 out:
2185         *ppos += *lenp;
2186         return err;
2187 }
2188
2189 static int do_proc_dointvec(struct ctl_table *table, int write,
2190                   void __user *buffer, size_t *lenp, loff_t *ppos,
2191                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2192                               int write, void *data),
2193                   void *data)
2194 {
2195         return __do_proc_dointvec(table->data, table, write,
2196                         buffer, lenp, ppos, conv, data);
2197 }
2198
2199 /**
2200  * proc_dointvec - read a vector of integers
2201  * @table: the sysctl table
2202  * @write: %TRUE if this is a write to the sysctl file
2203  * @buffer: the user buffer
2204  * @lenp: the size of the user buffer
2205  * @ppos: file position
2206  *
2207  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2208  * values from/to the user buffer, treated as an ASCII string. 
2209  *
2210  * Returns 0 on success.
2211  */
2212 int proc_dointvec(struct ctl_table *table, int write,
2213                      void __user *buffer, size_t *lenp, loff_t *ppos)
2214 {
2215     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2216                             NULL,NULL);
2217 }
2218
2219 /*
2220  * Taint values can only be increased
2221  * This means we can safely use a temporary.
2222  */
2223 static int proc_taint(struct ctl_table *table, int write,
2224                                void __user *buffer, size_t *lenp, loff_t *ppos)
2225 {
2226         struct ctl_table t;
2227         unsigned long tmptaint = get_taint();
2228         int err;
2229
2230         if (write && !capable(CAP_SYS_ADMIN))
2231                 return -EPERM;
2232
2233         t = *table;
2234         t.data = &tmptaint;
2235         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2236         if (err < 0)
2237                 return err;
2238
2239         if (write) {
2240                 /*
2241                  * Poor man's atomic or. Not worth adding a primitive
2242                  * to everyone's atomic.h for this
2243                  */
2244                 int i;
2245                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2246                         if ((tmptaint >> i) & 1)
2247                                 add_taint(i, LOCKDEP_STILL_OK);
2248                 }
2249         }
2250
2251         return err;
2252 }
2253
2254 #ifdef CONFIG_PRINTK
2255 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2256                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2257 {
2258         if (write && !capable(CAP_SYS_ADMIN))
2259                 return -EPERM;
2260
2261         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2262 }
2263 #endif
2264
2265 struct do_proc_dointvec_minmax_conv_param {
2266         int *min;
2267         int *max;
2268 };
2269
2270 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2271                                         int *valp,
2272                                         int write, void *data)
2273 {
2274         struct do_proc_dointvec_minmax_conv_param *param = data;
2275         if (write) {
2276                 int val = *negp ? -*lvalp : *lvalp;
2277                 if ((param->min && *param->min > val) ||
2278                     (param->max && *param->max < val))
2279                         return -EINVAL;
2280                 *valp = val;
2281         } else {
2282                 int val = *valp;
2283                 if (val < 0) {
2284                         *negp = true;
2285                         *lvalp = -(unsigned long)val;
2286                 } else {
2287                         *negp = false;
2288                         *lvalp = (unsigned long)val;
2289                 }
2290         }
2291         return 0;
2292 }
2293
2294 /**
2295  * proc_dointvec_minmax - read a vector of integers with min/max values
2296  * @table: the sysctl table
2297  * @write: %TRUE if this is a write to the sysctl file
2298  * @buffer: the user buffer
2299  * @lenp: the size of the user buffer
2300  * @ppos: file position
2301  *
2302  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2303  * values from/to the user buffer, treated as an ASCII string.
2304  *
2305  * This routine will ensure the values are within the range specified by
2306  * table->extra1 (min) and table->extra2 (max).
2307  *
2308  * Returns 0 on success.
2309  */
2310 int proc_dointvec_minmax(struct ctl_table *table, int write,
2311                   void __user *buffer, size_t *lenp, loff_t *ppos)
2312 {
2313         struct do_proc_dointvec_minmax_conv_param param = {
2314                 .min = (int *) table->extra1,
2315                 .max = (int *) table->extra2,
2316         };
2317         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2318                                 do_proc_dointvec_minmax_conv, &param);
2319 }
2320
2321 static void validate_coredump_safety(void)
2322 {
2323 #ifdef CONFIG_COREDUMP
2324         if (suid_dumpable == SUID_DUMP_ROOT &&
2325             core_pattern[0] != '/' && core_pattern[0] != '|') {
2326                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2327                         "suid_dumpable=2. Pipe handler or fully qualified "\
2328                         "core dump path required.\n");
2329         }
2330 #endif
2331 }
2332
2333 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2334                 void __user *buffer, size_t *lenp, loff_t *ppos)
2335 {
2336         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2337         if (!error)
2338                 validate_coredump_safety();
2339         return error;
2340 }
2341
2342 #ifdef CONFIG_COREDUMP
2343 static int proc_dostring_coredump(struct ctl_table *table, int write,
2344                   void __user *buffer, size_t *lenp, loff_t *ppos)
2345 {
2346         int error = proc_dostring(table, write, buffer, lenp, ppos);
2347         if (!error)
2348                 validate_coredump_safety();
2349         return error;
2350 }
2351 #endif
2352
2353 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2354                                      void __user *buffer,
2355                                      size_t *lenp, loff_t *ppos,
2356                                      unsigned long convmul,
2357                                      unsigned long convdiv)
2358 {
2359         unsigned long *i, *min, *max;
2360         int vleft, first = 1, err = 0;
2361         size_t left;
2362         char *kbuf = NULL, *p;
2363
2364         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2365                 *lenp = 0;
2366                 return 0;
2367         }
2368
2369         i = (unsigned long *) data;
2370         min = (unsigned long *) table->extra1;
2371         max = (unsigned long *) table->extra2;
2372         vleft = table->maxlen / sizeof(unsigned long);
2373         left = *lenp;
2374
2375         if (write) {
2376                 if (*ppos) {
2377                         switch (sysctl_writes_strict) {
2378                         case SYSCTL_WRITES_STRICT:
2379                                 goto out;
2380                         case SYSCTL_WRITES_WARN:
2381                                 warn_sysctl_write(table);
2382                                 break;
2383                         default:
2384                                 break;
2385                         }
2386                 }
2387
2388                 if (left > PAGE_SIZE - 1)
2389                         left = PAGE_SIZE - 1;
2390                 p = kbuf = memdup_user_nul(buffer, left);
2391                 if (IS_ERR(kbuf))
2392                         return PTR_ERR(kbuf);
2393         }
2394
2395         for (; left && vleft--; i++, first = 0) {
2396                 unsigned long val;
2397
2398                 if (write) {
2399                         bool neg;
2400
2401                         left -= proc_skip_spaces(&p);
2402
2403                         err = proc_get_long(&p, &left, &val, &neg,
2404                                              proc_wspace_sep,
2405                                              sizeof(proc_wspace_sep), NULL);
2406                         if (err)
2407                                 break;
2408                         if (neg)
2409                                 continue;
2410                         if ((min && val < *min) || (max && val > *max))
2411                                 continue;
2412                         *i = val;
2413                 } else {
2414                         val = convdiv * (*i) / convmul;
2415                         if (!first) {
2416                                 err = proc_put_char(&buffer, &left, '\t');
2417                                 if (err)
2418                                         break;
2419                         }
2420                         err = proc_put_long(&buffer, &left, val, false);
2421                         if (err)
2422                                 break;
2423                 }
2424         }
2425
2426         if (!write && !first && left && !err)
2427                 err = proc_put_char(&buffer, &left, '\n');
2428         if (write && !err)
2429                 left -= proc_skip_spaces(&p);
2430         if (write) {
2431                 kfree(kbuf);
2432                 if (first)
2433                         return err ? : -EINVAL;
2434         }
2435         *lenp -= left;
2436 out:
2437         *ppos += *lenp;
2438         return err;
2439 }
2440
2441 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2442                                      void __user *buffer,
2443                                      size_t *lenp, loff_t *ppos,
2444                                      unsigned long convmul,
2445                                      unsigned long convdiv)
2446 {
2447         return __do_proc_doulongvec_minmax(table->data, table, write,
2448                         buffer, lenp, ppos, convmul, convdiv);
2449 }
2450
2451 /**
2452  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2453  * @table: the sysctl table
2454  * @write: %TRUE if this is a write to the sysctl file
2455  * @buffer: the user buffer
2456  * @lenp: the size of the user buffer
2457  * @ppos: file position
2458  *
2459  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2460  * values from/to the user buffer, treated as an ASCII string.
2461  *
2462  * This routine will ensure the values are within the range specified by
2463  * table->extra1 (min) and table->extra2 (max).
2464  *
2465  * Returns 0 on success.
2466  */
2467 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2468                            void __user *buffer, size_t *lenp, loff_t *ppos)
2469 {
2470     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2471 }
2472
2473 /**
2474  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2475  * @table: the sysctl table
2476  * @write: %TRUE if this is a write to the sysctl file
2477  * @buffer: the user buffer
2478  * @lenp: the size of the user buffer
2479  * @ppos: file position
2480  *
2481  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2482  * values from/to the user buffer, treated as an ASCII string. The values
2483  * are treated as milliseconds, and converted to jiffies when they are stored.
2484  *
2485  * This routine will ensure the values are within the range specified by
2486  * table->extra1 (min) and table->extra2 (max).
2487  *
2488  * Returns 0 on success.
2489  */
2490 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2491                                       void __user *buffer,
2492                                       size_t *lenp, loff_t *ppos)
2493 {
2494     return do_proc_doulongvec_minmax(table, write, buffer,
2495                                      lenp, ppos, HZ, 1000l);
2496 }
2497
2498
2499 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2500                                          int *valp,
2501                                          int write, void *data)
2502 {
2503         if (write) {
2504                 if (*lvalp > LONG_MAX / HZ)
2505                         return 1;
2506                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2507         } else {
2508                 int val = *valp;
2509                 unsigned long lval;
2510                 if (val < 0) {
2511                         *negp = true;
2512                         lval = -(unsigned long)val;
2513                 } else {
2514                         *negp = false;
2515                         lval = (unsigned long)val;
2516                 }
2517                 *lvalp = lval / HZ;
2518         }
2519         return 0;
2520 }
2521
2522 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2523                                                 int *valp,
2524                                                 int write, void *data)
2525 {
2526         if (write) {
2527                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2528                         return 1;
2529                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2530         } else {
2531                 int val = *valp;
2532                 unsigned long lval;
2533                 if (val < 0) {
2534                         *negp = true;
2535                         lval = -(unsigned long)val;
2536                 } else {
2537                         *negp = false;
2538                         lval = (unsigned long)val;
2539                 }
2540                 *lvalp = jiffies_to_clock_t(lval);
2541         }
2542         return 0;
2543 }
2544
2545 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2546                                             int *valp,
2547                                             int write, void *data)
2548 {
2549         if (write) {
2550                 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2551
2552                 if (jif > INT_MAX)
2553                         return 1;
2554                 *valp = (int)jif;
2555         } else {
2556                 int val = *valp;
2557                 unsigned long lval;
2558                 if (val < 0) {
2559                         *negp = true;
2560                         lval = -(unsigned long)val;
2561                 } else {
2562                         *negp = false;
2563                         lval = (unsigned long)val;
2564                 }
2565                 *lvalp = jiffies_to_msecs(lval);
2566         }
2567         return 0;
2568 }
2569
2570 /**
2571  * proc_dointvec_jiffies - read a vector of integers as seconds
2572  * @table: the sysctl table
2573  * @write: %TRUE if this is a write to the sysctl file
2574  * @buffer: the user buffer
2575  * @lenp: the size of the user buffer
2576  * @ppos: file position
2577  *
2578  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2579  * values from/to the user buffer, treated as an ASCII string. 
2580  * The values read are assumed to be in seconds, and are converted into
2581  * jiffies.
2582  *
2583  * Returns 0 on success.
2584  */
2585 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2586                           void __user *buffer, size_t *lenp, loff_t *ppos)
2587 {
2588     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2589                             do_proc_dointvec_jiffies_conv,NULL);
2590 }
2591
2592 /**
2593  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2594  * @table: the sysctl table
2595  * @write: %TRUE if this is a write to the sysctl file
2596  * @buffer: the user buffer
2597  * @lenp: the size of the user buffer
2598  * @ppos: pointer to the file position
2599  *
2600  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2601  * values from/to the user buffer, treated as an ASCII string. 
2602  * The values read are assumed to be in 1/USER_HZ seconds, and 
2603  * are converted into jiffies.
2604  *
2605  * Returns 0 on success.
2606  */
2607 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2608                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2609 {
2610     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2611                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2612 }
2613
2614 /**
2615  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2616  * @table: the sysctl table
2617  * @write: %TRUE if this is a write to the sysctl file
2618  * @buffer: the user buffer
2619  * @lenp: the size of the user buffer
2620  * @ppos: file position
2621  * @ppos: the current position in the file
2622  *
2623  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2624  * values from/to the user buffer, treated as an ASCII string. 
2625  * The values read are assumed to be in 1/1000 seconds, and 
2626  * are converted into jiffies.
2627  *
2628  * Returns 0 on success.
2629  */
2630 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2631                              void __user *buffer, size_t *lenp, loff_t *ppos)
2632 {
2633         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2634                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2635 }
2636
2637 static int proc_do_cad_pid(struct ctl_table *table, int write,
2638                            void __user *buffer, size_t *lenp, loff_t *ppos)
2639 {
2640         struct pid *new_pid;
2641         pid_t tmp;
2642         int r;
2643
2644         tmp = pid_vnr(cad_pid);
2645
2646         r = __do_proc_dointvec(&tmp, table, write, buffer,
2647                                lenp, ppos, NULL, NULL);
2648         if (r || !write)
2649                 return r;
2650
2651         new_pid = find_get_pid(tmp);
2652         if (!new_pid)
2653                 return -ESRCH;
2654
2655         put_pid(xchg(&cad_pid, new_pid));
2656         return 0;
2657 }
2658
2659 /**
2660  * proc_do_large_bitmap - read/write from/to a large bitmap
2661  * @table: the sysctl table
2662  * @write: %TRUE if this is a write to the sysctl file
2663  * @buffer: the user buffer
2664  * @lenp: the size of the user buffer
2665  * @ppos: file position
2666  *
2667  * The bitmap is stored at table->data and the bitmap length (in bits)
2668  * in table->maxlen.
2669  *
2670  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2671  * large bitmaps may be represented in a compact manner. Writing into
2672  * the file will clear the bitmap then update it with the given input.
2673  *
2674  * Returns 0 on success.
2675  */
2676 int proc_do_large_bitmap(struct ctl_table *table, int write,
2677                          void __user *buffer, size_t *lenp, loff_t *ppos)
2678 {
2679         int err = 0;
2680         bool first = 1;
2681         size_t left = *lenp;
2682         unsigned long bitmap_len = table->maxlen;
2683         unsigned long *bitmap = *(unsigned long **) table->data;
2684         unsigned long *tmp_bitmap = NULL;
2685         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2686
2687         if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
2688                 *lenp = 0;
2689                 return 0;
2690         }
2691
2692         if (write) {
2693                 char *kbuf, *p;
2694
2695                 if (left > PAGE_SIZE - 1)
2696                         left = PAGE_SIZE - 1;
2697
2698                 p = kbuf = memdup_user_nul(buffer, left);
2699                 if (IS_ERR(kbuf))
2700                         return PTR_ERR(kbuf);
2701
2702                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2703                                      GFP_KERNEL);
2704                 if (!tmp_bitmap) {
2705                         kfree(kbuf);
2706                         return -ENOMEM;
2707                 }
2708                 proc_skip_char(&p, &left, '\n');
2709                 while (!err && left) {
2710                         unsigned long val_a, val_b;
2711                         bool neg;
2712
2713                         err = proc_get_long(&p, &left, &val_a, &neg, tr_a,
2714                                              sizeof(tr_a), &c);
2715                         if (err)
2716                                 break;
2717                         if (val_a >= bitmap_len || neg) {
2718                                 err = -EINVAL;
2719                                 break;
2720                         }
2721
2722                         val_b = val_a;
2723                         if (left) {
2724                                 p++;
2725                                 left--;
2726                         }
2727
2728                         if (c == '-') {
2729                                 err = proc_get_long(&p, &left, &val_b,
2730                                                      &neg, tr_b, sizeof(tr_b),
2731                                                      &c);
2732                                 if (err)
2733                                         break;
2734                                 if (val_b >= bitmap_len || neg ||
2735                                     val_a > val_b) {
2736                                         err = -EINVAL;
2737                                         break;
2738                                 }
2739                                 if (left) {
2740                                         p++;
2741                                         left--;
2742                                 }
2743                         }
2744
2745                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2746                         first = 0;
2747                         proc_skip_char(&p, &left, '\n');
2748                 }
2749                 kfree(kbuf);
2750         } else {
2751                 unsigned long bit_a, bit_b = 0;
2752
2753                 while (left) {
2754                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2755                         if (bit_a >= bitmap_len)
2756                                 break;
2757                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2758                                                    bit_a + 1) - 1;
2759
2760                         if (!first) {
2761                                 err = proc_put_char(&buffer, &left, ',');
2762                                 if (err)
2763                                         break;
2764                         }
2765                         err = proc_put_long(&buffer, &left, bit_a, false);
2766                         if (err)
2767                                 break;
2768                         if (bit_a != bit_b) {
2769                                 err = proc_put_char(&buffer, &left, '-');
2770                                 if (err)
2771                                         break;
2772                                 err = proc_put_long(&buffer, &left, bit_b, false);
2773                                 if (err)
2774                                         break;
2775                         }
2776
2777                         first = 0; bit_b++;
2778                 }
2779                 if (!err)
2780                         err = proc_put_char(&buffer, &left, '\n');
2781         }
2782
2783         if (!err) {
2784                 if (write) {
2785                         if (*ppos)
2786                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2787                         else
2788                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2789                 }
2790                 kfree(tmp_bitmap);
2791                 *lenp -= left;
2792                 *ppos += *lenp;
2793                 return 0;
2794         } else {
2795                 kfree(tmp_bitmap);
2796                 return err;
2797         }
2798 }
2799
2800 #else /* CONFIG_PROC_SYSCTL */
2801
2802 int proc_dostring(struct ctl_table *table, int write,
2803                   void __user *buffer, size_t *lenp, loff_t *ppos)
2804 {
2805         return -ENOSYS;
2806 }
2807
2808 int proc_dointvec(struct ctl_table *table, int write,
2809                   void __user *buffer, size_t *lenp, loff_t *ppos)
2810 {
2811         return -ENOSYS;
2812 }
2813
2814 int proc_dointvec_minmax(struct ctl_table *table, int write,
2815                     void __user *buffer, size_t *lenp, loff_t *ppos)
2816 {
2817         return -ENOSYS;
2818 }
2819
2820 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2821                     void __user *buffer, size_t *lenp, loff_t *ppos)
2822 {
2823         return -ENOSYS;
2824 }
2825
2826 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2827                     void __user *buffer, size_t *lenp, loff_t *ppos)
2828 {
2829         return -ENOSYS;
2830 }
2831
2832 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2833                              void __user *buffer, size_t *lenp, loff_t *ppos)
2834 {
2835         return -ENOSYS;
2836 }
2837
2838 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2839                     void __user *buffer, size_t *lenp, loff_t *ppos)
2840 {
2841         return -ENOSYS;
2842 }
2843
2844 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2845                                       void __user *buffer,
2846                                       size_t *lenp, loff_t *ppos)
2847 {
2848     return -ENOSYS;
2849 }
2850
2851
2852 #endif /* CONFIG_PROC_SYSCTL */
2853
2854 /*
2855  * No sense putting this after each symbol definition, twice,
2856  * exception granted :-)
2857  */
2858 EXPORT_SYMBOL(proc_dointvec);
2859 EXPORT_SYMBOL(proc_dointvec_jiffies);
2860 EXPORT_SYMBOL(proc_dointvec_minmax);
2861 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2862 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2863 EXPORT_SYMBOL(proc_dostring);
2864 EXPORT_SYMBOL(proc_doulongvec_minmax);
2865 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);