sched/tune: add sysctl interface to define a boost value
[firefly-linux-kernel-4.4.55.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/aio.h>
23 #include <linux/mm.h>
24 #include <linux/swap.h>
25 #include <linux/slab.h>
26 #include <linux/sysctl.h>
27 #include <linux/bitmap.h>
28 #include <linux/signal.h>
29 #include <linux/printk.h>
30 #include <linux/proc_fs.h>
31 #include <linux/security.h>
32 #include <linux/ctype.h>
33 #include <linux/kmemcheck.h>
34 #include <linux/kmemleak.h>
35 #include <linux/fs.h>
36 #include <linux/init.h>
37 #include <linux/kernel.h>
38 #include <linux/kobject.h>
39 #include <linux/net.h>
40 #include <linux/sysrq.h>
41 #include <linux/highuid.h>
42 #include <linux/writeback.h>
43 #include <linux/ratelimit.h>
44 #include <linux/compaction.h>
45 #include <linux/hugetlb.h>
46 #include <linux/initrd.h>
47 #include <linux/key.h>
48 #include <linux/times.h>
49 #include <linux/limits.h>
50 #include <linux/dcache.h>
51 #include <linux/dnotify.h>
52 #include <linux/syscalls.h>
53 #include <linux/vmstat.h>
54 #include <linux/nfs_fs.h>
55 #include <linux/acpi.h>
56 #include <linux/reboot.h>
57 #include <linux/ftrace.h>
58 #include <linux/perf_event.h>
59 #include <linux/kprobes.h>
60 #include <linux/pipe_fs_i.h>
61 #include <linux/oom.h>
62 #include <linux/kmod.h>
63 #include <linux/capability.h>
64 #include <linux/binfmts.h>
65 #include <linux/sched/sysctl.h>
66 #include <linux/kexec.h>
67 #include <linux/bpf.h>
68
69 #include <asm/uaccess.h>
70 #include <asm/processor.h>
71
72 #ifdef CONFIG_X86
73 #include <asm/nmi.h>
74 #include <asm/stacktrace.h>
75 #include <asm/io.h>
76 #endif
77 #ifdef CONFIG_SPARC
78 #include <asm/setup.h>
79 #endif
80 #ifdef CONFIG_BSD_PROCESS_ACCT
81 #include <linux/acct.h>
82 #endif
83 #ifdef CONFIG_RT_MUTEXES
84 #include <linux/rtmutex.h>
85 #endif
86 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
87 #include <linux/lockdep.h>
88 #endif
89 #ifdef CONFIG_CHR_DEV_SG
90 #include <scsi/sg.h>
91 #endif
92
93 #ifdef CONFIG_LOCKUP_DETECTOR
94 #include <linux/nmi.h>
95 #endif
96
97 #if defined(CONFIG_SYSCTL)
98
99 /* External variables not in a header file. */
100 extern int suid_dumpable;
101 #ifdef CONFIG_COREDUMP
102 extern int core_uses_pid;
103 extern char core_pattern[];
104 extern unsigned int core_pipe_limit;
105 #endif
106 extern int pid_max;
107 extern int pid_max_min, pid_max_max;
108 extern int percpu_pagelist_fraction;
109 extern int compat_log;
110 extern int latencytop_enabled;
111 extern int sysctl_nr_open_min, sysctl_nr_open_max;
112 #ifndef CONFIG_MMU
113 extern int sysctl_nr_trim_pages;
114 #endif
115
116 /* Constants used for minimum and  maximum */
117 #ifdef CONFIG_LOCKUP_DETECTOR
118 static int sixty = 60;
119 #endif
120
121 static int __maybe_unused neg_one = -1;
122
123 static int zero;
124 static int __maybe_unused one = 1;
125 static int __maybe_unused two = 2;
126 static int __maybe_unused four = 4;
127 static unsigned long one_ul = 1;
128 static int one_hundred = 100;
129 #ifdef CONFIG_PRINTK
130 static int ten_thousand = 10000;
131 #endif
132
133 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
134 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
135
136 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
137 static int maxolduid = 65535;
138 static int minolduid;
139
140 static int ngroups_max = NGROUPS_MAX;
141 static const int cap_last_cap = CAP_LAST_CAP;
142
143 /*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
144 #ifdef CONFIG_DETECT_HUNG_TASK
145 static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
146 #endif
147
148 #ifdef CONFIG_INOTIFY_USER
149 #include <linux/inotify.h>
150 #endif
151 #ifdef CONFIG_SPARC
152 #endif
153
154 #ifdef __hppa__
155 extern int pwrsw_enabled;
156 #endif
157
158 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
159 extern int unaligned_enabled;
160 #endif
161
162 #ifdef CONFIG_IA64
163 extern int unaligned_dump_stack;
164 #endif
165
166 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
167 extern int no_unaligned_warning;
168 #endif
169
170 #ifdef CONFIG_PROC_SYSCTL
171
172 #define SYSCTL_WRITES_LEGACY    -1
173 #define SYSCTL_WRITES_WARN       0
174 #define SYSCTL_WRITES_STRICT     1
175
176 static int sysctl_writes_strict = SYSCTL_WRITES_WARN;
177
178 static int proc_do_cad_pid(struct ctl_table *table, int write,
179                   void __user *buffer, size_t *lenp, loff_t *ppos);
180 static int proc_taint(struct ctl_table *table, int write,
181                                void __user *buffer, size_t *lenp, loff_t *ppos);
182 #endif
183
184 #ifdef CONFIG_PRINTK
185 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
186                                 void __user *buffer, size_t *lenp, loff_t *ppos);
187 #endif
188
189 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
190                 void __user *buffer, size_t *lenp, loff_t *ppos);
191 #ifdef CONFIG_COREDUMP
192 static int proc_dostring_coredump(struct ctl_table *table, int write,
193                 void __user *buffer, size_t *lenp, loff_t *ppos);
194 #endif
195
196 #ifdef CONFIG_MAGIC_SYSRQ
197 /* Note: sysrq code uses it's own private copy */
198 static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
199
200 static int sysrq_sysctl_handler(struct ctl_table *table, int write,
201                                 void __user *buffer, size_t *lenp,
202                                 loff_t *ppos)
203 {
204         int error;
205
206         error = proc_dointvec(table, write, buffer, lenp, ppos);
207         if (error)
208                 return error;
209
210         if (write)
211                 sysrq_toggle_support(__sysrq_enabled);
212
213         return 0;
214 }
215
216 #endif
217
218 static struct ctl_table kern_table[];
219 static struct ctl_table vm_table[];
220 static struct ctl_table fs_table[];
221 static struct ctl_table debug_table[];
222 static struct ctl_table dev_table[];
223 extern struct ctl_table random_table[];
224 #ifdef CONFIG_EPOLL
225 extern struct ctl_table epoll_table[];
226 #endif
227
228 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
229 int sysctl_legacy_va_layout;
230 #endif
231
232 /* The default sysctl tables: */
233
234 static struct ctl_table sysctl_base_table[] = {
235         {
236                 .procname       = "kernel",
237                 .mode           = 0555,
238                 .child          = kern_table,
239         },
240         {
241                 .procname       = "vm",
242                 .mode           = 0555,
243                 .child          = vm_table,
244         },
245         {
246                 .procname       = "fs",
247                 .mode           = 0555,
248                 .child          = fs_table,
249         },
250         {
251                 .procname       = "debug",
252                 .mode           = 0555,
253                 .child          = debug_table,
254         },
255         {
256                 .procname       = "dev",
257                 .mode           = 0555,
258                 .child          = dev_table,
259         },
260         { }
261 };
262
263 #ifdef CONFIG_SCHED_DEBUG
264 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
265 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
266 static int min_wakeup_granularity_ns;                   /* 0 usecs */
267 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
268 #ifdef CONFIG_SMP
269 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
270 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
271 #endif /* CONFIG_SMP */
272 #endif /* CONFIG_SCHED_DEBUG */
273
274 #ifdef CONFIG_COMPACTION
275 static int min_extfrag_threshold;
276 static int max_extfrag_threshold = 1000;
277 #endif
278
279 static struct ctl_table kern_table[] = {
280         {
281                 .procname       = "sched_child_runs_first",
282                 .data           = &sysctl_sched_child_runs_first,
283                 .maxlen         = sizeof(unsigned int),
284                 .mode           = 0644,
285                 .proc_handler   = proc_dointvec,
286         },
287 #ifdef CONFIG_SCHED_DEBUG
288         {
289                 .procname       = "sched_min_granularity_ns",
290                 .data           = &sysctl_sched_min_granularity,
291                 .maxlen         = sizeof(unsigned int),
292                 .mode           = 0644,
293                 .proc_handler   = sched_proc_update_handler,
294                 .extra1         = &min_sched_granularity_ns,
295                 .extra2         = &max_sched_granularity_ns,
296         },
297         {
298                 .procname       = "sched_latency_ns",
299                 .data           = &sysctl_sched_latency,
300                 .maxlen         = sizeof(unsigned int),
301                 .mode           = 0644,
302                 .proc_handler   = sched_proc_update_handler,
303                 .extra1         = &min_sched_granularity_ns,
304                 .extra2         = &max_sched_granularity_ns,
305         },
306         {
307                 .procname       = "sched_wakeup_granularity_ns",
308                 .data           = &sysctl_sched_wakeup_granularity,
309                 .maxlen         = sizeof(unsigned int),
310                 .mode           = 0644,
311                 .proc_handler   = sched_proc_update_handler,
312                 .extra1         = &min_wakeup_granularity_ns,
313                 .extra2         = &max_wakeup_granularity_ns,
314         },
315 #ifdef CONFIG_SMP
316         {
317                 .procname       = "sched_tunable_scaling",
318                 .data           = &sysctl_sched_tunable_scaling,
319                 .maxlen         = sizeof(enum sched_tunable_scaling),
320                 .mode           = 0644,
321                 .proc_handler   = sched_proc_update_handler,
322                 .extra1         = &min_sched_tunable_scaling,
323                 .extra2         = &max_sched_tunable_scaling,
324         },
325         {
326                 .procname       = "sched_migration_cost_ns",
327                 .data           = &sysctl_sched_migration_cost,
328                 .maxlen         = sizeof(unsigned int),
329                 .mode           = 0644,
330                 .proc_handler   = proc_dointvec,
331         },
332         {
333                 .procname       = "sched_nr_migrate",
334                 .data           = &sysctl_sched_nr_migrate,
335                 .maxlen         = sizeof(unsigned int),
336                 .mode           = 0644,
337                 .proc_handler   = proc_dointvec,
338         },
339         {
340                 .procname       = "sched_time_avg_ms",
341                 .data           = &sysctl_sched_time_avg,
342                 .maxlen         = sizeof(unsigned int),
343                 .mode           = 0644,
344                 .proc_handler   = proc_dointvec,
345         },
346         {
347                 .procname       = "sched_shares_window_ns",
348                 .data           = &sysctl_sched_shares_window,
349                 .maxlen         = sizeof(unsigned int),
350                 .mode           = 0644,
351                 .proc_handler   = proc_dointvec,
352         },
353 #endif /* CONFIG_SMP */
354 #ifdef CONFIG_NUMA_BALANCING
355         {
356                 .procname       = "numa_balancing_scan_delay_ms",
357                 .data           = &sysctl_numa_balancing_scan_delay,
358                 .maxlen         = sizeof(unsigned int),
359                 .mode           = 0644,
360                 .proc_handler   = proc_dointvec,
361         },
362         {
363                 .procname       = "numa_balancing_scan_period_min_ms",
364                 .data           = &sysctl_numa_balancing_scan_period_min,
365                 .maxlen         = sizeof(unsigned int),
366                 .mode           = 0644,
367                 .proc_handler   = proc_dointvec,
368         },
369         {
370                 .procname       = "numa_balancing_scan_period_max_ms",
371                 .data           = &sysctl_numa_balancing_scan_period_max,
372                 .maxlen         = sizeof(unsigned int),
373                 .mode           = 0644,
374                 .proc_handler   = proc_dointvec,
375         },
376         {
377                 .procname       = "numa_balancing_scan_size_mb",
378                 .data           = &sysctl_numa_balancing_scan_size,
379                 .maxlen         = sizeof(unsigned int),
380                 .mode           = 0644,
381                 .proc_handler   = proc_dointvec_minmax,
382                 .extra1         = &one,
383         },
384         {
385                 .procname       = "numa_balancing",
386                 .data           = NULL, /* filled in by handler */
387                 .maxlen         = sizeof(unsigned int),
388                 .mode           = 0644,
389                 .proc_handler   = sysctl_numa_balancing,
390                 .extra1         = &zero,
391                 .extra2         = &one,
392         },
393 #endif /* CONFIG_NUMA_BALANCING */
394 #endif /* CONFIG_SCHED_DEBUG */
395         {
396                 .procname       = "sched_rt_period_us",
397                 .data           = &sysctl_sched_rt_period,
398                 .maxlen         = sizeof(unsigned int),
399                 .mode           = 0644,
400                 .proc_handler   = sched_rt_handler,
401         },
402         {
403                 .procname       = "sched_rt_runtime_us",
404                 .data           = &sysctl_sched_rt_runtime,
405                 .maxlen         = sizeof(int),
406                 .mode           = 0644,
407                 .proc_handler   = sched_rt_handler,
408         },
409         {
410                 .procname       = "sched_rr_timeslice_ms",
411                 .data           = &sched_rr_timeslice,
412                 .maxlen         = sizeof(int),
413                 .mode           = 0644,
414                 .proc_handler   = sched_rr_handler,
415         },
416 #ifdef CONFIG_SCHED_AUTOGROUP
417         {
418                 .procname       = "sched_autogroup_enabled",
419                 .data           = &sysctl_sched_autogroup_enabled,
420                 .maxlen         = sizeof(unsigned int),
421                 .mode           = 0644,
422                 .proc_handler   = proc_dointvec_minmax,
423                 .extra1         = &zero,
424                 .extra2         = &one,
425         },
426 #endif
427 #ifdef CONFIG_CFS_BANDWIDTH
428         {
429                 .procname       = "sched_cfs_bandwidth_slice_us",
430                 .data           = &sysctl_sched_cfs_bandwidth_slice,
431                 .maxlen         = sizeof(unsigned int),
432                 .mode           = 0644,
433                 .proc_handler   = proc_dointvec_minmax,
434                 .extra1         = &one,
435         },
436 #endif
437 #ifdef CONFIG_SCHED_TUNE
438         {
439                 .procname       = "sched_cfs_boost",
440                 .data           = &sysctl_sched_cfs_boost,
441                 .maxlen         = sizeof(sysctl_sched_cfs_boost),
442                 .mode           = 0644,
443                 .proc_handler   = &sysctl_sched_cfs_boost_handler,
444                 .extra1         = &zero,
445                 .extra2         = &one_hundred,
446         },
447 #endif
448 #ifdef CONFIG_PROVE_LOCKING
449         {
450                 .procname       = "prove_locking",
451                 .data           = &prove_locking,
452                 .maxlen         = sizeof(int),
453                 .mode           = 0644,
454                 .proc_handler   = proc_dointvec,
455         },
456 #endif
457 #ifdef CONFIG_LOCK_STAT
458         {
459                 .procname       = "lock_stat",
460                 .data           = &lock_stat,
461                 .maxlen         = sizeof(int),
462                 .mode           = 0644,
463                 .proc_handler   = proc_dointvec,
464         },
465 #endif
466         {
467                 .procname       = "panic",
468                 .data           = &panic_timeout,
469                 .maxlen         = sizeof(int),
470                 .mode           = 0644,
471                 .proc_handler   = proc_dointvec,
472         },
473 #ifdef CONFIG_COREDUMP
474         {
475                 .procname       = "core_uses_pid",
476                 .data           = &core_uses_pid,
477                 .maxlen         = sizeof(int),
478                 .mode           = 0644,
479                 .proc_handler   = proc_dointvec,
480         },
481         {
482                 .procname       = "core_pattern",
483                 .data           = core_pattern,
484                 .maxlen         = CORENAME_MAX_SIZE,
485                 .mode           = 0644,
486                 .proc_handler   = proc_dostring_coredump,
487         },
488         {
489                 .procname       = "core_pipe_limit",
490                 .data           = &core_pipe_limit,
491                 .maxlen         = sizeof(unsigned int),
492                 .mode           = 0644,
493                 .proc_handler   = proc_dointvec,
494         },
495 #endif
496 #ifdef CONFIG_PROC_SYSCTL
497         {
498                 .procname       = "tainted",
499                 .maxlen         = sizeof(long),
500                 .mode           = 0644,
501                 .proc_handler   = proc_taint,
502         },
503         {
504                 .procname       = "sysctl_writes_strict",
505                 .data           = &sysctl_writes_strict,
506                 .maxlen         = sizeof(int),
507                 .mode           = 0644,
508                 .proc_handler   = proc_dointvec_minmax,
509                 .extra1         = &neg_one,
510                 .extra2         = &one,
511         },
512 #endif
513 #ifdef CONFIG_LATENCYTOP
514         {
515                 .procname       = "latencytop",
516                 .data           = &latencytop_enabled,
517                 .maxlen         = sizeof(int),
518                 .mode           = 0644,
519                 .proc_handler   = proc_dointvec,
520         },
521 #endif
522 #ifdef CONFIG_BLK_DEV_INITRD
523         {
524                 .procname       = "real-root-dev",
525                 .data           = &real_root_dev,
526                 .maxlen         = sizeof(int),
527                 .mode           = 0644,
528                 .proc_handler   = proc_dointvec,
529         },
530 #endif
531         {
532                 .procname       = "print-fatal-signals",
533                 .data           = &print_fatal_signals,
534                 .maxlen         = sizeof(int),
535                 .mode           = 0644,
536                 .proc_handler   = proc_dointvec,
537         },
538 #ifdef CONFIG_SPARC
539         {
540                 .procname       = "reboot-cmd",
541                 .data           = reboot_command,
542                 .maxlen         = 256,
543                 .mode           = 0644,
544                 .proc_handler   = proc_dostring,
545         },
546         {
547                 .procname       = "stop-a",
548                 .data           = &stop_a_enabled,
549                 .maxlen         = sizeof (int),
550                 .mode           = 0644,
551                 .proc_handler   = proc_dointvec,
552         },
553         {
554                 .procname       = "scons-poweroff",
555                 .data           = &scons_pwroff,
556                 .maxlen         = sizeof (int),
557                 .mode           = 0644,
558                 .proc_handler   = proc_dointvec,
559         },
560 #endif
561 #ifdef CONFIG_SPARC64
562         {
563                 .procname       = "tsb-ratio",
564                 .data           = &sysctl_tsb_ratio,
565                 .maxlen         = sizeof (int),
566                 .mode           = 0644,
567                 .proc_handler   = proc_dointvec,
568         },
569 #endif
570 #ifdef __hppa__
571         {
572                 .procname       = "soft-power",
573                 .data           = &pwrsw_enabled,
574                 .maxlen         = sizeof (int),
575                 .mode           = 0644,
576                 .proc_handler   = proc_dointvec,
577         },
578 #endif
579 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
580         {
581                 .procname       = "unaligned-trap",
582                 .data           = &unaligned_enabled,
583                 .maxlen         = sizeof (int),
584                 .mode           = 0644,
585                 .proc_handler   = proc_dointvec,
586         },
587 #endif
588         {
589                 .procname       = "ctrl-alt-del",
590                 .data           = &C_A_D,
591                 .maxlen         = sizeof(int),
592                 .mode           = 0644,
593                 .proc_handler   = proc_dointvec,
594         },
595 #ifdef CONFIG_FUNCTION_TRACER
596         {
597                 .procname       = "ftrace_enabled",
598                 .data           = &ftrace_enabled,
599                 .maxlen         = sizeof(int),
600                 .mode           = 0644,
601                 .proc_handler   = ftrace_enable_sysctl,
602         },
603 #endif
604 #ifdef CONFIG_STACK_TRACER
605         {
606                 .procname       = "stack_tracer_enabled",
607                 .data           = &stack_tracer_enabled,
608                 .maxlen         = sizeof(int),
609                 .mode           = 0644,
610                 .proc_handler   = stack_trace_sysctl,
611         },
612 #endif
613 #ifdef CONFIG_TRACING
614         {
615                 .procname       = "ftrace_dump_on_oops",
616                 .data           = &ftrace_dump_on_oops,
617                 .maxlen         = sizeof(int),
618                 .mode           = 0644,
619                 .proc_handler   = proc_dointvec,
620         },
621         {
622                 .procname       = "traceoff_on_warning",
623                 .data           = &__disable_trace_on_warning,
624                 .maxlen         = sizeof(__disable_trace_on_warning),
625                 .mode           = 0644,
626                 .proc_handler   = proc_dointvec,
627         },
628         {
629                 .procname       = "tracepoint_printk",
630                 .data           = &tracepoint_printk,
631                 .maxlen         = sizeof(tracepoint_printk),
632                 .mode           = 0644,
633                 .proc_handler   = proc_dointvec,
634         },
635 #endif
636 #ifdef CONFIG_KEXEC_CORE
637         {
638                 .procname       = "kexec_load_disabled",
639                 .data           = &kexec_load_disabled,
640                 .maxlen         = sizeof(int),
641                 .mode           = 0644,
642                 /* only handle a transition from default "0" to "1" */
643                 .proc_handler   = proc_dointvec_minmax,
644                 .extra1         = &one,
645                 .extra2         = &one,
646         },
647 #endif
648 #ifdef CONFIG_MODULES
649         {
650                 .procname       = "modprobe",
651                 .data           = &modprobe_path,
652                 .maxlen         = KMOD_PATH_LEN,
653                 .mode           = 0644,
654                 .proc_handler   = proc_dostring,
655         },
656         {
657                 .procname       = "modules_disabled",
658                 .data           = &modules_disabled,
659                 .maxlen         = sizeof(int),
660                 .mode           = 0644,
661                 /* only handle a transition from default "0" to "1" */
662                 .proc_handler   = proc_dointvec_minmax,
663                 .extra1         = &one,
664                 .extra2         = &one,
665         },
666 #endif
667 #ifdef CONFIG_UEVENT_HELPER
668         {
669                 .procname       = "hotplug",
670                 .data           = &uevent_helper,
671                 .maxlen         = UEVENT_HELPER_PATH_LEN,
672                 .mode           = 0644,
673                 .proc_handler   = proc_dostring,
674         },
675 #endif
676 #ifdef CONFIG_CHR_DEV_SG
677         {
678                 .procname       = "sg-big-buff",
679                 .data           = &sg_big_buff,
680                 .maxlen         = sizeof (int),
681                 .mode           = 0444,
682                 .proc_handler   = proc_dointvec,
683         },
684 #endif
685 #ifdef CONFIG_BSD_PROCESS_ACCT
686         {
687                 .procname       = "acct",
688                 .data           = &acct_parm,
689                 .maxlen         = 3*sizeof(int),
690                 .mode           = 0644,
691                 .proc_handler   = proc_dointvec,
692         },
693 #endif
694 #ifdef CONFIG_MAGIC_SYSRQ
695         {
696                 .procname       = "sysrq",
697                 .data           = &__sysrq_enabled,
698                 .maxlen         = sizeof (int),
699                 .mode           = 0644,
700                 .proc_handler   = sysrq_sysctl_handler,
701         },
702 #endif
703 #ifdef CONFIG_PROC_SYSCTL
704         {
705                 .procname       = "cad_pid",
706                 .data           = NULL,
707                 .maxlen         = sizeof (int),
708                 .mode           = 0600,
709                 .proc_handler   = proc_do_cad_pid,
710         },
711 #endif
712         {
713                 .procname       = "threads-max",
714                 .data           = NULL,
715                 .maxlen         = sizeof(int),
716                 .mode           = 0644,
717                 .proc_handler   = sysctl_max_threads,
718         },
719         {
720                 .procname       = "random",
721                 .mode           = 0555,
722                 .child          = random_table,
723         },
724         {
725                 .procname       = "usermodehelper",
726                 .mode           = 0555,
727                 .child          = usermodehelper_table,
728         },
729         {
730                 .procname       = "overflowuid",
731                 .data           = &overflowuid,
732                 .maxlen         = sizeof(int),
733                 .mode           = 0644,
734                 .proc_handler   = proc_dointvec_minmax,
735                 .extra1         = &minolduid,
736                 .extra2         = &maxolduid,
737         },
738         {
739                 .procname       = "overflowgid",
740                 .data           = &overflowgid,
741                 .maxlen         = sizeof(int),
742                 .mode           = 0644,
743                 .proc_handler   = proc_dointvec_minmax,
744                 .extra1         = &minolduid,
745                 .extra2         = &maxolduid,
746         },
747 #ifdef CONFIG_S390
748 #ifdef CONFIG_MATHEMU
749         {
750                 .procname       = "ieee_emulation_warnings",
751                 .data           = &sysctl_ieee_emulation_warnings,
752                 .maxlen         = sizeof(int),
753                 .mode           = 0644,
754                 .proc_handler   = proc_dointvec,
755         },
756 #endif
757         {
758                 .procname       = "userprocess_debug",
759                 .data           = &show_unhandled_signals,
760                 .maxlen         = sizeof(int),
761                 .mode           = 0644,
762                 .proc_handler   = proc_dointvec,
763         },
764 #endif
765         {
766                 .procname       = "pid_max",
767                 .data           = &pid_max,
768                 .maxlen         = sizeof (int),
769                 .mode           = 0644,
770                 .proc_handler   = proc_dointvec_minmax,
771                 .extra1         = &pid_max_min,
772                 .extra2         = &pid_max_max,
773         },
774         {
775                 .procname       = "panic_on_oops",
776                 .data           = &panic_on_oops,
777                 .maxlen         = sizeof(int),
778                 .mode           = 0644,
779                 .proc_handler   = proc_dointvec,
780         },
781 #if defined CONFIG_PRINTK
782         {
783                 .procname       = "printk",
784                 .data           = &console_loglevel,
785                 .maxlen         = 4*sizeof(int),
786                 .mode           = 0644,
787                 .proc_handler   = proc_dointvec,
788         },
789         {
790                 .procname       = "printk_ratelimit",
791                 .data           = &printk_ratelimit_state.interval,
792                 .maxlen         = sizeof(int),
793                 .mode           = 0644,
794                 .proc_handler   = proc_dointvec_jiffies,
795         },
796         {
797                 .procname       = "printk_ratelimit_burst",
798                 .data           = &printk_ratelimit_state.burst,
799                 .maxlen         = sizeof(int),
800                 .mode           = 0644,
801                 .proc_handler   = proc_dointvec,
802         },
803         {
804                 .procname       = "printk_delay",
805                 .data           = &printk_delay_msec,
806                 .maxlen         = sizeof(int),
807                 .mode           = 0644,
808                 .proc_handler   = proc_dointvec_minmax,
809                 .extra1         = &zero,
810                 .extra2         = &ten_thousand,
811         },
812         {
813                 .procname       = "dmesg_restrict",
814                 .data           = &dmesg_restrict,
815                 .maxlen         = sizeof(int),
816                 .mode           = 0644,
817                 .proc_handler   = proc_dointvec_minmax_sysadmin,
818                 .extra1         = &zero,
819                 .extra2         = &one,
820         },
821         {
822                 .procname       = "kptr_restrict",
823                 .data           = &kptr_restrict,
824                 .maxlen         = sizeof(int),
825                 .mode           = 0644,
826                 .proc_handler   = proc_dointvec_minmax_sysadmin,
827                 .extra1         = &zero,
828                 .extra2         = &two,
829         },
830 #endif
831         {
832                 .procname       = "ngroups_max",
833                 .data           = &ngroups_max,
834                 .maxlen         = sizeof (int),
835                 .mode           = 0444,
836                 .proc_handler   = proc_dointvec,
837         },
838         {
839                 .procname       = "cap_last_cap",
840                 .data           = (void *)&cap_last_cap,
841                 .maxlen         = sizeof(int),
842                 .mode           = 0444,
843                 .proc_handler   = proc_dointvec,
844         },
845 #if defined(CONFIG_LOCKUP_DETECTOR)
846         {
847                 .procname       = "watchdog",
848                 .data           = &watchdog_user_enabled,
849                 .maxlen         = sizeof (int),
850                 .mode           = 0644,
851                 .proc_handler   = proc_watchdog,
852                 .extra1         = &zero,
853                 .extra2         = &one,
854         },
855         {
856                 .procname       = "watchdog_thresh",
857                 .data           = &watchdog_thresh,
858                 .maxlen         = sizeof(int),
859                 .mode           = 0644,
860                 .proc_handler   = proc_watchdog_thresh,
861                 .extra1         = &zero,
862                 .extra2         = &sixty,
863         },
864         {
865                 .procname       = "nmi_watchdog",
866                 .data           = &nmi_watchdog_enabled,
867                 .maxlen         = sizeof (int),
868                 .mode           = 0644,
869                 .proc_handler   = proc_nmi_watchdog,
870                 .extra1         = &zero,
871 #if defined(CONFIG_HAVE_NMI_WATCHDOG) || defined(CONFIG_HARDLOCKUP_DETECTOR)
872                 .extra2         = &one,
873 #else
874                 .extra2         = &zero,
875 #endif
876         },
877         {
878                 .procname       = "soft_watchdog",
879                 .data           = &soft_watchdog_enabled,
880                 .maxlen         = sizeof (int),
881                 .mode           = 0644,
882                 .proc_handler   = proc_soft_watchdog,
883                 .extra1         = &zero,
884                 .extra2         = &one,
885         },
886         {
887                 .procname       = "watchdog_cpumask",
888                 .data           = &watchdog_cpumask_bits,
889                 .maxlen         = NR_CPUS,
890                 .mode           = 0644,
891                 .proc_handler   = proc_watchdog_cpumask,
892         },
893         {
894                 .procname       = "softlockup_panic",
895                 .data           = &softlockup_panic,
896                 .maxlen         = sizeof(int),
897                 .mode           = 0644,
898                 .proc_handler   = proc_dointvec_minmax,
899                 .extra1         = &zero,
900                 .extra2         = &one,
901         },
902 #ifdef CONFIG_HARDLOCKUP_DETECTOR
903         {
904                 .procname       = "hardlockup_panic",
905                 .data           = &hardlockup_panic,
906                 .maxlen         = sizeof(int),
907                 .mode           = 0644,
908                 .proc_handler   = proc_dointvec_minmax,
909                 .extra1         = &zero,
910                 .extra2         = &one,
911         },
912 #endif
913 #ifdef CONFIG_SMP
914         {
915                 .procname       = "softlockup_all_cpu_backtrace",
916                 .data           = &sysctl_softlockup_all_cpu_backtrace,
917                 .maxlen         = sizeof(int),
918                 .mode           = 0644,
919                 .proc_handler   = proc_dointvec_minmax,
920                 .extra1         = &zero,
921                 .extra2         = &one,
922         },
923         {
924                 .procname       = "hardlockup_all_cpu_backtrace",
925                 .data           = &sysctl_hardlockup_all_cpu_backtrace,
926                 .maxlen         = sizeof(int),
927                 .mode           = 0644,
928                 .proc_handler   = proc_dointvec_minmax,
929                 .extra1         = &zero,
930                 .extra2         = &one,
931         },
932 #endif /* CONFIG_SMP */
933 #endif
934 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
935         {
936                 .procname       = "unknown_nmi_panic",
937                 .data           = &unknown_nmi_panic,
938                 .maxlen         = sizeof (int),
939                 .mode           = 0644,
940                 .proc_handler   = proc_dointvec,
941         },
942 #endif
943 #if defined(CONFIG_X86)
944         {
945                 .procname       = "panic_on_unrecovered_nmi",
946                 .data           = &panic_on_unrecovered_nmi,
947                 .maxlen         = sizeof(int),
948                 .mode           = 0644,
949                 .proc_handler   = proc_dointvec,
950         },
951         {
952                 .procname       = "panic_on_io_nmi",
953                 .data           = &panic_on_io_nmi,
954                 .maxlen         = sizeof(int),
955                 .mode           = 0644,
956                 .proc_handler   = proc_dointvec,
957         },
958 #ifdef CONFIG_DEBUG_STACKOVERFLOW
959         {
960                 .procname       = "panic_on_stackoverflow",
961                 .data           = &sysctl_panic_on_stackoverflow,
962                 .maxlen         = sizeof(int),
963                 .mode           = 0644,
964                 .proc_handler   = proc_dointvec,
965         },
966 #endif
967         {
968                 .procname       = "bootloader_type",
969                 .data           = &bootloader_type,
970                 .maxlen         = sizeof (int),
971                 .mode           = 0444,
972                 .proc_handler   = proc_dointvec,
973         },
974         {
975                 .procname       = "bootloader_version",
976                 .data           = &bootloader_version,
977                 .maxlen         = sizeof (int),
978                 .mode           = 0444,
979                 .proc_handler   = proc_dointvec,
980         },
981         {
982                 .procname       = "kstack_depth_to_print",
983                 .data           = &kstack_depth_to_print,
984                 .maxlen         = sizeof(int),
985                 .mode           = 0644,
986                 .proc_handler   = proc_dointvec,
987         },
988         {
989                 .procname       = "io_delay_type",
990                 .data           = &io_delay_type,
991                 .maxlen         = sizeof(int),
992                 .mode           = 0644,
993                 .proc_handler   = proc_dointvec,
994         },
995 #endif
996 #if defined(CONFIG_MMU)
997         {
998                 .procname       = "randomize_va_space",
999                 .data           = &randomize_va_space,
1000                 .maxlen         = sizeof(int),
1001                 .mode           = 0644,
1002                 .proc_handler   = proc_dointvec,
1003         },
1004 #endif
1005 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
1006         {
1007                 .procname       = "spin_retry",
1008                 .data           = &spin_retry,
1009                 .maxlen         = sizeof (int),
1010                 .mode           = 0644,
1011                 .proc_handler   = proc_dointvec,
1012         },
1013 #endif
1014 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
1015         {
1016                 .procname       = "acpi_video_flags",
1017                 .data           = &acpi_realmode_flags,
1018                 .maxlen         = sizeof (unsigned long),
1019                 .mode           = 0644,
1020                 .proc_handler   = proc_doulongvec_minmax,
1021         },
1022 #endif
1023 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
1024         {
1025                 .procname       = "ignore-unaligned-usertrap",
1026                 .data           = &no_unaligned_warning,
1027                 .maxlen         = sizeof (int),
1028                 .mode           = 0644,
1029                 .proc_handler   = proc_dointvec,
1030         },
1031 #endif
1032 #ifdef CONFIG_IA64
1033         {
1034                 .procname       = "unaligned-dump-stack",
1035                 .data           = &unaligned_dump_stack,
1036                 .maxlen         = sizeof (int),
1037                 .mode           = 0644,
1038                 .proc_handler   = proc_dointvec,
1039         },
1040 #endif
1041 #ifdef CONFIG_DETECT_HUNG_TASK
1042         {
1043                 .procname       = "hung_task_panic",
1044                 .data           = &sysctl_hung_task_panic,
1045                 .maxlen         = sizeof(int),
1046                 .mode           = 0644,
1047                 .proc_handler   = proc_dointvec_minmax,
1048                 .extra1         = &zero,
1049                 .extra2         = &one,
1050         },
1051         {
1052                 .procname       = "hung_task_check_count",
1053                 .data           = &sysctl_hung_task_check_count,
1054                 .maxlen         = sizeof(int),
1055                 .mode           = 0644,
1056                 .proc_handler   = proc_dointvec_minmax,
1057                 .extra1         = &zero,
1058         },
1059         {
1060                 .procname       = "hung_task_timeout_secs",
1061                 .data           = &sysctl_hung_task_timeout_secs,
1062                 .maxlen         = sizeof(unsigned long),
1063                 .mode           = 0644,
1064                 .proc_handler   = proc_dohung_task_timeout_secs,
1065                 .extra2         = &hung_task_timeout_max,
1066         },
1067         {
1068                 .procname       = "hung_task_warnings",
1069                 .data           = &sysctl_hung_task_warnings,
1070                 .maxlen         = sizeof(int),
1071                 .mode           = 0644,
1072                 .proc_handler   = proc_dointvec_minmax,
1073                 .extra1         = &neg_one,
1074         },
1075 #endif
1076 #ifdef CONFIG_COMPAT
1077         {
1078                 .procname       = "compat-log",
1079                 .data           = &compat_log,
1080                 .maxlen         = sizeof (int),
1081                 .mode           = 0644,
1082                 .proc_handler   = proc_dointvec,
1083         },
1084 #endif
1085 #ifdef CONFIG_RT_MUTEXES
1086         {
1087                 .procname       = "max_lock_depth",
1088                 .data           = &max_lock_depth,
1089                 .maxlen         = sizeof(int),
1090                 .mode           = 0644,
1091                 .proc_handler   = proc_dointvec,
1092         },
1093 #endif
1094         {
1095                 .procname       = "poweroff_cmd",
1096                 .data           = &poweroff_cmd,
1097                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1098                 .mode           = 0644,
1099                 .proc_handler   = proc_dostring,
1100         },
1101 #ifdef CONFIG_KEYS
1102         {
1103                 .procname       = "keys",
1104                 .mode           = 0555,
1105                 .child          = key_sysctls,
1106         },
1107 #endif
1108 #ifdef CONFIG_PERF_EVENTS
1109         /*
1110          * User-space scripts rely on the existence of this file
1111          * as a feature check for perf_events being enabled.
1112          *
1113          * So it's an ABI, do not remove!
1114          */
1115         {
1116                 .procname       = "perf_event_paranoid",
1117                 .data           = &sysctl_perf_event_paranoid,
1118                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1119                 .mode           = 0644,
1120                 .proc_handler   = proc_dointvec,
1121         },
1122         {
1123                 .procname       = "perf_event_mlock_kb",
1124                 .data           = &sysctl_perf_event_mlock,
1125                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1126                 .mode           = 0644,
1127                 .proc_handler   = proc_dointvec,
1128         },
1129         {
1130                 .procname       = "perf_event_max_sample_rate",
1131                 .data           = &sysctl_perf_event_sample_rate,
1132                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1133                 .mode           = 0644,
1134                 .proc_handler   = perf_proc_update_handler,
1135                 .extra1         = &one,
1136         },
1137         {
1138                 .procname       = "perf_cpu_time_max_percent",
1139                 .data           = &sysctl_perf_cpu_time_max_percent,
1140                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
1141                 .mode           = 0644,
1142                 .proc_handler   = perf_cpu_time_max_percent_handler,
1143                 .extra1         = &zero,
1144                 .extra2         = &one_hundred,
1145         },
1146 #endif
1147 #ifdef CONFIG_KMEMCHECK
1148         {
1149                 .procname       = "kmemcheck",
1150                 .data           = &kmemcheck_enabled,
1151                 .maxlen         = sizeof(int),
1152                 .mode           = 0644,
1153                 .proc_handler   = proc_dointvec,
1154         },
1155 #endif
1156         {
1157                 .procname       = "panic_on_warn",
1158                 .data           = &panic_on_warn,
1159                 .maxlen         = sizeof(int),
1160                 .mode           = 0644,
1161                 .proc_handler   = proc_dointvec_minmax,
1162                 .extra1         = &zero,
1163                 .extra2         = &one,
1164         },
1165 #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
1166         {
1167                 .procname       = "timer_migration",
1168                 .data           = &sysctl_timer_migration,
1169                 .maxlen         = sizeof(unsigned int),
1170                 .mode           = 0644,
1171                 .proc_handler   = timer_migration_handler,
1172         },
1173 #endif
1174 #ifdef CONFIG_BPF_SYSCALL
1175         {
1176                 .procname       = "unprivileged_bpf_disabled",
1177                 .data           = &sysctl_unprivileged_bpf_disabled,
1178                 .maxlen         = sizeof(sysctl_unprivileged_bpf_disabled),
1179                 .mode           = 0644,
1180                 /* only handle a transition from default "0" to "1" */
1181                 .proc_handler   = proc_dointvec_minmax,
1182                 .extra1         = &one,
1183                 .extra2         = &one,
1184         },
1185 #endif
1186         { }
1187 };
1188
1189 static struct ctl_table vm_table[] = {
1190         {
1191                 .procname       = "overcommit_memory",
1192                 .data           = &sysctl_overcommit_memory,
1193                 .maxlen         = sizeof(sysctl_overcommit_memory),
1194                 .mode           = 0644,
1195                 .proc_handler   = proc_dointvec_minmax,
1196                 .extra1         = &zero,
1197                 .extra2         = &two,
1198         },
1199         {
1200                 .procname       = "panic_on_oom",
1201                 .data           = &sysctl_panic_on_oom,
1202                 .maxlen         = sizeof(sysctl_panic_on_oom),
1203                 .mode           = 0644,
1204                 .proc_handler   = proc_dointvec_minmax,
1205                 .extra1         = &zero,
1206                 .extra2         = &two,
1207         },
1208         {
1209                 .procname       = "oom_kill_allocating_task",
1210                 .data           = &sysctl_oom_kill_allocating_task,
1211                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1212                 .mode           = 0644,
1213                 .proc_handler   = proc_dointvec,
1214         },
1215         {
1216                 .procname       = "oom_dump_tasks",
1217                 .data           = &sysctl_oom_dump_tasks,
1218                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1219                 .mode           = 0644,
1220                 .proc_handler   = proc_dointvec,
1221         },
1222         {
1223                 .procname       = "overcommit_ratio",
1224                 .data           = &sysctl_overcommit_ratio,
1225                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1226                 .mode           = 0644,
1227                 .proc_handler   = overcommit_ratio_handler,
1228         },
1229         {
1230                 .procname       = "overcommit_kbytes",
1231                 .data           = &sysctl_overcommit_kbytes,
1232                 .maxlen         = sizeof(sysctl_overcommit_kbytes),
1233                 .mode           = 0644,
1234                 .proc_handler   = overcommit_kbytes_handler,
1235         },
1236         {
1237                 .procname       = "page-cluster", 
1238                 .data           = &page_cluster,
1239                 .maxlen         = sizeof(int),
1240                 .mode           = 0644,
1241                 .proc_handler   = proc_dointvec_minmax,
1242                 .extra1         = &zero,
1243         },
1244         {
1245                 .procname       = "dirty_background_ratio",
1246                 .data           = &dirty_background_ratio,
1247                 .maxlen         = sizeof(dirty_background_ratio),
1248                 .mode           = 0644,
1249                 .proc_handler   = dirty_background_ratio_handler,
1250                 .extra1         = &zero,
1251                 .extra2         = &one_hundred,
1252         },
1253         {
1254                 .procname       = "dirty_background_bytes",
1255                 .data           = &dirty_background_bytes,
1256                 .maxlen         = sizeof(dirty_background_bytes),
1257                 .mode           = 0644,
1258                 .proc_handler   = dirty_background_bytes_handler,
1259                 .extra1         = &one_ul,
1260         },
1261         {
1262                 .procname       = "dirty_ratio",
1263                 .data           = &vm_dirty_ratio,
1264                 .maxlen         = sizeof(vm_dirty_ratio),
1265                 .mode           = 0644,
1266                 .proc_handler   = dirty_ratio_handler,
1267                 .extra1         = &zero,
1268                 .extra2         = &one_hundred,
1269         },
1270         {
1271                 .procname       = "dirty_bytes",
1272                 .data           = &vm_dirty_bytes,
1273                 .maxlen         = sizeof(vm_dirty_bytes),
1274                 .mode           = 0644,
1275                 .proc_handler   = dirty_bytes_handler,
1276                 .extra1         = &dirty_bytes_min,
1277         },
1278         {
1279                 .procname       = "dirty_writeback_centisecs",
1280                 .data           = &dirty_writeback_interval,
1281                 .maxlen         = sizeof(dirty_writeback_interval),
1282                 .mode           = 0644,
1283                 .proc_handler   = dirty_writeback_centisecs_handler,
1284         },
1285         {
1286                 .procname       = "dirty_expire_centisecs",
1287                 .data           = &dirty_expire_interval,
1288                 .maxlen         = sizeof(dirty_expire_interval),
1289                 .mode           = 0644,
1290                 .proc_handler   = proc_dointvec_minmax,
1291                 .extra1         = &zero,
1292         },
1293         {
1294                 .procname       = "dirtytime_expire_seconds",
1295                 .data           = &dirtytime_expire_interval,
1296                 .maxlen         = sizeof(dirty_expire_interval),
1297                 .mode           = 0644,
1298                 .proc_handler   = dirtytime_interval_handler,
1299                 .extra1         = &zero,
1300         },
1301         {
1302                 .procname       = "nr_pdflush_threads",
1303                 .mode           = 0444 /* read-only */,
1304                 .proc_handler   = pdflush_proc_obsolete,
1305         },
1306         {
1307                 .procname       = "swappiness",
1308                 .data           = &vm_swappiness,
1309                 .maxlen         = sizeof(vm_swappiness),
1310                 .mode           = 0644,
1311                 .proc_handler   = proc_dointvec_minmax,
1312                 .extra1         = &zero,
1313                 .extra2         = &one_hundred,
1314         },
1315 #ifdef CONFIG_HUGETLB_PAGE
1316         {
1317                 .procname       = "nr_hugepages",
1318                 .data           = NULL,
1319                 .maxlen         = sizeof(unsigned long),
1320                 .mode           = 0644,
1321                 .proc_handler   = hugetlb_sysctl_handler,
1322         },
1323 #ifdef CONFIG_NUMA
1324         {
1325                 .procname       = "nr_hugepages_mempolicy",
1326                 .data           = NULL,
1327                 .maxlen         = sizeof(unsigned long),
1328                 .mode           = 0644,
1329                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1330         },
1331 #endif
1332          {
1333                 .procname       = "hugetlb_shm_group",
1334                 .data           = &sysctl_hugetlb_shm_group,
1335                 .maxlen         = sizeof(gid_t),
1336                 .mode           = 0644,
1337                 .proc_handler   = proc_dointvec,
1338          },
1339          {
1340                 .procname       = "hugepages_treat_as_movable",
1341                 .data           = &hugepages_treat_as_movable,
1342                 .maxlen         = sizeof(int),
1343                 .mode           = 0644,
1344                 .proc_handler   = proc_dointvec,
1345         },
1346         {
1347                 .procname       = "nr_overcommit_hugepages",
1348                 .data           = NULL,
1349                 .maxlen         = sizeof(unsigned long),
1350                 .mode           = 0644,
1351                 .proc_handler   = hugetlb_overcommit_handler,
1352         },
1353 #endif
1354         {
1355                 .procname       = "lowmem_reserve_ratio",
1356                 .data           = &sysctl_lowmem_reserve_ratio,
1357                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1358                 .mode           = 0644,
1359                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1360         },
1361         {
1362                 .procname       = "drop_caches",
1363                 .data           = &sysctl_drop_caches,
1364                 .maxlen         = sizeof(int),
1365                 .mode           = 0644,
1366                 .proc_handler   = drop_caches_sysctl_handler,
1367                 .extra1         = &one,
1368                 .extra2         = &four,
1369         },
1370 #ifdef CONFIG_COMPACTION
1371         {
1372                 .procname       = "compact_memory",
1373                 .data           = &sysctl_compact_memory,
1374                 .maxlen         = sizeof(int),
1375                 .mode           = 0200,
1376                 .proc_handler   = sysctl_compaction_handler,
1377         },
1378         {
1379                 .procname       = "extfrag_threshold",
1380                 .data           = &sysctl_extfrag_threshold,
1381                 .maxlen         = sizeof(int),
1382                 .mode           = 0644,
1383                 .proc_handler   = sysctl_extfrag_handler,
1384                 .extra1         = &min_extfrag_threshold,
1385                 .extra2         = &max_extfrag_threshold,
1386         },
1387         {
1388                 .procname       = "compact_unevictable_allowed",
1389                 .data           = &sysctl_compact_unevictable_allowed,
1390                 .maxlen         = sizeof(int),
1391                 .mode           = 0644,
1392                 .proc_handler   = proc_dointvec,
1393                 .extra1         = &zero,
1394                 .extra2         = &one,
1395         },
1396
1397 #endif /* CONFIG_COMPACTION */
1398         {
1399                 .procname       = "min_free_kbytes",
1400                 .data           = &min_free_kbytes,
1401                 .maxlen         = sizeof(min_free_kbytes),
1402                 .mode           = 0644,
1403                 .proc_handler   = min_free_kbytes_sysctl_handler,
1404                 .extra1         = &zero,
1405         },
1406         {
1407                 .procname       = "percpu_pagelist_fraction",
1408                 .data           = &percpu_pagelist_fraction,
1409                 .maxlen         = sizeof(percpu_pagelist_fraction),
1410                 .mode           = 0644,
1411                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1412                 .extra1         = &zero,
1413         },
1414 #ifdef CONFIG_MMU
1415         {
1416                 .procname       = "max_map_count",
1417                 .data           = &sysctl_max_map_count,
1418                 .maxlen         = sizeof(sysctl_max_map_count),
1419                 .mode           = 0644,
1420                 .proc_handler   = proc_dointvec_minmax,
1421                 .extra1         = &zero,
1422         },
1423 #else
1424         {
1425                 .procname       = "nr_trim_pages",
1426                 .data           = &sysctl_nr_trim_pages,
1427                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1428                 .mode           = 0644,
1429                 .proc_handler   = proc_dointvec_minmax,
1430                 .extra1         = &zero,
1431         },
1432 #endif
1433         {
1434                 .procname       = "laptop_mode",
1435                 .data           = &laptop_mode,
1436                 .maxlen         = sizeof(laptop_mode),
1437                 .mode           = 0644,
1438                 .proc_handler   = proc_dointvec_jiffies,
1439         },
1440         {
1441                 .procname       = "block_dump",
1442                 .data           = &block_dump,
1443                 .maxlen         = sizeof(block_dump),
1444                 .mode           = 0644,
1445                 .proc_handler   = proc_dointvec,
1446                 .extra1         = &zero,
1447         },
1448         {
1449                 .procname       = "vfs_cache_pressure",
1450                 .data           = &sysctl_vfs_cache_pressure,
1451                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1452                 .mode           = 0644,
1453                 .proc_handler   = proc_dointvec,
1454                 .extra1         = &zero,
1455         },
1456 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1457         {
1458                 .procname       = "legacy_va_layout",
1459                 .data           = &sysctl_legacy_va_layout,
1460                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1461                 .mode           = 0644,
1462                 .proc_handler   = proc_dointvec,
1463                 .extra1         = &zero,
1464         },
1465 #endif
1466 #ifdef CONFIG_NUMA
1467         {
1468                 .procname       = "zone_reclaim_mode",
1469                 .data           = &zone_reclaim_mode,
1470                 .maxlen         = sizeof(zone_reclaim_mode),
1471                 .mode           = 0644,
1472                 .proc_handler   = proc_dointvec,
1473                 .extra1         = &zero,
1474         },
1475         {
1476                 .procname       = "min_unmapped_ratio",
1477                 .data           = &sysctl_min_unmapped_ratio,
1478                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1479                 .mode           = 0644,
1480                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1481                 .extra1         = &zero,
1482                 .extra2         = &one_hundred,
1483         },
1484         {
1485                 .procname       = "min_slab_ratio",
1486                 .data           = &sysctl_min_slab_ratio,
1487                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1488                 .mode           = 0644,
1489                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1490                 .extra1         = &zero,
1491                 .extra2         = &one_hundred,
1492         },
1493 #endif
1494 #ifdef CONFIG_SMP
1495         {
1496                 .procname       = "stat_interval",
1497                 .data           = &sysctl_stat_interval,
1498                 .maxlen         = sizeof(sysctl_stat_interval),
1499                 .mode           = 0644,
1500                 .proc_handler   = proc_dointvec_jiffies,
1501         },
1502 #endif
1503 #ifdef CONFIG_MMU
1504         {
1505                 .procname       = "mmap_min_addr",
1506                 .data           = &dac_mmap_min_addr,
1507                 .maxlen         = sizeof(unsigned long),
1508                 .mode           = 0644,
1509                 .proc_handler   = mmap_min_addr_handler,
1510         },
1511 #endif
1512 #ifdef CONFIG_NUMA
1513         {
1514                 .procname       = "numa_zonelist_order",
1515                 .data           = &numa_zonelist_order,
1516                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1517                 .mode           = 0644,
1518                 .proc_handler   = numa_zonelist_order_handler,
1519         },
1520 #endif
1521 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1522    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1523         {
1524                 .procname       = "vdso_enabled",
1525 #ifdef CONFIG_X86_32
1526                 .data           = &vdso32_enabled,
1527                 .maxlen         = sizeof(vdso32_enabled),
1528 #else
1529                 .data           = &vdso_enabled,
1530                 .maxlen         = sizeof(vdso_enabled),
1531 #endif
1532                 .mode           = 0644,
1533                 .proc_handler   = proc_dointvec,
1534                 .extra1         = &zero,
1535         },
1536 #endif
1537 #ifdef CONFIG_HIGHMEM
1538         {
1539                 .procname       = "highmem_is_dirtyable",
1540                 .data           = &vm_highmem_is_dirtyable,
1541                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1542                 .mode           = 0644,
1543                 .proc_handler   = proc_dointvec_minmax,
1544                 .extra1         = &zero,
1545                 .extra2         = &one,
1546         },
1547 #endif
1548 #ifdef CONFIG_MEMORY_FAILURE
1549         {
1550                 .procname       = "memory_failure_early_kill",
1551                 .data           = &sysctl_memory_failure_early_kill,
1552                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1553                 .mode           = 0644,
1554                 .proc_handler   = proc_dointvec_minmax,
1555                 .extra1         = &zero,
1556                 .extra2         = &one,
1557         },
1558         {
1559                 .procname       = "memory_failure_recovery",
1560                 .data           = &sysctl_memory_failure_recovery,
1561                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1562                 .mode           = 0644,
1563                 .proc_handler   = proc_dointvec_minmax,
1564                 .extra1         = &zero,
1565                 .extra2         = &one,
1566         },
1567 #endif
1568         {
1569                 .procname       = "user_reserve_kbytes",
1570                 .data           = &sysctl_user_reserve_kbytes,
1571                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1572                 .mode           = 0644,
1573                 .proc_handler   = proc_doulongvec_minmax,
1574         },
1575         {
1576                 .procname       = "admin_reserve_kbytes",
1577                 .data           = &sysctl_admin_reserve_kbytes,
1578                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1579                 .mode           = 0644,
1580                 .proc_handler   = proc_doulongvec_minmax,
1581         },
1582         { }
1583 };
1584
1585 static struct ctl_table fs_table[] = {
1586         {
1587                 .procname       = "inode-nr",
1588                 .data           = &inodes_stat,
1589                 .maxlen         = 2*sizeof(long),
1590                 .mode           = 0444,
1591                 .proc_handler   = proc_nr_inodes,
1592         },
1593         {
1594                 .procname       = "inode-state",
1595                 .data           = &inodes_stat,
1596                 .maxlen         = 7*sizeof(long),
1597                 .mode           = 0444,
1598                 .proc_handler   = proc_nr_inodes,
1599         },
1600         {
1601                 .procname       = "file-nr",
1602                 .data           = &files_stat,
1603                 .maxlen         = sizeof(files_stat),
1604                 .mode           = 0444,
1605                 .proc_handler   = proc_nr_files,
1606         },
1607         {
1608                 .procname       = "file-max",
1609                 .data           = &files_stat.max_files,
1610                 .maxlen         = sizeof(files_stat.max_files),
1611                 .mode           = 0644,
1612                 .proc_handler   = proc_doulongvec_minmax,
1613         },
1614         {
1615                 .procname       = "nr_open",
1616                 .data           = &sysctl_nr_open,
1617                 .maxlen         = sizeof(int),
1618                 .mode           = 0644,
1619                 .proc_handler   = proc_dointvec_minmax,
1620                 .extra1         = &sysctl_nr_open_min,
1621                 .extra2         = &sysctl_nr_open_max,
1622         },
1623         {
1624                 .procname       = "dentry-state",
1625                 .data           = &dentry_stat,
1626                 .maxlen         = 6*sizeof(long),
1627                 .mode           = 0444,
1628                 .proc_handler   = proc_nr_dentry,
1629         },
1630         {
1631                 .procname       = "overflowuid",
1632                 .data           = &fs_overflowuid,
1633                 .maxlen         = sizeof(int),
1634                 .mode           = 0644,
1635                 .proc_handler   = proc_dointvec_minmax,
1636                 .extra1         = &minolduid,
1637                 .extra2         = &maxolduid,
1638         },
1639         {
1640                 .procname       = "overflowgid",
1641                 .data           = &fs_overflowgid,
1642                 .maxlen         = sizeof(int),
1643                 .mode           = 0644,
1644                 .proc_handler   = proc_dointvec_minmax,
1645                 .extra1         = &minolduid,
1646                 .extra2         = &maxolduid,
1647         },
1648 #ifdef CONFIG_FILE_LOCKING
1649         {
1650                 .procname       = "leases-enable",
1651                 .data           = &leases_enable,
1652                 .maxlen         = sizeof(int),
1653                 .mode           = 0644,
1654                 .proc_handler   = proc_dointvec,
1655         },
1656 #endif
1657 #ifdef CONFIG_DNOTIFY
1658         {
1659                 .procname       = "dir-notify-enable",
1660                 .data           = &dir_notify_enable,
1661                 .maxlen         = sizeof(int),
1662                 .mode           = 0644,
1663                 .proc_handler   = proc_dointvec,
1664         },
1665 #endif
1666 #ifdef CONFIG_MMU
1667 #ifdef CONFIG_FILE_LOCKING
1668         {
1669                 .procname       = "lease-break-time",
1670                 .data           = &lease_break_time,
1671                 .maxlen         = sizeof(int),
1672                 .mode           = 0644,
1673                 .proc_handler   = proc_dointvec,
1674         },
1675 #endif
1676 #ifdef CONFIG_AIO
1677         {
1678                 .procname       = "aio-nr",
1679                 .data           = &aio_nr,
1680                 .maxlen         = sizeof(aio_nr),
1681                 .mode           = 0444,
1682                 .proc_handler   = proc_doulongvec_minmax,
1683         },
1684         {
1685                 .procname       = "aio-max-nr",
1686                 .data           = &aio_max_nr,
1687                 .maxlen         = sizeof(aio_max_nr),
1688                 .mode           = 0644,
1689                 .proc_handler   = proc_doulongvec_minmax,
1690         },
1691 #endif /* CONFIG_AIO */
1692 #ifdef CONFIG_INOTIFY_USER
1693         {
1694                 .procname       = "inotify",
1695                 .mode           = 0555,
1696                 .child          = inotify_table,
1697         },
1698 #endif  
1699 #ifdef CONFIG_EPOLL
1700         {
1701                 .procname       = "epoll",
1702                 .mode           = 0555,
1703                 .child          = epoll_table,
1704         },
1705 #endif
1706 #endif
1707         {
1708                 .procname       = "protected_symlinks",
1709                 .data           = &sysctl_protected_symlinks,
1710                 .maxlen         = sizeof(int),
1711                 .mode           = 0600,
1712                 .proc_handler   = proc_dointvec_minmax,
1713                 .extra1         = &zero,
1714                 .extra2         = &one,
1715         },
1716         {
1717                 .procname       = "protected_hardlinks",
1718                 .data           = &sysctl_protected_hardlinks,
1719                 .maxlen         = sizeof(int),
1720                 .mode           = 0600,
1721                 .proc_handler   = proc_dointvec_minmax,
1722                 .extra1         = &zero,
1723                 .extra2         = &one,
1724         },
1725         {
1726                 .procname       = "suid_dumpable",
1727                 .data           = &suid_dumpable,
1728                 .maxlen         = sizeof(int),
1729                 .mode           = 0644,
1730                 .proc_handler   = proc_dointvec_minmax_coredump,
1731                 .extra1         = &zero,
1732                 .extra2         = &two,
1733         },
1734 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1735         {
1736                 .procname       = "binfmt_misc",
1737                 .mode           = 0555,
1738                 .child          = sysctl_mount_point,
1739         },
1740 #endif
1741         {
1742                 .procname       = "pipe-max-size",
1743                 .data           = &pipe_max_size,
1744                 .maxlen         = sizeof(int),
1745                 .mode           = 0644,
1746                 .proc_handler   = &pipe_proc_fn,
1747                 .extra1         = &pipe_min_size,
1748         },
1749         { }
1750 };
1751
1752 static struct ctl_table debug_table[] = {
1753 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1754         {
1755                 .procname       = "exception-trace",
1756                 .data           = &show_unhandled_signals,
1757                 .maxlen         = sizeof(int),
1758                 .mode           = 0644,
1759                 .proc_handler   = proc_dointvec
1760         },
1761 #endif
1762 #if defined(CONFIG_OPTPROBES)
1763         {
1764                 .procname       = "kprobes-optimization",
1765                 .data           = &sysctl_kprobes_optimization,
1766                 .maxlen         = sizeof(int),
1767                 .mode           = 0644,
1768                 .proc_handler   = proc_kprobes_optimization_handler,
1769                 .extra1         = &zero,
1770                 .extra2         = &one,
1771         },
1772 #endif
1773         { }
1774 };
1775
1776 static struct ctl_table dev_table[] = {
1777         { }
1778 };
1779
1780 int __init sysctl_init(void)
1781 {
1782         struct ctl_table_header *hdr;
1783
1784         hdr = register_sysctl_table(sysctl_base_table);
1785         kmemleak_not_leak(hdr);
1786         return 0;
1787 }
1788
1789 #endif /* CONFIG_SYSCTL */
1790
1791 /*
1792  * /proc/sys support
1793  */
1794
1795 #ifdef CONFIG_PROC_SYSCTL
1796
1797 static int _proc_do_string(char *data, int maxlen, int write,
1798                            char __user *buffer,
1799                            size_t *lenp, loff_t *ppos)
1800 {
1801         size_t len;
1802         char __user *p;
1803         char c;
1804
1805         if (!data || !maxlen || !*lenp) {
1806                 *lenp = 0;
1807                 return 0;
1808         }
1809
1810         if (write) {
1811                 if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
1812                         /* Only continue writes not past the end of buffer. */
1813                         len = strlen(data);
1814                         if (len > maxlen - 1)
1815                                 len = maxlen - 1;
1816
1817                         if (*ppos > len)
1818                                 return 0;
1819                         len = *ppos;
1820                 } else {
1821                         /* Start writing from beginning of buffer. */
1822                         len = 0;
1823                 }
1824
1825                 *ppos += *lenp;
1826                 p = buffer;
1827                 while ((p - buffer) < *lenp && len < maxlen - 1) {
1828                         if (get_user(c, p++))
1829                                 return -EFAULT;
1830                         if (c == 0 || c == '\n')
1831                                 break;
1832                         data[len++] = c;
1833                 }
1834                 data[len] = 0;
1835         } else {
1836                 len = strlen(data);
1837                 if (len > maxlen)
1838                         len = maxlen;
1839
1840                 if (*ppos > len) {
1841                         *lenp = 0;
1842                         return 0;
1843                 }
1844
1845                 data += *ppos;
1846                 len  -= *ppos;
1847
1848                 if (len > *lenp)
1849                         len = *lenp;
1850                 if (len)
1851                         if (copy_to_user(buffer, data, len))
1852                                 return -EFAULT;
1853                 if (len < *lenp) {
1854                         if (put_user('\n', buffer + len))
1855                                 return -EFAULT;
1856                         len++;
1857                 }
1858                 *lenp = len;
1859                 *ppos += len;
1860         }
1861         return 0;
1862 }
1863
1864 static void warn_sysctl_write(struct ctl_table *table)
1865 {
1866         pr_warn_once("%s wrote to %s when file position was not 0!\n"
1867                 "This will not be supported in the future. To silence this\n"
1868                 "warning, set kernel.sysctl_writes_strict = -1\n",
1869                 current->comm, table->procname);
1870 }
1871
1872 /**
1873  * proc_dostring - read a string sysctl
1874  * @table: the sysctl table
1875  * @write: %TRUE if this is a write to the sysctl file
1876  * @buffer: the user buffer
1877  * @lenp: the size of the user buffer
1878  * @ppos: file position
1879  *
1880  * Reads/writes a string from/to the user buffer. If the kernel
1881  * buffer provided is not large enough to hold the string, the
1882  * string is truncated. The copied string is %NULL-terminated.
1883  * If the string is being read by the user process, it is copied
1884  * and a newline '\n' is added. It is truncated if the buffer is
1885  * not large enough.
1886  *
1887  * Returns 0 on success.
1888  */
1889 int proc_dostring(struct ctl_table *table, int write,
1890                   void __user *buffer, size_t *lenp, loff_t *ppos)
1891 {
1892         if (write && *ppos && sysctl_writes_strict == SYSCTL_WRITES_WARN)
1893                 warn_sysctl_write(table);
1894
1895         return _proc_do_string((char *)(table->data), table->maxlen, write,
1896                                (char __user *)buffer, lenp, ppos);
1897 }
1898
1899 static size_t proc_skip_spaces(char **buf)
1900 {
1901         size_t ret;
1902         char *tmp = skip_spaces(*buf);
1903         ret = tmp - *buf;
1904         *buf = tmp;
1905         return ret;
1906 }
1907
1908 static void proc_skip_char(char **buf, size_t *size, const char v)
1909 {
1910         while (*size) {
1911                 if (**buf != v)
1912                         break;
1913                 (*size)--;
1914                 (*buf)++;
1915         }
1916 }
1917
1918 #define TMPBUFLEN 22
1919 /**
1920  * proc_get_long - reads an ASCII formatted integer from a user buffer
1921  *
1922  * @buf: a kernel buffer
1923  * @size: size of the kernel buffer
1924  * @val: this is where the number will be stored
1925  * @neg: set to %TRUE if number is negative
1926  * @perm_tr: a vector which contains the allowed trailers
1927  * @perm_tr_len: size of the perm_tr vector
1928  * @tr: pointer to store the trailer character
1929  *
1930  * In case of success %0 is returned and @buf and @size are updated with
1931  * the amount of bytes read. If @tr is non-NULL and a trailing
1932  * character exists (size is non-zero after returning from this
1933  * function), @tr is updated with the trailing character.
1934  */
1935 static int proc_get_long(char **buf, size_t *size,
1936                           unsigned long *val, bool *neg,
1937                           const char *perm_tr, unsigned perm_tr_len, char *tr)
1938 {
1939         int len;
1940         char *p, tmp[TMPBUFLEN];
1941
1942         if (!*size)
1943                 return -EINVAL;
1944
1945         len = *size;
1946         if (len > TMPBUFLEN - 1)
1947                 len = TMPBUFLEN - 1;
1948
1949         memcpy(tmp, *buf, len);
1950
1951         tmp[len] = 0;
1952         p = tmp;
1953         if (*p == '-' && *size > 1) {
1954                 *neg = true;
1955                 p++;
1956         } else
1957                 *neg = false;
1958         if (!isdigit(*p))
1959                 return -EINVAL;
1960
1961         *val = simple_strtoul(p, &p, 0);
1962
1963         len = p - tmp;
1964
1965         /* We don't know if the next char is whitespace thus we may accept
1966          * invalid integers (e.g. 1234...a) or two integers instead of one
1967          * (e.g. 123...1). So lets not allow such large numbers. */
1968         if (len == TMPBUFLEN - 1)
1969                 return -EINVAL;
1970
1971         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1972                 return -EINVAL;
1973
1974         if (tr && (len < *size))
1975                 *tr = *p;
1976
1977         *buf += len;
1978         *size -= len;
1979
1980         return 0;
1981 }
1982
1983 /**
1984  * proc_put_long - converts an integer to a decimal ASCII formatted string
1985  *
1986  * @buf: the user buffer
1987  * @size: the size of the user buffer
1988  * @val: the integer to be converted
1989  * @neg: sign of the number, %TRUE for negative
1990  *
1991  * In case of success %0 is returned and @buf and @size are updated with
1992  * the amount of bytes written.
1993  */
1994 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
1995                           bool neg)
1996 {
1997         int len;
1998         char tmp[TMPBUFLEN], *p = tmp;
1999
2000         sprintf(p, "%s%lu", neg ? "-" : "", val);
2001         len = strlen(tmp);
2002         if (len > *size)
2003                 len = *size;
2004         if (copy_to_user(*buf, tmp, len))
2005                 return -EFAULT;
2006         *size -= len;
2007         *buf += len;
2008         return 0;
2009 }
2010 #undef TMPBUFLEN
2011
2012 static int proc_put_char(void __user **buf, size_t *size, char c)
2013 {
2014         if (*size) {
2015                 char __user **buffer = (char __user **)buf;
2016                 if (put_user(c, *buffer))
2017                         return -EFAULT;
2018                 (*size)--, (*buffer)++;
2019                 *buf = *buffer;
2020         }
2021         return 0;
2022 }
2023
2024 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
2025                                  int *valp,
2026                                  int write, void *data)
2027 {
2028         if (write) {
2029                 if (*negp) {
2030                         if (*lvalp > (unsigned long) INT_MAX + 1)
2031                                 return -EINVAL;
2032                         *valp = -*lvalp;
2033                 } else {
2034                         if (*lvalp > (unsigned long) INT_MAX)
2035                                 return -EINVAL;
2036                         *valp = *lvalp;
2037                 }
2038         } else {
2039                 int val = *valp;
2040                 if (val < 0) {
2041                         *negp = true;
2042                         *lvalp = -(unsigned long)val;
2043                 } else {
2044                         *negp = false;
2045                         *lvalp = (unsigned long)val;
2046                 }
2047         }
2048         return 0;
2049 }
2050
2051 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
2052
2053 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
2054                   int write, void __user *buffer,
2055                   size_t *lenp, loff_t *ppos,
2056                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2057                               int write, void *data),
2058                   void *data)
2059 {
2060         int *i, vleft, first = 1, err = 0;
2061         unsigned long page = 0;
2062         size_t left;
2063         char *kbuf;
2064         
2065         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
2066                 *lenp = 0;
2067                 return 0;
2068         }
2069         
2070         i = (int *) tbl_data;
2071         vleft = table->maxlen / sizeof(*i);
2072         left = *lenp;
2073
2074         if (!conv)
2075                 conv = do_proc_dointvec_conv;
2076
2077         if (write) {
2078                 if (*ppos) {
2079                         switch (sysctl_writes_strict) {
2080                         case SYSCTL_WRITES_STRICT:
2081                                 goto out;
2082                         case SYSCTL_WRITES_WARN:
2083                                 warn_sysctl_write(table);
2084                                 break;
2085                         default:
2086                                 break;
2087                         }
2088                 }
2089
2090                 if (left > PAGE_SIZE - 1)
2091                         left = PAGE_SIZE - 1;
2092                 page = __get_free_page(GFP_TEMPORARY);
2093                 kbuf = (char *) page;
2094                 if (!kbuf)
2095                         return -ENOMEM;
2096                 if (copy_from_user(kbuf, buffer, left)) {
2097                         err = -EFAULT;
2098                         goto free;
2099                 }
2100                 kbuf[left] = 0;
2101         }
2102
2103         for (; left && vleft--; i++, first=0) {
2104                 unsigned long lval;
2105                 bool neg;
2106
2107                 if (write) {
2108                         left -= proc_skip_spaces(&kbuf);
2109
2110                         if (!left)
2111                                 break;
2112                         err = proc_get_long(&kbuf, &left, &lval, &neg,
2113                                              proc_wspace_sep,
2114                                              sizeof(proc_wspace_sep), NULL);
2115                         if (err)
2116                                 break;
2117                         if (conv(&neg, &lval, i, 1, data)) {
2118                                 err = -EINVAL;
2119                                 break;
2120                         }
2121                 } else {
2122                         if (conv(&neg, &lval, i, 0, data)) {
2123                                 err = -EINVAL;
2124                                 break;
2125                         }
2126                         if (!first)
2127                                 err = proc_put_char(&buffer, &left, '\t');
2128                         if (err)
2129                                 break;
2130                         err = proc_put_long(&buffer, &left, lval, neg);
2131                         if (err)
2132                                 break;
2133                 }
2134         }
2135
2136         if (!write && !first && left && !err)
2137                 err = proc_put_char(&buffer, &left, '\n');
2138         if (write && !err && left)
2139                 left -= proc_skip_spaces(&kbuf);
2140 free:
2141         if (write) {
2142                 free_page(page);
2143                 if (first)
2144                         return err ? : -EINVAL;
2145         }
2146         *lenp -= left;
2147 out:
2148         *ppos += *lenp;
2149         return err;
2150 }
2151
2152 static int do_proc_dointvec(struct ctl_table *table, int write,
2153                   void __user *buffer, size_t *lenp, loff_t *ppos,
2154                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2155                               int write, void *data),
2156                   void *data)
2157 {
2158         return __do_proc_dointvec(table->data, table, write,
2159                         buffer, lenp, ppos, conv, data);
2160 }
2161
2162 /**
2163  * proc_dointvec - read a vector of integers
2164  * @table: the sysctl table
2165  * @write: %TRUE if this is a write to the sysctl file
2166  * @buffer: the user buffer
2167  * @lenp: the size of the user buffer
2168  * @ppos: file position
2169  *
2170  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2171  * values from/to the user buffer, treated as an ASCII string. 
2172  *
2173  * Returns 0 on success.
2174  */
2175 int proc_dointvec(struct ctl_table *table, int write,
2176                      void __user *buffer, size_t *lenp, loff_t *ppos)
2177 {
2178     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2179                             NULL,NULL);
2180 }
2181
2182 /*
2183  * Taint values can only be increased
2184  * This means we can safely use a temporary.
2185  */
2186 static int proc_taint(struct ctl_table *table, int write,
2187                                void __user *buffer, size_t *lenp, loff_t *ppos)
2188 {
2189         struct ctl_table t;
2190         unsigned long tmptaint = get_taint();
2191         int err;
2192
2193         if (write && !capable(CAP_SYS_ADMIN))
2194                 return -EPERM;
2195
2196         t = *table;
2197         t.data = &tmptaint;
2198         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2199         if (err < 0)
2200                 return err;
2201
2202         if (write) {
2203                 /*
2204                  * Poor man's atomic or. Not worth adding a primitive
2205                  * to everyone's atomic.h for this
2206                  */
2207                 int i;
2208                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2209                         if ((tmptaint >> i) & 1)
2210                                 add_taint(i, LOCKDEP_STILL_OK);
2211                 }
2212         }
2213
2214         return err;
2215 }
2216
2217 #ifdef CONFIG_PRINTK
2218 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2219                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2220 {
2221         if (write && !capable(CAP_SYS_ADMIN))
2222                 return -EPERM;
2223
2224         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2225 }
2226 #endif
2227
2228 struct do_proc_dointvec_minmax_conv_param {
2229         int *min;
2230         int *max;
2231 };
2232
2233 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2234                                         int *valp,
2235                                         int write, void *data)
2236 {
2237         struct do_proc_dointvec_minmax_conv_param *param = data;
2238         if (write) {
2239                 int val = *negp ? -*lvalp : *lvalp;
2240                 if ((param->min && *param->min > val) ||
2241                     (param->max && *param->max < val))
2242                         return -EINVAL;
2243                 *valp = val;
2244         } else {
2245                 int val = *valp;
2246                 if (val < 0) {
2247                         *negp = true;
2248                         *lvalp = -(unsigned long)val;
2249                 } else {
2250                         *negp = false;
2251                         *lvalp = (unsigned long)val;
2252                 }
2253         }
2254         return 0;
2255 }
2256
2257 /**
2258  * proc_dointvec_minmax - read a vector of integers with min/max values
2259  * @table: the sysctl table
2260  * @write: %TRUE if this is a write to the sysctl file
2261  * @buffer: the user buffer
2262  * @lenp: the size of the user buffer
2263  * @ppos: file position
2264  *
2265  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2266  * values from/to the user buffer, treated as an ASCII string.
2267  *
2268  * This routine will ensure the values are within the range specified by
2269  * table->extra1 (min) and table->extra2 (max).
2270  *
2271  * Returns 0 on success.
2272  */
2273 int proc_dointvec_minmax(struct ctl_table *table, int write,
2274                   void __user *buffer, size_t *lenp, loff_t *ppos)
2275 {
2276         struct do_proc_dointvec_minmax_conv_param param = {
2277                 .min = (int *) table->extra1,
2278                 .max = (int *) table->extra2,
2279         };
2280         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2281                                 do_proc_dointvec_minmax_conv, &param);
2282 }
2283
2284 static void validate_coredump_safety(void)
2285 {
2286 #ifdef CONFIG_COREDUMP
2287         if (suid_dumpable == SUID_DUMP_ROOT &&
2288             core_pattern[0] != '/' && core_pattern[0] != '|') {
2289                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2290                         "suid_dumpable=2. Pipe handler or fully qualified "\
2291                         "core dump path required.\n");
2292         }
2293 #endif
2294 }
2295
2296 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2297                 void __user *buffer, size_t *lenp, loff_t *ppos)
2298 {
2299         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2300         if (!error)
2301                 validate_coredump_safety();
2302         return error;
2303 }
2304
2305 #ifdef CONFIG_COREDUMP
2306 static int proc_dostring_coredump(struct ctl_table *table, int write,
2307                   void __user *buffer, size_t *lenp, loff_t *ppos)
2308 {
2309         int error = proc_dostring(table, write, buffer, lenp, ppos);
2310         if (!error)
2311                 validate_coredump_safety();
2312         return error;
2313 }
2314 #endif
2315
2316 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2317                                      void __user *buffer,
2318                                      size_t *lenp, loff_t *ppos,
2319                                      unsigned long convmul,
2320                                      unsigned long convdiv)
2321 {
2322         unsigned long *i, *min, *max;
2323         int vleft, first = 1, err = 0;
2324         unsigned long page = 0;
2325         size_t left;
2326         char *kbuf;
2327
2328         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2329                 *lenp = 0;
2330                 return 0;
2331         }
2332
2333         i = (unsigned long *) data;
2334         min = (unsigned long *) table->extra1;
2335         max = (unsigned long *) table->extra2;
2336         vleft = table->maxlen / sizeof(unsigned long);
2337         left = *lenp;
2338
2339         if (write) {
2340                 if (*ppos) {
2341                         switch (sysctl_writes_strict) {
2342                         case SYSCTL_WRITES_STRICT:
2343                                 goto out;
2344                         case SYSCTL_WRITES_WARN:
2345                                 warn_sysctl_write(table);
2346                                 break;
2347                         default:
2348                                 break;
2349                         }
2350                 }
2351
2352                 if (left > PAGE_SIZE - 1)
2353                         left = PAGE_SIZE - 1;
2354                 page = __get_free_page(GFP_TEMPORARY);
2355                 kbuf = (char *) page;
2356                 if (!kbuf)
2357                         return -ENOMEM;
2358                 if (copy_from_user(kbuf, buffer, left)) {
2359                         err = -EFAULT;
2360                         goto free;
2361                 }
2362                 kbuf[left] = 0;
2363         }
2364
2365         for (; left && vleft--; i++, first = 0) {
2366                 unsigned long val;
2367
2368                 if (write) {
2369                         bool neg;
2370
2371                         left -= proc_skip_spaces(&kbuf);
2372
2373                         err = proc_get_long(&kbuf, &left, &val, &neg,
2374                                              proc_wspace_sep,
2375                                              sizeof(proc_wspace_sep), NULL);
2376                         if (err)
2377                                 break;
2378                         if (neg)
2379                                 continue;
2380                         if ((min && val < *min) || (max && val > *max))
2381                                 continue;
2382                         *i = val;
2383                 } else {
2384                         val = convdiv * (*i) / convmul;
2385                         if (!first) {
2386                                 err = proc_put_char(&buffer, &left, '\t');
2387                                 if (err)
2388                                         break;
2389                         }
2390                         err = proc_put_long(&buffer, &left, val, false);
2391                         if (err)
2392                                 break;
2393                 }
2394         }
2395
2396         if (!write && !first && left && !err)
2397                 err = proc_put_char(&buffer, &left, '\n');
2398         if (write && !err)
2399                 left -= proc_skip_spaces(&kbuf);
2400 free:
2401         if (write) {
2402                 free_page(page);
2403                 if (first)
2404                         return err ? : -EINVAL;
2405         }
2406         *lenp -= left;
2407 out:
2408         *ppos += *lenp;
2409         return err;
2410 }
2411
2412 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2413                                      void __user *buffer,
2414                                      size_t *lenp, loff_t *ppos,
2415                                      unsigned long convmul,
2416                                      unsigned long convdiv)
2417 {
2418         return __do_proc_doulongvec_minmax(table->data, table, write,
2419                         buffer, lenp, ppos, convmul, convdiv);
2420 }
2421
2422 /**
2423  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2424  * @table: the sysctl table
2425  * @write: %TRUE if this is a write to the sysctl file
2426  * @buffer: the user buffer
2427  * @lenp: the size of the user buffer
2428  * @ppos: file position
2429  *
2430  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2431  * values from/to the user buffer, treated as an ASCII string.
2432  *
2433  * This routine will ensure the values are within the range specified by
2434  * table->extra1 (min) and table->extra2 (max).
2435  *
2436  * Returns 0 on success.
2437  */
2438 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2439                            void __user *buffer, size_t *lenp, loff_t *ppos)
2440 {
2441     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2442 }
2443
2444 /**
2445  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2446  * @table: the sysctl table
2447  * @write: %TRUE if this is a write to the sysctl file
2448  * @buffer: the user buffer
2449  * @lenp: the size of the user buffer
2450  * @ppos: file position
2451  *
2452  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2453  * values from/to the user buffer, treated as an ASCII string. The values
2454  * are treated as milliseconds, and converted to jiffies when they are stored.
2455  *
2456  * This routine will ensure the values are within the range specified by
2457  * table->extra1 (min) and table->extra2 (max).
2458  *
2459  * Returns 0 on success.
2460  */
2461 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2462                                       void __user *buffer,
2463                                       size_t *lenp, loff_t *ppos)
2464 {
2465     return do_proc_doulongvec_minmax(table, write, buffer,
2466                                      lenp, ppos, HZ, 1000l);
2467 }
2468
2469
2470 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2471                                          int *valp,
2472                                          int write, void *data)
2473 {
2474         if (write) {
2475                 if (*lvalp > LONG_MAX / HZ)
2476                         return 1;
2477                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2478         } else {
2479                 int val = *valp;
2480                 unsigned long lval;
2481                 if (val < 0) {
2482                         *negp = true;
2483                         lval = -(unsigned long)val;
2484                 } else {
2485                         *negp = false;
2486                         lval = (unsigned long)val;
2487                 }
2488                 *lvalp = lval / HZ;
2489         }
2490         return 0;
2491 }
2492
2493 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2494                                                 int *valp,
2495                                                 int write, void *data)
2496 {
2497         if (write) {
2498                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2499                         return 1;
2500                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2501         } else {
2502                 int val = *valp;
2503                 unsigned long lval;
2504                 if (val < 0) {
2505                         *negp = true;
2506                         lval = -(unsigned long)val;
2507                 } else {
2508                         *negp = false;
2509                         lval = (unsigned long)val;
2510                 }
2511                 *lvalp = jiffies_to_clock_t(lval);
2512         }
2513         return 0;
2514 }
2515
2516 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2517                                             int *valp,
2518                                             int write, void *data)
2519 {
2520         if (write) {
2521                 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2522
2523                 if (jif > INT_MAX)
2524                         return 1;
2525                 *valp = (int)jif;
2526         } else {
2527                 int val = *valp;
2528                 unsigned long lval;
2529                 if (val < 0) {
2530                         *negp = true;
2531                         lval = -(unsigned long)val;
2532                 } else {
2533                         *negp = false;
2534                         lval = (unsigned long)val;
2535                 }
2536                 *lvalp = jiffies_to_msecs(lval);
2537         }
2538         return 0;
2539 }
2540
2541 /**
2542  * proc_dointvec_jiffies - read a vector of integers as seconds
2543  * @table: the sysctl table
2544  * @write: %TRUE if this is a write to the sysctl file
2545  * @buffer: the user buffer
2546  * @lenp: the size of the user buffer
2547  * @ppos: file position
2548  *
2549  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2550  * values from/to the user buffer, treated as an ASCII string. 
2551  * The values read are assumed to be in seconds, and are converted into
2552  * jiffies.
2553  *
2554  * Returns 0 on success.
2555  */
2556 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2557                           void __user *buffer, size_t *lenp, loff_t *ppos)
2558 {
2559     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2560                             do_proc_dointvec_jiffies_conv,NULL);
2561 }
2562
2563 /**
2564  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2565  * @table: the sysctl table
2566  * @write: %TRUE if this is a write to the sysctl file
2567  * @buffer: the user buffer
2568  * @lenp: the size of the user buffer
2569  * @ppos: pointer to the file position
2570  *
2571  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2572  * values from/to the user buffer, treated as an ASCII string. 
2573  * The values read are assumed to be in 1/USER_HZ seconds, and 
2574  * are converted into jiffies.
2575  *
2576  * Returns 0 on success.
2577  */
2578 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2579                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2580 {
2581     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2582                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2583 }
2584
2585 /**
2586  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2587  * @table: the sysctl table
2588  * @write: %TRUE if this is a write to the sysctl file
2589  * @buffer: the user buffer
2590  * @lenp: the size of the user buffer
2591  * @ppos: file position
2592  * @ppos: the current position in the file
2593  *
2594  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2595  * values from/to the user buffer, treated as an ASCII string. 
2596  * The values read are assumed to be in 1/1000 seconds, and 
2597  * are converted into jiffies.
2598  *
2599  * Returns 0 on success.
2600  */
2601 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2602                              void __user *buffer, size_t *lenp, loff_t *ppos)
2603 {
2604         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2605                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2606 }
2607
2608 static int proc_do_cad_pid(struct ctl_table *table, int write,
2609                            void __user *buffer, size_t *lenp, loff_t *ppos)
2610 {
2611         struct pid *new_pid;
2612         pid_t tmp;
2613         int r;
2614
2615         tmp = pid_vnr(cad_pid);
2616
2617         r = __do_proc_dointvec(&tmp, table, write, buffer,
2618                                lenp, ppos, NULL, NULL);
2619         if (r || !write)
2620                 return r;
2621
2622         new_pid = find_get_pid(tmp);
2623         if (!new_pid)
2624                 return -ESRCH;
2625
2626         put_pid(xchg(&cad_pid, new_pid));
2627         return 0;
2628 }
2629
2630 /**
2631  * proc_do_large_bitmap - read/write from/to a large bitmap
2632  * @table: the sysctl table
2633  * @write: %TRUE if this is a write to the sysctl file
2634  * @buffer: the user buffer
2635  * @lenp: the size of the user buffer
2636  * @ppos: file position
2637  *
2638  * The bitmap is stored at table->data and the bitmap length (in bits)
2639  * in table->maxlen.
2640  *
2641  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2642  * large bitmaps may be represented in a compact manner. Writing into
2643  * the file will clear the bitmap then update it with the given input.
2644  *
2645  * Returns 0 on success.
2646  */
2647 int proc_do_large_bitmap(struct ctl_table *table, int write,
2648                          void __user *buffer, size_t *lenp, loff_t *ppos)
2649 {
2650         int err = 0;
2651         bool first = 1;
2652         size_t left = *lenp;
2653         unsigned long bitmap_len = table->maxlen;
2654         unsigned long *bitmap = *(unsigned long **) table->data;
2655         unsigned long *tmp_bitmap = NULL;
2656         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2657
2658         if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
2659                 *lenp = 0;
2660                 return 0;
2661         }
2662
2663         if (write) {
2664                 unsigned long page = 0;
2665                 char *kbuf;
2666
2667                 if (left > PAGE_SIZE - 1)
2668                         left = PAGE_SIZE - 1;
2669
2670                 page = __get_free_page(GFP_TEMPORARY);
2671                 kbuf = (char *) page;
2672                 if (!kbuf)
2673                         return -ENOMEM;
2674                 if (copy_from_user(kbuf, buffer, left)) {
2675                         free_page(page);
2676                         return -EFAULT;
2677                 }
2678                 kbuf[left] = 0;
2679
2680                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2681                                      GFP_KERNEL);
2682                 if (!tmp_bitmap) {
2683                         free_page(page);
2684                         return -ENOMEM;
2685                 }
2686                 proc_skip_char(&kbuf, &left, '\n');
2687                 while (!err && left) {
2688                         unsigned long val_a, val_b;
2689                         bool neg;
2690
2691                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2692                                              sizeof(tr_a), &c);
2693                         if (err)
2694                                 break;
2695                         if (val_a >= bitmap_len || neg) {
2696                                 err = -EINVAL;
2697                                 break;
2698                         }
2699
2700                         val_b = val_a;
2701                         if (left) {
2702                                 kbuf++;
2703                                 left--;
2704                         }
2705
2706                         if (c == '-') {
2707                                 err = proc_get_long(&kbuf, &left, &val_b,
2708                                                      &neg, tr_b, sizeof(tr_b),
2709                                                      &c);
2710                                 if (err)
2711                                         break;
2712                                 if (val_b >= bitmap_len || neg ||
2713                                     val_a > val_b) {
2714                                         err = -EINVAL;
2715                                         break;
2716                                 }
2717                                 if (left) {
2718                                         kbuf++;
2719                                         left--;
2720                                 }
2721                         }
2722
2723                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2724                         first = 0;
2725                         proc_skip_char(&kbuf, &left, '\n');
2726                 }
2727                 free_page(page);
2728         } else {
2729                 unsigned long bit_a, bit_b = 0;
2730
2731                 while (left) {
2732                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2733                         if (bit_a >= bitmap_len)
2734                                 break;
2735                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2736                                                    bit_a + 1) - 1;
2737
2738                         if (!first) {
2739                                 err = proc_put_char(&buffer, &left, ',');
2740                                 if (err)
2741                                         break;
2742                         }
2743                         err = proc_put_long(&buffer, &left, bit_a, false);
2744                         if (err)
2745                                 break;
2746                         if (bit_a != bit_b) {
2747                                 err = proc_put_char(&buffer, &left, '-');
2748                                 if (err)
2749                                         break;
2750                                 err = proc_put_long(&buffer, &left, bit_b, false);
2751                                 if (err)
2752                                         break;
2753                         }
2754
2755                         first = 0; bit_b++;
2756                 }
2757                 if (!err)
2758                         err = proc_put_char(&buffer, &left, '\n');
2759         }
2760
2761         if (!err) {
2762                 if (write) {
2763                         if (*ppos)
2764                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2765                         else
2766                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2767                 }
2768                 kfree(tmp_bitmap);
2769                 *lenp -= left;
2770                 *ppos += *lenp;
2771                 return 0;
2772         } else {
2773                 kfree(tmp_bitmap);
2774                 return err;
2775         }
2776 }
2777
2778 #else /* CONFIG_PROC_SYSCTL */
2779
2780 int proc_dostring(struct ctl_table *table, int write,
2781                   void __user *buffer, size_t *lenp, loff_t *ppos)
2782 {
2783         return -ENOSYS;
2784 }
2785
2786 int proc_dointvec(struct ctl_table *table, int write,
2787                   void __user *buffer, size_t *lenp, loff_t *ppos)
2788 {
2789         return -ENOSYS;
2790 }
2791
2792 int proc_dointvec_minmax(struct ctl_table *table, int write,
2793                     void __user *buffer, size_t *lenp, loff_t *ppos)
2794 {
2795         return -ENOSYS;
2796 }
2797
2798 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2799                     void __user *buffer, size_t *lenp, loff_t *ppos)
2800 {
2801         return -ENOSYS;
2802 }
2803
2804 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2805                     void __user *buffer, size_t *lenp, loff_t *ppos)
2806 {
2807         return -ENOSYS;
2808 }
2809
2810 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2811                              void __user *buffer, size_t *lenp, loff_t *ppos)
2812 {
2813         return -ENOSYS;
2814 }
2815
2816 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2817                     void __user *buffer, size_t *lenp, loff_t *ppos)
2818 {
2819         return -ENOSYS;
2820 }
2821
2822 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2823                                       void __user *buffer,
2824                                       size_t *lenp, loff_t *ppos)
2825 {
2826     return -ENOSYS;
2827 }
2828
2829
2830 #endif /* CONFIG_PROC_SYSCTL */
2831
2832 /*
2833  * No sense putting this after each symbol definition, twice,
2834  * exception granted :-)
2835  */
2836 EXPORT_SYMBOL(proc_dointvec);
2837 EXPORT_SYMBOL(proc_dointvec_jiffies);
2838 EXPORT_SYMBOL(proc_dointvec_minmax);
2839 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2840 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2841 EXPORT_SYMBOL(proc_dostring);
2842 EXPORT_SYMBOL(proc_doulongvec_minmax);
2843 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);