Merge branch 'acpica' of git://git.kernel.org/pub/scm/linux/kernel/git/lenb/linux...
[sfrench/cifs-2.6.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/mm.h>
23 #include <linux/swap.h>
24 #include <linux/slab.h>
25 #include <linux/sysctl.h>
26 #include <linux/signal.h>
27 #include <linux/proc_fs.h>
28 #include <linux/security.h>
29 #include <linux/ctype.h>
30 #include <linux/kmemcheck.h>
31 #include <linux/fs.h>
32 #include <linux/init.h>
33 #include <linux/kernel.h>
34 #include <linux/kobject.h>
35 #include <linux/net.h>
36 #include <linux/sysrq.h>
37 #include <linux/highuid.h>
38 #include <linux/writeback.h>
39 #include <linux/ratelimit.h>
40 #include <linux/compaction.h>
41 #include <linux/hugetlb.h>
42 #include <linux/initrd.h>
43 #include <linux/key.h>
44 #include <linux/times.h>
45 #include <linux/limits.h>
46 #include <linux/dcache.h>
47 #include <linux/syscalls.h>
48 #include <linux/vmstat.h>
49 #include <linux/nfs_fs.h>
50 #include <linux/acpi.h>
51 #include <linux/reboot.h>
52 #include <linux/ftrace.h>
53 #include <linux/perf_event.h>
54 #include <linux/kprobes.h>
55 #include <linux/pipe_fs_i.h>
56
57 #include <asm/uaccess.h>
58 #include <asm/processor.h>
59
60 #ifdef CONFIG_X86
61 #include <asm/nmi.h>
62 #include <asm/stacktrace.h>
63 #include <asm/io.h>
64 #endif
65 #ifdef CONFIG_BSD_PROCESS_ACCT
66 #include <linux/acct.h>
67 #endif
68 #ifdef CONFIG_RT_MUTEXES
69 #include <linux/rtmutex.h>
70 #endif
71 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
72 #include <linux/lockdep.h>
73 #endif
74 #ifdef CONFIG_CHR_DEV_SG
75 #include <scsi/sg.h>
76 #endif
77
78 #ifdef CONFIG_LOCKUP_DETECTOR
79 #include <linux/nmi.h>
80 #endif
81
82
83 #if defined(CONFIG_SYSCTL)
84
85 /* External variables not in a header file. */
86 extern int sysctl_overcommit_memory;
87 extern int sysctl_overcommit_ratio;
88 extern int sysctl_panic_on_oom;
89 extern int sysctl_oom_kill_allocating_task;
90 extern int sysctl_oom_dump_tasks;
91 extern int max_threads;
92 extern int core_uses_pid;
93 extern int suid_dumpable;
94 extern char core_pattern[];
95 extern unsigned int core_pipe_limit;
96 extern int pid_max;
97 extern int min_free_kbytes;
98 extern int pid_max_min, pid_max_max;
99 extern int sysctl_drop_caches;
100 extern int percpu_pagelist_fraction;
101 extern int compat_log;
102 extern int latencytop_enabled;
103 extern int sysctl_nr_open_min, sysctl_nr_open_max;
104 #ifndef CONFIG_MMU
105 extern int sysctl_nr_trim_pages;
106 #endif
107 #ifdef CONFIG_BLOCK
108 extern int blk_iopoll_enabled;
109 #endif
110
111 /* Constants used for minimum and  maximum */
112 #ifdef CONFIG_LOCKUP_DETECTOR
113 static int sixty = 60;
114 static int neg_one = -1;
115 #endif
116
117 static int zero;
118 static int __maybe_unused one = 1;
119 static int __maybe_unused two = 2;
120 static unsigned long one_ul = 1;
121 static int one_hundred = 100;
122 #ifdef CONFIG_PRINTK
123 static int ten_thousand = 10000;
124 #endif
125
126 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
127 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
128
129 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
130 static int maxolduid = 65535;
131 static int minolduid;
132 static int min_percpu_pagelist_fract = 8;
133
134 static int ngroups_max = NGROUPS_MAX;
135
136 #ifdef CONFIG_SPARC
137 #include <asm/system.h>
138 #endif
139
140 #ifdef CONFIG_SPARC64
141 extern int sysctl_tsb_ratio;
142 #endif
143
144 #ifdef __hppa__
145 extern int pwrsw_enabled;
146 extern int unaligned_enabled;
147 #endif
148
149 #ifdef CONFIG_S390
150 #ifdef CONFIG_MATHEMU
151 extern int sysctl_ieee_emulation_warnings;
152 #endif
153 extern int sysctl_userprocess_debug;
154 extern int spin_retry;
155 #endif
156
157 #ifdef CONFIG_IA64
158 extern int no_unaligned_warning;
159 extern int unaligned_dump_stack;
160 #endif
161
162 extern struct ratelimit_state printk_ratelimit_state;
163
164 #ifdef CONFIG_PROC_SYSCTL
165 static int proc_do_cad_pid(struct ctl_table *table, int write,
166                   void __user *buffer, size_t *lenp, loff_t *ppos);
167 static int proc_taint(struct ctl_table *table, int write,
168                                void __user *buffer, size_t *lenp, loff_t *ppos);
169 #endif
170
171 #ifdef CONFIG_MAGIC_SYSRQ
172 static int __sysrq_enabled; /* Note: sysrq code ises it's own private copy */
173
174 static int sysrq_sysctl_handler(ctl_table *table, int write,
175                                 void __user *buffer, size_t *lenp,
176                                 loff_t *ppos)
177 {
178         int error;
179
180         error = proc_dointvec(table, write, buffer, lenp, ppos);
181         if (error)
182                 return error;
183
184         if (write)
185                 sysrq_toggle_support(__sysrq_enabled);
186
187         return 0;
188 }
189
190 #endif
191
192 static struct ctl_table root_table[];
193 static struct ctl_table_root sysctl_table_root;
194 static struct ctl_table_header root_table_header = {
195         .count = 1,
196         .ctl_table = root_table,
197         .ctl_entry = LIST_HEAD_INIT(sysctl_table_root.default_set.list),
198         .root = &sysctl_table_root,
199         .set = &sysctl_table_root.default_set,
200 };
201 static struct ctl_table_root sysctl_table_root = {
202         .root_list = LIST_HEAD_INIT(sysctl_table_root.root_list),
203         .default_set.list = LIST_HEAD_INIT(root_table_header.ctl_entry),
204 };
205
206 static struct ctl_table kern_table[];
207 static struct ctl_table vm_table[];
208 static struct ctl_table fs_table[];
209 static struct ctl_table debug_table[];
210 static struct ctl_table dev_table[];
211 extern struct ctl_table random_table[];
212 #ifdef CONFIG_INOTIFY_USER
213 extern struct ctl_table inotify_table[];
214 #endif
215 #ifdef CONFIG_EPOLL
216 extern struct ctl_table epoll_table[];
217 #endif
218
219 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
220 int sysctl_legacy_va_layout;
221 #endif
222
223 /* The default sysctl tables: */
224
225 static struct ctl_table root_table[] = {
226         {
227                 .procname       = "kernel",
228                 .mode           = 0555,
229                 .child          = kern_table,
230         },
231         {
232                 .procname       = "vm",
233                 .mode           = 0555,
234                 .child          = vm_table,
235         },
236         {
237                 .procname       = "fs",
238                 .mode           = 0555,
239                 .child          = fs_table,
240         },
241         {
242                 .procname       = "debug",
243                 .mode           = 0555,
244                 .child          = debug_table,
245         },
246         {
247                 .procname       = "dev",
248                 .mode           = 0555,
249                 .child          = dev_table,
250         },
251 /*
252  * NOTE: do not add new entries to this table unless you have read
253  * Documentation/sysctl/ctl_unnumbered.txt
254  */
255         { }
256 };
257
258 #ifdef CONFIG_SCHED_DEBUG
259 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
260 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
261 static int min_wakeup_granularity_ns;                   /* 0 usecs */
262 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
263 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
264 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
265 static int min_sched_shares_ratelimit = 100000; /* 100 usec */
266 static int max_sched_shares_ratelimit = NSEC_PER_SEC; /* 1 second */
267 #endif
268
269 #ifdef CONFIG_COMPACTION
270 static int min_extfrag_threshold;
271 static int max_extfrag_threshold = 1000;
272 #endif
273
274 static struct ctl_table kern_table[] = {
275         {
276                 .procname       = "sched_child_runs_first",
277                 .data           = &sysctl_sched_child_runs_first,
278                 .maxlen         = sizeof(unsigned int),
279                 .mode           = 0644,
280                 .proc_handler   = proc_dointvec,
281         },
282 #ifdef CONFIG_SCHED_DEBUG
283         {
284                 .procname       = "sched_min_granularity_ns",
285                 .data           = &sysctl_sched_min_granularity,
286                 .maxlen         = sizeof(unsigned int),
287                 .mode           = 0644,
288                 .proc_handler   = sched_proc_update_handler,
289                 .extra1         = &min_sched_granularity_ns,
290                 .extra2         = &max_sched_granularity_ns,
291         },
292         {
293                 .procname       = "sched_latency_ns",
294                 .data           = &sysctl_sched_latency,
295                 .maxlen         = sizeof(unsigned int),
296                 .mode           = 0644,
297                 .proc_handler   = sched_proc_update_handler,
298                 .extra1         = &min_sched_granularity_ns,
299                 .extra2         = &max_sched_granularity_ns,
300         },
301         {
302                 .procname       = "sched_wakeup_granularity_ns",
303                 .data           = &sysctl_sched_wakeup_granularity,
304                 .maxlen         = sizeof(unsigned int),
305                 .mode           = 0644,
306                 .proc_handler   = sched_proc_update_handler,
307                 .extra1         = &min_wakeup_granularity_ns,
308                 .extra2         = &max_wakeup_granularity_ns,
309         },
310         {
311                 .procname       = "sched_shares_ratelimit",
312                 .data           = &sysctl_sched_shares_ratelimit,
313                 .maxlen         = sizeof(unsigned int),
314                 .mode           = 0644,
315                 .proc_handler   = sched_proc_update_handler,
316                 .extra1         = &min_sched_shares_ratelimit,
317                 .extra2         = &max_sched_shares_ratelimit,
318         },
319         {
320                 .procname       = "sched_tunable_scaling",
321                 .data           = &sysctl_sched_tunable_scaling,
322                 .maxlen         = sizeof(enum sched_tunable_scaling),
323                 .mode           = 0644,
324                 .proc_handler   = sched_proc_update_handler,
325                 .extra1         = &min_sched_tunable_scaling,
326                 .extra2         = &max_sched_tunable_scaling,
327         },
328         {
329                 .procname       = "sched_shares_thresh",
330                 .data           = &sysctl_sched_shares_thresh,
331                 .maxlen         = sizeof(unsigned int),
332                 .mode           = 0644,
333                 .proc_handler   = proc_dointvec_minmax,
334                 .extra1         = &zero,
335         },
336         {
337                 .procname       = "sched_migration_cost",
338                 .data           = &sysctl_sched_migration_cost,
339                 .maxlen         = sizeof(unsigned int),
340                 .mode           = 0644,
341                 .proc_handler   = proc_dointvec,
342         },
343         {
344                 .procname       = "sched_nr_migrate",
345                 .data           = &sysctl_sched_nr_migrate,
346                 .maxlen         = sizeof(unsigned int),
347                 .mode           = 0644,
348                 .proc_handler   = proc_dointvec,
349         },
350         {
351                 .procname       = "sched_time_avg",
352                 .data           = &sysctl_sched_time_avg,
353                 .maxlen         = sizeof(unsigned int),
354                 .mode           = 0644,
355                 .proc_handler   = proc_dointvec,
356         },
357         {
358                 .procname       = "timer_migration",
359                 .data           = &sysctl_timer_migration,
360                 .maxlen         = sizeof(unsigned int),
361                 .mode           = 0644,
362                 .proc_handler   = proc_dointvec_minmax,
363                 .extra1         = &zero,
364                 .extra2         = &one,
365         },
366 #endif
367         {
368                 .procname       = "sched_rt_period_us",
369                 .data           = &sysctl_sched_rt_period,
370                 .maxlen         = sizeof(unsigned int),
371                 .mode           = 0644,
372                 .proc_handler   = sched_rt_handler,
373         },
374         {
375                 .procname       = "sched_rt_runtime_us",
376                 .data           = &sysctl_sched_rt_runtime,
377                 .maxlen         = sizeof(int),
378                 .mode           = 0644,
379                 .proc_handler   = sched_rt_handler,
380         },
381         {
382                 .procname       = "sched_compat_yield",
383                 .data           = &sysctl_sched_compat_yield,
384                 .maxlen         = sizeof(unsigned int),
385                 .mode           = 0644,
386                 .proc_handler   = proc_dointvec,
387         },
388 #ifdef CONFIG_PROVE_LOCKING
389         {
390                 .procname       = "prove_locking",
391                 .data           = &prove_locking,
392                 .maxlen         = sizeof(int),
393                 .mode           = 0644,
394                 .proc_handler   = proc_dointvec,
395         },
396 #endif
397 #ifdef CONFIG_LOCK_STAT
398         {
399                 .procname       = "lock_stat",
400                 .data           = &lock_stat,
401                 .maxlen         = sizeof(int),
402                 .mode           = 0644,
403                 .proc_handler   = proc_dointvec,
404         },
405 #endif
406         {
407                 .procname       = "panic",
408                 .data           = &panic_timeout,
409                 .maxlen         = sizeof(int),
410                 .mode           = 0644,
411                 .proc_handler   = proc_dointvec,
412         },
413         {
414                 .procname       = "core_uses_pid",
415                 .data           = &core_uses_pid,
416                 .maxlen         = sizeof(int),
417                 .mode           = 0644,
418                 .proc_handler   = proc_dointvec,
419         },
420         {
421                 .procname       = "core_pattern",
422                 .data           = core_pattern,
423                 .maxlen         = CORENAME_MAX_SIZE,
424                 .mode           = 0644,
425                 .proc_handler   = proc_dostring,
426         },
427         {
428                 .procname       = "core_pipe_limit",
429                 .data           = &core_pipe_limit,
430                 .maxlen         = sizeof(unsigned int),
431                 .mode           = 0644,
432                 .proc_handler   = proc_dointvec,
433         },
434 #ifdef CONFIG_PROC_SYSCTL
435         {
436                 .procname       = "tainted",
437                 .maxlen         = sizeof(long),
438                 .mode           = 0644,
439                 .proc_handler   = proc_taint,
440         },
441 #endif
442 #ifdef CONFIG_LATENCYTOP
443         {
444                 .procname       = "latencytop",
445                 .data           = &latencytop_enabled,
446                 .maxlen         = sizeof(int),
447                 .mode           = 0644,
448                 .proc_handler   = proc_dointvec,
449         },
450 #endif
451 #ifdef CONFIG_BLK_DEV_INITRD
452         {
453                 .procname       = "real-root-dev",
454                 .data           = &real_root_dev,
455                 .maxlen         = sizeof(int),
456                 .mode           = 0644,
457                 .proc_handler   = proc_dointvec,
458         },
459 #endif
460         {
461                 .procname       = "print-fatal-signals",
462                 .data           = &print_fatal_signals,
463                 .maxlen         = sizeof(int),
464                 .mode           = 0644,
465                 .proc_handler   = proc_dointvec,
466         },
467 #ifdef CONFIG_SPARC
468         {
469                 .procname       = "reboot-cmd",
470                 .data           = reboot_command,
471                 .maxlen         = 256,
472                 .mode           = 0644,
473                 .proc_handler   = proc_dostring,
474         },
475         {
476                 .procname       = "stop-a",
477                 .data           = &stop_a_enabled,
478                 .maxlen         = sizeof (int),
479                 .mode           = 0644,
480                 .proc_handler   = proc_dointvec,
481         },
482         {
483                 .procname       = "scons-poweroff",
484                 .data           = &scons_pwroff,
485                 .maxlen         = sizeof (int),
486                 .mode           = 0644,
487                 .proc_handler   = proc_dointvec,
488         },
489 #endif
490 #ifdef CONFIG_SPARC64
491         {
492                 .procname       = "tsb-ratio",
493                 .data           = &sysctl_tsb_ratio,
494                 .maxlen         = sizeof (int),
495                 .mode           = 0644,
496                 .proc_handler   = proc_dointvec,
497         },
498 #endif
499 #ifdef __hppa__
500         {
501                 .procname       = "soft-power",
502                 .data           = &pwrsw_enabled,
503                 .maxlen         = sizeof (int),
504                 .mode           = 0644,
505                 .proc_handler   = proc_dointvec,
506         },
507         {
508                 .procname       = "unaligned-trap",
509                 .data           = &unaligned_enabled,
510                 .maxlen         = sizeof (int),
511                 .mode           = 0644,
512                 .proc_handler   = proc_dointvec,
513         },
514 #endif
515         {
516                 .procname       = "ctrl-alt-del",
517                 .data           = &C_A_D,
518                 .maxlen         = sizeof(int),
519                 .mode           = 0644,
520                 .proc_handler   = proc_dointvec,
521         },
522 #ifdef CONFIG_FUNCTION_TRACER
523         {
524                 .procname       = "ftrace_enabled",
525                 .data           = &ftrace_enabled,
526                 .maxlen         = sizeof(int),
527                 .mode           = 0644,
528                 .proc_handler   = ftrace_enable_sysctl,
529         },
530 #endif
531 #ifdef CONFIG_STACK_TRACER
532         {
533                 .procname       = "stack_tracer_enabled",
534                 .data           = &stack_tracer_enabled,
535                 .maxlen         = sizeof(int),
536                 .mode           = 0644,
537                 .proc_handler   = stack_trace_sysctl,
538         },
539 #endif
540 #ifdef CONFIG_TRACING
541         {
542                 .procname       = "ftrace_dump_on_oops",
543                 .data           = &ftrace_dump_on_oops,
544                 .maxlen         = sizeof(int),
545                 .mode           = 0644,
546                 .proc_handler   = proc_dointvec,
547         },
548 #endif
549 #ifdef CONFIG_MODULES
550         {
551                 .procname       = "modprobe",
552                 .data           = &modprobe_path,
553                 .maxlen         = KMOD_PATH_LEN,
554                 .mode           = 0644,
555                 .proc_handler   = proc_dostring,
556         },
557         {
558                 .procname       = "modules_disabled",
559                 .data           = &modules_disabled,
560                 .maxlen         = sizeof(int),
561                 .mode           = 0644,
562                 /* only handle a transition from default "0" to "1" */
563                 .proc_handler   = proc_dointvec_minmax,
564                 .extra1         = &one,
565                 .extra2         = &one,
566         },
567 #endif
568 #ifdef CONFIG_HOTPLUG
569         {
570                 .procname       = "hotplug",
571                 .data           = &uevent_helper,
572                 .maxlen         = UEVENT_HELPER_PATH_LEN,
573                 .mode           = 0644,
574                 .proc_handler   = proc_dostring,
575         },
576 #endif
577 #ifdef CONFIG_CHR_DEV_SG
578         {
579                 .procname       = "sg-big-buff",
580                 .data           = &sg_big_buff,
581                 .maxlen         = sizeof (int),
582                 .mode           = 0444,
583                 .proc_handler   = proc_dointvec,
584         },
585 #endif
586 #ifdef CONFIG_BSD_PROCESS_ACCT
587         {
588                 .procname       = "acct",
589                 .data           = &acct_parm,
590                 .maxlen         = 3*sizeof(int),
591                 .mode           = 0644,
592                 .proc_handler   = proc_dointvec,
593         },
594 #endif
595 #ifdef CONFIG_MAGIC_SYSRQ
596         {
597                 .procname       = "sysrq",
598                 .data           = &__sysrq_enabled,
599                 .maxlen         = sizeof (int),
600                 .mode           = 0644,
601                 .proc_handler   = sysrq_sysctl_handler,
602         },
603 #endif
604 #ifdef CONFIG_PROC_SYSCTL
605         {
606                 .procname       = "cad_pid",
607                 .data           = NULL,
608                 .maxlen         = sizeof (int),
609                 .mode           = 0600,
610                 .proc_handler   = proc_do_cad_pid,
611         },
612 #endif
613         {
614                 .procname       = "threads-max",
615                 .data           = &max_threads,
616                 .maxlen         = sizeof(int),
617                 .mode           = 0644,
618                 .proc_handler   = proc_dointvec,
619         },
620         {
621                 .procname       = "random",
622                 .mode           = 0555,
623                 .child          = random_table,
624         },
625         {
626                 .procname       = "overflowuid",
627                 .data           = &overflowuid,
628                 .maxlen         = sizeof(int),
629                 .mode           = 0644,
630                 .proc_handler   = proc_dointvec_minmax,
631                 .extra1         = &minolduid,
632                 .extra2         = &maxolduid,
633         },
634         {
635                 .procname       = "overflowgid",
636                 .data           = &overflowgid,
637                 .maxlen         = sizeof(int),
638                 .mode           = 0644,
639                 .proc_handler   = proc_dointvec_minmax,
640                 .extra1         = &minolduid,
641                 .extra2         = &maxolduid,
642         },
643 #ifdef CONFIG_S390
644 #ifdef CONFIG_MATHEMU
645         {
646                 .procname       = "ieee_emulation_warnings",
647                 .data           = &sysctl_ieee_emulation_warnings,
648                 .maxlen         = sizeof(int),
649                 .mode           = 0644,
650                 .proc_handler   = proc_dointvec,
651         },
652 #endif
653         {
654                 .procname       = "userprocess_debug",
655                 .data           = &show_unhandled_signals,
656                 .maxlen         = sizeof(int),
657                 .mode           = 0644,
658                 .proc_handler   = proc_dointvec,
659         },
660 #endif
661         {
662                 .procname       = "pid_max",
663                 .data           = &pid_max,
664                 .maxlen         = sizeof (int),
665                 .mode           = 0644,
666                 .proc_handler   = proc_dointvec_minmax,
667                 .extra1         = &pid_max_min,
668                 .extra2         = &pid_max_max,
669         },
670         {
671                 .procname       = "panic_on_oops",
672                 .data           = &panic_on_oops,
673                 .maxlen         = sizeof(int),
674                 .mode           = 0644,
675                 .proc_handler   = proc_dointvec,
676         },
677 #if defined CONFIG_PRINTK
678         {
679                 .procname       = "printk",
680                 .data           = &console_loglevel,
681                 .maxlen         = 4*sizeof(int),
682                 .mode           = 0644,
683                 .proc_handler   = proc_dointvec,
684         },
685         {
686                 .procname       = "printk_ratelimit",
687                 .data           = &printk_ratelimit_state.interval,
688                 .maxlen         = sizeof(int),
689                 .mode           = 0644,
690                 .proc_handler   = proc_dointvec_jiffies,
691         },
692         {
693                 .procname       = "printk_ratelimit_burst",
694                 .data           = &printk_ratelimit_state.burst,
695                 .maxlen         = sizeof(int),
696                 .mode           = 0644,
697                 .proc_handler   = proc_dointvec,
698         },
699         {
700                 .procname       = "printk_delay",
701                 .data           = &printk_delay_msec,
702                 .maxlen         = sizeof(int),
703                 .mode           = 0644,
704                 .proc_handler   = proc_dointvec_minmax,
705                 .extra1         = &zero,
706                 .extra2         = &ten_thousand,
707         },
708 #endif
709         {
710                 .procname       = "ngroups_max",
711                 .data           = &ngroups_max,
712                 .maxlen         = sizeof (int),
713                 .mode           = 0444,
714                 .proc_handler   = proc_dointvec,
715         },
716 #if defined(CONFIG_LOCKUP_DETECTOR)
717         {
718                 .procname       = "watchdog",
719                 .data           = &watchdog_enabled,
720                 .maxlen         = sizeof (int),
721                 .mode           = 0644,
722                 .proc_handler   = proc_dowatchdog_enabled,
723         },
724         {
725                 .procname       = "watchdog_thresh",
726                 .data           = &softlockup_thresh,
727                 .maxlen         = sizeof(int),
728                 .mode           = 0644,
729                 .proc_handler   = proc_dowatchdog_thresh,
730                 .extra1         = &neg_one,
731                 .extra2         = &sixty,
732         },
733         {
734                 .procname       = "softlockup_panic",
735                 .data           = &softlockup_panic,
736                 .maxlen         = sizeof(int),
737                 .mode           = 0644,
738                 .proc_handler   = proc_dointvec_minmax,
739                 .extra1         = &zero,
740                 .extra2         = &one,
741         },
742 #endif
743 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86) && !defined(CONFIG_LOCKUP_DETECTOR)
744         {
745                 .procname       = "unknown_nmi_panic",
746                 .data           = &unknown_nmi_panic,
747                 .maxlen         = sizeof (int),
748                 .mode           = 0644,
749                 .proc_handler   = proc_dointvec,
750         },
751         {
752                 .procname       = "nmi_watchdog",
753                 .data           = &nmi_watchdog_enabled,
754                 .maxlen         = sizeof (int),
755                 .mode           = 0644,
756                 .proc_handler   = proc_nmi_enabled,
757         },
758 #endif
759 #if defined(CONFIG_X86)
760         {
761                 .procname       = "panic_on_unrecovered_nmi",
762                 .data           = &panic_on_unrecovered_nmi,
763                 .maxlen         = sizeof(int),
764                 .mode           = 0644,
765                 .proc_handler   = proc_dointvec,
766         },
767         {
768                 .procname       = "panic_on_io_nmi",
769                 .data           = &panic_on_io_nmi,
770                 .maxlen         = sizeof(int),
771                 .mode           = 0644,
772                 .proc_handler   = proc_dointvec,
773         },
774         {
775                 .procname       = "bootloader_type",
776                 .data           = &bootloader_type,
777                 .maxlen         = sizeof (int),
778                 .mode           = 0444,
779                 .proc_handler   = proc_dointvec,
780         },
781         {
782                 .procname       = "bootloader_version",
783                 .data           = &bootloader_version,
784                 .maxlen         = sizeof (int),
785                 .mode           = 0444,
786                 .proc_handler   = proc_dointvec,
787         },
788         {
789                 .procname       = "kstack_depth_to_print",
790                 .data           = &kstack_depth_to_print,
791                 .maxlen         = sizeof(int),
792                 .mode           = 0644,
793                 .proc_handler   = proc_dointvec,
794         },
795         {
796                 .procname       = "io_delay_type",
797                 .data           = &io_delay_type,
798                 .maxlen         = sizeof(int),
799                 .mode           = 0644,
800                 .proc_handler   = proc_dointvec,
801         },
802 #endif
803 #if defined(CONFIG_MMU)
804         {
805                 .procname       = "randomize_va_space",
806                 .data           = &randomize_va_space,
807                 .maxlen         = sizeof(int),
808                 .mode           = 0644,
809                 .proc_handler   = proc_dointvec,
810         },
811 #endif
812 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
813         {
814                 .procname       = "spin_retry",
815                 .data           = &spin_retry,
816                 .maxlen         = sizeof (int),
817                 .mode           = 0644,
818                 .proc_handler   = proc_dointvec,
819         },
820 #endif
821 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
822         {
823                 .procname       = "acpi_video_flags",
824                 .data           = &acpi_realmode_flags,
825                 .maxlen         = sizeof (unsigned long),
826                 .mode           = 0644,
827                 .proc_handler   = proc_doulongvec_minmax,
828         },
829 #endif
830 #ifdef CONFIG_IA64
831         {
832                 .procname       = "ignore-unaligned-usertrap",
833                 .data           = &no_unaligned_warning,
834                 .maxlen         = sizeof (int),
835                 .mode           = 0644,
836                 .proc_handler   = proc_dointvec,
837         },
838         {
839                 .procname       = "unaligned-dump-stack",
840                 .data           = &unaligned_dump_stack,
841                 .maxlen         = sizeof (int),
842                 .mode           = 0644,
843                 .proc_handler   = proc_dointvec,
844         },
845 #endif
846 #ifdef CONFIG_DETECT_HUNG_TASK
847         {
848                 .procname       = "hung_task_panic",
849                 .data           = &sysctl_hung_task_panic,
850                 .maxlen         = sizeof(int),
851                 .mode           = 0644,
852                 .proc_handler   = proc_dointvec_minmax,
853                 .extra1         = &zero,
854                 .extra2         = &one,
855         },
856         {
857                 .procname       = "hung_task_check_count",
858                 .data           = &sysctl_hung_task_check_count,
859                 .maxlen         = sizeof(unsigned long),
860                 .mode           = 0644,
861                 .proc_handler   = proc_doulongvec_minmax,
862         },
863         {
864                 .procname       = "hung_task_timeout_secs",
865                 .data           = &sysctl_hung_task_timeout_secs,
866                 .maxlen         = sizeof(unsigned long),
867                 .mode           = 0644,
868                 .proc_handler   = proc_dohung_task_timeout_secs,
869         },
870         {
871                 .procname       = "hung_task_warnings",
872                 .data           = &sysctl_hung_task_warnings,
873                 .maxlen         = sizeof(unsigned long),
874                 .mode           = 0644,
875                 .proc_handler   = proc_doulongvec_minmax,
876         },
877 #endif
878 #ifdef CONFIG_COMPAT
879         {
880                 .procname       = "compat-log",
881                 .data           = &compat_log,
882                 .maxlen         = sizeof (int),
883                 .mode           = 0644,
884                 .proc_handler   = proc_dointvec,
885         },
886 #endif
887 #ifdef CONFIG_RT_MUTEXES
888         {
889                 .procname       = "max_lock_depth",
890                 .data           = &max_lock_depth,
891                 .maxlen         = sizeof(int),
892                 .mode           = 0644,
893                 .proc_handler   = proc_dointvec,
894         },
895 #endif
896         {
897                 .procname       = "poweroff_cmd",
898                 .data           = &poweroff_cmd,
899                 .maxlen         = POWEROFF_CMD_PATH_LEN,
900                 .mode           = 0644,
901                 .proc_handler   = proc_dostring,
902         },
903 #ifdef CONFIG_KEYS
904         {
905                 .procname       = "keys",
906                 .mode           = 0555,
907                 .child          = key_sysctls,
908         },
909 #endif
910 #ifdef CONFIG_RCU_TORTURE_TEST
911         {
912                 .procname       = "rcutorture_runnable",
913                 .data           = &rcutorture_runnable,
914                 .maxlen         = sizeof(int),
915                 .mode           = 0644,
916                 .proc_handler   = proc_dointvec,
917         },
918 #endif
919 #ifdef CONFIG_PERF_EVENTS
920         {
921                 .procname       = "perf_event_paranoid",
922                 .data           = &sysctl_perf_event_paranoid,
923                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
924                 .mode           = 0644,
925                 .proc_handler   = proc_dointvec,
926         },
927         {
928                 .procname       = "perf_event_mlock_kb",
929                 .data           = &sysctl_perf_event_mlock,
930                 .maxlen         = sizeof(sysctl_perf_event_mlock),
931                 .mode           = 0644,
932                 .proc_handler   = proc_dointvec,
933         },
934         {
935                 .procname       = "perf_event_max_sample_rate",
936                 .data           = &sysctl_perf_event_sample_rate,
937                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
938                 .mode           = 0644,
939                 .proc_handler   = proc_dointvec,
940         },
941 #endif
942 #ifdef CONFIG_KMEMCHECK
943         {
944                 .procname       = "kmemcheck",
945                 .data           = &kmemcheck_enabled,
946                 .maxlen         = sizeof(int),
947                 .mode           = 0644,
948                 .proc_handler   = proc_dointvec,
949         },
950 #endif
951 #ifdef CONFIG_BLOCK
952         {
953                 .procname       = "blk_iopoll",
954                 .data           = &blk_iopoll_enabled,
955                 .maxlen         = sizeof(int),
956                 .mode           = 0644,
957                 .proc_handler   = proc_dointvec,
958         },
959 #endif
960 /*
961  * NOTE: do not add new entries to this table unless you have read
962  * Documentation/sysctl/ctl_unnumbered.txt
963  */
964         { }
965 };
966
967 static struct ctl_table vm_table[] = {
968         {
969                 .procname       = "overcommit_memory",
970                 .data           = &sysctl_overcommit_memory,
971                 .maxlen         = sizeof(sysctl_overcommit_memory),
972                 .mode           = 0644,
973                 .proc_handler   = proc_dointvec,
974         },
975         {
976                 .procname       = "panic_on_oom",
977                 .data           = &sysctl_panic_on_oom,
978                 .maxlen         = sizeof(sysctl_panic_on_oom),
979                 .mode           = 0644,
980                 .proc_handler   = proc_dointvec,
981         },
982         {
983                 .procname       = "oom_kill_allocating_task",
984                 .data           = &sysctl_oom_kill_allocating_task,
985                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
986                 .mode           = 0644,
987                 .proc_handler   = proc_dointvec,
988         },
989         {
990                 .procname       = "oom_dump_tasks",
991                 .data           = &sysctl_oom_dump_tasks,
992                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
993                 .mode           = 0644,
994                 .proc_handler   = proc_dointvec,
995         },
996         {
997                 .procname       = "overcommit_ratio",
998                 .data           = &sysctl_overcommit_ratio,
999                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1000                 .mode           = 0644,
1001                 .proc_handler   = proc_dointvec,
1002         },
1003         {
1004                 .procname       = "page-cluster", 
1005                 .data           = &page_cluster,
1006                 .maxlen         = sizeof(int),
1007                 .mode           = 0644,
1008                 .proc_handler   = proc_dointvec,
1009         },
1010         {
1011                 .procname       = "dirty_background_ratio",
1012                 .data           = &dirty_background_ratio,
1013                 .maxlen         = sizeof(dirty_background_ratio),
1014                 .mode           = 0644,
1015                 .proc_handler   = dirty_background_ratio_handler,
1016                 .extra1         = &zero,
1017                 .extra2         = &one_hundred,
1018         },
1019         {
1020                 .procname       = "dirty_background_bytes",
1021                 .data           = &dirty_background_bytes,
1022                 .maxlen         = sizeof(dirty_background_bytes),
1023                 .mode           = 0644,
1024                 .proc_handler   = dirty_background_bytes_handler,
1025                 .extra1         = &one_ul,
1026         },
1027         {
1028                 .procname       = "dirty_ratio",
1029                 .data           = &vm_dirty_ratio,
1030                 .maxlen         = sizeof(vm_dirty_ratio),
1031                 .mode           = 0644,
1032                 .proc_handler   = dirty_ratio_handler,
1033                 .extra1         = &zero,
1034                 .extra2         = &one_hundred,
1035         },
1036         {
1037                 .procname       = "dirty_bytes",
1038                 .data           = &vm_dirty_bytes,
1039                 .maxlen         = sizeof(vm_dirty_bytes),
1040                 .mode           = 0644,
1041                 .proc_handler   = dirty_bytes_handler,
1042                 .extra1         = &dirty_bytes_min,
1043         },
1044         {
1045                 .procname       = "dirty_writeback_centisecs",
1046                 .data           = &dirty_writeback_interval,
1047                 .maxlen         = sizeof(dirty_writeback_interval),
1048                 .mode           = 0644,
1049                 .proc_handler   = dirty_writeback_centisecs_handler,
1050         },
1051         {
1052                 .procname       = "dirty_expire_centisecs",
1053                 .data           = &dirty_expire_interval,
1054                 .maxlen         = sizeof(dirty_expire_interval),
1055                 .mode           = 0644,
1056                 .proc_handler   = proc_dointvec,
1057         },
1058         {
1059                 .procname       = "nr_pdflush_threads",
1060                 .data           = &nr_pdflush_threads,
1061                 .maxlen         = sizeof nr_pdflush_threads,
1062                 .mode           = 0444 /* read-only*/,
1063                 .proc_handler   = proc_dointvec,
1064         },
1065         {
1066                 .procname       = "swappiness",
1067                 .data           = &vm_swappiness,
1068                 .maxlen         = sizeof(vm_swappiness),
1069                 .mode           = 0644,
1070                 .proc_handler   = proc_dointvec_minmax,
1071                 .extra1         = &zero,
1072                 .extra2         = &one_hundred,
1073         },
1074 #ifdef CONFIG_HUGETLB_PAGE
1075         {
1076                 .procname       = "nr_hugepages",
1077                 .data           = NULL,
1078                 .maxlen         = sizeof(unsigned long),
1079                 .mode           = 0644,
1080                 .proc_handler   = hugetlb_sysctl_handler,
1081                 .extra1         = (void *)&hugetlb_zero,
1082                 .extra2         = (void *)&hugetlb_infinity,
1083         },
1084 #ifdef CONFIG_NUMA
1085         {
1086                 .procname       = "nr_hugepages_mempolicy",
1087                 .data           = NULL,
1088                 .maxlen         = sizeof(unsigned long),
1089                 .mode           = 0644,
1090                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1091                 .extra1         = (void *)&hugetlb_zero,
1092                 .extra2         = (void *)&hugetlb_infinity,
1093         },
1094 #endif
1095          {
1096                 .procname       = "hugetlb_shm_group",
1097                 .data           = &sysctl_hugetlb_shm_group,
1098                 .maxlen         = sizeof(gid_t),
1099                 .mode           = 0644,
1100                 .proc_handler   = proc_dointvec,
1101          },
1102          {
1103                 .procname       = "hugepages_treat_as_movable",
1104                 .data           = &hugepages_treat_as_movable,
1105                 .maxlen         = sizeof(int),
1106                 .mode           = 0644,
1107                 .proc_handler   = hugetlb_treat_movable_handler,
1108         },
1109         {
1110                 .procname       = "nr_overcommit_hugepages",
1111                 .data           = NULL,
1112                 .maxlen         = sizeof(unsigned long),
1113                 .mode           = 0644,
1114                 .proc_handler   = hugetlb_overcommit_handler,
1115                 .extra1         = (void *)&hugetlb_zero,
1116                 .extra2         = (void *)&hugetlb_infinity,
1117         },
1118 #endif
1119         {
1120                 .procname       = "lowmem_reserve_ratio",
1121                 .data           = &sysctl_lowmem_reserve_ratio,
1122                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1123                 .mode           = 0644,
1124                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1125         },
1126         {
1127                 .procname       = "drop_caches",
1128                 .data           = &sysctl_drop_caches,
1129                 .maxlen         = sizeof(int),
1130                 .mode           = 0644,
1131                 .proc_handler   = drop_caches_sysctl_handler,
1132         },
1133 #ifdef CONFIG_COMPACTION
1134         {
1135                 .procname       = "compact_memory",
1136                 .data           = &sysctl_compact_memory,
1137                 .maxlen         = sizeof(int),
1138                 .mode           = 0200,
1139                 .proc_handler   = sysctl_compaction_handler,
1140         },
1141         {
1142                 .procname       = "extfrag_threshold",
1143                 .data           = &sysctl_extfrag_threshold,
1144                 .maxlen         = sizeof(int),
1145                 .mode           = 0644,
1146                 .proc_handler   = sysctl_extfrag_handler,
1147                 .extra1         = &min_extfrag_threshold,
1148                 .extra2         = &max_extfrag_threshold,
1149         },
1150
1151 #endif /* CONFIG_COMPACTION */
1152         {
1153                 .procname       = "min_free_kbytes",
1154                 .data           = &min_free_kbytes,
1155                 .maxlen         = sizeof(min_free_kbytes),
1156                 .mode           = 0644,
1157                 .proc_handler   = min_free_kbytes_sysctl_handler,
1158                 .extra1         = &zero,
1159         },
1160         {
1161                 .procname       = "percpu_pagelist_fraction",
1162                 .data           = &percpu_pagelist_fraction,
1163                 .maxlen         = sizeof(percpu_pagelist_fraction),
1164                 .mode           = 0644,
1165                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1166                 .extra1         = &min_percpu_pagelist_fract,
1167         },
1168 #ifdef CONFIG_MMU
1169         {
1170                 .procname       = "max_map_count",
1171                 .data           = &sysctl_max_map_count,
1172                 .maxlen         = sizeof(sysctl_max_map_count),
1173                 .mode           = 0644,
1174                 .proc_handler   = proc_dointvec_minmax,
1175                 .extra1         = &zero,
1176         },
1177 #else
1178         {
1179                 .procname       = "nr_trim_pages",
1180                 .data           = &sysctl_nr_trim_pages,
1181                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1182                 .mode           = 0644,
1183                 .proc_handler   = proc_dointvec_minmax,
1184                 .extra1         = &zero,
1185         },
1186 #endif
1187         {
1188                 .procname       = "laptop_mode",
1189                 .data           = &laptop_mode,
1190                 .maxlen         = sizeof(laptop_mode),
1191                 .mode           = 0644,
1192                 .proc_handler   = proc_dointvec_jiffies,
1193         },
1194         {
1195                 .procname       = "block_dump",
1196                 .data           = &block_dump,
1197                 .maxlen         = sizeof(block_dump),
1198                 .mode           = 0644,
1199                 .proc_handler   = proc_dointvec,
1200                 .extra1         = &zero,
1201         },
1202         {
1203                 .procname       = "vfs_cache_pressure",
1204                 .data           = &sysctl_vfs_cache_pressure,
1205                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1206                 .mode           = 0644,
1207                 .proc_handler   = proc_dointvec,
1208                 .extra1         = &zero,
1209         },
1210 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1211         {
1212                 .procname       = "legacy_va_layout",
1213                 .data           = &sysctl_legacy_va_layout,
1214                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1215                 .mode           = 0644,
1216                 .proc_handler   = proc_dointvec,
1217                 .extra1         = &zero,
1218         },
1219 #endif
1220 #ifdef CONFIG_NUMA
1221         {
1222                 .procname       = "zone_reclaim_mode",
1223                 .data           = &zone_reclaim_mode,
1224                 .maxlen         = sizeof(zone_reclaim_mode),
1225                 .mode           = 0644,
1226                 .proc_handler   = proc_dointvec,
1227                 .extra1         = &zero,
1228         },
1229         {
1230                 .procname       = "min_unmapped_ratio",
1231                 .data           = &sysctl_min_unmapped_ratio,
1232                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1233                 .mode           = 0644,
1234                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1235                 .extra1         = &zero,
1236                 .extra2         = &one_hundred,
1237         },
1238         {
1239                 .procname       = "min_slab_ratio",
1240                 .data           = &sysctl_min_slab_ratio,
1241                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1242                 .mode           = 0644,
1243                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1244                 .extra1         = &zero,
1245                 .extra2         = &one_hundred,
1246         },
1247 #endif
1248 #ifdef CONFIG_SMP
1249         {
1250                 .procname       = "stat_interval",
1251                 .data           = &sysctl_stat_interval,
1252                 .maxlen         = sizeof(sysctl_stat_interval),
1253                 .mode           = 0644,
1254                 .proc_handler   = proc_dointvec_jiffies,
1255         },
1256 #endif
1257 #ifdef CONFIG_MMU
1258         {
1259                 .procname       = "mmap_min_addr",
1260                 .data           = &dac_mmap_min_addr,
1261                 .maxlen         = sizeof(unsigned long),
1262                 .mode           = 0644,
1263                 .proc_handler   = mmap_min_addr_handler,
1264         },
1265 #endif
1266 #ifdef CONFIG_NUMA
1267         {
1268                 .procname       = "numa_zonelist_order",
1269                 .data           = &numa_zonelist_order,
1270                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1271                 .mode           = 0644,
1272                 .proc_handler   = numa_zonelist_order_handler,
1273         },
1274 #endif
1275 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1276    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1277         {
1278                 .procname       = "vdso_enabled",
1279                 .data           = &vdso_enabled,
1280                 .maxlen         = sizeof(vdso_enabled),
1281                 .mode           = 0644,
1282                 .proc_handler   = proc_dointvec,
1283                 .extra1         = &zero,
1284         },
1285 #endif
1286 #ifdef CONFIG_HIGHMEM
1287         {
1288                 .procname       = "highmem_is_dirtyable",
1289                 .data           = &vm_highmem_is_dirtyable,
1290                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1291                 .mode           = 0644,
1292                 .proc_handler   = proc_dointvec_minmax,
1293                 .extra1         = &zero,
1294                 .extra2         = &one,
1295         },
1296 #endif
1297         {
1298                 .procname       = "scan_unevictable_pages",
1299                 .data           = &scan_unevictable_pages,
1300                 .maxlen         = sizeof(scan_unevictable_pages),
1301                 .mode           = 0644,
1302                 .proc_handler   = scan_unevictable_handler,
1303         },
1304 #ifdef CONFIG_MEMORY_FAILURE
1305         {
1306                 .procname       = "memory_failure_early_kill",
1307                 .data           = &sysctl_memory_failure_early_kill,
1308                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1309                 .mode           = 0644,
1310                 .proc_handler   = proc_dointvec_minmax,
1311                 .extra1         = &zero,
1312                 .extra2         = &one,
1313         },
1314         {
1315                 .procname       = "memory_failure_recovery",
1316                 .data           = &sysctl_memory_failure_recovery,
1317                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1318                 .mode           = 0644,
1319                 .proc_handler   = proc_dointvec_minmax,
1320                 .extra1         = &zero,
1321                 .extra2         = &one,
1322         },
1323 #endif
1324
1325 /*
1326  * NOTE: do not add new entries to this table unless you have read
1327  * Documentation/sysctl/ctl_unnumbered.txt
1328  */
1329         { }
1330 };
1331
1332 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1333 static struct ctl_table binfmt_misc_table[] = {
1334         { }
1335 };
1336 #endif
1337
1338 static struct ctl_table fs_table[] = {
1339         {
1340                 .procname       = "inode-nr",
1341                 .data           = &inodes_stat,
1342                 .maxlen         = 2*sizeof(int),
1343                 .mode           = 0444,
1344                 .proc_handler   = proc_dointvec,
1345         },
1346         {
1347                 .procname       = "inode-state",
1348                 .data           = &inodes_stat,
1349                 .maxlen         = 7*sizeof(int),
1350                 .mode           = 0444,
1351                 .proc_handler   = proc_dointvec,
1352         },
1353         {
1354                 .procname       = "file-nr",
1355                 .data           = &files_stat,
1356                 .maxlen         = 3*sizeof(int),
1357                 .mode           = 0444,
1358                 .proc_handler   = proc_nr_files,
1359         },
1360         {
1361                 .procname       = "file-max",
1362                 .data           = &files_stat.max_files,
1363                 .maxlen         = sizeof(int),
1364                 .mode           = 0644,
1365                 .proc_handler   = proc_dointvec,
1366         },
1367         {
1368                 .procname       = "nr_open",
1369                 .data           = &sysctl_nr_open,
1370                 .maxlen         = sizeof(int),
1371                 .mode           = 0644,
1372                 .proc_handler   = proc_dointvec_minmax,
1373                 .extra1         = &sysctl_nr_open_min,
1374                 .extra2         = &sysctl_nr_open_max,
1375         },
1376         {
1377                 .procname       = "dentry-state",
1378                 .data           = &dentry_stat,
1379                 .maxlen         = 6*sizeof(int),
1380                 .mode           = 0444,
1381                 .proc_handler   = proc_dointvec,
1382         },
1383         {
1384                 .procname       = "overflowuid",
1385                 .data           = &fs_overflowuid,
1386                 .maxlen         = sizeof(int),
1387                 .mode           = 0644,
1388                 .proc_handler   = proc_dointvec_minmax,
1389                 .extra1         = &minolduid,
1390                 .extra2         = &maxolduid,
1391         },
1392         {
1393                 .procname       = "overflowgid",
1394                 .data           = &fs_overflowgid,
1395                 .maxlen         = sizeof(int),
1396                 .mode           = 0644,
1397                 .proc_handler   = proc_dointvec_minmax,
1398                 .extra1         = &minolduid,
1399                 .extra2         = &maxolduid,
1400         },
1401 #ifdef CONFIG_FILE_LOCKING
1402         {
1403                 .procname       = "leases-enable",
1404                 .data           = &leases_enable,
1405                 .maxlen         = sizeof(int),
1406                 .mode           = 0644,
1407                 .proc_handler   = proc_dointvec,
1408         },
1409 #endif
1410 #ifdef CONFIG_DNOTIFY
1411         {
1412                 .procname       = "dir-notify-enable",
1413                 .data           = &dir_notify_enable,
1414                 .maxlen         = sizeof(int),
1415                 .mode           = 0644,
1416                 .proc_handler   = proc_dointvec,
1417         },
1418 #endif
1419 #ifdef CONFIG_MMU
1420 #ifdef CONFIG_FILE_LOCKING
1421         {
1422                 .procname       = "lease-break-time",
1423                 .data           = &lease_break_time,
1424                 .maxlen         = sizeof(int),
1425                 .mode           = 0644,
1426                 .proc_handler   = proc_dointvec,
1427         },
1428 #endif
1429 #ifdef CONFIG_AIO
1430         {
1431                 .procname       = "aio-nr",
1432                 .data           = &aio_nr,
1433                 .maxlen         = sizeof(aio_nr),
1434                 .mode           = 0444,
1435                 .proc_handler   = proc_doulongvec_minmax,
1436         },
1437         {
1438                 .procname       = "aio-max-nr",
1439                 .data           = &aio_max_nr,
1440                 .maxlen         = sizeof(aio_max_nr),
1441                 .mode           = 0644,
1442                 .proc_handler   = proc_doulongvec_minmax,
1443         },
1444 #endif /* CONFIG_AIO */
1445 #ifdef CONFIG_INOTIFY_USER
1446         {
1447                 .procname       = "inotify",
1448                 .mode           = 0555,
1449                 .child          = inotify_table,
1450         },
1451 #endif  
1452 #ifdef CONFIG_EPOLL
1453         {
1454                 .procname       = "epoll",
1455                 .mode           = 0555,
1456                 .child          = epoll_table,
1457         },
1458 #endif
1459 #endif
1460         {
1461                 .procname       = "suid_dumpable",
1462                 .data           = &suid_dumpable,
1463                 .maxlen         = sizeof(int),
1464                 .mode           = 0644,
1465                 .proc_handler   = proc_dointvec_minmax,
1466                 .extra1         = &zero,
1467                 .extra2         = &two,
1468         },
1469 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1470         {
1471                 .procname       = "binfmt_misc",
1472                 .mode           = 0555,
1473                 .child          = binfmt_misc_table,
1474         },
1475 #endif
1476         {
1477                 .procname       = "pipe-max-size",
1478                 .data           = &pipe_max_size,
1479                 .maxlen         = sizeof(int),
1480                 .mode           = 0644,
1481                 .proc_handler   = &pipe_proc_fn,
1482                 .extra1         = &pipe_min_size,
1483         },
1484 /*
1485  * NOTE: do not add new entries to this table unless you have read
1486  * Documentation/sysctl/ctl_unnumbered.txt
1487  */
1488         { }
1489 };
1490
1491 static struct ctl_table debug_table[] = {
1492 #if defined(CONFIG_X86) || defined(CONFIG_PPC) || defined(CONFIG_SPARC) || \
1493     defined(CONFIG_S390)
1494         {
1495                 .procname       = "exception-trace",
1496                 .data           = &show_unhandled_signals,
1497                 .maxlen         = sizeof(int),
1498                 .mode           = 0644,
1499                 .proc_handler   = proc_dointvec
1500         },
1501 #endif
1502 #if defined(CONFIG_OPTPROBES)
1503         {
1504                 .procname       = "kprobes-optimization",
1505                 .data           = &sysctl_kprobes_optimization,
1506                 .maxlen         = sizeof(int),
1507                 .mode           = 0644,
1508                 .proc_handler   = proc_kprobes_optimization_handler,
1509                 .extra1         = &zero,
1510                 .extra2         = &one,
1511         },
1512 #endif
1513         { }
1514 };
1515
1516 static struct ctl_table dev_table[] = {
1517         { }
1518 };
1519
1520 static DEFINE_SPINLOCK(sysctl_lock);
1521
1522 /* called under sysctl_lock */
1523 static int use_table(struct ctl_table_header *p)
1524 {
1525         if (unlikely(p->unregistering))
1526                 return 0;
1527         p->used++;
1528         return 1;
1529 }
1530
1531 /* called under sysctl_lock */
1532 static void unuse_table(struct ctl_table_header *p)
1533 {
1534         if (!--p->used)
1535                 if (unlikely(p->unregistering))
1536                         complete(p->unregistering);
1537 }
1538
1539 /* called under sysctl_lock, will reacquire if has to wait */
1540 static void start_unregistering(struct ctl_table_header *p)
1541 {
1542         /*
1543          * if p->used is 0, nobody will ever touch that entry again;
1544          * we'll eliminate all paths to it before dropping sysctl_lock
1545          */
1546         if (unlikely(p->used)) {
1547                 struct completion wait;
1548                 init_completion(&wait);
1549                 p->unregistering = &wait;
1550                 spin_unlock(&sysctl_lock);
1551                 wait_for_completion(&wait);
1552                 spin_lock(&sysctl_lock);
1553         } else {
1554                 /* anything non-NULL; we'll never dereference it */
1555                 p->unregistering = ERR_PTR(-EINVAL);
1556         }
1557         /*
1558          * do not remove from the list until nobody holds it; walking the
1559          * list in do_sysctl() relies on that.
1560          */
1561         list_del_init(&p->ctl_entry);
1562 }
1563
1564 void sysctl_head_get(struct ctl_table_header *head)
1565 {
1566         spin_lock(&sysctl_lock);
1567         head->count++;
1568         spin_unlock(&sysctl_lock);
1569 }
1570
1571 void sysctl_head_put(struct ctl_table_header *head)
1572 {
1573         spin_lock(&sysctl_lock);
1574         if (!--head->count)
1575                 kfree(head);
1576         spin_unlock(&sysctl_lock);
1577 }
1578
1579 struct ctl_table_header *sysctl_head_grab(struct ctl_table_header *head)
1580 {
1581         if (!head)
1582                 BUG();
1583         spin_lock(&sysctl_lock);
1584         if (!use_table(head))
1585                 head = ERR_PTR(-ENOENT);
1586         spin_unlock(&sysctl_lock);
1587         return head;
1588 }
1589
1590 void sysctl_head_finish(struct ctl_table_header *head)
1591 {
1592         if (!head)
1593                 return;
1594         spin_lock(&sysctl_lock);
1595         unuse_table(head);
1596         spin_unlock(&sysctl_lock);
1597 }
1598
1599 static struct ctl_table_set *
1600 lookup_header_set(struct ctl_table_root *root, struct nsproxy *namespaces)
1601 {
1602         struct ctl_table_set *set = &root->default_set;
1603         if (root->lookup)
1604                 set = root->lookup(root, namespaces);
1605         return set;
1606 }
1607
1608 static struct list_head *
1609 lookup_header_list(struct ctl_table_root *root, struct nsproxy *namespaces)
1610 {
1611         struct ctl_table_set *set = lookup_header_set(root, namespaces);
1612         return &set->list;
1613 }
1614
1615 struct ctl_table_header *__sysctl_head_next(struct nsproxy *namespaces,
1616                                             struct ctl_table_header *prev)
1617 {
1618         struct ctl_table_root *root;
1619         struct list_head *header_list;
1620         struct ctl_table_header *head;
1621         struct list_head *tmp;
1622
1623         spin_lock(&sysctl_lock);
1624         if (prev) {
1625                 head = prev;
1626                 tmp = &prev->ctl_entry;
1627                 unuse_table(prev);
1628                 goto next;
1629         }
1630         tmp = &root_table_header.ctl_entry;
1631         for (;;) {
1632                 head = list_entry(tmp, struct ctl_table_header, ctl_entry);
1633
1634                 if (!use_table(head))
1635                         goto next;
1636                 spin_unlock(&sysctl_lock);
1637                 return head;
1638         next:
1639                 root = head->root;
1640                 tmp = tmp->next;
1641                 header_list = lookup_header_list(root, namespaces);
1642                 if (tmp != header_list)
1643                         continue;
1644
1645                 do {
1646                         root = list_entry(root->root_list.next,
1647                                         struct ctl_table_root, root_list);
1648                         if (root == &sysctl_table_root)
1649                                 goto out;
1650                         header_list = lookup_header_list(root, namespaces);
1651                 } while (list_empty(header_list));
1652                 tmp = header_list->next;
1653         }
1654 out:
1655         spin_unlock(&sysctl_lock);
1656         return NULL;
1657 }
1658
1659 struct ctl_table_header *sysctl_head_next(struct ctl_table_header *prev)
1660 {
1661         return __sysctl_head_next(current->nsproxy, prev);
1662 }
1663
1664 void register_sysctl_root(struct ctl_table_root *root)
1665 {
1666         spin_lock(&sysctl_lock);
1667         list_add_tail(&root->root_list, &sysctl_table_root.root_list);
1668         spin_unlock(&sysctl_lock);
1669 }
1670
1671 /*
1672  * sysctl_perm does NOT grant the superuser all rights automatically, because
1673  * some sysctl variables are readonly even to root.
1674  */
1675
1676 static int test_perm(int mode, int op)
1677 {
1678         if (!current_euid())
1679                 mode >>= 6;
1680         else if (in_egroup_p(0))
1681                 mode >>= 3;
1682         if ((op & ~mode & (MAY_READ|MAY_WRITE|MAY_EXEC)) == 0)
1683                 return 0;
1684         return -EACCES;
1685 }
1686
1687 int sysctl_perm(struct ctl_table_root *root, struct ctl_table *table, int op)
1688 {
1689         int error;
1690         int mode;
1691
1692         error = security_sysctl(table, op & (MAY_READ | MAY_WRITE | MAY_EXEC));
1693         if (error)
1694                 return error;
1695
1696         if (root->permissions)
1697                 mode = root->permissions(root, current->nsproxy, table);
1698         else
1699                 mode = table->mode;
1700
1701         return test_perm(mode, op);
1702 }
1703
1704 static void sysctl_set_parent(struct ctl_table *parent, struct ctl_table *table)
1705 {
1706         for (; table->procname; table++) {
1707                 table->parent = parent;
1708                 if (table->child)
1709                         sysctl_set_parent(table, table->child);
1710         }
1711 }
1712
1713 static __init int sysctl_init(void)
1714 {
1715         sysctl_set_parent(NULL, root_table);
1716 #ifdef CONFIG_SYSCTL_SYSCALL_CHECK
1717         {
1718                 int err;
1719                 err = sysctl_check_table(current->nsproxy, root_table);
1720         }
1721 #endif
1722         return 0;
1723 }
1724
1725 core_initcall(sysctl_init);
1726
1727 static struct ctl_table *is_branch_in(struct ctl_table *branch,
1728                                       struct ctl_table *table)
1729 {
1730         struct ctl_table *p;
1731         const char *s = branch->procname;
1732
1733         /* branch should have named subdirectory as its first element */
1734         if (!s || !branch->child)
1735                 return NULL;
1736
1737         /* ... and nothing else */
1738         if (branch[1].procname)
1739                 return NULL;
1740
1741         /* table should contain subdirectory with the same name */
1742         for (p = table; p->procname; p++) {
1743                 if (!p->child)
1744                         continue;
1745                 if (p->procname && strcmp(p->procname, s) == 0)
1746                         return p;
1747         }
1748         return NULL;
1749 }
1750
1751 /* see if attaching q to p would be an improvement */
1752 static void try_attach(struct ctl_table_header *p, struct ctl_table_header *q)
1753 {
1754         struct ctl_table *to = p->ctl_table, *by = q->ctl_table;
1755         struct ctl_table *next;
1756         int is_better = 0;
1757         int not_in_parent = !p->attached_by;
1758
1759         while ((next = is_branch_in(by, to)) != NULL) {
1760                 if (by == q->attached_by)
1761                         is_better = 1;
1762                 if (to == p->attached_by)
1763                         not_in_parent = 1;
1764                 by = by->child;
1765                 to = next->child;
1766         }
1767
1768         if (is_better && not_in_parent) {
1769                 q->attached_by = by;
1770                 q->attached_to = to;
1771                 q->parent = p;
1772         }
1773 }
1774
1775 /**
1776  * __register_sysctl_paths - register a sysctl hierarchy
1777  * @root: List of sysctl headers to register on
1778  * @namespaces: Data to compute which lists of sysctl entries are visible
1779  * @path: The path to the directory the sysctl table is in.
1780  * @table: the top-level table structure
1781  *
1782  * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1783  * array. A completely 0 filled entry terminates the table.
1784  *
1785  * The members of the &struct ctl_table structure are used as follows:
1786  *
1787  * procname - the name of the sysctl file under /proc/sys. Set to %NULL to not
1788  *            enter a sysctl file
1789  *
1790  * data - a pointer to data for use by proc_handler
1791  *
1792  * maxlen - the maximum size in bytes of the data
1793  *
1794  * mode - the file permissions for the /proc/sys file, and for sysctl(2)
1795  *
1796  * child - a pointer to the child sysctl table if this entry is a directory, or
1797  *         %NULL.
1798  *
1799  * proc_handler - the text handler routine (described below)
1800  *
1801  * de - for internal use by the sysctl routines
1802  *
1803  * extra1, extra2 - extra pointers usable by the proc handler routines
1804  *
1805  * Leaf nodes in the sysctl tree will be represented by a single file
1806  * under /proc; non-leaf nodes will be represented by directories.
1807  *
1808  * sysctl(2) can automatically manage read and write requests through
1809  * the sysctl table.  The data and maxlen fields of the ctl_table
1810  * struct enable minimal validation of the values being written to be
1811  * performed, and the mode field allows minimal authentication.
1812  *
1813  * There must be a proc_handler routine for any terminal nodes
1814  * mirrored under /proc/sys (non-terminals are handled by a built-in
1815  * directory handler).  Several default handlers are available to
1816  * cover common cases -
1817  *
1818  * proc_dostring(), proc_dointvec(), proc_dointvec_jiffies(),
1819  * proc_dointvec_userhz_jiffies(), proc_dointvec_minmax(), 
1820  * proc_doulongvec_ms_jiffies_minmax(), proc_doulongvec_minmax()
1821  *
1822  * It is the handler's job to read the input buffer from user memory
1823  * and process it. The handler should return 0 on success.
1824  *
1825  * This routine returns %NULL on a failure to register, and a pointer
1826  * to the table header on success.
1827  */
1828 struct ctl_table_header *__register_sysctl_paths(
1829         struct ctl_table_root *root,
1830         struct nsproxy *namespaces,
1831         const struct ctl_path *path, struct ctl_table *table)
1832 {
1833         struct ctl_table_header *header;
1834         struct ctl_table *new, **prevp;
1835         unsigned int n, npath;
1836         struct ctl_table_set *set;
1837
1838         /* Count the path components */
1839         for (npath = 0; path[npath].procname; ++npath)
1840                 ;
1841
1842         /*
1843          * For each path component, allocate a 2-element ctl_table array.
1844          * The first array element will be filled with the sysctl entry
1845          * for this, the second will be the sentinel (procname == 0).
1846          *
1847          * We allocate everything in one go so that we don't have to
1848          * worry about freeing additional memory in unregister_sysctl_table.
1849          */
1850         header = kzalloc(sizeof(struct ctl_table_header) +
1851                          (2 * npath * sizeof(struct ctl_table)), GFP_KERNEL);
1852         if (!header)
1853                 return NULL;
1854
1855         new = (struct ctl_table *) (header + 1);
1856
1857         /* Now connect the dots */
1858         prevp = &header->ctl_table;
1859         for (n = 0; n < npath; ++n, ++path) {
1860                 /* Copy the procname */
1861                 new->procname = path->procname;
1862                 new->mode     = 0555;
1863
1864                 *prevp = new;
1865                 prevp = &new->child;
1866
1867                 new += 2;
1868         }
1869         *prevp = table;
1870         header->ctl_table_arg = table;
1871
1872         INIT_LIST_HEAD(&header->ctl_entry);
1873         header->used = 0;
1874         header->unregistering = NULL;
1875         header->root = root;
1876         sysctl_set_parent(NULL, header->ctl_table);
1877         header->count = 1;
1878 #ifdef CONFIG_SYSCTL_SYSCALL_CHECK
1879         if (sysctl_check_table(namespaces, header->ctl_table)) {
1880                 kfree(header);
1881                 return NULL;
1882         }
1883 #endif
1884         spin_lock(&sysctl_lock);
1885         header->set = lookup_header_set(root, namespaces);
1886         header->attached_by = header->ctl_table;
1887         header->attached_to = root_table;
1888         header->parent = &root_table_header;
1889         for (set = header->set; set; set = set->parent) {
1890                 struct ctl_table_header *p;
1891                 list_for_each_entry(p, &set->list, ctl_entry) {
1892                         if (p->unregistering)
1893                                 continue;
1894                         try_attach(p, header);
1895                 }
1896         }
1897         header->parent->count++;
1898         list_add_tail(&header->ctl_entry, &header->set->list);
1899         spin_unlock(&sysctl_lock);
1900
1901         return header;
1902 }
1903
1904 /**
1905  * register_sysctl_table_path - register a sysctl table hierarchy
1906  * @path: The path to the directory the sysctl table is in.
1907  * @table: the top-level table structure
1908  *
1909  * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1910  * array. A completely 0 filled entry terminates the table.
1911  *
1912  * See __register_sysctl_paths for more details.
1913  */
1914 struct ctl_table_header *register_sysctl_paths(const struct ctl_path *path,
1915                                                 struct ctl_table *table)
1916 {
1917         return __register_sysctl_paths(&sysctl_table_root, current->nsproxy,
1918                                         path, table);
1919 }
1920
1921 /**
1922  * register_sysctl_table - register a sysctl table hierarchy
1923  * @table: the top-level table structure
1924  *
1925  * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1926  * array. A completely 0 filled entry terminates the table.
1927  *
1928  * See register_sysctl_paths for more details.
1929  */
1930 struct ctl_table_header *register_sysctl_table(struct ctl_table *table)
1931 {
1932         static const struct ctl_path null_path[] = { {} };
1933
1934         return register_sysctl_paths(null_path, table);
1935 }
1936
1937 /**
1938  * unregister_sysctl_table - unregister a sysctl table hierarchy
1939  * @header: the header returned from register_sysctl_table
1940  *
1941  * Unregisters the sysctl table and all children. proc entries may not
1942  * actually be removed until they are no longer used by anyone.
1943  */
1944 void unregister_sysctl_table(struct ctl_table_header * header)
1945 {
1946         might_sleep();
1947
1948         if (header == NULL)
1949                 return;
1950
1951         spin_lock(&sysctl_lock);
1952         start_unregistering(header);
1953         if (!--header->parent->count) {
1954                 WARN_ON(1);
1955                 kfree(header->parent);
1956         }
1957         if (!--header->count)
1958                 kfree(header);
1959         spin_unlock(&sysctl_lock);
1960 }
1961
1962 int sysctl_is_seen(struct ctl_table_header *p)
1963 {
1964         struct ctl_table_set *set = p->set;
1965         int res;
1966         spin_lock(&sysctl_lock);
1967         if (p->unregistering)
1968                 res = 0;
1969         else if (!set->is_seen)
1970                 res = 1;
1971         else
1972                 res = set->is_seen(set);
1973         spin_unlock(&sysctl_lock);
1974         return res;
1975 }
1976
1977 void setup_sysctl_set(struct ctl_table_set *p,
1978         struct ctl_table_set *parent,
1979         int (*is_seen)(struct ctl_table_set *))
1980 {
1981         INIT_LIST_HEAD(&p->list);
1982         p->parent = parent ? parent : &sysctl_table_root.default_set;
1983         p->is_seen = is_seen;
1984 }
1985
1986 #else /* !CONFIG_SYSCTL */
1987 struct ctl_table_header *register_sysctl_table(struct ctl_table * table)
1988 {
1989         return NULL;
1990 }
1991
1992 struct ctl_table_header *register_sysctl_paths(const struct ctl_path *path,
1993                                                     struct ctl_table *table)
1994 {
1995         return NULL;
1996 }
1997
1998 void unregister_sysctl_table(struct ctl_table_header * table)
1999 {
2000 }
2001
2002 void setup_sysctl_set(struct ctl_table_set *p,
2003         struct ctl_table_set *parent,
2004         int (*is_seen)(struct ctl_table_set *))
2005 {
2006 }
2007
2008 void sysctl_head_put(struct ctl_table_header *head)
2009 {
2010 }
2011
2012 #endif /* CONFIG_SYSCTL */
2013
2014 /*
2015  * /proc/sys support
2016  */
2017
2018 #ifdef CONFIG_PROC_SYSCTL
2019
2020 static int _proc_do_string(void* data, int maxlen, int write,
2021                            void __user *buffer,
2022                            size_t *lenp, loff_t *ppos)
2023 {
2024         size_t len;
2025         char __user *p;
2026         char c;
2027
2028         if (!data || !maxlen || !*lenp) {
2029                 *lenp = 0;
2030                 return 0;
2031         }
2032
2033         if (write) {
2034                 len = 0;
2035                 p = buffer;
2036                 while (len < *lenp) {
2037                         if (get_user(c, p++))
2038                                 return -EFAULT;
2039                         if (c == 0 || c == '\n')
2040                                 break;
2041                         len++;
2042                 }
2043                 if (len >= maxlen)
2044                         len = maxlen-1;
2045                 if(copy_from_user(data, buffer, len))
2046                         return -EFAULT;
2047                 ((char *) data)[len] = 0;
2048                 *ppos += *lenp;
2049         } else {
2050                 len = strlen(data);
2051                 if (len > maxlen)
2052                         len = maxlen;
2053
2054                 if (*ppos > len) {
2055                         *lenp = 0;
2056                         return 0;
2057                 }
2058
2059                 data += *ppos;
2060                 len  -= *ppos;
2061
2062                 if (len > *lenp)
2063                         len = *lenp;
2064                 if (len)
2065                         if(copy_to_user(buffer, data, len))
2066                                 return -EFAULT;
2067                 if (len < *lenp) {
2068                         if(put_user('\n', ((char __user *) buffer) + len))
2069                                 return -EFAULT;
2070                         len++;
2071                 }
2072                 *lenp = len;
2073                 *ppos += len;
2074         }
2075         return 0;
2076 }
2077
2078 /**
2079  * proc_dostring - read a string sysctl
2080  * @table: the sysctl table
2081  * @write: %TRUE if this is a write to the sysctl file
2082  * @buffer: the user buffer
2083  * @lenp: the size of the user buffer
2084  * @ppos: file position
2085  *
2086  * Reads/writes a string from/to the user buffer. If the kernel
2087  * buffer provided is not large enough to hold the string, the
2088  * string is truncated. The copied string is %NULL-terminated.
2089  * If the string is being read by the user process, it is copied
2090  * and a newline '\n' is added. It is truncated if the buffer is
2091  * not large enough.
2092  *
2093  * Returns 0 on success.
2094  */
2095 int proc_dostring(struct ctl_table *table, int write,
2096                   void __user *buffer, size_t *lenp, loff_t *ppos)
2097 {
2098         return _proc_do_string(table->data, table->maxlen, write,
2099                                buffer, lenp, ppos);
2100 }
2101
2102 static size_t proc_skip_spaces(char **buf)
2103 {
2104         size_t ret;
2105         char *tmp = skip_spaces(*buf);
2106         ret = tmp - *buf;
2107         *buf = tmp;
2108         return ret;
2109 }
2110
2111 static void proc_skip_char(char **buf, size_t *size, const char v)
2112 {
2113         while (*size) {
2114                 if (**buf != v)
2115                         break;
2116                 (*size)--;
2117                 (*buf)++;
2118         }
2119 }
2120
2121 #define TMPBUFLEN 22
2122 /**
2123  * proc_get_long - reads an ASCII formatted integer from a user buffer
2124  *
2125  * @buf: a kernel buffer
2126  * @size: size of the kernel buffer
2127  * @val: this is where the number will be stored
2128  * @neg: set to %TRUE if number is negative
2129  * @perm_tr: a vector which contains the allowed trailers
2130  * @perm_tr_len: size of the perm_tr vector
2131  * @tr: pointer to store the trailer character
2132  *
2133  * In case of success %0 is returned and @buf and @size are updated with
2134  * the amount of bytes read. If @tr is non-NULL and a trailing
2135  * character exists (size is non-zero after returning from this
2136  * function), @tr is updated with the trailing character.
2137  */
2138 static int proc_get_long(char **buf, size_t *size,
2139                           unsigned long *val, bool *neg,
2140                           const char *perm_tr, unsigned perm_tr_len, char *tr)
2141 {
2142         int len;
2143         char *p, tmp[TMPBUFLEN];
2144
2145         if (!*size)
2146                 return -EINVAL;
2147
2148         len = *size;
2149         if (len > TMPBUFLEN - 1)
2150                 len = TMPBUFLEN - 1;
2151
2152         memcpy(tmp, *buf, len);
2153
2154         tmp[len] = 0;
2155         p = tmp;
2156         if (*p == '-' && *size > 1) {
2157                 *neg = true;
2158                 p++;
2159         } else
2160                 *neg = false;
2161         if (!isdigit(*p))
2162                 return -EINVAL;
2163
2164         *val = simple_strtoul(p, &p, 0);
2165
2166         len = p - tmp;
2167
2168         /* We don't know if the next char is whitespace thus we may accept
2169          * invalid integers (e.g. 1234...a) or two integers instead of one
2170          * (e.g. 123...1). So lets not allow such large numbers. */
2171         if (len == TMPBUFLEN - 1)
2172                 return -EINVAL;
2173
2174         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
2175                 return -EINVAL;
2176
2177         if (tr && (len < *size))
2178                 *tr = *p;
2179
2180         *buf += len;
2181         *size -= len;
2182
2183         return 0;
2184 }
2185
2186 /**
2187  * proc_put_long - converts an integer to a decimal ASCII formatted string
2188  *
2189  * @buf: the user buffer
2190  * @size: the size of the user buffer
2191  * @val: the integer to be converted
2192  * @neg: sign of the number, %TRUE for negative
2193  *
2194  * In case of success %0 is returned and @buf and @size are updated with
2195  * the amount of bytes written.
2196  */
2197 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
2198                           bool neg)
2199 {
2200         int len;
2201         char tmp[TMPBUFLEN], *p = tmp;
2202
2203         sprintf(p, "%s%lu", neg ? "-" : "", val);
2204         len = strlen(tmp);
2205         if (len > *size)
2206                 len = *size;
2207         if (copy_to_user(*buf, tmp, len))
2208                 return -EFAULT;
2209         *size -= len;
2210         *buf += len;
2211         return 0;
2212 }
2213 #undef TMPBUFLEN
2214
2215 static int proc_put_char(void __user **buf, size_t *size, char c)
2216 {
2217         if (*size) {
2218                 char __user **buffer = (char __user **)buf;
2219                 if (put_user(c, *buffer))
2220                         return -EFAULT;
2221                 (*size)--, (*buffer)++;
2222                 *buf = *buffer;
2223         }
2224         return 0;
2225 }
2226
2227 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
2228                                  int *valp,
2229                                  int write, void *data)
2230 {
2231         if (write) {
2232                 *valp = *negp ? -*lvalp : *lvalp;
2233         } else {
2234                 int val = *valp;
2235                 if (val < 0) {
2236                         *negp = true;
2237                         *lvalp = (unsigned long)-val;
2238                 } else {
2239                         *negp = false;
2240                         *lvalp = (unsigned long)val;
2241                 }
2242         }
2243         return 0;
2244 }
2245
2246 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
2247
2248 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
2249                   int write, void __user *buffer,
2250                   size_t *lenp, loff_t *ppos,
2251                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2252                               int write, void *data),
2253                   void *data)
2254 {
2255         int *i, vleft, first = 1, err = 0;
2256         unsigned long page = 0;
2257         size_t left;
2258         char *kbuf;
2259         
2260         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
2261                 *lenp = 0;
2262                 return 0;
2263         }
2264         
2265         i = (int *) tbl_data;
2266         vleft = table->maxlen / sizeof(*i);
2267         left = *lenp;
2268
2269         if (!conv)
2270                 conv = do_proc_dointvec_conv;
2271
2272         if (write) {
2273                 if (left > PAGE_SIZE - 1)
2274                         left = PAGE_SIZE - 1;
2275                 page = __get_free_page(GFP_TEMPORARY);
2276                 kbuf = (char *) page;
2277                 if (!kbuf)
2278                         return -ENOMEM;
2279                 if (copy_from_user(kbuf, buffer, left)) {
2280                         err = -EFAULT;
2281                         goto free;
2282                 }
2283                 kbuf[left] = 0;
2284         }
2285
2286         for (; left && vleft--; i++, first=0) {
2287                 unsigned long lval;
2288                 bool neg;
2289
2290                 if (write) {
2291                         left -= proc_skip_spaces(&kbuf);
2292
2293                         if (!left)
2294                                 break;
2295                         err = proc_get_long(&kbuf, &left, &lval, &neg,
2296                                              proc_wspace_sep,
2297                                              sizeof(proc_wspace_sep), NULL);
2298                         if (err)
2299                                 break;
2300                         if (conv(&neg, &lval, i, 1, data)) {
2301                                 err = -EINVAL;
2302                                 break;
2303                         }
2304                 } else {
2305                         if (conv(&neg, &lval, i, 0, data)) {
2306                                 err = -EINVAL;
2307                                 break;
2308                         }
2309                         if (!first)
2310                                 err = proc_put_char(&buffer, &left, '\t');
2311                         if (err)
2312                                 break;
2313                         err = proc_put_long(&buffer, &left, lval, neg);
2314                         if (err)
2315                                 break;
2316                 }
2317         }
2318
2319         if (!write && !first && left && !err)
2320                 err = proc_put_char(&buffer, &left, '\n');
2321         if (write && !err && left)
2322                 left -= proc_skip_spaces(&kbuf);
2323 free:
2324         if (write) {
2325                 free_page(page);
2326                 if (first)
2327                         return err ? : -EINVAL;
2328         }
2329         *lenp -= left;
2330         *ppos += *lenp;
2331         return err;
2332 }
2333
2334 static int do_proc_dointvec(struct ctl_table *table, int write,
2335                   void __user *buffer, size_t *lenp, loff_t *ppos,
2336                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2337                               int write, void *data),
2338                   void *data)
2339 {
2340         return __do_proc_dointvec(table->data, table, write,
2341                         buffer, lenp, ppos, conv, data);
2342 }
2343
2344 /**
2345  * proc_dointvec - read a vector of integers
2346  * @table: the sysctl table
2347  * @write: %TRUE if this is a write to the sysctl file
2348  * @buffer: the user buffer
2349  * @lenp: the size of the user buffer
2350  * @ppos: file position
2351  *
2352  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2353  * values from/to the user buffer, treated as an ASCII string. 
2354  *
2355  * Returns 0 on success.
2356  */
2357 int proc_dointvec(struct ctl_table *table, int write,
2358                      void __user *buffer, size_t *lenp, loff_t *ppos)
2359 {
2360     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2361                             NULL,NULL);
2362 }
2363
2364 /*
2365  * Taint values can only be increased
2366  * This means we can safely use a temporary.
2367  */
2368 static int proc_taint(struct ctl_table *table, int write,
2369                                void __user *buffer, size_t *lenp, loff_t *ppos)
2370 {
2371         struct ctl_table t;
2372         unsigned long tmptaint = get_taint();
2373         int err;
2374
2375         if (write && !capable(CAP_SYS_ADMIN))
2376                 return -EPERM;
2377
2378         t = *table;
2379         t.data = &tmptaint;
2380         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2381         if (err < 0)
2382                 return err;
2383
2384         if (write) {
2385                 /*
2386                  * Poor man's atomic or. Not worth adding a primitive
2387                  * to everyone's atomic.h for this
2388                  */
2389                 int i;
2390                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2391                         if ((tmptaint >> i) & 1)
2392                                 add_taint(i);
2393                 }
2394         }
2395
2396         return err;
2397 }
2398
2399 struct do_proc_dointvec_minmax_conv_param {
2400         int *min;
2401         int *max;
2402 };
2403
2404 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2405                                         int *valp,
2406                                         int write, void *data)
2407 {
2408         struct do_proc_dointvec_minmax_conv_param *param = data;
2409         if (write) {
2410                 int val = *negp ? -*lvalp : *lvalp;
2411                 if ((param->min && *param->min > val) ||
2412                     (param->max && *param->max < val))
2413                         return -EINVAL;
2414                 *valp = val;
2415         } else {
2416                 int val = *valp;
2417                 if (val < 0) {
2418                         *negp = true;
2419                         *lvalp = (unsigned long)-val;
2420                 } else {
2421                         *negp = false;
2422                         *lvalp = (unsigned long)val;
2423                 }
2424         }
2425         return 0;
2426 }
2427
2428 /**
2429  * proc_dointvec_minmax - read a vector of integers with min/max values
2430  * @table: the sysctl table
2431  * @write: %TRUE if this is a write to the sysctl file
2432  * @buffer: the user buffer
2433  * @lenp: the size of the user buffer
2434  * @ppos: file position
2435  *
2436  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2437  * values from/to the user buffer, treated as an ASCII string.
2438  *
2439  * This routine will ensure the values are within the range specified by
2440  * table->extra1 (min) and table->extra2 (max).
2441  *
2442  * Returns 0 on success.
2443  */
2444 int proc_dointvec_minmax(struct ctl_table *table, int write,
2445                   void __user *buffer, size_t *lenp, loff_t *ppos)
2446 {
2447         struct do_proc_dointvec_minmax_conv_param param = {
2448                 .min = (int *) table->extra1,
2449                 .max = (int *) table->extra2,
2450         };
2451         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2452                                 do_proc_dointvec_minmax_conv, &param);
2453 }
2454
2455 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2456                                      void __user *buffer,
2457                                      size_t *lenp, loff_t *ppos,
2458                                      unsigned long convmul,
2459                                      unsigned long convdiv)
2460 {
2461         unsigned long *i, *min, *max;
2462         int vleft, first = 1, err = 0;
2463         unsigned long page = 0;
2464         size_t left;
2465         char *kbuf;
2466
2467         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2468                 *lenp = 0;
2469                 return 0;
2470         }
2471
2472         i = (unsigned long *) data;
2473         min = (unsigned long *) table->extra1;
2474         max = (unsigned long *) table->extra2;
2475         vleft = table->maxlen / sizeof(unsigned long);
2476         left = *lenp;
2477
2478         if (write) {
2479                 if (left > PAGE_SIZE - 1)
2480                         left = PAGE_SIZE - 1;
2481                 page = __get_free_page(GFP_TEMPORARY);
2482                 kbuf = (char *) page;
2483                 if (!kbuf)
2484                         return -ENOMEM;
2485                 if (copy_from_user(kbuf, buffer, left)) {
2486                         err = -EFAULT;
2487                         goto free;
2488                 }
2489                 kbuf[left] = 0;
2490         }
2491
2492         for (; left && vleft--; i++, min++, max++, first=0) {
2493                 unsigned long val;
2494
2495                 if (write) {
2496                         bool neg;
2497
2498                         left -= proc_skip_spaces(&kbuf);
2499
2500                         err = proc_get_long(&kbuf, &left, &val, &neg,
2501                                              proc_wspace_sep,
2502                                              sizeof(proc_wspace_sep), NULL);
2503                         if (err)
2504                                 break;
2505                         if (neg)
2506                                 continue;
2507                         if ((min && val < *min) || (max && val > *max))
2508                                 continue;
2509                         *i = val;
2510                 } else {
2511                         val = convdiv * (*i) / convmul;
2512                         if (!first)
2513                                 err = proc_put_char(&buffer, &left, '\t');
2514                         err = proc_put_long(&buffer, &left, val, false);
2515                         if (err)
2516                                 break;
2517                 }
2518         }
2519
2520         if (!write && !first && left && !err)
2521                 err = proc_put_char(&buffer, &left, '\n');
2522         if (write && !err)
2523                 left -= proc_skip_spaces(&kbuf);
2524 free:
2525         if (write) {
2526                 free_page(page);
2527                 if (first)
2528                         return err ? : -EINVAL;
2529         }
2530         *lenp -= left;
2531         *ppos += *lenp;
2532         return err;
2533 }
2534
2535 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2536                                      void __user *buffer,
2537                                      size_t *lenp, loff_t *ppos,
2538                                      unsigned long convmul,
2539                                      unsigned long convdiv)
2540 {
2541         return __do_proc_doulongvec_minmax(table->data, table, write,
2542                         buffer, lenp, ppos, convmul, convdiv);
2543 }
2544
2545 /**
2546  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2547  * @table: the sysctl table
2548  * @write: %TRUE if this is a write to the sysctl file
2549  * @buffer: the user buffer
2550  * @lenp: the size of the user buffer
2551  * @ppos: file position
2552  *
2553  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2554  * values from/to the user buffer, treated as an ASCII string.
2555  *
2556  * This routine will ensure the values are within the range specified by
2557  * table->extra1 (min) and table->extra2 (max).
2558  *
2559  * Returns 0 on success.
2560  */
2561 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2562                            void __user *buffer, size_t *lenp, loff_t *ppos)
2563 {
2564     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2565 }
2566
2567 /**
2568  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2569  * @table: the sysctl table
2570  * @write: %TRUE if this is a write to the sysctl file
2571  * @buffer: the user buffer
2572  * @lenp: the size of the user buffer
2573  * @ppos: file position
2574  *
2575  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2576  * values from/to the user buffer, treated as an ASCII string. The values
2577  * are treated as milliseconds, and converted to jiffies when they are stored.
2578  *
2579  * This routine will ensure the values are within the range specified by
2580  * table->extra1 (min) and table->extra2 (max).
2581  *
2582  * Returns 0 on success.
2583  */
2584 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2585                                       void __user *buffer,
2586                                       size_t *lenp, loff_t *ppos)
2587 {
2588     return do_proc_doulongvec_minmax(table, write, buffer,
2589                                      lenp, ppos, HZ, 1000l);
2590 }
2591
2592
2593 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2594                                          int *valp,
2595                                          int write, void *data)
2596 {
2597         if (write) {
2598                 if (*lvalp > LONG_MAX / HZ)
2599                         return 1;
2600                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2601         } else {
2602                 int val = *valp;
2603                 unsigned long lval;
2604                 if (val < 0) {
2605                         *negp = true;
2606                         lval = (unsigned long)-val;
2607                 } else {
2608                         *negp = false;
2609                         lval = (unsigned long)val;
2610                 }
2611                 *lvalp = lval / HZ;
2612         }
2613         return 0;
2614 }
2615
2616 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2617                                                 int *valp,
2618                                                 int write, void *data)
2619 {
2620         if (write) {
2621                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2622                         return 1;
2623                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2624         } else {
2625                 int val = *valp;
2626                 unsigned long lval;
2627                 if (val < 0) {
2628                         *negp = true;
2629                         lval = (unsigned long)-val;
2630                 } else {
2631                         *negp = false;
2632                         lval = (unsigned long)val;
2633                 }
2634                 *lvalp = jiffies_to_clock_t(lval);
2635         }
2636         return 0;
2637 }
2638
2639 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2640                                             int *valp,
2641                                             int write, void *data)
2642 {
2643         if (write) {
2644                 *valp = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2645         } else {
2646                 int val = *valp;
2647                 unsigned long lval;
2648                 if (val < 0) {
2649                         *negp = true;
2650                         lval = (unsigned long)-val;
2651                 } else {
2652                         *negp = false;
2653                         lval = (unsigned long)val;
2654                 }
2655                 *lvalp = jiffies_to_msecs(lval);
2656         }
2657         return 0;
2658 }
2659
2660 /**
2661  * proc_dointvec_jiffies - read a vector of integers as seconds
2662  * @table: the sysctl table
2663  * @write: %TRUE if this is a write to the sysctl file
2664  * @buffer: the user buffer
2665  * @lenp: the size of the user buffer
2666  * @ppos: file position
2667  *
2668  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2669  * values from/to the user buffer, treated as an ASCII string. 
2670  * The values read are assumed to be in seconds, and are converted into
2671  * jiffies.
2672  *
2673  * Returns 0 on success.
2674  */
2675 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2676                           void __user *buffer, size_t *lenp, loff_t *ppos)
2677 {
2678     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2679                             do_proc_dointvec_jiffies_conv,NULL);
2680 }
2681
2682 /**
2683  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2684  * @table: the sysctl table
2685  * @write: %TRUE if this is a write to the sysctl file
2686  * @buffer: the user buffer
2687  * @lenp: the size of the user buffer
2688  * @ppos: pointer to the file position
2689  *
2690  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2691  * values from/to the user buffer, treated as an ASCII string. 
2692  * The values read are assumed to be in 1/USER_HZ seconds, and 
2693  * are converted into jiffies.
2694  *
2695  * Returns 0 on success.
2696  */
2697 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2698                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2699 {
2700     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2701                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2702 }
2703
2704 /**
2705  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2706  * @table: the sysctl table
2707  * @write: %TRUE if this is a write to the sysctl file
2708  * @buffer: the user buffer
2709  * @lenp: the size of the user buffer
2710  * @ppos: file position
2711  * @ppos: the current position in the file
2712  *
2713  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2714  * values from/to the user buffer, treated as an ASCII string. 
2715  * The values read are assumed to be in 1/1000 seconds, and 
2716  * are converted into jiffies.
2717  *
2718  * Returns 0 on success.
2719  */
2720 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2721                              void __user *buffer, size_t *lenp, loff_t *ppos)
2722 {
2723         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2724                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2725 }
2726
2727 static int proc_do_cad_pid(struct ctl_table *table, int write,
2728                            void __user *buffer, size_t *lenp, loff_t *ppos)
2729 {
2730         struct pid *new_pid;
2731         pid_t tmp;
2732         int r;
2733
2734         tmp = pid_vnr(cad_pid);
2735
2736         r = __do_proc_dointvec(&tmp, table, write, buffer,
2737                                lenp, ppos, NULL, NULL);
2738         if (r || !write)
2739                 return r;
2740
2741         new_pid = find_get_pid(tmp);
2742         if (!new_pid)
2743                 return -ESRCH;
2744
2745         put_pid(xchg(&cad_pid, new_pid));
2746         return 0;
2747 }
2748
2749 /**
2750  * proc_do_large_bitmap - read/write from/to a large bitmap
2751  * @table: the sysctl table
2752  * @write: %TRUE if this is a write to the sysctl file
2753  * @buffer: the user buffer
2754  * @lenp: the size of the user buffer
2755  * @ppos: file position
2756  *
2757  * The bitmap is stored at table->data and the bitmap length (in bits)
2758  * in table->maxlen.
2759  *
2760  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2761  * large bitmaps may be represented in a compact manner. Writing into
2762  * the file will clear the bitmap then update it with the given input.
2763  *
2764  * Returns 0 on success.
2765  */
2766 int proc_do_large_bitmap(struct ctl_table *table, int write,
2767                          void __user *buffer, size_t *lenp, loff_t *ppos)
2768 {
2769         int err = 0;
2770         bool first = 1;
2771         size_t left = *lenp;
2772         unsigned long bitmap_len = table->maxlen;
2773         unsigned long *bitmap = (unsigned long *) table->data;
2774         unsigned long *tmp_bitmap = NULL;
2775         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2776
2777         if (!bitmap_len || !left || (*ppos && !write)) {
2778                 *lenp = 0;
2779                 return 0;
2780         }
2781
2782         if (write) {
2783                 unsigned long page = 0;
2784                 char *kbuf;
2785
2786                 if (left > PAGE_SIZE - 1)
2787                         left = PAGE_SIZE - 1;
2788
2789                 page = __get_free_page(GFP_TEMPORARY);
2790                 kbuf = (char *) page;
2791                 if (!kbuf)
2792                         return -ENOMEM;
2793                 if (copy_from_user(kbuf, buffer, left)) {
2794                         free_page(page);
2795                         return -EFAULT;
2796                 }
2797                 kbuf[left] = 0;
2798
2799                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2800                                      GFP_KERNEL);
2801                 if (!tmp_bitmap) {
2802                         free_page(page);
2803                         return -ENOMEM;
2804                 }
2805                 proc_skip_char(&kbuf, &left, '\n');
2806                 while (!err && left) {
2807                         unsigned long val_a, val_b;
2808                         bool neg;
2809
2810                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2811                                              sizeof(tr_a), &c);
2812                         if (err)
2813                                 break;
2814                         if (val_a >= bitmap_len || neg) {
2815                                 err = -EINVAL;
2816                                 break;
2817                         }
2818
2819                         val_b = val_a;
2820                         if (left) {
2821                                 kbuf++;
2822                                 left--;
2823                         }
2824
2825                         if (c == '-') {
2826                                 err = proc_get_long(&kbuf, &left, &val_b,
2827                                                      &neg, tr_b, sizeof(tr_b),
2828                                                      &c);
2829                                 if (err)
2830                                         break;
2831                                 if (val_b >= bitmap_len || neg ||
2832                                     val_a > val_b) {
2833                                         err = -EINVAL;
2834                                         break;
2835                                 }
2836                                 if (left) {
2837                                         kbuf++;
2838                                         left--;
2839                                 }
2840                         }
2841
2842                         while (val_a <= val_b)
2843                                 set_bit(val_a++, tmp_bitmap);
2844
2845                         first = 0;
2846                         proc_skip_char(&kbuf, &left, '\n');
2847                 }
2848                 free_page(page);
2849         } else {
2850                 unsigned long bit_a, bit_b = 0;
2851
2852                 while (left) {
2853                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2854                         if (bit_a >= bitmap_len)
2855                                 break;
2856                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2857                                                    bit_a + 1) - 1;
2858
2859                         if (!first) {
2860                                 err = proc_put_char(&buffer, &left, ',');
2861                                 if (err)
2862                                         break;
2863                         }
2864                         err = proc_put_long(&buffer, &left, bit_a, false);
2865                         if (err)
2866                                 break;
2867                         if (bit_a != bit_b) {
2868                                 err = proc_put_char(&buffer, &left, '-');
2869                                 if (err)
2870                                         break;
2871                                 err = proc_put_long(&buffer, &left, bit_b, false);
2872                                 if (err)
2873                                         break;
2874                         }
2875
2876                         first = 0; bit_b++;
2877                 }
2878                 if (!err)
2879                         err = proc_put_char(&buffer, &left, '\n');
2880         }
2881
2882         if (!err) {
2883                 if (write) {
2884                         if (*ppos)
2885                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2886                         else
2887                                 memcpy(bitmap, tmp_bitmap,
2888                                         BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long));
2889                 }
2890                 kfree(tmp_bitmap);
2891                 *lenp -= left;
2892                 *ppos += *lenp;
2893                 return 0;
2894         } else {
2895                 kfree(tmp_bitmap);
2896                 return err;
2897         }
2898 }
2899
2900 #else /* CONFIG_PROC_FS */
2901
2902 int proc_dostring(struct ctl_table *table, int write,
2903                   void __user *buffer, size_t *lenp, loff_t *ppos)
2904 {
2905         return -ENOSYS;
2906 }
2907
2908 int proc_dointvec(struct ctl_table *table, int write,
2909                   void __user *buffer, size_t *lenp, loff_t *ppos)
2910 {
2911         return -ENOSYS;
2912 }
2913
2914 int proc_dointvec_minmax(struct ctl_table *table, int write,
2915                     void __user *buffer, size_t *lenp, loff_t *ppos)
2916 {
2917         return -ENOSYS;
2918 }
2919
2920 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2921                     void __user *buffer, size_t *lenp, loff_t *ppos)
2922 {
2923         return -ENOSYS;
2924 }
2925
2926 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2927                     void __user *buffer, size_t *lenp, loff_t *ppos)
2928 {
2929         return -ENOSYS;
2930 }
2931
2932 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2933                              void __user *buffer, size_t *lenp, loff_t *ppos)
2934 {
2935         return -ENOSYS;
2936 }
2937
2938 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2939                     void __user *buffer, size_t *lenp, loff_t *ppos)
2940 {
2941         return -ENOSYS;
2942 }
2943
2944 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2945                                       void __user *buffer,
2946                                       size_t *lenp, loff_t *ppos)
2947 {
2948     return -ENOSYS;
2949 }
2950
2951
2952 #endif /* CONFIG_PROC_FS */
2953
2954 /*
2955  * No sense putting this after each symbol definition, twice,
2956  * exception granted :-)
2957  */
2958 EXPORT_SYMBOL(proc_dointvec);
2959 EXPORT_SYMBOL(proc_dointvec_jiffies);
2960 EXPORT_SYMBOL(proc_dointvec_minmax);
2961 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2962 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2963 EXPORT_SYMBOL(proc_dostring);
2964 EXPORT_SYMBOL(proc_doulongvec_minmax);
2965 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);
2966 EXPORT_SYMBOL(register_sysctl_table);
2967 EXPORT_SYMBOL(register_sysctl_paths);
2968 EXPORT_SYMBOL(unregister_sysctl_table);