Merge branch 'trivial' of git://git.kernel.org/pub/scm/linux/kernel/git/mmarek/kbuild-2.6
[cascardo/linux.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/mm.h>
23 #include <linux/swap.h>
24 #include <linux/slab.h>
25 #include <linux/sysctl.h>
26 #include <linux/signal.h>
27 #include <linux/printk.h>
28 #include <linux/proc_fs.h>
29 #include <linux/security.h>
30 #include <linux/ctype.h>
31 #include <linux/kmemcheck.h>
32 #include <linux/fs.h>
33 #include <linux/init.h>
34 #include <linux/kernel.h>
35 #include <linux/kobject.h>
36 #include <linux/net.h>
37 #include <linux/sysrq.h>
38 #include <linux/highuid.h>
39 #include <linux/writeback.h>
40 #include <linux/ratelimit.h>
41 #include <linux/compaction.h>
42 #include <linux/hugetlb.h>
43 #include <linux/initrd.h>
44 #include <linux/key.h>
45 #include <linux/times.h>
46 #include <linux/limits.h>
47 #include <linux/dcache.h>
48 #include <linux/dnotify.h>
49 #include <linux/syscalls.h>
50 #include <linux/vmstat.h>
51 #include <linux/nfs_fs.h>
52 #include <linux/acpi.h>
53 #include <linux/reboot.h>
54 #include <linux/ftrace.h>
55 #include <linux/perf_event.h>
56 #include <linux/kprobes.h>
57 #include <linux/pipe_fs_i.h>
58 #include <linux/oom.h>
59
60 #include <asm/uaccess.h>
61 #include <asm/processor.h>
62
63 #ifdef CONFIG_X86
64 #include <asm/nmi.h>
65 #include <asm/stacktrace.h>
66 #include <asm/io.h>
67 #endif
68 #ifdef CONFIG_BSD_PROCESS_ACCT
69 #include <linux/acct.h>
70 #endif
71 #ifdef CONFIG_RT_MUTEXES
72 #include <linux/rtmutex.h>
73 #endif
74 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
75 #include <linux/lockdep.h>
76 #endif
77 #ifdef CONFIG_CHR_DEV_SG
78 #include <scsi/sg.h>
79 #endif
80
81 #ifdef CONFIG_LOCKUP_DETECTOR
82 #include <linux/nmi.h>
83 #endif
84
85
86 #if defined(CONFIG_SYSCTL)
87
88 /* External variables not in a header file. */
89 extern int sysctl_overcommit_memory;
90 extern int sysctl_overcommit_ratio;
91 extern int max_threads;
92 extern int core_uses_pid;
93 extern int suid_dumpable;
94 extern char core_pattern[];
95 extern unsigned int core_pipe_limit;
96 extern int pid_max;
97 extern int min_free_kbytes;
98 extern int pid_max_min, pid_max_max;
99 extern int sysctl_drop_caches;
100 extern int percpu_pagelist_fraction;
101 extern int compat_log;
102 extern int latencytop_enabled;
103 extern int sysctl_nr_open_min, sysctl_nr_open_max;
104 #ifndef CONFIG_MMU
105 extern int sysctl_nr_trim_pages;
106 #endif
107 #ifdef CONFIG_BLOCK
108 extern int blk_iopoll_enabled;
109 #endif
110
111 /* Constants used for minimum and  maximum */
112 #ifdef CONFIG_LOCKUP_DETECTOR
113 static int sixty = 60;
114 static int neg_one = -1;
115 #endif
116
117 static int zero;
118 static int __maybe_unused one = 1;
119 static int __maybe_unused two = 2;
120 static unsigned long one_ul = 1;
121 static int one_hundred = 100;
122 #ifdef CONFIG_PRINTK
123 static int ten_thousand = 10000;
124 #endif
125
126 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
127 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
128
129 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
130 static int maxolduid = 65535;
131 static int minolduid;
132 static int min_percpu_pagelist_fract = 8;
133
134 static int ngroups_max = NGROUPS_MAX;
135
136 #ifdef CONFIG_INOTIFY_USER
137 #include <linux/inotify.h>
138 #endif
139 #ifdef CONFIG_SPARC
140 #include <asm/system.h>
141 #endif
142
143 #ifdef CONFIG_SPARC64
144 extern int sysctl_tsb_ratio;
145 #endif
146
147 #ifdef __hppa__
148 extern int pwrsw_enabled;
149 extern int unaligned_enabled;
150 #endif
151
152 #ifdef CONFIG_S390
153 #ifdef CONFIG_MATHEMU
154 extern int sysctl_ieee_emulation_warnings;
155 #endif
156 extern int sysctl_userprocess_debug;
157 extern int spin_retry;
158 #endif
159
160 #ifdef CONFIG_IA64
161 extern int no_unaligned_warning;
162 extern int unaligned_dump_stack;
163 #endif
164
165 #ifdef CONFIG_PROC_SYSCTL
166 static int proc_do_cad_pid(struct ctl_table *table, int write,
167                   void __user *buffer, size_t *lenp, loff_t *ppos);
168 static int proc_taint(struct ctl_table *table, int write,
169                                void __user *buffer, size_t *lenp, loff_t *ppos);
170 #endif
171
172 #ifdef CONFIG_MAGIC_SYSRQ
173 /* Note: sysrq code uses it's own private copy */
174 static int __sysrq_enabled = SYSRQ_DEFAULT_ENABLE;
175
176 static int sysrq_sysctl_handler(ctl_table *table, int write,
177                                 void __user *buffer, size_t *lenp,
178                                 loff_t *ppos)
179 {
180         int error;
181
182         error = proc_dointvec(table, write, buffer, lenp, ppos);
183         if (error)
184                 return error;
185
186         if (write)
187                 sysrq_toggle_support(__sysrq_enabled);
188
189         return 0;
190 }
191
192 #endif
193
194 static struct ctl_table root_table[];
195 static struct ctl_table_root sysctl_table_root;
196 static struct ctl_table_header root_table_header = {
197         {{.count = 1,
198         .ctl_table = root_table,
199         .ctl_entry = LIST_HEAD_INIT(sysctl_table_root.default_set.list),}},
200         .root = &sysctl_table_root,
201         .set = &sysctl_table_root.default_set,
202 };
203 static struct ctl_table_root sysctl_table_root = {
204         .root_list = LIST_HEAD_INIT(sysctl_table_root.root_list),
205         .default_set.list = LIST_HEAD_INIT(root_table_header.ctl_entry),
206 };
207
208 static struct ctl_table kern_table[];
209 static struct ctl_table vm_table[];
210 static struct ctl_table fs_table[];
211 static struct ctl_table debug_table[];
212 static struct ctl_table dev_table[];
213 extern struct ctl_table random_table[];
214 #ifdef CONFIG_EPOLL
215 extern struct ctl_table epoll_table[];
216 #endif
217
218 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
219 int sysctl_legacy_va_layout;
220 #endif
221
222 /* The default sysctl tables: */
223
224 static struct ctl_table root_table[] = {
225         {
226                 .procname       = "kernel",
227                 .mode           = 0555,
228                 .child          = kern_table,
229         },
230         {
231                 .procname       = "vm",
232                 .mode           = 0555,
233                 .child          = vm_table,
234         },
235         {
236                 .procname       = "fs",
237                 .mode           = 0555,
238                 .child          = fs_table,
239         },
240         {
241                 .procname       = "debug",
242                 .mode           = 0555,
243                 .child          = debug_table,
244         },
245         {
246                 .procname       = "dev",
247                 .mode           = 0555,
248                 .child          = dev_table,
249         },
250         { }
251 };
252
253 #ifdef CONFIG_SCHED_DEBUG
254 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
255 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
256 static int min_wakeup_granularity_ns;                   /* 0 usecs */
257 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
258 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
259 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
260 #endif
261
262 #ifdef CONFIG_COMPACTION
263 static int min_extfrag_threshold;
264 static int max_extfrag_threshold = 1000;
265 #endif
266
267 static struct ctl_table kern_table[] = {
268         {
269                 .procname       = "sched_child_runs_first",
270                 .data           = &sysctl_sched_child_runs_first,
271                 .maxlen         = sizeof(unsigned int),
272                 .mode           = 0644,
273                 .proc_handler   = proc_dointvec,
274         },
275 #ifdef CONFIG_SCHED_DEBUG
276         {
277                 .procname       = "sched_min_granularity_ns",
278                 .data           = &sysctl_sched_min_granularity,
279                 .maxlen         = sizeof(unsigned int),
280                 .mode           = 0644,
281                 .proc_handler   = sched_proc_update_handler,
282                 .extra1         = &min_sched_granularity_ns,
283                 .extra2         = &max_sched_granularity_ns,
284         },
285         {
286                 .procname       = "sched_latency_ns",
287                 .data           = &sysctl_sched_latency,
288                 .maxlen         = sizeof(unsigned int),
289                 .mode           = 0644,
290                 .proc_handler   = sched_proc_update_handler,
291                 .extra1         = &min_sched_granularity_ns,
292                 .extra2         = &max_sched_granularity_ns,
293         },
294         {
295                 .procname       = "sched_wakeup_granularity_ns",
296                 .data           = &sysctl_sched_wakeup_granularity,
297                 .maxlen         = sizeof(unsigned int),
298                 .mode           = 0644,
299                 .proc_handler   = sched_proc_update_handler,
300                 .extra1         = &min_wakeup_granularity_ns,
301                 .extra2         = &max_wakeup_granularity_ns,
302         },
303         {
304                 .procname       = "sched_tunable_scaling",
305                 .data           = &sysctl_sched_tunable_scaling,
306                 .maxlen         = sizeof(enum sched_tunable_scaling),
307                 .mode           = 0644,
308                 .proc_handler   = sched_proc_update_handler,
309                 .extra1         = &min_sched_tunable_scaling,
310                 .extra2         = &max_sched_tunable_scaling,
311         },
312         {
313                 .procname       = "sched_migration_cost",
314                 .data           = &sysctl_sched_migration_cost,
315                 .maxlen         = sizeof(unsigned int),
316                 .mode           = 0644,
317                 .proc_handler   = proc_dointvec,
318         },
319         {
320                 .procname       = "sched_nr_migrate",
321                 .data           = &sysctl_sched_nr_migrate,
322                 .maxlen         = sizeof(unsigned int),
323                 .mode           = 0644,
324                 .proc_handler   = proc_dointvec,
325         },
326         {
327                 .procname       = "sched_time_avg",
328                 .data           = &sysctl_sched_time_avg,
329                 .maxlen         = sizeof(unsigned int),
330                 .mode           = 0644,
331                 .proc_handler   = proc_dointvec,
332         },
333         {
334                 .procname       = "sched_shares_window",
335                 .data           = &sysctl_sched_shares_window,
336                 .maxlen         = sizeof(unsigned int),
337                 .mode           = 0644,
338                 .proc_handler   = proc_dointvec,
339         },
340         {
341                 .procname       = "timer_migration",
342                 .data           = &sysctl_timer_migration,
343                 .maxlen         = sizeof(unsigned int),
344                 .mode           = 0644,
345                 .proc_handler   = proc_dointvec_minmax,
346                 .extra1         = &zero,
347                 .extra2         = &one,
348         },
349 #endif
350         {
351                 .procname       = "sched_rt_period_us",
352                 .data           = &sysctl_sched_rt_period,
353                 .maxlen         = sizeof(unsigned int),
354                 .mode           = 0644,
355                 .proc_handler   = sched_rt_handler,
356         },
357         {
358                 .procname       = "sched_rt_runtime_us",
359                 .data           = &sysctl_sched_rt_runtime,
360                 .maxlen         = sizeof(int),
361                 .mode           = 0644,
362                 .proc_handler   = sched_rt_handler,
363         },
364 #ifdef CONFIG_SCHED_AUTOGROUP
365         {
366                 .procname       = "sched_autogroup_enabled",
367                 .data           = &sysctl_sched_autogroup_enabled,
368                 .maxlen         = sizeof(unsigned int),
369                 .mode           = 0644,
370                 .proc_handler   = proc_dointvec_minmax,
371                 .extra1         = &zero,
372                 .extra2         = &one,
373         },
374 #endif
375 #ifdef CONFIG_PROVE_LOCKING
376         {
377                 .procname       = "prove_locking",
378                 .data           = &prove_locking,
379                 .maxlen         = sizeof(int),
380                 .mode           = 0644,
381                 .proc_handler   = proc_dointvec,
382         },
383 #endif
384 #ifdef CONFIG_LOCK_STAT
385         {
386                 .procname       = "lock_stat",
387                 .data           = &lock_stat,
388                 .maxlen         = sizeof(int),
389                 .mode           = 0644,
390                 .proc_handler   = proc_dointvec,
391         },
392 #endif
393         {
394                 .procname       = "panic",
395                 .data           = &panic_timeout,
396                 .maxlen         = sizeof(int),
397                 .mode           = 0644,
398                 .proc_handler   = proc_dointvec,
399         },
400         {
401                 .procname       = "core_uses_pid",
402                 .data           = &core_uses_pid,
403                 .maxlen         = sizeof(int),
404                 .mode           = 0644,
405                 .proc_handler   = proc_dointvec,
406         },
407         {
408                 .procname       = "core_pattern",
409                 .data           = core_pattern,
410                 .maxlen         = CORENAME_MAX_SIZE,
411                 .mode           = 0644,
412                 .proc_handler   = proc_dostring,
413         },
414         {
415                 .procname       = "core_pipe_limit",
416                 .data           = &core_pipe_limit,
417                 .maxlen         = sizeof(unsigned int),
418                 .mode           = 0644,
419                 .proc_handler   = proc_dointvec,
420         },
421 #ifdef CONFIG_PROC_SYSCTL
422         {
423                 .procname       = "tainted",
424                 .maxlen         = sizeof(long),
425                 .mode           = 0644,
426                 .proc_handler   = proc_taint,
427         },
428 #endif
429 #ifdef CONFIG_LATENCYTOP
430         {
431                 .procname       = "latencytop",
432                 .data           = &latencytop_enabled,
433                 .maxlen         = sizeof(int),
434                 .mode           = 0644,
435                 .proc_handler   = proc_dointvec,
436         },
437 #endif
438 #ifdef CONFIG_BLK_DEV_INITRD
439         {
440                 .procname       = "real-root-dev",
441                 .data           = &real_root_dev,
442                 .maxlen         = sizeof(int),
443                 .mode           = 0644,
444                 .proc_handler   = proc_dointvec,
445         },
446 #endif
447         {
448                 .procname       = "print-fatal-signals",
449                 .data           = &print_fatal_signals,
450                 .maxlen         = sizeof(int),
451                 .mode           = 0644,
452                 .proc_handler   = proc_dointvec,
453         },
454 #ifdef CONFIG_SPARC
455         {
456                 .procname       = "reboot-cmd",
457                 .data           = reboot_command,
458                 .maxlen         = 256,
459                 .mode           = 0644,
460                 .proc_handler   = proc_dostring,
461         },
462         {
463                 .procname       = "stop-a",
464                 .data           = &stop_a_enabled,
465                 .maxlen         = sizeof (int),
466                 .mode           = 0644,
467                 .proc_handler   = proc_dointvec,
468         },
469         {
470                 .procname       = "scons-poweroff",
471                 .data           = &scons_pwroff,
472                 .maxlen         = sizeof (int),
473                 .mode           = 0644,
474                 .proc_handler   = proc_dointvec,
475         },
476 #endif
477 #ifdef CONFIG_SPARC64
478         {
479                 .procname       = "tsb-ratio",
480                 .data           = &sysctl_tsb_ratio,
481                 .maxlen         = sizeof (int),
482                 .mode           = 0644,
483                 .proc_handler   = proc_dointvec,
484         },
485 #endif
486 #ifdef __hppa__
487         {
488                 .procname       = "soft-power",
489                 .data           = &pwrsw_enabled,
490                 .maxlen         = sizeof (int),
491                 .mode           = 0644,
492                 .proc_handler   = proc_dointvec,
493         },
494         {
495                 .procname       = "unaligned-trap",
496                 .data           = &unaligned_enabled,
497                 .maxlen         = sizeof (int),
498                 .mode           = 0644,
499                 .proc_handler   = proc_dointvec,
500         },
501 #endif
502         {
503                 .procname       = "ctrl-alt-del",
504                 .data           = &C_A_D,
505                 .maxlen         = sizeof(int),
506                 .mode           = 0644,
507                 .proc_handler   = proc_dointvec,
508         },
509 #ifdef CONFIG_FUNCTION_TRACER
510         {
511                 .procname       = "ftrace_enabled",
512                 .data           = &ftrace_enabled,
513                 .maxlen         = sizeof(int),
514                 .mode           = 0644,
515                 .proc_handler   = ftrace_enable_sysctl,
516         },
517 #endif
518 #ifdef CONFIG_STACK_TRACER
519         {
520                 .procname       = "stack_tracer_enabled",
521                 .data           = &stack_tracer_enabled,
522                 .maxlen         = sizeof(int),
523                 .mode           = 0644,
524                 .proc_handler   = stack_trace_sysctl,
525         },
526 #endif
527 #ifdef CONFIG_TRACING
528         {
529                 .procname       = "ftrace_dump_on_oops",
530                 .data           = &ftrace_dump_on_oops,
531                 .maxlen         = sizeof(int),
532                 .mode           = 0644,
533                 .proc_handler   = proc_dointvec,
534         },
535 #endif
536 #ifdef CONFIG_MODULES
537         {
538                 .procname       = "modprobe",
539                 .data           = &modprobe_path,
540                 .maxlen         = KMOD_PATH_LEN,
541                 .mode           = 0644,
542                 .proc_handler   = proc_dostring,
543         },
544         {
545                 .procname       = "modules_disabled",
546                 .data           = &modules_disabled,
547                 .maxlen         = sizeof(int),
548                 .mode           = 0644,
549                 /* only handle a transition from default "0" to "1" */
550                 .proc_handler   = proc_dointvec_minmax,
551                 .extra1         = &one,
552                 .extra2         = &one,
553         },
554 #endif
555 #ifdef CONFIG_HOTPLUG
556         {
557                 .procname       = "hotplug",
558                 .data           = &uevent_helper,
559                 .maxlen         = UEVENT_HELPER_PATH_LEN,
560                 .mode           = 0644,
561                 .proc_handler   = proc_dostring,
562         },
563 #endif
564 #ifdef CONFIG_CHR_DEV_SG
565         {
566                 .procname       = "sg-big-buff",
567                 .data           = &sg_big_buff,
568                 .maxlen         = sizeof (int),
569                 .mode           = 0444,
570                 .proc_handler   = proc_dointvec,
571         },
572 #endif
573 #ifdef CONFIG_BSD_PROCESS_ACCT
574         {
575                 .procname       = "acct",
576                 .data           = &acct_parm,
577                 .maxlen         = 3*sizeof(int),
578                 .mode           = 0644,
579                 .proc_handler   = proc_dointvec,
580         },
581 #endif
582 #ifdef CONFIG_MAGIC_SYSRQ
583         {
584                 .procname       = "sysrq",
585                 .data           = &__sysrq_enabled,
586                 .maxlen         = sizeof (int),
587                 .mode           = 0644,
588                 .proc_handler   = sysrq_sysctl_handler,
589         },
590 #endif
591 #ifdef CONFIG_PROC_SYSCTL
592         {
593                 .procname       = "cad_pid",
594                 .data           = NULL,
595                 .maxlen         = sizeof (int),
596                 .mode           = 0600,
597                 .proc_handler   = proc_do_cad_pid,
598         },
599 #endif
600         {
601                 .procname       = "threads-max",
602                 .data           = &max_threads,
603                 .maxlen         = sizeof(int),
604                 .mode           = 0644,
605                 .proc_handler   = proc_dointvec,
606         },
607         {
608                 .procname       = "random",
609                 .mode           = 0555,
610                 .child          = random_table,
611         },
612         {
613                 .procname       = "overflowuid",
614                 .data           = &overflowuid,
615                 .maxlen         = sizeof(int),
616                 .mode           = 0644,
617                 .proc_handler   = proc_dointvec_minmax,
618                 .extra1         = &minolduid,
619                 .extra2         = &maxolduid,
620         },
621         {
622                 .procname       = "overflowgid",
623                 .data           = &overflowgid,
624                 .maxlen         = sizeof(int),
625                 .mode           = 0644,
626                 .proc_handler   = proc_dointvec_minmax,
627                 .extra1         = &minolduid,
628                 .extra2         = &maxolduid,
629         },
630 #ifdef CONFIG_S390
631 #ifdef CONFIG_MATHEMU
632         {
633                 .procname       = "ieee_emulation_warnings",
634                 .data           = &sysctl_ieee_emulation_warnings,
635                 .maxlen         = sizeof(int),
636                 .mode           = 0644,
637                 .proc_handler   = proc_dointvec,
638         },
639 #endif
640         {
641                 .procname       = "userprocess_debug",
642                 .data           = &show_unhandled_signals,
643                 .maxlen         = sizeof(int),
644                 .mode           = 0644,
645                 .proc_handler   = proc_dointvec,
646         },
647 #endif
648         {
649                 .procname       = "pid_max",
650                 .data           = &pid_max,
651                 .maxlen         = sizeof (int),
652                 .mode           = 0644,
653                 .proc_handler   = proc_dointvec_minmax,
654                 .extra1         = &pid_max_min,
655                 .extra2         = &pid_max_max,
656         },
657         {
658                 .procname       = "panic_on_oops",
659                 .data           = &panic_on_oops,
660                 .maxlen         = sizeof(int),
661                 .mode           = 0644,
662                 .proc_handler   = proc_dointvec,
663         },
664 #if defined CONFIG_PRINTK
665         {
666                 .procname       = "printk",
667                 .data           = &console_loglevel,
668                 .maxlen         = 4*sizeof(int),
669                 .mode           = 0644,
670                 .proc_handler   = proc_dointvec,
671         },
672         {
673                 .procname       = "printk_ratelimit",
674                 .data           = &printk_ratelimit_state.interval,
675                 .maxlen         = sizeof(int),
676                 .mode           = 0644,
677                 .proc_handler   = proc_dointvec_jiffies,
678         },
679         {
680                 .procname       = "printk_ratelimit_burst",
681                 .data           = &printk_ratelimit_state.burst,
682                 .maxlen         = sizeof(int),
683                 .mode           = 0644,
684                 .proc_handler   = proc_dointvec,
685         },
686         {
687                 .procname       = "printk_delay",
688                 .data           = &printk_delay_msec,
689                 .maxlen         = sizeof(int),
690                 .mode           = 0644,
691                 .proc_handler   = proc_dointvec_minmax,
692                 .extra1         = &zero,
693                 .extra2         = &ten_thousand,
694         },
695         {
696                 .procname       = "dmesg_restrict",
697                 .data           = &dmesg_restrict,
698                 .maxlen         = sizeof(int),
699                 .mode           = 0644,
700                 .proc_handler   = proc_dointvec_minmax,
701                 .extra1         = &zero,
702                 .extra2         = &one,
703         },
704         {
705                 .procname       = "kptr_restrict",
706                 .data           = &kptr_restrict,
707                 .maxlen         = sizeof(int),
708                 .mode           = 0644,
709                 .proc_handler   = proc_dointvec_minmax,
710                 .extra1         = &zero,
711                 .extra2         = &two,
712         },
713 #endif
714         {
715                 .procname       = "ngroups_max",
716                 .data           = &ngroups_max,
717                 .maxlen         = sizeof (int),
718                 .mode           = 0444,
719                 .proc_handler   = proc_dointvec,
720         },
721 #if defined(CONFIG_LOCKUP_DETECTOR)
722         {
723                 .procname       = "watchdog",
724                 .data           = &watchdog_enabled,
725                 .maxlen         = sizeof (int),
726                 .mode           = 0644,
727                 .proc_handler   = proc_dowatchdog_enabled,
728         },
729         {
730                 .procname       = "watchdog_thresh",
731                 .data           = &softlockup_thresh,
732                 .maxlen         = sizeof(int),
733                 .mode           = 0644,
734                 .proc_handler   = proc_dowatchdog_thresh,
735                 .extra1         = &neg_one,
736                 .extra2         = &sixty,
737         },
738         {
739                 .procname       = "softlockup_panic",
740                 .data           = &softlockup_panic,
741                 .maxlen         = sizeof(int),
742                 .mode           = 0644,
743                 .proc_handler   = proc_dointvec_minmax,
744                 .extra1         = &zero,
745                 .extra2         = &one,
746         },
747         {
748                 .procname       = "nmi_watchdog",
749                 .data           = &watchdog_enabled,
750                 .maxlen         = sizeof (int),
751                 .mode           = 0644,
752                 .proc_handler   = proc_dowatchdog_enabled,
753         },
754 #endif
755 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
756         {
757                 .procname       = "unknown_nmi_panic",
758                 .data           = &unknown_nmi_panic,
759                 .maxlen         = sizeof (int),
760                 .mode           = 0644,
761                 .proc_handler   = proc_dointvec,
762         },
763 #endif
764 #if defined(CONFIG_X86)
765         {
766                 .procname       = "panic_on_unrecovered_nmi",
767                 .data           = &panic_on_unrecovered_nmi,
768                 .maxlen         = sizeof(int),
769                 .mode           = 0644,
770                 .proc_handler   = proc_dointvec,
771         },
772         {
773                 .procname       = "panic_on_io_nmi",
774                 .data           = &panic_on_io_nmi,
775                 .maxlen         = sizeof(int),
776                 .mode           = 0644,
777                 .proc_handler   = proc_dointvec,
778         },
779         {
780                 .procname       = "bootloader_type",
781                 .data           = &bootloader_type,
782                 .maxlen         = sizeof (int),
783                 .mode           = 0444,
784                 .proc_handler   = proc_dointvec,
785         },
786         {
787                 .procname       = "bootloader_version",
788                 .data           = &bootloader_version,
789                 .maxlen         = sizeof (int),
790                 .mode           = 0444,
791                 .proc_handler   = proc_dointvec,
792         },
793         {
794                 .procname       = "kstack_depth_to_print",
795                 .data           = &kstack_depth_to_print,
796                 .maxlen         = sizeof(int),
797                 .mode           = 0644,
798                 .proc_handler   = proc_dointvec,
799         },
800         {
801                 .procname       = "io_delay_type",
802                 .data           = &io_delay_type,
803                 .maxlen         = sizeof(int),
804                 .mode           = 0644,
805                 .proc_handler   = proc_dointvec,
806         },
807 #endif
808 #if defined(CONFIG_MMU)
809         {
810                 .procname       = "randomize_va_space",
811                 .data           = &randomize_va_space,
812                 .maxlen         = sizeof(int),
813                 .mode           = 0644,
814                 .proc_handler   = proc_dointvec,
815         },
816 #endif
817 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
818         {
819                 .procname       = "spin_retry",
820                 .data           = &spin_retry,
821                 .maxlen         = sizeof (int),
822                 .mode           = 0644,
823                 .proc_handler   = proc_dointvec,
824         },
825 #endif
826 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
827         {
828                 .procname       = "acpi_video_flags",
829                 .data           = &acpi_realmode_flags,
830                 .maxlen         = sizeof (unsigned long),
831                 .mode           = 0644,
832                 .proc_handler   = proc_doulongvec_minmax,
833         },
834 #endif
835 #ifdef CONFIG_IA64
836         {
837                 .procname       = "ignore-unaligned-usertrap",
838                 .data           = &no_unaligned_warning,
839                 .maxlen         = sizeof (int),
840                 .mode           = 0644,
841                 .proc_handler   = proc_dointvec,
842         },
843         {
844                 .procname       = "unaligned-dump-stack",
845                 .data           = &unaligned_dump_stack,
846                 .maxlen         = sizeof (int),
847                 .mode           = 0644,
848                 .proc_handler   = proc_dointvec,
849         },
850 #endif
851 #ifdef CONFIG_DETECT_HUNG_TASK
852         {
853                 .procname       = "hung_task_panic",
854                 .data           = &sysctl_hung_task_panic,
855                 .maxlen         = sizeof(int),
856                 .mode           = 0644,
857                 .proc_handler   = proc_dointvec_minmax,
858                 .extra1         = &zero,
859                 .extra2         = &one,
860         },
861         {
862                 .procname       = "hung_task_check_count",
863                 .data           = &sysctl_hung_task_check_count,
864                 .maxlen         = sizeof(unsigned long),
865                 .mode           = 0644,
866                 .proc_handler   = proc_doulongvec_minmax,
867         },
868         {
869                 .procname       = "hung_task_timeout_secs",
870                 .data           = &sysctl_hung_task_timeout_secs,
871                 .maxlen         = sizeof(unsigned long),
872                 .mode           = 0644,
873                 .proc_handler   = proc_dohung_task_timeout_secs,
874         },
875         {
876                 .procname       = "hung_task_warnings",
877                 .data           = &sysctl_hung_task_warnings,
878                 .maxlen         = sizeof(unsigned long),
879                 .mode           = 0644,
880                 .proc_handler   = proc_doulongvec_minmax,
881         },
882 #endif
883 #ifdef CONFIG_COMPAT
884         {
885                 .procname       = "compat-log",
886                 .data           = &compat_log,
887                 .maxlen         = sizeof (int),
888                 .mode           = 0644,
889                 .proc_handler   = proc_dointvec,
890         },
891 #endif
892 #ifdef CONFIG_RT_MUTEXES
893         {
894                 .procname       = "max_lock_depth",
895                 .data           = &max_lock_depth,
896                 .maxlen         = sizeof(int),
897                 .mode           = 0644,
898                 .proc_handler   = proc_dointvec,
899         },
900 #endif
901         {
902                 .procname       = "poweroff_cmd",
903                 .data           = &poweroff_cmd,
904                 .maxlen         = POWEROFF_CMD_PATH_LEN,
905                 .mode           = 0644,
906                 .proc_handler   = proc_dostring,
907         },
908 #ifdef CONFIG_KEYS
909         {
910                 .procname       = "keys",
911                 .mode           = 0555,
912                 .child          = key_sysctls,
913         },
914 #endif
915 #ifdef CONFIG_RCU_TORTURE_TEST
916         {
917                 .procname       = "rcutorture_runnable",
918                 .data           = &rcutorture_runnable,
919                 .maxlen         = sizeof(int),
920                 .mode           = 0644,
921                 .proc_handler   = proc_dointvec,
922         },
923 #endif
924 #ifdef CONFIG_PERF_EVENTS
925         {
926                 .procname       = "perf_event_paranoid",
927                 .data           = &sysctl_perf_event_paranoid,
928                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
929                 .mode           = 0644,
930                 .proc_handler   = proc_dointvec,
931         },
932         {
933                 .procname       = "perf_event_mlock_kb",
934                 .data           = &sysctl_perf_event_mlock,
935                 .maxlen         = sizeof(sysctl_perf_event_mlock),
936                 .mode           = 0644,
937                 .proc_handler   = proc_dointvec,
938         },
939         {
940                 .procname       = "perf_event_max_sample_rate",
941                 .data           = &sysctl_perf_event_sample_rate,
942                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
943                 .mode           = 0644,
944                 .proc_handler   = perf_proc_update_handler,
945         },
946 #endif
947 #ifdef CONFIG_KMEMCHECK
948         {
949                 .procname       = "kmemcheck",
950                 .data           = &kmemcheck_enabled,
951                 .maxlen         = sizeof(int),
952                 .mode           = 0644,
953                 .proc_handler   = proc_dointvec,
954         },
955 #endif
956 #ifdef CONFIG_BLOCK
957         {
958                 .procname       = "blk_iopoll",
959                 .data           = &blk_iopoll_enabled,
960                 .maxlen         = sizeof(int),
961                 .mode           = 0644,
962                 .proc_handler   = proc_dointvec,
963         },
964 #endif
965         { }
966 };
967
968 static struct ctl_table vm_table[] = {
969         {
970                 .procname       = "overcommit_memory",
971                 .data           = &sysctl_overcommit_memory,
972                 .maxlen         = sizeof(sysctl_overcommit_memory),
973                 .mode           = 0644,
974                 .proc_handler   = proc_dointvec,
975         },
976         {
977                 .procname       = "panic_on_oom",
978                 .data           = &sysctl_panic_on_oom,
979                 .maxlen         = sizeof(sysctl_panic_on_oom),
980                 .mode           = 0644,
981                 .proc_handler   = proc_dointvec,
982         },
983         {
984                 .procname       = "oom_kill_allocating_task",
985                 .data           = &sysctl_oom_kill_allocating_task,
986                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
987                 .mode           = 0644,
988                 .proc_handler   = proc_dointvec,
989         },
990         {
991                 .procname       = "oom_dump_tasks",
992                 .data           = &sysctl_oom_dump_tasks,
993                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
994                 .mode           = 0644,
995                 .proc_handler   = proc_dointvec,
996         },
997         {
998                 .procname       = "overcommit_ratio",
999                 .data           = &sysctl_overcommit_ratio,
1000                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1001                 .mode           = 0644,
1002                 .proc_handler   = proc_dointvec,
1003         },
1004         {
1005                 .procname       = "page-cluster", 
1006                 .data           = &page_cluster,
1007                 .maxlen         = sizeof(int),
1008                 .mode           = 0644,
1009                 .proc_handler   = proc_dointvec,
1010         },
1011         {
1012                 .procname       = "dirty_background_ratio",
1013                 .data           = &dirty_background_ratio,
1014                 .maxlen         = sizeof(dirty_background_ratio),
1015                 .mode           = 0644,
1016                 .proc_handler   = dirty_background_ratio_handler,
1017                 .extra1         = &zero,
1018                 .extra2         = &one_hundred,
1019         },
1020         {
1021                 .procname       = "dirty_background_bytes",
1022                 .data           = &dirty_background_bytes,
1023                 .maxlen         = sizeof(dirty_background_bytes),
1024                 .mode           = 0644,
1025                 .proc_handler   = dirty_background_bytes_handler,
1026                 .extra1         = &one_ul,
1027         },
1028         {
1029                 .procname       = "dirty_ratio",
1030                 .data           = &vm_dirty_ratio,
1031                 .maxlen         = sizeof(vm_dirty_ratio),
1032                 .mode           = 0644,
1033                 .proc_handler   = dirty_ratio_handler,
1034                 .extra1         = &zero,
1035                 .extra2         = &one_hundred,
1036         },
1037         {
1038                 .procname       = "dirty_bytes",
1039                 .data           = &vm_dirty_bytes,
1040                 .maxlen         = sizeof(vm_dirty_bytes),
1041                 .mode           = 0644,
1042                 .proc_handler   = dirty_bytes_handler,
1043                 .extra1         = &dirty_bytes_min,
1044         },
1045         {
1046                 .procname       = "dirty_writeback_centisecs",
1047                 .data           = &dirty_writeback_interval,
1048                 .maxlen         = sizeof(dirty_writeback_interval),
1049                 .mode           = 0644,
1050                 .proc_handler   = dirty_writeback_centisecs_handler,
1051         },
1052         {
1053                 .procname       = "dirty_expire_centisecs",
1054                 .data           = &dirty_expire_interval,
1055                 .maxlen         = sizeof(dirty_expire_interval),
1056                 .mode           = 0644,
1057                 .proc_handler   = proc_dointvec,
1058         },
1059         {
1060                 .procname       = "nr_pdflush_threads",
1061                 .data           = &nr_pdflush_threads,
1062                 .maxlen         = sizeof nr_pdflush_threads,
1063                 .mode           = 0444 /* read-only*/,
1064                 .proc_handler   = proc_dointvec,
1065         },
1066         {
1067                 .procname       = "swappiness",
1068                 .data           = &vm_swappiness,
1069                 .maxlen         = sizeof(vm_swappiness),
1070                 .mode           = 0644,
1071                 .proc_handler   = proc_dointvec_minmax,
1072                 .extra1         = &zero,
1073                 .extra2         = &one_hundred,
1074         },
1075 #ifdef CONFIG_HUGETLB_PAGE
1076         {
1077                 .procname       = "nr_hugepages",
1078                 .data           = NULL,
1079                 .maxlen         = sizeof(unsigned long),
1080                 .mode           = 0644,
1081                 .proc_handler   = hugetlb_sysctl_handler,
1082                 .extra1         = (void *)&hugetlb_zero,
1083                 .extra2         = (void *)&hugetlb_infinity,
1084         },
1085 #ifdef CONFIG_NUMA
1086         {
1087                 .procname       = "nr_hugepages_mempolicy",
1088                 .data           = NULL,
1089                 .maxlen         = sizeof(unsigned long),
1090                 .mode           = 0644,
1091                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1092                 .extra1         = (void *)&hugetlb_zero,
1093                 .extra2         = (void *)&hugetlb_infinity,
1094         },
1095 #endif
1096          {
1097                 .procname       = "hugetlb_shm_group",
1098                 .data           = &sysctl_hugetlb_shm_group,
1099                 .maxlen         = sizeof(gid_t),
1100                 .mode           = 0644,
1101                 .proc_handler   = proc_dointvec,
1102          },
1103          {
1104                 .procname       = "hugepages_treat_as_movable",
1105                 .data           = &hugepages_treat_as_movable,
1106                 .maxlen         = sizeof(int),
1107                 .mode           = 0644,
1108                 .proc_handler   = hugetlb_treat_movable_handler,
1109         },
1110         {
1111                 .procname       = "nr_overcommit_hugepages",
1112                 .data           = NULL,
1113                 .maxlen         = sizeof(unsigned long),
1114                 .mode           = 0644,
1115                 .proc_handler   = hugetlb_overcommit_handler,
1116                 .extra1         = (void *)&hugetlb_zero,
1117                 .extra2         = (void *)&hugetlb_infinity,
1118         },
1119 #endif
1120         {
1121                 .procname       = "lowmem_reserve_ratio",
1122                 .data           = &sysctl_lowmem_reserve_ratio,
1123                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1124                 .mode           = 0644,
1125                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1126         },
1127         {
1128                 .procname       = "drop_caches",
1129                 .data           = &sysctl_drop_caches,
1130                 .maxlen         = sizeof(int),
1131                 .mode           = 0644,
1132                 .proc_handler   = drop_caches_sysctl_handler,
1133         },
1134 #ifdef CONFIG_COMPACTION
1135         {
1136                 .procname       = "compact_memory",
1137                 .data           = &sysctl_compact_memory,
1138                 .maxlen         = sizeof(int),
1139                 .mode           = 0200,
1140                 .proc_handler   = sysctl_compaction_handler,
1141         },
1142         {
1143                 .procname       = "extfrag_threshold",
1144                 .data           = &sysctl_extfrag_threshold,
1145                 .maxlen         = sizeof(int),
1146                 .mode           = 0644,
1147                 .proc_handler   = sysctl_extfrag_handler,
1148                 .extra1         = &min_extfrag_threshold,
1149                 .extra2         = &max_extfrag_threshold,
1150         },
1151
1152 #endif /* CONFIG_COMPACTION */
1153         {
1154                 .procname       = "min_free_kbytes",
1155                 .data           = &min_free_kbytes,
1156                 .maxlen         = sizeof(min_free_kbytes),
1157                 .mode           = 0644,
1158                 .proc_handler   = min_free_kbytes_sysctl_handler,
1159                 .extra1         = &zero,
1160         },
1161         {
1162                 .procname       = "percpu_pagelist_fraction",
1163                 .data           = &percpu_pagelist_fraction,
1164                 .maxlen         = sizeof(percpu_pagelist_fraction),
1165                 .mode           = 0644,
1166                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1167                 .extra1         = &min_percpu_pagelist_fract,
1168         },
1169 #ifdef CONFIG_MMU
1170         {
1171                 .procname       = "max_map_count",
1172                 .data           = &sysctl_max_map_count,
1173                 .maxlen         = sizeof(sysctl_max_map_count),
1174                 .mode           = 0644,
1175                 .proc_handler   = proc_dointvec_minmax,
1176                 .extra1         = &zero,
1177         },
1178 #else
1179         {
1180                 .procname       = "nr_trim_pages",
1181                 .data           = &sysctl_nr_trim_pages,
1182                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1183                 .mode           = 0644,
1184                 .proc_handler   = proc_dointvec_minmax,
1185                 .extra1         = &zero,
1186         },
1187 #endif
1188         {
1189                 .procname       = "laptop_mode",
1190                 .data           = &laptop_mode,
1191                 .maxlen         = sizeof(laptop_mode),
1192                 .mode           = 0644,
1193                 .proc_handler   = proc_dointvec_jiffies,
1194         },
1195         {
1196                 .procname       = "block_dump",
1197                 .data           = &block_dump,
1198                 .maxlen         = sizeof(block_dump),
1199                 .mode           = 0644,
1200                 .proc_handler   = proc_dointvec,
1201                 .extra1         = &zero,
1202         },
1203         {
1204                 .procname       = "vfs_cache_pressure",
1205                 .data           = &sysctl_vfs_cache_pressure,
1206                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1207                 .mode           = 0644,
1208                 .proc_handler   = proc_dointvec,
1209                 .extra1         = &zero,
1210         },
1211 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1212         {
1213                 .procname       = "legacy_va_layout",
1214                 .data           = &sysctl_legacy_va_layout,
1215                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1216                 .mode           = 0644,
1217                 .proc_handler   = proc_dointvec,
1218                 .extra1         = &zero,
1219         },
1220 #endif
1221 #ifdef CONFIG_NUMA
1222         {
1223                 .procname       = "zone_reclaim_mode",
1224                 .data           = &zone_reclaim_mode,
1225                 .maxlen         = sizeof(zone_reclaim_mode),
1226                 .mode           = 0644,
1227                 .proc_handler   = proc_dointvec,
1228                 .extra1         = &zero,
1229         },
1230         {
1231                 .procname       = "min_unmapped_ratio",
1232                 .data           = &sysctl_min_unmapped_ratio,
1233                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1234                 .mode           = 0644,
1235                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1236                 .extra1         = &zero,
1237                 .extra2         = &one_hundred,
1238         },
1239         {
1240                 .procname       = "min_slab_ratio",
1241                 .data           = &sysctl_min_slab_ratio,
1242                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1243                 .mode           = 0644,
1244                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1245                 .extra1         = &zero,
1246                 .extra2         = &one_hundred,
1247         },
1248 #endif
1249 #ifdef CONFIG_SMP
1250         {
1251                 .procname       = "stat_interval",
1252                 .data           = &sysctl_stat_interval,
1253                 .maxlen         = sizeof(sysctl_stat_interval),
1254                 .mode           = 0644,
1255                 .proc_handler   = proc_dointvec_jiffies,
1256         },
1257 #endif
1258 #ifdef CONFIG_MMU
1259         {
1260                 .procname       = "mmap_min_addr",
1261                 .data           = &dac_mmap_min_addr,
1262                 .maxlen         = sizeof(unsigned long),
1263                 .mode           = 0644,
1264                 .proc_handler   = mmap_min_addr_handler,
1265         },
1266 #endif
1267 #ifdef CONFIG_NUMA
1268         {
1269                 .procname       = "numa_zonelist_order",
1270                 .data           = &numa_zonelist_order,
1271                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1272                 .mode           = 0644,
1273                 .proc_handler   = numa_zonelist_order_handler,
1274         },
1275 #endif
1276 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1277    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1278         {
1279                 .procname       = "vdso_enabled",
1280                 .data           = &vdso_enabled,
1281                 .maxlen         = sizeof(vdso_enabled),
1282                 .mode           = 0644,
1283                 .proc_handler   = proc_dointvec,
1284                 .extra1         = &zero,
1285         },
1286 #endif
1287 #ifdef CONFIG_HIGHMEM
1288         {
1289                 .procname       = "highmem_is_dirtyable",
1290                 .data           = &vm_highmem_is_dirtyable,
1291                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1292                 .mode           = 0644,
1293                 .proc_handler   = proc_dointvec_minmax,
1294                 .extra1         = &zero,
1295                 .extra2         = &one,
1296         },
1297 #endif
1298         {
1299                 .procname       = "scan_unevictable_pages",
1300                 .data           = &scan_unevictable_pages,
1301                 .maxlen         = sizeof(scan_unevictable_pages),
1302                 .mode           = 0644,
1303                 .proc_handler   = scan_unevictable_handler,
1304         },
1305 #ifdef CONFIG_MEMORY_FAILURE
1306         {
1307                 .procname       = "memory_failure_early_kill",
1308                 .data           = &sysctl_memory_failure_early_kill,
1309                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1310                 .mode           = 0644,
1311                 .proc_handler   = proc_dointvec_minmax,
1312                 .extra1         = &zero,
1313                 .extra2         = &one,
1314         },
1315         {
1316                 .procname       = "memory_failure_recovery",
1317                 .data           = &sysctl_memory_failure_recovery,
1318                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1319                 .mode           = 0644,
1320                 .proc_handler   = proc_dointvec_minmax,
1321                 .extra1         = &zero,
1322                 .extra2         = &one,
1323         },
1324 #endif
1325         { }
1326 };
1327
1328 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1329 static struct ctl_table binfmt_misc_table[] = {
1330         { }
1331 };
1332 #endif
1333
1334 static struct ctl_table fs_table[] = {
1335         {
1336                 .procname       = "inode-nr",
1337                 .data           = &inodes_stat,
1338                 .maxlen         = 2*sizeof(int),
1339                 .mode           = 0444,
1340                 .proc_handler   = proc_nr_inodes,
1341         },
1342         {
1343                 .procname       = "inode-state",
1344                 .data           = &inodes_stat,
1345                 .maxlen         = 7*sizeof(int),
1346                 .mode           = 0444,
1347                 .proc_handler   = proc_nr_inodes,
1348         },
1349         {
1350                 .procname       = "file-nr",
1351                 .data           = &files_stat,
1352                 .maxlen         = sizeof(files_stat),
1353                 .mode           = 0444,
1354                 .proc_handler   = proc_nr_files,
1355         },
1356         {
1357                 .procname       = "file-max",
1358                 .data           = &files_stat.max_files,
1359                 .maxlen         = sizeof(files_stat.max_files),
1360                 .mode           = 0644,
1361                 .proc_handler   = proc_doulongvec_minmax,
1362         },
1363         {
1364                 .procname       = "nr_open",
1365                 .data           = &sysctl_nr_open,
1366                 .maxlen         = sizeof(int),
1367                 .mode           = 0644,
1368                 .proc_handler   = proc_dointvec_minmax,
1369                 .extra1         = &sysctl_nr_open_min,
1370                 .extra2         = &sysctl_nr_open_max,
1371         },
1372         {
1373                 .procname       = "dentry-state",
1374                 .data           = &dentry_stat,
1375                 .maxlen         = 6*sizeof(int),
1376                 .mode           = 0444,
1377                 .proc_handler   = proc_nr_dentry,
1378         },
1379         {
1380                 .procname       = "overflowuid",
1381                 .data           = &fs_overflowuid,
1382                 .maxlen         = sizeof(int),
1383                 .mode           = 0644,
1384                 .proc_handler   = proc_dointvec_minmax,
1385                 .extra1         = &minolduid,
1386                 .extra2         = &maxolduid,
1387         },
1388         {
1389                 .procname       = "overflowgid",
1390                 .data           = &fs_overflowgid,
1391                 .maxlen         = sizeof(int),
1392                 .mode           = 0644,
1393                 .proc_handler   = proc_dointvec_minmax,
1394                 .extra1         = &minolduid,
1395                 .extra2         = &maxolduid,
1396         },
1397 #ifdef CONFIG_FILE_LOCKING
1398         {
1399                 .procname       = "leases-enable",
1400                 .data           = &leases_enable,
1401                 .maxlen         = sizeof(int),
1402                 .mode           = 0644,
1403                 .proc_handler   = proc_dointvec,
1404         },
1405 #endif
1406 #ifdef CONFIG_DNOTIFY
1407         {
1408                 .procname       = "dir-notify-enable",
1409                 .data           = &dir_notify_enable,
1410                 .maxlen         = sizeof(int),
1411                 .mode           = 0644,
1412                 .proc_handler   = proc_dointvec,
1413         },
1414 #endif
1415 #ifdef CONFIG_MMU
1416 #ifdef CONFIG_FILE_LOCKING
1417         {
1418                 .procname       = "lease-break-time",
1419                 .data           = &lease_break_time,
1420                 .maxlen         = sizeof(int),
1421                 .mode           = 0644,
1422                 .proc_handler   = proc_dointvec,
1423         },
1424 #endif
1425 #ifdef CONFIG_AIO
1426         {
1427                 .procname       = "aio-nr",
1428                 .data           = &aio_nr,
1429                 .maxlen         = sizeof(aio_nr),
1430                 .mode           = 0444,
1431                 .proc_handler   = proc_doulongvec_minmax,
1432         },
1433         {
1434                 .procname       = "aio-max-nr",
1435                 .data           = &aio_max_nr,
1436                 .maxlen         = sizeof(aio_max_nr),
1437                 .mode           = 0644,
1438                 .proc_handler   = proc_doulongvec_minmax,
1439         },
1440 #endif /* CONFIG_AIO */
1441 #ifdef CONFIG_INOTIFY_USER
1442         {
1443                 .procname       = "inotify",
1444                 .mode           = 0555,
1445                 .child          = inotify_table,
1446         },
1447 #endif  
1448 #ifdef CONFIG_EPOLL
1449         {
1450                 .procname       = "epoll",
1451                 .mode           = 0555,
1452                 .child          = epoll_table,
1453         },
1454 #endif
1455 #endif
1456         {
1457                 .procname       = "suid_dumpable",
1458                 .data           = &suid_dumpable,
1459                 .maxlen         = sizeof(int),
1460                 .mode           = 0644,
1461                 .proc_handler   = proc_dointvec_minmax,
1462                 .extra1         = &zero,
1463                 .extra2         = &two,
1464         },
1465 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1466         {
1467                 .procname       = "binfmt_misc",
1468                 .mode           = 0555,
1469                 .child          = binfmt_misc_table,
1470         },
1471 #endif
1472         {
1473                 .procname       = "pipe-max-size",
1474                 .data           = &pipe_max_size,
1475                 .maxlen         = sizeof(int),
1476                 .mode           = 0644,
1477                 .proc_handler   = &pipe_proc_fn,
1478                 .extra1         = &pipe_min_size,
1479         },
1480         { }
1481 };
1482
1483 static struct ctl_table debug_table[] = {
1484 #if defined(CONFIG_X86) || defined(CONFIG_PPC) || defined(CONFIG_SPARC) || \
1485     defined(CONFIG_S390)
1486         {
1487                 .procname       = "exception-trace",
1488                 .data           = &show_unhandled_signals,
1489                 .maxlen         = sizeof(int),
1490                 .mode           = 0644,
1491                 .proc_handler   = proc_dointvec
1492         },
1493 #endif
1494 #if defined(CONFIG_OPTPROBES)
1495         {
1496                 .procname       = "kprobes-optimization",
1497                 .data           = &sysctl_kprobes_optimization,
1498                 .maxlen         = sizeof(int),
1499                 .mode           = 0644,
1500                 .proc_handler   = proc_kprobes_optimization_handler,
1501                 .extra1         = &zero,
1502                 .extra2         = &one,
1503         },
1504 #endif
1505         { }
1506 };
1507
1508 static struct ctl_table dev_table[] = {
1509         { }
1510 };
1511
1512 static DEFINE_SPINLOCK(sysctl_lock);
1513
1514 /* called under sysctl_lock */
1515 static int use_table(struct ctl_table_header *p)
1516 {
1517         if (unlikely(p->unregistering))
1518                 return 0;
1519         p->used++;
1520         return 1;
1521 }
1522
1523 /* called under sysctl_lock */
1524 static void unuse_table(struct ctl_table_header *p)
1525 {
1526         if (!--p->used)
1527                 if (unlikely(p->unregistering))
1528                         complete(p->unregistering);
1529 }
1530
1531 /* called under sysctl_lock, will reacquire if has to wait */
1532 static void start_unregistering(struct ctl_table_header *p)
1533 {
1534         /*
1535          * if p->used is 0, nobody will ever touch that entry again;
1536          * we'll eliminate all paths to it before dropping sysctl_lock
1537          */
1538         if (unlikely(p->used)) {
1539                 struct completion wait;
1540                 init_completion(&wait);
1541                 p->unregistering = &wait;
1542                 spin_unlock(&sysctl_lock);
1543                 wait_for_completion(&wait);
1544                 spin_lock(&sysctl_lock);
1545         } else {
1546                 /* anything non-NULL; we'll never dereference it */
1547                 p->unregistering = ERR_PTR(-EINVAL);
1548         }
1549         /*
1550          * do not remove from the list until nobody holds it; walking the
1551          * list in do_sysctl() relies on that.
1552          */
1553         list_del_init(&p->ctl_entry);
1554 }
1555
1556 void sysctl_head_get(struct ctl_table_header *head)
1557 {
1558         spin_lock(&sysctl_lock);
1559         head->count++;
1560         spin_unlock(&sysctl_lock);
1561 }
1562
1563 static void free_head(struct rcu_head *rcu)
1564 {
1565         kfree(container_of(rcu, struct ctl_table_header, rcu));
1566 }
1567
1568 void sysctl_head_put(struct ctl_table_header *head)
1569 {
1570         spin_lock(&sysctl_lock);
1571         if (!--head->count)
1572                 call_rcu(&head->rcu, free_head);
1573         spin_unlock(&sysctl_lock);
1574 }
1575
1576 struct ctl_table_header *sysctl_head_grab(struct ctl_table_header *head)
1577 {
1578         if (!head)
1579                 BUG();
1580         spin_lock(&sysctl_lock);
1581         if (!use_table(head))
1582                 head = ERR_PTR(-ENOENT);
1583         spin_unlock(&sysctl_lock);
1584         return head;
1585 }
1586
1587 void sysctl_head_finish(struct ctl_table_header *head)
1588 {
1589         if (!head)
1590                 return;
1591         spin_lock(&sysctl_lock);
1592         unuse_table(head);
1593         spin_unlock(&sysctl_lock);
1594 }
1595
1596 static struct ctl_table_set *
1597 lookup_header_set(struct ctl_table_root *root, struct nsproxy *namespaces)
1598 {
1599         struct ctl_table_set *set = &root->default_set;
1600         if (root->lookup)
1601                 set = root->lookup(root, namespaces);
1602         return set;
1603 }
1604
1605 static struct list_head *
1606 lookup_header_list(struct ctl_table_root *root, struct nsproxy *namespaces)
1607 {
1608         struct ctl_table_set *set = lookup_header_set(root, namespaces);
1609         return &set->list;
1610 }
1611
1612 struct ctl_table_header *__sysctl_head_next(struct nsproxy *namespaces,
1613                                             struct ctl_table_header *prev)
1614 {
1615         struct ctl_table_root *root;
1616         struct list_head *header_list;
1617         struct ctl_table_header *head;
1618         struct list_head *tmp;
1619
1620         spin_lock(&sysctl_lock);
1621         if (prev) {
1622                 head = prev;
1623                 tmp = &prev->ctl_entry;
1624                 unuse_table(prev);
1625                 goto next;
1626         }
1627         tmp = &root_table_header.ctl_entry;
1628         for (;;) {
1629                 head = list_entry(tmp, struct ctl_table_header, ctl_entry);
1630
1631                 if (!use_table(head))
1632                         goto next;
1633                 spin_unlock(&sysctl_lock);
1634                 return head;
1635         next:
1636                 root = head->root;
1637                 tmp = tmp->next;
1638                 header_list = lookup_header_list(root, namespaces);
1639                 if (tmp != header_list)
1640                         continue;
1641
1642                 do {
1643                         root = list_entry(root->root_list.next,
1644                                         struct ctl_table_root, root_list);
1645                         if (root == &sysctl_table_root)
1646                                 goto out;
1647                         header_list = lookup_header_list(root, namespaces);
1648                 } while (list_empty(header_list));
1649                 tmp = header_list->next;
1650         }
1651 out:
1652         spin_unlock(&sysctl_lock);
1653         return NULL;
1654 }
1655
1656 struct ctl_table_header *sysctl_head_next(struct ctl_table_header *prev)
1657 {
1658         return __sysctl_head_next(current->nsproxy, prev);
1659 }
1660
1661 void register_sysctl_root(struct ctl_table_root *root)
1662 {
1663         spin_lock(&sysctl_lock);
1664         list_add_tail(&root->root_list, &sysctl_table_root.root_list);
1665         spin_unlock(&sysctl_lock);
1666 }
1667
1668 /*
1669  * sysctl_perm does NOT grant the superuser all rights automatically, because
1670  * some sysctl variables are readonly even to root.
1671  */
1672
1673 static int test_perm(int mode, int op)
1674 {
1675         if (!current_euid())
1676                 mode >>= 6;
1677         else if (in_egroup_p(0))
1678                 mode >>= 3;
1679         if ((op & ~mode & (MAY_READ|MAY_WRITE|MAY_EXEC)) == 0)
1680                 return 0;
1681         return -EACCES;
1682 }
1683
1684 int sysctl_perm(struct ctl_table_root *root, struct ctl_table *table, int op)
1685 {
1686         int mode;
1687
1688         if (root->permissions)
1689                 mode = root->permissions(root, current->nsproxy, table);
1690         else
1691                 mode = table->mode;
1692
1693         return test_perm(mode, op);
1694 }
1695
1696 static void sysctl_set_parent(struct ctl_table *parent, struct ctl_table *table)
1697 {
1698         for (; table->procname; table++) {
1699                 table->parent = parent;
1700                 if (table->child)
1701                         sysctl_set_parent(table, table->child);
1702         }
1703 }
1704
1705 static __init int sysctl_init(void)
1706 {
1707         sysctl_set_parent(NULL, root_table);
1708 #ifdef CONFIG_SYSCTL_SYSCALL_CHECK
1709         sysctl_check_table(current->nsproxy, root_table);
1710 #endif
1711         return 0;
1712 }
1713
1714 core_initcall(sysctl_init);
1715
1716 static struct ctl_table *is_branch_in(struct ctl_table *branch,
1717                                       struct ctl_table *table)
1718 {
1719         struct ctl_table *p;
1720         const char *s = branch->procname;
1721
1722         /* branch should have named subdirectory as its first element */
1723         if (!s || !branch->child)
1724                 return NULL;
1725
1726         /* ... and nothing else */
1727         if (branch[1].procname)
1728                 return NULL;
1729
1730         /* table should contain subdirectory with the same name */
1731         for (p = table; p->procname; p++) {
1732                 if (!p->child)
1733                         continue;
1734                 if (p->procname && strcmp(p->procname, s) == 0)
1735                         return p;
1736         }
1737         return NULL;
1738 }
1739
1740 /* see if attaching q to p would be an improvement */
1741 static void try_attach(struct ctl_table_header *p, struct ctl_table_header *q)
1742 {
1743         struct ctl_table *to = p->ctl_table, *by = q->ctl_table;
1744         struct ctl_table *next;
1745         int is_better = 0;
1746         int not_in_parent = !p->attached_by;
1747
1748         while ((next = is_branch_in(by, to)) != NULL) {
1749                 if (by == q->attached_by)
1750                         is_better = 1;
1751                 if (to == p->attached_by)
1752                         not_in_parent = 1;
1753                 by = by->child;
1754                 to = next->child;
1755         }
1756
1757         if (is_better && not_in_parent) {
1758                 q->attached_by = by;
1759                 q->attached_to = to;
1760                 q->parent = p;
1761         }
1762 }
1763
1764 /**
1765  * __register_sysctl_paths - register a sysctl hierarchy
1766  * @root: List of sysctl headers to register on
1767  * @namespaces: Data to compute which lists of sysctl entries are visible
1768  * @path: The path to the directory the sysctl table is in.
1769  * @table: the top-level table structure
1770  *
1771  * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1772  * array. A completely 0 filled entry terminates the table.
1773  *
1774  * The members of the &struct ctl_table structure are used as follows:
1775  *
1776  * procname - the name of the sysctl file under /proc/sys. Set to %NULL to not
1777  *            enter a sysctl file
1778  *
1779  * data - a pointer to data for use by proc_handler
1780  *
1781  * maxlen - the maximum size in bytes of the data
1782  *
1783  * mode - the file permissions for the /proc/sys file, and for sysctl(2)
1784  *
1785  * child - a pointer to the child sysctl table if this entry is a directory, or
1786  *         %NULL.
1787  *
1788  * proc_handler - the text handler routine (described below)
1789  *
1790  * de - for internal use by the sysctl routines
1791  *
1792  * extra1, extra2 - extra pointers usable by the proc handler routines
1793  *
1794  * Leaf nodes in the sysctl tree will be represented by a single file
1795  * under /proc; non-leaf nodes will be represented by directories.
1796  *
1797  * sysctl(2) can automatically manage read and write requests through
1798  * the sysctl table.  The data and maxlen fields of the ctl_table
1799  * struct enable minimal validation of the values being written to be
1800  * performed, and the mode field allows minimal authentication.
1801  *
1802  * There must be a proc_handler routine for any terminal nodes
1803  * mirrored under /proc/sys (non-terminals are handled by a built-in
1804  * directory handler).  Several default handlers are available to
1805  * cover common cases -
1806  *
1807  * proc_dostring(), proc_dointvec(), proc_dointvec_jiffies(),
1808  * proc_dointvec_userhz_jiffies(), proc_dointvec_minmax(), 
1809  * proc_doulongvec_ms_jiffies_minmax(), proc_doulongvec_minmax()
1810  *
1811  * It is the handler's job to read the input buffer from user memory
1812  * and process it. The handler should return 0 on success.
1813  *
1814  * This routine returns %NULL on a failure to register, and a pointer
1815  * to the table header on success.
1816  */
1817 struct ctl_table_header *__register_sysctl_paths(
1818         struct ctl_table_root *root,
1819         struct nsproxy *namespaces,
1820         const struct ctl_path *path, struct ctl_table *table)
1821 {
1822         struct ctl_table_header *header;
1823         struct ctl_table *new, **prevp;
1824         unsigned int n, npath;
1825         struct ctl_table_set *set;
1826
1827         /* Count the path components */
1828         for (npath = 0; path[npath].procname; ++npath)
1829                 ;
1830
1831         /*
1832          * For each path component, allocate a 2-element ctl_table array.
1833          * The first array element will be filled with the sysctl entry
1834          * for this, the second will be the sentinel (procname == 0).
1835          *
1836          * We allocate everything in one go so that we don't have to
1837          * worry about freeing additional memory in unregister_sysctl_table.
1838          */
1839         header = kzalloc(sizeof(struct ctl_table_header) +
1840                          (2 * npath * sizeof(struct ctl_table)), GFP_KERNEL);
1841         if (!header)
1842                 return NULL;
1843
1844         new = (struct ctl_table *) (header + 1);
1845
1846         /* Now connect the dots */
1847         prevp = &header->ctl_table;
1848         for (n = 0; n < npath; ++n, ++path) {
1849                 /* Copy the procname */
1850                 new->procname = path->procname;
1851                 new->mode     = 0555;
1852
1853                 *prevp = new;
1854                 prevp = &new->child;
1855
1856                 new += 2;
1857         }
1858         *prevp = table;
1859         header->ctl_table_arg = table;
1860
1861         INIT_LIST_HEAD(&header->ctl_entry);
1862         header->used = 0;
1863         header->unregistering = NULL;
1864         header->root = root;
1865         sysctl_set_parent(NULL, header->ctl_table);
1866         header->count = 1;
1867 #ifdef CONFIG_SYSCTL_SYSCALL_CHECK
1868         if (sysctl_check_table(namespaces, header->ctl_table)) {
1869                 kfree(header);
1870                 return NULL;
1871         }
1872 #endif
1873         spin_lock(&sysctl_lock);
1874         header->set = lookup_header_set(root, namespaces);
1875         header->attached_by = header->ctl_table;
1876         header->attached_to = root_table;
1877         header->parent = &root_table_header;
1878         for (set = header->set; set; set = set->parent) {
1879                 struct ctl_table_header *p;
1880                 list_for_each_entry(p, &set->list, ctl_entry) {
1881                         if (p->unregistering)
1882                                 continue;
1883                         try_attach(p, header);
1884                 }
1885         }
1886         header->parent->count++;
1887         list_add_tail(&header->ctl_entry, &header->set->list);
1888         spin_unlock(&sysctl_lock);
1889
1890         return header;
1891 }
1892
1893 /**
1894  * register_sysctl_table_path - register a sysctl table hierarchy
1895  * @path: The path to the directory the sysctl table is in.
1896  * @table: the top-level table structure
1897  *
1898  * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1899  * array. A completely 0 filled entry terminates the table.
1900  *
1901  * See __register_sysctl_paths for more details.
1902  */
1903 struct ctl_table_header *register_sysctl_paths(const struct ctl_path *path,
1904                                                 struct ctl_table *table)
1905 {
1906         return __register_sysctl_paths(&sysctl_table_root, current->nsproxy,
1907                                         path, table);
1908 }
1909
1910 /**
1911  * register_sysctl_table - register a sysctl table hierarchy
1912  * @table: the top-level table structure
1913  *
1914  * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1915  * array. A completely 0 filled entry terminates the table.
1916  *
1917  * See register_sysctl_paths for more details.
1918  */
1919 struct ctl_table_header *register_sysctl_table(struct ctl_table *table)
1920 {
1921         static const struct ctl_path null_path[] = { {} };
1922
1923         return register_sysctl_paths(null_path, table);
1924 }
1925
1926 /**
1927  * unregister_sysctl_table - unregister a sysctl table hierarchy
1928  * @header: the header returned from register_sysctl_table
1929  *
1930  * Unregisters the sysctl table and all children. proc entries may not
1931  * actually be removed until they are no longer used by anyone.
1932  */
1933 void unregister_sysctl_table(struct ctl_table_header * header)
1934 {
1935         might_sleep();
1936
1937         if (header == NULL)
1938                 return;
1939
1940         spin_lock(&sysctl_lock);
1941         start_unregistering(header);
1942         if (!--header->parent->count) {
1943                 WARN_ON(1);
1944                 call_rcu(&header->parent->rcu, free_head);
1945         }
1946         if (!--header->count)
1947                 call_rcu(&header->rcu, free_head);
1948         spin_unlock(&sysctl_lock);
1949 }
1950
1951 int sysctl_is_seen(struct ctl_table_header *p)
1952 {
1953         struct ctl_table_set *set = p->set;
1954         int res;
1955         spin_lock(&sysctl_lock);
1956         if (p->unregistering)
1957                 res = 0;
1958         else if (!set->is_seen)
1959                 res = 1;
1960         else
1961                 res = set->is_seen(set);
1962         spin_unlock(&sysctl_lock);
1963         return res;
1964 }
1965
1966 void setup_sysctl_set(struct ctl_table_set *p,
1967         struct ctl_table_set *parent,
1968         int (*is_seen)(struct ctl_table_set *))
1969 {
1970         INIT_LIST_HEAD(&p->list);
1971         p->parent = parent ? parent : &sysctl_table_root.default_set;
1972         p->is_seen = is_seen;
1973 }
1974
1975 #else /* !CONFIG_SYSCTL */
1976 struct ctl_table_header *register_sysctl_table(struct ctl_table * table)
1977 {
1978         return NULL;
1979 }
1980
1981 struct ctl_table_header *register_sysctl_paths(const struct ctl_path *path,
1982                                                     struct ctl_table *table)
1983 {
1984         return NULL;
1985 }
1986
1987 void unregister_sysctl_table(struct ctl_table_header * table)
1988 {
1989 }
1990
1991 void setup_sysctl_set(struct ctl_table_set *p,
1992         struct ctl_table_set *parent,
1993         int (*is_seen)(struct ctl_table_set *))
1994 {
1995 }
1996
1997 void sysctl_head_put(struct ctl_table_header *head)
1998 {
1999 }
2000
2001 #endif /* CONFIG_SYSCTL */
2002
2003 /*
2004  * /proc/sys support
2005  */
2006
2007 #ifdef CONFIG_PROC_SYSCTL
2008
2009 static int _proc_do_string(void* data, int maxlen, int write,
2010                            void __user *buffer,
2011                            size_t *lenp, loff_t *ppos)
2012 {
2013         size_t len;
2014         char __user *p;
2015         char c;
2016
2017         if (!data || !maxlen || !*lenp) {
2018                 *lenp = 0;
2019                 return 0;
2020         }
2021
2022         if (write) {
2023                 len = 0;
2024                 p = buffer;
2025                 while (len < *lenp) {
2026                         if (get_user(c, p++))
2027                                 return -EFAULT;
2028                         if (c == 0 || c == '\n')
2029                                 break;
2030                         len++;
2031                 }
2032                 if (len >= maxlen)
2033                         len = maxlen-1;
2034                 if(copy_from_user(data, buffer, len))
2035                         return -EFAULT;
2036                 ((char *) data)[len] = 0;
2037                 *ppos += *lenp;
2038         } else {
2039                 len = strlen(data);
2040                 if (len > maxlen)
2041                         len = maxlen;
2042
2043                 if (*ppos > len) {
2044                         *lenp = 0;
2045                         return 0;
2046                 }
2047
2048                 data += *ppos;
2049                 len  -= *ppos;
2050
2051                 if (len > *lenp)
2052                         len = *lenp;
2053                 if (len)
2054                         if(copy_to_user(buffer, data, len))
2055                                 return -EFAULT;
2056                 if (len < *lenp) {
2057                         if(put_user('\n', ((char __user *) buffer) + len))
2058                                 return -EFAULT;
2059                         len++;
2060                 }
2061                 *lenp = len;
2062                 *ppos += len;
2063         }
2064         return 0;
2065 }
2066
2067 /**
2068  * proc_dostring - read a string sysctl
2069  * @table: the sysctl table
2070  * @write: %TRUE if this is a write to the sysctl file
2071  * @buffer: the user buffer
2072  * @lenp: the size of the user buffer
2073  * @ppos: file position
2074  *
2075  * Reads/writes a string from/to the user buffer. If the kernel
2076  * buffer provided is not large enough to hold the string, the
2077  * string is truncated. The copied string is %NULL-terminated.
2078  * If the string is being read by the user process, it is copied
2079  * and a newline '\n' is added. It is truncated if the buffer is
2080  * not large enough.
2081  *
2082  * Returns 0 on success.
2083  */
2084 int proc_dostring(struct ctl_table *table, int write,
2085                   void __user *buffer, size_t *lenp, loff_t *ppos)
2086 {
2087         return _proc_do_string(table->data, table->maxlen, write,
2088                                buffer, lenp, ppos);
2089 }
2090
2091 static size_t proc_skip_spaces(char **buf)
2092 {
2093         size_t ret;
2094         char *tmp = skip_spaces(*buf);
2095         ret = tmp - *buf;
2096         *buf = tmp;
2097         return ret;
2098 }
2099
2100 static void proc_skip_char(char **buf, size_t *size, const char v)
2101 {
2102         while (*size) {
2103                 if (**buf != v)
2104                         break;
2105                 (*size)--;
2106                 (*buf)++;
2107         }
2108 }
2109
2110 #define TMPBUFLEN 22
2111 /**
2112  * proc_get_long - reads an ASCII formatted integer from a user buffer
2113  *
2114  * @buf: a kernel buffer
2115  * @size: size of the kernel buffer
2116  * @val: this is where the number will be stored
2117  * @neg: set to %TRUE if number is negative
2118  * @perm_tr: a vector which contains the allowed trailers
2119  * @perm_tr_len: size of the perm_tr vector
2120  * @tr: pointer to store the trailer character
2121  *
2122  * In case of success %0 is returned and @buf and @size are updated with
2123  * the amount of bytes read. If @tr is non-NULL and a trailing
2124  * character exists (size is non-zero after returning from this
2125  * function), @tr is updated with the trailing character.
2126  */
2127 static int proc_get_long(char **buf, size_t *size,
2128                           unsigned long *val, bool *neg,
2129                           const char *perm_tr, unsigned perm_tr_len, char *tr)
2130 {
2131         int len;
2132         char *p, tmp[TMPBUFLEN];
2133
2134         if (!*size)
2135                 return -EINVAL;
2136
2137         len = *size;
2138         if (len > TMPBUFLEN - 1)
2139                 len = TMPBUFLEN - 1;
2140
2141         memcpy(tmp, *buf, len);
2142
2143         tmp[len] = 0;
2144         p = tmp;
2145         if (*p == '-' && *size > 1) {
2146                 *neg = true;
2147                 p++;
2148         } else
2149                 *neg = false;
2150         if (!isdigit(*p))
2151                 return -EINVAL;
2152
2153         *val = simple_strtoul(p, &p, 0);
2154
2155         len = p - tmp;
2156
2157         /* We don't know if the next char is whitespace thus we may accept
2158          * invalid integers (e.g. 1234...a) or two integers instead of one
2159          * (e.g. 123...1). So lets not allow such large numbers. */
2160         if (len == TMPBUFLEN - 1)
2161                 return -EINVAL;
2162
2163         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
2164                 return -EINVAL;
2165
2166         if (tr && (len < *size))
2167                 *tr = *p;
2168
2169         *buf += len;
2170         *size -= len;
2171
2172         return 0;
2173 }
2174
2175 /**
2176  * proc_put_long - converts an integer to a decimal ASCII formatted string
2177  *
2178  * @buf: the user buffer
2179  * @size: the size of the user buffer
2180  * @val: the integer to be converted
2181  * @neg: sign of the number, %TRUE for negative
2182  *
2183  * In case of success %0 is returned and @buf and @size are updated with
2184  * the amount of bytes written.
2185  */
2186 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
2187                           bool neg)
2188 {
2189         int len;
2190         char tmp[TMPBUFLEN], *p = tmp;
2191
2192         sprintf(p, "%s%lu", neg ? "-" : "", val);
2193         len = strlen(tmp);
2194         if (len > *size)
2195                 len = *size;
2196         if (copy_to_user(*buf, tmp, len))
2197                 return -EFAULT;
2198         *size -= len;
2199         *buf += len;
2200         return 0;
2201 }
2202 #undef TMPBUFLEN
2203
2204 static int proc_put_char(void __user **buf, size_t *size, char c)
2205 {
2206         if (*size) {
2207                 char __user **buffer = (char __user **)buf;
2208                 if (put_user(c, *buffer))
2209                         return -EFAULT;
2210                 (*size)--, (*buffer)++;
2211                 *buf = *buffer;
2212         }
2213         return 0;
2214 }
2215
2216 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
2217                                  int *valp,
2218                                  int write, void *data)
2219 {
2220         if (write) {
2221                 *valp = *negp ? -*lvalp : *lvalp;
2222         } else {
2223                 int val = *valp;
2224                 if (val < 0) {
2225                         *negp = true;
2226                         *lvalp = (unsigned long)-val;
2227                 } else {
2228                         *negp = false;
2229                         *lvalp = (unsigned long)val;
2230                 }
2231         }
2232         return 0;
2233 }
2234
2235 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
2236
2237 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
2238                   int write, void __user *buffer,
2239                   size_t *lenp, loff_t *ppos,
2240                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2241                               int write, void *data),
2242                   void *data)
2243 {
2244         int *i, vleft, first = 1, err = 0;
2245         unsigned long page = 0;
2246         size_t left;
2247         char *kbuf;
2248         
2249         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
2250                 *lenp = 0;
2251                 return 0;
2252         }
2253         
2254         i = (int *) tbl_data;
2255         vleft = table->maxlen / sizeof(*i);
2256         left = *lenp;
2257
2258         if (!conv)
2259                 conv = do_proc_dointvec_conv;
2260
2261         if (write) {
2262                 if (left > PAGE_SIZE - 1)
2263                         left = PAGE_SIZE - 1;
2264                 page = __get_free_page(GFP_TEMPORARY);
2265                 kbuf = (char *) page;
2266                 if (!kbuf)
2267                         return -ENOMEM;
2268                 if (copy_from_user(kbuf, buffer, left)) {
2269                         err = -EFAULT;
2270                         goto free;
2271                 }
2272                 kbuf[left] = 0;
2273         }
2274
2275         for (; left && vleft--; i++, first=0) {
2276                 unsigned long lval;
2277                 bool neg;
2278
2279                 if (write) {
2280                         left -= proc_skip_spaces(&kbuf);
2281
2282                         if (!left)
2283                                 break;
2284                         err = proc_get_long(&kbuf, &left, &lval, &neg,
2285                                              proc_wspace_sep,
2286                                              sizeof(proc_wspace_sep), NULL);
2287                         if (err)
2288                                 break;
2289                         if (conv(&neg, &lval, i, 1, data)) {
2290                                 err = -EINVAL;
2291                                 break;
2292                         }
2293                 } else {
2294                         if (conv(&neg, &lval, i, 0, data)) {
2295                                 err = -EINVAL;
2296                                 break;
2297                         }
2298                         if (!first)
2299                                 err = proc_put_char(&buffer, &left, '\t');
2300                         if (err)
2301                                 break;
2302                         err = proc_put_long(&buffer, &left, lval, neg);
2303                         if (err)
2304                                 break;
2305                 }
2306         }
2307
2308         if (!write && !first && left && !err)
2309                 err = proc_put_char(&buffer, &left, '\n');
2310         if (write && !err && left)
2311                 left -= proc_skip_spaces(&kbuf);
2312 free:
2313         if (write) {
2314                 free_page(page);
2315                 if (first)
2316                         return err ? : -EINVAL;
2317         }
2318         *lenp -= left;
2319         *ppos += *lenp;
2320         return err;
2321 }
2322
2323 static int do_proc_dointvec(struct ctl_table *table, int write,
2324                   void __user *buffer, size_t *lenp, loff_t *ppos,
2325                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2326                               int write, void *data),
2327                   void *data)
2328 {
2329         return __do_proc_dointvec(table->data, table, write,
2330                         buffer, lenp, ppos, conv, data);
2331 }
2332
2333 /**
2334  * proc_dointvec - read a vector of integers
2335  * @table: the sysctl table
2336  * @write: %TRUE if this is a write to the sysctl file
2337  * @buffer: the user buffer
2338  * @lenp: the size of the user buffer
2339  * @ppos: file position
2340  *
2341  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2342  * values from/to the user buffer, treated as an ASCII string. 
2343  *
2344  * Returns 0 on success.
2345  */
2346 int proc_dointvec(struct ctl_table *table, int write,
2347                      void __user *buffer, size_t *lenp, loff_t *ppos)
2348 {
2349     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2350                             NULL,NULL);
2351 }
2352
2353 /*
2354  * Taint values can only be increased
2355  * This means we can safely use a temporary.
2356  */
2357 static int proc_taint(struct ctl_table *table, int write,
2358                                void __user *buffer, size_t *lenp, loff_t *ppos)
2359 {
2360         struct ctl_table t;
2361         unsigned long tmptaint = get_taint();
2362         int err;
2363
2364         if (write && !capable(CAP_SYS_ADMIN))
2365                 return -EPERM;
2366
2367         t = *table;
2368         t.data = &tmptaint;
2369         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2370         if (err < 0)
2371                 return err;
2372
2373         if (write) {
2374                 /*
2375                  * Poor man's atomic or. Not worth adding a primitive
2376                  * to everyone's atomic.h for this
2377                  */
2378                 int i;
2379                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2380                         if ((tmptaint >> i) & 1)
2381                                 add_taint(i);
2382                 }
2383         }
2384
2385         return err;
2386 }
2387
2388 struct do_proc_dointvec_minmax_conv_param {
2389         int *min;
2390         int *max;
2391 };
2392
2393 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2394                                         int *valp,
2395                                         int write, void *data)
2396 {
2397         struct do_proc_dointvec_minmax_conv_param *param = data;
2398         if (write) {
2399                 int val = *negp ? -*lvalp : *lvalp;
2400                 if ((param->min && *param->min > val) ||
2401                     (param->max && *param->max < val))
2402                         return -EINVAL;
2403                 *valp = val;
2404         } else {
2405                 int val = *valp;
2406                 if (val < 0) {
2407                         *negp = true;
2408                         *lvalp = (unsigned long)-val;
2409                 } else {
2410                         *negp = false;
2411                         *lvalp = (unsigned long)val;
2412                 }
2413         }
2414         return 0;
2415 }
2416
2417 /**
2418  * proc_dointvec_minmax - read a vector of integers with min/max values
2419  * @table: the sysctl table
2420  * @write: %TRUE if this is a write to the sysctl file
2421  * @buffer: the user buffer
2422  * @lenp: the size of the user buffer
2423  * @ppos: file position
2424  *
2425  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2426  * values from/to the user buffer, treated as an ASCII string.
2427  *
2428  * This routine will ensure the values are within the range specified by
2429  * table->extra1 (min) and table->extra2 (max).
2430  *
2431  * Returns 0 on success.
2432  */
2433 int proc_dointvec_minmax(struct ctl_table *table, int write,
2434                   void __user *buffer, size_t *lenp, loff_t *ppos)
2435 {
2436         struct do_proc_dointvec_minmax_conv_param param = {
2437                 .min = (int *) table->extra1,
2438                 .max = (int *) table->extra2,
2439         };
2440         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2441                                 do_proc_dointvec_minmax_conv, &param);
2442 }
2443
2444 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2445                                      void __user *buffer,
2446                                      size_t *lenp, loff_t *ppos,
2447                                      unsigned long convmul,
2448                                      unsigned long convdiv)
2449 {
2450         unsigned long *i, *min, *max;
2451         int vleft, first = 1, err = 0;
2452         unsigned long page = 0;
2453         size_t left;
2454         char *kbuf;
2455
2456         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2457                 *lenp = 0;
2458                 return 0;
2459         }
2460
2461         i = (unsigned long *) data;
2462         min = (unsigned long *) table->extra1;
2463         max = (unsigned long *) table->extra2;
2464         vleft = table->maxlen / sizeof(unsigned long);
2465         left = *lenp;
2466
2467         if (write) {
2468                 if (left > PAGE_SIZE - 1)
2469                         left = PAGE_SIZE - 1;
2470                 page = __get_free_page(GFP_TEMPORARY);
2471                 kbuf = (char *) page;
2472                 if (!kbuf)
2473                         return -ENOMEM;
2474                 if (copy_from_user(kbuf, buffer, left)) {
2475                         err = -EFAULT;
2476                         goto free;
2477                 }
2478                 kbuf[left] = 0;
2479         }
2480
2481         for (; left && vleft--; i++, first = 0) {
2482                 unsigned long val;
2483
2484                 if (write) {
2485                         bool neg;
2486
2487                         left -= proc_skip_spaces(&kbuf);
2488
2489                         err = proc_get_long(&kbuf, &left, &val, &neg,
2490                                              proc_wspace_sep,
2491                                              sizeof(proc_wspace_sep), NULL);
2492                         if (err)
2493                                 break;
2494                         if (neg)
2495                                 continue;
2496                         if ((min && val < *min) || (max && val > *max))
2497                                 continue;
2498                         *i = val;
2499                 } else {
2500                         val = convdiv * (*i) / convmul;
2501                         if (!first)
2502                                 err = proc_put_char(&buffer, &left, '\t');
2503                         err = proc_put_long(&buffer, &left, val, false);
2504                         if (err)
2505                                 break;
2506                 }
2507         }
2508
2509         if (!write && !first && left && !err)
2510                 err = proc_put_char(&buffer, &left, '\n');
2511         if (write && !err)
2512                 left -= proc_skip_spaces(&kbuf);
2513 free:
2514         if (write) {
2515                 free_page(page);
2516                 if (first)
2517                         return err ? : -EINVAL;
2518         }
2519         *lenp -= left;
2520         *ppos += *lenp;
2521         return err;
2522 }
2523
2524 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2525                                      void __user *buffer,
2526                                      size_t *lenp, loff_t *ppos,
2527                                      unsigned long convmul,
2528                                      unsigned long convdiv)
2529 {
2530         return __do_proc_doulongvec_minmax(table->data, table, write,
2531                         buffer, lenp, ppos, convmul, convdiv);
2532 }
2533
2534 /**
2535  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2536  * @table: the sysctl table
2537  * @write: %TRUE if this is a write to the sysctl file
2538  * @buffer: the user buffer
2539  * @lenp: the size of the user buffer
2540  * @ppos: file position
2541  *
2542  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2543  * values from/to the user buffer, treated as an ASCII string.
2544  *
2545  * This routine will ensure the values are within the range specified by
2546  * table->extra1 (min) and table->extra2 (max).
2547  *
2548  * Returns 0 on success.
2549  */
2550 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2551                            void __user *buffer, size_t *lenp, loff_t *ppos)
2552 {
2553     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2554 }
2555
2556 /**
2557  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2558  * @table: the sysctl table
2559  * @write: %TRUE if this is a write to the sysctl file
2560  * @buffer: the user buffer
2561  * @lenp: the size of the user buffer
2562  * @ppos: file position
2563  *
2564  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2565  * values from/to the user buffer, treated as an ASCII string. The values
2566  * are treated as milliseconds, and converted to jiffies when they are stored.
2567  *
2568  * This routine will ensure the values are within the range specified by
2569  * table->extra1 (min) and table->extra2 (max).
2570  *
2571  * Returns 0 on success.
2572  */
2573 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2574                                       void __user *buffer,
2575                                       size_t *lenp, loff_t *ppos)
2576 {
2577     return do_proc_doulongvec_minmax(table, write, buffer,
2578                                      lenp, ppos, HZ, 1000l);
2579 }
2580
2581
2582 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2583                                          int *valp,
2584                                          int write, void *data)
2585 {
2586         if (write) {
2587                 if (*lvalp > LONG_MAX / HZ)
2588                         return 1;
2589                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2590         } else {
2591                 int val = *valp;
2592                 unsigned long lval;
2593                 if (val < 0) {
2594                         *negp = true;
2595                         lval = (unsigned long)-val;
2596                 } else {
2597                         *negp = false;
2598                         lval = (unsigned long)val;
2599                 }
2600                 *lvalp = lval / HZ;
2601         }
2602         return 0;
2603 }
2604
2605 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2606                                                 int *valp,
2607                                                 int write, void *data)
2608 {
2609         if (write) {
2610                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2611                         return 1;
2612                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2613         } else {
2614                 int val = *valp;
2615                 unsigned long lval;
2616                 if (val < 0) {
2617                         *negp = true;
2618                         lval = (unsigned long)-val;
2619                 } else {
2620                         *negp = false;
2621                         lval = (unsigned long)val;
2622                 }
2623                 *lvalp = jiffies_to_clock_t(lval);
2624         }
2625         return 0;
2626 }
2627
2628 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2629                                             int *valp,
2630                                             int write, void *data)
2631 {
2632         if (write) {
2633                 *valp = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2634         } else {
2635                 int val = *valp;
2636                 unsigned long lval;
2637                 if (val < 0) {
2638                         *negp = true;
2639                         lval = (unsigned long)-val;
2640                 } else {
2641                         *negp = false;
2642                         lval = (unsigned long)val;
2643                 }
2644                 *lvalp = jiffies_to_msecs(lval);
2645         }
2646         return 0;
2647 }
2648
2649 /**
2650  * proc_dointvec_jiffies - read a vector of integers as seconds
2651  * @table: the sysctl table
2652  * @write: %TRUE if this is a write to the sysctl file
2653  * @buffer: the user buffer
2654  * @lenp: the size of the user buffer
2655  * @ppos: file position
2656  *
2657  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2658  * values from/to the user buffer, treated as an ASCII string. 
2659  * The values read are assumed to be in seconds, and are converted into
2660  * jiffies.
2661  *
2662  * Returns 0 on success.
2663  */
2664 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2665                           void __user *buffer, size_t *lenp, loff_t *ppos)
2666 {
2667     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2668                             do_proc_dointvec_jiffies_conv,NULL);
2669 }
2670
2671 /**
2672  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2673  * @table: the sysctl table
2674  * @write: %TRUE if this is a write to the sysctl file
2675  * @buffer: the user buffer
2676  * @lenp: the size of the user buffer
2677  * @ppos: pointer to the file position
2678  *
2679  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2680  * values from/to the user buffer, treated as an ASCII string. 
2681  * The values read are assumed to be in 1/USER_HZ seconds, and 
2682  * are converted into jiffies.
2683  *
2684  * Returns 0 on success.
2685  */
2686 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2687                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2688 {
2689     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2690                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2691 }
2692
2693 /**
2694  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2695  * @table: the sysctl table
2696  * @write: %TRUE if this is a write to the sysctl file
2697  * @buffer: the user buffer
2698  * @lenp: the size of the user buffer
2699  * @ppos: file position
2700  * @ppos: the current position in the file
2701  *
2702  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2703  * values from/to the user buffer, treated as an ASCII string. 
2704  * The values read are assumed to be in 1/1000 seconds, and 
2705  * are converted into jiffies.
2706  *
2707  * Returns 0 on success.
2708  */
2709 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2710                              void __user *buffer, size_t *lenp, loff_t *ppos)
2711 {
2712         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2713                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2714 }
2715
2716 static int proc_do_cad_pid(struct ctl_table *table, int write,
2717                            void __user *buffer, size_t *lenp, loff_t *ppos)
2718 {
2719         struct pid *new_pid;
2720         pid_t tmp;
2721         int r;
2722
2723         tmp = pid_vnr(cad_pid);
2724
2725         r = __do_proc_dointvec(&tmp, table, write, buffer,
2726                                lenp, ppos, NULL, NULL);
2727         if (r || !write)
2728                 return r;
2729
2730         new_pid = find_get_pid(tmp);
2731         if (!new_pid)
2732                 return -ESRCH;
2733
2734         put_pid(xchg(&cad_pid, new_pid));
2735         return 0;
2736 }
2737
2738 /**
2739  * proc_do_large_bitmap - read/write from/to a large bitmap
2740  * @table: the sysctl table
2741  * @write: %TRUE if this is a write to the sysctl file
2742  * @buffer: the user buffer
2743  * @lenp: the size of the user buffer
2744  * @ppos: file position
2745  *
2746  * The bitmap is stored at table->data and the bitmap length (in bits)
2747  * in table->maxlen.
2748  *
2749  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2750  * large bitmaps may be represented in a compact manner. Writing into
2751  * the file will clear the bitmap then update it with the given input.
2752  *
2753  * Returns 0 on success.
2754  */
2755 int proc_do_large_bitmap(struct ctl_table *table, int write,
2756                          void __user *buffer, size_t *lenp, loff_t *ppos)
2757 {
2758         int err = 0;
2759         bool first = 1;
2760         size_t left = *lenp;
2761         unsigned long bitmap_len = table->maxlen;
2762         unsigned long *bitmap = (unsigned long *) table->data;
2763         unsigned long *tmp_bitmap = NULL;
2764         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2765
2766         if (!bitmap_len || !left || (*ppos && !write)) {
2767                 *lenp = 0;
2768                 return 0;
2769         }
2770
2771         if (write) {
2772                 unsigned long page = 0;
2773                 char *kbuf;
2774
2775                 if (left > PAGE_SIZE - 1)
2776                         left = PAGE_SIZE - 1;
2777
2778                 page = __get_free_page(GFP_TEMPORARY);
2779                 kbuf = (char *) page;
2780                 if (!kbuf)
2781                         return -ENOMEM;
2782                 if (copy_from_user(kbuf, buffer, left)) {
2783                         free_page(page);
2784                         return -EFAULT;
2785                 }
2786                 kbuf[left] = 0;
2787
2788                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2789                                      GFP_KERNEL);
2790                 if (!tmp_bitmap) {
2791                         free_page(page);
2792                         return -ENOMEM;
2793                 }
2794                 proc_skip_char(&kbuf, &left, '\n');
2795                 while (!err && left) {
2796                         unsigned long val_a, val_b;
2797                         bool neg;
2798
2799                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2800                                              sizeof(tr_a), &c);
2801                         if (err)
2802                                 break;
2803                         if (val_a >= bitmap_len || neg) {
2804                                 err = -EINVAL;
2805                                 break;
2806                         }
2807
2808                         val_b = val_a;
2809                         if (left) {
2810                                 kbuf++;
2811                                 left--;
2812                         }
2813
2814                         if (c == '-') {
2815                                 err = proc_get_long(&kbuf, &left, &val_b,
2816                                                      &neg, tr_b, sizeof(tr_b),
2817                                                      &c);
2818                                 if (err)
2819                                         break;
2820                                 if (val_b >= bitmap_len || neg ||
2821                                     val_a > val_b) {
2822                                         err = -EINVAL;
2823                                         break;
2824                                 }
2825                                 if (left) {
2826                                         kbuf++;
2827                                         left--;
2828                                 }
2829                         }
2830
2831                         while (val_a <= val_b)
2832                                 set_bit(val_a++, tmp_bitmap);
2833
2834                         first = 0;
2835                         proc_skip_char(&kbuf, &left, '\n');
2836                 }
2837                 free_page(page);
2838         } else {
2839                 unsigned long bit_a, bit_b = 0;
2840
2841                 while (left) {
2842                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2843                         if (bit_a >= bitmap_len)
2844                                 break;
2845                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2846                                                    bit_a + 1) - 1;
2847
2848                         if (!first) {
2849                                 err = proc_put_char(&buffer, &left, ',');
2850                                 if (err)
2851                                         break;
2852                         }
2853                         err = proc_put_long(&buffer, &left, bit_a, false);
2854                         if (err)
2855                                 break;
2856                         if (bit_a != bit_b) {
2857                                 err = proc_put_char(&buffer, &left, '-');
2858                                 if (err)
2859                                         break;
2860                                 err = proc_put_long(&buffer, &left, bit_b, false);
2861                                 if (err)
2862                                         break;
2863                         }
2864
2865                         first = 0; bit_b++;
2866                 }
2867                 if (!err)
2868                         err = proc_put_char(&buffer, &left, '\n');
2869         }
2870
2871         if (!err) {
2872                 if (write) {
2873                         if (*ppos)
2874                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2875                         else
2876                                 memcpy(bitmap, tmp_bitmap,
2877                                         BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long));
2878                 }
2879                 kfree(tmp_bitmap);
2880                 *lenp -= left;
2881                 *ppos += *lenp;
2882                 return 0;
2883         } else {
2884                 kfree(tmp_bitmap);
2885                 return err;
2886         }
2887 }
2888
2889 #else /* CONFIG_PROC_SYSCTL */
2890
2891 int proc_dostring(struct ctl_table *table, int write,
2892                   void __user *buffer, size_t *lenp, loff_t *ppos)
2893 {
2894         return -ENOSYS;
2895 }
2896
2897 int proc_dointvec(struct ctl_table *table, int write,
2898                   void __user *buffer, size_t *lenp, loff_t *ppos)
2899 {
2900         return -ENOSYS;
2901 }
2902
2903 int proc_dointvec_minmax(struct ctl_table *table, int write,
2904                     void __user *buffer, size_t *lenp, loff_t *ppos)
2905 {
2906         return -ENOSYS;
2907 }
2908
2909 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2910                     void __user *buffer, size_t *lenp, loff_t *ppos)
2911 {
2912         return -ENOSYS;
2913 }
2914
2915 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2916                     void __user *buffer, size_t *lenp, loff_t *ppos)
2917 {
2918         return -ENOSYS;
2919 }
2920
2921 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2922                              void __user *buffer, size_t *lenp, loff_t *ppos)
2923 {
2924         return -ENOSYS;
2925 }
2926
2927 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2928                     void __user *buffer, size_t *lenp, loff_t *ppos)
2929 {
2930         return -ENOSYS;
2931 }
2932
2933 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2934                                       void __user *buffer,
2935                                       size_t *lenp, loff_t *ppos)
2936 {
2937     return -ENOSYS;
2938 }
2939
2940
2941 #endif /* CONFIG_PROC_SYSCTL */
2942
2943 /*
2944  * No sense putting this after each symbol definition, twice,
2945  * exception granted :-)
2946  */
2947 EXPORT_SYMBOL(proc_dointvec);
2948 EXPORT_SYMBOL(proc_dointvec_jiffies);
2949 EXPORT_SYMBOL(proc_dointvec_minmax);
2950 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2951 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2952 EXPORT_SYMBOL(proc_dostring);
2953 EXPORT_SYMBOL(proc_doulongvec_minmax);
2954 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);
2955 EXPORT_SYMBOL(register_sysctl_table);
2956 EXPORT_SYMBOL(register_sysctl_paths);
2957 EXPORT_SYMBOL(unregister_sysctl_table);