Merge branch 'ixp4xx' of git://git.kernel.org/pub/scm/linux/kernel/git/chris/linux-2.6
[cascardo/linux.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/mm.h>
23 #include <linux/swap.h>
24 #include <linux/slab.h>
25 #include <linux/sysctl.h>
26 #include <linux/signal.h>
27 #include <linux/proc_fs.h>
28 #include <linux/security.h>
29 #include <linux/ctype.h>
30 #include <linux/kmemcheck.h>
31 #include <linux/fs.h>
32 #include <linux/init.h>
33 #include <linux/kernel.h>
34 #include <linux/kobject.h>
35 #include <linux/net.h>
36 #include <linux/sysrq.h>
37 #include <linux/highuid.h>
38 #include <linux/writeback.h>
39 #include <linux/ratelimit.h>
40 #include <linux/compaction.h>
41 #include <linux/hugetlb.h>
42 #include <linux/initrd.h>
43 #include <linux/key.h>
44 #include <linux/times.h>
45 #include <linux/limits.h>
46 #include <linux/dcache.h>
47 #include <linux/dnotify.h>
48 #include <linux/syscalls.h>
49 #include <linux/vmstat.h>
50 #include <linux/nfs_fs.h>
51 #include <linux/acpi.h>
52 #include <linux/reboot.h>
53 #include <linux/ftrace.h>
54 #include <linux/perf_event.h>
55 #include <linux/kprobes.h>
56 #include <linux/pipe_fs_i.h>
57 #include <linux/oom.h>
58
59 #include <asm/uaccess.h>
60 #include <asm/processor.h>
61
62 #ifdef CONFIG_X86
63 #include <asm/nmi.h>
64 #include <asm/stacktrace.h>
65 #include <asm/io.h>
66 #endif
67 #ifdef CONFIG_BSD_PROCESS_ACCT
68 #include <linux/acct.h>
69 #endif
70 #ifdef CONFIG_RT_MUTEXES
71 #include <linux/rtmutex.h>
72 #endif
73 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
74 #include <linux/lockdep.h>
75 #endif
76 #ifdef CONFIG_CHR_DEV_SG
77 #include <scsi/sg.h>
78 #endif
79
80 #ifdef CONFIG_LOCKUP_DETECTOR
81 #include <linux/nmi.h>
82 #endif
83
84
85 #if defined(CONFIG_SYSCTL)
86
87 /* External variables not in a header file. */
88 extern int sysctl_overcommit_memory;
89 extern int sysctl_overcommit_ratio;
90 extern int max_threads;
91 extern int core_uses_pid;
92 extern int suid_dumpable;
93 extern char core_pattern[];
94 extern unsigned int core_pipe_limit;
95 extern int pid_max;
96 extern int min_free_kbytes;
97 extern int pid_max_min, pid_max_max;
98 extern int sysctl_drop_caches;
99 extern int percpu_pagelist_fraction;
100 extern int compat_log;
101 extern int latencytop_enabled;
102 extern int sysctl_nr_open_min, sysctl_nr_open_max;
103 #ifndef CONFIG_MMU
104 extern int sysctl_nr_trim_pages;
105 #endif
106 #ifdef CONFIG_BLOCK
107 extern int blk_iopoll_enabled;
108 #endif
109
110 /* Constants used for minimum and  maximum */
111 #ifdef CONFIG_LOCKUP_DETECTOR
112 static int sixty = 60;
113 static int neg_one = -1;
114 #endif
115
116 static int zero;
117 static int __maybe_unused one = 1;
118 static int __maybe_unused two = 2;
119 static unsigned long one_ul = 1;
120 static int one_hundred = 100;
121 #ifdef CONFIG_PRINTK
122 static int ten_thousand = 10000;
123 #endif
124
125 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
126 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
127
128 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
129 static int maxolduid = 65535;
130 static int minolduid;
131 static int min_percpu_pagelist_fract = 8;
132
133 static int ngroups_max = NGROUPS_MAX;
134
135 #ifdef CONFIG_INOTIFY_USER
136 #include <linux/inotify.h>
137 #endif
138 #ifdef CONFIG_SPARC
139 #include <asm/system.h>
140 #endif
141
142 #ifdef CONFIG_SPARC64
143 extern int sysctl_tsb_ratio;
144 #endif
145
146 #ifdef __hppa__
147 extern int pwrsw_enabled;
148 extern int unaligned_enabled;
149 #endif
150
151 #ifdef CONFIG_S390
152 #ifdef CONFIG_MATHEMU
153 extern int sysctl_ieee_emulation_warnings;
154 #endif
155 extern int sysctl_userprocess_debug;
156 extern int spin_retry;
157 #endif
158
159 #ifdef CONFIG_IA64
160 extern int no_unaligned_warning;
161 extern int unaligned_dump_stack;
162 #endif
163
164 extern struct ratelimit_state printk_ratelimit_state;
165
166 #ifdef CONFIG_PROC_SYSCTL
167 static int proc_do_cad_pid(struct ctl_table *table, int write,
168                   void __user *buffer, size_t *lenp, loff_t *ppos);
169 static int proc_taint(struct ctl_table *table, int write,
170                                void __user *buffer, size_t *lenp, loff_t *ppos);
171 #endif
172
173 #ifdef CONFIG_MAGIC_SYSRQ
174 static int __sysrq_enabled; /* Note: sysrq code ises it's own private copy */
175
176 static int sysrq_sysctl_handler(ctl_table *table, int write,
177                                 void __user *buffer, size_t *lenp,
178                                 loff_t *ppos)
179 {
180         int error;
181
182         error = proc_dointvec(table, write, buffer, lenp, ppos);
183         if (error)
184                 return error;
185
186         if (write)
187                 sysrq_toggle_support(__sysrq_enabled);
188
189         return 0;
190 }
191
192 #endif
193
194 static struct ctl_table root_table[];
195 static struct ctl_table_root sysctl_table_root;
196 static struct ctl_table_header root_table_header = {
197         .count = 1,
198         .ctl_table = root_table,
199         .ctl_entry = LIST_HEAD_INIT(sysctl_table_root.default_set.list),
200         .root = &sysctl_table_root,
201         .set = &sysctl_table_root.default_set,
202 };
203 static struct ctl_table_root sysctl_table_root = {
204         .root_list = LIST_HEAD_INIT(sysctl_table_root.root_list),
205         .default_set.list = LIST_HEAD_INIT(root_table_header.ctl_entry),
206 };
207
208 static struct ctl_table kern_table[];
209 static struct ctl_table vm_table[];
210 static struct ctl_table fs_table[];
211 static struct ctl_table debug_table[];
212 static struct ctl_table dev_table[];
213 extern struct ctl_table random_table[];
214 #ifdef CONFIG_EPOLL
215 extern struct ctl_table epoll_table[];
216 #endif
217
218 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
219 int sysctl_legacy_va_layout;
220 #endif
221
222 /* The default sysctl tables: */
223
224 static struct ctl_table root_table[] = {
225         {
226                 .procname       = "kernel",
227                 .mode           = 0555,
228                 .child          = kern_table,
229         },
230         {
231                 .procname       = "vm",
232                 .mode           = 0555,
233                 .child          = vm_table,
234         },
235         {
236                 .procname       = "fs",
237                 .mode           = 0555,
238                 .child          = fs_table,
239         },
240         {
241                 .procname       = "debug",
242                 .mode           = 0555,
243                 .child          = debug_table,
244         },
245         {
246                 .procname       = "dev",
247                 .mode           = 0555,
248                 .child          = dev_table,
249         },
250 /*
251  * NOTE: do not add new entries to this table unless you have read
252  * Documentation/sysctl/ctl_unnumbered.txt
253  */
254         { }
255 };
256
257 #ifdef CONFIG_SCHED_DEBUG
258 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
259 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
260 static int min_wakeup_granularity_ns;                   /* 0 usecs */
261 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
262 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
263 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
264 static int min_sched_shares_ratelimit = 100000; /* 100 usec */
265 static int max_sched_shares_ratelimit = NSEC_PER_SEC; /* 1 second */
266 #endif
267
268 #ifdef CONFIG_COMPACTION
269 static int min_extfrag_threshold;
270 static int max_extfrag_threshold = 1000;
271 #endif
272
273 static struct ctl_table kern_table[] = {
274         {
275                 .procname       = "sched_child_runs_first",
276                 .data           = &sysctl_sched_child_runs_first,
277                 .maxlen         = sizeof(unsigned int),
278                 .mode           = 0644,
279                 .proc_handler   = proc_dointvec,
280         },
281 #ifdef CONFIG_SCHED_DEBUG
282         {
283                 .procname       = "sched_min_granularity_ns",
284                 .data           = &sysctl_sched_min_granularity,
285                 .maxlen         = sizeof(unsigned int),
286                 .mode           = 0644,
287                 .proc_handler   = sched_proc_update_handler,
288                 .extra1         = &min_sched_granularity_ns,
289                 .extra2         = &max_sched_granularity_ns,
290         },
291         {
292                 .procname       = "sched_latency_ns",
293                 .data           = &sysctl_sched_latency,
294                 .maxlen         = sizeof(unsigned int),
295                 .mode           = 0644,
296                 .proc_handler   = sched_proc_update_handler,
297                 .extra1         = &min_sched_granularity_ns,
298                 .extra2         = &max_sched_granularity_ns,
299         },
300         {
301                 .procname       = "sched_wakeup_granularity_ns",
302                 .data           = &sysctl_sched_wakeup_granularity,
303                 .maxlen         = sizeof(unsigned int),
304                 .mode           = 0644,
305                 .proc_handler   = sched_proc_update_handler,
306                 .extra1         = &min_wakeup_granularity_ns,
307                 .extra2         = &max_wakeup_granularity_ns,
308         },
309         {
310                 .procname       = "sched_shares_ratelimit",
311                 .data           = &sysctl_sched_shares_ratelimit,
312                 .maxlen         = sizeof(unsigned int),
313                 .mode           = 0644,
314                 .proc_handler   = sched_proc_update_handler,
315                 .extra1         = &min_sched_shares_ratelimit,
316                 .extra2         = &max_sched_shares_ratelimit,
317         },
318         {
319                 .procname       = "sched_tunable_scaling",
320                 .data           = &sysctl_sched_tunable_scaling,
321                 .maxlen         = sizeof(enum sched_tunable_scaling),
322                 .mode           = 0644,
323                 .proc_handler   = sched_proc_update_handler,
324                 .extra1         = &min_sched_tunable_scaling,
325                 .extra2         = &max_sched_tunable_scaling,
326         },
327         {
328                 .procname       = "sched_shares_thresh",
329                 .data           = &sysctl_sched_shares_thresh,
330                 .maxlen         = sizeof(unsigned int),
331                 .mode           = 0644,
332                 .proc_handler   = proc_dointvec_minmax,
333                 .extra1         = &zero,
334         },
335         {
336                 .procname       = "sched_migration_cost",
337                 .data           = &sysctl_sched_migration_cost,
338                 .maxlen         = sizeof(unsigned int),
339                 .mode           = 0644,
340                 .proc_handler   = proc_dointvec,
341         },
342         {
343                 .procname       = "sched_nr_migrate",
344                 .data           = &sysctl_sched_nr_migrate,
345                 .maxlen         = sizeof(unsigned int),
346                 .mode           = 0644,
347                 .proc_handler   = proc_dointvec,
348         },
349         {
350                 .procname       = "sched_time_avg",
351                 .data           = &sysctl_sched_time_avg,
352                 .maxlen         = sizeof(unsigned int),
353                 .mode           = 0644,
354                 .proc_handler   = proc_dointvec,
355         },
356         {
357                 .procname       = "timer_migration",
358                 .data           = &sysctl_timer_migration,
359                 .maxlen         = sizeof(unsigned int),
360                 .mode           = 0644,
361                 .proc_handler   = proc_dointvec_minmax,
362                 .extra1         = &zero,
363                 .extra2         = &one,
364         },
365 #endif
366         {
367                 .procname       = "sched_rt_period_us",
368                 .data           = &sysctl_sched_rt_period,
369                 .maxlen         = sizeof(unsigned int),
370                 .mode           = 0644,
371                 .proc_handler   = sched_rt_handler,
372         },
373         {
374                 .procname       = "sched_rt_runtime_us",
375                 .data           = &sysctl_sched_rt_runtime,
376                 .maxlen         = sizeof(int),
377                 .mode           = 0644,
378                 .proc_handler   = sched_rt_handler,
379         },
380         {
381                 .procname       = "sched_compat_yield",
382                 .data           = &sysctl_sched_compat_yield,
383                 .maxlen         = sizeof(unsigned int),
384                 .mode           = 0644,
385                 .proc_handler   = proc_dointvec,
386         },
387 #ifdef CONFIG_PROVE_LOCKING
388         {
389                 .procname       = "prove_locking",
390                 .data           = &prove_locking,
391                 .maxlen         = sizeof(int),
392                 .mode           = 0644,
393                 .proc_handler   = proc_dointvec,
394         },
395 #endif
396 #ifdef CONFIG_LOCK_STAT
397         {
398                 .procname       = "lock_stat",
399                 .data           = &lock_stat,
400                 .maxlen         = sizeof(int),
401                 .mode           = 0644,
402                 .proc_handler   = proc_dointvec,
403         },
404 #endif
405         {
406                 .procname       = "panic",
407                 .data           = &panic_timeout,
408                 .maxlen         = sizeof(int),
409                 .mode           = 0644,
410                 .proc_handler   = proc_dointvec,
411         },
412         {
413                 .procname       = "core_uses_pid",
414                 .data           = &core_uses_pid,
415                 .maxlen         = sizeof(int),
416                 .mode           = 0644,
417                 .proc_handler   = proc_dointvec,
418         },
419         {
420                 .procname       = "core_pattern",
421                 .data           = core_pattern,
422                 .maxlen         = CORENAME_MAX_SIZE,
423                 .mode           = 0644,
424                 .proc_handler   = proc_dostring,
425         },
426         {
427                 .procname       = "core_pipe_limit",
428                 .data           = &core_pipe_limit,
429                 .maxlen         = sizeof(unsigned int),
430                 .mode           = 0644,
431                 .proc_handler   = proc_dointvec,
432         },
433 #ifdef CONFIG_PROC_SYSCTL
434         {
435                 .procname       = "tainted",
436                 .maxlen         = sizeof(long),
437                 .mode           = 0644,
438                 .proc_handler   = proc_taint,
439         },
440 #endif
441 #ifdef CONFIG_LATENCYTOP
442         {
443                 .procname       = "latencytop",
444                 .data           = &latencytop_enabled,
445                 .maxlen         = sizeof(int),
446                 .mode           = 0644,
447                 .proc_handler   = proc_dointvec,
448         },
449 #endif
450 #ifdef CONFIG_BLK_DEV_INITRD
451         {
452                 .procname       = "real-root-dev",
453                 .data           = &real_root_dev,
454                 .maxlen         = sizeof(int),
455                 .mode           = 0644,
456                 .proc_handler   = proc_dointvec,
457         },
458 #endif
459         {
460                 .procname       = "print-fatal-signals",
461                 .data           = &print_fatal_signals,
462                 .maxlen         = sizeof(int),
463                 .mode           = 0644,
464                 .proc_handler   = proc_dointvec,
465         },
466 #ifdef CONFIG_SPARC
467         {
468                 .procname       = "reboot-cmd",
469                 .data           = reboot_command,
470                 .maxlen         = 256,
471                 .mode           = 0644,
472                 .proc_handler   = proc_dostring,
473         },
474         {
475                 .procname       = "stop-a",
476                 .data           = &stop_a_enabled,
477                 .maxlen         = sizeof (int),
478                 .mode           = 0644,
479                 .proc_handler   = proc_dointvec,
480         },
481         {
482                 .procname       = "scons-poweroff",
483                 .data           = &scons_pwroff,
484                 .maxlen         = sizeof (int),
485                 .mode           = 0644,
486                 .proc_handler   = proc_dointvec,
487         },
488 #endif
489 #ifdef CONFIG_SPARC64
490         {
491                 .procname       = "tsb-ratio",
492                 .data           = &sysctl_tsb_ratio,
493                 .maxlen         = sizeof (int),
494                 .mode           = 0644,
495                 .proc_handler   = proc_dointvec,
496         },
497 #endif
498 #ifdef __hppa__
499         {
500                 .procname       = "soft-power",
501                 .data           = &pwrsw_enabled,
502                 .maxlen         = sizeof (int),
503                 .mode           = 0644,
504                 .proc_handler   = proc_dointvec,
505         },
506         {
507                 .procname       = "unaligned-trap",
508                 .data           = &unaligned_enabled,
509                 .maxlen         = sizeof (int),
510                 .mode           = 0644,
511                 .proc_handler   = proc_dointvec,
512         },
513 #endif
514         {
515                 .procname       = "ctrl-alt-del",
516                 .data           = &C_A_D,
517                 .maxlen         = sizeof(int),
518                 .mode           = 0644,
519                 .proc_handler   = proc_dointvec,
520         },
521 #ifdef CONFIG_FUNCTION_TRACER
522         {
523                 .procname       = "ftrace_enabled",
524                 .data           = &ftrace_enabled,
525                 .maxlen         = sizeof(int),
526                 .mode           = 0644,
527                 .proc_handler   = ftrace_enable_sysctl,
528         },
529 #endif
530 #ifdef CONFIG_STACK_TRACER
531         {
532                 .procname       = "stack_tracer_enabled",
533                 .data           = &stack_tracer_enabled,
534                 .maxlen         = sizeof(int),
535                 .mode           = 0644,
536                 .proc_handler   = stack_trace_sysctl,
537         },
538 #endif
539 #ifdef CONFIG_TRACING
540         {
541                 .procname       = "ftrace_dump_on_oops",
542                 .data           = &ftrace_dump_on_oops,
543                 .maxlen         = sizeof(int),
544                 .mode           = 0644,
545                 .proc_handler   = proc_dointvec,
546         },
547 #endif
548 #ifdef CONFIG_MODULES
549         {
550                 .procname       = "modprobe",
551                 .data           = &modprobe_path,
552                 .maxlen         = KMOD_PATH_LEN,
553                 .mode           = 0644,
554                 .proc_handler   = proc_dostring,
555         },
556         {
557                 .procname       = "modules_disabled",
558                 .data           = &modules_disabled,
559                 .maxlen         = sizeof(int),
560                 .mode           = 0644,
561                 /* only handle a transition from default "0" to "1" */
562                 .proc_handler   = proc_dointvec_minmax,
563                 .extra1         = &one,
564                 .extra2         = &one,
565         },
566 #endif
567 #ifdef CONFIG_HOTPLUG
568         {
569                 .procname       = "hotplug",
570                 .data           = &uevent_helper,
571                 .maxlen         = UEVENT_HELPER_PATH_LEN,
572                 .mode           = 0644,
573                 .proc_handler   = proc_dostring,
574         },
575 #endif
576 #ifdef CONFIG_CHR_DEV_SG
577         {
578                 .procname       = "sg-big-buff",
579                 .data           = &sg_big_buff,
580                 .maxlen         = sizeof (int),
581                 .mode           = 0444,
582                 .proc_handler   = proc_dointvec,
583         },
584 #endif
585 #ifdef CONFIG_BSD_PROCESS_ACCT
586         {
587                 .procname       = "acct",
588                 .data           = &acct_parm,
589                 .maxlen         = 3*sizeof(int),
590                 .mode           = 0644,
591                 .proc_handler   = proc_dointvec,
592         },
593 #endif
594 #ifdef CONFIG_MAGIC_SYSRQ
595         {
596                 .procname       = "sysrq",
597                 .data           = &__sysrq_enabled,
598                 .maxlen         = sizeof (int),
599                 .mode           = 0644,
600                 .proc_handler   = sysrq_sysctl_handler,
601         },
602 #endif
603 #ifdef CONFIG_PROC_SYSCTL
604         {
605                 .procname       = "cad_pid",
606                 .data           = NULL,
607                 .maxlen         = sizeof (int),
608                 .mode           = 0600,
609                 .proc_handler   = proc_do_cad_pid,
610         },
611 #endif
612         {
613                 .procname       = "threads-max",
614                 .data           = &max_threads,
615                 .maxlen         = sizeof(int),
616                 .mode           = 0644,
617                 .proc_handler   = proc_dointvec,
618         },
619         {
620                 .procname       = "random",
621                 .mode           = 0555,
622                 .child          = random_table,
623         },
624         {
625                 .procname       = "overflowuid",
626                 .data           = &overflowuid,
627                 .maxlen         = sizeof(int),
628                 .mode           = 0644,
629                 .proc_handler   = proc_dointvec_minmax,
630                 .extra1         = &minolduid,
631                 .extra2         = &maxolduid,
632         },
633         {
634                 .procname       = "overflowgid",
635                 .data           = &overflowgid,
636                 .maxlen         = sizeof(int),
637                 .mode           = 0644,
638                 .proc_handler   = proc_dointvec_minmax,
639                 .extra1         = &minolduid,
640                 .extra2         = &maxolduid,
641         },
642 #ifdef CONFIG_S390
643 #ifdef CONFIG_MATHEMU
644         {
645                 .procname       = "ieee_emulation_warnings",
646                 .data           = &sysctl_ieee_emulation_warnings,
647                 .maxlen         = sizeof(int),
648                 .mode           = 0644,
649                 .proc_handler   = proc_dointvec,
650         },
651 #endif
652         {
653                 .procname       = "userprocess_debug",
654                 .data           = &show_unhandled_signals,
655                 .maxlen         = sizeof(int),
656                 .mode           = 0644,
657                 .proc_handler   = proc_dointvec,
658         },
659 #endif
660         {
661                 .procname       = "pid_max",
662                 .data           = &pid_max,
663                 .maxlen         = sizeof (int),
664                 .mode           = 0644,
665                 .proc_handler   = proc_dointvec_minmax,
666                 .extra1         = &pid_max_min,
667                 .extra2         = &pid_max_max,
668         },
669         {
670                 .procname       = "panic_on_oops",
671                 .data           = &panic_on_oops,
672                 .maxlen         = sizeof(int),
673                 .mode           = 0644,
674                 .proc_handler   = proc_dointvec,
675         },
676 #if defined CONFIG_PRINTK
677         {
678                 .procname       = "printk",
679                 .data           = &console_loglevel,
680                 .maxlen         = 4*sizeof(int),
681                 .mode           = 0644,
682                 .proc_handler   = proc_dointvec,
683         },
684         {
685                 .procname       = "printk_ratelimit",
686                 .data           = &printk_ratelimit_state.interval,
687                 .maxlen         = sizeof(int),
688                 .mode           = 0644,
689                 .proc_handler   = proc_dointvec_jiffies,
690         },
691         {
692                 .procname       = "printk_ratelimit_burst",
693                 .data           = &printk_ratelimit_state.burst,
694                 .maxlen         = sizeof(int),
695                 .mode           = 0644,
696                 .proc_handler   = proc_dointvec,
697         },
698         {
699                 .procname       = "printk_delay",
700                 .data           = &printk_delay_msec,
701                 .maxlen         = sizeof(int),
702                 .mode           = 0644,
703                 .proc_handler   = proc_dointvec_minmax,
704                 .extra1         = &zero,
705                 .extra2         = &ten_thousand,
706         },
707 #endif
708         {
709                 .procname       = "ngroups_max",
710                 .data           = &ngroups_max,
711                 .maxlen         = sizeof (int),
712                 .mode           = 0444,
713                 .proc_handler   = proc_dointvec,
714         },
715 #if defined(CONFIG_LOCKUP_DETECTOR)
716         {
717                 .procname       = "watchdog",
718                 .data           = &watchdog_enabled,
719                 .maxlen         = sizeof (int),
720                 .mode           = 0644,
721                 .proc_handler   = proc_dowatchdog_enabled,
722         },
723         {
724                 .procname       = "watchdog_thresh",
725                 .data           = &softlockup_thresh,
726                 .maxlen         = sizeof(int),
727                 .mode           = 0644,
728                 .proc_handler   = proc_dowatchdog_thresh,
729                 .extra1         = &neg_one,
730                 .extra2         = &sixty,
731         },
732         {
733                 .procname       = "softlockup_panic",
734                 .data           = &softlockup_panic,
735                 .maxlen         = sizeof(int),
736                 .mode           = 0644,
737                 .proc_handler   = proc_dointvec_minmax,
738                 .extra1         = &zero,
739                 .extra2         = &one,
740         },
741 #endif
742 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86) && !defined(CONFIG_LOCKUP_DETECTOR)
743         {
744                 .procname       = "unknown_nmi_panic",
745                 .data           = &unknown_nmi_panic,
746                 .maxlen         = sizeof (int),
747                 .mode           = 0644,
748                 .proc_handler   = proc_dointvec,
749         },
750         {
751                 .procname       = "nmi_watchdog",
752                 .data           = &nmi_watchdog_enabled,
753                 .maxlen         = sizeof (int),
754                 .mode           = 0644,
755                 .proc_handler   = proc_nmi_enabled,
756         },
757 #endif
758 #if defined(CONFIG_X86)
759         {
760                 .procname       = "panic_on_unrecovered_nmi",
761                 .data           = &panic_on_unrecovered_nmi,
762                 .maxlen         = sizeof(int),
763                 .mode           = 0644,
764                 .proc_handler   = proc_dointvec,
765         },
766         {
767                 .procname       = "panic_on_io_nmi",
768                 .data           = &panic_on_io_nmi,
769                 .maxlen         = sizeof(int),
770                 .mode           = 0644,
771                 .proc_handler   = proc_dointvec,
772         },
773         {
774                 .procname       = "bootloader_type",
775                 .data           = &bootloader_type,
776                 .maxlen         = sizeof (int),
777                 .mode           = 0444,
778                 .proc_handler   = proc_dointvec,
779         },
780         {
781                 .procname       = "bootloader_version",
782                 .data           = &bootloader_version,
783                 .maxlen         = sizeof (int),
784                 .mode           = 0444,
785                 .proc_handler   = proc_dointvec,
786         },
787         {
788                 .procname       = "kstack_depth_to_print",
789                 .data           = &kstack_depth_to_print,
790                 .maxlen         = sizeof(int),
791                 .mode           = 0644,
792                 .proc_handler   = proc_dointvec,
793         },
794         {
795                 .procname       = "io_delay_type",
796                 .data           = &io_delay_type,
797                 .maxlen         = sizeof(int),
798                 .mode           = 0644,
799                 .proc_handler   = proc_dointvec,
800         },
801 #endif
802 #if defined(CONFIG_MMU)
803         {
804                 .procname       = "randomize_va_space",
805                 .data           = &randomize_va_space,
806                 .maxlen         = sizeof(int),
807                 .mode           = 0644,
808                 .proc_handler   = proc_dointvec,
809         },
810 #endif
811 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
812         {
813                 .procname       = "spin_retry",
814                 .data           = &spin_retry,
815                 .maxlen         = sizeof (int),
816                 .mode           = 0644,
817                 .proc_handler   = proc_dointvec,
818         },
819 #endif
820 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
821         {
822                 .procname       = "acpi_video_flags",
823                 .data           = &acpi_realmode_flags,
824                 .maxlen         = sizeof (unsigned long),
825                 .mode           = 0644,
826                 .proc_handler   = proc_doulongvec_minmax,
827         },
828 #endif
829 #ifdef CONFIG_IA64
830         {
831                 .procname       = "ignore-unaligned-usertrap",
832                 .data           = &no_unaligned_warning,
833                 .maxlen         = sizeof (int),
834                 .mode           = 0644,
835                 .proc_handler   = proc_dointvec,
836         },
837         {
838                 .procname       = "unaligned-dump-stack",
839                 .data           = &unaligned_dump_stack,
840                 .maxlen         = sizeof (int),
841                 .mode           = 0644,
842                 .proc_handler   = proc_dointvec,
843         },
844 #endif
845 #ifdef CONFIG_DETECT_HUNG_TASK
846         {
847                 .procname       = "hung_task_panic",
848                 .data           = &sysctl_hung_task_panic,
849                 .maxlen         = sizeof(int),
850                 .mode           = 0644,
851                 .proc_handler   = proc_dointvec_minmax,
852                 .extra1         = &zero,
853                 .extra2         = &one,
854         },
855         {
856                 .procname       = "hung_task_check_count",
857                 .data           = &sysctl_hung_task_check_count,
858                 .maxlen         = sizeof(unsigned long),
859                 .mode           = 0644,
860                 .proc_handler   = proc_doulongvec_minmax,
861         },
862         {
863                 .procname       = "hung_task_timeout_secs",
864                 .data           = &sysctl_hung_task_timeout_secs,
865                 .maxlen         = sizeof(unsigned long),
866                 .mode           = 0644,
867                 .proc_handler   = proc_dohung_task_timeout_secs,
868         },
869         {
870                 .procname       = "hung_task_warnings",
871                 .data           = &sysctl_hung_task_warnings,
872                 .maxlen         = sizeof(unsigned long),
873                 .mode           = 0644,
874                 .proc_handler   = proc_doulongvec_minmax,
875         },
876 #endif
877 #ifdef CONFIG_COMPAT
878         {
879                 .procname       = "compat-log",
880                 .data           = &compat_log,
881                 .maxlen         = sizeof (int),
882                 .mode           = 0644,
883                 .proc_handler   = proc_dointvec,
884         },
885 #endif
886 #ifdef CONFIG_RT_MUTEXES
887         {
888                 .procname       = "max_lock_depth",
889                 .data           = &max_lock_depth,
890                 .maxlen         = sizeof(int),
891                 .mode           = 0644,
892                 .proc_handler   = proc_dointvec,
893         },
894 #endif
895         {
896                 .procname       = "poweroff_cmd",
897                 .data           = &poweroff_cmd,
898                 .maxlen         = POWEROFF_CMD_PATH_LEN,
899                 .mode           = 0644,
900                 .proc_handler   = proc_dostring,
901         },
902 #ifdef CONFIG_KEYS
903         {
904                 .procname       = "keys",
905                 .mode           = 0555,
906                 .child          = key_sysctls,
907         },
908 #endif
909 #ifdef CONFIG_RCU_TORTURE_TEST
910         {
911                 .procname       = "rcutorture_runnable",
912                 .data           = &rcutorture_runnable,
913                 .maxlen         = sizeof(int),
914                 .mode           = 0644,
915                 .proc_handler   = proc_dointvec,
916         },
917 #endif
918 #ifdef CONFIG_PERF_EVENTS
919         {
920                 .procname       = "perf_event_paranoid",
921                 .data           = &sysctl_perf_event_paranoid,
922                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
923                 .mode           = 0644,
924                 .proc_handler   = proc_dointvec,
925         },
926         {
927                 .procname       = "perf_event_mlock_kb",
928                 .data           = &sysctl_perf_event_mlock,
929                 .maxlen         = sizeof(sysctl_perf_event_mlock),
930                 .mode           = 0644,
931                 .proc_handler   = proc_dointvec,
932         },
933         {
934                 .procname       = "perf_event_max_sample_rate",
935                 .data           = &sysctl_perf_event_sample_rate,
936                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
937                 .mode           = 0644,
938                 .proc_handler   = proc_dointvec,
939         },
940 #endif
941 #ifdef CONFIG_KMEMCHECK
942         {
943                 .procname       = "kmemcheck",
944                 .data           = &kmemcheck_enabled,
945                 .maxlen         = sizeof(int),
946                 .mode           = 0644,
947                 .proc_handler   = proc_dointvec,
948         },
949 #endif
950 #ifdef CONFIG_BLOCK
951         {
952                 .procname       = "blk_iopoll",
953                 .data           = &blk_iopoll_enabled,
954                 .maxlen         = sizeof(int),
955                 .mode           = 0644,
956                 .proc_handler   = proc_dointvec,
957         },
958 #endif
959 /*
960  * NOTE: do not add new entries to this table unless you have read
961  * Documentation/sysctl/ctl_unnumbered.txt
962  */
963         { }
964 };
965
966 static struct ctl_table vm_table[] = {
967         {
968                 .procname       = "overcommit_memory",
969                 .data           = &sysctl_overcommit_memory,
970                 .maxlen         = sizeof(sysctl_overcommit_memory),
971                 .mode           = 0644,
972                 .proc_handler   = proc_dointvec,
973         },
974         {
975                 .procname       = "panic_on_oom",
976                 .data           = &sysctl_panic_on_oom,
977                 .maxlen         = sizeof(sysctl_panic_on_oom),
978                 .mode           = 0644,
979                 .proc_handler   = proc_dointvec,
980         },
981         {
982                 .procname       = "oom_kill_allocating_task",
983                 .data           = &sysctl_oom_kill_allocating_task,
984                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
985                 .mode           = 0644,
986                 .proc_handler   = proc_dointvec,
987         },
988         {
989                 .procname       = "oom_dump_tasks",
990                 .data           = &sysctl_oom_dump_tasks,
991                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
992                 .mode           = 0644,
993                 .proc_handler   = proc_dointvec,
994         },
995         {
996                 .procname       = "overcommit_ratio",
997                 .data           = &sysctl_overcommit_ratio,
998                 .maxlen         = sizeof(sysctl_overcommit_ratio),
999                 .mode           = 0644,
1000                 .proc_handler   = proc_dointvec,
1001         },
1002         {
1003                 .procname       = "page-cluster", 
1004                 .data           = &page_cluster,
1005                 .maxlen         = sizeof(int),
1006                 .mode           = 0644,
1007                 .proc_handler   = proc_dointvec,
1008         },
1009         {
1010                 .procname       = "dirty_background_ratio",
1011                 .data           = &dirty_background_ratio,
1012                 .maxlen         = sizeof(dirty_background_ratio),
1013                 .mode           = 0644,
1014                 .proc_handler   = dirty_background_ratio_handler,
1015                 .extra1         = &zero,
1016                 .extra2         = &one_hundred,
1017         },
1018         {
1019                 .procname       = "dirty_background_bytes",
1020                 .data           = &dirty_background_bytes,
1021                 .maxlen         = sizeof(dirty_background_bytes),
1022                 .mode           = 0644,
1023                 .proc_handler   = dirty_background_bytes_handler,
1024                 .extra1         = &one_ul,
1025         },
1026         {
1027                 .procname       = "dirty_ratio",
1028                 .data           = &vm_dirty_ratio,
1029                 .maxlen         = sizeof(vm_dirty_ratio),
1030                 .mode           = 0644,
1031                 .proc_handler   = dirty_ratio_handler,
1032                 .extra1         = &zero,
1033                 .extra2         = &one_hundred,
1034         },
1035         {
1036                 .procname       = "dirty_bytes",
1037                 .data           = &vm_dirty_bytes,
1038                 .maxlen         = sizeof(vm_dirty_bytes),
1039                 .mode           = 0644,
1040                 .proc_handler   = dirty_bytes_handler,
1041                 .extra1         = &dirty_bytes_min,
1042         },
1043         {
1044                 .procname       = "dirty_writeback_centisecs",
1045                 .data           = &dirty_writeback_interval,
1046                 .maxlen         = sizeof(dirty_writeback_interval),
1047                 .mode           = 0644,
1048                 .proc_handler   = dirty_writeback_centisecs_handler,
1049         },
1050         {
1051                 .procname       = "dirty_expire_centisecs",
1052                 .data           = &dirty_expire_interval,
1053                 .maxlen         = sizeof(dirty_expire_interval),
1054                 .mode           = 0644,
1055                 .proc_handler   = proc_dointvec,
1056         },
1057         {
1058                 .procname       = "nr_pdflush_threads",
1059                 .data           = &nr_pdflush_threads,
1060                 .maxlen         = sizeof nr_pdflush_threads,
1061                 .mode           = 0444 /* read-only*/,
1062                 .proc_handler   = proc_dointvec,
1063         },
1064         {
1065                 .procname       = "swappiness",
1066                 .data           = &vm_swappiness,
1067                 .maxlen         = sizeof(vm_swappiness),
1068                 .mode           = 0644,
1069                 .proc_handler   = proc_dointvec_minmax,
1070                 .extra1         = &zero,
1071                 .extra2         = &one_hundred,
1072         },
1073 #ifdef CONFIG_HUGETLB_PAGE
1074         {
1075                 .procname       = "nr_hugepages",
1076                 .data           = NULL,
1077                 .maxlen         = sizeof(unsigned long),
1078                 .mode           = 0644,
1079                 .proc_handler   = hugetlb_sysctl_handler,
1080                 .extra1         = (void *)&hugetlb_zero,
1081                 .extra2         = (void *)&hugetlb_infinity,
1082         },
1083 #ifdef CONFIG_NUMA
1084         {
1085                 .procname       = "nr_hugepages_mempolicy",
1086                 .data           = NULL,
1087                 .maxlen         = sizeof(unsigned long),
1088                 .mode           = 0644,
1089                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1090                 .extra1         = (void *)&hugetlb_zero,
1091                 .extra2         = (void *)&hugetlb_infinity,
1092         },
1093 #endif
1094          {
1095                 .procname       = "hugetlb_shm_group",
1096                 .data           = &sysctl_hugetlb_shm_group,
1097                 .maxlen         = sizeof(gid_t),
1098                 .mode           = 0644,
1099                 .proc_handler   = proc_dointvec,
1100          },
1101          {
1102                 .procname       = "hugepages_treat_as_movable",
1103                 .data           = &hugepages_treat_as_movable,
1104                 .maxlen         = sizeof(int),
1105                 .mode           = 0644,
1106                 .proc_handler   = hugetlb_treat_movable_handler,
1107         },
1108         {
1109                 .procname       = "nr_overcommit_hugepages",
1110                 .data           = NULL,
1111                 .maxlen         = sizeof(unsigned long),
1112                 .mode           = 0644,
1113                 .proc_handler   = hugetlb_overcommit_handler,
1114                 .extra1         = (void *)&hugetlb_zero,
1115                 .extra2         = (void *)&hugetlb_infinity,
1116         },
1117 #endif
1118         {
1119                 .procname       = "lowmem_reserve_ratio",
1120                 .data           = &sysctl_lowmem_reserve_ratio,
1121                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1122                 .mode           = 0644,
1123                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1124         },
1125         {
1126                 .procname       = "drop_caches",
1127                 .data           = &sysctl_drop_caches,
1128                 .maxlen         = sizeof(int),
1129                 .mode           = 0644,
1130                 .proc_handler   = drop_caches_sysctl_handler,
1131         },
1132 #ifdef CONFIG_COMPACTION
1133         {
1134                 .procname       = "compact_memory",
1135                 .data           = &sysctl_compact_memory,
1136                 .maxlen         = sizeof(int),
1137                 .mode           = 0200,
1138                 .proc_handler   = sysctl_compaction_handler,
1139         },
1140         {
1141                 .procname       = "extfrag_threshold",
1142                 .data           = &sysctl_extfrag_threshold,
1143                 .maxlen         = sizeof(int),
1144                 .mode           = 0644,
1145                 .proc_handler   = sysctl_extfrag_handler,
1146                 .extra1         = &min_extfrag_threshold,
1147                 .extra2         = &max_extfrag_threshold,
1148         },
1149
1150 #endif /* CONFIG_COMPACTION */
1151         {
1152                 .procname       = "min_free_kbytes",
1153                 .data           = &min_free_kbytes,
1154                 .maxlen         = sizeof(min_free_kbytes),
1155                 .mode           = 0644,
1156                 .proc_handler   = min_free_kbytes_sysctl_handler,
1157                 .extra1         = &zero,
1158         },
1159         {
1160                 .procname       = "percpu_pagelist_fraction",
1161                 .data           = &percpu_pagelist_fraction,
1162                 .maxlen         = sizeof(percpu_pagelist_fraction),
1163                 .mode           = 0644,
1164                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1165                 .extra1         = &min_percpu_pagelist_fract,
1166         },
1167 #ifdef CONFIG_MMU
1168         {
1169                 .procname       = "max_map_count",
1170                 .data           = &sysctl_max_map_count,
1171                 .maxlen         = sizeof(sysctl_max_map_count),
1172                 .mode           = 0644,
1173                 .proc_handler   = proc_dointvec_minmax,
1174                 .extra1         = &zero,
1175         },
1176 #else
1177         {
1178                 .procname       = "nr_trim_pages",
1179                 .data           = &sysctl_nr_trim_pages,
1180                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1181                 .mode           = 0644,
1182                 .proc_handler   = proc_dointvec_minmax,
1183                 .extra1         = &zero,
1184         },
1185 #endif
1186         {
1187                 .procname       = "laptop_mode",
1188                 .data           = &laptop_mode,
1189                 .maxlen         = sizeof(laptop_mode),
1190                 .mode           = 0644,
1191                 .proc_handler   = proc_dointvec_jiffies,
1192         },
1193         {
1194                 .procname       = "block_dump",
1195                 .data           = &block_dump,
1196                 .maxlen         = sizeof(block_dump),
1197                 .mode           = 0644,
1198                 .proc_handler   = proc_dointvec,
1199                 .extra1         = &zero,
1200         },
1201         {
1202                 .procname       = "vfs_cache_pressure",
1203                 .data           = &sysctl_vfs_cache_pressure,
1204                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1205                 .mode           = 0644,
1206                 .proc_handler   = proc_dointvec,
1207                 .extra1         = &zero,
1208         },
1209 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1210         {
1211                 .procname       = "legacy_va_layout",
1212                 .data           = &sysctl_legacy_va_layout,
1213                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1214                 .mode           = 0644,
1215                 .proc_handler   = proc_dointvec,
1216                 .extra1         = &zero,
1217         },
1218 #endif
1219 #ifdef CONFIG_NUMA
1220         {
1221                 .procname       = "zone_reclaim_mode",
1222                 .data           = &zone_reclaim_mode,
1223                 .maxlen         = sizeof(zone_reclaim_mode),
1224                 .mode           = 0644,
1225                 .proc_handler   = proc_dointvec,
1226                 .extra1         = &zero,
1227         },
1228         {
1229                 .procname       = "min_unmapped_ratio",
1230                 .data           = &sysctl_min_unmapped_ratio,
1231                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1232                 .mode           = 0644,
1233                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1234                 .extra1         = &zero,
1235                 .extra2         = &one_hundred,
1236         },
1237         {
1238                 .procname       = "min_slab_ratio",
1239                 .data           = &sysctl_min_slab_ratio,
1240                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1241                 .mode           = 0644,
1242                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1243                 .extra1         = &zero,
1244                 .extra2         = &one_hundred,
1245         },
1246 #endif
1247 #ifdef CONFIG_SMP
1248         {
1249                 .procname       = "stat_interval",
1250                 .data           = &sysctl_stat_interval,
1251                 .maxlen         = sizeof(sysctl_stat_interval),
1252                 .mode           = 0644,
1253                 .proc_handler   = proc_dointvec_jiffies,
1254         },
1255 #endif
1256 #ifdef CONFIG_MMU
1257         {
1258                 .procname       = "mmap_min_addr",
1259                 .data           = &dac_mmap_min_addr,
1260                 .maxlen         = sizeof(unsigned long),
1261                 .mode           = 0644,
1262                 .proc_handler   = mmap_min_addr_handler,
1263         },
1264 #endif
1265 #ifdef CONFIG_NUMA
1266         {
1267                 .procname       = "numa_zonelist_order",
1268                 .data           = &numa_zonelist_order,
1269                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1270                 .mode           = 0644,
1271                 .proc_handler   = numa_zonelist_order_handler,
1272         },
1273 #endif
1274 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1275    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1276         {
1277                 .procname       = "vdso_enabled",
1278                 .data           = &vdso_enabled,
1279                 .maxlen         = sizeof(vdso_enabled),
1280                 .mode           = 0644,
1281                 .proc_handler   = proc_dointvec,
1282                 .extra1         = &zero,
1283         },
1284 #endif
1285 #ifdef CONFIG_HIGHMEM
1286         {
1287                 .procname       = "highmem_is_dirtyable",
1288                 .data           = &vm_highmem_is_dirtyable,
1289                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1290                 .mode           = 0644,
1291                 .proc_handler   = proc_dointvec_minmax,
1292                 .extra1         = &zero,
1293                 .extra2         = &one,
1294         },
1295 #endif
1296         {
1297                 .procname       = "scan_unevictable_pages",
1298                 .data           = &scan_unevictable_pages,
1299                 .maxlen         = sizeof(scan_unevictable_pages),
1300                 .mode           = 0644,
1301                 .proc_handler   = scan_unevictable_handler,
1302         },
1303 #ifdef CONFIG_MEMORY_FAILURE
1304         {
1305                 .procname       = "memory_failure_early_kill",
1306                 .data           = &sysctl_memory_failure_early_kill,
1307                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1308                 .mode           = 0644,
1309                 .proc_handler   = proc_dointvec_minmax,
1310                 .extra1         = &zero,
1311                 .extra2         = &one,
1312         },
1313         {
1314                 .procname       = "memory_failure_recovery",
1315                 .data           = &sysctl_memory_failure_recovery,
1316                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1317                 .mode           = 0644,
1318                 .proc_handler   = proc_dointvec_minmax,
1319                 .extra1         = &zero,
1320                 .extra2         = &one,
1321         },
1322 #endif
1323
1324 /*
1325  * NOTE: do not add new entries to this table unless you have read
1326  * Documentation/sysctl/ctl_unnumbered.txt
1327  */
1328         { }
1329 };
1330
1331 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1332 static struct ctl_table binfmt_misc_table[] = {
1333         { }
1334 };
1335 #endif
1336
1337 static struct ctl_table fs_table[] = {
1338         {
1339                 .procname       = "inode-nr",
1340                 .data           = &inodes_stat,
1341                 .maxlen         = 2*sizeof(int),
1342                 .mode           = 0444,
1343                 .proc_handler   = proc_dointvec,
1344         },
1345         {
1346                 .procname       = "inode-state",
1347                 .data           = &inodes_stat,
1348                 .maxlen         = 7*sizeof(int),
1349                 .mode           = 0444,
1350                 .proc_handler   = proc_dointvec,
1351         },
1352         {
1353                 .procname       = "file-nr",
1354                 .data           = &files_stat,
1355                 .maxlen         = 3*sizeof(int),
1356                 .mode           = 0444,
1357                 .proc_handler   = proc_nr_files,
1358         },
1359         {
1360                 .procname       = "file-max",
1361                 .data           = &files_stat.max_files,
1362                 .maxlen         = sizeof(int),
1363                 .mode           = 0644,
1364                 .proc_handler   = proc_dointvec,
1365         },
1366         {
1367                 .procname       = "nr_open",
1368                 .data           = &sysctl_nr_open,
1369                 .maxlen         = sizeof(int),
1370                 .mode           = 0644,
1371                 .proc_handler   = proc_dointvec_minmax,
1372                 .extra1         = &sysctl_nr_open_min,
1373                 .extra2         = &sysctl_nr_open_max,
1374         },
1375         {
1376                 .procname       = "dentry-state",
1377                 .data           = &dentry_stat,
1378                 .maxlen         = 6*sizeof(int),
1379                 .mode           = 0444,
1380                 .proc_handler   = proc_dointvec,
1381         },
1382         {
1383                 .procname       = "overflowuid",
1384                 .data           = &fs_overflowuid,
1385                 .maxlen         = sizeof(int),
1386                 .mode           = 0644,
1387                 .proc_handler   = proc_dointvec_minmax,
1388                 .extra1         = &minolduid,
1389                 .extra2         = &maxolduid,
1390         },
1391         {
1392                 .procname       = "overflowgid",
1393                 .data           = &fs_overflowgid,
1394                 .maxlen         = sizeof(int),
1395                 .mode           = 0644,
1396                 .proc_handler   = proc_dointvec_minmax,
1397                 .extra1         = &minolduid,
1398                 .extra2         = &maxolduid,
1399         },
1400 #ifdef CONFIG_FILE_LOCKING
1401         {
1402                 .procname       = "leases-enable",
1403                 .data           = &leases_enable,
1404                 .maxlen         = sizeof(int),
1405                 .mode           = 0644,
1406                 .proc_handler   = proc_dointvec,
1407         },
1408 #endif
1409 #ifdef CONFIG_DNOTIFY
1410         {
1411                 .procname       = "dir-notify-enable",
1412                 .data           = &dir_notify_enable,
1413                 .maxlen         = sizeof(int),
1414                 .mode           = 0644,
1415                 .proc_handler   = proc_dointvec,
1416         },
1417 #endif
1418 #ifdef CONFIG_MMU
1419 #ifdef CONFIG_FILE_LOCKING
1420         {
1421                 .procname       = "lease-break-time",
1422                 .data           = &lease_break_time,
1423                 .maxlen         = sizeof(int),
1424                 .mode           = 0644,
1425                 .proc_handler   = proc_dointvec,
1426         },
1427 #endif
1428 #ifdef CONFIG_AIO
1429         {
1430                 .procname       = "aio-nr",
1431                 .data           = &aio_nr,
1432                 .maxlen         = sizeof(aio_nr),
1433                 .mode           = 0444,
1434                 .proc_handler   = proc_doulongvec_minmax,
1435         },
1436         {
1437                 .procname       = "aio-max-nr",
1438                 .data           = &aio_max_nr,
1439                 .maxlen         = sizeof(aio_max_nr),
1440                 .mode           = 0644,
1441                 .proc_handler   = proc_doulongvec_minmax,
1442         },
1443 #endif /* CONFIG_AIO */
1444 #ifdef CONFIG_INOTIFY_USER
1445         {
1446                 .procname       = "inotify",
1447                 .mode           = 0555,
1448                 .child          = inotify_table,
1449         },
1450 #endif  
1451 #ifdef CONFIG_EPOLL
1452         {
1453                 .procname       = "epoll",
1454                 .mode           = 0555,
1455                 .child          = epoll_table,
1456         },
1457 #endif
1458 #endif
1459         {
1460                 .procname       = "suid_dumpable",
1461                 .data           = &suid_dumpable,
1462                 .maxlen         = sizeof(int),
1463                 .mode           = 0644,
1464                 .proc_handler   = proc_dointvec_minmax,
1465                 .extra1         = &zero,
1466                 .extra2         = &two,
1467         },
1468 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1469         {
1470                 .procname       = "binfmt_misc",
1471                 .mode           = 0555,
1472                 .child          = binfmt_misc_table,
1473         },
1474 #endif
1475         {
1476                 .procname       = "pipe-max-size",
1477                 .data           = &pipe_max_size,
1478                 .maxlen         = sizeof(int),
1479                 .mode           = 0644,
1480                 .proc_handler   = &pipe_proc_fn,
1481                 .extra1         = &pipe_min_size,
1482         },
1483 /*
1484  * NOTE: do not add new entries to this table unless you have read
1485  * Documentation/sysctl/ctl_unnumbered.txt
1486  */
1487         { }
1488 };
1489
1490 static struct ctl_table debug_table[] = {
1491 #if defined(CONFIG_X86) || defined(CONFIG_PPC) || defined(CONFIG_SPARC) || \
1492     defined(CONFIG_S390)
1493         {
1494                 .procname       = "exception-trace",
1495                 .data           = &show_unhandled_signals,
1496                 .maxlen         = sizeof(int),
1497                 .mode           = 0644,
1498                 .proc_handler   = proc_dointvec
1499         },
1500 #endif
1501 #if defined(CONFIG_OPTPROBES)
1502         {
1503                 .procname       = "kprobes-optimization",
1504                 .data           = &sysctl_kprobes_optimization,
1505                 .maxlen         = sizeof(int),
1506                 .mode           = 0644,
1507                 .proc_handler   = proc_kprobes_optimization_handler,
1508                 .extra1         = &zero,
1509                 .extra2         = &one,
1510         },
1511 #endif
1512         { }
1513 };
1514
1515 static struct ctl_table dev_table[] = {
1516         { }
1517 };
1518
1519 static DEFINE_SPINLOCK(sysctl_lock);
1520
1521 /* called under sysctl_lock */
1522 static int use_table(struct ctl_table_header *p)
1523 {
1524         if (unlikely(p->unregistering))
1525                 return 0;
1526         p->used++;
1527         return 1;
1528 }
1529
1530 /* called under sysctl_lock */
1531 static void unuse_table(struct ctl_table_header *p)
1532 {
1533         if (!--p->used)
1534                 if (unlikely(p->unregistering))
1535                         complete(p->unregistering);
1536 }
1537
1538 /* called under sysctl_lock, will reacquire if has to wait */
1539 static void start_unregistering(struct ctl_table_header *p)
1540 {
1541         /*
1542          * if p->used is 0, nobody will ever touch that entry again;
1543          * we'll eliminate all paths to it before dropping sysctl_lock
1544          */
1545         if (unlikely(p->used)) {
1546                 struct completion wait;
1547                 init_completion(&wait);
1548                 p->unregistering = &wait;
1549                 spin_unlock(&sysctl_lock);
1550                 wait_for_completion(&wait);
1551                 spin_lock(&sysctl_lock);
1552         } else {
1553                 /* anything non-NULL; we'll never dereference it */
1554                 p->unregistering = ERR_PTR(-EINVAL);
1555         }
1556         /*
1557          * do not remove from the list until nobody holds it; walking the
1558          * list in do_sysctl() relies on that.
1559          */
1560         list_del_init(&p->ctl_entry);
1561 }
1562
1563 void sysctl_head_get(struct ctl_table_header *head)
1564 {
1565         spin_lock(&sysctl_lock);
1566         head->count++;
1567         spin_unlock(&sysctl_lock);
1568 }
1569
1570 void sysctl_head_put(struct ctl_table_header *head)
1571 {
1572         spin_lock(&sysctl_lock);
1573         if (!--head->count)
1574                 kfree(head);
1575         spin_unlock(&sysctl_lock);
1576 }
1577
1578 struct ctl_table_header *sysctl_head_grab(struct ctl_table_header *head)
1579 {
1580         if (!head)
1581                 BUG();
1582         spin_lock(&sysctl_lock);
1583         if (!use_table(head))
1584                 head = ERR_PTR(-ENOENT);
1585         spin_unlock(&sysctl_lock);
1586         return head;
1587 }
1588
1589 void sysctl_head_finish(struct ctl_table_header *head)
1590 {
1591         if (!head)
1592                 return;
1593         spin_lock(&sysctl_lock);
1594         unuse_table(head);
1595         spin_unlock(&sysctl_lock);
1596 }
1597
1598 static struct ctl_table_set *
1599 lookup_header_set(struct ctl_table_root *root, struct nsproxy *namespaces)
1600 {
1601         struct ctl_table_set *set = &root->default_set;
1602         if (root->lookup)
1603                 set = root->lookup(root, namespaces);
1604         return set;
1605 }
1606
1607 static struct list_head *
1608 lookup_header_list(struct ctl_table_root *root, struct nsproxy *namespaces)
1609 {
1610         struct ctl_table_set *set = lookup_header_set(root, namespaces);
1611         return &set->list;
1612 }
1613
1614 struct ctl_table_header *__sysctl_head_next(struct nsproxy *namespaces,
1615                                             struct ctl_table_header *prev)
1616 {
1617         struct ctl_table_root *root;
1618         struct list_head *header_list;
1619         struct ctl_table_header *head;
1620         struct list_head *tmp;
1621
1622         spin_lock(&sysctl_lock);
1623         if (prev) {
1624                 head = prev;
1625                 tmp = &prev->ctl_entry;
1626                 unuse_table(prev);
1627                 goto next;
1628         }
1629         tmp = &root_table_header.ctl_entry;
1630         for (;;) {
1631                 head = list_entry(tmp, struct ctl_table_header, ctl_entry);
1632
1633                 if (!use_table(head))
1634                         goto next;
1635                 spin_unlock(&sysctl_lock);
1636                 return head;
1637         next:
1638                 root = head->root;
1639                 tmp = tmp->next;
1640                 header_list = lookup_header_list(root, namespaces);
1641                 if (tmp != header_list)
1642                         continue;
1643
1644                 do {
1645                         root = list_entry(root->root_list.next,
1646                                         struct ctl_table_root, root_list);
1647                         if (root == &sysctl_table_root)
1648                                 goto out;
1649                         header_list = lookup_header_list(root, namespaces);
1650                 } while (list_empty(header_list));
1651                 tmp = header_list->next;
1652         }
1653 out:
1654         spin_unlock(&sysctl_lock);
1655         return NULL;
1656 }
1657
1658 struct ctl_table_header *sysctl_head_next(struct ctl_table_header *prev)
1659 {
1660         return __sysctl_head_next(current->nsproxy, prev);
1661 }
1662
1663 void register_sysctl_root(struct ctl_table_root *root)
1664 {
1665         spin_lock(&sysctl_lock);
1666         list_add_tail(&root->root_list, &sysctl_table_root.root_list);
1667         spin_unlock(&sysctl_lock);
1668 }
1669
1670 /*
1671  * sysctl_perm does NOT grant the superuser all rights automatically, because
1672  * some sysctl variables are readonly even to root.
1673  */
1674
1675 static int test_perm(int mode, int op)
1676 {
1677         if (!current_euid())
1678                 mode >>= 6;
1679         else if (in_egroup_p(0))
1680                 mode >>= 3;
1681         if ((op & ~mode & (MAY_READ|MAY_WRITE|MAY_EXEC)) == 0)
1682                 return 0;
1683         return -EACCES;
1684 }
1685
1686 int sysctl_perm(struct ctl_table_root *root, struct ctl_table *table, int op)
1687 {
1688         int error;
1689         int mode;
1690
1691         error = security_sysctl(table, op & (MAY_READ | MAY_WRITE | MAY_EXEC));
1692         if (error)
1693                 return error;
1694
1695         if (root->permissions)
1696                 mode = root->permissions(root, current->nsproxy, table);
1697         else
1698                 mode = table->mode;
1699
1700         return test_perm(mode, op);
1701 }
1702
1703 static void sysctl_set_parent(struct ctl_table *parent, struct ctl_table *table)
1704 {
1705         for (; table->procname; table++) {
1706                 table->parent = parent;
1707                 if (table->child)
1708                         sysctl_set_parent(table, table->child);
1709         }
1710 }
1711
1712 static __init int sysctl_init(void)
1713 {
1714         sysctl_set_parent(NULL, root_table);
1715 #ifdef CONFIG_SYSCTL_SYSCALL_CHECK
1716         {
1717                 int err;
1718                 err = sysctl_check_table(current->nsproxy, root_table);
1719         }
1720 #endif
1721         return 0;
1722 }
1723
1724 core_initcall(sysctl_init);
1725
1726 static struct ctl_table *is_branch_in(struct ctl_table *branch,
1727                                       struct ctl_table *table)
1728 {
1729         struct ctl_table *p;
1730         const char *s = branch->procname;
1731
1732         /* branch should have named subdirectory as its first element */
1733         if (!s || !branch->child)
1734                 return NULL;
1735
1736         /* ... and nothing else */
1737         if (branch[1].procname)
1738                 return NULL;
1739
1740         /* table should contain subdirectory with the same name */
1741         for (p = table; p->procname; p++) {
1742                 if (!p->child)
1743                         continue;
1744                 if (p->procname && strcmp(p->procname, s) == 0)
1745                         return p;
1746         }
1747         return NULL;
1748 }
1749
1750 /* see if attaching q to p would be an improvement */
1751 static void try_attach(struct ctl_table_header *p, struct ctl_table_header *q)
1752 {
1753         struct ctl_table *to = p->ctl_table, *by = q->ctl_table;
1754         struct ctl_table *next;
1755         int is_better = 0;
1756         int not_in_parent = !p->attached_by;
1757
1758         while ((next = is_branch_in(by, to)) != NULL) {
1759                 if (by == q->attached_by)
1760                         is_better = 1;
1761                 if (to == p->attached_by)
1762                         not_in_parent = 1;
1763                 by = by->child;
1764                 to = next->child;
1765         }
1766
1767         if (is_better && not_in_parent) {
1768                 q->attached_by = by;
1769                 q->attached_to = to;
1770                 q->parent = p;
1771         }
1772 }
1773
1774 /**
1775  * __register_sysctl_paths - register a sysctl hierarchy
1776  * @root: List of sysctl headers to register on
1777  * @namespaces: Data to compute which lists of sysctl entries are visible
1778  * @path: The path to the directory the sysctl table is in.
1779  * @table: the top-level table structure
1780  *
1781  * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1782  * array. A completely 0 filled entry terminates the table.
1783  *
1784  * The members of the &struct ctl_table structure are used as follows:
1785  *
1786  * procname - the name of the sysctl file under /proc/sys. Set to %NULL to not
1787  *            enter a sysctl file
1788  *
1789  * data - a pointer to data for use by proc_handler
1790  *
1791  * maxlen - the maximum size in bytes of the data
1792  *
1793  * mode - the file permissions for the /proc/sys file, and for sysctl(2)
1794  *
1795  * child - a pointer to the child sysctl table if this entry is a directory, or
1796  *         %NULL.
1797  *
1798  * proc_handler - the text handler routine (described below)
1799  *
1800  * de - for internal use by the sysctl routines
1801  *
1802  * extra1, extra2 - extra pointers usable by the proc handler routines
1803  *
1804  * Leaf nodes in the sysctl tree will be represented by a single file
1805  * under /proc; non-leaf nodes will be represented by directories.
1806  *
1807  * sysctl(2) can automatically manage read and write requests through
1808  * the sysctl table.  The data and maxlen fields of the ctl_table
1809  * struct enable minimal validation of the values being written to be
1810  * performed, and the mode field allows minimal authentication.
1811  *
1812  * There must be a proc_handler routine for any terminal nodes
1813  * mirrored under /proc/sys (non-terminals are handled by a built-in
1814  * directory handler).  Several default handlers are available to
1815  * cover common cases -
1816  *
1817  * proc_dostring(), proc_dointvec(), proc_dointvec_jiffies(),
1818  * proc_dointvec_userhz_jiffies(), proc_dointvec_minmax(), 
1819  * proc_doulongvec_ms_jiffies_minmax(), proc_doulongvec_minmax()
1820  *
1821  * It is the handler's job to read the input buffer from user memory
1822  * and process it. The handler should return 0 on success.
1823  *
1824  * This routine returns %NULL on a failure to register, and a pointer
1825  * to the table header on success.
1826  */
1827 struct ctl_table_header *__register_sysctl_paths(
1828         struct ctl_table_root *root,
1829         struct nsproxy *namespaces,
1830         const struct ctl_path *path, struct ctl_table *table)
1831 {
1832         struct ctl_table_header *header;
1833         struct ctl_table *new, **prevp;
1834         unsigned int n, npath;
1835         struct ctl_table_set *set;
1836
1837         /* Count the path components */
1838         for (npath = 0; path[npath].procname; ++npath)
1839                 ;
1840
1841         /*
1842          * For each path component, allocate a 2-element ctl_table array.
1843          * The first array element will be filled with the sysctl entry
1844          * for this, the second will be the sentinel (procname == 0).
1845          *
1846          * We allocate everything in one go so that we don't have to
1847          * worry about freeing additional memory in unregister_sysctl_table.
1848          */
1849         header = kzalloc(sizeof(struct ctl_table_header) +
1850                          (2 * npath * sizeof(struct ctl_table)), GFP_KERNEL);
1851         if (!header)
1852                 return NULL;
1853
1854         new = (struct ctl_table *) (header + 1);
1855
1856         /* Now connect the dots */
1857         prevp = &header->ctl_table;
1858         for (n = 0; n < npath; ++n, ++path) {
1859                 /* Copy the procname */
1860                 new->procname = path->procname;
1861                 new->mode     = 0555;
1862
1863                 *prevp = new;
1864                 prevp = &new->child;
1865
1866                 new += 2;
1867         }
1868         *prevp = table;
1869         header->ctl_table_arg = table;
1870
1871         INIT_LIST_HEAD(&header->ctl_entry);
1872         header->used = 0;
1873         header->unregistering = NULL;
1874         header->root = root;
1875         sysctl_set_parent(NULL, header->ctl_table);
1876         header->count = 1;
1877 #ifdef CONFIG_SYSCTL_SYSCALL_CHECK
1878         if (sysctl_check_table(namespaces, header->ctl_table)) {
1879                 kfree(header);
1880                 return NULL;
1881         }
1882 #endif
1883         spin_lock(&sysctl_lock);
1884         header->set = lookup_header_set(root, namespaces);
1885         header->attached_by = header->ctl_table;
1886         header->attached_to = root_table;
1887         header->parent = &root_table_header;
1888         for (set = header->set; set; set = set->parent) {
1889                 struct ctl_table_header *p;
1890                 list_for_each_entry(p, &set->list, ctl_entry) {
1891                         if (p->unregistering)
1892                                 continue;
1893                         try_attach(p, header);
1894                 }
1895         }
1896         header->parent->count++;
1897         list_add_tail(&header->ctl_entry, &header->set->list);
1898         spin_unlock(&sysctl_lock);
1899
1900         return header;
1901 }
1902
1903 /**
1904  * register_sysctl_table_path - register a sysctl table hierarchy
1905  * @path: The path to the directory the sysctl table is in.
1906  * @table: the top-level table structure
1907  *
1908  * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1909  * array. A completely 0 filled entry terminates the table.
1910  *
1911  * See __register_sysctl_paths for more details.
1912  */
1913 struct ctl_table_header *register_sysctl_paths(const struct ctl_path *path,
1914                                                 struct ctl_table *table)
1915 {
1916         return __register_sysctl_paths(&sysctl_table_root, current->nsproxy,
1917                                         path, table);
1918 }
1919
1920 /**
1921  * register_sysctl_table - register a sysctl table hierarchy
1922  * @table: the top-level table structure
1923  *
1924  * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1925  * array. A completely 0 filled entry terminates the table.
1926  *
1927  * See register_sysctl_paths for more details.
1928  */
1929 struct ctl_table_header *register_sysctl_table(struct ctl_table *table)
1930 {
1931         static const struct ctl_path null_path[] = { {} };
1932
1933         return register_sysctl_paths(null_path, table);
1934 }
1935
1936 /**
1937  * unregister_sysctl_table - unregister a sysctl table hierarchy
1938  * @header: the header returned from register_sysctl_table
1939  *
1940  * Unregisters the sysctl table and all children. proc entries may not
1941  * actually be removed until they are no longer used by anyone.
1942  */
1943 void unregister_sysctl_table(struct ctl_table_header * header)
1944 {
1945         might_sleep();
1946
1947         if (header == NULL)
1948                 return;
1949
1950         spin_lock(&sysctl_lock);
1951         start_unregistering(header);
1952         if (!--header->parent->count) {
1953                 WARN_ON(1);
1954                 kfree(header->parent);
1955         }
1956         if (!--header->count)
1957                 kfree(header);
1958         spin_unlock(&sysctl_lock);
1959 }
1960
1961 int sysctl_is_seen(struct ctl_table_header *p)
1962 {
1963         struct ctl_table_set *set = p->set;
1964         int res;
1965         spin_lock(&sysctl_lock);
1966         if (p->unregistering)
1967                 res = 0;
1968         else if (!set->is_seen)
1969                 res = 1;
1970         else
1971                 res = set->is_seen(set);
1972         spin_unlock(&sysctl_lock);
1973         return res;
1974 }
1975
1976 void setup_sysctl_set(struct ctl_table_set *p,
1977         struct ctl_table_set *parent,
1978         int (*is_seen)(struct ctl_table_set *))
1979 {
1980         INIT_LIST_HEAD(&p->list);
1981         p->parent = parent ? parent : &sysctl_table_root.default_set;
1982         p->is_seen = is_seen;
1983 }
1984
1985 #else /* !CONFIG_SYSCTL */
1986 struct ctl_table_header *register_sysctl_table(struct ctl_table * table)
1987 {
1988         return NULL;
1989 }
1990
1991 struct ctl_table_header *register_sysctl_paths(const struct ctl_path *path,
1992                                                     struct ctl_table *table)
1993 {
1994         return NULL;
1995 }
1996
1997 void unregister_sysctl_table(struct ctl_table_header * table)
1998 {
1999 }
2000
2001 void setup_sysctl_set(struct ctl_table_set *p,
2002         struct ctl_table_set *parent,
2003         int (*is_seen)(struct ctl_table_set *))
2004 {
2005 }
2006
2007 void sysctl_head_put(struct ctl_table_header *head)
2008 {
2009 }
2010
2011 #endif /* CONFIG_SYSCTL */
2012
2013 /*
2014  * /proc/sys support
2015  */
2016
2017 #ifdef CONFIG_PROC_SYSCTL
2018
2019 static int _proc_do_string(void* data, int maxlen, int write,
2020                            void __user *buffer,
2021                            size_t *lenp, loff_t *ppos)
2022 {
2023         size_t len;
2024         char __user *p;
2025         char c;
2026
2027         if (!data || !maxlen || !*lenp) {
2028                 *lenp = 0;
2029                 return 0;
2030         }
2031
2032         if (write) {
2033                 len = 0;
2034                 p = buffer;
2035                 while (len < *lenp) {
2036                         if (get_user(c, p++))
2037                                 return -EFAULT;
2038                         if (c == 0 || c == '\n')
2039                                 break;
2040                         len++;
2041                 }
2042                 if (len >= maxlen)
2043                         len = maxlen-1;
2044                 if(copy_from_user(data, buffer, len))
2045                         return -EFAULT;
2046                 ((char *) data)[len] = 0;
2047                 *ppos += *lenp;
2048         } else {
2049                 len = strlen(data);
2050                 if (len > maxlen)
2051                         len = maxlen;
2052
2053                 if (*ppos > len) {
2054                         *lenp = 0;
2055                         return 0;
2056                 }
2057
2058                 data += *ppos;
2059                 len  -= *ppos;
2060
2061                 if (len > *lenp)
2062                         len = *lenp;
2063                 if (len)
2064                         if(copy_to_user(buffer, data, len))
2065                                 return -EFAULT;
2066                 if (len < *lenp) {
2067                         if(put_user('\n', ((char __user *) buffer) + len))
2068                                 return -EFAULT;
2069                         len++;
2070                 }
2071                 *lenp = len;
2072                 *ppos += len;
2073         }
2074         return 0;
2075 }
2076
2077 /**
2078  * proc_dostring - read a string sysctl
2079  * @table: the sysctl table
2080  * @write: %TRUE if this is a write to the sysctl file
2081  * @buffer: the user buffer
2082  * @lenp: the size of the user buffer
2083  * @ppos: file position
2084  *
2085  * Reads/writes a string from/to the user buffer. If the kernel
2086  * buffer provided is not large enough to hold the string, the
2087  * string is truncated. The copied string is %NULL-terminated.
2088  * If the string is being read by the user process, it is copied
2089  * and a newline '\n' is added. It is truncated if the buffer is
2090  * not large enough.
2091  *
2092  * Returns 0 on success.
2093  */
2094 int proc_dostring(struct ctl_table *table, int write,
2095                   void __user *buffer, size_t *lenp, loff_t *ppos)
2096 {
2097         return _proc_do_string(table->data, table->maxlen, write,
2098                                buffer, lenp, ppos);
2099 }
2100
2101 static size_t proc_skip_spaces(char **buf)
2102 {
2103         size_t ret;
2104         char *tmp = skip_spaces(*buf);
2105         ret = tmp - *buf;
2106         *buf = tmp;
2107         return ret;
2108 }
2109
2110 static void proc_skip_char(char **buf, size_t *size, const char v)
2111 {
2112         while (*size) {
2113                 if (**buf != v)
2114                         break;
2115                 (*size)--;
2116                 (*buf)++;
2117         }
2118 }
2119
2120 #define TMPBUFLEN 22
2121 /**
2122  * proc_get_long - reads an ASCII formatted integer from a user buffer
2123  *
2124  * @buf: a kernel buffer
2125  * @size: size of the kernel buffer
2126  * @val: this is where the number will be stored
2127  * @neg: set to %TRUE if number is negative
2128  * @perm_tr: a vector which contains the allowed trailers
2129  * @perm_tr_len: size of the perm_tr vector
2130  * @tr: pointer to store the trailer character
2131  *
2132  * In case of success %0 is returned and @buf and @size are updated with
2133  * the amount of bytes read. If @tr is non-NULL and a trailing
2134  * character exists (size is non-zero after returning from this
2135  * function), @tr is updated with the trailing character.
2136  */
2137 static int proc_get_long(char **buf, size_t *size,
2138                           unsigned long *val, bool *neg,
2139                           const char *perm_tr, unsigned perm_tr_len, char *tr)
2140 {
2141         int len;
2142         char *p, tmp[TMPBUFLEN];
2143
2144         if (!*size)
2145                 return -EINVAL;
2146
2147         len = *size;
2148         if (len > TMPBUFLEN - 1)
2149                 len = TMPBUFLEN - 1;
2150
2151         memcpy(tmp, *buf, len);
2152
2153         tmp[len] = 0;
2154         p = tmp;
2155         if (*p == '-' && *size > 1) {
2156                 *neg = true;
2157                 p++;
2158         } else
2159                 *neg = false;
2160         if (!isdigit(*p))
2161                 return -EINVAL;
2162
2163         *val = simple_strtoul(p, &p, 0);
2164
2165         len = p - tmp;
2166
2167         /* We don't know if the next char is whitespace thus we may accept
2168          * invalid integers (e.g. 1234...a) or two integers instead of one
2169          * (e.g. 123...1). So lets not allow such large numbers. */
2170         if (len == TMPBUFLEN - 1)
2171                 return -EINVAL;
2172
2173         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
2174                 return -EINVAL;
2175
2176         if (tr && (len < *size))
2177                 *tr = *p;
2178
2179         *buf += len;
2180         *size -= len;
2181
2182         return 0;
2183 }
2184
2185 /**
2186  * proc_put_long - converts an integer to a decimal ASCII formatted string
2187  *
2188  * @buf: the user buffer
2189  * @size: the size of the user buffer
2190  * @val: the integer to be converted
2191  * @neg: sign of the number, %TRUE for negative
2192  *
2193  * In case of success %0 is returned and @buf and @size are updated with
2194  * the amount of bytes written.
2195  */
2196 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
2197                           bool neg)
2198 {
2199         int len;
2200         char tmp[TMPBUFLEN], *p = tmp;
2201
2202         sprintf(p, "%s%lu", neg ? "-" : "", val);
2203         len = strlen(tmp);
2204         if (len > *size)
2205                 len = *size;
2206         if (copy_to_user(*buf, tmp, len))
2207                 return -EFAULT;
2208         *size -= len;
2209         *buf += len;
2210         return 0;
2211 }
2212 #undef TMPBUFLEN
2213
2214 static int proc_put_char(void __user **buf, size_t *size, char c)
2215 {
2216         if (*size) {
2217                 char __user **buffer = (char __user **)buf;
2218                 if (put_user(c, *buffer))
2219                         return -EFAULT;
2220                 (*size)--, (*buffer)++;
2221                 *buf = *buffer;
2222         }
2223         return 0;
2224 }
2225
2226 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
2227                                  int *valp,
2228                                  int write, void *data)
2229 {
2230         if (write) {
2231                 *valp = *negp ? -*lvalp : *lvalp;
2232         } else {
2233                 int val = *valp;
2234                 if (val < 0) {
2235                         *negp = true;
2236                         *lvalp = (unsigned long)-val;
2237                 } else {
2238                         *negp = false;
2239                         *lvalp = (unsigned long)val;
2240                 }
2241         }
2242         return 0;
2243 }
2244
2245 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
2246
2247 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
2248                   int write, void __user *buffer,
2249                   size_t *lenp, loff_t *ppos,
2250                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2251                               int write, void *data),
2252                   void *data)
2253 {
2254         int *i, vleft, first = 1, err = 0;
2255         unsigned long page = 0;
2256         size_t left;
2257         char *kbuf;
2258         
2259         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
2260                 *lenp = 0;
2261                 return 0;
2262         }
2263         
2264         i = (int *) tbl_data;
2265         vleft = table->maxlen / sizeof(*i);
2266         left = *lenp;
2267
2268         if (!conv)
2269                 conv = do_proc_dointvec_conv;
2270
2271         if (write) {
2272                 if (left > PAGE_SIZE - 1)
2273                         left = PAGE_SIZE - 1;
2274                 page = __get_free_page(GFP_TEMPORARY);
2275                 kbuf = (char *) page;
2276                 if (!kbuf)
2277                         return -ENOMEM;
2278                 if (copy_from_user(kbuf, buffer, left)) {
2279                         err = -EFAULT;
2280                         goto free;
2281                 }
2282                 kbuf[left] = 0;
2283         }
2284
2285         for (; left && vleft--; i++, first=0) {
2286                 unsigned long lval;
2287                 bool neg;
2288
2289                 if (write) {
2290                         left -= proc_skip_spaces(&kbuf);
2291
2292                         if (!left)
2293                                 break;
2294                         err = proc_get_long(&kbuf, &left, &lval, &neg,
2295                                              proc_wspace_sep,
2296                                              sizeof(proc_wspace_sep), NULL);
2297                         if (err)
2298                                 break;
2299                         if (conv(&neg, &lval, i, 1, data)) {
2300                                 err = -EINVAL;
2301                                 break;
2302                         }
2303                 } else {
2304                         if (conv(&neg, &lval, i, 0, data)) {
2305                                 err = -EINVAL;
2306                                 break;
2307                         }
2308                         if (!first)
2309                                 err = proc_put_char(&buffer, &left, '\t');
2310                         if (err)
2311                                 break;
2312                         err = proc_put_long(&buffer, &left, lval, neg);
2313                         if (err)
2314                                 break;
2315                 }
2316         }
2317
2318         if (!write && !first && left && !err)
2319                 err = proc_put_char(&buffer, &left, '\n');
2320         if (write && !err && left)
2321                 left -= proc_skip_spaces(&kbuf);
2322 free:
2323         if (write) {
2324                 free_page(page);
2325                 if (first)
2326                         return err ? : -EINVAL;
2327         }
2328         *lenp -= left;
2329         *ppos += *lenp;
2330         return err;
2331 }
2332
2333 static int do_proc_dointvec(struct ctl_table *table, int write,
2334                   void __user *buffer, size_t *lenp, loff_t *ppos,
2335                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2336                               int write, void *data),
2337                   void *data)
2338 {
2339         return __do_proc_dointvec(table->data, table, write,
2340                         buffer, lenp, ppos, conv, data);
2341 }
2342
2343 /**
2344  * proc_dointvec - read a vector of integers
2345  * @table: the sysctl table
2346  * @write: %TRUE if this is a write to the sysctl file
2347  * @buffer: the user buffer
2348  * @lenp: the size of the user buffer
2349  * @ppos: file position
2350  *
2351  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2352  * values from/to the user buffer, treated as an ASCII string. 
2353  *
2354  * Returns 0 on success.
2355  */
2356 int proc_dointvec(struct ctl_table *table, int write,
2357                      void __user *buffer, size_t *lenp, loff_t *ppos)
2358 {
2359     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2360                             NULL,NULL);
2361 }
2362
2363 /*
2364  * Taint values can only be increased
2365  * This means we can safely use a temporary.
2366  */
2367 static int proc_taint(struct ctl_table *table, int write,
2368                                void __user *buffer, size_t *lenp, loff_t *ppos)
2369 {
2370         struct ctl_table t;
2371         unsigned long tmptaint = get_taint();
2372         int err;
2373
2374         if (write && !capable(CAP_SYS_ADMIN))
2375                 return -EPERM;
2376
2377         t = *table;
2378         t.data = &tmptaint;
2379         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2380         if (err < 0)
2381                 return err;
2382
2383         if (write) {
2384                 /*
2385                  * Poor man's atomic or. Not worth adding a primitive
2386                  * to everyone's atomic.h for this
2387                  */
2388                 int i;
2389                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2390                         if ((tmptaint >> i) & 1)
2391                                 add_taint(i);
2392                 }
2393         }
2394
2395         return err;
2396 }
2397
2398 struct do_proc_dointvec_minmax_conv_param {
2399         int *min;
2400         int *max;
2401 };
2402
2403 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2404                                         int *valp,
2405                                         int write, void *data)
2406 {
2407         struct do_proc_dointvec_minmax_conv_param *param = data;
2408         if (write) {
2409                 int val = *negp ? -*lvalp : *lvalp;
2410                 if ((param->min && *param->min > val) ||
2411                     (param->max && *param->max < val))
2412                         return -EINVAL;
2413                 *valp = val;
2414         } else {
2415                 int val = *valp;
2416                 if (val < 0) {
2417                         *negp = true;
2418                         *lvalp = (unsigned long)-val;
2419                 } else {
2420                         *negp = false;
2421                         *lvalp = (unsigned long)val;
2422                 }
2423         }
2424         return 0;
2425 }
2426
2427 /**
2428  * proc_dointvec_minmax - read a vector of integers with min/max values
2429  * @table: the sysctl table
2430  * @write: %TRUE if this is a write to the sysctl file
2431  * @buffer: the user buffer
2432  * @lenp: the size of the user buffer
2433  * @ppos: file position
2434  *
2435  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2436  * values from/to the user buffer, treated as an ASCII string.
2437  *
2438  * This routine will ensure the values are within the range specified by
2439  * table->extra1 (min) and table->extra2 (max).
2440  *
2441  * Returns 0 on success.
2442  */
2443 int proc_dointvec_minmax(struct ctl_table *table, int write,
2444                   void __user *buffer, size_t *lenp, loff_t *ppos)
2445 {
2446         struct do_proc_dointvec_minmax_conv_param param = {
2447                 .min = (int *) table->extra1,
2448                 .max = (int *) table->extra2,
2449         };
2450         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2451                                 do_proc_dointvec_minmax_conv, &param);
2452 }
2453
2454 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2455                                      void __user *buffer,
2456                                      size_t *lenp, loff_t *ppos,
2457                                      unsigned long convmul,
2458                                      unsigned long convdiv)
2459 {
2460         unsigned long *i, *min, *max;
2461         int vleft, first = 1, err = 0;
2462         unsigned long page = 0;
2463         size_t left;
2464         char *kbuf;
2465
2466         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2467                 *lenp = 0;
2468                 return 0;
2469         }
2470
2471         i = (unsigned long *) data;
2472         min = (unsigned long *) table->extra1;
2473         max = (unsigned long *) table->extra2;
2474         vleft = table->maxlen / sizeof(unsigned long);
2475         left = *lenp;
2476
2477         if (write) {
2478                 if (left > PAGE_SIZE - 1)
2479                         left = PAGE_SIZE - 1;
2480                 page = __get_free_page(GFP_TEMPORARY);
2481                 kbuf = (char *) page;
2482                 if (!kbuf)
2483                         return -ENOMEM;
2484                 if (copy_from_user(kbuf, buffer, left)) {
2485                         err = -EFAULT;
2486                         goto free;
2487                 }
2488                 kbuf[left] = 0;
2489         }
2490
2491         for (; left && vleft--; i++, min++, max++, first=0) {
2492                 unsigned long val;
2493
2494                 if (write) {
2495                         bool neg;
2496
2497                         left -= proc_skip_spaces(&kbuf);
2498
2499                         err = proc_get_long(&kbuf, &left, &val, &neg,
2500                                              proc_wspace_sep,
2501                                              sizeof(proc_wspace_sep), NULL);
2502                         if (err)
2503                                 break;
2504                         if (neg)
2505                                 continue;
2506                         if ((min && val < *min) || (max && val > *max))
2507                                 continue;
2508                         *i = val;
2509                 } else {
2510                         val = convdiv * (*i) / convmul;
2511                         if (!first)
2512                                 err = proc_put_char(&buffer, &left, '\t');
2513                         err = proc_put_long(&buffer, &left, val, false);
2514                         if (err)
2515                                 break;
2516                 }
2517         }
2518
2519         if (!write && !first && left && !err)
2520                 err = proc_put_char(&buffer, &left, '\n');
2521         if (write && !err)
2522                 left -= proc_skip_spaces(&kbuf);
2523 free:
2524         if (write) {
2525                 free_page(page);
2526                 if (first)
2527                         return err ? : -EINVAL;
2528         }
2529         *lenp -= left;
2530         *ppos += *lenp;
2531         return err;
2532 }
2533
2534 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2535                                      void __user *buffer,
2536                                      size_t *lenp, loff_t *ppos,
2537                                      unsigned long convmul,
2538                                      unsigned long convdiv)
2539 {
2540         return __do_proc_doulongvec_minmax(table->data, table, write,
2541                         buffer, lenp, ppos, convmul, convdiv);
2542 }
2543
2544 /**
2545  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2546  * @table: the sysctl table
2547  * @write: %TRUE if this is a write to the sysctl file
2548  * @buffer: the user buffer
2549  * @lenp: the size of the user buffer
2550  * @ppos: file position
2551  *
2552  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2553  * values from/to the user buffer, treated as an ASCII string.
2554  *
2555  * This routine will ensure the values are within the range specified by
2556  * table->extra1 (min) and table->extra2 (max).
2557  *
2558  * Returns 0 on success.
2559  */
2560 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2561                            void __user *buffer, size_t *lenp, loff_t *ppos)
2562 {
2563     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2564 }
2565
2566 /**
2567  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2568  * @table: the sysctl table
2569  * @write: %TRUE if this is a write to the sysctl file
2570  * @buffer: the user buffer
2571  * @lenp: the size of the user buffer
2572  * @ppos: file position
2573  *
2574  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2575  * values from/to the user buffer, treated as an ASCII string. The values
2576  * are treated as milliseconds, and converted to jiffies when they are stored.
2577  *
2578  * This routine will ensure the values are within the range specified by
2579  * table->extra1 (min) and table->extra2 (max).
2580  *
2581  * Returns 0 on success.
2582  */
2583 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2584                                       void __user *buffer,
2585                                       size_t *lenp, loff_t *ppos)
2586 {
2587     return do_proc_doulongvec_minmax(table, write, buffer,
2588                                      lenp, ppos, HZ, 1000l);
2589 }
2590
2591
2592 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2593                                          int *valp,
2594                                          int write, void *data)
2595 {
2596         if (write) {
2597                 if (*lvalp > LONG_MAX / HZ)
2598                         return 1;
2599                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2600         } else {
2601                 int val = *valp;
2602                 unsigned long lval;
2603                 if (val < 0) {
2604                         *negp = true;
2605                         lval = (unsigned long)-val;
2606                 } else {
2607                         *negp = false;
2608                         lval = (unsigned long)val;
2609                 }
2610                 *lvalp = lval / HZ;
2611         }
2612         return 0;
2613 }
2614
2615 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2616                                                 int *valp,
2617                                                 int write, void *data)
2618 {
2619         if (write) {
2620                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2621                         return 1;
2622                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2623         } else {
2624                 int val = *valp;
2625                 unsigned long lval;
2626                 if (val < 0) {
2627                         *negp = true;
2628                         lval = (unsigned long)-val;
2629                 } else {
2630                         *negp = false;
2631                         lval = (unsigned long)val;
2632                 }
2633                 *lvalp = jiffies_to_clock_t(lval);
2634         }
2635         return 0;
2636 }
2637
2638 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2639                                             int *valp,
2640                                             int write, void *data)
2641 {
2642         if (write) {
2643                 *valp = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2644         } else {
2645                 int val = *valp;
2646                 unsigned long lval;
2647                 if (val < 0) {
2648                         *negp = true;
2649                         lval = (unsigned long)-val;
2650                 } else {
2651                         *negp = false;
2652                         lval = (unsigned long)val;
2653                 }
2654                 *lvalp = jiffies_to_msecs(lval);
2655         }
2656         return 0;
2657 }
2658
2659 /**
2660  * proc_dointvec_jiffies - read a vector of integers as seconds
2661  * @table: the sysctl table
2662  * @write: %TRUE if this is a write to the sysctl file
2663  * @buffer: the user buffer
2664  * @lenp: the size of the user buffer
2665  * @ppos: file position
2666  *
2667  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2668  * values from/to the user buffer, treated as an ASCII string. 
2669  * The values read are assumed to be in seconds, and are converted into
2670  * jiffies.
2671  *
2672  * Returns 0 on success.
2673  */
2674 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2675                           void __user *buffer, size_t *lenp, loff_t *ppos)
2676 {
2677     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2678                             do_proc_dointvec_jiffies_conv,NULL);
2679 }
2680
2681 /**
2682  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2683  * @table: the sysctl table
2684  * @write: %TRUE if this is a write to the sysctl file
2685  * @buffer: the user buffer
2686  * @lenp: the size of the user buffer
2687  * @ppos: pointer to the file position
2688  *
2689  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2690  * values from/to the user buffer, treated as an ASCII string. 
2691  * The values read are assumed to be in 1/USER_HZ seconds, and 
2692  * are converted into jiffies.
2693  *
2694  * Returns 0 on success.
2695  */
2696 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2697                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2698 {
2699     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2700                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2701 }
2702
2703 /**
2704  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2705  * @table: the sysctl table
2706  * @write: %TRUE if this is a write to the sysctl file
2707  * @buffer: the user buffer
2708  * @lenp: the size of the user buffer
2709  * @ppos: file position
2710  * @ppos: the current position in the file
2711  *
2712  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2713  * values from/to the user buffer, treated as an ASCII string. 
2714  * The values read are assumed to be in 1/1000 seconds, and 
2715  * are converted into jiffies.
2716  *
2717  * Returns 0 on success.
2718  */
2719 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2720                              void __user *buffer, size_t *lenp, loff_t *ppos)
2721 {
2722         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2723                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2724 }
2725
2726 static int proc_do_cad_pid(struct ctl_table *table, int write,
2727                            void __user *buffer, size_t *lenp, loff_t *ppos)
2728 {
2729         struct pid *new_pid;
2730         pid_t tmp;
2731         int r;
2732
2733         tmp = pid_vnr(cad_pid);
2734
2735         r = __do_proc_dointvec(&tmp, table, write, buffer,
2736                                lenp, ppos, NULL, NULL);
2737         if (r || !write)
2738                 return r;
2739
2740         new_pid = find_get_pid(tmp);
2741         if (!new_pid)
2742                 return -ESRCH;
2743
2744         put_pid(xchg(&cad_pid, new_pid));
2745         return 0;
2746 }
2747
2748 /**
2749  * proc_do_large_bitmap - read/write from/to a large bitmap
2750  * @table: the sysctl table
2751  * @write: %TRUE if this is a write to the sysctl file
2752  * @buffer: the user buffer
2753  * @lenp: the size of the user buffer
2754  * @ppos: file position
2755  *
2756  * The bitmap is stored at table->data and the bitmap length (in bits)
2757  * in table->maxlen.
2758  *
2759  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2760  * large bitmaps may be represented in a compact manner. Writing into
2761  * the file will clear the bitmap then update it with the given input.
2762  *
2763  * Returns 0 on success.
2764  */
2765 int proc_do_large_bitmap(struct ctl_table *table, int write,
2766                          void __user *buffer, size_t *lenp, loff_t *ppos)
2767 {
2768         int err = 0;
2769         bool first = 1;
2770         size_t left = *lenp;
2771         unsigned long bitmap_len = table->maxlen;
2772         unsigned long *bitmap = (unsigned long *) table->data;
2773         unsigned long *tmp_bitmap = NULL;
2774         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2775
2776         if (!bitmap_len || !left || (*ppos && !write)) {
2777                 *lenp = 0;
2778                 return 0;
2779         }
2780
2781         if (write) {
2782                 unsigned long page = 0;
2783                 char *kbuf;
2784
2785                 if (left > PAGE_SIZE - 1)
2786                         left = PAGE_SIZE - 1;
2787
2788                 page = __get_free_page(GFP_TEMPORARY);
2789                 kbuf = (char *) page;
2790                 if (!kbuf)
2791                         return -ENOMEM;
2792                 if (copy_from_user(kbuf, buffer, left)) {
2793                         free_page(page);
2794                         return -EFAULT;
2795                 }
2796                 kbuf[left] = 0;
2797
2798                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2799                                      GFP_KERNEL);
2800                 if (!tmp_bitmap) {
2801                         free_page(page);
2802                         return -ENOMEM;
2803                 }
2804                 proc_skip_char(&kbuf, &left, '\n');
2805                 while (!err && left) {
2806                         unsigned long val_a, val_b;
2807                         bool neg;
2808
2809                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2810                                              sizeof(tr_a), &c);
2811                         if (err)
2812                                 break;
2813                         if (val_a >= bitmap_len || neg) {
2814                                 err = -EINVAL;
2815                                 break;
2816                         }
2817
2818                         val_b = val_a;
2819                         if (left) {
2820                                 kbuf++;
2821                                 left--;
2822                         }
2823
2824                         if (c == '-') {
2825                                 err = proc_get_long(&kbuf, &left, &val_b,
2826                                                      &neg, tr_b, sizeof(tr_b),
2827                                                      &c);
2828                                 if (err)
2829                                         break;
2830                                 if (val_b >= bitmap_len || neg ||
2831                                     val_a > val_b) {
2832                                         err = -EINVAL;
2833                                         break;
2834                                 }
2835                                 if (left) {
2836                                         kbuf++;
2837                                         left--;
2838                                 }
2839                         }
2840
2841                         while (val_a <= val_b)
2842                                 set_bit(val_a++, tmp_bitmap);
2843
2844                         first = 0;
2845                         proc_skip_char(&kbuf, &left, '\n');
2846                 }
2847                 free_page(page);
2848         } else {
2849                 unsigned long bit_a, bit_b = 0;
2850
2851                 while (left) {
2852                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2853                         if (bit_a >= bitmap_len)
2854                                 break;
2855                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2856                                                    bit_a + 1) - 1;
2857
2858                         if (!first) {
2859                                 err = proc_put_char(&buffer, &left, ',');
2860                                 if (err)
2861                                         break;
2862                         }
2863                         err = proc_put_long(&buffer, &left, bit_a, false);
2864                         if (err)
2865                                 break;
2866                         if (bit_a != bit_b) {
2867                                 err = proc_put_char(&buffer, &left, '-');
2868                                 if (err)
2869                                         break;
2870                                 err = proc_put_long(&buffer, &left, bit_b, false);
2871                                 if (err)
2872                                         break;
2873                         }
2874
2875                         first = 0; bit_b++;
2876                 }
2877                 if (!err)
2878                         err = proc_put_char(&buffer, &left, '\n');
2879         }
2880
2881         if (!err) {
2882                 if (write) {
2883                         if (*ppos)
2884                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2885                         else
2886                                 memcpy(bitmap, tmp_bitmap,
2887                                         BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long));
2888                 }
2889                 kfree(tmp_bitmap);
2890                 *lenp -= left;
2891                 *ppos += *lenp;
2892                 return 0;
2893         } else {
2894                 kfree(tmp_bitmap);
2895                 return err;
2896         }
2897 }
2898
2899 #else /* CONFIG_PROC_FS */
2900
2901 int proc_dostring(struct ctl_table *table, int write,
2902                   void __user *buffer, size_t *lenp, loff_t *ppos)
2903 {
2904         return -ENOSYS;
2905 }
2906
2907 int proc_dointvec(struct ctl_table *table, int write,
2908                   void __user *buffer, size_t *lenp, loff_t *ppos)
2909 {
2910         return -ENOSYS;
2911 }
2912
2913 int proc_dointvec_minmax(struct ctl_table *table, int write,
2914                     void __user *buffer, size_t *lenp, loff_t *ppos)
2915 {
2916         return -ENOSYS;
2917 }
2918
2919 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2920                     void __user *buffer, size_t *lenp, loff_t *ppos)
2921 {
2922         return -ENOSYS;
2923 }
2924
2925 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2926                     void __user *buffer, size_t *lenp, loff_t *ppos)
2927 {
2928         return -ENOSYS;
2929 }
2930
2931 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2932                              void __user *buffer, size_t *lenp, loff_t *ppos)
2933 {
2934         return -ENOSYS;
2935 }
2936
2937 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2938                     void __user *buffer, size_t *lenp, loff_t *ppos)
2939 {
2940         return -ENOSYS;
2941 }
2942
2943 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2944                                       void __user *buffer,
2945                                       size_t *lenp, loff_t *ppos)
2946 {
2947     return -ENOSYS;
2948 }
2949
2950
2951 #endif /* CONFIG_PROC_FS */
2952
2953 /*
2954  * No sense putting this after each symbol definition, twice,
2955  * exception granted :-)
2956  */
2957 EXPORT_SYMBOL(proc_dointvec);
2958 EXPORT_SYMBOL(proc_dointvec_jiffies);
2959 EXPORT_SYMBOL(proc_dointvec_minmax);
2960 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2961 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2962 EXPORT_SYMBOL(proc_dostring);
2963 EXPORT_SYMBOL(proc_doulongvec_minmax);
2964 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);
2965 EXPORT_SYMBOL(register_sysctl_table);
2966 EXPORT_SYMBOL(register_sysctl_paths);
2967 EXPORT_SYMBOL(unregister_sysctl_table);