]> bbs.cooldavid.org Git - net-next-2.6.git/blob - kernel/sysctl.c
dnotify: move dir_notify_enable declaration
[net-next-2.6.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/mm.h>
23 #include <linux/swap.h>
24 #include <linux/slab.h>
25 #include <linux/sysctl.h>
26 #include <linux/signal.h>
27 #include <linux/proc_fs.h>
28 #include <linux/security.h>
29 #include <linux/ctype.h>
30 #include <linux/kmemcheck.h>
31 #include <linux/fs.h>
32 #include <linux/init.h>
33 #include <linux/kernel.h>
34 #include <linux/kobject.h>
35 #include <linux/net.h>
36 #include <linux/sysrq.h>
37 #include <linux/highuid.h>
38 #include <linux/writeback.h>
39 #include <linux/ratelimit.h>
40 #include <linux/compaction.h>
41 #include <linux/hugetlb.h>
42 #include <linux/initrd.h>
43 #include <linux/key.h>
44 #include <linux/times.h>
45 #include <linux/limits.h>
46 #include <linux/dcache.h>
47 #include <linux/dnotify.h>
48 #include <linux/syscalls.h>
49 #include <linux/vmstat.h>
50 #include <linux/nfs_fs.h>
51 #include <linux/acpi.h>
52 #include <linux/reboot.h>
53 #include <linux/ftrace.h>
54 #include <linux/slow-work.h>
55 #include <linux/perf_event.h>
56 #include <linux/kprobes.h>
57 #include <linux/pipe_fs_i.h>
58
59 #include <asm/uaccess.h>
60 #include <asm/processor.h>
61
62 #ifdef CONFIG_X86
63 #include <asm/nmi.h>
64 #include <asm/stacktrace.h>
65 #include <asm/io.h>
66 #endif
67 #ifdef CONFIG_BSD_PROCESS_ACCT
68 #include <linux/acct.h>
69 #endif
70 #ifdef CONFIG_RT_MUTEXES
71 #include <linux/rtmutex.h>
72 #endif
73 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
74 #include <linux/lockdep.h>
75 #endif
76 #ifdef CONFIG_CHR_DEV_SG
77 #include <scsi/sg.h>
78 #endif
79
80
81 #if defined(CONFIG_SYSCTL)
82
83 /* External variables not in a header file. */
84 extern int sysctl_overcommit_memory;
85 extern int sysctl_overcommit_ratio;
86 extern int sysctl_panic_on_oom;
87 extern int sysctl_oom_kill_allocating_task;
88 extern int sysctl_oom_dump_tasks;
89 extern int max_threads;
90 extern int core_uses_pid;
91 extern int suid_dumpable;
92 extern char core_pattern[];
93 extern unsigned int core_pipe_limit;
94 extern int pid_max;
95 extern int min_free_kbytes;
96 extern int pid_max_min, pid_max_max;
97 extern int sysctl_drop_caches;
98 extern int percpu_pagelist_fraction;
99 extern int compat_log;
100 extern int latencytop_enabled;
101 extern int sysctl_nr_open_min, sysctl_nr_open_max;
102 #ifndef CONFIG_MMU
103 extern int sysctl_nr_trim_pages;
104 #endif
105 #ifdef CONFIG_BLOCK
106 extern int blk_iopoll_enabled;
107 #endif
108
109 /* Constants used for minimum and  maximum */
110 #ifdef CONFIG_DETECT_SOFTLOCKUP
111 static int sixty = 60;
112 static int neg_one = -1;
113 #endif
114
115 static int zero;
116 static int __maybe_unused one = 1;
117 static int __maybe_unused two = 2;
118 static unsigned long one_ul = 1;
119 static int one_hundred = 100;
120 #ifdef CONFIG_PRINTK
121 static int ten_thousand = 10000;
122 #endif
123
124 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
125 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
126
127 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
128 static int maxolduid = 65535;
129 static int minolduid;
130 static int min_percpu_pagelist_fract = 8;
131
132 static int ngroups_max = NGROUPS_MAX;
133
134 #ifdef CONFIG_SPARC
135 #include <asm/system.h>
136 #endif
137
138 #ifdef CONFIG_SPARC64
139 extern int sysctl_tsb_ratio;
140 #endif
141
142 #ifdef __hppa__
143 extern int pwrsw_enabled;
144 extern int unaligned_enabled;
145 #endif
146
147 #ifdef CONFIG_S390
148 #ifdef CONFIG_MATHEMU
149 extern int sysctl_ieee_emulation_warnings;
150 #endif
151 extern int sysctl_userprocess_debug;
152 extern int spin_retry;
153 #endif
154
155 #ifdef CONFIG_IA64
156 extern int no_unaligned_warning;
157 extern int unaligned_dump_stack;
158 #endif
159
160 extern struct ratelimit_state printk_ratelimit_state;
161
162 #ifdef CONFIG_PROC_SYSCTL
163 static int proc_do_cad_pid(struct ctl_table *table, int write,
164                   void __user *buffer, size_t *lenp, loff_t *ppos);
165 static int proc_taint(struct ctl_table *table, int write,
166                                void __user *buffer, size_t *lenp, loff_t *ppos);
167 #endif
168
169 #ifdef CONFIG_MAGIC_SYSRQ
170 static int __sysrq_enabled; /* Note: sysrq code ises it's own private copy */
171
172 static int sysrq_sysctl_handler(ctl_table *table, int write,
173                                 void __user *buffer, size_t *lenp,
174                                 loff_t *ppos)
175 {
176         int error;
177
178         error = proc_dointvec(table, write, buffer, lenp, ppos);
179         if (error)
180                 return error;
181
182         if (write)
183                 sysrq_toggle_support(__sysrq_enabled);
184
185         return 0;
186 }
187
188 #endif
189
190 static struct ctl_table root_table[];
191 static struct ctl_table_root sysctl_table_root;
192 static struct ctl_table_header root_table_header = {
193         .count = 1,
194         .ctl_table = root_table,
195         .ctl_entry = LIST_HEAD_INIT(sysctl_table_root.default_set.list),
196         .root = &sysctl_table_root,
197         .set = &sysctl_table_root.default_set,
198 };
199 static struct ctl_table_root sysctl_table_root = {
200         .root_list = LIST_HEAD_INIT(sysctl_table_root.root_list),
201         .default_set.list = LIST_HEAD_INIT(root_table_header.ctl_entry),
202 };
203
204 static struct ctl_table kern_table[];
205 static struct ctl_table vm_table[];
206 static struct ctl_table fs_table[];
207 static struct ctl_table debug_table[];
208 static struct ctl_table dev_table[];
209 extern struct ctl_table random_table[];
210 #ifdef CONFIG_INOTIFY_USER
211 extern struct ctl_table inotify_table[];
212 #endif
213 #ifdef CONFIG_EPOLL
214 extern struct ctl_table epoll_table[];
215 #endif
216
217 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
218 int sysctl_legacy_va_layout;
219 #endif
220
221 /* The default sysctl tables: */
222
223 static struct ctl_table root_table[] = {
224         {
225                 .procname       = "kernel",
226                 .mode           = 0555,
227                 .child          = kern_table,
228         },
229         {
230                 .procname       = "vm",
231                 .mode           = 0555,
232                 .child          = vm_table,
233         },
234         {
235                 .procname       = "fs",
236                 .mode           = 0555,
237                 .child          = fs_table,
238         },
239         {
240                 .procname       = "debug",
241                 .mode           = 0555,
242                 .child          = debug_table,
243         },
244         {
245                 .procname       = "dev",
246                 .mode           = 0555,
247                 .child          = dev_table,
248         },
249 /*
250  * NOTE: do not add new entries to this table unless you have read
251  * Documentation/sysctl/ctl_unnumbered.txt
252  */
253         { }
254 };
255
256 #ifdef CONFIG_SCHED_DEBUG
257 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
258 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
259 static int min_wakeup_granularity_ns;                   /* 0 usecs */
260 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
261 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
262 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
263 static int min_sched_shares_ratelimit = 100000; /* 100 usec */
264 static int max_sched_shares_ratelimit = NSEC_PER_SEC; /* 1 second */
265 #endif
266
267 #ifdef CONFIG_COMPACTION
268 static int min_extfrag_threshold;
269 static int max_extfrag_threshold = 1000;
270 #endif
271
272 static struct ctl_table kern_table[] = {
273         {
274                 .procname       = "sched_child_runs_first",
275                 .data           = &sysctl_sched_child_runs_first,
276                 .maxlen         = sizeof(unsigned int),
277                 .mode           = 0644,
278                 .proc_handler   = proc_dointvec,
279         },
280 #ifdef CONFIG_SCHED_DEBUG
281         {
282                 .procname       = "sched_min_granularity_ns",
283                 .data           = &sysctl_sched_min_granularity,
284                 .maxlen         = sizeof(unsigned int),
285                 .mode           = 0644,
286                 .proc_handler   = sched_proc_update_handler,
287                 .extra1         = &min_sched_granularity_ns,
288                 .extra2         = &max_sched_granularity_ns,
289         },
290         {
291                 .procname       = "sched_latency_ns",
292                 .data           = &sysctl_sched_latency,
293                 .maxlen         = sizeof(unsigned int),
294                 .mode           = 0644,
295                 .proc_handler   = sched_proc_update_handler,
296                 .extra1         = &min_sched_granularity_ns,
297                 .extra2         = &max_sched_granularity_ns,
298         },
299         {
300                 .procname       = "sched_wakeup_granularity_ns",
301                 .data           = &sysctl_sched_wakeup_granularity,
302                 .maxlen         = sizeof(unsigned int),
303                 .mode           = 0644,
304                 .proc_handler   = sched_proc_update_handler,
305                 .extra1         = &min_wakeup_granularity_ns,
306                 .extra2         = &max_wakeup_granularity_ns,
307         },
308         {
309                 .procname       = "sched_shares_ratelimit",
310                 .data           = &sysctl_sched_shares_ratelimit,
311                 .maxlen         = sizeof(unsigned int),
312                 .mode           = 0644,
313                 .proc_handler   = sched_proc_update_handler,
314                 .extra1         = &min_sched_shares_ratelimit,
315                 .extra2         = &max_sched_shares_ratelimit,
316         },
317         {
318                 .procname       = "sched_tunable_scaling",
319                 .data           = &sysctl_sched_tunable_scaling,
320                 .maxlen         = sizeof(enum sched_tunable_scaling),
321                 .mode           = 0644,
322                 .proc_handler   = sched_proc_update_handler,
323                 .extra1         = &min_sched_tunable_scaling,
324                 .extra2         = &max_sched_tunable_scaling,
325         },
326         {
327                 .procname       = "sched_shares_thresh",
328                 .data           = &sysctl_sched_shares_thresh,
329                 .maxlen         = sizeof(unsigned int),
330                 .mode           = 0644,
331                 .proc_handler   = proc_dointvec_minmax,
332                 .extra1         = &zero,
333         },
334         {
335                 .procname       = "sched_migration_cost",
336                 .data           = &sysctl_sched_migration_cost,
337                 .maxlen         = sizeof(unsigned int),
338                 .mode           = 0644,
339                 .proc_handler   = proc_dointvec,
340         },
341         {
342                 .procname       = "sched_nr_migrate",
343                 .data           = &sysctl_sched_nr_migrate,
344                 .maxlen         = sizeof(unsigned int),
345                 .mode           = 0644,
346                 .proc_handler   = proc_dointvec,
347         },
348         {
349                 .procname       = "sched_time_avg",
350                 .data           = &sysctl_sched_time_avg,
351                 .maxlen         = sizeof(unsigned int),
352                 .mode           = 0644,
353                 .proc_handler   = proc_dointvec,
354         },
355         {
356                 .procname       = "timer_migration",
357                 .data           = &sysctl_timer_migration,
358                 .maxlen         = sizeof(unsigned int),
359                 .mode           = 0644,
360                 .proc_handler   = proc_dointvec_minmax,
361                 .extra1         = &zero,
362                 .extra2         = &one,
363         },
364 #endif
365         {
366                 .procname       = "sched_rt_period_us",
367                 .data           = &sysctl_sched_rt_period,
368                 .maxlen         = sizeof(unsigned int),
369                 .mode           = 0644,
370                 .proc_handler   = sched_rt_handler,
371         },
372         {
373                 .procname       = "sched_rt_runtime_us",
374                 .data           = &sysctl_sched_rt_runtime,
375                 .maxlen         = sizeof(int),
376                 .mode           = 0644,
377                 .proc_handler   = sched_rt_handler,
378         },
379         {
380                 .procname       = "sched_compat_yield",
381                 .data           = &sysctl_sched_compat_yield,
382                 .maxlen         = sizeof(unsigned int),
383                 .mode           = 0644,
384                 .proc_handler   = proc_dointvec,
385         },
386 #ifdef CONFIG_PROVE_LOCKING
387         {
388                 .procname       = "prove_locking",
389                 .data           = &prove_locking,
390                 .maxlen         = sizeof(int),
391                 .mode           = 0644,
392                 .proc_handler   = proc_dointvec,
393         },
394 #endif
395 #ifdef CONFIG_LOCK_STAT
396         {
397                 .procname       = "lock_stat",
398                 .data           = &lock_stat,
399                 .maxlen         = sizeof(int),
400                 .mode           = 0644,
401                 .proc_handler   = proc_dointvec,
402         },
403 #endif
404         {
405                 .procname       = "panic",
406                 .data           = &panic_timeout,
407                 .maxlen         = sizeof(int),
408                 .mode           = 0644,
409                 .proc_handler   = proc_dointvec,
410         },
411         {
412                 .procname       = "core_uses_pid",
413                 .data           = &core_uses_pid,
414                 .maxlen         = sizeof(int),
415                 .mode           = 0644,
416                 .proc_handler   = proc_dointvec,
417         },
418         {
419                 .procname       = "core_pattern",
420                 .data           = core_pattern,
421                 .maxlen         = CORENAME_MAX_SIZE,
422                 .mode           = 0644,
423                 .proc_handler   = proc_dostring,
424         },
425         {
426                 .procname       = "core_pipe_limit",
427                 .data           = &core_pipe_limit,
428                 .maxlen         = sizeof(unsigned int),
429                 .mode           = 0644,
430                 .proc_handler   = proc_dointvec,
431         },
432 #ifdef CONFIG_PROC_SYSCTL
433         {
434                 .procname       = "tainted",
435                 .maxlen         = sizeof(long),
436                 .mode           = 0644,
437                 .proc_handler   = proc_taint,
438         },
439 #endif
440 #ifdef CONFIG_LATENCYTOP
441         {
442                 .procname       = "latencytop",
443                 .data           = &latencytop_enabled,
444                 .maxlen         = sizeof(int),
445                 .mode           = 0644,
446                 .proc_handler   = proc_dointvec,
447         },
448 #endif
449 #ifdef CONFIG_BLK_DEV_INITRD
450         {
451                 .procname       = "real-root-dev",
452                 .data           = &real_root_dev,
453                 .maxlen         = sizeof(int),
454                 .mode           = 0644,
455                 .proc_handler   = proc_dointvec,
456         },
457 #endif
458         {
459                 .procname       = "print-fatal-signals",
460                 .data           = &print_fatal_signals,
461                 .maxlen         = sizeof(int),
462                 .mode           = 0644,
463                 .proc_handler   = proc_dointvec,
464         },
465 #ifdef CONFIG_SPARC
466         {
467                 .procname       = "reboot-cmd",
468                 .data           = reboot_command,
469                 .maxlen         = 256,
470                 .mode           = 0644,
471                 .proc_handler   = proc_dostring,
472         },
473         {
474                 .procname       = "stop-a",
475                 .data           = &stop_a_enabled,
476                 .maxlen         = sizeof (int),
477                 .mode           = 0644,
478                 .proc_handler   = proc_dointvec,
479         },
480         {
481                 .procname       = "scons-poweroff",
482                 .data           = &scons_pwroff,
483                 .maxlen         = sizeof (int),
484                 .mode           = 0644,
485                 .proc_handler   = proc_dointvec,
486         },
487 #endif
488 #ifdef CONFIG_SPARC64
489         {
490                 .procname       = "tsb-ratio",
491                 .data           = &sysctl_tsb_ratio,
492                 .maxlen         = sizeof (int),
493                 .mode           = 0644,
494                 .proc_handler   = proc_dointvec,
495         },
496 #endif
497 #ifdef __hppa__
498         {
499                 .procname       = "soft-power",
500                 .data           = &pwrsw_enabled,
501                 .maxlen         = sizeof (int),
502                 .mode           = 0644,
503                 .proc_handler   = proc_dointvec,
504         },
505         {
506                 .procname       = "unaligned-trap",
507                 .data           = &unaligned_enabled,
508                 .maxlen         = sizeof (int),
509                 .mode           = 0644,
510                 .proc_handler   = proc_dointvec,
511         },
512 #endif
513         {
514                 .procname       = "ctrl-alt-del",
515                 .data           = &C_A_D,
516                 .maxlen         = sizeof(int),
517                 .mode           = 0644,
518                 .proc_handler   = proc_dointvec,
519         },
520 #ifdef CONFIG_FUNCTION_TRACER
521         {
522                 .procname       = "ftrace_enabled",
523                 .data           = &ftrace_enabled,
524                 .maxlen         = sizeof(int),
525                 .mode           = 0644,
526                 .proc_handler   = ftrace_enable_sysctl,
527         },
528 #endif
529 #ifdef CONFIG_STACK_TRACER
530         {
531                 .procname       = "stack_tracer_enabled",
532                 .data           = &stack_tracer_enabled,
533                 .maxlen         = sizeof(int),
534                 .mode           = 0644,
535                 .proc_handler   = stack_trace_sysctl,
536         },
537 #endif
538 #ifdef CONFIG_TRACING
539         {
540                 .procname       = "ftrace_dump_on_oops",
541                 .data           = &ftrace_dump_on_oops,
542                 .maxlen         = sizeof(int),
543                 .mode           = 0644,
544                 .proc_handler   = proc_dointvec,
545         },
546 #endif
547 #ifdef CONFIG_MODULES
548         {
549                 .procname       = "modprobe",
550                 .data           = &modprobe_path,
551                 .maxlen         = KMOD_PATH_LEN,
552                 .mode           = 0644,
553                 .proc_handler   = proc_dostring,
554         },
555         {
556                 .procname       = "modules_disabled",
557                 .data           = &modules_disabled,
558                 .maxlen         = sizeof(int),
559                 .mode           = 0644,
560                 /* only handle a transition from default "0" to "1" */
561                 .proc_handler   = proc_dointvec_minmax,
562                 .extra1         = &one,
563                 .extra2         = &one,
564         },
565 #endif
566 #if defined(CONFIG_HOTPLUG) && defined(CONFIG_NET)
567         {
568                 .procname       = "hotplug",
569                 .data           = &uevent_helper,
570                 .maxlen         = UEVENT_HELPER_PATH_LEN,
571                 .mode           = 0644,
572                 .proc_handler   = proc_dostring,
573         },
574 #endif
575 #ifdef CONFIG_CHR_DEV_SG
576         {
577                 .procname       = "sg-big-buff",
578                 .data           = &sg_big_buff,
579                 .maxlen         = sizeof (int),
580                 .mode           = 0444,
581                 .proc_handler   = proc_dointvec,
582         },
583 #endif
584 #ifdef CONFIG_BSD_PROCESS_ACCT
585         {
586                 .procname       = "acct",
587                 .data           = &acct_parm,
588                 .maxlen         = 3*sizeof(int),
589                 .mode           = 0644,
590                 .proc_handler   = proc_dointvec,
591         },
592 #endif
593 #ifdef CONFIG_MAGIC_SYSRQ
594         {
595                 .procname       = "sysrq",
596                 .data           = &__sysrq_enabled,
597                 .maxlen         = sizeof (int),
598                 .mode           = 0644,
599                 .proc_handler   = sysrq_sysctl_handler,
600         },
601 #endif
602 #ifdef CONFIG_PROC_SYSCTL
603         {
604                 .procname       = "cad_pid",
605                 .data           = NULL,
606                 .maxlen         = sizeof (int),
607                 .mode           = 0600,
608                 .proc_handler   = proc_do_cad_pid,
609         },
610 #endif
611         {
612                 .procname       = "threads-max",
613                 .data           = &max_threads,
614                 .maxlen         = sizeof(int),
615                 .mode           = 0644,
616                 .proc_handler   = proc_dointvec,
617         },
618         {
619                 .procname       = "random",
620                 .mode           = 0555,
621                 .child          = random_table,
622         },
623         {
624                 .procname       = "overflowuid",
625                 .data           = &overflowuid,
626                 .maxlen         = sizeof(int),
627                 .mode           = 0644,
628                 .proc_handler   = proc_dointvec_minmax,
629                 .extra1         = &minolduid,
630                 .extra2         = &maxolduid,
631         },
632         {
633                 .procname       = "overflowgid",
634                 .data           = &overflowgid,
635                 .maxlen         = sizeof(int),
636                 .mode           = 0644,
637                 .proc_handler   = proc_dointvec_minmax,
638                 .extra1         = &minolduid,
639                 .extra2         = &maxolduid,
640         },
641 #ifdef CONFIG_S390
642 #ifdef CONFIG_MATHEMU
643         {
644                 .procname       = "ieee_emulation_warnings",
645                 .data           = &sysctl_ieee_emulation_warnings,
646                 .maxlen         = sizeof(int),
647                 .mode           = 0644,
648                 .proc_handler   = proc_dointvec,
649         },
650 #endif
651         {
652                 .procname       = "userprocess_debug",
653                 .data           = &show_unhandled_signals,
654                 .maxlen         = sizeof(int),
655                 .mode           = 0644,
656                 .proc_handler   = proc_dointvec,
657         },
658 #endif
659         {
660                 .procname       = "pid_max",
661                 .data           = &pid_max,
662                 .maxlen         = sizeof (int),
663                 .mode           = 0644,
664                 .proc_handler   = proc_dointvec_minmax,
665                 .extra1         = &pid_max_min,
666                 .extra2         = &pid_max_max,
667         },
668         {
669                 .procname       = "panic_on_oops",
670                 .data           = &panic_on_oops,
671                 .maxlen         = sizeof(int),
672                 .mode           = 0644,
673                 .proc_handler   = proc_dointvec,
674         },
675 #if defined CONFIG_PRINTK
676         {
677                 .procname       = "printk",
678                 .data           = &console_loglevel,
679                 .maxlen         = 4*sizeof(int),
680                 .mode           = 0644,
681                 .proc_handler   = proc_dointvec,
682         },
683         {
684                 .procname       = "printk_ratelimit",
685                 .data           = &printk_ratelimit_state.interval,
686                 .maxlen         = sizeof(int),
687                 .mode           = 0644,
688                 .proc_handler   = proc_dointvec_jiffies,
689         },
690         {
691                 .procname       = "printk_ratelimit_burst",
692                 .data           = &printk_ratelimit_state.burst,
693                 .maxlen         = sizeof(int),
694                 .mode           = 0644,
695                 .proc_handler   = proc_dointvec,
696         },
697         {
698                 .procname       = "printk_delay",
699                 .data           = &printk_delay_msec,
700                 .maxlen         = sizeof(int),
701                 .mode           = 0644,
702                 .proc_handler   = proc_dointvec_minmax,
703                 .extra1         = &zero,
704                 .extra2         = &ten_thousand,
705         },
706 #endif
707         {
708                 .procname       = "ngroups_max",
709                 .data           = &ngroups_max,
710                 .maxlen         = sizeof (int),
711                 .mode           = 0444,
712                 .proc_handler   = proc_dointvec,
713         },
714 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
715         {
716                 .procname       = "unknown_nmi_panic",
717                 .data           = &unknown_nmi_panic,
718                 .maxlen         = sizeof (int),
719                 .mode           = 0644,
720                 .proc_handler   = proc_dointvec,
721         },
722         {
723                 .procname       = "nmi_watchdog",
724                 .data           = &nmi_watchdog_enabled,
725                 .maxlen         = sizeof (int),
726                 .mode           = 0644,
727                 .proc_handler   = proc_nmi_enabled,
728         },
729 #endif
730 #if defined(CONFIG_X86)
731         {
732                 .procname       = "panic_on_unrecovered_nmi",
733                 .data           = &panic_on_unrecovered_nmi,
734                 .maxlen         = sizeof(int),
735                 .mode           = 0644,
736                 .proc_handler   = proc_dointvec,
737         },
738         {
739                 .procname       = "panic_on_io_nmi",
740                 .data           = &panic_on_io_nmi,
741                 .maxlen         = sizeof(int),
742                 .mode           = 0644,
743                 .proc_handler   = proc_dointvec,
744         },
745         {
746                 .procname       = "bootloader_type",
747                 .data           = &bootloader_type,
748                 .maxlen         = sizeof (int),
749                 .mode           = 0444,
750                 .proc_handler   = proc_dointvec,
751         },
752         {
753                 .procname       = "bootloader_version",
754                 .data           = &bootloader_version,
755                 .maxlen         = sizeof (int),
756                 .mode           = 0444,
757                 .proc_handler   = proc_dointvec,
758         },
759         {
760                 .procname       = "kstack_depth_to_print",
761                 .data           = &kstack_depth_to_print,
762                 .maxlen         = sizeof(int),
763                 .mode           = 0644,
764                 .proc_handler   = proc_dointvec,
765         },
766         {
767                 .procname       = "io_delay_type",
768                 .data           = &io_delay_type,
769                 .maxlen         = sizeof(int),
770                 .mode           = 0644,
771                 .proc_handler   = proc_dointvec,
772         },
773 #endif
774 #if defined(CONFIG_MMU)
775         {
776                 .procname       = "randomize_va_space",
777                 .data           = &randomize_va_space,
778                 .maxlen         = sizeof(int),
779                 .mode           = 0644,
780                 .proc_handler   = proc_dointvec,
781         },
782 #endif
783 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
784         {
785                 .procname       = "spin_retry",
786                 .data           = &spin_retry,
787                 .maxlen         = sizeof (int),
788                 .mode           = 0644,
789                 .proc_handler   = proc_dointvec,
790         },
791 #endif
792 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
793         {
794                 .procname       = "acpi_video_flags",
795                 .data           = &acpi_realmode_flags,
796                 .maxlen         = sizeof (unsigned long),
797                 .mode           = 0644,
798                 .proc_handler   = proc_doulongvec_minmax,
799         },
800 #endif
801 #ifdef CONFIG_IA64
802         {
803                 .procname       = "ignore-unaligned-usertrap",
804                 .data           = &no_unaligned_warning,
805                 .maxlen         = sizeof (int),
806                 .mode           = 0644,
807                 .proc_handler   = proc_dointvec,
808         },
809         {
810                 .procname       = "unaligned-dump-stack",
811                 .data           = &unaligned_dump_stack,
812                 .maxlen         = sizeof (int),
813                 .mode           = 0644,
814                 .proc_handler   = proc_dointvec,
815         },
816 #endif
817 #ifdef CONFIG_DETECT_SOFTLOCKUP
818         {
819                 .procname       = "softlockup_panic",
820                 .data           = &softlockup_panic,
821                 .maxlen         = sizeof(int),
822                 .mode           = 0644,
823                 .proc_handler   = proc_dointvec_minmax,
824                 .extra1         = &zero,
825                 .extra2         = &one,
826         },
827         {
828                 .procname       = "softlockup_thresh",
829                 .data           = &softlockup_thresh,
830                 .maxlen         = sizeof(int),
831                 .mode           = 0644,
832                 .proc_handler   = proc_dosoftlockup_thresh,
833                 .extra1         = &neg_one,
834                 .extra2         = &sixty,
835         },
836 #endif
837 #ifdef CONFIG_DETECT_HUNG_TASK
838         {
839                 .procname       = "hung_task_panic",
840                 .data           = &sysctl_hung_task_panic,
841                 .maxlen         = sizeof(int),
842                 .mode           = 0644,
843                 .proc_handler   = proc_dointvec_minmax,
844                 .extra1         = &zero,
845                 .extra2         = &one,
846         },
847         {
848                 .procname       = "hung_task_check_count",
849                 .data           = &sysctl_hung_task_check_count,
850                 .maxlen         = sizeof(unsigned long),
851                 .mode           = 0644,
852                 .proc_handler   = proc_doulongvec_minmax,
853         },
854         {
855                 .procname       = "hung_task_timeout_secs",
856                 .data           = &sysctl_hung_task_timeout_secs,
857                 .maxlen         = sizeof(unsigned long),
858                 .mode           = 0644,
859                 .proc_handler   = proc_dohung_task_timeout_secs,
860         },
861         {
862                 .procname       = "hung_task_warnings",
863                 .data           = &sysctl_hung_task_warnings,
864                 .maxlen         = sizeof(unsigned long),
865                 .mode           = 0644,
866                 .proc_handler   = proc_doulongvec_minmax,
867         },
868 #endif
869 #ifdef CONFIG_COMPAT
870         {
871                 .procname       = "compat-log",
872                 .data           = &compat_log,
873                 .maxlen         = sizeof (int),
874                 .mode           = 0644,
875                 .proc_handler   = proc_dointvec,
876         },
877 #endif
878 #ifdef CONFIG_RT_MUTEXES
879         {
880                 .procname       = "max_lock_depth",
881                 .data           = &max_lock_depth,
882                 .maxlen         = sizeof(int),
883                 .mode           = 0644,
884                 .proc_handler   = proc_dointvec,
885         },
886 #endif
887         {
888                 .procname       = "poweroff_cmd",
889                 .data           = &poweroff_cmd,
890                 .maxlen         = POWEROFF_CMD_PATH_LEN,
891                 .mode           = 0644,
892                 .proc_handler   = proc_dostring,
893         },
894 #ifdef CONFIG_KEYS
895         {
896                 .procname       = "keys",
897                 .mode           = 0555,
898                 .child          = key_sysctls,
899         },
900 #endif
901 #ifdef CONFIG_RCU_TORTURE_TEST
902         {
903                 .procname       = "rcutorture_runnable",
904                 .data           = &rcutorture_runnable,
905                 .maxlen         = sizeof(int),
906                 .mode           = 0644,
907                 .proc_handler   = proc_dointvec,
908         },
909 #endif
910 #ifdef CONFIG_SLOW_WORK
911         {
912                 .procname       = "slow-work",
913                 .mode           = 0555,
914                 .child          = slow_work_sysctls,
915         },
916 #endif
917 #ifdef CONFIG_PERF_EVENTS
918         {
919                 .procname       = "perf_event_paranoid",
920                 .data           = &sysctl_perf_event_paranoid,
921                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
922                 .mode           = 0644,
923                 .proc_handler   = proc_dointvec,
924         },
925         {
926                 .procname       = "perf_event_mlock_kb",
927                 .data           = &sysctl_perf_event_mlock,
928                 .maxlen         = sizeof(sysctl_perf_event_mlock),
929                 .mode           = 0644,
930                 .proc_handler   = proc_dointvec,
931         },
932         {
933                 .procname       = "perf_event_max_sample_rate",
934                 .data           = &sysctl_perf_event_sample_rate,
935                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
936                 .mode           = 0644,
937                 .proc_handler   = proc_dointvec,
938         },
939 #endif
940 #ifdef CONFIG_KMEMCHECK
941         {
942                 .procname       = "kmemcheck",
943                 .data           = &kmemcheck_enabled,
944                 .maxlen         = sizeof(int),
945                 .mode           = 0644,
946                 .proc_handler   = proc_dointvec,
947         },
948 #endif
949 #ifdef CONFIG_BLOCK
950         {
951                 .procname       = "blk_iopoll",
952                 .data           = &blk_iopoll_enabled,
953                 .maxlen         = sizeof(int),
954                 .mode           = 0644,
955                 .proc_handler   = proc_dointvec,
956         },
957 #endif
958 /*
959  * NOTE: do not add new entries to this table unless you have read
960  * Documentation/sysctl/ctl_unnumbered.txt
961  */
962         { }
963 };
964
965 static struct ctl_table vm_table[] = {
966         {
967                 .procname       = "overcommit_memory",
968                 .data           = &sysctl_overcommit_memory,
969                 .maxlen         = sizeof(sysctl_overcommit_memory),
970                 .mode           = 0644,
971                 .proc_handler   = proc_dointvec,
972         },
973         {
974                 .procname       = "panic_on_oom",
975                 .data           = &sysctl_panic_on_oom,
976                 .maxlen         = sizeof(sysctl_panic_on_oom),
977                 .mode           = 0644,
978                 .proc_handler   = proc_dointvec,
979         },
980         {
981                 .procname       = "oom_kill_allocating_task",
982                 .data           = &sysctl_oom_kill_allocating_task,
983                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
984                 .mode           = 0644,
985                 .proc_handler   = proc_dointvec,
986         },
987         {
988                 .procname       = "oom_dump_tasks",
989                 .data           = &sysctl_oom_dump_tasks,
990                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
991                 .mode           = 0644,
992                 .proc_handler   = proc_dointvec,
993         },
994         {
995                 .procname       = "overcommit_ratio",
996                 .data           = &sysctl_overcommit_ratio,
997                 .maxlen         = sizeof(sysctl_overcommit_ratio),
998                 .mode           = 0644,
999                 .proc_handler   = proc_dointvec,
1000         },
1001         {
1002                 .procname       = "page-cluster", 
1003                 .data           = &page_cluster,
1004                 .maxlen         = sizeof(int),
1005                 .mode           = 0644,
1006                 .proc_handler   = proc_dointvec,
1007         },
1008         {
1009                 .procname       = "dirty_background_ratio",
1010                 .data           = &dirty_background_ratio,
1011                 .maxlen         = sizeof(dirty_background_ratio),
1012                 .mode           = 0644,
1013                 .proc_handler   = dirty_background_ratio_handler,
1014                 .extra1         = &zero,
1015                 .extra2         = &one_hundred,
1016         },
1017         {
1018                 .procname       = "dirty_background_bytes",
1019                 .data           = &dirty_background_bytes,
1020                 .maxlen         = sizeof(dirty_background_bytes),
1021                 .mode           = 0644,
1022                 .proc_handler   = dirty_background_bytes_handler,
1023                 .extra1         = &one_ul,
1024         },
1025         {
1026                 .procname       = "dirty_ratio",
1027                 .data           = &vm_dirty_ratio,
1028                 .maxlen         = sizeof(vm_dirty_ratio),
1029                 .mode           = 0644,
1030                 .proc_handler   = dirty_ratio_handler,
1031                 .extra1         = &zero,
1032                 .extra2         = &one_hundred,
1033         },
1034         {
1035                 .procname       = "dirty_bytes",
1036                 .data           = &vm_dirty_bytes,
1037                 .maxlen         = sizeof(vm_dirty_bytes),
1038                 .mode           = 0644,
1039                 .proc_handler   = dirty_bytes_handler,
1040                 .extra1         = &dirty_bytes_min,
1041         },
1042         {
1043                 .procname       = "dirty_writeback_centisecs",
1044                 .data           = &dirty_writeback_interval,
1045                 .maxlen         = sizeof(dirty_writeback_interval),
1046                 .mode           = 0644,
1047                 .proc_handler   = dirty_writeback_centisecs_handler,
1048         },
1049         {
1050                 .procname       = "dirty_expire_centisecs",
1051                 .data           = &dirty_expire_interval,
1052                 .maxlen         = sizeof(dirty_expire_interval),
1053                 .mode           = 0644,
1054                 .proc_handler   = proc_dointvec,
1055         },
1056         {
1057                 .procname       = "nr_pdflush_threads",
1058                 .data           = &nr_pdflush_threads,
1059                 .maxlen         = sizeof nr_pdflush_threads,
1060                 .mode           = 0444 /* read-only*/,
1061                 .proc_handler   = proc_dointvec,
1062         },
1063         {
1064                 .procname       = "swappiness",
1065                 .data           = &vm_swappiness,
1066                 .maxlen         = sizeof(vm_swappiness),
1067                 .mode           = 0644,
1068                 .proc_handler   = proc_dointvec_minmax,
1069                 .extra1         = &zero,
1070                 .extra2         = &one_hundred,
1071         },
1072 #ifdef CONFIG_HUGETLB_PAGE
1073         {
1074                 .procname       = "nr_hugepages",
1075                 .data           = NULL,
1076                 .maxlen         = sizeof(unsigned long),
1077                 .mode           = 0644,
1078                 .proc_handler   = hugetlb_sysctl_handler,
1079                 .extra1         = (void *)&hugetlb_zero,
1080                 .extra2         = (void *)&hugetlb_infinity,
1081         },
1082 #ifdef CONFIG_NUMA
1083         {
1084                 .procname       = "nr_hugepages_mempolicy",
1085                 .data           = NULL,
1086                 .maxlen         = sizeof(unsigned long),
1087                 .mode           = 0644,
1088                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1089                 .extra1         = (void *)&hugetlb_zero,
1090                 .extra2         = (void *)&hugetlb_infinity,
1091         },
1092 #endif
1093          {
1094                 .procname       = "hugetlb_shm_group",
1095                 .data           = &sysctl_hugetlb_shm_group,
1096                 .maxlen         = sizeof(gid_t),
1097                 .mode           = 0644,
1098                 .proc_handler   = proc_dointvec,
1099          },
1100          {
1101                 .procname       = "hugepages_treat_as_movable",
1102                 .data           = &hugepages_treat_as_movable,
1103                 .maxlen         = sizeof(int),
1104                 .mode           = 0644,
1105                 .proc_handler   = hugetlb_treat_movable_handler,
1106         },
1107         {
1108                 .procname       = "nr_overcommit_hugepages",
1109                 .data           = NULL,
1110                 .maxlen         = sizeof(unsigned long),
1111                 .mode           = 0644,
1112                 .proc_handler   = hugetlb_overcommit_handler,
1113                 .extra1         = (void *)&hugetlb_zero,
1114                 .extra2         = (void *)&hugetlb_infinity,
1115         },
1116 #endif
1117         {
1118                 .procname       = "lowmem_reserve_ratio",
1119                 .data           = &sysctl_lowmem_reserve_ratio,
1120                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1121                 .mode           = 0644,
1122                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1123         },
1124         {
1125                 .procname       = "drop_caches",
1126                 .data           = &sysctl_drop_caches,
1127                 .maxlen         = sizeof(int),
1128                 .mode           = 0644,
1129                 .proc_handler   = drop_caches_sysctl_handler,
1130         },
1131 #ifdef CONFIG_COMPACTION
1132         {
1133                 .procname       = "compact_memory",
1134                 .data           = &sysctl_compact_memory,
1135                 .maxlen         = sizeof(int),
1136                 .mode           = 0200,
1137                 .proc_handler   = sysctl_compaction_handler,
1138         },
1139         {
1140                 .procname       = "extfrag_threshold",
1141                 .data           = &sysctl_extfrag_threshold,
1142                 .maxlen         = sizeof(int),
1143                 .mode           = 0644,
1144                 .proc_handler   = sysctl_extfrag_handler,
1145                 .extra1         = &min_extfrag_threshold,
1146                 .extra2         = &max_extfrag_threshold,
1147         },
1148
1149 #endif /* CONFIG_COMPACTION */
1150         {
1151                 .procname       = "min_free_kbytes",
1152                 .data           = &min_free_kbytes,
1153                 .maxlen         = sizeof(min_free_kbytes),
1154                 .mode           = 0644,
1155                 .proc_handler   = min_free_kbytes_sysctl_handler,
1156                 .extra1         = &zero,
1157         },
1158         {
1159                 .procname       = "percpu_pagelist_fraction",
1160                 .data           = &percpu_pagelist_fraction,
1161                 .maxlen         = sizeof(percpu_pagelist_fraction),
1162                 .mode           = 0644,
1163                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1164                 .extra1         = &min_percpu_pagelist_fract,
1165         },
1166 #ifdef CONFIG_MMU
1167         {
1168                 .procname       = "max_map_count",
1169                 .data           = &sysctl_max_map_count,
1170                 .maxlen         = sizeof(sysctl_max_map_count),
1171                 .mode           = 0644,
1172                 .proc_handler   = proc_dointvec_minmax,
1173                 .extra1         = &zero,
1174         },
1175 #else
1176         {
1177                 .procname       = "nr_trim_pages",
1178                 .data           = &sysctl_nr_trim_pages,
1179                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1180                 .mode           = 0644,
1181                 .proc_handler   = proc_dointvec_minmax,
1182                 .extra1         = &zero,
1183         },
1184 #endif
1185         {
1186                 .procname       = "laptop_mode",
1187                 .data           = &laptop_mode,
1188                 .maxlen         = sizeof(laptop_mode),
1189                 .mode           = 0644,
1190                 .proc_handler   = proc_dointvec_jiffies,
1191         },
1192         {
1193                 .procname       = "block_dump",
1194                 .data           = &block_dump,
1195                 .maxlen         = sizeof(block_dump),
1196                 .mode           = 0644,
1197                 .proc_handler   = proc_dointvec,
1198                 .extra1         = &zero,
1199         },
1200         {
1201                 .procname       = "vfs_cache_pressure",
1202                 .data           = &sysctl_vfs_cache_pressure,
1203                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1204                 .mode           = 0644,
1205                 .proc_handler   = proc_dointvec,
1206                 .extra1         = &zero,
1207         },
1208 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1209         {
1210                 .procname       = "legacy_va_layout",
1211                 .data           = &sysctl_legacy_va_layout,
1212                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1213                 .mode           = 0644,
1214                 .proc_handler   = proc_dointvec,
1215                 .extra1         = &zero,
1216         },
1217 #endif
1218 #ifdef CONFIG_NUMA
1219         {
1220                 .procname       = "zone_reclaim_mode",
1221                 .data           = &zone_reclaim_mode,
1222                 .maxlen         = sizeof(zone_reclaim_mode),
1223                 .mode           = 0644,
1224                 .proc_handler   = proc_dointvec,
1225                 .extra1         = &zero,
1226         },
1227         {
1228                 .procname       = "min_unmapped_ratio",
1229                 .data           = &sysctl_min_unmapped_ratio,
1230                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1231                 .mode           = 0644,
1232                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1233                 .extra1         = &zero,
1234                 .extra2         = &one_hundred,
1235         },
1236         {
1237                 .procname       = "min_slab_ratio",
1238                 .data           = &sysctl_min_slab_ratio,
1239                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1240                 .mode           = 0644,
1241                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1242                 .extra1         = &zero,
1243                 .extra2         = &one_hundred,
1244         },
1245 #endif
1246 #ifdef CONFIG_SMP
1247         {
1248                 .procname       = "stat_interval",
1249                 .data           = &sysctl_stat_interval,
1250                 .maxlen         = sizeof(sysctl_stat_interval),
1251                 .mode           = 0644,
1252                 .proc_handler   = proc_dointvec_jiffies,
1253         },
1254 #endif
1255 #ifdef CONFIG_MMU
1256         {
1257                 .procname       = "mmap_min_addr",
1258                 .data           = &dac_mmap_min_addr,
1259                 .maxlen         = sizeof(unsigned long),
1260                 .mode           = 0644,
1261                 .proc_handler   = mmap_min_addr_handler,
1262         },
1263 #endif
1264 #ifdef CONFIG_NUMA
1265         {
1266                 .procname       = "numa_zonelist_order",
1267                 .data           = &numa_zonelist_order,
1268                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1269                 .mode           = 0644,
1270                 .proc_handler   = numa_zonelist_order_handler,
1271         },
1272 #endif
1273 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1274    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1275         {
1276                 .procname       = "vdso_enabled",
1277                 .data           = &vdso_enabled,
1278                 .maxlen         = sizeof(vdso_enabled),
1279                 .mode           = 0644,
1280                 .proc_handler   = proc_dointvec,
1281                 .extra1         = &zero,
1282         },
1283 #endif
1284 #ifdef CONFIG_HIGHMEM
1285         {
1286                 .procname       = "highmem_is_dirtyable",
1287                 .data           = &vm_highmem_is_dirtyable,
1288                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1289                 .mode           = 0644,
1290                 .proc_handler   = proc_dointvec_minmax,
1291                 .extra1         = &zero,
1292                 .extra2         = &one,
1293         },
1294 #endif
1295         {
1296                 .procname       = "scan_unevictable_pages",
1297                 .data           = &scan_unevictable_pages,
1298                 .maxlen         = sizeof(scan_unevictable_pages),
1299                 .mode           = 0644,
1300                 .proc_handler   = scan_unevictable_handler,
1301         },
1302 #ifdef CONFIG_MEMORY_FAILURE
1303         {
1304                 .procname       = "memory_failure_early_kill",
1305                 .data           = &sysctl_memory_failure_early_kill,
1306                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1307                 .mode           = 0644,
1308                 .proc_handler   = proc_dointvec_minmax,
1309                 .extra1         = &zero,
1310                 .extra2         = &one,
1311         },
1312         {
1313                 .procname       = "memory_failure_recovery",
1314                 .data           = &sysctl_memory_failure_recovery,
1315                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1316                 .mode           = 0644,
1317                 .proc_handler   = proc_dointvec_minmax,
1318                 .extra1         = &zero,
1319                 .extra2         = &one,
1320         },
1321 #endif
1322
1323 /*
1324  * NOTE: do not add new entries to this table unless you have read
1325  * Documentation/sysctl/ctl_unnumbered.txt
1326  */
1327         { }
1328 };
1329
1330 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1331 static struct ctl_table binfmt_misc_table[] = {
1332         { }
1333 };
1334 #endif
1335
1336 static struct ctl_table fs_table[] = {
1337         {
1338                 .procname       = "inode-nr",
1339                 .data           = &inodes_stat,
1340                 .maxlen         = 2*sizeof(int),
1341                 .mode           = 0444,
1342                 .proc_handler   = proc_dointvec,
1343         },
1344         {
1345                 .procname       = "inode-state",
1346                 .data           = &inodes_stat,
1347                 .maxlen         = 7*sizeof(int),
1348                 .mode           = 0444,
1349                 .proc_handler   = proc_dointvec,
1350         },
1351         {
1352                 .procname       = "file-nr",
1353                 .data           = &files_stat,
1354                 .maxlen         = 3*sizeof(int),
1355                 .mode           = 0444,
1356                 .proc_handler   = proc_nr_files,
1357         },
1358         {
1359                 .procname       = "file-max",
1360                 .data           = &files_stat.max_files,
1361                 .maxlen         = sizeof(int),
1362                 .mode           = 0644,
1363                 .proc_handler   = proc_dointvec,
1364         },
1365         {
1366                 .procname       = "nr_open",
1367                 .data           = &sysctl_nr_open,
1368                 .maxlen         = sizeof(int),
1369                 .mode           = 0644,
1370                 .proc_handler   = proc_dointvec_minmax,
1371                 .extra1         = &sysctl_nr_open_min,
1372                 .extra2         = &sysctl_nr_open_max,
1373         },
1374         {
1375                 .procname       = "dentry-state",
1376                 .data           = &dentry_stat,
1377                 .maxlen         = 6*sizeof(int),
1378                 .mode           = 0444,
1379                 .proc_handler   = proc_dointvec,
1380         },
1381         {
1382                 .procname       = "overflowuid",
1383                 .data           = &fs_overflowuid,
1384                 .maxlen         = sizeof(int),
1385                 .mode           = 0644,
1386                 .proc_handler   = proc_dointvec_minmax,
1387                 .extra1         = &minolduid,
1388                 .extra2         = &maxolduid,
1389         },
1390         {
1391                 .procname       = "overflowgid",
1392                 .data           = &fs_overflowgid,
1393                 .maxlen         = sizeof(int),
1394                 .mode           = 0644,
1395                 .proc_handler   = proc_dointvec_minmax,
1396                 .extra1         = &minolduid,
1397                 .extra2         = &maxolduid,
1398         },
1399 #ifdef CONFIG_FILE_LOCKING
1400         {
1401                 .procname       = "leases-enable",
1402                 .data           = &leases_enable,
1403                 .maxlen         = sizeof(int),
1404                 .mode           = 0644,
1405                 .proc_handler   = proc_dointvec,
1406         },
1407 #endif
1408 #ifdef CONFIG_DNOTIFY
1409         {
1410                 .procname       = "dir-notify-enable",
1411                 .data           = &dir_notify_enable,
1412                 .maxlen         = sizeof(int),
1413                 .mode           = 0644,
1414                 .proc_handler   = proc_dointvec,
1415         },
1416 #endif
1417 #ifdef CONFIG_MMU
1418 #ifdef CONFIG_FILE_LOCKING
1419         {
1420                 .procname       = "lease-break-time",
1421                 .data           = &lease_break_time,
1422                 .maxlen         = sizeof(int),
1423                 .mode           = 0644,
1424                 .proc_handler   = proc_dointvec,
1425         },
1426 #endif
1427 #ifdef CONFIG_AIO
1428         {
1429                 .procname       = "aio-nr",
1430                 .data           = &aio_nr,
1431                 .maxlen         = sizeof(aio_nr),
1432                 .mode           = 0444,
1433                 .proc_handler   = proc_doulongvec_minmax,
1434         },
1435         {
1436                 .procname       = "aio-max-nr",
1437                 .data           = &aio_max_nr,
1438                 .maxlen         = sizeof(aio_max_nr),
1439                 .mode           = 0644,
1440                 .proc_handler   = proc_doulongvec_minmax,
1441         },
1442 #endif /* CONFIG_AIO */
1443 #ifdef CONFIG_INOTIFY_USER
1444         {
1445                 .procname       = "inotify",
1446                 .mode           = 0555,
1447                 .child          = inotify_table,
1448         },
1449 #endif  
1450 #ifdef CONFIG_EPOLL
1451         {
1452                 .procname       = "epoll",
1453                 .mode           = 0555,
1454                 .child          = epoll_table,
1455         },
1456 #endif
1457 #endif
1458         {
1459                 .procname       = "suid_dumpable",
1460                 .data           = &suid_dumpable,
1461                 .maxlen         = sizeof(int),
1462                 .mode           = 0644,
1463                 .proc_handler   = proc_dointvec_minmax,
1464                 .extra1         = &zero,
1465                 .extra2         = &two,
1466         },
1467 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1468         {
1469                 .procname       = "binfmt_misc",
1470                 .mode           = 0555,
1471                 .child          = binfmt_misc_table,
1472         },
1473 #endif
1474         {
1475                 .procname       = "pipe-max-size",
1476                 .data           = &pipe_max_size,
1477                 .maxlen         = sizeof(int),
1478                 .mode           = 0644,
1479                 .proc_handler   = &pipe_proc_fn,
1480                 .extra1         = &pipe_min_size,
1481         },
1482 /*
1483  * NOTE: do not add new entries to this table unless you have read
1484  * Documentation/sysctl/ctl_unnumbered.txt
1485  */
1486         { }
1487 };
1488
1489 static struct ctl_table debug_table[] = {
1490 #if defined(CONFIG_X86) || defined(CONFIG_PPC) || defined(CONFIG_SPARC) || \
1491     defined(CONFIG_S390)
1492         {
1493                 .procname       = "exception-trace",
1494                 .data           = &show_unhandled_signals,
1495                 .maxlen         = sizeof(int),
1496                 .mode           = 0644,
1497                 .proc_handler   = proc_dointvec
1498         },
1499 #endif
1500 #if defined(CONFIG_OPTPROBES)
1501         {
1502                 .procname       = "kprobes-optimization",
1503                 .data           = &sysctl_kprobes_optimization,
1504                 .maxlen         = sizeof(int),
1505                 .mode           = 0644,
1506                 .proc_handler   = proc_kprobes_optimization_handler,
1507                 .extra1         = &zero,
1508                 .extra2         = &one,
1509         },
1510 #endif
1511         { }
1512 };
1513
1514 static struct ctl_table dev_table[] = {
1515         { }
1516 };
1517
1518 static DEFINE_SPINLOCK(sysctl_lock);
1519
1520 /* called under sysctl_lock */
1521 static int use_table(struct ctl_table_header *p)
1522 {
1523         if (unlikely(p->unregistering))
1524                 return 0;
1525         p->used++;
1526         return 1;
1527 }
1528
1529 /* called under sysctl_lock */
1530 static void unuse_table(struct ctl_table_header *p)
1531 {
1532         if (!--p->used)
1533                 if (unlikely(p->unregistering))
1534                         complete(p->unregistering);
1535 }
1536
1537 /* called under sysctl_lock, will reacquire if has to wait */
1538 static void start_unregistering(struct ctl_table_header *p)
1539 {
1540         /*
1541          * if p->used is 0, nobody will ever touch that entry again;
1542          * we'll eliminate all paths to it before dropping sysctl_lock
1543          */
1544         if (unlikely(p->used)) {
1545                 struct completion wait;
1546                 init_completion(&wait);
1547                 p->unregistering = &wait;
1548                 spin_unlock(&sysctl_lock);
1549                 wait_for_completion(&wait);
1550                 spin_lock(&sysctl_lock);
1551         } else {
1552                 /* anything non-NULL; we'll never dereference it */
1553                 p->unregistering = ERR_PTR(-EINVAL);
1554         }
1555         /*
1556          * do not remove from the list until nobody holds it; walking the
1557          * list in do_sysctl() relies on that.
1558          */
1559         list_del_init(&p->ctl_entry);
1560 }
1561
1562 void sysctl_head_get(struct ctl_table_header *head)
1563 {
1564         spin_lock(&sysctl_lock);
1565         head->count++;
1566         spin_unlock(&sysctl_lock);
1567 }
1568
1569 void sysctl_head_put(struct ctl_table_header *head)
1570 {
1571         spin_lock(&sysctl_lock);
1572         if (!--head->count)
1573                 kfree(head);
1574         spin_unlock(&sysctl_lock);
1575 }
1576
1577 struct ctl_table_header *sysctl_head_grab(struct ctl_table_header *head)
1578 {
1579         if (!head)
1580                 BUG();
1581         spin_lock(&sysctl_lock);
1582         if (!use_table(head))
1583                 head = ERR_PTR(-ENOENT);
1584         spin_unlock(&sysctl_lock);
1585         return head;
1586 }
1587
1588 void sysctl_head_finish(struct ctl_table_header *head)
1589 {
1590         if (!head)
1591                 return;
1592         spin_lock(&sysctl_lock);
1593         unuse_table(head);
1594         spin_unlock(&sysctl_lock);
1595 }
1596
1597 static struct ctl_table_set *
1598 lookup_header_set(struct ctl_table_root *root, struct nsproxy *namespaces)
1599 {
1600         struct ctl_table_set *set = &root->default_set;
1601         if (root->lookup)
1602                 set = root->lookup(root, namespaces);
1603         return set;
1604 }
1605
1606 static struct list_head *
1607 lookup_header_list(struct ctl_table_root *root, struct nsproxy *namespaces)
1608 {
1609         struct ctl_table_set *set = lookup_header_set(root, namespaces);
1610         return &set->list;
1611 }
1612
1613 struct ctl_table_header *__sysctl_head_next(struct nsproxy *namespaces,
1614                                             struct ctl_table_header *prev)
1615 {
1616         struct ctl_table_root *root;
1617         struct list_head *header_list;
1618         struct ctl_table_header *head;
1619         struct list_head *tmp;
1620
1621         spin_lock(&sysctl_lock);
1622         if (prev) {
1623                 head = prev;
1624                 tmp = &prev->ctl_entry;
1625                 unuse_table(prev);
1626                 goto next;
1627         }
1628         tmp = &root_table_header.ctl_entry;
1629         for (;;) {
1630                 head = list_entry(tmp, struct ctl_table_header, ctl_entry);
1631
1632                 if (!use_table(head))
1633                         goto next;
1634                 spin_unlock(&sysctl_lock);
1635                 return head;
1636         next:
1637                 root = head->root;
1638                 tmp = tmp->next;
1639                 header_list = lookup_header_list(root, namespaces);
1640                 if (tmp != header_list)
1641                         continue;
1642
1643                 do {
1644                         root = list_entry(root->root_list.next,
1645                                         struct ctl_table_root, root_list);
1646                         if (root == &sysctl_table_root)
1647                                 goto out;
1648                         header_list = lookup_header_list(root, namespaces);
1649                 } while (list_empty(header_list));
1650                 tmp = header_list->next;
1651         }
1652 out:
1653         spin_unlock(&sysctl_lock);
1654         return NULL;
1655 }
1656
1657 struct ctl_table_header *sysctl_head_next(struct ctl_table_header *prev)
1658 {
1659         return __sysctl_head_next(current->nsproxy, prev);
1660 }
1661
1662 void register_sysctl_root(struct ctl_table_root *root)
1663 {
1664         spin_lock(&sysctl_lock);
1665         list_add_tail(&root->root_list, &sysctl_table_root.root_list);
1666         spin_unlock(&sysctl_lock);
1667 }
1668
1669 /*
1670  * sysctl_perm does NOT grant the superuser all rights automatically, because
1671  * some sysctl variables are readonly even to root.
1672  */
1673
1674 static int test_perm(int mode, int op)
1675 {
1676         if (!current_euid())
1677                 mode >>= 6;
1678         else if (in_egroup_p(0))
1679                 mode >>= 3;
1680         if ((op & ~mode & (MAY_READ|MAY_WRITE|MAY_EXEC)) == 0)
1681                 return 0;
1682         return -EACCES;
1683 }
1684
1685 int sysctl_perm(struct ctl_table_root *root, struct ctl_table *table, int op)
1686 {
1687         int error;
1688         int mode;
1689
1690         error = security_sysctl(table, op & (MAY_READ | MAY_WRITE | MAY_EXEC));
1691         if (error)
1692                 return error;
1693
1694         if (root->permissions)
1695                 mode = root->permissions(root, current->nsproxy, table);
1696         else
1697                 mode = table->mode;
1698
1699         return test_perm(mode, op);
1700 }
1701
1702 static void sysctl_set_parent(struct ctl_table *parent, struct ctl_table *table)
1703 {
1704         for (; table->procname; table++) {
1705                 table->parent = parent;
1706                 if (table->child)
1707                         sysctl_set_parent(table, table->child);
1708         }
1709 }
1710
1711 static __init int sysctl_init(void)
1712 {
1713         sysctl_set_parent(NULL, root_table);
1714 #ifdef CONFIG_SYSCTL_SYSCALL_CHECK
1715         {
1716                 int err;
1717                 err = sysctl_check_table(current->nsproxy, root_table);
1718         }
1719 #endif
1720         return 0;
1721 }
1722
1723 core_initcall(sysctl_init);
1724
1725 static struct ctl_table *is_branch_in(struct ctl_table *branch,
1726                                       struct ctl_table *table)
1727 {
1728         struct ctl_table *p;
1729         const char *s = branch->procname;
1730
1731         /* branch should have named subdirectory as its first element */
1732         if (!s || !branch->child)
1733                 return NULL;
1734
1735         /* ... and nothing else */
1736         if (branch[1].procname)
1737                 return NULL;
1738
1739         /* table should contain subdirectory with the same name */
1740         for (p = table; p->procname; p++) {
1741                 if (!p->child)
1742                         continue;
1743                 if (p->procname && strcmp(p->procname, s) == 0)
1744                         return p;
1745         }
1746         return NULL;
1747 }
1748
1749 /* see if attaching q to p would be an improvement */
1750 static void try_attach(struct ctl_table_header *p, struct ctl_table_header *q)
1751 {
1752         struct ctl_table *to = p->ctl_table, *by = q->ctl_table;
1753         struct ctl_table *next;
1754         int is_better = 0;
1755         int not_in_parent = !p->attached_by;
1756
1757         while ((next = is_branch_in(by, to)) != NULL) {
1758                 if (by == q->attached_by)
1759                         is_better = 1;
1760                 if (to == p->attached_by)
1761                         not_in_parent = 1;
1762                 by = by->child;
1763                 to = next->child;
1764         }
1765
1766         if (is_better && not_in_parent) {
1767                 q->attached_by = by;
1768                 q->attached_to = to;
1769                 q->parent = p;
1770         }
1771 }
1772
1773 /**
1774  * __register_sysctl_paths - register a sysctl hierarchy
1775  * @root: List of sysctl headers to register on
1776  * @namespaces: Data to compute which lists of sysctl entries are visible
1777  * @path: The path to the directory the sysctl table is in.
1778  * @table: the top-level table structure
1779  *
1780  * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1781  * array. A completely 0 filled entry terminates the table.
1782  *
1783  * The members of the &struct ctl_table structure are used as follows:
1784  *
1785  * procname - the name of the sysctl file under /proc/sys. Set to %NULL to not
1786  *            enter a sysctl file
1787  *
1788  * data - a pointer to data for use by proc_handler
1789  *
1790  * maxlen - the maximum size in bytes of the data
1791  *
1792  * mode - the file permissions for the /proc/sys file, and for sysctl(2)
1793  *
1794  * child - a pointer to the child sysctl table if this entry is a directory, or
1795  *         %NULL.
1796  *
1797  * proc_handler - the text handler routine (described below)
1798  *
1799  * de - for internal use by the sysctl routines
1800  *
1801  * extra1, extra2 - extra pointers usable by the proc handler routines
1802  *
1803  * Leaf nodes in the sysctl tree will be represented by a single file
1804  * under /proc; non-leaf nodes will be represented by directories.
1805  *
1806  * sysctl(2) can automatically manage read and write requests through
1807  * the sysctl table.  The data and maxlen fields of the ctl_table
1808  * struct enable minimal validation of the values being written to be
1809  * performed, and the mode field allows minimal authentication.
1810  *
1811  * There must be a proc_handler routine for any terminal nodes
1812  * mirrored under /proc/sys (non-terminals are handled by a built-in
1813  * directory handler).  Several default handlers are available to
1814  * cover common cases -
1815  *
1816  * proc_dostring(), proc_dointvec(), proc_dointvec_jiffies(),
1817  * proc_dointvec_userhz_jiffies(), proc_dointvec_minmax(), 
1818  * proc_doulongvec_ms_jiffies_minmax(), proc_doulongvec_minmax()
1819  *
1820  * It is the handler's job to read the input buffer from user memory
1821  * and process it. The handler should return 0 on success.
1822  *
1823  * This routine returns %NULL on a failure to register, and a pointer
1824  * to the table header on success.
1825  */
1826 struct ctl_table_header *__register_sysctl_paths(
1827         struct ctl_table_root *root,
1828         struct nsproxy *namespaces,
1829         const struct ctl_path *path, struct ctl_table *table)
1830 {
1831         struct ctl_table_header *header;
1832         struct ctl_table *new, **prevp;
1833         unsigned int n, npath;
1834         struct ctl_table_set *set;
1835
1836         /* Count the path components */
1837         for (npath = 0; path[npath].procname; ++npath)
1838                 ;
1839
1840         /*
1841          * For each path component, allocate a 2-element ctl_table array.
1842          * The first array element will be filled with the sysctl entry
1843          * for this, the second will be the sentinel (procname == 0).
1844          *
1845          * We allocate everything in one go so that we don't have to
1846          * worry about freeing additional memory in unregister_sysctl_table.
1847          */
1848         header = kzalloc(sizeof(struct ctl_table_header) +
1849                          (2 * npath * sizeof(struct ctl_table)), GFP_KERNEL);
1850         if (!header)
1851                 return NULL;
1852
1853         new = (struct ctl_table *) (header + 1);
1854
1855         /* Now connect the dots */
1856         prevp = &header->ctl_table;
1857         for (n = 0; n < npath; ++n, ++path) {
1858                 /* Copy the procname */
1859                 new->procname = path->procname;
1860                 new->mode     = 0555;
1861
1862                 *prevp = new;
1863                 prevp = &new->child;
1864
1865                 new += 2;
1866         }
1867         *prevp = table;
1868         header->ctl_table_arg = table;
1869
1870         INIT_LIST_HEAD(&header->ctl_entry);
1871         header->used = 0;
1872         header->unregistering = NULL;
1873         header->root = root;
1874         sysctl_set_parent(NULL, header->ctl_table);
1875         header->count = 1;
1876 #ifdef CONFIG_SYSCTL_SYSCALL_CHECK
1877         if (sysctl_check_table(namespaces, header->ctl_table)) {
1878                 kfree(header);
1879                 return NULL;
1880         }
1881 #endif
1882         spin_lock(&sysctl_lock);
1883         header->set = lookup_header_set(root, namespaces);
1884         header->attached_by = header->ctl_table;
1885         header->attached_to = root_table;
1886         header->parent = &root_table_header;
1887         for (set = header->set; set; set = set->parent) {
1888                 struct ctl_table_header *p;
1889                 list_for_each_entry(p, &set->list, ctl_entry) {
1890                         if (p->unregistering)
1891                                 continue;
1892                         try_attach(p, header);
1893                 }
1894         }
1895         header->parent->count++;
1896         list_add_tail(&header->ctl_entry, &header->set->list);
1897         spin_unlock(&sysctl_lock);
1898
1899         return header;
1900 }
1901
1902 /**
1903  * register_sysctl_table_path - register a sysctl table hierarchy
1904  * @path: The path to the directory the sysctl table is in.
1905  * @table: the top-level table structure
1906  *
1907  * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1908  * array. A completely 0 filled entry terminates the table.
1909  *
1910  * See __register_sysctl_paths for more details.
1911  */
1912 struct ctl_table_header *register_sysctl_paths(const struct ctl_path *path,
1913                                                 struct ctl_table *table)
1914 {
1915         return __register_sysctl_paths(&sysctl_table_root, current->nsproxy,
1916                                         path, table);
1917 }
1918
1919 /**
1920  * register_sysctl_table - register a sysctl table hierarchy
1921  * @table: the top-level table structure
1922  *
1923  * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1924  * array. A completely 0 filled entry terminates the table.
1925  *
1926  * See register_sysctl_paths for more details.
1927  */
1928 struct ctl_table_header *register_sysctl_table(struct ctl_table *table)
1929 {
1930         static const struct ctl_path null_path[] = { {} };
1931
1932         return register_sysctl_paths(null_path, table);
1933 }
1934
1935 /**
1936  * unregister_sysctl_table - unregister a sysctl table hierarchy
1937  * @header: the header returned from register_sysctl_table
1938  *
1939  * Unregisters the sysctl table and all children. proc entries may not
1940  * actually be removed until they are no longer used by anyone.
1941  */
1942 void unregister_sysctl_table(struct ctl_table_header * header)
1943 {
1944         might_sleep();
1945
1946         if (header == NULL)
1947                 return;
1948
1949         spin_lock(&sysctl_lock);
1950         start_unregistering(header);
1951         if (!--header->parent->count) {
1952                 WARN_ON(1);
1953                 kfree(header->parent);
1954         }
1955         if (!--header->count)
1956                 kfree(header);
1957         spin_unlock(&sysctl_lock);
1958 }
1959
1960 int sysctl_is_seen(struct ctl_table_header *p)
1961 {
1962         struct ctl_table_set *set = p->set;
1963         int res;
1964         spin_lock(&sysctl_lock);
1965         if (p->unregistering)
1966                 res = 0;
1967         else if (!set->is_seen)
1968                 res = 1;
1969         else
1970                 res = set->is_seen(set);
1971         spin_unlock(&sysctl_lock);
1972         return res;
1973 }
1974
1975 void setup_sysctl_set(struct ctl_table_set *p,
1976         struct ctl_table_set *parent,
1977         int (*is_seen)(struct ctl_table_set *))
1978 {
1979         INIT_LIST_HEAD(&p->list);
1980         p->parent = parent ? parent : &sysctl_table_root.default_set;
1981         p->is_seen = is_seen;
1982 }
1983
1984 #else /* !CONFIG_SYSCTL */
1985 struct ctl_table_header *register_sysctl_table(struct ctl_table * table)
1986 {
1987         return NULL;
1988 }
1989
1990 struct ctl_table_header *register_sysctl_paths(const struct ctl_path *path,
1991                                                     struct ctl_table *table)
1992 {
1993         return NULL;
1994 }
1995
1996 void unregister_sysctl_table(struct ctl_table_header * table)
1997 {
1998 }
1999
2000 void setup_sysctl_set(struct ctl_table_set *p,
2001         struct ctl_table_set *parent,
2002         int (*is_seen)(struct ctl_table_set *))
2003 {
2004 }
2005
2006 void sysctl_head_put(struct ctl_table_header *head)
2007 {
2008 }
2009
2010 #endif /* CONFIG_SYSCTL */
2011
2012 /*
2013  * /proc/sys support
2014  */
2015
2016 #ifdef CONFIG_PROC_SYSCTL
2017
2018 static int _proc_do_string(void* data, int maxlen, int write,
2019                            void __user *buffer,
2020                            size_t *lenp, loff_t *ppos)
2021 {
2022         size_t len;
2023         char __user *p;
2024         char c;
2025
2026         if (!data || !maxlen || !*lenp) {
2027                 *lenp = 0;
2028                 return 0;
2029         }
2030
2031         if (write) {
2032                 len = 0;
2033                 p = buffer;
2034                 while (len < *lenp) {
2035                         if (get_user(c, p++))
2036                                 return -EFAULT;
2037                         if (c == 0 || c == '\n')
2038                                 break;
2039                         len++;
2040                 }
2041                 if (len >= maxlen)
2042                         len = maxlen-1;
2043                 if(copy_from_user(data, buffer, len))
2044                         return -EFAULT;
2045                 ((char *) data)[len] = 0;
2046                 *ppos += *lenp;
2047         } else {
2048                 len = strlen(data);
2049                 if (len > maxlen)
2050                         len = maxlen;
2051
2052                 if (*ppos > len) {
2053                         *lenp = 0;
2054                         return 0;
2055                 }
2056
2057                 data += *ppos;
2058                 len  -= *ppos;
2059
2060                 if (len > *lenp)
2061                         len = *lenp;
2062                 if (len)
2063                         if(copy_to_user(buffer, data, len))
2064                                 return -EFAULT;
2065                 if (len < *lenp) {
2066                         if(put_user('\n', ((char __user *) buffer) + len))
2067                                 return -EFAULT;
2068                         len++;
2069                 }
2070                 *lenp = len;
2071                 *ppos += len;
2072         }
2073         return 0;
2074 }
2075
2076 /**
2077  * proc_dostring - read a string sysctl
2078  * @table: the sysctl table
2079  * @write: %TRUE if this is a write to the sysctl file
2080  * @buffer: the user buffer
2081  * @lenp: the size of the user buffer
2082  * @ppos: file position
2083  *
2084  * Reads/writes a string from/to the user buffer. If the kernel
2085  * buffer provided is not large enough to hold the string, the
2086  * string is truncated. The copied string is %NULL-terminated.
2087  * If the string is being read by the user process, it is copied
2088  * and a newline '\n' is added. It is truncated if the buffer is
2089  * not large enough.
2090  *
2091  * Returns 0 on success.
2092  */
2093 int proc_dostring(struct ctl_table *table, int write,
2094                   void __user *buffer, size_t *lenp, loff_t *ppos)
2095 {
2096         return _proc_do_string(table->data, table->maxlen, write,
2097                                buffer, lenp, ppos);
2098 }
2099
2100 static size_t proc_skip_spaces(char **buf)
2101 {
2102         size_t ret;
2103         char *tmp = skip_spaces(*buf);
2104         ret = tmp - *buf;
2105         *buf = tmp;
2106         return ret;
2107 }
2108
2109 static void proc_skip_char(char **buf, size_t *size, const char v)
2110 {
2111         while (*size) {
2112                 if (**buf != v)
2113                         break;
2114                 (*size)--;
2115                 (*buf)++;
2116         }
2117 }
2118
2119 #define TMPBUFLEN 22
2120 /**
2121  * proc_get_long - reads an ASCII formatted integer from a user buffer
2122  *
2123  * @buf: a kernel buffer
2124  * @size: size of the kernel buffer
2125  * @val: this is where the number will be stored
2126  * @neg: set to %TRUE if number is negative
2127  * @perm_tr: a vector which contains the allowed trailers
2128  * @perm_tr_len: size of the perm_tr vector
2129  * @tr: pointer to store the trailer character
2130  *
2131  * In case of success %0 is returned and @buf and @size are updated with
2132  * the amount of bytes read. If @tr is non-NULL and a trailing
2133  * character exists (size is non-zero after returning from this
2134  * function), @tr is updated with the trailing character.
2135  */
2136 static int proc_get_long(char **buf, size_t *size,
2137                           unsigned long *val, bool *neg,
2138                           const char *perm_tr, unsigned perm_tr_len, char *tr)
2139 {
2140         int len;
2141         char *p, tmp[TMPBUFLEN];
2142
2143         if (!*size)
2144                 return -EINVAL;
2145
2146         len = *size;
2147         if (len > TMPBUFLEN - 1)
2148                 len = TMPBUFLEN - 1;
2149
2150         memcpy(tmp, *buf, len);
2151
2152         tmp[len] = 0;
2153         p = tmp;
2154         if (*p == '-' && *size > 1) {
2155                 *neg = true;
2156                 p++;
2157         } else
2158                 *neg = false;
2159         if (!isdigit(*p))
2160                 return -EINVAL;
2161
2162         *val = simple_strtoul(p, &p, 0);
2163
2164         len = p - tmp;
2165
2166         /* We don't know if the next char is whitespace thus we may accept
2167          * invalid integers (e.g. 1234...a) or two integers instead of one
2168          * (e.g. 123...1). So lets not allow such large numbers. */
2169         if (len == TMPBUFLEN - 1)
2170                 return -EINVAL;
2171
2172         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
2173                 return -EINVAL;
2174
2175         if (tr && (len < *size))
2176                 *tr = *p;
2177
2178         *buf += len;
2179         *size -= len;
2180
2181         return 0;
2182 }
2183
2184 /**
2185  * proc_put_long - converts an integer to a decimal ASCII formatted string
2186  *
2187  * @buf: the user buffer
2188  * @size: the size of the user buffer
2189  * @val: the integer to be converted
2190  * @neg: sign of the number, %TRUE for negative
2191  *
2192  * In case of success %0 is returned and @buf and @size are updated with
2193  * the amount of bytes written.
2194  */
2195 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
2196                           bool neg)
2197 {
2198         int len;
2199         char tmp[TMPBUFLEN], *p = tmp;
2200
2201         sprintf(p, "%s%lu", neg ? "-" : "", val);
2202         len = strlen(tmp);
2203         if (len > *size)
2204                 len = *size;
2205         if (copy_to_user(*buf, tmp, len))
2206                 return -EFAULT;
2207         *size -= len;
2208         *buf += len;
2209         return 0;
2210 }
2211 #undef TMPBUFLEN
2212
2213 static int proc_put_char(void __user **buf, size_t *size, char c)
2214 {
2215         if (*size) {
2216                 char __user **buffer = (char __user **)buf;
2217                 if (put_user(c, *buffer))
2218                         return -EFAULT;
2219                 (*size)--, (*buffer)++;
2220                 *buf = *buffer;
2221         }
2222         return 0;
2223 }
2224
2225 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
2226                                  int *valp,
2227                                  int write, void *data)
2228 {
2229         if (write) {
2230                 *valp = *negp ? -*lvalp : *lvalp;
2231         } else {
2232                 int val = *valp;
2233                 if (val < 0) {
2234                         *negp = true;
2235                         *lvalp = (unsigned long)-val;
2236                 } else {
2237                         *negp = false;
2238                         *lvalp = (unsigned long)val;
2239                 }
2240         }
2241         return 0;
2242 }
2243
2244 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
2245
2246 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
2247                   int write, void __user *buffer,
2248                   size_t *lenp, loff_t *ppos,
2249                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2250                               int write, void *data),
2251                   void *data)
2252 {
2253         int *i, vleft, first = 1, err = 0;
2254         unsigned long page = 0;
2255         size_t left;
2256         char *kbuf;
2257         
2258         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
2259                 *lenp = 0;
2260                 return 0;
2261         }
2262         
2263         i = (int *) tbl_data;
2264         vleft = table->maxlen / sizeof(*i);
2265         left = *lenp;
2266
2267         if (!conv)
2268                 conv = do_proc_dointvec_conv;
2269
2270         if (write) {
2271                 if (left > PAGE_SIZE - 1)
2272                         left = PAGE_SIZE - 1;
2273                 page = __get_free_page(GFP_TEMPORARY);
2274                 kbuf = (char *) page;
2275                 if (!kbuf)
2276                         return -ENOMEM;
2277                 if (copy_from_user(kbuf, buffer, left)) {
2278                         err = -EFAULT;
2279                         goto free;
2280                 }
2281                 kbuf[left] = 0;
2282         }
2283
2284         for (; left && vleft--; i++, first=0) {
2285                 unsigned long lval;
2286                 bool neg;
2287
2288                 if (write) {
2289                         left -= proc_skip_spaces(&kbuf);
2290
2291                         if (!left)
2292                                 break;
2293                         err = proc_get_long(&kbuf, &left, &lval, &neg,
2294                                              proc_wspace_sep,
2295                                              sizeof(proc_wspace_sep), NULL);
2296                         if (err)
2297                                 break;
2298                         if (conv(&neg, &lval, i, 1, data)) {
2299                                 err = -EINVAL;
2300                                 break;
2301                         }
2302                 } else {
2303                         if (conv(&neg, &lval, i, 0, data)) {
2304                                 err = -EINVAL;
2305                                 break;
2306                         }
2307                         if (!first)
2308                                 err = proc_put_char(&buffer, &left, '\t');
2309                         if (err)
2310                                 break;
2311                         err = proc_put_long(&buffer, &left, lval, neg);
2312                         if (err)
2313                                 break;
2314                 }
2315         }
2316
2317         if (!write && !first && left && !err)
2318                 err = proc_put_char(&buffer, &left, '\n');
2319         if (write && !err && left)
2320                 left -= proc_skip_spaces(&kbuf);
2321 free:
2322         if (write) {
2323                 free_page(page);
2324                 if (first)
2325                         return err ? : -EINVAL;
2326         }
2327         *lenp -= left;
2328         *ppos += *lenp;
2329         return err;
2330 }
2331
2332 static int do_proc_dointvec(struct ctl_table *table, int write,
2333                   void __user *buffer, size_t *lenp, loff_t *ppos,
2334                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2335                               int write, void *data),
2336                   void *data)
2337 {
2338         return __do_proc_dointvec(table->data, table, write,
2339                         buffer, lenp, ppos, conv, data);
2340 }
2341
2342 /**
2343  * proc_dointvec - read a vector of integers
2344  * @table: the sysctl table
2345  * @write: %TRUE if this is a write to the sysctl file
2346  * @buffer: the user buffer
2347  * @lenp: the size of the user buffer
2348  * @ppos: file position
2349  *
2350  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2351  * values from/to the user buffer, treated as an ASCII string. 
2352  *
2353  * Returns 0 on success.
2354  */
2355 int proc_dointvec(struct ctl_table *table, int write,
2356                      void __user *buffer, size_t *lenp, loff_t *ppos)
2357 {
2358     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2359                             NULL,NULL);
2360 }
2361
2362 /*
2363  * Taint values can only be increased
2364  * This means we can safely use a temporary.
2365  */
2366 static int proc_taint(struct ctl_table *table, int write,
2367                                void __user *buffer, size_t *lenp, loff_t *ppos)
2368 {
2369         struct ctl_table t;
2370         unsigned long tmptaint = get_taint();
2371         int err;
2372
2373         if (write && !capable(CAP_SYS_ADMIN))
2374                 return -EPERM;
2375
2376         t = *table;
2377         t.data = &tmptaint;
2378         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2379         if (err < 0)
2380                 return err;
2381
2382         if (write) {
2383                 /*
2384                  * Poor man's atomic or. Not worth adding a primitive
2385                  * to everyone's atomic.h for this
2386                  */
2387                 int i;
2388                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2389                         if ((tmptaint >> i) & 1)
2390                                 add_taint(i);
2391                 }
2392         }
2393
2394         return err;
2395 }
2396
2397 struct do_proc_dointvec_minmax_conv_param {
2398         int *min;
2399         int *max;
2400 };
2401
2402 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2403                                         int *valp,
2404                                         int write, void *data)
2405 {
2406         struct do_proc_dointvec_minmax_conv_param *param = data;
2407         if (write) {
2408                 int val = *negp ? -*lvalp : *lvalp;
2409                 if ((param->min && *param->min > val) ||
2410                     (param->max && *param->max < val))
2411                         return -EINVAL;
2412                 *valp = val;
2413         } else {
2414                 int val = *valp;
2415                 if (val < 0) {
2416                         *negp = true;
2417                         *lvalp = (unsigned long)-val;
2418                 } else {
2419                         *negp = false;
2420                         *lvalp = (unsigned long)val;
2421                 }
2422         }
2423         return 0;
2424 }
2425
2426 /**
2427  * proc_dointvec_minmax - read a vector of integers with min/max values
2428  * @table: the sysctl table
2429  * @write: %TRUE if this is a write to the sysctl file
2430  * @buffer: the user buffer
2431  * @lenp: the size of the user buffer
2432  * @ppos: file position
2433  *
2434  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2435  * values from/to the user buffer, treated as an ASCII string.
2436  *
2437  * This routine will ensure the values are within the range specified by
2438  * table->extra1 (min) and table->extra2 (max).
2439  *
2440  * Returns 0 on success.
2441  */
2442 int proc_dointvec_minmax(struct ctl_table *table, int write,
2443                   void __user *buffer, size_t *lenp, loff_t *ppos)
2444 {
2445         struct do_proc_dointvec_minmax_conv_param param = {
2446                 .min = (int *) table->extra1,
2447                 .max = (int *) table->extra2,
2448         };
2449         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2450                                 do_proc_dointvec_minmax_conv, &param);
2451 }
2452
2453 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2454                                      void __user *buffer,
2455                                      size_t *lenp, loff_t *ppos,
2456                                      unsigned long convmul,
2457                                      unsigned long convdiv)
2458 {
2459         unsigned long *i, *min, *max;
2460         int vleft, first = 1, err = 0;
2461         unsigned long page = 0;
2462         size_t left;
2463         char *kbuf;
2464
2465         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2466                 *lenp = 0;
2467                 return 0;
2468         }
2469
2470         i = (unsigned long *) data;
2471         min = (unsigned long *) table->extra1;
2472         max = (unsigned long *) table->extra2;
2473         vleft = table->maxlen / sizeof(unsigned long);
2474         left = *lenp;
2475
2476         if (write) {
2477                 if (left > PAGE_SIZE - 1)
2478                         left = PAGE_SIZE - 1;
2479                 page = __get_free_page(GFP_TEMPORARY);
2480                 kbuf = (char *) page;
2481                 if (!kbuf)
2482                         return -ENOMEM;
2483                 if (copy_from_user(kbuf, buffer, left)) {
2484                         err = -EFAULT;
2485                         goto free;
2486                 }
2487                 kbuf[left] = 0;
2488         }
2489
2490         for (; left && vleft--; i++, min++, max++, first=0) {
2491                 unsigned long val;
2492
2493                 if (write) {
2494                         bool neg;
2495
2496                         left -= proc_skip_spaces(&kbuf);
2497
2498                         err = proc_get_long(&kbuf, &left, &val, &neg,
2499                                              proc_wspace_sep,
2500                                              sizeof(proc_wspace_sep), NULL);
2501                         if (err)
2502                                 break;
2503                         if (neg)
2504                                 continue;
2505                         if ((min && val < *min) || (max && val > *max))
2506                                 continue;
2507                         *i = val;
2508                 } else {
2509                         val = convdiv * (*i) / convmul;
2510                         if (!first)
2511                                 err = proc_put_char(&buffer, &left, '\t');
2512                         err = proc_put_long(&buffer, &left, val, false);
2513                         if (err)
2514                                 break;
2515                 }
2516         }
2517
2518         if (!write && !first && left && !err)
2519                 err = proc_put_char(&buffer, &left, '\n');
2520         if (write && !err)
2521                 left -= proc_skip_spaces(&kbuf);
2522 free:
2523         if (write) {
2524                 free_page(page);
2525                 if (first)
2526                         return err ? : -EINVAL;
2527         }
2528         *lenp -= left;
2529         *ppos += *lenp;
2530         return err;
2531 }
2532
2533 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2534                                      void __user *buffer,
2535                                      size_t *lenp, loff_t *ppos,
2536                                      unsigned long convmul,
2537                                      unsigned long convdiv)
2538 {
2539         return __do_proc_doulongvec_minmax(table->data, table, write,
2540                         buffer, lenp, ppos, convmul, convdiv);
2541 }
2542
2543 /**
2544  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2545  * @table: the sysctl table
2546  * @write: %TRUE if this is a write to the sysctl file
2547  * @buffer: the user buffer
2548  * @lenp: the size of the user buffer
2549  * @ppos: file position
2550  *
2551  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2552  * values from/to the user buffer, treated as an ASCII string.
2553  *
2554  * This routine will ensure the values are within the range specified by
2555  * table->extra1 (min) and table->extra2 (max).
2556  *
2557  * Returns 0 on success.
2558  */
2559 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2560                            void __user *buffer, size_t *lenp, loff_t *ppos)
2561 {
2562     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2563 }
2564
2565 /**
2566  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2567  * @table: the sysctl table
2568  * @write: %TRUE if this is a write to the sysctl file
2569  * @buffer: the user buffer
2570  * @lenp: the size of the user buffer
2571  * @ppos: file position
2572  *
2573  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2574  * values from/to the user buffer, treated as an ASCII string. The values
2575  * are treated as milliseconds, and converted to jiffies when they are stored.
2576  *
2577  * This routine will ensure the values are within the range specified by
2578  * table->extra1 (min) and table->extra2 (max).
2579  *
2580  * Returns 0 on success.
2581  */
2582 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2583                                       void __user *buffer,
2584                                       size_t *lenp, loff_t *ppos)
2585 {
2586     return do_proc_doulongvec_minmax(table, write, buffer,
2587                                      lenp, ppos, HZ, 1000l);
2588 }
2589
2590
2591 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2592                                          int *valp,
2593                                          int write, void *data)
2594 {
2595         if (write) {
2596                 if (*lvalp > LONG_MAX / HZ)
2597                         return 1;
2598                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2599         } else {
2600                 int val = *valp;
2601                 unsigned long lval;
2602                 if (val < 0) {
2603                         *negp = true;
2604                         lval = (unsigned long)-val;
2605                 } else {
2606                         *negp = false;
2607                         lval = (unsigned long)val;
2608                 }
2609                 *lvalp = lval / HZ;
2610         }
2611         return 0;
2612 }
2613
2614 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2615                                                 int *valp,
2616                                                 int write, void *data)
2617 {
2618         if (write) {
2619                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2620                         return 1;
2621                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2622         } else {
2623                 int val = *valp;
2624                 unsigned long lval;
2625                 if (val < 0) {
2626                         *negp = true;
2627                         lval = (unsigned long)-val;
2628                 } else {
2629                         *negp = false;
2630                         lval = (unsigned long)val;
2631                 }
2632                 *lvalp = jiffies_to_clock_t(lval);
2633         }
2634         return 0;
2635 }
2636
2637 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2638                                             int *valp,
2639                                             int write, void *data)
2640 {
2641         if (write) {
2642                 *valp = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2643         } else {
2644                 int val = *valp;
2645                 unsigned long lval;
2646                 if (val < 0) {
2647                         *negp = true;
2648                         lval = (unsigned long)-val;
2649                 } else {
2650                         *negp = false;
2651                         lval = (unsigned long)val;
2652                 }
2653                 *lvalp = jiffies_to_msecs(lval);
2654         }
2655         return 0;
2656 }
2657
2658 /**
2659  * proc_dointvec_jiffies - read a vector of integers as seconds
2660  * @table: the sysctl table
2661  * @write: %TRUE if this is a write to the sysctl file
2662  * @buffer: the user buffer
2663  * @lenp: the size of the user buffer
2664  * @ppos: file position
2665  *
2666  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2667  * values from/to the user buffer, treated as an ASCII string. 
2668  * The values read are assumed to be in seconds, and are converted into
2669  * jiffies.
2670  *
2671  * Returns 0 on success.
2672  */
2673 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2674                           void __user *buffer, size_t *lenp, loff_t *ppos)
2675 {
2676     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2677                             do_proc_dointvec_jiffies_conv,NULL);
2678 }
2679
2680 /**
2681  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2682  * @table: the sysctl table
2683  * @write: %TRUE if this is a write to the sysctl file
2684  * @buffer: the user buffer
2685  * @lenp: the size of the user buffer
2686  * @ppos: pointer to the file position
2687  *
2688  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2689  * values from/to the user buffer, treated as an ASCII string. 
2690  * The values read are assumed to be in 1/USER_HZ seconds, and 
2691  * are converted into jiffies.
2692  *
2693  * Returns 0 on success.
2694  */
2695 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2696                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2697 {
2698     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2699                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2700 }
2701
2702 /**
2703  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2704  * @table: the sysctl table
2705  * @write: %TRUE if this is a write to the sysctl file
2706  * @buffer: the user buffer
2707  * @lenp: the size of the user buffer
2708  * @ppos: file position
2709  * @ppos: the current position in the file
2710  *
2711  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2712  * values from/to the user buffer, treated as an ASCII string. 
2713  * The values read are assumed to be in 1/1000 seconds, and 
2714  * are converted into jiffies.
2715  *
2716  * Returns 0 on success.
2717  */
2718 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2719                              void __user *buffer, size_t *lenp, loff_t *ppos)
2720 {
2721         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2722                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2723 }
2724
2725 static int proc_do_cad_pid(struct ctl_table *table, int write,
2726                            void __user *buffer, size_t *lenp, loff_t *ppos)
2727 {
2728         struct pid *new_pid;
2729         pid_t tmp;
2730         int r;
2731
2732         tmp = pid_vnr(cad_pid);
2733
2734         r = __do_proc_dointvec(&tmp, table, write, buffer,
2735                                lenp, ppos, NULL, NULL);
2736         if (r || !write)
2737                 return r;
2738
2739         new_pid = find_get_pid(tmp);
2740         if (!new_pid)
2741                 return -ESRCH;
2742
2743         put_pid(xchg(&cad_pid, new_pid));
2744         return 0;
2745 }
2746
2747 /**
2748  * proc_do_large_bitmap - read/write from/to a large bitmap
2749  * @table: the sysctl table
2750  * @write: %TRUE if this is a write to the sysctl file
2751  * @buffer: the user buffer
2752  * @lenp: the size of the user buffer
2753  * @ppos: file position
2754  *
2755  * The bitmap is stored at table->data and the bitmap length (in bits)
2756  * in table->maxlen.
2757  *
2758  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2759  * large bitmaps may be represented in a compact manner. Writing into
2760  * the file will clear the bitmap then update it with the given input.
2761  *
2762  * Returns 0 on success.
2763  */
2764 int proc_do_large_bitmap(struct ctl_table *table, int write,
2765                          void __user *buffer, size_t *lenp, loff_t *ppos)
2766 {
2767         int err = 0;
2768         bool first = 1;
2769         size_t left = *lenp;
2770         unsigned long bitmap_len = table->maxlen;
2771         unsigned long *bitmap = (unsigned long *) table->data;
2772         unsigned long *tmp_bitmap = NULL;
2773         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2774
2775         if (!bitmap_len || !left || (*ppos && !write)) {
2776                 *lenp = 0;
2777                 return 0;
2778         }
2779
2780         if (write) {
2781                 unsigned long page = 0;
2782                 char *kbuf;
2783
2784                 if (left > PAGE_SIZE - 1)
2785                         left = PAGE_SIZE - 1;
2786
2787                 page = __get_free_page(GFP_TEMPORARY);
2788                 kbuf = (char *) page;
2789                 if (!kbuf)
2790                         return -ENOMEM;
2791                 if (copy_from_user(kbuf, buffer, left)) {
2792                         free_page(page);
2793                         return -EFAULT;
2794                 }
2795                 kbuf[left] = 0;
2796
2797                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2798                                      GFP_KERNEL);
2799                 if (!tmp_bitmap) {
2800                         free_page(page);
2801                         return -ENOMEM;
2802                 }
2803                 proc_skip_char(&kbuf, &left, '\n');
2804                 while (!err && left) {
2805                         unsigned long val_a, val_b;
2806                         bool neg;
2807
2808                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2809                                              sizeof(tr_a), &c);
2810                         if (err)
2811                                 break;
2812                         if (val_a >= bitmap_len || neg) {
2813                                 err = -EINVAL;
2814                                 break;
2815                         }
2816
2817                         val_b = val_a;
2818                         if (left) {
2819                                 kbuf++;
2820                                 left--;
2821                         }
2822
2823                         if (c == '-') {
2824                                 err = proc_get_long(&kbuf, &left, &val_b,
2825                                                      &neg, tr_b, sizeof(tr_b),
2826                                                      &c);
2827                                 if (err)
2828                                         break;
2829                                 if (val_b >= bitmap_len || neg ||
2830                                     val_a > val_b) {
2831                                         err = -EINVAL;
2832                                         break;
2833                                 }
2834                                 if (left) {
2835                                         kbuf++;
2836                                         left--;
2837                                 }
2838                         }
2839
2840                         while (val_a <= val_b)
2841                                 set_bit(val_a++, tmp_bitmap);
2842
2843                         first = 0;
2844                         proc_skip_char(&kbuf, &left, '\n');
2845                 }
2846                 free_page(page);
2847         } else {
2848                 unsigned long bit_a, bit_b = 0;
2849
2850                 while (left) {
2851                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2852                         if (bit_a >= bitmap_len)
2853                                 break;
2854                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2855                                                    bit_a + 1) - 1;
2856
2857                         if (!first) {
2858                                 err = proc_put_char(&buffer, &left, ',');
2859                                 if (err)
2860                                         break;
2861                         }
2862                         err = proc_put_long(&buffer, &left, bit_a, false);
2863                         if (err)
2864                                 break;
2865                         if (bit_a != bit_b) {
2866                                 err = proc_put_char(&buffer, &left, '-');
2867                                 if (err)
2868                                         break;
2869                                 err = proc_put_long(&buffer, &left, bit_b, false);
2870                                 if (err)
2871                                         break;
2872                         }
2873
2874                         first = 0; bit_b++;
2875                 }
2876                 if (!err)
2877                         err = proc_put_char(&buffer, &left, '\n');
2878         }
2879
2880         if (!err) {
2881                 if (write) {
2882                         if (*ppos)
2883                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2884                         else
2885                                 memcpy(bitmap, tmp_bitmap,
2886                                         BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long));
2887                 }
2888                 kfree(tmp_bitmap);
2889                 *lenp -= left;
2890                 *ppos += *lenp;
2891                 return 0;
2892         } else {
2893                 kfree(tmp_bitmap);
2894                 return err;
2895         }
2896 }
2897
2898 #else /* CONFIG_PROC_FS */
2899
2900 int proc_dostring(struct ctl_table *table, int write,
2901                   void __user *buffer, size_t *lenp, loff_t *ppos)
2902 {
2903         return -ENOSYS;
2904 }
2905
2906 int proc_dointvec(struct ctl_table *table, int write,
2907                   void __user *buffer, size_t *lenp, loff_t *ppos)
2908 {
2909         return -ENOSYS;
2910 }
2911
2912 int proc_dointvec_minmax(struct ctl_table *table, int write,
2913                     void __user *buffer, size_t *lenp, loff_t *ppos)
2914 {
2915         return -ENOSYS;
2916 }
2917
2918 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2919                     void __user *buffer, size_t *lenp, loff_t *ppos)
2920 {
2921         return -ENOSYS;
2922 }
2923
2924 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2925                     void __user *buffer, size_t *lenp, loff_t *ppos)
2926 {
2927         return -ENOSYS;
2928 }
2929
2930 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2931                              void __user *buffer, size_t *lenp, loff_t *ppos)
2932 {
2933         return -ENOSYS;
2934 }
2935
2936 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2937                     void __user *buffer, size_t *lenp, loff_t *ppos)
2938 {
2939         return -ENOSYS;
2940 }
2941
2942 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2943                                       void __user *buffer,
2944                                       size_t *lenp, loff_t *ppos)
2945 {
2946     return -ENOSYS;
2947 }
2948
2949
2950 #endif /* CONFIG_PROC_FS */
2951
2952 /*
2953  * No sense putting this after each symbol definition, twice,
2954  * exception granted :-)
2955  */
2956 EXPORT_SYMBOL(proc_dointvec);
2957 EXPORT_SYMBOL(proc_dointvec_jiffies);
2958 EXPORT_SYMBOL(proc_dointvec_minmax);
2959 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2960 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2961 EXPORT_SYMBOL(proc_dostring);
2962 EXPORT_SYMBOL(proc_doulongvec_minmax);
2963 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);
2964 EXPORT_SYMBOL(register_sysctl_table);
2965 EXPORT_SYMBOL(register_sysctl_paths);
2966 EXPORT_SYMBOL(unregister_sysctl_table);