]> git.karo-electronics.de Git - karo-tx-linux.git/blob - kernel/sysctl.c
Merge branch 'master' into next
[karo-tx-linux.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/mm.h>
23 #include <linux/swap.h>
24 #include <linux/slab.h>
25 #include <linux/sysctl.h>
26 #include <linux/signal.h>
27 #include <linux/printk.h>
28 #include <linux/proc_fs.h>
29 #include <linux/security.h>
30 #include <linux/ctype.h>
31 #include <linux/kmemcheck.h>
32 #include <linux/fs.h>
33 #include <linux/init.h>
34 #include <linux/kernel.h>
35 #include <linux/kobject.h>
36 #include <linux/net.h>
37 #include <linux/sysrq.h>
38 #include <linux/highuid.h>
39 #include <linux/writeback.h>
40 #include <linux/ratelimit.h>
41 #include <linux/compaction.h>
42 #include <linux/hugetlb.h>
43 #include <linux/initrd.h>
44 #include <linux/key.h>
45 #include <linux/times.h>
46 #include <linux/limits.h>
47 #include <linux/dcache.h>
48 #include <linux/dnotify.h>
49 #include <linux/syscalls.h>
50 #include <linux/vmstat.h>
51 #include <linux/nfs_fs.h>
52 #include <linux/acpi.h>
53 #include <linux/reboot.h>
54 #include <linux/ftrace.h>
55 #include <linux/perf_event.h>
56 #include <linux/kprobes.h>
57 #include <linux/pipe_fs_i.h>
58 #include <linux/oom.h>
59 #include <linux/kmod.h>
60
61 #include <asm/uaccess.h>
62 #include <asm/processor.h>
63
64 #ifdef CONFIG_X86
65 #include <asm/nmi.h>
66 #include <asm/stacktrace.h>
67 #include <asm/io.h>
68 #endif
69 #ifdef CONFIG_BSD_PROCESS_ACCT
70 #include <linux/acct.h>
71 #endif
72 #ifdef CONFIG_RT_MUTEXES
73 #include <linux/rtmutex.h>
74 #endif
75 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
76 #include <linux/lockdep.h>
77 #endif
78 #ifdef CONFIG_CHR_DEV_SG
79 #include <scsi/sg.h>
80 #endif
81
82 #ifdef CONFIG_LOCKUP_DETECTOR
83 #include <linux/nmi.h>
84 #endif
85
86
87 #if defined(CONFIG_SYSCTL)
88
89 /* External variables not in a header file. */
90 extern int sysctl_overcommit_memory;
91 extern int sysctl_overcommit_ratio;
92 extern int max_threads;
93 extern int core_uses_pid;
94 extern int suid_dumpable;
95 extern char core_pattern[];
96 extern unsigned int core_pipe_limit;
97 extern int pid_max;
98 extern int min_free_kbytes;
99 extern int pid_max_min, pid_max_max;
100 extern int sysctl_drop_caches;
101 extern int percpu_pagelist_fraction;
102 extern int compat_log;
103 extern int latencytop_enabled;
104 extern int sysctl_nr_open_min, sysctl_nr_open_max;
105 #ifndef CONFIG_MMU
106 extern int sysctl_nr_trim_pages;
107 #endif
108 #ifdef CONFIG_BLOCK
109 extern int blk_iopoll_enabled;
110 #endif
111
112 /* Constants used for minimum and  maximum */
113 #ifdef CONFIG_LOCKUP_DETECTOR
114 static int sixty = 60;
115 static int neg_one = -1;
116 #endif
117
118 static int zero;
119 static int __maybe_unused one = 1;
120 static int __maybe_unused two = 2;
121 static int __maybe_unused three = 3;
122 static unsigned long one_ul = 1;
123 static int one_hundred = 100;
124 #ifdef CONFIG_PRINTK
125 static int ten_thousand = 10000;
126 #endif
127
128 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
129 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
130
131 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
132 static int maxolduid = 65535;
133 static int minolduid;
134 static int min_percpu_pagelist_fract = 8;
135
136 static int ngroups_max = NGROUPS_MAX;
137
138 #ifdef CONFIG_INOTIFY_USER
139 #include <linux/inotify.h>
140 #endif
141 #ifdef CONFIG_SPARC
142 #include <asm/system.h>
143 #endif
144
145 #ifdef CONFIG_SPARC64
146 extern int sysctl_tsb_ratio;
147 #endif
148
149 #ifdef __hppa__
150 extern int pwrsw_enabled;
151 extern int unaligned_enabled;
152 #endif
153
154 #ifdef CONFIG_S390
155 #ifdef CONFIG_MATHEMU
156 extern int sysctl_ieee_emulation_warnings;
157 #endif
158 extern int sysctl_userprocess_debug;
159 extern int spin_retry;
160 #endif
161
162 #ifdef CONFIG_IA64
163 extern int no_unaligned_warning;
164 extern int unaligned_dump_stack;
165 #endif
166
167 #ifdef CONFIG_PROC_SYSCTL
168 static int proc_do_cad_pid(struct ctl_table *table, int write,
169                   void __user *buffer, size_t *lenp, loff_t *ppos);
170 static int proc_taint(struct ctl_table *table, int write,
171                                void __user *buffer, size_t *lenp, loff_t *ppos);
172 #endif
173
174 #ifdef CONFIG_PRINTK
175 static int proc_dmesg_restrict(struct ctl_table *table, int write,
176                                 void __user *buffer, size_t *lenp, loff_t *ppos);
177 #endif
178
179 #ifdef CONFIG_MAGIC_SYSRQ
180 /* Note: sysrq code uses it's own private copy */
181 static int __sysrq_enabled = SYSRQ_DEFAULT_ENABLE;
182
183 static int sysrq_sysctl_handler(ctl_table *table, int write,
184                                 void __user *buffer, size_t *lenp,
185                                 loff_t *ppos)
186 {
187         int error;
188
189         error = proc_dointvec(table, write, buffer, lenp, ppos);
190         if (error)
191                 return error;
192
193         if (write)
194                 sysrq_toggle_support(__sysrq_enabled);
195
196         return 0;
197 }
198
199 #endif
200
201 static struct ctl_table root_table[];
202 static struct ctl_table_root sysctl_table_root;
203 static struct ctl_table_header root_table_header = {
204         {{.count = 1,
205         .ctl_table = root_table,
206         .ctl_entry = LIST_HEAD_INIT(sysctl_table_root.default_set.list),}},
207         .root = &sysctl_table_root,
208         .set = &sysctl_table_root.default_set,
209 };
210 static struct ctl_table_root sysctl_table_root = {
211         .root_list = LIST_HEAD_INIT(sysctl_table_root.root_list),
212         .default_set.list = LIST_HEAD_INIT(root_table_header.ctl_entry),
213 };
214
215 static struct ctl_table kern_table[];
216 static struct ctl_table vm_table[];
217 static struct ctl_table fs_table[];
218 static struct ctl_table debug_table[];
219 static struct ctl_table dev_table[];
220 extern struct ctl_table random_table[];
221 #ifdef CONFIG_EPOLL
222 extern struct ctl_table epoll_table[];
223 #endif
224
225 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
226 int sysctl_legacy_va_layout;
227 #endif
228
229 /* The default sysctl tables: */
230
231 static struct ctl_table root_table[] = {
232         {
233                 .procname       = "kernel",
234                 .mode           = 0555,
235                 .child          = kern_table,
236         },
237         {
238                 .procname       = "vm",
239                 .mode           = 0555,
240                 .child          = vm_table,
241         },
242         {
243                 .procname       = "fs",
244                 .mode           = 0555,
245                 .child          = fs_table,
246         },
247         {
248                 .procname       = "debug",
249                 .mode           = 0555,
250                 .child          = debug_table,
251         },
252         {
253                 .procname       = "dev",
254                 .mode           = 0555,
255                 .child          = dev_table,
256         },
257         { }
258 };
259
260 #ifdef CONFIG_SCHED_DEBUG
261 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
262 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
263 static int min_wakeup_granularity_ns;                   /* 0 usecs */
264 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
265 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
266 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
267 #endif
268
269 #ifdef CONFIG_COMPACTION
270 static int min_extfrag_threshold;
271 static int max_extfrag_threshold = 1000;
272 #endif
273
274 static struct ctl_table kern_table[] = {
275         {
276                 .procname       = "sched_child_runs_first",
277                 .data           = &sysctl_sched_child_runs_first,
278                 .maxlen         = sizeof(unsigned int),
279                 .mode           = 0644,
280                 .proc_handler   = proc_dointvec,
281         },
282 #ifdef CONFIG_SCHED_DEBUG
283         {
284                 .procname       = "sched_min_granularity_ns",
285                 .data           = &sysctl_sched_min_granularity,
286                 .maxlen         = sizeof(unsigned int),
287                 .mode           = 0644,
288                 .proc_handler   = sched_proc_update_handler,
289                 .extra1         = &min_sched_granularity_ns,
290                 .extra2         = &max_sched_granularity_ns,
291         },
292         {
293                 .procname       = "sched_latency_ns",
294                 .data           = &sysctl_sched_latency,
295                 .maxlen         = sizeof(unsigned int),
296                 .mode           = 0644,
297                 .proc_handler   = sched_proc_update_handler,
298                 .extra1         = &min_sched_granularity_ns,
299                 .extra2         = &max_sched_granularity_ns,
300         },
301         {
302                 .procname       = "sched_wakeup_granularity_ns",
303                 .data           = &sysctl_sched_wakeup_granularity,
304                 .maxlen         = sizeof(unsigned int),
305                 .mode           = 0644,
306                 .proc_handler   = sched_proc_update_handler,
307                 .extra1         = &min_wakeup_granularity_ns,
308                 .extra2         = &max_wakeup_granularity_ns,
309         },
310         {
311                 .procname       = "sched_tunable_scaling",
312                 .data           = &sysctl_sched_tunable_scaling,
313                 .maxlen         = sizeof(enum sched_tunable_scaling),
314                 .mode           = 0644,
315                 .proc_handler   = sched_proc_update_handler,
316                 .extra1         = &min_sched_tunable_scaling,
317                 .extra2         = &max_sched_tunable_scaling,
318         },
319         {
320                 .procname       = "sched_migration_cost",
321                 .data           = &sysctl_sched_migration_cost,
322                 .maxlen         = sizeof(unsigned int),
323                 .mode           = 0644,
324                 .proc_handler   = proc_dointvec,
325         },
326         {
327                 .procname       = "sched_nr_migrate",
328                 .data           = &sysctl_sched_nr_migrate,
329                 .maxlen         = sizeof(unsigned int),
330                 .mode           = 0644,
331                 .proc_handler   = proc_dointvec,
332         },
333         {
334                 .procname       = "sched_time_avg",
335                 .data           = &sysctl_sched_time_avg,
336                 .maxlen         = sizeof(unsigned int),
337                 .mode           = 0644,
338                 .proc_handler   = proc_dointvec,
339         },
340         {
341                 .procname       = "sched_shares_window",
342                 .data           = &sysctl_sched_shares_window,
343                 .maxlen         = sizeof(unsigned int),
344                 .mode           = 0644,
345                 .proc_handler   = proc_dointvec,
346         },
347         {
348                 .procname       = "timer_migration",
349                 .data           = &sysctl_timer_migration,
350                 .maxlen         = sizeof(unsigned int),
351                 .mode           = 0644,
352                 .proc_handler   = proc_dointvec_minmax,
353                 .extra1         = &zero,
354                 .extra2         = &one,
355         },
356 #endif
357         {
358                 .procname       = "sched_rt_period_us",
359                 .data           = &sysctl_sched_rt_period,
360                 .maxlen         = sizeof(unsigned int),
361                 .mode           = 0644,
362                 .proc_handler   = sched_rt_handler,
363         },
364         {
365                 .procname       = "sched_rt_runtime_us",
366                 .data           = &sysctl_sched_rt_runtime,
367                 .maxlen         = sizeof(int),
368                 .mode           = 0644,
369                 .proc_handler   = sched_rt_handler,
370         },
371 #ifdef CONFIG_SCHED_AUTOGROUP
372         {
373                 .procname       = "sched_autogroup_enabled",
374                 .data           = &sysctl_sched_autogroup_enabled,
375                 .maxlen         = sizeof(unsigned int),
376                 .mode           = 0644,
377                 .proc_handler   = proc_dointvec_minmax,
378                 .extra1         = &zero,
379                 .extra2         = &one,
380         },
381 #endif
382 #ifdef CONFIG_PROVE_LOCKING
383         {
384                 .procname       = "prove_locking",
385                 .data           = &prove_locking,
386                 .maxlen         = sizeof(int),
387                 .mode           = 0644,
388                 .proc_handler   = proc_dointvec,
389         },
390 #endif
391 #ifdef CONFIG_LOCK_STAT
392         {
393                 .procname       = "lock_stat",
394                 .data           = &lock_stat,
395                 .maxlen         = sizeof(int),
396                 .mode           = 0644,
397                 .proc_handler   = proc_dointvec,
398         },
399 #endif
400         {
401                 .procname       = "panic",
402                 .data           = &panic_timeout,
403                 .maxlen         = sizeof(int),
404                 .mode           = 0644,
405                 .proc_handler   = proc_dointvec,
406         },
407         {
408                 .procname       = "core_uses_pid",
409                 .data           = &core_uses_pid,
410                 .maxlen         = sizeof(int),
411                 .mode           = 0644,
412                 .proc_handler   = proc_dointvec,
413         },
414         {
415                 .procname       = "core_pattern",
416                 .data           = core_pattern,
417                 .maxlen         = CORENAME_MAX_SIZE,
418                 .mode           = 0644,
419                 .proc_handler   = proc_dostring,
420         },
421         {
422                 .procname       = "core_pipe_limit",
423                 .data           = &core_pipe_limit,
424                 .maxlen         = sizeof(unsigned int),
425                 .mode           = 0644,
426                 .proc_handler   = proc_dointvec,
427         },
428 #ifdef CONFIG_PROC_SYSCTL
429         {
430                 .procname       = "tainted",
431                 .maxlen         = sizeof(long),
432                 .mode           = 0644,
433                 .proc_handler   = proc_taint,
434         },
435 #endif
436 #ifdef CONFIG_LATENCYTOP
437         {
438                 .procname       = "latencytop",
439                 .data           = &latencytop_enabled,
440                 .maxlen         = sizeof(int),
441                 .mode           = 0644,
442                 .proc_handler   = proc_dointvec,
443         },
444 #endif
445 #ifdef CONFIG_BLK_DEV_INITRD
446         {
447                 .procname       = "real-root-dev",
448                 .data           = &real_root_dev,
449                 .maxlen         = sizeof(int),
450                 .mode           = 0644,
451                 .proc_handler   = proc_dointvec,
452         },
453 #endif
454         {
455                 .procname       = "print-fatal-signals",
456                 .data           = &print_fatal_signals,
457                 .maxlen         = sizeof(int),
458                 .mode           = 0644,
459                 .proc_handler   = proc_dointvec,
460         },
461 #ifdef CONFIG_SPARC
462         {
463                 .procname       = "reboot-cmd",
464                 .data           = reboot_command,
465                 .maxlen         = 256,
466                 .mode           = 0644,
467                 .proc_handler   = proc_dostring,
468         },
469         {
470                 .procname       = "stop-a",
471                 .data           = &stop_a_enabled,
472                 .maxlen         = sizeof (int),
473                 .mode           = 0644,
474                 .proc_handler   = proc_dointvec,
475         },
476         {
477                 .procname       = "scons-poweroff",
478                 .data           = &scons_pwroff,
479                 .maxlen         = sizeof (int),
480                 .mode           = 0644,
481                 .proc_handler   = proc_dointvec,
482         },
483 #endif
484 #ifdef CONFIG_SPARC64
485         {
486                 .procname       = "tsb-ratio",
487                 .data           = &sysctl_tsb_ratio,
488                 .maxlen         = sizeof (int),
489                 .mode           = 0644,
490                 .proc_handler   = proc_dointvec,
491         },
492 #endif
493 #ifdef __hppa__
494         {
495                 .procname       = "soft-power",
496                 .data           = &pwrsw_enabled,
497                 .maxlen         = sizeof (int),
498                 .mode           = 0644,
499                 .proc_handler   = proc_dointvec,
500         },
501         {
502                 .procname       = "unaligned-trap",
503                 .data           = &unaligned_enabled,
504                 .maxlen         = sizeof (int),
505                 .mode           = 0644,
506                 .proc_handler   = proc_dointvec,
507         },
508 #endif
509         {
510                 .procname       = "ctrl-alt-del",
511                 .data           = &C_A_D,
512                 .maxlen         = sizeof(int),
513                 .mode           = 0644,
514                 .proc_handler   = proc_dointvec,
515         },
516 #ifdef CONFIG_FUNCTION_TRACER
517         {
518                 .procname       = "ftrace_enabled",
519                 .data           = &ftrace_enabled,
520                 .maxlen         = sizeof(int),
521                 .mode           = 0644,
522                 .proc_handler   = ftrace_enable_sysctl,
523         },
524 #endif
525 #ifdef CONFIG_STACK_TRACER
526         {
527                 .procname       = "stack_tracer_enabled",
528                 .data           = &stack_tracer_enabled,
529                 .maxlen         = sizeof(int),
530                 .mode           = 0644,
531                 .proc_handler   = stack_trace_sysctl,
532         },
533 #endif
534 #ifdef CONFIG_TRACING
535         {
536                 .procname       = "ftrace_dump_on_oops",
537                 .data           = &ftrace_dump_on_oops,
538                 .maxlen         = sizeof(int),
539                 .mode           = 0644,
540                 .proc_handler   = proc_dointvec,
541         },
542 #endif
543 #ifdef CONFIG_MODULES
544         {
545                 .procname       = "modprobe",
546                 .data           = &modprobe_path,
547                 .maxlen         = KMOD_PATH_LEN,
548                 .mode           = 0644,
549                 .proc_handler   = proc_dostring,
550         },
551         {
552                 .procname       = "modules_disabled",
553                 .data           = &modules_disabled,
554                 .maxlen         = sizeof(int),
555                 .mode           = 0644,
556                 /* only handle a transition from default "0" to "1" */
557                 .proc_handler   = proc_dointvec_minmax,
558                 .extra1         = &one,
559                 .extra2         = &one,
560         },
561 #endif
562 #ifdef CONFIG_HOTPLUG
563         {
564                 .procname       = "hotplug",
565                 .data           = &uevent_helper,
566                 .maxlen         = UEVENT_HELPER_PATH_LEN,
567                 .mode           = 0644,
568                 .proc_handler   = proc_dostring,
569         },
570 #endif
571 #ifdef CONFIG_CHR_DEV_SG
572         {
573                 .procname       = "sg-big-buff",
574                 .data           = &sg_big_buff,
575                 .maxlen         = sizeof (int),
576                 .mode           = 0444,
577                 .proc_handler   = proc_dointvec,
578         },
579 #endif
580 #ifdef CONFIG_BSD_PROCESS_ACCT
581         {
582                 .procname       = "acct",
583                 .data           = &acct_parm,
584                 .maxlen         = 3*sizeof(int),
585                 .mode           = 0644,
586                 .proc_handler   = proc_dointvec,
587         },
588 #endif
589 #ifdef CONFIG_MAGIC_SYSRQ
590         {
591                 .procname       = "sysrq",
592                 .data           = &__sysrq_enabled,
593                 .maxlen         = sizeof (int),
594                 .mode           = 0644,
595                 .proc_handler   = sysrq_sysctl_handler,
596         },
597 #endif
598 #ifdef CONFIG_PROC_SYSCTL
599         {
600                 .procname       = "cad_pid",
601                 .data           = NULL,
602                 .maxlen         = sizeof (int),
603                 .mode           = 0600,
604                 .proc_handler   = proc_do_cad_pid,
605         },
606 #endif
607         {
608                 .procname       = "threads-max",
609                 .data           = &max_threads,
610                 .maxlen         = sizeof(int),
611                 .mode           = 0644,
612                 .proc_handler   = proc_dointvec,
613         },
614         {
615                 .procname       = "random",
616                 .mode           = 0555,
617                 .child          = random_table,
618         },
619         {
620                 .procname       = "usermodehelper",
621                 .mode           = 0555,
622                 .child          = usermodehelper_table,
623         },
624         {
625                 .procname       = "overflowuid",
626                 .data           = &overflowuid,
627                 .maxlen         = sizeof(int),
628                 .mode           = 0644,
629                 .proc_handler   = proc_dointvec_minmax,
630                 .extra1         = &minolduid,
631                 .extra2         = &maxolduid,
632         },
633         {
634                 .procname       = "overflowgid",
635                 .data           = &overflowgid,
636                 .maxlen         = sizeof(int),
637                 .mode           = 0644,
638                 .proc_handler   = proc_dointvec_minmax,
639                 .extra1         = &minolduid,
640                 .extra2         = &maxolduid,
641         },
642 #ifdef CONFIG_S390
643 #ifdef CONFIG_MATHEMU
644         {
645                 .procname       = "ieee_emulation_warnings",
646                 .data           = &sysctl_ieee_emulation_warnings,
647                 .maxlen         = sizeof(int),
648                 .mode           = 0644,
649                 .proc_handler   = proc_dointvec,
650         },
651 #endif
652         {
653                 .procname       = "userprocess_debug",
654                 .data           = &show_unhandled_signals,
655                 .maxlen         = sizeof(int),
656                 .mode           = 0644,
657                 .proc_handler   = proc_dointvec,
658         },
659 #endif
660         {
661                 .procname       = "pid_max",
662                 .data           = &pid_max,
663                 .maxlen         = sizeof (int),
664                 .mode           = 0644,
665                 .proc_handler   = proc_dointvec_minmax,
666                 .extra1         = &pid_max_min,
667                 .extra2         = &pid_max_max,
668         },
669         {
670                 .procname       = "panic_on_oops",
671                 .data           = &panic_on_oops,
672                 .maxlen         = sizeof(int),
673                 .mode           = 0644,
674                 .proc_handler   = proc_dointvec,
675         },
676 #if defined CONFIG_PRINTK
677         {
678                 .procname       = "printk",
679                 .data           = &console_loglevel,
680                 .maxlen         = 4*sizeof(int),
681                 .mode           = 0644,
682                 .proc_handler   = proc_dointvec,
683         },
684         {
685                 .procname       = "printk_ratelimit",
686                 .data           = &printk_ratelimit_state.interval,
687                 .maxlen         = sizeof(int),
688                 .mode           = 0644,
689                 .proc_handler   = proc_dointvec_jiffies,
690         },
691         {
692                 .procname       = "printk_ratelimit_burst",
693                 .data           = &printk_ratelimit_state.burst,
694                 .maxlen         = sizeof(int),
695                 .mode           = 0644,
696                 .proc_handler   = proc_dointvec,
697         },
698         {
699                 .procname       = "printk_delay",
700                 .data           = &printk_delay_msec,
701                 .maxlen         = sizeof(int),
702                 .mode           = 0644,
703                 .proc_handler   = proc_dointvec_minmax,
704                 .extra1         = &zero,
705                 .extra2         = &ten_thousand,
706         },
707         {
708                 .procname       = "dmesg_restrict",
709                 .data           = &dmesg_restrict,
710                 .maxlen         = sizeof(int),
711                 .mode           = 0644,
712                 .proc_handler   = proc_dointvec_minmax,
713                 .extra1         = &zero,
714                 .extra2         = &one,
715         },
716         {
717                 .procname       = "kptr_restrict",
718                 .data           = &kptr_restrict,
719                 .maxlen         = sizeof(int),
720                 .mode           = 0644,
721                 .proc_handler   = proc_dmesg_restrict,
722                 .extra1         = &zero,
723                 .extra2         = &two,
724         },
725 #endif
726         {
727                 .procname       = "ngroups_max",
728                 .data           = &ngroups_max,
729                 .maxlen         = sizeof (int),
730                 .mode           = 0444,
731                 .proc_handler   = proc_dointvec,
732         },
733 #if defined(CONFIG_LOCKUP_DETECTOR)
734         {
735                 .procname       = "watchdog",
736                 .data           = &watchdog_enabled,
737                 .maxlen         = sizeof (int),
738                 .mode           = 0644,
739                 .proc_handler   = proc_dowatchdog_enabled,
740         },
741         {
742                 .procname       = "watchdog_thresh",
743                 .data           = &softlockup_thresh,
744                 .maxlen         = sizeof(int),
745                 .mode           = 0644,
746                 .proc_handler   = proc_dowatchdog_thresh,
747                 .extra1         = &neg_one,
748                 .extra2         = &sixty,
749         },
750         {
751                 .procname       = "softlockup_panic",
752                 .data           = &softlockup_panic,
753                 .maxlen         = sizeof(int),
754                 .mode           = 0644,
755                 .proc_handler   = proc_dointvec_minmax,
756                 .extra1         = &zero,
757                 .extra2         = &one,
758         },
759         {
760                 .procname       = "nmi_watchdog",
761                 .data           = &watchdog_enabled,
762                 .maxlen         = sizeof (int),
763                 .mode           = 0644,
764                 .proc_handler   = proc_dowatchdog_enabled,
765         },
766 #endif
767 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
768         {
769                 .procname       = "unknown_nmi_panic",
770                 .data           = &unknown_nmi_panic,
771                 .maxlen         = sizeof (int),
772                 .mode           = 0644,
773                 .proc_handler   = proc_dointvec,
774         },
775 #endif
776 #if defined(CONFIG_X86)
777         {
778                 .procname       = "panic_on_unrecovered_nmi",
779                 .data           = &panic_on_unrecovered_nmi,
780                 .maxlen         = sizeof(int),
781                 .mode           = 0644,
782                 .proc_handler   = proc_dointvec,
783         },
784         {
785                 .procname       = "panic_on_io_nmi",
786                 .data           = &panic_on_io_nmi,
787                 .maxlen         = sizeof(int),
788                 .mode           = 0644,
789                 .proc_handler   = proc_dointvec,
790         },
791         {
792                 .procname       = "bootloader_type",
793                 .data           = &bootloader_type,
794                 .maxlen         = sizeof (int),
795                 .mode           = 0444,
796                 .proc_handler   = proc_dointvec,
797         },
798         {
799                 .procname       = "bootloader_version",
800                 .data           = &bootloader_version,
801                 .maxlen         = sizeof (int),
802                 .mode           = 0444,
803                 .proc_handler   = proc_dointvec,
804         },
805         {
806                 .procname       = "kstack_depth_to_print",
807                 .data           = &kstack_depth_to_print,
808                 .maxlen         = sizeof(int),
809                 .mode           = 0644,
810                 .proc_handler   = proc_dointvec,
811         },
812         {
813                 .procname       = "io_delay_type",
814                 .data           = &io_delay_type,
815                 .maxlen         = sizeof(int),
816                 .mode           = 0644,
817                 .proc_handler   = proc_dointvec,
818         },
819 #endif
820 #if defined(CONFIG_MMU)
821         {
822                 .procname       = "randomize_va_space",
823                 .data           = &randomize_va_space,
824                 .maxlen         = sizeof(int),
825                 .mode           = 0644,
826                 .proc_handler   = proc_dointvec,
827         },
828 #endif
829 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
830         {
831                 .procname       = "spin_retry",
832                 .data           = &spin_retry,
833                 .maxlen         = sizeof (int),
834                 .mode           = 0644,
835                 .proc_handler   = proc_dointvec,
836         },
837 #endif
838 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
839         {
840                 .procname       = "acpi_video_flags",
841                 .data           = &acpi_realmode_flags,
842                 .maxlen         = sizeof (unsigned long),
843                 .mode           = 0644,
844                 .proc_handler   = proc_doulongvec_minmax,
845         },
846 #endif
847 #ifdef CONFIG_IA64
848         {
849                 .procname       = "ignore-unaligned-usertrap",
850                 .data           = &no_unaligned_warning,
851                 .maxlen         = sizeof (int),
852                 .mode           = 0644,
853                 .proc_handler   = proc_dointvec,
854         },
855         {
856                 .procname       = "unaligned-dump-stack",
857                 .data           = &unaligned_dump_stack,
858                 .maxlen         = sizeof (int),
859                 .mode           = 0644,
860                 .proc_handler   = proc_dointvec,
861         },
862 #endif
863 #ifdef CONFIG_DETECT_HUNG_TASK
864         {
865                 .procname       = "hung_task_panic",
866                 .data           = &sysctl_hung_task_panic,
867                 .maxlen         = sizeof(int),
868                 .mode           = 0644,
869                 .proc_handler   = proc_dointvec_minmax,
870                 .extra1         = &zero,
871                 .extra2         = &one,
872         },
873         {
874                 .procname       = "hung_task_check_count",
875                 .data           = &sysctl_hung_task_check_count,
876                 .maxlen         = sizeof(unsigned long),
877                 .mode           = 0644,
878                 .proc_handler   = proc_doulongvec_minmax,
879         },
880         {
881                 .procname       = "hung_task_timeout_secs",
882                 .data           = &sysctl_hung_task_timeout_secs,
883                 .maxlen         = sizeof(unsigned long),
884                 .mode           = 0644,
885                 .proc_handler   = proc_dohung_task_timeout_secs,
886         },
887         {
888                 .procname       = "hung_task_warnings",
889                 .data           = &sysctl_hung_task_warnings,
890                 .maxlen         = sizeof(unsigned long),
891                 .mode           = 0644,
892                 .proc_handler   = proc_doulongvec_minmax,
893         },
894 #endif
895 #ifdef CONFIG_COMPAT
896         {
897                 .procname       = "compat-log",
898                 .data           = &compat_log,
899                 .maxlen         = sizeof (int),
900                 .mode           = 0644,
901                 .proc_handler   = proc_dointvec,
902         },
903 #endif
904 #ifdef CONFIG_RT_MUTEXES
905         {
906                 .procname       = "max_lock_depth",
907                 .data           = &max_lock_depth,
908                 .maxlen         = sizeof(int),
909                 .mode           = 0644,
910                 .proc_handler   = proc_dointvec,
911         },
912 #endif
913         {
914                 .procname       = "poweroff_cmd",
915                 .data           = &poweroff_cmd,
916                 .maxlen         = POWEROFF_CMD_PATH_LEN,
917                 .mode           = 0644,
918                 .proc_handler   = proc_dostring,
919         },
920 #ifdef CONFIG_KEYS
921         {
922                 .procname       = "keys",
923                 .mode           = 0555,
924                 .child          = key_sysctls,
925         },
926 #endif
927 #ifdef CONFIG_RCU_TORTURE_TEST
928         {
929                 .procname       = "rcutorture_runnable",
930                 .data           = &rcutorture_runnable,
931                 .maxlen         = sizeof(int),
932                 .mode           = 0644,
933                 .proc_handler   = proc_dointvec,
934         },
935 #endif
936 #ifdef CONFIG_PERF_EVENTS
937         {
938                 .procname       = "perf_event_paranoid",
939                 .data           = &sysctl_perf_event_paranoid,
940                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
941                 .mode           = 0644,
942                 .proc_handler   = proc_dointvec,
943         },
944         {
945                 .procname       = "perf_event_mlock_kb",
946                 .data           = &sysctl_perf_event_mlock,
947                 .maxlen         = sizeof(sysctl_perf_event_mlock),
948                 .mode           = 0644,
949                 .proc_handler   = proc_dointvec,
950         },
951         {
952                 .procname       = "perf_event_max_sample_rate",
953                 .data           = &sysctl_perf_event_sample_rate,
954                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
955                 .mode           = 0644,
956                 .proc_handler   = perf_proc_update_handler,
957         },
958 #endif
959 #ifdef CONFIG_KMEMCHECK
960         {
961                 .procname       = "kmemcheck",
962                 .data           = &kmemcheck_enabled,
963                 .maxlen         = sizeof(int),
964                 .mode           = 0644,
965                 .proc_handler   = proc_dointvec,
966         },
967 #endif
968 #ifdef CONFIG_BLOCK
969         {
970                 .procname       = "blk_iopoll",
971                 .data           = &blk_iopoll_enabled,
972                 .maxlen         = sizeof(int),
973                 .mode           = 0644,
974                 .proc_handler   = proc_dointvec,
975         },
976 #endif
977         { }
978 };
979
980 static struct ctl_table vm_table[] = {
981         {
982                 .procname       = "overcommit_memory",
983                 .data           = &sysctl_overcommit_memory,
984                 .maxlen         = sizeof(sysctl_overcommit_memory),
985                 .mode           = 0644,
986                 .proc_handler   = proc_dointvec_minmax,
987                 .extra1         = &zero,
988                 .extra2         = &two,
989         },
990         {
991                 .procname       = "panic_on_oom",
992                 .data           = &sysctl_panic_on_oom,
993                 .maxlen         = sizeof(sysctl_panic_on_oom),
994                 .mode           = 0644,
995                 .proc_handler   = proc_dointvec_minmax,
996                 .extra1         = &zero,
997                 .extra2         = &two,
998         },
999         {
1000                 .procname       = "oom_kill_allocating_task",
1001                 .data           = &sysctl_oom_kill_allocating_task,
1002                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1003                 .mode           = 0644,
1004                 .proc_handler   = proc_dointvec,
1005         },
1006         {
1007                 .procname       = "oom_dump_tasks",
1008                 .data           = &sysctl_oom_dump_tasks,
1009                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1010                 .mode           = 0644,
1011                 .proc_handler   = proc_dointvec,
1012         },
1013         {
1014                 .procname       = "overcommit_ratio",
1015                 .data           = &sysctl_overcommit_ratio,
1016                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1017                 .mode           = 0644,
1018                 .proc_handler   = proc_dointvec,
1019         },
1020         {
1021                 .procname       = "page-cluster", 
1022                 .data           = &page_cluster,
1023                 .maxlen         = sizeof(int),
1024                 .mode           = 0644,
1025                 .proc_handler   = proc_dointvec_minmax,
1026                 .extra1         = &zero,
1027         },
1028         {
1029                 .procname       = "dirty_background_ratio",
1030                 .data           = &dirty_background_ratio,
1031                 .maxlen         = sizeof(dirty_background_ratio),
1032                 .mode           = 0644,
1033                 .proc_handler   = dirty_background_ratio_handler,
1034                 .extra1         = &zero,
1035                 .extra2         = &one_hundred,
1036         },
1037         {
1038                 .procname       = "dirty_background_bytes",
1039                 .data           = &dirty_background_bytes,
1040                 .maxlen         = sizeof(dirty_background_bytes),
1041                 .mode           = 0644,
1042                 .proc_handler   = dirty_background_bytes_handler,
1043                 .extra1         = &one_ul,
1044         },
1045         {
1046                 .procname       = "dirty_ratio",
1047                 .data           = &vm_dirty_ratio,
1048                 .maxlen         = sizeof(vm_dirty_ratio),
1049                 .mode           = 0644,
1050                 .proc_handler   = dirty_ratio_handler,
1051                 .extra1         = &zero,
1052                 .extra2         = &one_hundred,
1053         },
1054         {
1055                 .procname       = "dirty_bytes",
1056                 .data           = &vm_dirty_bytes,
1057                 .maxlen         = sizeof(vm_dirty_bytes),
1058                 .mode           = 0644,
1059                 .proc_handler   = dirty_bytes_handler,
1060                 .extra1         = &dirty_bytes_min,
1061         },
1062         {
1063                 .procname       = "dirty_writeback_centisecs",
1064                 .data           = &dirty_writeback_interval,
1065                 .maxlen         = sizeof(dirty_writeback_interval),
1066                 .mode           = 0644,
1067                 .proc_handler   = dirty_writeback_centisecs_handler,
1068         },
1069         {
1070                 .procname       = "dirty_expire_centisecs",
1071                 .data           = &dirty_expire_interval,
1072                 .maxlen         = sizeof(dirty_expire_interval),
1073                 .mode           = 0644,
1074                 .proc_handler   = proc_dointvec_minmax,
1075                 .extra1         = &zero,
1076         },
1077         {
1078                 .procname       = "nr_pdflush_threads",
1079                 .data           = &nr_pdflush_threads,
1080                 .maxlen         = sizeof nr_pdflush_threads,
1081                 .mode           = 0444 /* read-only*/,
1082                 .proc_handler   = proc_dointvec,
1083         },
1084         {
1085                 .procname       = "swappiness",
1086                 .data           = &vm_swappiness,
1087                 .maxlen         = sizeof(vm_swappiness),
1088                 .mode           = 0644,
1089                 .proc_handler   = proc_dointvec_minmax,
1090                 .extra1         = &zero,
1091                 .extra2         = &one_hundred,
1092         },
1093 #ifdef CONFIG_HUGETLB_PAGE
1094         {
1095                 .procname       = "nr_hugepages",
1096                 .data           = NULL,
1097                 .maxlen         = sizeof(unsigned long),
1098                 .mode           = 0644,
1099                 .proc_handler   = hugetlb_sysctl_handler,
1100                 .extra1         = (void *)&hugetlb_zero,
1101                 .extra2         = (void *)&hugetlb_infinity,
1102         },
1103 #ifdef CONFIG_NUMA
1104         {
1105                 .procname       = "nr_hugepages_mempolicy",
1106                 .data           = NULL,
1107                 .maxlen         = sizeof(unsigned long),
1108                 .mode           = 0644,
1109                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1110                 .extra1         = (void *)&hugetlb_zero,
1111                 .extra2         = (void *)&hugetlb_infinity,
1112         },
1113 #endif
1114          {
1115                 .procname       = "hugetlb_shm_group",
1116                 .data           = &sysctl_hugetlb_shm_group,
1117                 .maxlen         = sizeof(gid_t),
1118                 .mode           = 0644,
1119                 .proc_handler   = proc_dointvec,
1120          },
1121          {
1122                 .procname       = "hugepages_treat_as_movable",
1123                 .data           = &hugepages_treat_as_movable,
1124                 .maxlen         = sizeof(int),
1125                 .mode           = 0644,
1126                 .proc_handler   = hugetlb_treat_movable_handler,
1127         },
1128         {
1129                 .procname       = "nr_overcommit_hugepages",
1130                 .data           = NULL,
1131                 .maxlen         = sizeof(unsigned long),
1132                 .mode           = 0644,
1133                 .proc_handler   = hugetlb_overcommit_handler,
1134                 .extra1         = (void *)&hugetlb_zero,
1135                 .extra2         = (void *)&hugetlb_infinity,
1136         },
1137 #endif
1138         {
1139                 .procname       = "lowmem_reserve_ratio",
1140                 .data           = &sysctl_lowmem_reserve_ratio,
1141                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1142                 .mode           = 0644,
1143                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1144         },
1145         {
1146                 .procname       = "drop_caches",
1147                 .data           = &sysctl_drop_caches,
1148                 .maxlen         = sizeof(int),
1149                 .mode           = 0644,
1150                 .proc_handler   = drop_caches_sysctl_handler,
1151                 .extra1         = &one,
1152                 .extra2         = &three,
1153         },
1154 #ifdef CONFIG_COMPACTION
1155         {
1156                 .procname       = "compact_memory",
1157                 .data           = &sysctl_compact_memory,
1158                 .maxlen         = sizeof(int),
1159                 .mode           = 0200,
1160                 .proc_handler   = sysctl_compaction_handler,
1161         },
1162         {
1163                 .procname       = "extfrag_threshold",
1164                 .data           = &sysctl_extfrag_threshold,
1165                 .maxlen         = sizeof(int),
1166                 .mode           = 0644,
1167                 .proc_handler   = sysctl_extfrag_handler,
1168                 .extra1         = &min_extfrag_threshold,
1169                 .extra2         = &max_extfrag_threshold,
1170         },
1171
1172 #endif /* CONFIG_COMPACTION */
1173         {
1174                 .procname       = "min_free_kbytes",
1175                 .data           = &min_free_kbytes,
1176                 .maxlen         = sizeof(min_free_kbytes),
1177                 .mode           = 0644,
1178                 .proc_handler   = min_free_kbytes_sysctl_handler,
1179                 .extra1         = &zero,
1180         },
1181         {
1182                 .procname       = "percpu_pagelist_fraction",
1183                 .data           = &percpu_pagelist_fraction,
1184                 .maxlen         = sizeof(percpu_pagelist_fraction),
1185                 .mode           = 0644,
1186                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1187                 .extra1         = &min_percpu_pagelist_fract,
1188         },
1189 #ifdef CONFIG_MMU
1190         {
1191                 .procname       = "max_map_count",
1192                 .data           = &sysctl_max_map_count,
1193                 .maxlen         = sizeof(sysctl_max_map_count),
1194                 .mode           = 0644,
1195                 .proc_handler   = proc_dointvec_minmax,
1196                 .extra1         = &zero,
1197         },
1198 #else
1199         {
1200                 .procname       = "nr_trim_pages",
1201                 .data           = &sysctl_nr_trim_pages,
1202                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1203                 .mode           = 0644,
1204                 .proc_handler   = proc_dointvec_minmax,
1205                 .extra1         = &zero,
1206         },
1207 #endif
1208         {
1209                 .procname       = "laptop_mode",
1210                 .data           = &laptop_mode,
1211                 .maxlen         = sizeof(laptop_mode),
1212                 .mode           = 0644,
1213                 .proc_handler   = proc_dointvec_jiffies,
1214         },
1215         {
1216                 .procname       = "block_dump",
1217                 .data           = &block_dump,
1218                 .maxlen         = sizeof(block_dump),
1219                 .mode           = 0644,
1220                 .proc_handler   = proc_dointvec,
1221                 .extra1         = &zero,
1222         },
1223         {
1224                 .procname       = "vfs_cache_pressure",
1225                 .data           = &sysctl_vfs_cache_pressure,
1226                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1227                 .mode           = 0644,
1228                 .proc_handler   = proc_dointvec,
1229                 .extra1         = &zero,
1230         },
1231 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1232         {
1233                 .procname       = "legacy_va_layout",
1234                 .data           = &sysctl_legacy_va_layout,
1235                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1236                 .mode           = 0644,
1237                 .proc_handler   = proc_dointvec,
1238                 .extra1         = &zero,
1239         },
1240 #endif
1241 #ifdef CONFIG_NUMA
1242         {
1243                 .procname       = "zone_reclaim_mode",
1244                 .data           = &zone_reclaim_mode,
1245                 .maxlen         = sizeof(zone_reclaim_mode),
1246                 .mode           = 0644,
1247                 .proc_handler   = proc_dointvec,
1248                 .extra1         = &zero,
1249         },
1250         {
1251                 .procname       = "min_unmapped_ratio",
1252                 .data           = &sysctl_min_unmapped_ratio,
1253                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1254                 .mode           = 0644,
1255                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1256                 .extra1         = &zero,
1257                 .extra2         = &one_hundred,
1258         },
1259         {
1260                 .procname       = "min_slab_ratio",
1261                 .data           = &sysctl_min_slab_ratio,
1262                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1263                 .mode           = 0644,
1264                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1265                 .extra1         = &zero,
1266                 .extra2         = &one_hundred,
1267         },
1268 #endif
1269 #ifdef CONFIG_SMP
1270         {
1271                 .procname       = "stat_interval",
1272                 .data           = &sysctl_stat_interval,
1273                 .maxlen         = sizeof(sysctl_stat_interval),
1274                 .mode           = 0644,
1275                 .proc_handler   = proc_dointvec_jiffies,
1276         },
1277 #endif
1278 #ifdef CONFIG_MMU
1279         {
1280                 .procname       = "mmap_min_addr",
1281                 .data           = &dac_mmap_min_addr,
1282                 .maxlen         = sizeof(unsigned long),
1283                 .mode           = 0644,
1284                 .proc_handler   = mmap_min_addr_handler,
1285         },
1286 #endif
1287 #ifdef CONFIG_NUMA
1288         {
1289                 .procname       = "numa_zonelist_order",
1290                 .data           = &numa_zonelist_order,
1291                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1292                 .mode           = 0644,
1293                 .proc_handler   = numa_zonelist_order_handler,
1294         },
1295 #endif
1296 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1297    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1298         {
1299                 .procname       = "vdso_enabled",
1300                 .data           = &vdso_enabled,
1301                 .maxlen         = sizeof(vdso_enabled),
1302                 .mode           = 0644,
1303                 .proc_handler   = proc_dointvec,
1304                 .extra1         = &zero,
1305         },
1306 #endif
1307 #ifdef CONFIG_HIGHMEM
1308         {
1309                 .procname       = "highmem_is_dirtyable",
1310                 .data           = &vm_highmem_is_dirtyable,
1311                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1312                 .mode           = 0644,
1313                 .proc_handler   = proc_dointvec_minmax,
1314                 .extra1         = &zero,
1315                 .extra2         = &one,
1316         },
1317 #endif
1318         {
1319                 .procname       = "scan_unevictable_pages",
1320                 .data           = &scan_unevictable_pages,
1321                 .maxlen         = sizeof(scan_unevictable_pages),
1322                 .mode           = 0644,
1323                 .proc_handler   = scan_unevictable_handler,
1324         },
1325 #ifdef CONFIG_MEMORY_FAILURE
1326         {
1327                 .procname       = "memory_failure_early_kill",
1328                 .data           = &sysctl_memory_failure_early_kill,
1329                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1330                 .mode           = 0644,
1331                 .proc_handler   = proc_dointvec_minmax,
1332                 .extra1         = &zero,
1333                 .extra2         = &one,
1334         },
1335         {
1336                 .procname       = "memory_failure_recovery",
1337                 .data           = &sysctl_memory_failure_recovery,
1338                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1339                 .mode           = 0644,
1340                 .proc_handler   = proc_dointvec_minmax,
1341                 .extra1         = &zero,
1342                 .extra2         = &one,
1343         },
1344 #endif
1345         { }
1346 };
1347
1348 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1349 static struct ctl_table binfmt_misc_table[] = {
1350         { }
1351 };
1352 #endif
1353
1354 static struct ctl_table fs_table[] = {
1355         {
1356                 .procname       = "inode-nr",
1357                 .data           = &inodes_stat,
1358                 .maxlen         = 2*sizeof(int),
1359                 .mode           = 0444,
1360                 .proc_handler   = proc_nr_inodes,
1361         },
1362         {
1363                 .procname       = "inode-state",
1364                 .data           = &inodes_stat,
1365                 .maxlen         = 7*sizeof(int),
1366                 .mode           = 0444,
1367                 .proc_handler   = proc_nr_inodes,
1368         },
1369         {
1370                 .procname       = "file-nr",
1371                 .data           = &files_stat,
1372                 .maxlen         = sizeof(files_stat),
1373                 .mode           = 0444,
1374                 .proc_handler   = proc_nr_files,
1375         },
1376         {
1377                 .procname       = "file-max",
1378                 .data           = &files_stat.max_files,
1379                 .maxlen         = sizeof(files_stat.max_files),
1380                 .mode           = 0644,
1381                 .proc_handler   = proc_doulongvec_minmax,
1382         },
1383         {
1384                 .procname       = "nr_open",
1385                 .data           = &sysctl_nr_open,
1386                 .maxlen         = sizeof(int),
1387                 .mode           = 0644,
1388                 .proc_handler   = proc_dointvec_minmax,
1389                 .extra1         = &sysctl_nr_open_min,
1390                 .extra2         = &sysctl_nr_open_max,
1391         },
1392         {
1393                 .procname       = "dentry-state",
1394                 .data           = &dentry_stat,
1395                 .maxlen         = 6*sizeof(int),
1396                 .mode           = 0444,
1397                 .proc_handler   = proc_nr_dentry,
1398         },
1399         {
1400                 .procname       = "overflowuid",
1401                 .data           = &fs_overflowuid,
1402                 .maxlen         = sizeof(int),
1403                 .mode           = 0644,
1404                 .proc_handler   = proc_dointvec_minmax,
1405                 .extra1         = &minolduid,
1406                 .extra2         = &maxolduid,
1407         },
1408         {
1409                 .procname       = "overflowgid",
1410                 .data           = &fs_overflowgid,
1411                 .maxlen         = sizeof(int),
1412                 .mode           = 0644,
1413                 .proc_handler   = proc_dointvec_minmax,
1414                 .extra1         = &minolduid,
1415                 .extra2         = &maxolduid,
1416         },
1417 #ifdef CONFIG_FILE_LOCKING
1418         {
1419                 .procname       = "leases-enable",
1420                 .data           = &leases_enable,
1421                 .maxlen         = sizeof(int),
1422                 .mode           = 0644,
1423                 .proc_handler   = proc_dointvec,
1424         },
1425 #endif
1426 #ifdef CONFIG_DNOTIFY
1427         {
1428                 .procname       = "dir-notify-enable",
1429                 .data           = &dir_notify_enable,
1430                 .maxlen         = sizeof(int),
1431                 .mode           = 0644,
1432                 .proc_handler   = proc_dointvec,
1433         },
1434 #endif
1435 #ifdef CONFIG_MMU
1436 #ifdef CONFIG_FILE_LOCKING
1437         {
1438                 .procname       = "lease-break-time",
1439                 .data           = &lease_break_time,
1440                 .maxlen         = sizeof(int),
1441                 .mode           = 0644,
1442                 .proc_handler   = proc_dointvec,
1443         },
1444 #endif
1445 #ifdef CONFIG_AIO
1446         {
1447                 .procname       = "aio-nr",
1448                 .data           = &aio_nr,
1449                 .maxlen         = sizeof(aio_nr),
1450                 .mode           = 0444,
1451                 .proc_handler   = proc_doulongvec_minmax,
1452         },
1453         {
1454                 .procname       = "aio-max-nr",
1455                 .data           = &aio_max_nr,
1456                 .maxlen         = sizeof(aio_max_nr),
1457                 .mode           = 0644,
1458                 .proc_handler   = proc_doulongvec_minmax,
1459         },
1460 #endif /* CONFIG_AIO */
1461 #ifdef CONFIG_INOTIFY_USER
1462         {
1463                 .procname       = "inotify",
1464                 .mode           = 0555,
1465                 .child          = inotify_table,
1466         },
1467 #endif  
1468 #ifdef CONFIG_EPOLL
1469         {
1470                 .procname       = "epoll",
1471                 .mode           = 0555,
1472                 .child          = epoll_table,
1473         },
1474 #endif
1475 #endif
1476         {
1477                 .procname       = "suid_dumpable",
1478                 .data           = &suid_dumpable,
1479                 .maxlen         = sizeof(int),
1480                 .mode           = 0644,
1481                 .proc_handler   = proc_dointvec_minmax,
1482                 .extra1         = &zero,
1483                 .extra2         = &two,
1484         },
1485 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1486         {
1487                 .procname       = "binfmt_misc",
1488                 .mode           = 0555,
1489                 .child          = binfmt_misc_table,
1490         },
1491 #endif
1492         {
1493                 .procname       = "pipe-max-size",
1494                 .data           = &pipe_max_size,
1495                 .maxlen         = sizeof(int),
1496                 .mode           = 0644,
1497                 .proc_handler   = &pipe_proc_fn,
1498                 .extra1         = &pipe_min_size,
1499         },
1500         { }
1501 };
1502
1503 static struct ctl_table debug_table[] = {
1504 #if defined(CONFIG_X86) || defined(CONFIG_PPC) || defined(CONFIG_SPARC) || \
1505     defined(CONFIG_S390)
1506         {
1507                 .procname       = "exception-trace",
1508                 .data           = &show_unhandled_signals,
1509                 .maxlen         = sizeof(int),
1510                 .mode           = 0644,
1511                 .proc_handler   = proc_dointvec
1512         },
1513 #endif
1514 #if defined(CONFIG_OPTPROBES)
1515         {
1516                 .procname       = "kprobes-optimization",
1517                 .data           = &sysctl_kprobes_optimization,
1518                 .maxlen         = sizeof(int),
1519                 .mode           = 0644,
1520                 .proc_handler   = proc_kprobes_optimization_handler,
1521                 .extra1         = &zero,
1522                 .extra2         = &one,
1523         },
1524 #endif
1525         { }
1526 };
1527
1528 static struct ctl_table dev_table[] = {
1529         { }
1530 };
1531
1532 static DEFINE_SPINLOCK(sysctl_lock);
1533
1534 /* called under sysctl_lock */
1535 static int use_table(struct ctl_table_header *p)
1536 {
1537         if (unlikely(p->unregistering))
1538                 return 0;
1539         p->used++;
1540         return 1;
1541 }
1542
1543 /* called under sysctl_lock */
1544 static void unuse_table(struct ctl_table_header *p)
1545 {
1546         if (!--p->used)
1547                 if (unlikely(p->unregistering))
1548                         complete(p->unregistering);
1549 }
1550
1551 /* called under sysctl_lock, will reacquire if has to wait */
1552 static void start_unregistering(struct ctl_table_header *p)
1553 {
1554         /*
1555          * if p->used is 0, nobody will ever touch that entry again;
1556          * we'll eliminate all paths to it before dropping sysctl_lock
1557          */
1558         if (unlikely(p->used)) {
1559                 struct completion wait;
1560                 init_completion(&wait);
1561                 p->unregistering = &wait;
1562                 spin_unlock(&sysctl_lock);
1563                 wait_for_completion(&wait);
1564                 spin_lock(&sysctl_lock);
1565         } else {
1566                 /* anything non-NULL; we'll never dereference it */
1567                 p->unregistering = ERR_PTR(-EINVAL);
1568         }
1569         /*
1570          * do not remove from the list until nobody holds it; walking the
1571          * list in do_sysctl() relies on that.
1572          */
1573         list_del_init(&p->ctl_entry);
1574 }
1575
1576 void sysctl_head_get(struct ctl_table_header *head)
1577 {
1578         spin_lock(&sysctl_lock);
1579         head->count++;
1580         spin_unlock(&sysctl_lock);
1581 }
1582
1583 static void free_head(struct rcu_head *rcu)
1584 {
1585         kfree(container_of(rcu, struct ctl_table_header, rcu));
1586 }
1587
1588 void sysctl_head_put(struct ctl_table_header *head)
1589 {
1590         spin_lock(&sysctl_lock);
1591         if (!--head->count)
1592                 call_rcu(&head->rcu, free_head);
1593         spin_unlock(&sysctl_lock);
1594 }
1595
1596 struct ctl_table_header *sysctl_head_grab(struct ctl_table_header *head)
1597 {
1598         if (!head)
1599                 BUG();
1600         spin_lock(&sysctl_lock);
1601         if (!use_table(head))
1602                 head = ERR_PTR(-ENOENT);
1603         spin_unlock(&sysctl_lock);
1604         return head;
1605 }
1606
1607 void sysctl_head_finish(struct ctl_table_header *head)
1608 {
1609         if (!head)
1610                 return;
1611         spin_lock(&sysctl_lock);
1612         unuse_table(head);
1613         spin_unlock(&sysctl_lock);
1614 }
1615
1616 static struct ctl_table_set *
1617 lookup_header_set(struct ctl_table_root *root, struct nsproxy *namespaces)
1618 {
1619         struct ctl_table_set *set = &root->default_set;
1620         if (root->lookup)
1621                 set = root->lookup(root, namespaces);
1622         return set;
1623 }
1624
1625 static struct list_head *
1626 lookup_header_list(struct ctl_table_root *root, struct nsproxy *namespaces)
1627 {
1628         struct ctl_table_set *set = lookup_header_set(root, namespaces);
1629         return &set->list;
1630 }
1631
1632 struct ctl_table_header *__sysctl_head_next(struct nsproxy *namespaces,
1633                                             struct ctl_table_header *prev)
1634 {
1635         struct ctl_table_root *root;
1636         struct list_head *header_list;
1637         struct ctl_table_header *head;
1638         struct list_head *tmp;
1639
1640         spin_lock(&sysctl_lock);
1641         if (prev) {
1642                 head = prev;
1643                 tmp = &prev->ctl_entry;
1644                 unuse_table(prev);
1645                 goto next;
1646         }
1647         tmp = &root_table_header.ctl_entry;
1648         for (;;) {
1649                 head = list_entry(tmp, struct ctl_table_header, ctl_entry);
1650
1651                 if (!use_table(head))
1652                         goto next;
1653                 spin_unlock(&sysctl_lock);
1654                 return head;
1655         next:
1656                 root = head->root;
1657                 tmp = tmp->next;
1658                 header_list = lookup_header_list(root, namespaces);
1659                 if (tmp != header_list)
1660                         continue;
1661
1662                 do {
1663                         root = list_entry(root->root_list.next,
1664                                         struct ctl_table_root, root_list);
1665                         if (root == &sysctl_table_root)
1666                                 goto out;
1667                         header_list = lookup_header_list(root, namespaces);
1668                 } while (list_empty(header_list));
1669                 tmp = header_list->next;
1670         }
1671 out:
1672         spin_unlock(&sysctl_lock);
1673         return NULL;
1674 }
1675
1676 struct ctl_table_header *sysctl_head_next(struct ctl_table_header *prev)
1677 {
1678         return __sysctl_head_next(current->nsproxy, prev);
1679 }
1680
1681 void register_sysctl_root(struct ctl_table_root *root)
1682 {
1683         spin_lock(&sysctl_lock);
1684         list_add_tail(&root->root_list, &sysctl_table_root.root_list);
1685         spin_unlock(&sysctl_lock);
1686 }
1687
1688 /*
1689  * sysctl_perm does NOT grant the superuser all rights automatically, because
1690  * some sysctl variables are readonly even to root.
1691  */
1692
1693 static int test_perm(int mode, int op)
1694 {
1695         if (!current_euid())
1696                 mode >>= 6;
1697         else if (in_egroup_p(0))
1698                 mode >>= 3;
1699         if ((op & ~mode & (MAY_READ|MAY_WRITE|MAY_EXEC)) == 0)
1700                 return 0;
1701         return -EACCES;
1702 }
1703
1704 int sysctl_perm(struct ctl_table_root *root, struct ctl_table *table, int op)
1705 {
1706         int mode;
1707
1708         if (root->permissions)
1709                 mode = root->permissions(root, current->nsproxy, table);
1710         else
1711                 mode = table->mode;
1712
1713         return test_perm(mode, op);
1714 }
1715
1716 static void sysctl_set_parent(struct ctl_table *parent, struct ctl_table *table)
1717 {
1718         for (; table->procname; table++) {
1719                 table->parent = parent;
1720                 if (table->child)
1721                         sysctl_set_parent(table, table->child);
1722         }
1723 }
1724
1725 static __init int sysctl_init(void)
1726 {
1727         sysctl_set_parent(NULL, root_table);
1728 #ifdef CONFIG_SYSCTL_SYSCALL_CHECK
1729         sysctl_check_table(current->nsproxy, root_table);
1730 #endif
1731         return 0;
1732 }
1733
1734 core_initcall(sysctl_init);
1735
1736 static struct ctl_table *is_branch_in(struct ctl_table *branch,
1737                                       struct ctl_table *table)
1738 {
1739         struct ctl_table *p;
1740         const char *s = branch->procname;
1741
1742         /* branch should have named subdirectory as its first element */
1743         if (!s || !branch->child)
1744                 return NULL;
1745
1746         /* ... and nothing else */
1747         if (branch[1].procname)
1748                 return NULL;
1749
1750         /* table should contain subdirectory with the same name */
1751         for (p = table; p->procname; p++) {
1752                 if (!p->child)
1753                         continue;
1754                 if (p->procname && strcmp(p->procname, s) == 0)
1755                         return p;
1756         }
1757         return NULL;
1758 }
1759
1760 /* see if attaching q to p would be an improvement */
1761 static void try_attach(struct ctl_table_header *p, struct ctl_table_header *q)
1762 {
1763         struct ctl_table *to = p->ctl_table, *by = q->ctl_table;
1764         struct ctl_table *next;
1765         int is_better = 0;
1766         int not_in_parent = !p->attached_by;
1767
1768         while ((next = is_branch_in(by, to)) != NULL) {
1769                 if (by == q->attached_by)
1770                         is_better = 1;
1771                 if (to == p->attached_by)
1772                         not_in_parent = 1;
1773                 by = by->child;
1774                 to = next->child;
1775         }
1776
1777         if (is_better && not_in_parent) {
1778                 q->attached_by = by;
1779                 q->attached_to = to;
1780                 q->parent = p;
1781         }
1782 }
1783
1784 /**
1785  * __register_sysctl_paths - register a sysctl hierarchy
1786  * @root: List of sysctl headers to register on
1787  * @namespaces: Data to compute which lists of sysctl entries are visible
1788  * @path: The path to the directory the sysctl table is in.
1789  * @table: the top-level table structure
1790  *
1791  * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1792  * array. A completely 0 filled entry terminates the table.
1793  *
1794  * The members of the &struct ctl_table structure are used as follows:
1795  *
1796  * procname - the name of the sysctl file under /proc/sys. Set to %NULL to not
1797  *            enter a sysctl file
1798  *
1799  * data - a pointer to data for use by proc_handler
1800  *
1801  * maxlen - the maximum size in bytes of the data
1802  *
1803  * mode - the file permissions for the /proc/sys file, and for sysctl(2)
1804  *
1805  * child - a pointer to the child sysctl table if this entry is a directory, or
1806  *         %NULL.
1807  *
1808  * proc_handler - the text handler routine (described below)
1809  *
1810  * de - for internal use by the sysctl routines
1811  *
1812  * extra1, extra2 - extra pointers usable by the proc handler routines
1813  *
1814  * Leaf nodes in the sysctl tree will be represented by a single file
1815  * under /proc; non-leaf nodes will be represented by directories.
1816  *
1817  * sysctl(2) can automatically manage read and write requests through
1818  * the sysctl table.  The data and maxlen fields of the ctl_table
1819  * struct enable minimal validation of the values being written to be
1820  * performed, and the mode field allows minimal authentication.
1821  *
1822  * There must be a proc_handler routine for any terminal nodes
1823  * mirrored under /proc/sys (non-terminals are handled by a built-in
1824  * directory handler).  Several default handlers are available to
1825  * cover common cases -
1826  *
1827  * proc_dostring(), proc_dointvec(), proc_dointvec_jiffies(),
1828  * proc_dointvec_userhz_jiffies(), proc_dointvec_minmax(), 
1829  * proc_doulongvec_ms_jiffies_minmax(), proc_doulongvec_minmax()
1830  *
1831  * It is the handler's job to read the input buffer from user memory
1832  * and process it. The handler should return 0 on success.
1833  *
1834  * This routine returns %NULL on a failure to register, and a pointer
1835  * to the table header on success.
1836  */
1837 struct ctl_table_header *__register_sysctl_paths(
1838         struct ctl_table_root *root,
1839         struct nsproxy *namespaces,
1840         const struct ctl_path *path, struct ctl_table *table)
1841 {
1842         struct ctl_table_header *header;
1843         struct ctl_table *new, **prevp;
1844         unsigned int n, npath;
1845         struct ctl_table_set *set;
1846
1847         /* Count the path components */
1848         for (npath = 0; path[npath].procname; ++npath)
1849                 ;
1850
1851         /*
1852          * For each path component, allocate a 2-element ctl_table array.
1853          * The first array element will be filled with the sysctl entry
1854          * for this, the second will be the sentinel (procname == 0).
1855          *
1856          * We allocate everything in one go so that we don't have to
1857          * worry about freeing additional memory in unregister_sysctl_table.
1858          */
1859         header = kzalloc(sizeof(struct ctl_table_header) +
1860                          (2 * npath * sizeof(struct ctl_table)), GFP_KERNEL);
1861         if (!header)
1862                 return NULL;
1863
1864         new = (struct ctl_table *) (header + 1);
1865
1866         /* Now connect the dots */
1867         prevp = &header->ctl_table;
1868         for (n = 0; n < npath; ++n, ++path) {
1869                 /* Copy the procname */
1870                 new->procname = path->procname;
1871                 new->mode     = 0555;
1872
1873                 *prevp = new;
1874                 prevp = &new->child;
1875
1876                 new += 2;
1877         }
1878         *prevp = table;
1879         header->ctl_table_arg = table;
1880
1881         INIT_LIST_HEAD(&header->ctl_entry);
1882         header->used = 0;
1883         header->unregistering = NULL;
1884         header->root = root;
1885         sysctl_set_parent(NULL, header->ctl_table);
1886         header->count = 1;
1887 #ifdef CONFIG_SYSCTL_SYSCALL_CHECK
1888         if (sysctl_check_table(namespaces, header->ctl_table)) {
1889                 kfree(header);
1890                 return NULL;
1891         }
1892 #endif
1893         spin_lock(&sysctl_lock);
1894         header->set = lookup_header_set(root, namespaces);
1895         header->attached_by = header->ctl_table;
1896         header->attached_to = root_table;
1897         header->parent = &root_table_header;
1898         for (set = header->set; set; set = set->parent) {
1899                 struct ctl_table_header *p;
1900                 list_for_each_entry(p, &set->list, ctl_entry) {
1901                         if (p->unregistering)
1902                                 continue;
1903                         try_attach(p, header);
1904                 }
1905         }
1906         header->parent->count++;
1907         list_add_tail(&header->ctl_entry, &header->set->list);
1908         spin_unlock(&sysctl_lock);
1909
1910         return header;
1911 }
1912
1913 /**
1914  * register_sysctl_table_path - register a sysctl table hierarchy
1915  * @path: The path to the directory the sysctl table is in.
1916  * @table: the top-level table structure
1917  *
1918  * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1919  * array. A completely 0 filled entry terminates the table.
1920  *
1921  * See __register_sysctl_paths for more details.
1922  */
1923 struct ctl_table_header *register_sysctl_paths(const struct ctl_path *path,
1924                                                 struct ctl_table *table)
1925 {
1926         return __register_sysctl_paths(&sysctl_table_root, current->nsproxy,
1927                                         path, table);
1928 }
1929
1930 /**
1931  * register_sysctl_table - register a sysctl table hierarchy
1932  * @table: the top-level table structure
1933  *
1934  * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1935  * array. A completely 0 filled entry terminates the table.
1936  *
1937  * See register_sysctl_paths for more details.
1938  */
1939 struct ctl_table_header *register_sysctl_table(struct ctl_table *table)
1940 {
1941         static const struct ctl_path null_path[] = { {} };
1942
1943         return register_sysctl_paths(null_path, table);
1944 }
1945
1946 /**
1947  * unregister_sysctl_table - unregister a sysctl table hierarchy
1948  * @header: the header returned from register_sysctl_table
1949  *
1950  * Unregisters the sysctl table and all children. proc entries may not
1951  * actually be removed until they are no longer used by anyone.
1952  */
1953 void unregister_sysctl_table(struct ctl_table_header * header)
1954 {
1955         might_sleep();
1956
1957         if (header == NULL)
1958                 return;
1959
1960         spin_lock(&sysctl_lock);
1961         start_unregistering(header);
1962         if (!--header->parent->count) {
1963                 WARN_ON(1);
1964                 call_rcu(&header->parent->rcu, free_head);
1965         }
1966         if (!--header->count)
1967                 call_rcu(&header->rcu, free_head);
1968         spin_unlock(&sysctl_lock);
1969 }
1970
1971 int sysctl_is_seen(struct ctl_table_header *p)
1972 {
1973         struct ctl_table_set *set = p->set;
1974         int res;
1975         spin_lock(&sysctl_lock);
1976         if (p->unregistering)
1977                 res = 0;
1978         else if (!set->is_seen)
1979                 res = 1;
1980         else
1981                 res = set->is_seen(set);
1982         spin_unlock(&sysctl_lock);
1983         return res;
1984 }
1985
1986 void setup_sysctl_set(struct ctl_table_set *p,
1987         struct ctl_table_set *parent,
1988         int (*is_seen)(struct ctl_table_set *))
1989 {
1990         INIT_LIST_HEAD(&p->list);
1991         p->parent = parent ? parent : &sysctl_table_root.default_set;
1992         p->is_seen = is_seen;
1993 }
1994
1995 #else /* !CONFIG_SYSCTL */
1996 struct ctl_table_header *register_sysctl_table(struct ctl_table * table)
1997 {
1998         return NULL;
1999 }
2000
2001 struct ctl_table_header *register_sysctl_paths(const struct ctl_path *path,
2002                                                     struct ctl_table *table)
2003 {
2004         return NULL;
2005 }
2006
2007 void unregister_sysctl_table(struct ctl_table_header * table)
2008 {
2009 }
2010
2011 void setup_sysctl_set(struct ctl_table_set *p,
2012         struct ctl_table_set *parent,
2013         int (*is_seen)(struct ctl_table_set *))
2014 {
2015 }
2016
2017 void sysctl_head_put(struct ctl_table_header *head)
2018 {
2019 }
2020
2021 #endif /* CONFIG_SYSCTL */
2022
2023 /*
2024  * /proc/sys support
2025  */
2026
2027 #ifdef CONFIG_PROC_SYSCTL
2028
2029 static int _proc_do_string(void* data, int maxlen, int write,
2030                            void __user *buffer,
2031                            size_t *lenp, loff_t *ppos)
2032 {
2033         size_t len;
2034         char __user *p;
2035         char c;
2036
2037         if (!data || !maxlen || !*lenp) {
2038                 *lenp = 0;
2039                 return 0;
2040         }
2041
2042         if (write) {
2043                 len = 0;
2044                 p = buffer;
2045                 while (len < *lenp) {
2046                         if (get_user(c, p++))
2047                                 return -EFAULT;
2048                         if (c == 0 || c == '\n')
2049                                 break;
2050                         len++;
2051                 }
2052                 if (len >= maxlen)
2053                         len = maxlen-1;
2054                 if(copy_from_user(data, buffer, len))
2055                         return -EFAULT;
2056                 ((char *) data)[len] = 0;
2057                 *ppos += *lenp;
2058         } else {
2059                 len = strlen(data);
2060                 if (len > maxlen)
2061                         len = maxlen;
2062
2063                 if (*ppos > len) {
2064                         *lenp = 0;
2065                         return 0;
2066                 }
2067
2068                 data += *ppos;
2069                 len  -= *ppos;
2070
2071                 if (len > *lenp)
2072                         len = *lenp;
2073                 if (len)
2074                         if(copy_to_user(buffer, data, len))
2075                                 return -EFAULT;
2076                 if (len < *lenp) {
2077                         if(put_user('\n', ((char __user *) buffer) + len))
2078                                 return -EFAULT;
2079                         len++;
2080                 }
2081                 *lenp = len;
2082                 *ppos += len;
2083         }
2084         return 0;
2085 }
2086
2087 /**
2088  * proc_dostring - read a string sysctl
2089  * @table: the sysctl table
2090  * @write: %TRUE if this is a write to the sysctl file
2091  * @buffer: the user buffer
2092  * @lenp: the size of the user buffer
2093  * @ppos: file position
2094  *
2095  * Reads/writes a string from/to the user buffer. If the kernel
2096  * buffer provided is not large enough to hold the string, the
2097  * string is truncated. The copied string is %NULL-terminated.
2098  * If the string is being read by the user process, it is copied
2099  * and a newline '\n' is added. It is truncated if the buffer is
2100  * not large enough.
2101  *
2102  * Returns 0 on success.
2103  */
2104 int proc_dostring(struct ctl_table *table, int write,
2105                   void __user *buffer, size_t *lenp, loff_t *ppos)
2106 {
2107         return _proc_do_string(table->data, table->maxlen, write,
2108                                buffer, lenp, ppos);
2109 }
2110
2111 static size_t proc_skip_spaces(char **buf)
2112 {
2113         size_t ret;
2114         char *tmp = skip_spaces(*buf);
2115         ret = tmp - *buf;
2116         *buf = tmp;
2117         return ret;
2118 }
2119
2120 static void proc_skip_char(char **buf, size_t *size, const char v)
2121 {
2122         while (*size) {
2123                 if (**buf != v)
2124                         break;
2125                 (*size)--;
2126                 (*buf)++;
2127         }
2128 }
2129
2130 #define TMPBUFLEN 22
2131 /**
2132  * proc_get_long - reads an ASCII formatted integer from a user buffer
2133  *
2134  * @buf: a kernel buffer
2135  * @size: size of the kernel buffer
2136  * @val: this is where the number will be stored
2137  * @neg: set to %TRUE if number is negative
2138  * @perm_tr: a vector which contains the allowed trailers
2139  * @perm_tr_len: size of the perm_tr vector
2140  * @tr: pointer to store the trailer character
2141  *
2142  * In case of success %0 is returned and @buf and @size are updated with
2143  * the amount of bytes read. If @tr is non-NULL and a trailing
2144  * character exists (size is non-zero after returning from this
2145  * function), @tr is updated with the trailing character.
2146  */
2147 static int proc_get_long(char **buf, size_t *size,
2148                           unsigned long *val, bool *neg,
2149                           const char *perm_tr, unsigned perm_tr_len, char *tr)
2150 {
2151         int len;
2152         char *p, tmp[TMPBUFLEN];
2153
2154         if (!*size)
2155                 return -EINVAL;
2156
2157         len = *size;
2158         if (len > TMPBUFLEN - 1)
2159                 len = TMPBUFLEN - 1;
2160
2161         memcpy(tmp, *buf, len);
2162
2163         tmp[len] = 0;
2164         p = tmp;
2165         if (*p == '-' && *size > 1) {
2166                 *neg = true;
2167                 p++;
2168         } else
2169                 *neg = false;
2170         if (!isdigit(*p))
2171                 return -EINVAL;
2172
2173         *val = simple_strtoul(p, &p, 0);
2174
2175         len = p - tmp;
2176
2177         /* We don't know if the next char is whitespace thus we may accept
2178          * invalid integers (e.g. 1234...a) or two integers instead of one
2179          * (e.g. 123...1). So lets not allow such large numbers. */
2180         if (len == TMPBUFLEN - 1)
2181                 return -EINVAL;
2182
2183         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
2184                 return -EINVAL;
2185
2186         if (tr && (len < *size))
2187                 *tr = *p;
2188
2189         *buf += len;
2190         *size -= len;
2191
2192         return 0;
2193 }
2194
2195 /**
2196  * proc_put_long - converts an integer to a decimal ASCII formatted string
2197  *
2198  * @buf: the user buffer
2199  * @size: the size of the user buffer
2200  * @val: the integer to be converted
2201  * @neg: sign of the number, %TRUE for negative
2202  *
2203  * In case of success %0 is returned and @buf and @size are updated with
2204  * the amount of bytes written.
2205  */
2206 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
2207                           bool neg)
2208 {
2209         int len;
2210         char tmp[TMPBUFLEN], *p = tmp;
2211
2212         sprintf(p, "%s%lu", neg ? "-" : "", val);
2213         len = strlen(tmp);
2214         if (len > *size)
2215                 len = *size;
2216         if (copy_to_user(*buf, tmp, len))
2217                 return -EFAULT;
2218         *size -= len;
2219         *buf += len;
2220         return 0;
2221 }
2222 #undef TMPBUFLEN
2223
2224 static int proc_put_char(void __user **buf, size_t *size, char c)
2225 {
2226         if (*size) {
2227                 char __user **buffer = (char __user **)buf;
2228                 if (put_user(c, *buffer))
2229                         return -EFAULT;
2230                 (*size)--, (*buffer)++;
2231                 *buf = *buffer;
2232         }
2233         return 0;
2234 }
2235
2236 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
2237                                  int *valp,
2238                                  int write, void *data)
2239 {
2240         if (write) {
2241                 *valp = *negp ? -*lvalp : *lvalp;
2242         } else {
2243                 int val = *valp;
2244                 if (val < 0) {
2245                         *negp = true;
2246                         *lvalp = (unsigned long)-val;
2247                 } else {
2248                         *negp = false;
2249                         *lvalp = (unsigned long)val;
2250                 }
2251         }
2252         return 0;
2253 }
2254
2255 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
2256
2257 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
2258                   int write, void __user *buffer,
2259                   size_t *lenp, loff_t *ppos,
2260                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2261                               int write, void *data),
2262                   void *data)
2263 {
2264         int *i, vleft, first = 1, err = 0;
2265         unsigned long page = 0;
2266         size_t left;
2267         char *kbuf;
2268         
2269         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
2270                 *lenp = 0;
2271                 return 0;
2272         }
2273         
2274         i = (int *) tbl_data;
2275         vleft = table->maxlen / sizeof(*i);
2276         left = *lenp;
2277
2278         if (!conv)
2279                 conv = do_proc_dointvec_conv;
2280
2281         if (write) {
2282                 if (left > PAGE_SIZE - 1)
2283                         left = PAGE_SIZE - 1;
2284                 page = __get_free_page(GFP_TEMPORARY);
2285                 kbuf = (char *) page;
2286                 if (!kbuf)
2287                         return -ENOMEM;
2288                 if (copy_from_user(kbuf, buffer, left)) {
2289                         err = -EFAULT;
2290                         goto free;
2291                 }
2292                 kbuf[left] = 0;
2293         }
2294
2295         for (; left && vleft--; i++, first=0) {
2296                 unsigned long lval;
2297                 bool neg;
2298
2299                 if (write) {
2300                         left -= proc_skip_spaces(&kbuf);
2301
2302                         if (!left)
2303                                 break;
2304                         err = proc_get_long(&kbuf, &left, &lval, &neg,
2305                                              proc_wspace_sep,
2306                                              sizeof(proc_wspace_sep), NULL);
2307                         if (err)
2308                                 break;
2309                         if (conv(&neg, &lval, i, 1, data)) {
2310                                 err = -EINVAL;
2311                                 break;
2312                         }
2313                 } else {
2314                         if (conv(&neg, &lval, i, 0, data)) {
2315                                 err = -EINVAL;
2316                                 break;
2317                         }
2318                         if (!first)
2319                                 err = proc_put_char(&buffer, &left, '\t');
2320                         if (err)
2321                                 break;
2322                         err = proc_put_long(&buffer, &left, lval, neg);
2323                         if (err)
2324                                 break;
2325                 }
2326         }
2327
2328         if (!write && !first && left && !err)
2329                 err = proc_put_char(&buffer, &left, '\n');
2330         if (write && !err && left)
2331                 left -= proc_skip_spaces(&kbuf);
2332 free:
2333         if (write) {
2334                 free_page(page);
2335                 if (first)
2336                         return err ? : -EINVAL;
2337         }
2338         *lenp -= left;
2339         *ppos += *lenp;
2340         return err;
2341 }
2342
2343 static int do_proc_dointvec(struct ctl_table *table, int write,
2344                   void __user *buffer, size_t *lenp, loff_t *ppos,
2345                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2346                               int write, void *data),
2347                   void *data)
2348 {
2349         return __do_proc_dointvec(table->data, table, write,
2350                         buffer, lenp, ppos, conv, data);
2351 }
2352
2353 /**
2354  * proc_dointvec - read a vector of integers
2355  * @table: the sysctl table
2356  * @write: %TRUE if this is a write to the sysctl file
2357  * @buffer: the user buffer
2358  * @lenp: the size of the user buffer
2359  * @ppos: file position
2360  *
2361  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2362  * values from/to the user buffer, treated as an ASCII string. 
2363  *
2364  * Returns 0 on success.
2365  */
2366 int proc_dointvec(struct ctl_table *table, int write,
2367                      void __user *buffer, size_t *lenp, loff_t *ppos)
2368 {
2369     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2370                             NULL,NULL);
2371 }
2372
2373 /*
2374  * Taint values can only be increased
2375  * This means we can safely use a temporary.
2376  */
2377 static int proc_taint(struct ctl_table *table, int write,
2378                                void __user *buffer, size_t *lenp, loff_t *ppos)
2379 {
2380         struct ctl_table t;
2381         unsigned long tmptaint = get_taint();
2382         int err;
2383
2384         if (write && !capable(CAP_SYS_ADMIN))
2385                 return -EPERM;
2386
2387         t = *table;
2388         t.data = &tmptaint;
2389         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2390         if (err < 0)
2391                 return err;
2392
2393         if (write) {
2394                 /*
2395                  * Poor man's atomic or. Not worth adding a primitive
2396                  * to everyone's atomic.h for this
2397                  */
2398                 int i;
2399                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2400                         if ((tmptaint >> i) & 1)
2401                                 add_taint(i);
2402                 }
2403         }
2404
2405         return err;
2406 }
2407
2408 #ifdef CONFIG_PRINTK
2409 static int proc_dmesg_restrict(struct ctl_table *table, int write,
2410                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2411 {
2412         if (write && !capable(CAP_SYS_ADMIN))
2413                 return -EPERM;
2414
2415         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2416 }
2417 #endif
2418
2419 struct do_proc_dointvec_minmax_conv_param {
2420         int *min;
2421         int *max;
2422 };
2423
2424 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2425                                         int *valp,
2426                                         int write, void *data)
2427 {
2428         struct do_proc_dointvec_minmax_conv_param *param = data;
2429         if (write) {
2430                 int val = *negp ? -*lvalp : *lvalp;
2431                 if ((param->min && *param->min > val) ||
2432                     (param->max && *param->max < val))
2433                         return -EINVAL;
2434                 *valp = val;
2435         } else {
2436                 int val = *valp;
2437                 if (val < 0) {
2438                         *negp = true;
2439                         *lvalp = (unsigned long)-val;
2440                 } else {
2441                         *negp = false;
2442                         *lvalp = (unsigned long)val;
2443                 }
2444         }
2445         return 0;
2446 }
2447
2448 /**
2449  * proc_dointvec_minmax - read a vector of integers with min/max values
2450  * @table: the sysctl table
2451  * @write: %TRUE if this is a write to the sysctl file
2452  * @buffer: the user buffer
2453  * @lenp: the size of the user buffer
2454  * @ppos: file position
2455  *
2456  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2457  * values from/to the user buffer, treated as an ASCII string.
2458  *
2459  * This routine will ensure the values are within the range specified by
2460  * table->extra1 (min) and table->extra2 (max).
2461  *
2462  * Returns 0 on success.
2463  */
2464 int proc_dointvec_minmax(struct ctl_table *table, int write,
2465                   void __user *buffer, size_t *lenp, loff_t *ppos)
2466 {
2467         struct do_proc_dointvec_minmax_conv_param param = {
2468                 .min = (int *) table->extra1,
2469                 .max = (int *) table->extra2,
2470         };
2471         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2472                                 do_proc_dointvec_minmax_conv, &param);
2473 }
2474
2475 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2476                                      void __user *buffer,
2477                                      size_t *lenp, loff_t *ppos,
2478                                      unsigned long convmul,
2479                                      unsigned long convdiv)
2480 {
2481         unsigned long *i, *min, *max;
2482         int vleft, first = 1, err = 0;
2483         unsigned long page = 0;
2484         size_t left;
2485         char *kbuf;
2486
2487         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2488                 *lenp = 0;
2489                 return 0;
2490         }
2491
2492         i = (unsigned long *) data;
2493         min = (unsigned long *) table->extra1;
2494         max = (unsigned long *) table->extra2;
2495         vleft = table->maxlen / sizeof(unsigned long);
2496         left = *lenp;
2497
2498         if (write) {
2499                 if (left > PAGE_SIZE - 1)
2500                         left = PAGE_SIZE - 1;
2501                 page = __get_free_page(GFP_TEMPORARY);
2502                 kbuf = (char *) page;
2503                 if (!kbuf)
2504                         return -ENOMEM;
2505                 if (copy_from_user(kbuf, buffer, left)) {
2506                         err = -EFAULT;
2507                         goto free;
2508                 }
2509                 kbuf[left] = 0;
2510         }
2511
2512         for (; left && vleft--; i++, first = 0) {
2513                 unsigned long val;
2514
2515                 if (write) {
2516                         bool neg;
2517
2518                         left -= proc_skip_spaces(&kbuf);
2519
2520                         err = proc_get_long(&kbuf, &left, &val, &neg,
2521                                              proc_wspace_sep,
2522                                              sizeof(proc_wspace_sep), NULL);
2523                         if (err)
2524                                 break;
2525                         if (neg)
2526                                 continue;
2527                         if ((min && val < *min) || (max && val > *max))
2528                                 continue;
2529                         *i = val;
2530                 } else {
2531                         val = convdiv * (*i) / convmul;
2532                         if (!first)
2533                                 err = proc_put_char(&buffer, &left, '\t');
2534                         err = proc_put_long(&buffer, &left, val, false);
2535                         if (err)
2536                                 break;
2537                 }
2538         }
2539
2540         if (!write && !first && left && !err)
2541                 err = proc_put_char(&buffer, &left, '\n');
2542         if (write && !err)
2543                 left -= proc_skip_spaces(&kbuf);
2544 free:
2545         if (write) {
2546                 free_page(page);
2547                 if (first)
2548                         return err ? : -EINVAL;
2549         }
2550         *lenp -= left;
2551         *ppos += *lenp;
2552         return err;
2553 }
2554
2555 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2556                                      void __user *buffer,
2557                                      size_t *lenp, loff_t *ppos,
2558                                      unsigned long convmul,
2559                                      unsigned long convdiv)
2560 {
2561         return __do_proc_doulongvec_minmax(table->data, table, write,
2562                         buffer, lenp, ppos, convmul, convdiv);
2563 }
2564
2565 /**
2566  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2567  * @table: the sysctl table
2568  * @write: %TRUE if this is a write to the sysctl file
2569  * @buffer: the user buffer
2570  * @lenp: the size of the user buffer
2571  * @ppos: file position
2572  *
2573  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2574  * values from/to the user buffer, treated as an ASCII string.
2575  *
2576  * This routine will ensure the values are within the range specified by
2577  * table->extra1 (min) and table->extra2 (max).
2578  *
2579  * Returns 0 on success.
2580  */
2581 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2582                            void __user *buffer, size_t *lenp, loff_t *ppos)
2583 {
2584     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2585 }
2586
2587 /**
2588  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2589  * @table: the sysctl table
2590  * @write: %TRUE if this is a write to the sysctl file
2591  * @buffer: the user buffer
2592  * @lenp: the size of the user buffer
2593  * @ppos: file position
2594  *
2595  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2596  * values from/to the user buffer, treated as an ASCII string. The values
2597  * are treated as milliseconds, and converted to jiffies when they are stored.
2598  *
2599  * This routine will ensure the values are within the range specified by
2600  * table->extra1 (min) and table->extra2 (max).
2601  *
2602  * Returns 0 on success.
2603  */
2604 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2605                                       void __user *buffer,
2606                                       size_t *lenp, loff_t *ppos)
2607 {
2608     return do_proc_doulongvec_minmax(table, write, buffer,
2609                                      lenp, ppos, HZ, 1000l);
2610 }
2611
2612
2613 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2614                                          int *valp,
2615                                          int write, void *data)
2616 {
2617         if (write) {
2618                 if (*lvalp > LONG_MAX / HZ)
2619                         return 1;
2620                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2621         } else {
2622                 int val = *valp;
2623                 unsigned long lval;
2624                 if (val < 0) {
2625                         *negp = true;
2626                         lval = (unsigned long)-val;
2627                 } else {
2628                         *negp = false;
2629                         lval = (unsigned long)val;
2630                 }
2631                 *lvalp = lval / HZ;
2632         }
2633         return 0;
2634 }
2635
2636 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2637                                                 int *valp,
2638                                                 int write, void *data)
2639 {
2640         if (write) {
2641                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2642                         return 1;
2643                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2644         } else {
2645                 int val = *valp;
2646                 unsigned long lval;
2647                 if (val < 0) {
2648                         *negp = true;
2649                         lval = (unsigned long)-val;
2650                 } else {
2651                         *negp = false;
2652                         lval = (unsigned long)val;
2653                 }
2654                 *lvalp = jiffies_to_clock_t(lval);
2655         }
2656         return 0;
2657 }
2658
2659 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2660                                             int *valp,
2661                                             int write, void *data)
2662 {
2663         if (write) {
2664                 *valp = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2665         } else {
2666                 int val = *valp;
2667                 unsigned long lval;
2668                 if (val < 0) {
2669                         *negp = true;
2670                         lval = (unsigned long)-val;
2671                 } else {
2672                         *negp = false;
2673                         lval = (unsigned long)val;
2674                 }
2675                 *lvalp = jiffies_to_msecs(lval);
2676         }
2677         return 0;
2678 }
2679
2680 /**
2681  * proc_dointvec_jiffies - read a vector of integers as seconds
2682  * @table: the sysctl table
2683  * @write: %TRUE if this is a write to the sysctl file
2684  * @buffer: the user buffer
2685  * @lenp: the size of the user buffer
2686  * @ppos: file position
2687  *
2688  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2689  * values from/to the user buffer, treated as an ASCII string. 
2690  * The values read are assumed to be in seconds, and are converted into
2691  * jiffies.
2692  *
2693  * Returns 0 on success.
2694  */
2695 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2696                           void __user *buffer, size_t *lenp, loff_t *ppos)
2697 {
2698     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2699                             do_proc_dointvec_jiffies_conv,NULL);
2700 }
2701
2702 /**
2703  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2704  * @table: the sysctl table
2705  * @write: %TRUE if this is a write to the sysctl file
2706  * @buffer: the user buffer
2707  * @lenp: the size of the user buffer
2708  * @ppos: pointer to the file position
2709  *
2710  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2711  * values from/to the user buffer, treated as an ASCII string. 
2712  * The values read are assumed to be in 1/USER_HZ seconds, and 
2713  * are converted into jiffies.
2714  *
2715  * Returns 0 on success.
2716  */
2717 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2718                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2719 {
2720     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2721                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2722 }
2723
2724 /**
2725  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2726  * @table: the sysctl table
2727  * @write: %TRUE if this is a write to the sysctl file
2728  * @buffer: the user buffer
2729  * @lenp: the size of the user buffer
2730  * @ppos: file position
2731  * @ppos: the current position in the file
2732  *
2733  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2734  * values from/to the user buffer, treated as an ASCII string. 
2735  * The values read are assumed to be in 1/1000 seconds, and 
2736  * are converted into jiffies.
2737  *
2738  * Returns 0 on success.
2739  */
2740 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2741                              void __user *buffer, size_t *lenp, loff_t *ppos)
2742 {
2743         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2744                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2745 }
2746
2747 static int proc_do_cad_pid(struct ctl_table *table, int write,
2748                            void __user *buffer, size_t *lenp, loff_t *ppos)
2749 {
2750         struct pid *new_pid;
2751         pid_t tmp;
2752         int r;
2753
2754         tmp = pid_vnr(cad_pid);
2755
2756         r = __do_proc_dointvec(&tmp, table, write, buffer,
2757                                lenp, ppos, NULL, NULL);
2758         if (r || !write)
2759                 return r;
2760
2761         new_pid = find_get_pid(tmp);
2762         if (!new_pid)
2763                 return -ESRCH;
2764
2765         put_pid(xchg(&cad_pid, new_pid));
2766         return 0;
2767 }
2768
2769 /**
2770  * proc_do_large_bitmap - read/write from/to a large bitmap
2771  * @table: the sysctl table
2772  * @write: %TRUE if this is a write to the sysctl file
2773  * @buffer: the user buffer
2774  * @lenp: the size of the user buffer
2775  * @ppos: file position
2776  *
2777  * The bitmap is stored at table->data and the bitmap length (in bits)
2778  * in table->maxlen.
2779  *
2780  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2781  * large bitmaps may be represented in a compact manner. Writing into
2782  * the file will clear the bitmap then update it with the given input.
2783  *
2784  * Returns 0 on success.
2785  */
2786 int proc_do_large_bitmap(struct ctl_table *table, int write,
2787                          void __user *buffer, size_t *lenp, loff_t *ppos)
2788 {
2789         int err = 0;
2790         bool first = 1;
2791         size_t left = *lenp;
2792         unsigned long bitmap_len = table->maxlen;
2793         unsigned long *bitmap = (unsigned long *) table->data;
2794         unsigned long *tmp_bitmap = NULL;
2795         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2796
2797         if (!bitmap_len || !left || (*ppos && !write)) {
2798                 *lenp = 0;
2799                 return 0;
2800         }
2801
2802         if (write) {
2803                 unsigned long page = 0;
2804                 char *kbuf;
2805
2806                 if (left > PAGE_SIZE - 1)
2807                         left = PAGE_SIZE - 1;
2808
2809                 page = __get_free_page(GFP_TEMPORARY);
2810                 kbuf = (char *) page;
2811                 if (!kbuf)
2812                         return -ENOMEM;
2813                 if (copy_from_user(kbuf, buffer, left)) {
2814                         free_page(page);
2815                         return -EFAULT;
2816                 }
2817                 kbuf[left] = 0;
2818
2819                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2820                                      GFP_KERNEL);
2821                 if (!tmp_bitmap) {
2822                         free_page(page);
2823                         return -ENOMEM;
2824                 }
2825                 proc_skip_char(&kbuf, &left, '\n');
2826                 while (!err && left) {
2827                         unsigned long val_a, val_b;
2828                         bool neg;
2829
2830                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2831                                              sizeof(tr_a), &c);
2832                         if (err)
2833                                 break;
2834                         if (val_a >= bitmap_len || neg) {
2835                                 err = -EINVAL;
2836                                 break;
2837                         }
2838
2839                         val_b = val_a;
2840                         if (left) {
2841                                 kbuf++;
2842                                 left--;
2843                         }
2844
2845                         if (c == '-') {
2846                                 err = proc_get_long(&kbuf, &left, &val_b,
2847                                                      &neg, tr_b, sizeof(tr_b),
2848                                                      &c);
2849                                 if (err)
2850                                         break;
2851                                 if (val_b >= bitmap_len || neg ||
2852                                     val_a > val_b) {
2853                                         err = -EINVAL;
2854                                         break;
2855                                 }
2856                                 if (left) {
2857                                         kbuf++;
2858                                         left--;
2859                                 }
2860                         }
2861
2862                         while (val_a <= val_b)
2863                                 set_bit(val_a++, tmp_bitmap);
2864
2865                         first = 0;
2866                         proc_skip_char(&kbuf, &left, '\n');
2867                 }
2868                 free_page(page);
2869         } else {
2870                 unsigned long bit_a, bit_b = 0;
2871
2872                 while (left) {
2873                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2874                         if (bit_a >= bitmap_len)
2875                                 break;
2876                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2877                                                    bit_a + 1) - 1;
2878
2879                         if (!first) {
2880                                 err = proc_put_char(&buffer, &left, ',');
2881                                 if (err)
2882                                         break;
2883                         }
2884                         err = proc_put_long(&buffer, &left, bit_a, false);
2885                         if (err)
2886                                 break;
2887                         if (bit_a != bit_b) {
2888                                 err = proc_put_char(&buffer, &left, '-');
2889                                 if (err)
2890                                         break;
2891                                 err = proc_put_long(&buffer, &left, bit_b, false);
2892                                 if (err)
2893                                         break;
2894                         }
2895
2896                         first = 0; bit_b++;
2897                 }
2898                 if (!err)
2899                         err = proc_put_char(&buffer, &left, '\n');
2900         }
2901
2902         if (!err) {
2903                 if (write) {
2904                         if (*ppos)
2905                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2906                         else
2907                                 memcpy(bitmap, tmp_bitmap,
2908                                         BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long));
2909                 }
2910                 kfree(tmp_bitmap);
2911                 *lenp -= left;
2912                 *ppos += *lenp;
2913                 return 0;
2914         } else {
2915                 kfree(tmp_bitmap);
2916                 return err;
2917         }
2918 }
2919
2920 #else /* CONFIG_PROC_SYSCTL */
2921
2922 int proc_dostring(struct ctl_table *table, int write,
2923                   void __user *buffer, size_t *lenp, loff_t *ppos)
2924 {
2925         return -ENOSYS;
2926 }
2927
2928 int proc_dointvec(struct ctl_table *table, int write,
2929                   void __user *buffer, size_t *lenp, loff_t *ppos)
2930 {
2931         return -ENOSYS;
2932 }
2933
2934 int proc_dointvec_minmax(struct ctl_table *table, int write,
2935                     void __user *buffer, size_t *lenp, loff_t *ppos)
2936 {
2937         return -ENOSYS;
2938 }
2939
2940 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2941                     void __user *buffer, size_t *lenp, loff_t *ppos)
2942 {
2943         return -ENOSYS;
2944 }
2945
2946 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2947                     void __user *buffer, size_t *lenp, loff_t *ppos)
2948 {
2949         return -ENOSYS;
2950 }
2951
2952 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2953                              void __user *buffer, size_t *lenp, loff_t *ppos)
2954 {
2955         return -ENOSYS;
2956 }
2957
2958 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2959                     void __user *buffer, size_t *lenp, loff_t *ppos)
2960 {
2961         return -ENOSYS;
2962 }
2963
2964 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2965                                       void __user *buffer,
2966                                       size_t *lenp, loff_t *ppos)
2967 {
2968     return -ENOSYS;
2969 }
2970
2971
2972 #endif /* CONFIG_PROC_SYSCTL */
2973
2974 /*
2975  * No sense putting this after each symbol definition, twice,
2976  * exception granted :-)
2977  */
2978 EXPORT_SYMBOL(proc_dointvec);
2979 EXPORT_SYMBOL(proc_dointvec_jiffies);
2980 EXPORT_SYMBOL(proc_dointvec_minmax);
2981 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2982 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2983 EXPORT_SYMBOL(proc_dostring);
2984 EXPORT_SYMBOL(proc_doulongvec_minmax);
2985 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);
2986 EXPORT_SYMBOL(register_sysctl_table);
2987 EXPORT_SYMBOL(register_sysctl_paths);
2988 EXPORT_SYMBOL(unregister_sysctl_table);