sysctl: add some missing input constraint checks
[linux-flexiantxendom0.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/mm.h>
23 #include <linux/swap.h>
24 #include <linux/slab.h>
25 #include <linux/sysctl.h>
26 #include <linux/signal.h>
27 #include <linux/printk.h>
28 #include <linux/proc_fs.h>
29 #include <linux/security.h>
30 #include <linux/ctype.h>
31 #include <linux/kmemcheck.h>
32 #include <linux/fs.h>
33 #include <linux/init.h>
34 #include <linux/kernel.h>
35 #include <linux/kobject.h>
36 #include <linux/net.h>
37 #include <linux/sysrq.h>
38 #include <linux/highuid.h>
39 #include <linux/writeback.h>
40 #include <linux/ratelimit.h>
41 #include <linux/compaction.h>
42 #include <linux/hugetlb.h>
43 #include <linux/initrd.h>
44 #include <linux/key.h>
45 #include <linux/times.h>
46 #include <linux/limits.h>
47 #include <linux/dcache.h>
48 #include <linux/dnotify.h>
49 #include <linux/syscalls.h>
50 #include <linux/vmstat.h>
51 #include <linux/nfs_fs.h>
52 #include <linux/acpi.h>
53 #include <linux/reboot.h>
54 #include <linux/ftrace.h>
55 #include <linux/perf_event.h>
56 #include <linux/kprobes.h>
57 #include <linux/pipe_fs_i.h>
58 #include <linux/oom.h>
59
60 #include <asm/uaccess.h>
61 #include <asm/processor.h>
62
63 #ifdef CONFIG_X86
64 #include <asm/nmi.h>
65 #include <asm/stacktrace.h>
66 #include <asm/io.h>
67 #endif
68 #ifdef CONFIG_BSD_PROCESS_ACCT
69 #include <linux/acct.h>
70 #endif
71 #ifdef CONFIG_RT_MUTEXES
72 #include <linux/rtmutex.h>
73 #endif
74 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
75 #include <linux/lockdep.h>
76 #endif
77 #ifdef CONFIG_CHR_DEV_SG
78 #include <scsi/sg.h>
79 #endif
80
81 #ifdef CONFIG_LOCKUP_DETECTOR
82 #include <linux/nmi.h>
83 #endif
84
85
86 #if defined(CONFIG_SYSCTL)
87
88 /* External variables not in a header file. */
89 extern int sysctl_overcommit_memory;
90 extern int sysctl_overcommit_ratio;
91 extern int max_threads;
92 extern int core_uses_pid;
93 extern int suid_dumpable;
94 extern char core_pattern[];
95 extern unsigned int core_pipe_limit;
96 extern int pid_max;
97 extern int min_free_kbytes;
98 extern int pid_max_min, pid_max_max;
99 extern int sysctl_drop_caches;
100 extern int percpu_pagelist_fraction;
101 extern int compat_log;
102 extern int latencytop_enabled;
103 extern int sysctl_nr_open_min, sysctl_nr_open_max;
104 #ifndef CONFIG_MMU
105 extern int sysctl_nr_trim_pages;
106 #endif
107 #ifdef CONFIG_BLOCK
108 extern int blk_iopoll_enabled;
109 #endif
110
111 /* Constants used for minimum and  maximum */
112 #ifdef CONFIG_LOCKUP_DETECTOR
113 static int sixty = 60;
114 static int neg_one = -1;
115 #endif
116
117 static int zero;
118 static int __maybe_unused one = 1;
119 static int __maybe_unused two = 2;
120 static int __maybe_unused three = 3;
121 static unsigned long one_ul = 1;
122 static int one_hundred = 100;
123 #ifdef CONFIG_PRINTK
124 static int ten_thousand = 10000;
125 #endif
126
127 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
128 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
129
130 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
131 static int maxolduid = 65535;
132 static int minolduid;
133 static int min_percpu_pagelist_fract = 8;
134
135 static int ngroups_max = NGROUPS_MAX;
136
137 #ifdef CONFIG_INOTIFY_USER
138 #include <linux/inotify.h>
139 #endif
140 #ifdef CONFIG_SPARC
141 #include <asm/system.h>
142 #endif
143
144 #ifdef CONFIG_SPARC64
145 extern int sysctl_tsb_ratio;
146 #endif
147
148 #ifdef __hppa__
149 extern int pwrsw_enabled;
150 extern int unaligned_enabled;
151 #endif
152
153 #ifdef CONFIG_S390
154 #ifdef CONFIG_MATHEMU
155 extern int sysctl_ieee_emulation_warnings;
156 #endif
157 extern int sysctl_userprocess_debug;
158 extern int spin_retry;
159 #endif
160
161 #ifdef CONFIG_IA64
162 extern int no_unaligned_warning;
163 extern int unaligned_dump_stack;
164 #endif
165
166 #ifdef CONFIG_PROC_SYSCTL
167 static int proc_do_cad_pid(struct ctl_table *table, int write,
168                   void __user *buffer, size_t *lenp, loff_t *ppos);
169 static int proc_taint(struct ctl_table *table, int write,
170                                void __user *buffer, size_t *lenp, loff_t *ppos);
171 #endif
172
173 #ifdef CONFIG_MAGIC_SYSRQ
174 /* Note: sysrq code uses it's own private copy */
175 static int __sysrq_enabled = SYSRQ_DEFAULT_ENABLE;
176
177 static int sysrq_sysctl_handler(ctl_table *table, int write,
178                                 void __user *buffer, size_t *lenp,
179                                 loff_t *ppos)
180 {
181         int error;
182
183         error = proc_dointvec(table, write, buffer, lenp, ppos);
184         if (error)
185                 return error;
186
187         if (write)
188                 sysrq_toggle_support(__sysrq_enabled);
189
190         return 0;
191 }
192
193 #endif
194
195 static struct ctl_table root_table[];
196 static struct ctl_table_root sysctl_table_root;
197 static struct ctl_table_header root_table_header = {
198         {{.count = 1,
199         .ctl_table = root_table,
200         .ctl_entry = LIST_HEAD_INIT(sysctl_table_root.default_set.list),}},
201         .root = &sysctl_table_root,
202         .set = &sysctl_table_root.default_set,
203 };
204 static struct ctl_table_root sysctl_table_root = {
205         .root_list = LIST_HEAD_INIT(sysctl_table_root.root_list),
206         .default_set.list = LIST_HEAD_INIT(root_table_header.ctl_entry),
207 };
208
209 static struct ctl_table kern_table[];
210 static struct ctl_table vm_table[];
211 static struct ctl_table fs_table[];
212 static struct ctl_table debug_table[];
213 static struct ctl_table dev_table[];
214 extern struct ctl_table random_table[];
215 #ifdef CONFIG_EPOLL
216 extern struct ctl_table epoll_table[];
217 #endif
218
219 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
220 int sysctl_legacy_va_layout;
221 #endif
222
223 /* The default sysctl tables: */
224
225 static struct ctl_table root_table[] = {
226         {
227                 .procname       = "kernel",
228                 .mode           = 0555,
229                 .child          = kern_table,
230         },
231         {
232                 .procname       = "vm",
233                 .mode           = 0555,
234                 .child          = vm_table,
235         },
236         {
237                 .procname       = "fs",
238                 .mode           = 0555,
239                 .child          = fs_table,
240         },
241         {
242                 .procname       = "debug",
243                 .mode           = 0555,
244                 .child          = debug_table,
245         },
246         {
247                 .procname       = "dev",
248                 .mode           = 0555,
249                 .child          = dev_table,
250         },
251         { }
252 };
253
254 #ifdef CONFIG_SCHED_DEBUG
255 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
256 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
257 static int min_wakeup_granularity_ns;                   /* 0 usecs */
258 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
259 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
260 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
261 #endif
262
263 #ifdef CONFIG_COMPACTION
264 static int min_extfrag_threshold;
265 static int max_extfrag_threshold = 1000;
266 #endif
267
268 static struct ctl_table kern_table[] = {
269         {
270                 .procname       = "sched_child_runs_first",
271                 .data           = &sysctl_sched_child_runs_first,
272                 .maxlen         = sizeof(unsigned int),
273                 .mode           = 0644,
274                 .proc_handler   = proc_dointvec,
275         },
276 #ifdef CONFIG_SCHED_DEBUG
277         {
278                 .procname       = "sched_min_granularity_ns",
279                 .data           = &sysctl_sched_min_granularity,
280                 .maxlen         = sizeof(unsigned int),
281                 .mode           = 0644,
282                 .proc_handler   = sched_proc_update_handler,
283                 .extra1         = &min_sched_granularity_ns,
284                 .extra2         = &max_sched_granularity_ns,
285         },
286         {
287                 .procname       = "sched_latency_ns",
288                 .data           = &sysctl_sched_latency,
289                 .maxlen         = sizeof(unsigned int),
290                 .mode           = 0644,
291                 .proc_handler   = sched_proc_update_handler,
292                 .extra1         = &min_sched_granularity_ns,
293                 .extra2         = &max_sched_granularity_ns,
294         },
295         {
296                 .procname       = "sched_wakeup_granularity_ns",
297                 .data           = &sysctl_sched_wakeup_granularity,
298                 .maxlen         = sizeof(unsigned int),
299                 .mode           = 0644,
300                 .proc_handler   = sched_proc_update_handler,
301                 .extra1         = &min_wakeup_granularity_ns,
302                 .extra2         = &max_wakeup_granularity_ns,
303         },
304         {
305                 .procname       = "sched_tunable_scaling",
306                 .data           = &sysctl_sched_tunable_scaling,
307                 .maxlen         = sizeof(enum sched_tunable_scaling),
308                 .mode           = 0644,
309                 .proc_handler   = sched_proc_update_handler,
310                 .extra1         = &min_sched_tunable_scaling,
311                 .extra2         = &max_sched_tunable_scaling,
312         },
313         {
314                 .procname       = "sched_migration_cost",
315                 .data           = &sysctl_sched_migration_cost,
316                 .maxlen         = sizeof(unsigned int),
317                 .mode           = 0644,
318                 .proc_handler   = proc_dointvec,
319         },
320         {
321                 .procname       = "sched_nr_migrate",
322                 .data           = &sysctl_sched_nr_migrate,
323                 .maxlen         = sizeof(unsigned int),
324                 .mode           = 0644,
325                 .proc_handler   = proc_dointvec,
326         },
327         {
328                 .procname       = "sched_time_avg",
329                 .data           = &sysctl_sched_time_avg,
330                 .maxlen         = sizeof(unsigned int),
331                 .mode           = 0644,
332                 .proc_handler   = proc_dointvec,
333         },
334         {
335                 .procname       = "sched_shares_window",
336                 .data           = &sysctl_sched_shares_window,
337                 .maxlen         = sizeof(unsigned int),
338                 .mode           = 0644,
339                 .proc_handler   = proc_dointvec,
340         },
341         {
342                 .procname       = "timer_migration",
343                 .data           = &sysctl_timer_migration,
344                 .maxlen         = sizeof(unsigned int),
345                 .mode           = 0644,
346                 .proc_handler   = proc_dointvec_minmax,
347                 .extra1         = &zero,
348                 .extra2         = &one,
349         },
350 #endif
351         {
352                 .procname       = "sched_rt_period_us",
353                 .data           = &sysctl_sched_rt_period,
354                 .maxlen         = sizeof(unsigned int),
355                 .mode           = 0644,
356                 .proc_handler   = sched_rt_handler,
357         },
358         {
359                 .procname       = "sched_rt_runtime_us",
360                 .data           = &sysctl_sched_rt_runtime,
361                 .maxlen         = sizeof(int),
362                 .mode           = 0644,
363                 .proc_handler   = sched_rt_handler,
364         },
365 #ifdef CONFIG_SCHED_AUTOGROUP
366         {
367                 .procname       = "sched_autogroup_enabled",
368                 .data           = &sysctl_sched_autogroup_enabled,
369                 .maxlen         = sizeof(unsigned int),
370                 .mode           = 0644,
371                 .proc_handler   = proc_dointvec_minmax,
372                 .extra1         = &zero,
373                 .extra2         = &one,
374         },
375 #endif
376 #ifdef CONFIG_PROVE_LOCKING
377         {
378                 .procname       = "prove_locking",
379                 .data           = &prove_locking,
380                 .maxlen         = sizeof(int),
381                 .mode           = 0644,
382                 .proc_handler   = proc_dointvec,
383         },
384 #endif
385 #ifdef CONFIG_LOCK_STAT
386         {
387                 .procname       = "lock_stat",
388                 .data           = &lock_stat,
389                 .maxlen         = sizeof(int),
390                 .mode           = 0644,
391                 .proc_handler   = proc_dointvec,
392         },
393 #endif
394         {
395                 .procname       = "panic",
396                 .data           = &panic_timeout,
397                 .maxlen         = sizeof(int),
398                 .mode           = 0644,
399                 .proc_handler   = proc_dointvec,
400         },
401         {
402                 .procname       = "core_uses_pid",
403                 .data           = &core_uses_pid,
404                 .maxlen         = sizeof(int),
405                 .mode           = 0644,
406                 .proc_handler   = proc_dointvec,
407         },
408         {
409                 .procname       = "core_pattern",
410                 .data           = core_pattern,
411                 .maxlen         = CORENAME_MAX_SIZE,
412                 .mode           = 0644,
413                 .proc_handler   = proc_dostring,
414         },
415         {
416                 .procname       = "core_pipe_limit",
417                 .data           = &core_pipe_limit,
418                 .maxlen         = sizeof(unsigned int),
419                 .mode           = 0644,
420                 .proc_handler   = proc_dointvec,
421         },
422 #ifdef CONFIG_PROC_SYSCTL
423         {
424                 .procname       = "tainted",
425                 .maxlen         = sizeof(long),
426                 .mode           = 0644,
427                 .proc_handler   = proc_taint,
428         },
429 #endif
430 #ifdef CONFIG_LATENCYTOP
431         {
432                 .procname       = "latencytop",
433                 .data           = &latencytop_enabled,
434                 .maxlen         = sizeof(int),
435                 .mode           = 0644,
436                 .proc_handler   = proc_dointvec,
437         },
438 #endif
439 #ifdef CONFIG_BLK_DEV_INITRD
440         {
441                 .procname       = "real-root-dev",
442                 .data           = &real_root_dev,
443                 .maxlen         = sizeof(int),
444                 .mode           = 0644,
445                 .proc_handler   = proc_dointvec,
446         },
447 #endif
448         {
449                 .procname       = "print-fatal-signals",
450                 .data           = &print_fatal_signals,
451                 .maxlen         = sizeof(int),
452                 .mode           = 0644,
453                 .proc_handler   = proc_dointvec,
454         },
455 #ifdef CONFIG_SPARC
456         {
457                 .procname       = "reboot-cmd",
458                 .data           = reboot_command,
459                 .maxlen         = 256,
460                 .mode           = 0644,
461                 .proc_handler   = proc_dostring,
462         },
463         {
464                 .procname       = "stop-a",
465                 .data           = &stop_a_enabled,
466                 .maxlen         = sizeof (int),
467                 .mode           = 0644,
468                 .proc_handler   = proc_dointvec,
469         },
470         {
471                 .procname       = "scons-poweroff",
472                 .data           = &scons_pwroff,
473                 .maxlen         = sizeof (int),
474                 .mode           = 0644,
475                 .proc_handler   = proc_dointvec,
476         },
477 #endif
478 #ifdef CONFIG_SPARC64
479         {
480                 .procname       = "tsb-ratio",
481                 .data           = &sysctl_tsb_ratio,
482                 .maxlen         = sizeof (int),
483                 .mode           = 0644,
484                 .proc_handler   = proc_dointvec,
485         },
486 #endif
487 #ifdef __hppa__
488         {
489                 .procname       = "soft-power",
490                 .data           = &pwrsw_enabled,
491                 .maxlen         = sizeof (int),
492                 .mode           = 0644,
493                 .proc_handler   = proc_dointvec,
494         },
495         {
496                 .procname       = "unaligned-trap",
497                 .data           = &unaligned_enabled,
498                 .maxlen         = sizeof (int),
499                 .mode           = 0644,
500                 .proc_handler   = proc_dointvec,
501         },
502 #endif
503         {
504                 .procname       = "ctrl-alt-del",
505                 .data           = &C_A_D,
506                 .maxlen         = sizeof(int),
507                 .mode           = 0644,
508                 .proc_handler   = proc_dointvec,
509         },
510 #ifdef CONFIG_FUNCTION_TRACER
511         {
512                 .procname       = "ftrace_enabled",
513                 .data           = &ftrace_enabled,
514                 .maxlen         = sizeof(int),
515                 .mode           = 0644,
516                 .proc_handler   = ftrace_enable_sysctl,
517         },
518 #endif
519 #ifdef CONFIG_STACK_TRACER
520         {
521                 .procname       = "stack_tracer_enabled",
522                 .data           = &stack_tracer_enabled,
523                 .maxlen         = sizeof(int),
524                 .mode           = 0644,
525                 .proc_handler   = stack_trace_sysctl,
526         },
527 #endif
528 #ifdef CONFIG_TRACING
529         {
530                 .procname       = "ftrace_dump_on_oops",
531                 .data           = &ftrace_dump_on_oops,
532                 .maxlen         = sizeof(int),
533                 .mode           = 0644,
534                 .proc_handler   = proc_dointvec,
535         },
536 #endif
537 #ifdef CONFIG_MODULES
538         {
539                 .procname       = "modprobe",
540                 .data           = &modprobe_path,
541                 .maxlen         = KMOD_PATH_LEN,
542                 .mode           = 0644,
543                 .proc_handler   = proc_dostring,
544         },
545         {
546                 .procname       = "modules_disabled",
547                 .data           = &modules_disabled,
548                 .maxlen         = sizeof(int),
549                 .mode           = 0644,
550                 /* only handle a transition from default "0" to "1" */
551                 .proc_handler   = proc_dointvec_minmax,
552                 .extra1         = &one,
553                 .extra2         = &one,
554         },
555 #endif
556 #ifdef CONFIG_HOTPLUG
557         {
558                 .procname       = "hotplug",
559                 .data           = &uevent_helper,
560                 .maxlen         = UEVENT_HELPER_PATH_LEN,
561                 .mode           = 0644,
562                 .proc_handler   = proc_dostring,
563         },
564 #endif
565 #ifdef CONFIG_CHR_DEV_SG
566         {
567                 .procname       = "sg-big-buff",
568                 .data           = &sg_big_buff,
569                 .maxlen         = sizeof (int),
570                 .mode           = 0444,
571                 .proc_handler   = proc_dointvec,
572         },
573 #endif
574 #ifdef CONFIG_BSD_PROCESS_ACCT
575         {
576                 .procname       = "acct",
577                 .data           = &acct_parm,
578                 .maxlen         = 3*sizeof(int),
579                 .mode           = 0644,
580                 .proc_handler   = proc_dointvec,
581         },
582 #endif
583 #ifdef CONFIG_MAGIC_SYSRQ
584         {
585                 .procname       = "sysrq",
586                 .data           = &__sysrq_enabled,
587                 .maxlen         = sizeof (int),
588                 .mode           = 0644,
589                 .proc_handler   = sysrq_sysctl_handler,
590         },
591 #endif
592 #ifdef CONFIG_PROC_SYSCTL
593         {
594                 .procname       = "cad_pid",
595                 .data           = NULL,
596                 .maxlen         = sizeof (int),
597                 .mode           = 0600,
598                 .proc_handler   = proc_do_cad_pid,
599         },
600 #endif
601         {
602                 .procname       = "threads-max",
603                 .data           = &max_threads,
604                 .maxlen         = sizeof(int),
605                 .mode           = 0644,
606                 .proc_handler   = proc_dointvec,
607         },
608         {
609                 .procname       = "random",
610                 .mode           = 0555,
611                 .child          = random_table,
612         },
613         {
614                 .procname       = "overflowuid",
615                 .data           = &overflowuid,
616                 .maxlen         = sizeof(int),
617                 .mode           = 0644,
618                 .proc_handler   = proc_dointvec_minmax,
619                 .extra1         = &minolduid,
620                 .extra2         = &maxolduid,
621         },
622         {
623                 .procname       = "overflowgid",
624                 .data           = &overflowgid,
625                 .maxlen         = sizeof(int),
626                 .mode           = 0644,
627                 .proc_handler   = proc_dointvec_minmax,
628                 .extra1         = &minolduid,
629                 .extra2         = &maxolduid,
630         },
631 #ifdef CONFIG_S390
632 #ifdef CONFIG_MATHEMU
633         {
634                 .procname       = "ieee_emulation_warnings",
635                 .data           = &sysctl_ieee_emulation_warnings,
636                 .maxlen         = sizeof(int),
637                 .mode           = 0644,
638                 .proc_handler   = proc_dointvec,
639         },
640 #endif
641         {
642                 .procname       = "userprocess_debug",
643                 .data           = &show_unhandled_signals,
644                 .maxlen         = sizeof(int),
645                 .mode           = 0644,
646                 .proc_handler   = proc_dointvec,
647         },
648 #endif
649         {
650                 .procname       = "pid_max",
651                 .data           = &pid_max,
652                 .maxlen         = sizeof (int),
653                 .mode           = 0644,
654                 .proc_handler   = proc_dointvec_minmax,
655                 .extra1         = &pid_max_min,
656                 .extra2         = &pid_max_max,
657         },
658         {
659                 .procname       = "panic_on_oops",
660                 .data           = &panic_on_oops,
661                 .maxlen         = sizeof(int),
662                 .mode           = 0644,
663                 .proc_handler   = proc_dointvec,
664         },
665 #if defined CONFIG_PRINTK
666         {
667                 .procname       = "printk",
668                 .data           = &console_loglevel,
669                 .maxlen         = 4*sizeof(int),
670                 .mode           = 0644,
671                 .proc_handler   = proc_dointvec,
672         },
673         {
674                 .procname       = "printk_ratelimit",
675                 .data           = &printk_ratelimit_state.interval,
676                 .maxlen         = sizeof(int),
677                 .mode           = 0644,
678                 .proc_handler   = proc_dointvec_jiffies,
679         },
680         {
681                 .procname       = "printk_ratelimit_burst",
682                 .data           = &printk_ratelimit_state.burst,
683                 .maxlen         = sizeof(int),
684                 .mode           = 0644,
685                 .proc_handler   = proc_dointvec,
686         },
687         {
688                 .procname       = "printk_delay",
689                 .data           = &printk_delay_msec,
690                 .maxlen         = sizeof(int),
691                 .mode           = 0644,
692                 .proc_handler   = proc_dointvec_minmax,
693                 .extra1         = &zero,
694                 .extra2         = &ten_thousand,
695         },
696         {
697                 .procname       = "dmesg_restrict",
698                 .data           = &dmesg_restrict,
699                 .maxlen         = sizeof(int),
700                 .mode           = 0644,
701                 .proc_handler   = proc_dointvec_minmax,
702                 .extra1         = &zero,
703                 .extra2         = &one,
704         },
705         {
706                 .procname       = "kptr_restrict",
707                 .data           = &kptr_restrict,
708                 .maxlen         = sizeof(int),
709                 .mode           = 0644,
710                 .proc_handler   = proc_dointvec_minmax,
711                 .extra1         = &zero,
712                 .extra2         = &two,
713         },
714 #endif
715         {
716                 .procname       = "ngroups_max",
717                 .data           = &ngroups_max,
718                 .maxlen         = sizeof (int),
719                 .mode           = 0444,
720                 .proc_handler   = proc_dointvec,
721         },
722 #if defined(CONFIG_LOCKUP_DETECTOR)
723         {
724                 .procname       = "watchdog",
725                 .data           = &watchdog_enabled,
726                 .maxlen         = sizeof (int),
727                 .mode           = 0644,
728                 .proc_handler   = proc_dowatchdog_enabled,
729         },
730         {
731                 .procname       = "watchdog_thresh",
732                 .data           = &softlockup_thresh,
733                 .maxlen         = sizeof(int),
734                 .mode           = 0644,
735                 .proc_handler   = proc_dowatchdog_thresh,
736                 .extra1         = &neg_one,
737                 .extra2         = &sixty,
738         },
739         {
740                 .procname       = "softlockup_panic",
741                 .data           = &softlockup_panic,
742                 .maxlen         = sizeof(int),
743                 .mode           = 0644,
744                 .proc_handler   = proc_dointvec_minmax,
745                 .extra1         = &zero,
746                 .extra2         = &one,
747         },
748         {
749                 .procname       = "nmi_watchdog",
750                 .data           = &watchdog_enabled,
751                 .maxlen         = sizeof (int),
752                 .mode           = 0644,
753                 .proc_handler   = proc_dowatchdog_enabled,
754         },
755 #endif
756 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
757         {
758                 .procname       = "unknown_nmi_panic",
759                 .data           = &unknown_nmi_panic,
760                 .maxlen         = sizeof (int),
761                 .mode           = 0644,
762                 .proc_handler   = proc_dointvec,
763         },
764 #endif
765 #if defined(CONFIG_X86)
766         {
767                 .procname       = "panic_on_unrecovered_nmi",
768                 .data           = &panic_on_unrecovered_nmi,
769                 .maxlen         = sizeof(int),
770                 .mode           = 0644,
771                 .proc_handler   = proc_dointvec,
772         },
773         {
774                 .procname       = "panic_on_io_nmi",
775                 .data           = &panic_on_io_nmi,
776                 .maxlen         = sizeof(int),
777                 .mode           = 0644,
778                 .proc_handler   = proc_dointvec,
779         },
780         {
781                 .procname       = "bootloader_type",
782                 .data           = &bootloader_type,
783                 .maxlen         = sizeof (int),
784                 .mode           = 0444,
785                 .proc_handler   = proc_dointvec,
786         },
787         {
788                 .procname       = "bootloader_version",
789                 .data           = &bootloader_version,
790                 .maxlen         = sizeof (int),
791                 .mode           = 0444,
792                 .proc_handler   = proc_dointvec,
793         },
794         {
795                 .procname       = "kstack_depth_to_print",
796                 .data           = &kstack_depth_to_print,
797                 .maxlen         = sizeof(int),
798                 .mode           = 0644,
799                 .proc_handler   = proc_dointvec,
800         },
801         {
802                 .procname       = "io_delay_type",
803                 .data           = &io_delay_type,
804                 .maxlen         = sizeof(int),
805                 .mode           = 0644,
806                 .proc_handler   = proc_dointvec,
807         },
808 #endif
809 #if defined(CONFIG_MMU)
810         {
811                 .procname       = "randomize_va_space",
812                 .data           = &randomize_va_space,
813                 .maxlen         = sizeof(int),
814                 .mode           = 0644,
815                 .proc_handler   = proc_dointvec,
816         },
817 #endif
818 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
819         {
820                 .procname       = "spin_retry",
821                 .data           = &spin_retry,
822                 .maxlen         = sizeof (int),
823                 .mode           = 0644,
824                 .proc_handler   = proc_dointvec,
825         },
826 #endif
827 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
828         {
829                 .procname       = "acpi_video_flags",
830                 .data           = &acpi_realmode_flags,
831                 .maxlen         = sizeof (unsigned long),
832                 .mode           = 0644,
833                 .proc_handler   = proc_doulongvec_minmax,
834         },
835 #endif
836 #ifdef CONFIG_IA64
837         {
838                 .procname       = "ignore-unaligned-usertrap",
839                 .data           = &no_unaligned_warning,
840                 .maxlen         = sizeof (int),
841                 .mode           = 0644,
842                 .proc_handler   = proc_dointvec,
843         },
844         {
845                 .procname       = "unaligned-dump-stack",
846                 .data           = &unaligned_dump_stack,
847                 .maxlen         = sizeof (int),
848                 .mode           = 0644,
849                 .proc_handler   = proc_dointvec,
850         },
851 #endif
852 #ifdef CONFIG_DETECT_HUNG_TASK
853         {
854                 .procname       = "hung_task_panic",
855                 .data           = &sysctl_hung_task_panic,
856                 .maxlen         = sizeof(int),
857                 .mode           = 0644,
858                 .proc_handler   = proc_dointvec_minmax,
859                 .extra1         = &zero,
860                 .extra2         = &one,
861         },
862         {
863                 .procname       = "hung_task_check_count",
864                 .data           = &sysctl_hung_task_check_count,
865                 .maxlen         = sizeof(unsigned long),
866                 .mode           = 0644,
867                 .proc_handler   = proc_doulongvec_minmax,
868         },
869         {
870                 .procname       = "hung_task_timeout_secs",
871                 .data           = &sysctl_hung_task_timeout_secs,
872                 .maxlen         = sizeof(unsigned long),
873                 .mode           = 0644,
874                 .proc_handler   = proc_dohung_task_timeout_secs,
875         },
876         {
877                 .procname       = "hung_task_warnings",
878                 .data           = &sysctl_hung_task_warnings,
879                 .maxlen         = sizeof(unsigned long),
880                 .mode           = 0644,
881                 .proc_handler   = proc_doulongvec_minmax,
882         },
883 #endif
884 #ifdef CONFIG_COMPAT
885         {
886                 .procname       = "compat-log",
887                 .data           = &compat_log,
888                 .maxlen         = sizeof (int),
889                 .mode           = 0644,
890                 .proc_handler   = proc_dointvec,
891         },
892 #endif
893 #ifdef CONFIG_RT_MUTEXES
894         {
895                 .procname       = "max_lock_depth",
896                 .data           = &max_lock_depth,
897                 .maxlen         = sizeof(int),
898                 .mode           = 0644,
899                 .proc_handler   = proc_dointvec,
900         },
901 #endif
902         {
903                 .procname       = "poweroff_cmd",
904                 .data           = &poweroff_cmd,
905                 .maxlen         = POWEROFF_CMD_PATH_LEN,
906                 .mode           = 0644,
907                 .proc_handler   = proc_dostring,
908         },
909 #ifdef CONFIG_KEYS
910         {
911                 .procname       = "keys",
912                 .mode           = 0555,
913                 .child          = key_sysctls,
914         },
915 #endif
916 #ifdef CONFIG_RCU_TORTURE_TEST
917         {
918                 .procname       = "rcutorture_runnable",
919                 .data           = &rcutorture_runnable,
920                 .maxlen         = sizeof(int),
921                 .mode           = 0644,
922                 .proc_handler   = proc_dointvec,
923         },
924 #endif
925 #ifdef CONFIG_PERF_EVENTS
926         {
927                 .procname       = "perf_event_paranoid",
928                 .data           = &sysctl_perf_event_paranoid,
929                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
930                 .mode           = 0644,
931                 .proc_handler   = proc_dointvec,
932         },
933         {
934                 .procname       = "perf_event_mlock_kb",
935                 .data           = &sysctl_perf_event_mlock,
936                 .maxlen         = sizeof(sysctl_perf_event_mlock),
937                 .mode           = 0644,
938                 .proc_handler   = proc_dointvec,
939         },
940         {
941                 .procname       = "perf_event_max_sample_rate",
942                 .data           = &sysctl_perf_event_sample_rate,
943                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
944                 .mode           = 0644,
945                 .proc_handler   = perf_proc_update_handler,
946         },
947 #endif
948 #ifdef CONFIG_KMEMCHECK
949         {
950                 .procname       = "kmemcheck",
951                 .data           = &kmemcheck_enabled,
952                 .maxlen         = sizeof(int),
953                 .mode           = 0644,
954                 .proc_handler   = proc_dointvec,
955         },
956 #endif
957 #ifdef CONFIG_BLOCK
958         {
959                 .procname       = "blk_iopoll",
960                 .data           = &blk_iopoll_enabled,
961                 .maxlen         = sizeof(int),
962                 .mode           = 0644,
963                 .proc_handler   = proc_dointvec,
964         },
965 #endif
966         { }
967 };
968
969 static struct ctl_table vm_table[] = {
970         {
971                 .procname       = "overcommit_memory",
972                 .data           = &sysctl_overcommit_memory,
973                 .maxlen         = sizeof(sysctl_overcommit_memory),
974                 .mode           = 0644,
975                 .proc_handler   = proc_dointvec_minmax,
976                 .extra1         = &zero,
977                 .extra2         = &two,
978         },
979         {
980                 .procname       = "panic_on_oom",
981                 .data           = &sysctl_panic_on_oom,
982                 .maxlen         = sizeof(sysctl_panic_on_oom),
983                 .mode           = 0644,
984                 .proc_handler   = proc_dointvec_minmax,
985                 .extra1         = &zero,
986                 .extra2         = &two,
987         },
988         {
989                 .procname       = "oom_kill_allocating_task",
990                 .data           = &sysctl_oom_kill_allocating_task,
991                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
992                 .mode           = 0644,
993                 .proc_handler   = proc_dointvec,
994         },
995         {
996                 .procname       = "oom_dump_tasks",
997                 .data           = &sysctl_oom_dump_tasks,
998                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
999                 .mode           = 0644,
1000                 .proc_handler   = proc_dointvec,
1001         },
1002         {
1003                 .procname       = "overcommit_ratio",
1004                 .data           = &sysctl_overcommit_ratio,
1005                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1006                 .mode           = 0644,
1007                 .proc_handler   = proc_dointvec,
1008         },
1009         {
1010                 .procname       = "page-cluster", 
1011                 .data           = &page_cluster,
1012                 .maxlen         = sizeof(int),
1013                 .mode           = 0644,
1014                 .proc_handler   = proc_dointvec_minmax,
1015                 .extra1         = &zero,
1016         },
1017         {
1018                 .procname       = "dirty_background_ratio",
1019                 .data           = &dirty_background_ratio,
1020                 .maxlen         = sizeof(dirty_background_ratio),
1021                 .mode           = 0644,
1022                 .proc_handler   = dirty_background_ratio_handler,
1023                 .extra1         = &zero,
1024                 .extra2         = &one_hundred,
1025         },
1026         {
1027                 .procname       = "dirty_background_bytes",
1028                 .data           = &dirty_background_bytes,
1029                 .maxlen         = sizeof(dirty_background_bytes),
1030                 .mode           = 0644,
1031                 .proc_handler   = dirty_background_bytes_handler,
1032                 .extra1         = &one_ul,
1033         },
1034         {
1035                 .procname       = "dirty_ratio",
1036                 .data           = &vm_dirty_ratio,
1037                 .maxlen         = sizeof(vm_dirty_ratio),
1038                 .mode           = 0644,
1039                 .proc_handler   = dirty_ratio_handler,
1040                 .extra1         = &zero,
1041                 .extra2         = &one_hundred,
1042         },
1043         {
1044                 .procname       = "dirty_bytes",
1045                 .data           = &vm_dirty_bytes,
1046                 .maxlen         = sizeof(vm_dirty_bytes),
1047                 .mode           = 0644,
1048                 .proc_handler   = dirty_bytes_handler,
1049                 .extra1         = &dirty_bytes_min,
1050         },
1051         {
1052                 .procname       = "dirty_writeback_centisecs",
1053                 .data           = &dirty_writeback_interval,
1054                 .maxlen         = sizeof(dirty_writeback_interval),
1055                 .mode           = 0644,
1056                 .proc_handler   = dirty_writeback_centisecs_handler,
1057         },
1058         {
1059                 .procname       = "dirty_expire_centisecs",
1060                 .data           = &dirty_expire_interval,
1061                 .maxlen         = sizeof(dirty_expire_interval),
1062                 .mode           = 0644,
1063                 .proc_handler   = proc_dointvec_minmax,
1064                 .extra1         = &zero,
1065         },
1066         {
1067                 .procname       = "nr_pdflush_threads",
1068                 .data           = &nr_pdflush_threads,
1069                 .maxlen         = sizeof nr_pdflush_threads,
1070                 .mode           = 0444 /* read-only*/,
1071                 .proc_handler   = proc_dointvec,
1072         },
1073         {
1074                 .procname       = "swappiness",
1075                 .data           = &vm_swappiness,
1076                 .maxlen         = sizeof(vm_swappiness),
1077                 .mode           = 0644,
1078                 .proc_handler   = proc_dointvec_minmax,
1079                 .extra1         = &zero,
1080                 .extra2         = &one_hundred,
1081         },
1082 #ifdef CONFIG_HUGETLB_PAGE
1083         {
1084                 .procname       = "nr_hugepages",
1085                 .data           = NULL,
1086                 .maxlen         = sizeof(unsigned long),
1087                 .mode           = 0644,
1088                 .proc_handler   = hugetlb_sysctl_handler,
1089                 .extra1         = (void *)&hugetlb_zero,
1090                 .extra2         = (void *)&hugetlb_infinity,
1091         },
1092 #ifdef CONFIG_NUMA
1093         {
1094                 .procname       = "nr_hugepages_mempolicy",
1095                 .data           = NULL,
1096                 .maxlen         = sizeof(unsigned long),
1097                 .mode           = 0644,
1098                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1099                 .extra1         = (void *)&hugetlb_zero,
1100                 .extra2         = (void *)&hugetlb_infinity,
1101         },
1102 #endif
1103          {
1104                 .procname       = "hugetlb_shm_group",
1105                 .data           = &sysctl_hugetlb_shm_group,
1106                 .maxlen         = sizeof(gid_t),
1107                 .mode           = 0644,
1108                 .proc_handler   = proc_dointvec,
1109          },
1110          {
1111                 .procname       = "hugepages_treat_as_movable",
1112                 .data           = &hugepages_treat_as_movable,
1113                 .maxlen         = sizeof(int),
1114                 .mode           = 0644,
1115                 .proc_handler   = hugetlb_treat_movable_handler,
1116         },
1117         {
1118                 .procname       = "nr_overcommit_hugepages",
1119                 .data           = NULL,
1120                 .maxlen         = sizeof(unsigned long),
1121                 .mode           = 0644,
1122                 .proc_handler   = hugetlb_overcommit_handler,
1123                 .extra1         = (void *)&hugetlb_zero,
1124                 .extra2         = (void *)&hugetlb_infinity,
1125         },
1126 #endif
1127         {
1128                 .procname       = "lowmem_reserve_ratio",
1129                 .data           = &sysctl_lowmem_reserve_ratio,
1130                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1131                 .mode           = 0644,
1132                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1133         },
1134         {
1135                 .procname       = "drop_caches",
1136                 .data           = &sysctl_drop_caches,
1137                 .maxlen         = sizeof(int),
1138                 .mode           = 0644,
1139                 .proc_handler   = drop_caches_sysctl_handler,
1140                 .extra1         = &one,
1141                 .extra2         = &three,
1142         },
1143 #ifdef CONFIG_COMPACTION
1144         {
1145                 .procname       = "compact_memory",
1146                 .data           = &sysctl_compact_memory,
1147                 .maxlen         = sizeof(int),
1148                 .mode           = 0200,
1149                 .proc_handler   = sysctl_compaction_handler,
1150         },
1151         {
1152                 .procname       = "extfrag_threshold",
1153                 .data           = &sysctl_extfrag_threshold,
1154                 .maxlen         = sizeof(int),
1155                 .mode           = 0644,
1156                 .proc_handler   = sysctl_extfrag_handler,
1157                 .extra1         = &min_extfrag_threshold,
1158                 .extra2         = &max_extfrag_threshold,
1159         },
1160
1161 #endif /* CONFIG_COMPACTION */
1162         {
1163                 .procname       = "min_free_kbytes",
1164                 .data           = &min_free_kbytes,
1165                 .maxlen         = sizeof(min_free_kbytes),
1166                 .mode           = 0644,
1167                 .proc_handler   = min_free_kbytes_sysctl_handler,
1168                 .extra1         = &zero,
1169         },
1170         {
1171                 .procname       = "percpu_pagelist_fraction",
1172                 .data           = &percpu_pagelist_fraction,
1173                 .maxlen         = sizeof(percpu_pagelist_fraction),
1174                 .mode           = 0644,
1175                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1176                 .extra1         = &min_percpu_pagelist_fract,
1177         },
1178 #ifdef CONFIG_MMU
1179         {
1180                 .procname       = "max_map_count",
1181                 .data           = &sysctl_max_map_count,
1182                 .maxlen         = sizeof(sysctl_max_map_count),
1183                 .mode           = 0644,
1184                 .proc_handler   = proc_dointvec_minmax,
1185                 .extra1         = &zero,
1186         },
1187 #else
1188         {
1189                 .procname       = "nr_trim_pages",
1190                 .data           = &sysctl_nr_trim_pages,
1191                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1192                 .mode           = 0644,
1193                 .proc_handler   = proc_dointvec_minmax,
1194                 .extra1         = &zero,
1195         },
1196 #endif
1197         {
1198                 .procname       = "laptop_mode",
1199                 .data           = &laptop_mode,
1200                 .maxlen         = sizeof(laptop_mode),
1201                 .mode           = 0644,
1202                 .proc_handler   = proc_dointvec_jiffies,
1203         },
1204         {
1205                 .procname       = "block_dump",
1206                 .data           = &block_dump,
1207                 .maxlen         = sizeof(block_dump),
1208                 .mode           = 0644,
1209                 .proc_handler   = proc_dointvec,
1210                 .extra1         = &zero,
1211         },
1212         {
1213                 .procname       = "vfs_cache_pressure",
1214                 .data           = &sysctl_vfs_cache_pressure,
1215                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1216                 .mode           = 0644,
1217                 .proc_handler   = proc_dointvec,
1218                 .extra1         = &zero,
1219         },
1220 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1221         {
1222                 .procname       = "legacy_va_layout",
1223                 .data           = &sysctl_legacy_va_layout,
1224                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1225                 .mode           = 0644,
1226                 .proc_handler   = proc_dointvec,
1227                 .extra1         = &zero,
1228         },
1229 #endif
1230 #ifdef CONFIG_NUMA
1231         {
1232                 .procname       = "zone_reclaim_mode",
1233                 .data           = &zone_reclaim_mode,
1234                 .maxlen         = sizeof(zone_reclaim_mode),
1235                 .mode           = 0644,
1236                 .proc_handler   = proc_dointvec,
1237                 .extra1         = &zero,
1238         },
1239         {
1240                 .procname       = "min_unmapped_ratio",
1241                 .data           = &sysctl_min_unmapped_ratio,
1242                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1243                 .mode           = 0644,
1244                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1245                 .extra1         = &zero,
1246                 .extra2         = &one_hundred,
1247         },
1248         {
1249                 .procname       = "min_slab_ratio",
1250                 .data           = &sysctl_min_slab_ratio,
1251                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1252                 .mode           = 0644,
1253                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1254                 .extra1         = &zero,
1255                 .extra2         = &one_hundred,
1256         },
1257 #endif
1258 #ifdef CONFIG_SMP
1259         {
1260                 .procname       = "stat_interval",
1261                 .data           = &sysctl_stat_interval,
1262                 .maxlen         = sizeof(sysctl_stat_interval),
1263                 .mode           = 0644,
1264                 .proc_handler   = proc_dointvec_jiffies,
1265         },
1266 #endif
1267 #ifdef CONFIG_MMU
1268         {
1269                 .procname       = "mmap_min_addr",
1270                 .data           = &dac_mmap_min_addr,
1271                 .maxlen         = sizeof(unsigned long),
1272                 .mode           = 0644,
1273                 .proc_handler   = mmap_min_addr_handler,
1274         },
1275 #endif
1276 #ifdef CONFIG_NUMA
1277         {
1278                 .procname       = "numa_zonelist_order",
1279                 .data           = &numa_zonelist_order,
1280                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1281                 .mode           = 0644,
1282                 .proc_handler   = numa_zonelist_order_handler,
1283         },
1284 #endif
1285 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1286    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1287         {
1288                 .procname       = "vdso_enabled",
1289                 .data           = &vdso_enabled,
1290                 .maxlen         = sizeof(vdso_enabled),
1291                 .mode           = 0644,
1292                 .proc_handler   = proc_dointvec,
1293                 .extra1         = &zero,
1294         },
1295 #endif
1296 #ifdef CONFIG_HIGHMEM
1297         {
1298                 .procname       = "highmem_is_dirtyable",
1299                 .data           = &vm_highmem_is_dirtyable,
1300                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1301                 .mode           = 0644,
1302                 .proc_handler   = proc_dointvec_minmax,
1303                 .extra1         = &zero,
1304                 .extra2         = &one,
1305         },
1306 #endif
1307         {
1308                 .procname       = "scan_unevictable_pages",
1309                 .data           = &scan_unevictable_pages,
1310                 .maxlen         = sizeof(scan_unevictable_pages),
1311                 .mode           = 0644,
1312                 .proc_handler   = scan_unevictable_handler,
1313         },
1314 #ifdef CONFIG_MEMORY_FAILURE
1315         {
1316                 .procname       = "memory_failure_early_kill",
1317                 .data           = &sysctl_memory_failure_early_kill,
1318                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1319                 .mode           = 0644,
1320                 .proc_handler   = proc_dointvec_minmax,
1321                 .extra1         = &zero,
1322                 .extra2         = &one,
1323         },
1324         {
1325                 .procname       = "memory_failure_recovery",
1326                 .data           = &sysctl_memory_failure_recovery,
1327                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1328                 .mode           = 0644,
1329                 .proc_handler   = proc_dointvec_minmax,
1330                 .extra1         = &zero,
1331                 .extra2         = &one,
1332         },
1333 #endif
1334         { }
1335 };
1336
1337 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1338 static struct ctl_table binfmt_misc_table[] = {
1339         { }
1340 };
1341 #endif
1342
1343 static struct ctl_table fs_table[] = {
1344         {
1345                 .procname       = "inode-nr",
1346                 .data           = &inodes_stat,
1347                 .maxlen         = 2*sizeof(int),
1348                 .mode           = 0444,
1349                 .proc_handler   = proc_nr_inodes,
1350         },
1351         {
1352                 .procname       = "inode-state",
1353                 .data           = &inodes_stat,
1354                 .maxlen         = 7*sizeof(int),
1355                 .mode           = 0444,
1356                 .proc_handler   = proc_nr_inodes,
1357         },
1358         {
1359                 .procname       = "file-nr",
1360                 .data           = &files_stat,
1361                 .maxlen         = sizeof(files_stat),
1362                 .mode           = 0444,
1363                 .proc_handler   = proc_nr_files,
1364         },
1365         {
1366                 .procname       = "file-max",
1367                 .data           = &files_stat.max_files,
1368                 .maxlen         = sizeof(files_stat.max_files),
1369                 .mode           = 0644,
1370                 .proc_handler   = proc_doulongvec_minmax,
1371         },
1372         {
1373                 .procname       = "nr_open",
1374                 .data           = &sysctl_nr_open,
1375                 .maxlen         = sizeof(int),
1376                 .mode           = 0644,
1377                 .proc_handler   = proc_dointvec_minmax,
1378                 .extra1         = &sysctl_nr_open_min,
1379                 .extra2         = &sysctl_nr_open_max,
1380         },
1381         {
1382                 .procname       = "dentry-state",
1383                 .data           = &dentry_stat,
1384                 .maxlen         = 6*sizeof(int),
1385                 .mode           = 0444,
1386                 .proc_handler   = proc_nr_dentry,
1387         },
1388         {
1389                 .procname       = "overflowuid",
1390                 .data           = &fs_overflowuid,
1391                 .maxlen         = sizeof(int),
1392                 .mode           = 0644,
1393                 .proc_handler   = proc_dointvec_minmax,
1394                 .extra1         = &minolduid,
1395                 .extra2         = &maxolduid,
1396         },
1397         {
1398                 .procname       = "overflowgid",
1399                 .data           = &fs_overflowgid,
1400                 .maxlen         = sizeof(int),
1401                 .mode           = 0644,
1402                 .proc_handler   = proc_dointvec_minmax,
1403                 .extra1         = &minolduid,
1404                 .extra2         = &maxolduid,
1405         },
1406 #ifdef CONFIG_FILE_LOCKING
1407         {
1408                 .procname       = "leases-enable",
1409                 .data           = &leases_enable,
1410                 .maxlen         = sizeof(int),
1411                 .mode           = 0644,
1412                 .proc_handler   = proc_dointvec,
1413         },
1414 #endif
1415 #ifdef CONFIG_DNOTIFY
1416         {
1417                 .procname       = "dir-notify-enable",
1418                 .data           = &dir_notify_enable,
1419                 .maxlen         = sizeof(int),
1420                 .mode           = 0644,
1421                 .proc_handler   = proc_dointvec,
1422         },
1423 #endif
1424 #ifdef CONFIG_MMU
1425 #ifdef CONFIG_FILE_LOCKING
1426         {
1427                 .procname       = "lease-break-time",
1428                 .data           = &lease_break_time,
1429                 .maxlen         = sizeof(int),
1430                 .mode           = 0644,
1431                 .proc_handler   = proc_dointvec,
1432         },
1433 #endif
1434 #ifdef CONFIG_AIO
1435         {
1436                 .procname       = "aio-nr",
1437                 .data           = &aio_nr,
1438                 .maxlen         = sizeof(aio_nr),
1439                 .mode           = 0444,
1440                 .proc_handler   = proc_doulongvec_minmax,
1441         },
1442         {
1443                 .procname       = "aio-max-nr",
1444                 .data           = &aio_max_nr,
1445                 .maxlen         = sizeof(aio_max_nr),
1446                 .mode           = 0644,
1447                 .proc_handler   = proc_doulongvec_minmax,
1448         },
1449 #endif /* CONFIG_AIO */
1450 #ifdef CONFIG_INOTIFY_USER
1451         {
1452                 .procname       = "inotify",
1453                 .mode           = 0555,
1454                 .child          = inotify_table,
1455         },
1456 #endif  
1457 #ifdef CONFIG_EPOLL
1458         {
1459                 .procname       = "epoll",
1460                 .mode           = 0555,
1461                 .child          = epoll_table,
1462         },
1463 #endif
1464 #endif
1465         {
1466                 .procname       = "suid_dumpable",
1467                 .data           = &suid_dumpable,
1468                 .maxlen         = sizeof(int),
1469                 .mode           = 0644,
1470                 .proc_handler   = proc_dointvec_minmax,
1471                 .extra1         = &zero,
1472                 .extra2         = &two,
1473         },
1474 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1475         {
1476                 .procname       = "binfmt_misc",
1477                 .mode           = 0555,
1478                 .child          = binfmt_misc_table,
1479         },
1480 #endif
1481         {
1482                 .procname       = "pipe-max-size",
1483                 .data           = &pipe_max_size,
1484                 .maxlen         = sizeof(int),
1485                 .mode           = 0644,
1486                 .proc_handler   = &pipe_proc_fn,
1487                 .extra1         = &pipe_min_size,
1488         },
1489         { }
1490 };
1491
1492 static struct ctl_table debug_table[] = {
1493 #if defined(CONFIG_X86) || defined(CONFIG_PPC) || defined(CONFIG_SPARC) || \
1494     defined(CONFIG_S390)
1495         {
1496                 .procname       = "exception-trace",
1497                 .data           = &show_unhandled_signals,
1498                 .maxlen         = sizeof(int),
1499                 .mode           = 0644,
1500                 .proc_handler   = proc_dointvec
1501         },
1502 #endif
1503 #if defined(CONFIG_OPTPROBES)
1504         {
1505                 .procname       = "kprobes-optimization",
1506                 .data           = &sysctl_kprobes_optimization,
1507                 .maxlen         = sizeof(int),
1508                 .mode           = 0644,
1509                 .proc_handler   = proc_kprobes_optimization_handler,
1510                 .extra1         = &zero,
1511                 .extra2         = &one,
1512         },
1513 #endif
1514         { }
1515 };
1516
1517 static struct ctl_table dev_table[] = {
1518         { }
1519 };
1520
1521 static DEFINE_SPINLOCK(sysctl_lock);
1522
1523 /* called under sysctl_lock */
1524 static int use_table(struct ctl_table_header *p)
1525 {
1526         if (unlikely(p->unregistering))
1527                 return 0;
1528         p->used++;
1529         return 1;
1530 }
1531
1532 /* called under sysctl_lock */
1533 static void unuse_table(struct ctl_table_header *p)
1534 {
1535         if (!--p->used)
1536                 if (unlikely(p->unregistering))
1537                         complete(p->unregistering);
1538 }
1539
1540 /* called under sysctl_lock, will reacquire if has to wait */
1541 static void start_unregistering(struct ctl_table_header *p)
1542 {
1543         /*
1544          * if p->used is 0, nobody will ever touch that entry again;
1545          * we'll eliminate all paths to it before dropping sysctl_lock
1546          */
1547         if (unlikely(p->used)) {
1548                 struct completion wait;
1549                 init_completion(&wait);
1550                 p->unregistering = &wait;
1551                 spin_unlock(&sysctl_lock);
1552                 wait_for_completion(&wait);
1553                 spin_lock(&sysctl_lock);
1554         } else {
1555                 /* anything non-NULL; we'll never dereference it */
1556                 p->unregistering = ERR_PTR(-EINVAL);
1557         }
1558         /*
1559          * do not remove from the list until nobody holds it; walking the
1560          * list in do_sysctl() relies on that.
1561          */
1562         list_del_init(&p->ctl_entry);
1563 }
1564
1565 void sysctl_head_get(struct ctl_table_header *head)
1566 {
1567         spin_lock(&sysctl_lock);
1568         head->count++;
1569         spin_unlock(&sysctl_lock);
1570 }
1571
1572 static void free_head(struct rcu_head *rcu)
1573 {
1574         kfree(container_of(rcu, struct ctl_table_header, rcu));
1575 }
1576
1577 void sysctl_head_put(struct ctl_table_header *head)
1578 {
1579         spin_lock(&sysctl_lock);
1580         if (!--head->count)
1581                 call_rcu(&head->rcu, free_head);
1582         spin_unlock(&sysctl_lock);
1583 }
1584
1585 struct ctl_table_header *sysctl_head_grab(struct ctl_table_header *head)
1586 {
1587         if (!head)
1588                 BUG();
1589         spin_lock(&sysctl_lock);
1590         if (!use_table(head))
1591                 head = ERR_PTR(-ENOENT);
1592         spin_unlock(&sysctl_lock);
1593         return head;
1594 }
1595
1596 void sysctl_head_finish(struct ctl_table_header *head)
1597 {
1598         if (!head)
1599                 return;
1600         spin_lock(&sysctl_lock);
1601         unuse_table(head);
1602         spin_unlock(&sysctl_lock);
1603 }
1604
1605 static struct ctl_table_set *
1606 lookup_header_set(struct ctl_table_root *root, struct nsproxy *namespaces)
1607 {
1608         struct ctl_table_set *set = &root->default_set;
1609         if (root->lookup)
1610                 set = root->lookup(root, namespaces);
1611         return set;
1612 }
1613
1614 static struct list_head *
1615 lookup_header_list(struct ctl_table_root *root, struct nsproxy *namespaces)
1616 {
1617         struct ctl_table_set *set = lookup_header_set(root, namespaces);
1618         return &set->list;
1619 }
1620
1621 struct ctl_table_header *__sysctl_head_next(struct nsproxy *namespaces,
1622                                             struct ctl_table_header *prev)
1623 {
1624         struct ctl_table_root *root;
1625         struct list_head *header_list;
1626         struct ctl_table_header *head;
1627         struct list_head *tmp;
1628
1629         spin_lock(&sysctl_lock);
1630         if (prev) {
1631                 head = prev;
1632                 tmp = &prev->ctl_entry;
1633                 unuse_table(prev);
1634                 goto next;
1635         }
1636         tmp = &root_table_header.ctl_entry;
1637         for (;;) {
1638                 head = list_entry(tmp, struct ctl_table_header, ctl_entry);
1639
1640                 if (!use_table(head))
1641                         goto next;
1642                 spin_unlock(&sysctl_lock);
1643                 return head;
1644         next:
1645                 root = head->root;
1646                 tmp = tmp->next;
1647                 header_list = lookup_header_list(root, namespaces);
1648                 if (tmp != header_list)
1649                         continue;
1650
1651                 do {
1652                         root = list_entry(root->root_list.next,
1653                                         struct ctl_table_root, root_list);
1654                         if (root == &sysctl_table_root)
1655                                 goto out;
1656                         header_list = lookup_header_list(root, namespaces);
1657                 } while (list_empty(header_list));
1658                 tmp = header_list->next;
1659         }
1660 out:
1661         spin_unlock(&sysctl_lock);
1662         return NULL;
1663 }
1664
1665 struct ctl_table_header *sysctl_head_next(struct ctl_table_header *prev)
1666 {
1667         return __sysctl_head_next(current->nsproxy, prev);
1668 }
1669
1670 void register_sysctl_root(struct ctl_table_root *root)
1671 {
1672         spin_lock(&sysctl_lock);
1673         list_add_tail(&root->root_list, &sysctl_table_root.root_list);
1674         spin_unlock(&sysctl_lock);
1675 }
1676
1677 /*
1678  * sysctl_perm does NOT grant the superuser all rights automatically, because
1679  * some sysctl variables are readonly even to root.
1680  */
1681
1682 static int test_perm(int mode, int op)
1683 {
1684         if (!current_euid())
1685                 mode >>= 6;
1686         else if (in_egroup_p(0))
1687                 mode >>= 3;
1688         if ((op & ~mode & (MAY_READ|MAY_WRITE|MAY_EXEC)) == 0)
1689                 return 0;
1690         return -EACCES;
1691 }
1692
1693 int sysctl_perm(struct ctl_table_root *root, struct ctl_table *table, int op)
1694 {
1695         int mode;
1696
1697         if (root->permissions)
1698                 mode = root->permissions(root, current->nsproxy, table);
1699         else
1700                 mode = table->mode;
1701
1702         return test_perm(mode, op);
1703 }
1704
1705 static void sysctl_set_parent(struct ctl_table *parent, struct ctl_table *table)
1706 {
1707         for (; table->procname; table++) {
1708                 table->parent = parent;
1709                 if (table->child)
1710                         sysctl_set_parent(table, table->child);
1711         }
1712 }
1713
1714 static __init int sysctl_init(void)
1715 {
1716         sysctl_set_parent(NULL, root_table);
1717 #ifdef CONFIG_SYSCTL_SYSCALL_CHECK
1718         sysctl_check_table(current->nsproxy, root_table);
1719 #endif
1720         return 0;
1721 }
1722
1723 core_initcall(sysctl_init);
1724
1725 static struct ctl_table *is_branch_in(struct ctl_table *branch,
1726                                       struct ctl_table *table)
1727 {
1728         struct ctl_table *p;
1729         const char *s = branch->procname;
1730
1731         /* branch should have named subdirectory as its first element */
1732         if (!s || !branch->child)
1733                 return NULL;
1734
1735         /* ... and nothing else */
1736         if (branch[1].procname)
1737                 return NULL;
1738
1739         /* table should contain subdirectory with the same name */
1740         for (p = table; p->procname; p++) {
1741                 if (!p->child)
1742                         continue;
1743                 if (p->procname && strcmp(p->procname, s) == 0)
1744                         return p;
1745         }
1746         return NULL;
1747 }
1748
1749 /* see if attaching q to p would be an improvement */
1750 static void try_attach(struct ctl_table_header *p, struct ctl_table_header *q)
1751 {
1752         struct ctl_table *to = p->ctl_table, *by = q->ctl_table;
1753         struct ctl_table *next;
1754         int is_better = 0;
1755         int not_in_parent = !p->attached_by;
1756
1757         while ((next = is_branch_in(by, to)) != NULL) {
1758                 if (by == q->attached_by)
1759                         is_better = 1;
1760                 if (to == p->attached_by)
1761                         not_in_parent = 1;
1762                 by = by->child;
1763                 to = next->child;
1764         }
1765
1766         if (is_better && not_in_parent) {
1767                 q->attached_by = by;
1768                 q->attached_to = to;
1769                 q->parent = p;
1770         }
1771 }
1772
1773 /**
1774  * __register_sysctl_paths - register a sysctl hierarchy
1775  * @root: List of sysctl headers to register on
1776  * @namespaces: Data to compute which lists of sysctl entries are visible
1777  * @path: The path to the directory the sysctl table is in.
1778  * @table: the top-level table structure
1779  *
1780  * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1781  * array. A completely 0 filled entry terminates the table.
1782  *
1783  * The members of the &struct ctl_table structure are used as follows:
1784  *
1785  * procname - the name of the sysctl file under /proc/sys. Set to %NULL to not
1786  *            enter a sysctl file
1787  *
1788  * data - a pointer to data for use by proc_handler
1789  *
1790  * maxlen - the maximum size in bytes of the data
1791  *
1792  * mode - the file permissions for the /proc/sys file, and for sysctl(2)
1793  *
1794  * child - a pointer to the child sysctl table if this entry is a directory, or
1795  *         %NULL.
1796  *
1797  * proc_handler - the text handler routine (described below)
1798  *
1799  * de - for internal use by the sysctl routines
1800  *
1801  * extra1, extra2 - extra pointers usable by the proc handler routines
1802  *
1803  * Leaf nodes in the sysctl tree will be represented by a single file
1804  * under /proc; non-leaf nodes will be represented by directories.
1805  *
1806  * sysctl(2) can automatically manage read and write requests through
1807  * the sysctl table.  The data and maxlen fields of the ctl_table
1808  * struct enable minimal validation of the values being written to be
1809  * performed, and the mode field allows minimal authentication.
1810  *
1811  * There must be a proc_handler routine for any terminal nodes
1812  * mirrored under /proc/sys (non-terminals are handled by a built-in
1813  * directory handler).  Several default handlers are available to
1814  * cover common cases -
1815  *
1816  * proc_dostring(), proc_dointvec(), proc_dointvec_jiffies(),
1817  * proc_dointvec_userhz_jiffies(), proc_dointvec_minmax(), 
1818  * proc_doulongvec_ms_jiffies_minmax(), proc_doulongvec_minmax()
1819  *
1820  * It is the handler's job to read the input buffer from user memory
1821  * and process it. The handler should return 0 on success.
1822  *
1823  * This routine returns %NULL on a failure to register, and a pointer
1824  * to the table header on success.
1825  */
1826 struct ctl_table_header *__register_sysctl_paths(
1827         struct ctl_table_root *root,
1828         struct nsproxy *namespaces,
1829         const struct ctl_path *path, struct ctl_table *table)
1830 {
1831         struct ctl_table_header *header;
1832         struct ctl_table *new, **prevp;
1833         unsigned int n, npath;
1834         struct ctl_table_set *set;
1835
1836         /* Count the path components */
1837         for (npath = 0; path[npath].procname; ++npath)
1838                 ;
1839
1840         /*
1841          * For each path component, allocate a 2-element ctl_table array.
1842          * The first array element will be filled with the sysctl entry
1843          * for this, the second will be the sentinel (procname == 0).
1844          *
1845          * We allocate everything in one go so that we don't have to
1846          * worry about freeing additional memory in unregister_sysctl_table.
1847          */
1848         header = kzalloc(sizeof(struct ctl_table_header) +
1849                          (2 * npath * sizeof(struct ctl_table)), GFP_KERNEL);
1850         if (!header)
1851                 return NULL;
1852
1853         new = (struct ctl_table *) (header + 1);
1854
1855         /* Now connect the dots */
1856         prevp = &header->ctl_table;
1857         for (n = 0; n < npath; ++n, ++path) {
1858                 /* Copy the procname */
1859                 new->procname = path->procname;
1860                 new->mode     = 0555;
1861
1862                 *prevp = new;
1863                 prevp = &new->child;
1864
1865                 new += 2;
1866         }
1867         *prevp = table;
1868         header->ctl_table_arg = table;
1869
1870         INIT_LIST_HEAD(&header->ctl_entry);
1871         header->used = 0;
1872         header->unregistering = NULL;
1873         header->root = root;
1874         sysctl_set_parent(NULL, header->ctl_table);
1875         header->count = 1;
1876 #ifdef CONFIG_SYSCTL_SYSCALL_CHECK
1877         if (sysctl_check_table(namespaces, header->ctl_table)) {
1878                 kfree(header);
1879                 return NULL;
1880         }
1881 #endif
1882         spin_lock(&sysctl_lock);
1883         header->set = lookup_header_set(root, namespaces);
1884         header->attached_by = header->ctl_table;
1885         header->attached_to = root_table;
1886         header->parent = &root_table_header;
1887         for (set = header->set; set; set = set->parent) {
1888                 struct ctl_table_header *p;
1889                 list_for_each_entry(p, &set->list, ctl_entry) {
1890                         if (p->unregistering)
1891                                 continue;
1892                         try_attach(p, header);
1893                 }
1894         }
1895         header->parent->count++;
1896         list_add_tail(&header->ctl_entry, &header->set->list);
1897         spin_unlock(&sysctl_lock);
1898
1899         return header;
1900 }
1901
1902 /**
1903  * register_sysctl_table_path - register a sysctl table hierarchy
1904  * @path: The path to the directory the sysctl table is in.
1905  * @table: the top-level table structure
1906  *
1907  * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1908  * array. A completely 0 filled entry terminates the table.
1909  *
1910  * See __register_sysctl_paths for more details.
1911  */
1912 struct ctl_table_header *register_sysctl_paths(const struct ctl_path *path,
1913                                                 struct ctl_table *table)
1914 {
1915         return __register_sysctl_paths(&sysctl_table_root, current->nsproxy,
1916                                         path, table);
1917 }
1918
1919 /**
1920  * register_sysctl_table - register a sysctl table hierarchy
1921  * @table: the top-level table structure
1922  *
1923  * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1924  * array. A completely 0 filled entry terminates the table.
1925  *
1926  * See register_sysctl_paths for more details.
1927  */
1928 struct ctl_table_header *register_sysctl_table(struct ctl_table *table)
1929 {
1930         static const struct ctl_path null_path[] = { {} };
1931
1932         return register_sysctl_paths(null_path, table);
1933 }
1934
1935 /**
1936  * unregister_sysctl_table - unregister a sysctl table hierarchy
1937  * @header: the header returned from register_sysctl_table
1938  *
1939  * Unregisters the sysctl table and all children. proc entries may not
1940  * actually be removed until they are no longer used by anyone.
1941  */
1942 void unregister_sysctl_table(struct ctl_table_header * header)
1943 {
1944         might_sleep();
1945
1946         if (header == NULL)
1947                 return;
1948
1949         spin_lock(&sysctl_lock);
1950         start_unregistering(header);
1951         if (!--header->parent->count) {
1952                 WARN_ON(1);
1953                 call_rcu(&header->parent->rcu, free_head);
1954         }
1955         if (!--header->count)
1956                 call_rcu(&header->rcu, free_head);
1957         spin_unlock(&sysctl_lock);
1958 }
1959
1960 int sysctl_is_seen(struct ctl_table_header *p)
1961 {
1962         struct ctl_table_set *set = p->set;
1963         int res;
1964         spin_lock(&sysctl_lock);
1965         if (p->unregistering)
1966                 res = 0;
1967         else if (!set->is_seen)
1968                 res = 1;
1969         else
1970                 res = set->is_seen(set);
1971         spin_unlock(&sysctl_lock);
1972         return res;
1973 }
1974
1975 void setup_sysctl_set(struct ctl_table_set *p,
1976         struct ctl_table_set *parent,
1977         int (*is_seen)(struct ctl_table_set *))
1978 {
1979         INIT_LIST_HEAD(&p->list);
1980         p->parent = parent ? parent : &sysctl_table_root.default_set;
1981         p->is_seen = is_seen;
1982 }
1983
1984 #else /* !CONFIG_SYSCTL */
1985 struct ctl_table_header *register_sysctl_table(struct ctl_table * table)
1986 {
1987         return NULL;
1988 }
1989
1990 struct ctl_table_header *register_sysctl_paths(const struct ctl_path *path,
1991                                                     struct ctl_table *table)
1992 {
1993         return NULL;
1994 }
1995
1996 void unregister_sysctl_table(struct ctl_table_header * table)
1997 {
1998 }
1999
2000 void setup_sysctl_set(struct ctl_table_set *p,
2001         struct ctl_table_set *parent,
2002         int (*is_seen)(struct ctl_table_set *))
2003 {
2004 }
2005
2006 void sysctl_head_put(struct ctl_table_header *head)
2007 {
2008 }
2009
2010 #endif /* CONFIG_SYSCTL */
2011
2012 /*
2013  * /proc/sys support
2014  */
2015
2016 #ifdef CONFIG_PROC_SYSCTL
2017
2018 static int _proc_do_string(void* data, int maxlen, int write,
2019                            void __user *buffer,
2020                            size_t *lenp, loff_t *ppos)
2021 {
2022         size_t len;
2023         char __user *p;
2024         char c;
2025
2026         if (!data || !maxlen || !*lenp) {
2027                 *lenp = 0;
2028                 return 0;
2029         }
2030
2031         if (write) {
2032                 len = 0;
2033                 p = buffer;
2034                 while (len < *lenp) {
2035                         if (get_user(c, p++))
2036                                 return -EFAULT;
2037                         if (c == 0 || c == '\n')
2038                                 break;
2039                         len++;
2040                 }
2041                 if (len >= maxlen)
2042                         len = maxlen-1;
2043                 if(copy_from_user(data, buffer, len))
2044                         return -EFAULT;
2045                 ((char *) data)[len] = 0;
2046                 *ppos += *lenp;
2047         } else {
2048                 len = strlen(data);
2049                 if (len > maxlen)
2050                         len = maxlen;
2051
2052                 if (*ppos > len) {
2053                         *lenp = 0;
2054                         return 0;
2055                 }
2056
2057                 data += *ppos;
2058                 len  -= *ppos;
2059
2060                 if (len > *lenp)
2061                         len = *lenp;
2062                 if (len)
2063                         if(copy_to_user(buffer, data, len))
2064                                 return -EFAULT;
2065                 if (len < *lenp) {
2066                         if(put_user('\n', ((char __user *) buffer) + len))
2067                                 return -EFAULT;
2068                         len++;
2069                 }
2070                 *lenp = len;
2071                 *ppos += len;
2072         }
2073         return 0;
2074 }
2075
2076 /**
2077  * proc_dostring - read a string sysctl
2078  * @table: the sysctl table
2079  * @write: %TRUE if this is a write to the sysctl file
2080  * @buffer: the user buffer
2081  * @lenp: the size of the user buffer
2082  * @ppos: file position
2083  *
2084  * Reads/writes a string from/to the user buffer. If the kernel
2085  * buffer provided is not large enough to hold the string, the
2086  * string is truncated. The copied string is %NULL-terminated.
2087  * If the string is being read by the user process, it is copied
2088  * and a newline '\n' is added. It is truncated if the buffer is
2089  * not large enough.
2090  *
2091  * Returns 0 on success.
2092  */
2093 int proc_dostring(struct ctl_table *table, int write,
2094                   void __user *buffer, size_t *lenp, loff_t *ppos)
2095 {
2096         return _proc_do_string(table->data, table->maxlen, write,
2097                                buffer, lenp, ppos);
2098 }
2099
2100 static size_t proc_skip_spaces(char **buf)
2101 {
2102         size_t ret;
2103         char *tmp = skip_spaces(*buf);
2104         ret = tmp - *buf;
2105         *buf = tmp;
2106         return ret;
2107 }
2108
2109 static void proc_skip_char(char **buf, size_t *size, const char v)
2110 {
2111         while (*size) {
2112                 if (**buf != v)
2113                         break;
2114                 (*size)--;
2115                 (*buf)++;
2116         }
2117 }
2118
2119 #define TMPBUFLEN 22
2120 /**
2121  * proc_get_long - reads an ASCII formatted integer from a user buffer
2122  *
2123  * @buf: a kernel buffer
2124  * @size: size of the kernel buffer
2125  * @val: this is where the number will be stored
2126  * @neg: set to %TRUE if number is negative
2127  * @perm_tr: a vector which contains the allowed trailers
2128  * @perm_tr_len: size of the perm_tr vector
2129  * @tr: pointer to store the trailer character
2130  *
2131  * In case of success %0 is returned and @buf and @size are updated with
2132  * the amount of bytes read. If @tr is non-NULL and a trailing
2133  * character exists (size is non-zero after returning from this
2134  * function), @tr is updated with the trailing character.
2135  */
2136 static int proc_get_long(char **buf, size_t *size,
2137                           unsigned long *val, bool *neg,
2138                           const char *perm_tr, unsigned perm_tr_len, char *tr)
2139 {
2140         int len;
2141         char *p, tmp[TMPBUFLEN];
2142
2143         if (!*size)
2144                 return -EINVAL;
2145
2146         len = *size;
2147         if (len > TMPBUFLEN - 1)
2148                 len = TMPBUFLEN - 1;
2149
2150         memcpy(tmp, *buf, len);
2151
2152         tmp[len] = 0;
2153         p = tmp;
2154         if (*p == '-' && *size > 1) {
2155                 *neg = true;
2156                 p++;
2157         } else
2158                 *neg = false;
2159         if (!isdigit(*p))
2160                 return -EINVAL;
2161
2162         *val = simple_strtoul(p, &p, 0);
2163
2164         len = p - tmp;
2165
2166         /* We don't know if the next char is whitespace thus we may accept
2167          * invalid integers (e.g. 1234...a) or two integers instead of one
2168          * (e.g. 123...1). So lets not allow such large numbers. */
2169         if (len == TMPBUFLEN - 1)
2170                 return -EINVAL;
2171
2172         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
2173                 return -EINVAL;
2174
2175         if (tr && (len < *size))
2176                 *tr = *p;
2177
2178         *buf += len;
2179         *size -= len;
2180
2181         return 0;
2182 }
2183
2184 /**
2185  * proc_put_long - converts an integer to a decimal ASCII formatted string
2186  *
2187  * @buf: the user buffer
2188  * @size: the size of the user buffer
2189  * @val: the integer to be converted
2190  * @neg: sign of the number, %TRUE for negative
2191  *
2192  * In case of success %0 is returned and @buf and @size are updated with
2193  * the amount of bytes written.
2194  */
2195 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
2196                           bool neg)
2197 {
2198         int len;
2199         char tmp[TMPBUFLEN], *p = tmp;
2200
2201         sprintf(p, "%s%lu", neg ? "-" : "", val);
2202         len = strlen(tmp);
2203         if (len > *size)
2204                 len = *size;
2205         if (copy_to_user(*buf, tmp, len))
2206                 return -EFAULT;
2207         *size -= len;
2208         *buf += len;
2209         return 0;
2210 }
2211 #undef TMPBUFLEN
2212
2213 static int proc_put_char(void __user **buf, size_t *size, char c)
2214 {
2215         if (*size) {
2216                 char __user **buffer = (char __user **)buf;
2217                 if (put_user(c, *buffer))
2218                         return -EFAULT;
2219                 (*size)--, (*buffer)++;
2220                 *buf = *buffer;
2221         }
2222         return 0;
2223 }
2224
2225 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
2226                                  int *valp,
2227                                  int write, void *data)
2228 {
2229         if (write) {
2230                 *valp = *negp ? -*lvalp : *lvalp;
2231         } else {
2232                 int val = *valp;
2233                 if (val < 0) {
2234                         *negp = true;
2235                         *lvalp = (unsigned long)-val;
2236                 } else {
2237                         *negp = false;
2238                         *lvalp = (unsigned long)val;
2239                 }
2240         }
2241         return 0;
2242 }
2243
2244 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
2245
2246 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
2247                   int write, void __user *buffer,
2248                   size_t *lenp, loff_t *ppos,
2249                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2250                               int write, void *data),
2251                   void *data)
2252 {
2253         int *i, vleft, first = 1, err = 0;
2254         unsigned long page = 0;
2255         size_t left;
2256         char *kbuf;
2257         
2258         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
2259                 *lenp = 0;
2260                 return 0;
2261         }
2262         
2263         i = (int *) tbl_data;
2264         vleft = table->maxlen / sizeof(*i);
2265         left = *lenp;
2266
2267         if (!conv)
2268                 conv = do_proc_dointvec_conv;
2269
2270         if (write) {
2271                 if (left > PAGE_SIZE - 1)
2272                         left = PAGE_SIZE - 1;
2273                 page = __get_free_page(GFP_TEMPORARY);
2274                 kbuf = (char *) page;
2275                 if (!kbuf)
2276                         return -ENOMEM;
2277                 if (copy_from_user(kbuf, buffer, left)) {
2278                         err = -EFAULT;
2279                         goto free;
2280                 }
2281                 kbuf[left] = 0;
2282         }
2283
2284         for (; left && vleft--; i++, first=0) {
2285                 unsigned long lval;
2286                 bool neg;
2287
2288                 if (write) {
2289                         left -= proc_skip_spaces(&kbuf);
2290
2291                         if (!left)
2292                                 break;
2293                         err = proc_get_long(&kbuf, &left, &lval, &neg,
2294                                              proc_wspace_sep,
2295                                              sizeof(proc_wspace_sep), NULL);
2296                         if (err)
2297                                 break;
2298                         if (conv(&neg, &lval, i, 1, data)) {
2299                                 err = -EINVAL;
2300                                 break;
2301                         }
2302                 } else {
2303                         if (conv(&neg, &lval, i, 0, data)) {
2304                                 err = -EINVAL;
2305                                 break;
2306                         }
2307                         if (!first)
2308                                 err = proc_put_char(&buffer, &left, '\t');
2309                         if (err)
2310                                 break;
2311                         err = proc_put_long(&buffer, &left, lval, neg);
2312                         if (err)
2313                                 break;
2314                 }
2315         }
2316
2317         if (!write && !first && left && !err)
2318                 err = proc_put_char(&buffer, &left, '\n');
2319         if (write && !err && left)
2320                 left -= proc_skip_spaces(&kbuf);
2321 free:
2322         if (write) {
2323                 free_page(page);
2324                 if (first)
2325                         return err ? : -EINVAL;
2326         }
2327         *lenp -= left;
2328         *ppos += *lenp;
2329         return err;
2330 }
2331
2332 static int do_proc_dointvec(struct ctl_table *table, int write,
2333                   void __user *buffer, size_t *lenp, loff_t *ppos,
2334                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2335                               int write, void *data),
2336                   void *data)
2337 {
2338         return __do_proc_dointvec(table->data, table, write,
2339                         buffer, lenp, ppos, conv, data);
2340 }
2341
2342 /**
2343  * proc_dointvec - read a vector of integers
2344  * @table: the sysctl table
2345  * @write: %TRUE if this is a write to the sysctl file
2346  * @buffer: the user buffer
2347  * @lenp: the size of the user buffer
2348  * @ppos: file position
2349  *
2350  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2351  * values from/to the user buffer, treated as an ASCII string. 
2352  *
2353  * Returns 0 on success.
2354  */
2355 int proc_dointvec(struct ctl_table *table, int write,
2356                      void __user *buffer, size_t *lenp, loff_t *ppos)
2357 {
2358     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2359                             NULL,NULL);
2360 }
2361
2362 /*
2363  * Taint values can only be increased
2364  * This means we can safely use a temporary.
2365  */
2366 static int proc_taint(struct ctl_table *table, int write,
2367                                void __user *buffer, size_t *lenp, loff_t *ppos)
2368 {
2369         struct ctl_table t;
2370         unsigned long tmptaint = get_taint();
2371         int err;
2372
2373         if (write && !capable(CAP_SYS_ADMIN))
2374                 return -EPERM;
2375
2376         t = *table;
2377         t.data = &tmptaint;
2378         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2379         if (err < 0)
2380                 return err;
2381
2382         if (write) {
2383                 /*
2384                  * Poor man's atomic or. Not worth adding a primitive
2385                  * to everyone's atomic.h for this
2386                  */
2387                 int i;
2388                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2389                         if ((tmptaint >> i) & 1)
2390                                 add_taint(i);
2391                 }
2392         }
2393
2394         return err;
2395 }
2396
2397 struct do_proc_dointvec_minmax_conv_param {
2398         int *min;
2399         int *max;
2400 };
2401
2402 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2403                                         int *valp,
2404                                         int write, void *data)
2405 {
2406         struct do_proc_dointvec_minmax_conv_param *param = data;
2407         if (write) {
2408                 int val = *negp ? -*lvalp : *lvalp;
2409                 if ((param->min && *param->min > val) ||
2410                     (param->max && *param->max < val))
2411                         return -EINVAL;
2412                 *valp = val;
2413         } else {
2414                 int val = *valp;
2415                 if (val < 0) {
2416                         *negp = true;
2417                         *lvalp = (unsigned long)-val;
2418                 } else {
2419                         *negp = false;
2420                         *lvalp = (unsigned long)val;
2421                 }
2422         }
2423         return 0;
2424 }
2425
2426 /**
2427  * proc_dointvec_minmax - read a vector of integers with min/max values
2428  * @table: the sysctl table
2429  * @write: %TRUE if this is a write to the sysctl file
2430  * @buffer: the user buffer
2431  * @lenp: the size of the user buffer
2432  * @ppos: file position
2433  *
2434  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2435  * values from/to the user buffer, treated as an ASCII string.
2436  *
2437  * This routine will ensure the values are within the range specified by
2438  * table->extra1 (min) and table->extra2 (max).
2439  *
2440  * Returns 0 on success.
2441  */
2442 int proc_dointvec_minmax(struct ctl_table *table, int write,
2443                   void __user *buffer, size_t *lenp, loff_t *ppos)
2444 {
2445         struct do_proc_dointvec_minmax_conv_param param = {
2446                 .min = (int *) table->extra1,
2447                 .max = (int *) table->extra2,
2448         };
2449         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2450                                 do_proc_dointvec_minmax_conv, &param);
2451 }
2452
2453 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2454                                      void __user *buffer,
2455                                      size_t *lenp, loff_t *ppos,
2456                                      unsigned long convmul,
2457                                      unsigned long convdiv)
2458 {
2459         unsigned long *i, *min, *max;
2460         int vleft, first = 1, err = 0;
2461         unsigned long page = 0;
2462         size_t left;
2463         char *kbuf;
2464
2465         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2466                 *lenp = 0;
2467                 return 0;
2468         }
2469
2470         i = (unsigned long *) data;
2471         min = (unsigned long *) table->extra1;
2472         max = (unsigned long *) table->extra2;
2473         vleft = table->maxlen / sizeof(unsigned long);
2474         left = *lenp;
2475
2476         if (write) {
2477                 if (left > PAGE_SIZE - 1)
2478                         left = PAGE_SIZE - 1;
2479                 page = __get_free_page(GFP_TEMPORARY);
2480                 kbuf = (char *) page;
2481                 if (!kbuf)
2482                         return -ENOMEM;
2483                 if (copy_from_user(kbuf, buffer, left)) {
2484                         err = -EFAULT;
2485                         goto free;
2486                 }
2487                 kbuf[left] = 0;
2488         }
2489
2490         for (; left && vleft--; i++, first = 0) {
2491                 unsigned long val;
2492
2493                 if (write) {
2494                         bool neg;
2495
2496                         left -= proc_skip_spaces(&kbuf);
2497
2498                         err = proc_get_long(&kbuf, &left, &val, &neg,
2499                                              proc_wspace_sep,
2500                                              sizeof(proc_wspace_sep), NULL);
2501                         if (err)
2502                                 break;
2503                         if (neg)
2504                                 continue;
2505                         if ((min && val < *min) || (max && val > *max))
2506                                 continue;
2507                         *i = val;
2508                 } else {
2509                         val = convdiv * (*i) / convmul;
2510                         if (!first)
2511                                 err = proc_put_char(&buffer, &left, '\t');
2512                         err = proc_put_long(&buffer, &left, val, false);
2513                         if (err)
2514                                 break;
2515                 }
2516         }
2517
2518         if (!write && !first && left && !err)
2519                 err = proc_put_char(&buffer, &left, '\n');
2520         if (write && !err)
2521                 left -= proc_skip_spaces(&kbuf);
2522 free:
2523         if (write) {
2524                 free_page(page);
2525                 if (first)
2526                         return err ? : -EINVAL;
2527         }
2528         *lenp -= left;
2529         *ppos += *lenp;
2530         return err;
2531 }
2532
2533 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2534                                      void __user *buffer,
2535                                      size_t *lenp, loff_t *ppos,
2536                                      unsigned long convmul,
2537                                      unsigned long convdiv)
2538 {
2539         return __do_proc_doulongvec_minmax(table->data, table, write,
2540                         buffer, lenp, ppos, convmul, convdiv);
2541 }
2542
2543 /**
2544  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2545  * @table: the sysctl table
2546  * @write: %TRUE if this is a write to the sysctl file
2547  * @buffer: the user buffer
2548  * @lenp: the size of the user buffer
2549  * @ppos: file position
2550  *
2551  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2552  * values from/to the user buffer, treated as an ASCII string.
2553  *
2554  * This routine will ensure the values are within the range specified by
2555  * table->extra1 (min) and table->extra2 (max).
2556  *
2557  * Returns 0 on success.
2558  */
2559 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2560                            void __user *buffer, size_t *lenp, loff_t *ppos)
2561 {
2562     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2563 }
2564
2565 /**
2566  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2567  * @table: the sysctl table
2568  * @write: %TRUE if this is a write to the sysctl file
2569  * @buffer: the user buffer
2570  * @lenp: the size of the user buffer
2571  * @ppos: file position
2572  *
2573  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2574  * values from/to the user buffer, treated as an ASCII string. The values
2575  * are treated as milliseconds, and converted to jiffies when they are stored.
2576  *
2577  * This routine will ensure the values are within the range specified by
2578  * table->extra1 (min) and table->extra2 (max).
2579  *
2580  * Returns 0 on success.
2581  */
2582 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2583                                       void __user *buffer,
2584                                       size_t *lenp, loff_t *ppos)
2585 {
2586     return do_proc_doulongvec_minmax(table, write, buffer,
2587                                      lenp, ppos, HZ, 1000l);
2588 }
2589
2590
2591 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2592                                          int *valp,
2593                                          int write, void *data)
2594 {
2595         if (write) {
2596                 if (*lvalp > LONG_MAX / HZ)
2597                         return 1;
2598                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2599         } else {
2600                 int val = *valp;
2601                 unsigned long lval;
2602                 if (val < 0) {
2603                         *negp = true;
2604                         lval = (unsigned long)-val;
2605                 } else {
2606                         *negp = false;
2607                         lval = (unsigned long)val;
2608                 }
2609                 *lvalp = lval / HZ;
2610         }
2611         return 0;
2612 }
2613
2614 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2615                                                 int *valp,
2616                                                 int write, void *data)
2617 {
2618         if (write) {
2619                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2620                         return 1;
2621                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2622         } else {
2623                 int val = *valp;
2624                 unsigned long lval;
2625                 if (val < 0) {
2626                         *negp = true;
2627                         lval = (unsigned long)-val;
2628                 } else {
2629                         *negp = false;
2630                         lval = (unsigned long)val;
2631                 }
2632                 *lvalp = jiffies_to_clock_t(lval);
2633         }
2634         return 0;
2635 }
2636
2637 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2638                                             int *valp,
2639                                             int write, void *data)
2640 {
2641         if (write) {
2642                 *valp = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2643         } else {
2644                 int val = *valp;
2645                 unsigned long lval;
2646                 if (val < 0) {
2647                         *negp = true;
2648                         lval = (unsigned long)-val;
2649                 } else {
2650                         *negp = false;
2651                         lval = (unsigned long)val;
2652                 }
2653                 *lvalp = jiffies_to_msecs(lval);
2654         }
2655         return 0;
2656 }
2657
2658 /**
2659  * proc_dointvec_jiffies - read a vector of integers as seconds
2660  * @table: the sysctl table
2661  * @write: %TRUE if this is a write to the sysctl file
2662  * @buffer: the user buffer
2663  * @lenp: the size of the user buffer
2664  * @ppos: file position
2665  *
2666  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2667  * values from/to the user buffer, treated as an ASCII string. 
2668  * The values read are assumed to be in seconds, and are converted into
2669  * jiffies.
2670  *
2671  * Returns 0 on success.
2672  */
2673 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2674                           void __user *buffer, size_t *lenp, loff_t *ppos)
2675 {
2676     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2677                             do_proc_dointvec_jiffies_conv,NULL);
2678 }
2679
2680 /**
2681  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2682  * @table: the sysctl table
2683  * @write: %TRUE if this is a write to the sysctl file
2684  * @buffer: the user buffer
2685  * @lenp: the size of the user buffer
2686  * @ppos: pointer to the file position
2687  *
2688  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2689  * values from/to the user buffer, treated as an ASCII string. 
2690  * The values read are assumed to be in 1/USER_HZ seconds, and 
2691  * are converted into jiffies.
2692  *
2693  * Returns 0 on success.
2694  */
2695 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2696                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2697 {
2698     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2699                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2700 }
2701
2702 /**
2703  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2704  * @table: the sysctl table
2705  * @write: %TRUE if this is a write to the sysctl file
2706  * @buffer: the user buffer
2707  * @lenp: the size of the user buffer
2708  * @ppos: file position
2709  * @ppos: the current position in the file
2710  *
2711  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2712  * values from/to the user buffer, treated as an ASCII string. 
2713  * The values read are assumed to be in 1/1000 seconds, and 
2714  * are converted into jiffies.
2715  *
2716  * Returns 0 on success.
2717  */
2718 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2719                              void __user *buffer, size_t *lenp, loff_t *ppos)
2720 {
2721         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2722                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2723 }
2724
2725 static int proc_do_cad_pid(struct ctl_table *table, int write,
2726                            void __user *buffer, size_t *lenp, loff_t *ppos)
2727 {
2728         struct pid *new_pid;
2729         pid_t tmp;
2730         int r;
2731
2732         tmp = pid_vnr(cad_pid);
2733
2734         r = __do_proc_dointvec(&tmp, table, write, buffer,
2735                                lenp, ppos, NULL, NULL);
2736         if (r || !write)
2737                 return r;
2738
2739         new_pid = find_get_pid(tmp);
2740         if (!new_pid)
2741                 return -ESRCH;
2742
2743         put_pid(xchg(&cad_pid, new_pid));
2744         return 0;
2745 }
2746
2747 /**
2748  * proc_do_large_bitmap - read/write from/to a large bitmap
2749  * @table: the sysctl table
2750  * @write: %TRUE if this is a write to the sysctl file
2751  * @buffer: the user buffer
2752  * @lenp: the size of the user buffer
2753  * @ppos: file position
2754  *
2755  * The bitmap is stored at table->data and the bitmap length (in bits)
2756  * in table->maxlen.
2757  *
2758  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2759  * large bitmaps may be represented in a compact manner. Writing into
2760  * the file will clear the bitmap then update it with the given input.
2761  *
2762  * Returns 0 on success.
2763  */
2764 int proc_do_large_bitmap(struct ctl_table *table, int write,
2765                          void __user *buffer, size_t *lenp, loff_t *ppos)
2766 {
2767         int err = 0;
2768         bool first = 1;
2769         size_t left = *lenp;
2770         unsigned long bitmap_len = table->maxlen;
2771         unsigned long *bitmap = (unsigned long *) table->data;
2772         unsigned long *tmp_bitmap = NULL;
2773         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2774
2775         if (!bitmap_len || !left || (*ppos && !write)) {
2776                 *lenp = 0;
2777                 return 0;
2778         }
2779
2780         if (write) {
2781                 unsigned long page = 0;
2782                 char *kbuf;
2783
2784                 if (left > PAGE_SIZE - 1)
2785                         left = PAGE_SIZE - 1;
2786
2787                 page = __get_free_page(GFP_TEMPORARY);
2788                 kbuf = (char *) page;
2789                 if (!kbuf)
2790                         return -ENOMEM;
2791                 if (copy_from_user(kbuf, buffer, left)) {
2792                         free_page(page);
2793                         return -EFAULT;
2794                 }
2795                 kbuf[left] = 0;
2796
2797                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2798                                      GFP_KERNEL);
2799                 if (!tmp_bitmap) {
2800                         free_page(page);
2801                         return -ENOMEM;
2802                 }
2803                 proc_skip_char(&kbuf, &left, '\n');
2804                 while (!err && left) {
2805                         unsigned long val_a, val_b;
2806                         bool neg;
2807
2808                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2809                                              sizeof(tr_a), &c);
2810                         if (err)
2811                                 break;
2812                         if (val_a >= bitmap_len || neg) {
2813                                 err = -EINVAL;
2814                                 break;
2815                         }
2816
2817                         val_b = val_a;
2818                         if (left) {
2819                                 kbuf++;
2820                                 left--;
2821                         }
2822
2823                         if (c == '-') {
2824                                 err = proc_get_long(&kbuf, &left, &val_b,
2825                                                      &neg, tr_b, sizeof(tr_b),
2826                                                      &c);
2827                                 if (err)
2828                                         break;
2829                                 if (val_b >= bitmap_len || neg ||
2830                                     val_a > val_b) {
2831                                         err = -EINVAL;
2832                                         break;
2833                                 }
2834                                 if (left) {
2835                                         kbuf++;
2836                                         left--;
2837                                 }
2838                         }
2839
2840                         while (val_a <= val_b)
2841                                 set_bit(val_a++, tmp_bitmap);
2842
2843                         first = 0;
2844                         proc_skip_char(&kbuf, &left, '\n');
2845                 }
2846                 free_page(page);
2847         } else {
2848                 unsigned long bit_a, bit_b = 0;
2849
2850                 while (left) {
2851                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2852                         if (bit_a >= bitmap_len)
2853                                 break;
2854                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2855                                                    bit_a + 1) - 1;
2856
2857                         if (!first) {
2858                                 err = proc_put_char(&buffer, &left, ',');
2859                                 if (err)
2860                                         break;
2861                         }
2862                         err = proc_put_long(&buffer, &left, bit_a, false);
2863                         if (err)
2864                                 break;
2865                         if (bit_a != bit_b) {
2866                                 err = proc_put_char(&buffer, &left, '-');
2867                                 if (err)
2868                                         break;
2869                                 err = proc_put_long(&buffer, &left, bit_b, false);
2870                                 if (err)
2871                                         break;
2872                         }
2873
2874                         first = 0; bit_b++;
2875                 }
2876                 if (!err)
2877                         err = proc_put_char(&buffer, &left, '\n');
2878         }
2879
2880         if (!err) {
2881                 if (write) {
2882                         if (*ppos)
2883                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2884                         else
2885                                 memcpy(bitmap, tmp_bitmap,
2886                                         BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long));
2887                 }
2888                 kfree(tmp_bitmap);
2889                 *lenp -= left;
2890                 *ppos += *lenp;
2891                 return 0;
2892         } else {
2893                 kfree(tmp_bitmap);
2894                 return err;
2895         }
2896 }
2897
2898 #else /* CONFIG_PROC_SYSCTL */
2899
2900 int proc_dostring(struct ctl_table *table, int write,
2901                   void __user *buffer, size_t *lenp, loff_t *ppos)
2902 {
2903         return -ENOSYS;
2904 }
2905
2906 int proc_dointvec(struct ctl_table *table, int write,
2907                   void __user *buffer, size_t *lenp, loff_t *ppos)
2908 {
2909         return -ENOSYS;
2910 }
2911
2912 int proc_dointvec_minmax(struct ctl_table *table, int write,
2913                     void __user *buffer, size_t *lenp, loff_t *ppos)
2914 {
2915         return -ENOSYS;
2916 }
2917
2918 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2919                     void __user *buffer, size_t *lenp, loff_t *ppos)
2920 {
2921         return -ENOSYS;
2922 }
2923
2924 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2925                     void __user *buffer, size_t *lenp, loff_t *ppos)
2926 {
2927         return -ENOSYS;
2928 }
2929
2930 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2931                              void __user *buffer, size_t *lenp, loff_t *ppos)
2932 {
2933         return -ENOSYS;
2934 }
2935
2936 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2937                     void __user *buffer, size_t *lenp, loff_t *ppos)
2938 {
2939         return -ENOSYS;
2940 }
2941
2942 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2943                                       void __user *buffer,
2944                                       size_t *lenp, loff_t *ppos)
2945 {
2946     return -ENOSYS;
2947 }
2948
2949
2950 #endif /* CONFIG_PROC_SYSCTL */
2951
2952 /*
2953  * No sense putting this after each symbol definition, twice,
2954  * exception granted :-)
2955  */
2956 EXPORT_SYMBOL(proc_dointvec);
2957 EXPORT_SYMBOL(proc_dointvec_jiffies);
2958 EXPORT_SYMBOL(proc_dointvec_minmax);
2959 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2960 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2961 EXPORT_SYMBOL(proc_dostring);
2962 EXPORT_SYMBOL(proc_doulongvec_minmax);
2963 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);
2964 EXPORT_SYMBOL(register_sysctl_table);
2965 EXPORT_SYMBOL(register_sysctl_paths);
2966 EXPORT_SYMBOL(unregister_sysctl_table);