]> www.pilppa.org Git - linux-2.6-omap-h63xx.git/blob - kernel/sysctl.c
Merge branch 'next'
[linux-2.6-omap-h63xx.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/mm.h>
23 #include <linux/swap.h>
24 #include <linux/slab.h>
25 #include <linux/sysctl.h>
26 #include <linux/proc_fs.h>
27 #include <linux/security.h>
28 #include <linux/ctype.h>
29 #include <linux/utsname.h>
30 #include <linux/smp_lock.h>
31 #include <linux/fs.h>
32 #include <linux/init.h>
33 #include <linux/kernel.h>
34 #include <linux/kobject.h>
35 #include <linux/net.h>
36 #include <linux/sysrq.h>
37 #include <linux/highuid.h>
38 #include <linux/writeback.h>
39 #include <linux/hugetlb.h>
40 #include <linux/initrd.h>
41 #include <linux/key.h>
42 #include <linux/times.h>
43 #include <linux/limits.h>
44 #include <linux/dcache.h>
45 #include <linux/syscalls.h>
46 #include <linux/vmstat.h>
47 #include <linux/nfs_fs.h>
48 #include <linux/acpi.h>
49 #include <linux/reboot.h>
50 #include <linux/ftrace.h>
51
52 #include <asm/uaccess.h>
53 #include <asm/processor.h>
54
55 #ifdef CONFIG_X86
56 #include <asm/nmi.h>
57 #include <asm/stacktrace.h>
58 #include <asm/io.h>
59 #endif
60
61 static int deprecated_sysctl_warning(struct __sysctl_args *args);
62
63 #if defined(CONFIG_SYSCTL)
64
65 /* External variables not in a header file. */
66 extern int C_A_D;
67 extern int print_fatal_signals;
68 extern int sysctl_overcommit_memory;
69 extern int sysctl_overcommit_ratio;
70 extern int sysctl_panic_on_oom;
71 extern int sysctl_oom_kill_allocating_task;
72 extern int sysctl_oom_dump_tasks;
73 extern int max_threads;
74 extern int core_uses_pid;
75 extern int suid_dumpable;
76 extern char core_pattern[];
77 extern int pid_max;
78 extern int min_free_kbytes;
79 extern int pid_max_min, pid_max_max;
80 extern int sysctl_drop_caches;
81 extern int percpu_pagelist_fraction;
82 extern int compat_log;
83 extern int latencytop_enabled;
84 extern int sysctl_nr_open_min, sysctl_nr_open_max;
85 #ifdef CONFIG_RCU_TORTURE_TEST
86 extern int rcutorture_runnable;
87 #endif /* #ifdef CONFIG_RCU_TORTURE_TEST */
88
89 /* Constants used for minimum and  maximum */
90 #if defined(CONFIG_HIGHMEM) || defined(CONFIG_DETECT_SOFTLOCKUP)
91 static int one = 1;
92 #endif
93
94 #ifdef CONFIG_DETECT_SOFTLOCKUP
95 static int sixty = 60;
96 static int neg_one = -1;
97 #endif
98
99 #if defined(CONFIG_MMU) && defined(CONFIG_FILE_LOCKING)
100 static int two = 2;
101 #endif
102
103 static int zero;
104 static int one_hundred = 100;
105
106 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
107 static int maxolduid = 65535;
108 static int minolduid;
109 static int min_percpu_pagelist_fract = 8;
110
111 static int ngroups_max = NGROUPS_MAX;
112
113 #ifdef CONFIG_MODULES
114 extern char modprobe_path[];
115 #endif
116 #ifdef CONFIG_CHR_DEV_SG
117 extern int sg_big_buff;
118 #endif
119
120 #ifdef CONFIG_SPARC
121 #include <asm/system.h>
122 #endif
123
124 #ifdef __hppa__
125 extern int pwrsw_enabled;
126 extern int unaligned_enabled;
127 #endif
128
129 #ifdef CONFIG_S390
130 #ifdef CONFIG_MATHEMU
131 extern int sysctl_ieee_emulation_warnings;
132 #endif
133 extern int sysctl_userprocess_debug;
134 extern int spin_retry;
135 #endif
136
137 #ifdef CONFIG_BSD_PROCESS_ACCT
138 extern int acct_parm[];
139 #endif
140
141 #ifdef CONFIG_IA64
142 extern int no_unaligned_warning;
143 #endif
144
145 #ifdef CONFIG_RT_MUTEXES
146 extern int max_lock_depth;
147 #endif
148
149 #ifdef CONFIG_PROC_SYSCTL
150 static int proc_do_cad_pid(struct ctl_table *table, int write, struct file *filp,
151                   void __user *buffer, size_t *lenp, loff_t *ppos);
152 static int proc_dointvec_taint(struct ctl_table *table, int write, struct file *filp,
153                                void __user *buffer, size_t *lenp, loff_t *ppos);
154 #endif
155
156 static struct ctl_table root_table[];
157 static struct ctl_table_root sysctl_table_root;
158 static struct ctl_table_header root_table_header = {
159         .count = 1,
160         .ctl_table = root_table,
161         .ctl_entry = LIST_HEAD_INIT(sysctl_table_root.default_set.list),
162         .root = &sysctl_table_root,
163         .set = &sysctl_table_root.default_set,
164 };
165 static struct ctl_table_root sysctl_table_root = {
166         .root_list = LIST_HEAD_INIT(sysctl_table_root.root_list),
167         .default_set.list = LIST_HEAD_INIT(root_table_header.ctl_entry),
168 };
169
170 static struct ctl_table kern_table[];
171 static struct ctl_table vm_table[];
172 static struct ctl_table fs_table[];
173 static struct ctl_table debug_table[];
174 static struct ctl_table dev_table[];
175 extern struct ctl_table random_table[];
176 #ifdef CONFIG_INOTIFY_USER
177 extern struct ctl_table inotify_table[];
178 #endif
179
180 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
181 int sysctl_legacy_va_layout;
182 #endif
183
184 extern int prove_locking;
185 extern int lock_stat;
186
187 /* The default sysctl tables: */
188
189 static struct ctl_table root_table[] = {
190         {
191                 .ctl_name       = CTL_KERN,
192                 .procname       = "kernel",
193                 .mode           = 0555,
194                 .child          = kern_table,
195         },
196         {
197                 .ctl_name       = CTL_VM,
198                 .procname       = "vm",
199                 .mode           = 0555,
200                 .child          = vm_table,
201         },
202         {
203                 .ctl_name       = CTL_FS,
204                 .procname       = "fs",
205                 .mode           = 0555,
206                 .child          = fs_table,
207         },
208         {
209                 .ctl_name       = CTL_DEBUG,
210                 .procname       = "debug",
211                 .mode           = 0555,
212                 .child          = debug_table,
213         },
214         {
215                 .ctl_name       = CTL_DEV,
216                 .procname       = "dev",
217                 .mode           = 0555,
218                 .child          = dev_table,
219         },
220 /*
221  * NOTE: do not add new entries to this table unless you have read
222  * Documentation/sysctl/ctl_unnumbered.txt
223  */
224         { .ctl_name = 0 }
225 };
226
227 #ifdef CONFIG_SCHED_DEBUG
228 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
229 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
230 static int min_wakeup_granularity_ns;                   /* 0 usecs */
231 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
232 #endif
233
234 static struct ctl_table kern_table[] = {
235 #ifdef CONFIG_SCHED_DEBUG
236         {
237                 .ctl_name       = CTL_UNNUMBERED,
238                 .procname       = "sched_min_granularity_ns",
239                 .data           = &sysctl_sched_min_granularity,
240                 .maxlen         = sizeof(unsigned int),
241                 .mode           = 0644,
242                 .proc_handler   = &sched_nr_latency_handler,
243                 .strategy       = &sysctl_intvec,
244                 .extra1         = &min_sched_granularity_ns,
245                 .extra2         = &max_sched_granularity_ns,
246         },
247         {
248                 .ctl_name       = CTL_UNNUMBERED,
249                 .procname       = "sched_latency_ns",
250                 .data           = &sysctl_sched_latency,
251                 .maxlen         = sizeof(unsigned int),
252                 .mode           = 0644,
253                 .proc_handler   = &sched_nr_latency_handler,
254                 .strategy       = &sysctl_intvec,
255                 .extra1         = &min_sched_granularity_ns,
256                 .extra2         = &max_sched_granularity_ns,
257         },
258         {
259                 .ctl_name       = CTL_UNNUMBERED,
260                 .procname       = "sched_wakeup_granularity_ns",
261                 .data           = &sysctl_sched_wakeup_granularity,
262                 .maxlen         = sizeof(unsigned int),
263                 .mode           = 0644,
264                 .proc_handler   = &proc_dointvec_minmax,
265                 .strategy       = &sysctl_intvec,
266                 .extra1         = &min_wakeup_granularity_ns,
267                 .extra2         = &max_wakeup_granularity_ns,
268         },
269         {
270                 .ctl_name       = CTL_UNNUMBERED,
271                 .procname       = "sched_shares_ratelimit",
272                 .data           = &sysctl_sched_shares_ratelimit,
273                 .maxlen         = sizeof(unsigned int),
274                 .mode           = 0644,
275                 .proc_handler   = &proc_dointvec,
276         },
277         {
278                 .ctl_name       = CTL_UNNUMBERED,
279                 .procname       = "sched_child_runs_first",
280                 .data           = &sysctl_sched_child_runs_first,
281                 .maxlen         = sizeof(unsigned int),
282                 .mode           = 0644,
283                 .proc_handler   = &proc_dointvec,
284         },
285         {
286                 .ctl_name       = CTL_UNNUMBERED,
287                 .procname       = "sched_features",
288                 .data           = &sysctl_sched_features,
289                 .maxlen         = sizeof(unsigned int),
290                 .mode           = 0644,
291                 .proc_handler   = &proc_dointvec,
292         },
293         {
294                 .ctl_name       = CTL_UNNUMBERED,
295                 .procname       = "sched_migration_cost",
296                 .data           = &sysctl_sched_migration_cost,
297                 .maxlen         = sizeof(unsigned int),
298                 .mode           = 0644,
299                 .proc_handler   = &proc_dointvec,
300         },
301         {
302                 .ctl_name       = CTL_UNNUMBERED,
303                 .procname       = "sched_nr_migrate",
304                 .data           = &sysctl_sched_nr_migrate,
305                 .maxlen         = sizeof(unsigned int),
306                 .mode           = 0644,
307                 .proc_handler   = &proc_dointvec,
308         },
309 #endif
310         {
311                 .ctl_name       = CTL_UNNUMBERED,
312                 .procname       = "sched_rt_period_us",
313                 .data           = &sysctl_sched_rt_period,
314                 .maxlen         = sizeof(unsigned int),
315                 .mode           = 0644,
316                 .proc_handler   = &sched_rt_handler,
317         },
318         {
319                 .ctl_name       = CTL_UNNUMBERED,
320                 .procname       = "sched_rt_runtime_us",
321                 .data           = &sysctl_sched_rt_runtime,
322                 .maxlen         = sizeof(int),
323                 .mode           = 0644,
324                 .proc_handler   = &sched_rt_handler,
325         },
326         {
327                 .ctl_name       = CTL_UNNUMBERED,
328                 .procname       = "sched_compat_yield",
329                 .data           = &sysctl_sched_compat_yield,
330                 .maxlen         = sizeof(unsigned int),
331                 .mode           = 0644,
332                 .proc_handler   = &proc_dointvec,
333         },
334 #ifdef CONFIG_PROVE_LOCKING
335         {
336                 .ctl_name       = CTL_UNNUMBERED,
337                 .procname       = "prove_locking",
338                 .data           = &prove_locking,
339                 .maxlen         = sizeof(int),
340                 .mode           = 0644,
341                 .proc_handler   = &proc_dointvec,
342         },
343 #endif
344 #ifdef CONFIG_LOCK_STAT
345         {
346                 .ctl_name       = CTL_UNNUMBERED,
347                 .procname       = "lock_stat",
348                 .data           = &lock_stat,
349                 .maxlen         = sizeof(int),
350                 .mode           = 0644,
351                 .proc_handler   = &proc_dointvec,
352         },
353 #endif
354         {
355                 .ctl_name       = KERN_PANIC,
356                 .procname       = "panic",
357                 .data           = &panic_timeout,
358                 .maxlen         = sizeof(int),
359                 .mode           = 0644,
360                 .proc_handler   = &proc_dointvec,
361         },
362         {
363                 .ctl_name       = KERN_CORE_USES_PID,
364                 .procname       = "core_uses_pid",
365                 .data           = &core_uses_pid,
366                 .maxlen         = sizeof(int),
367                 .mode           = 0644,
368                 .proc_handler   = &proc_dointvec,
369         },
370         {
371                 .ctl_name       = KERN_CORE_PATTERN,
372                 .procname       = "core_pattern",
373                 .data           = core_pattern,
374                 .maxlen         = CORENAME_MAX_SIZE,
375                 .mode           = 0644,
376                 .proc_handler   = &proc_dostring,
377                 .strategy       = &sysctl_string,
378         },
379 #ifdef CONFIG_PROC_SYSCTL
380         {
381                 .procname       = "tainted",
382                 .data           = &tainted,
383                 .maxlen         = sizeof(int),
384                 .mode           = 0644,
385                 .proc_handler   = &proc_dointvec_taint,
386         },
387 #endif
388 #ifdef CONFIG_LATENCYTOP
389         {
390                 .procname       = "latencytop",
391                 .data           = &latencytop_enabled,
392                 .maxlen         = sizeof(int),
393                 .mode           = 0644,
394                 .proc_handler   = &proc_dointvec,
395         },
396 #endif
397 #ifdef CONFIG_BLK_DEV_INITRD
398         {
399                 .ctl_name       = KERN_REALROOTDEV,
400                 .procname       = "real-root-dev",
401                 .data           = &real_root_dev,
402                 .maxlen         = sizeof(int),
403                 .mode           = 0644,
404                 .proc_handler   = &proc_dointvec,
405         },
406 #endif
407         {
408                 .ctl_name       = CTL_UNNUMBERED,
409                 .procname       = "print-fatal-signals",
410                 .data           = &print_fatal_signals,
411                 .maxlen         = sizeof(int),
412                 .mode           = 0644,
413                 .proc_handler   = &proc_dointvec,
414         },
415 #ifdef CONFIG_SPARC
416         {
417                 .ctl_name       = KERN_SPARC_REBOOT,
418                 .procname       = "reboot-cmd",
419                 .data           = reboot_command,
420                 .maxlen         = 256,
421                 .mode           = 0644,
422                 .proc_handler   = &proc_dostring,
423                 .strategy       = &sysctl_string,
424         },
425         {
426                 .ctl_name       = KERN_SPARC_STOP_A,
427                 .procname       = "stop-a",
428                 .data           = &stop_a_enabled,
429                 .maxlen         = sizeof (int),
430                 .mode           = 0644,
431                 .proc_handler   = &proc_dointvec,
432         },
433         {
434                 .ctl_name       = KERN_SPARC_SCONS_PWROFF,
435                 .procname       = "scons-poweroff",
436                 .data           = &scons_pwroff,
437                 .maxlen         = sizeof (int),
438                 .mode           = 0644,
439                 .proc_handler   = &proc_dointvec,
440         },
441 #endif
442 #ifdef __hppa__
443         {
444                 .ctl_name       = KERN_HPPA_PWRSW,
445                 .procname       = "soft-power",
446                 .data           = &pwrsw_enabled,
447                 .maxlen         = sizeof (int),
448                 .mode           = 0644,
449                 .proc_handler   = &proc_dointvec,
450         },
451         {
452                 .ctl_name       = KERN_HPPA_UNALIGNED,
453                 .procname       = "unaligned-trap",
454                 .data           = &unaligned_enabled,
455                 .maxlen         = sizeof (int),
456                 .mode           = 0644,
457                 .proc_handler   = &proc_dointvec,
458         },
459 #endif
460         {
461                 .ctl_name       = KERN_CTLALTDEL,
462                 .procname       = "ctrl-alt-del",
463                 .data           = &C_A_D,
464                 .maxlen         = sizeof(int),
465                 .mode           = 0644,
466                 .proc_handler   = &proc_dointvec,
467         },
468 #ifdef CONFIG_FTRACE
469         {
470                 .ctl_name       = CTL_UNNUMBERED,
471                 .procname       = "ftrace_enabled",
472                 .data           = &ftrace_enabled,
473                 .maxlen         = sizeof(int),
474                 .mode           = 0644,
475                 .proc_handler   = &ftrace_enable_sysctl,
476         },
477 #endif
478 #ifdef CONFIG_MODULES
479         {
480                 .ctl_name       = KERN_MODPROBE,
481                 .procname       = "modprobe",
482                 .data           = &modprobe_path,
483                 .maxlen         = KMOD_PATH_LEN,
484                 .mode           = 0644,
485                 .proc_handler   = &proc_dostring,
486                 .strategy       = &sysctl_string,
487         },
488 #endif
489 #if defined(CONFIG_HOTPLUG) && defined(CONFIG_NET)
490         {
491                 .ctl_name       = KERN_HOTPLUG,
492                 .procname       = "hotplug",
493                 .data           = &uevent_helper,
494                 .maxlen         = UEVENT_HELPER_PATH_LEN,
495                 .mode           = 0644,
496                 .proc_handler   = &proc_dostring,
497                 .strategy       = &sysctl_string,
498         },
499 #endif
500 #ifdef CONFIG_CHR_DEV_SG
501         {
502                 .ctl_name       = KERN_SG_BIG_BUFF,
503                 .procname       = "sg-big-buff",
504                 .data           = &sg_big_buff,
505                 .maxlen         = sizeof (int),
506                 .mode           = 0444,
507                 .proc_handler   = &proc_dointvec,
508         },
509 #endif
510 #ifdef CONFIG_BSD_PROCESS_ACCT
511         {
512                 .ctl_name       = KERN_ACCT,
513                 .procname       = "acct",
514                 .data           = &acct_parm,
515                 .maxlen         = 3*sizeof(int),
516                 .mode           = 0644,
517                 .proc_handler   = &proc_dointvec,
518         },
519 #endif
520 #ifdef CONFIG_MAGIC_SYSRQ
521         {
522                 .ctl_name       = KERN_SYSRQ,
523                 .procname       = "sysrq",
524                 .data           = &__sysrq_enabled,
525                 .maxlen         = sizeof (int),
526                 .mode           = 0644,
527                 .proc_handler   = &proc_dointvec,
528         },
529 #endif
530 #ifdef CONFIG_PROC_SYSCTL
531         {
532                 .procname       = "cad_pid",
533                 .data           = NULL,
534                 .maxlen         = sizeof (int),
535                 .mode           = 0600,
536                 .proc_handler   = &proc_do_cad_pid,
537         },
538 #endif
539         {
540                 .ctl_name       = KERN_MAX_THREADS,
541                 .procname       = "threads-max",
542                 .data           = &max_threads,
543                 .maxlen         = sizeof(int),
544                 .mode           = 0644,
545                 .proc_handler   = &proc_dointvec,
546         },
547         {
548                 .ctl_name       = KERN_RANDOM,
549                 .procname       = "random",
550                 .mode           = 0555,
551                 .child          = random_table,
552         },
553         {
554                 .ctl_name       = KERN_OVERFLOWUID,
555                 .procname       = "overflowuid",
556                 .data           = &overflowuid,
557                 .maxlen         = sizeof(int),
558                 .mode           = 0644,
559                 .proc_handler   = &proc_dointvec_minmax,
560                 .strategy       = &sysctl_intvec,
561                 .extra1         = &minolduid,
562                 .extra2         = &maxolduid,
563         },
564         {
565                 .ctl_name       = KERN_OVERFLOWGID,
566                 .procname       = "overflowgid",
567                 .data           = &overflowgid,
568                 .maxlen         = sizeof(int),
569                 .mode           = 0644,
570                 .proc_handler   = &proc_dointvec_minmax,
571                 .strategy       = &sysctl_intvec,
572                 .extra1         = &minolduid,
573                 .extra2         = &maxolduid,
574         },
575 #ifdef CONFIG_S390
576 #ifdef CONFIG_MATHEMU
577         {
578                 .ctl_name       = KERN_IEEE_EMULATION_WARNINGS,
579                 .procname       = "ieee_emulation_warnings",
580                 .data           = &sysctl_ieee_emulation_warnings,
581                 .maxlen         = sizeof(int),
582                 .mode           = 0644,
583                 .proc_handler   = &proc_dointvec,
584         },
585 #endif
586         {
587                 .ctl_name       = KERN_S390_USER_DEBUG_LOGGING,
588                 .procname       = "userprocess_debug",
589                 .data           = &sysctl_userprocess_debug,
590                 .maxlen         = sizeof(int),
591                 .mode           = 0644,
592                 .proc_handler   = &proc_dointvec,
593         },
594 #endif
595         {
596                 .ctl_name       = KERN_PIDMAX,
597                 .procname       = "pid_max",
598                 .data           = &pid_max,
599                 .maxlen         = sizeof (int),
600                 .mode           = 0644,
601                 .proc_handler   = &proc_dointvec_minmax,
602                 .strategy       = sysctl_intvec,
603                 .extra1         = &pid_max_min,
604                 .extra2         = &pid_max_max,
605         },
606         {
607                 .ctl_name       = KERN_PANIC_ON_OOPS,
608                 .procname       = "panic_on_oops",
609                 .data           = &panic_on_oops,
610                 .maxlen         = sizeof(int),
611                 .mode           = 0644,
612                 .proc_handler   = &proc_dointvec,
613         },
614 #if defined CONFIG_PRINTK
615         {
616                 .ctl_name       = KERN_PRINTK,
617                 .procname       = "printk",
618                 .data           = &console_loglevel,
619                 .maxlen         = 4*sizeof(int),
620                 .mode           = 0644,
621                 .proc_handler   = &proc_dointvec,
622         },
623         {
624                 .ctl_name       = KERN_PRINTK_RATELIMIT,
625                 .procname       = "printk_ratelimit",
626                 .data           = &printk_ratelimit_state.interval,
627                 .maxlen         = sizeof(int),
628                 .mode           = 0644,
629                 .proc_handler   = &proc_dointvec_jiffies,
630                 .strategy       = &sysctl_jiffies,
631         },
632         {
633                 .ctl_name       = KERN_PRINTK_RATELIMIT_BURST,
634                 .procname       = "printk_ratelimit_burst",
635                 .data           = &printk_ratelimit_state.burst,
636                 .maxlen         = sizeof(int),
637                 .mode           = 0644,
638                 .proc_handler   = &proc_dointvec,
639         },
640 #endif
641         {
642                 .ctl_name       = KERN_NGROUPS_MAX,
643                 .procname       = "ngroups_max",
644                 .data           = &ngroups_max,
645                 .maxlen         = sizeof (int),
646                 .mode           = 0444,
647                 .proc_handler   = &proc_dointvec,
648         },
649 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
650         {
651                 .ctl_name       = KERN_UNKNOWN_NMI_PANIC,
652                 .procname       = "unknown_nmi_panic",
653                 .data           = &unknown_nmi_panic,
654                 .maxlen         = sizeof (int),
655                 .mode           = 0644,
656                 .proc_handler   = &proc_dointvec,
657         },
658         {
659                 .procname       = "nmi_watchdog",
660                 .data           = &nmi_watchdog_enabled,
661                 .maxlen         = sizeof (int),
662                 .mode           = 0644,
663                 .proc_handler   = &proc_nmi_enabled,
664         },
665 #endif
666 #if defined(CONFIG_X86)
667         {
668                 .ctl_name       = KERN_PANIC_ON_NMI,
669                 .procname       = "panic_on_unrecovered_nmi",
670                 .data           = &panic_on_unrecovered_nmi,
671                 .maxlen         = sizeof(int),
672                 .mode           = 0644,
673                 .proc_handler   = &proc_dointvec,
674         },
675         {
676                 .ctl_name       = KERN_BOOTLOADER_TYPE,
677                 .procname       = "bootloader_type",
678                 .data           = &bootloader_type,
679                 .maxlen         = sizeof (int),
680                 .mode           = 0444,
681                 .proc_handler   = &proc_dointvec,
682         },
683         {
684                 .ctl_name       = CTL_UNNUMBERED,
685                 .procname       = "kstack_depth_to_print",
686                 .data           = &kstack_depth_to_print,
687                 .maxlen         = sizeof(int),
688                 .mode           = 0644,
689                 .proc_handler   = &proc_dointvec,
690         },
691         {
692                 .ctl_name       = CTL_UNNUMBERED,
693                 .procname       = "io_delay_type",
694                 .data           = &io_delay_type,
695                 .maxlen         = sizeof(int),
696                 .mode           = 0644,
697                 .proc_handler   = &proc_dointvec,
698         },
699 #endif
700 #if defined(CONFIG_MMU)
701         {
702                 .ctl_name       = KERN_RANDOMIZE,
703                 .procname       = "randomize_va_space",
704                 .data           = &randomize_va_space,
705                 .maxlen         = sizeof(int),
706                 .mode           = 0644,
707                 .proc_handler   = &proc_dointvec,
708         },
709 #endif
710 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
711         {
712                 .ctl_name       = KERN_SPIN_RETRY,
713                 .procname       = "spin_retry",
714                 .data           = &spin_retry,
715                 .maxlen         = sizeof (int),
716                 .mode           = 0644,
717                 .proc_handler   = &proc_dointvec,
718         },
719 #endif
720 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
721         {
722                 .procname       = "acpi_video_flags",
723                 .data           = &acpi_realmode_flags,
724                 .maxlen         = sizeof (unsigned long),
725                 .mode           = 0644,
726                 .proc_handler   = &proc_doulongvec_minmax,
727         },
728 #endif
729 #ifdef CONFIG_IA64
730         {
731                 .ctl_name       = KERN_IA64_UNALIGNED,
732                 .procname       = "ignore-unaligned-usertrap",
733                 .data           = &no_unaligned_warning,
734                 .maxlen         = sizeof (int),
735                 .mode           = 0644,
736                 .proc_handler   = &proc_dointvec,
737         },
738 #endif
739 #ifdef CONFIG_DETECT_SOFTLOCKUP
740         {
741                 .ctl_name       = CTL_UNNUMBERED,
742                 .procname       = "softlockup_panic",
743                 .data           = &softlockup_panic,
744                 .maxlen         = sizeof(int),
745                 .mode           = 0644,
746                 .proc_handler   = &proc_dointvec_minmax,
747                 .strategy       = &sysctl_intvec,
748                 .extra1         = &zero,
749                 .extra2         = &one,
750         },
751         {
752                 .ctl_name       = CTL_UNNUMBERED,
753                 .procname       = "softlockup_thresh",
754                 .data           = &softlockup_thresh,
755                 .maxlen         = sizeof(int),
756                 .mode           = 0644,
757                 .proc_handler   = &proc_dointvec_minmax,
758                 .strategy       = &sysctl_intvec,
759                 .extra1         = &neg_one,
760                 .extra2         = &sixty,
761         },
762         {
763                 .ctl_name       = CTL_UNNUMBERED,
764                 .procname       = "hung_task_check_count",
765                 .data           = &sysctl_hung_task_check_count,
766                 .maxlen         = sizeof(unsigned long),
767                 .mode           = 0644,
768                 .proc_handler   = &proc_doulongvec_minmax,
769                 .strategy       = &sysctl_intvec,
770         },
771         {
772                 .ctl_name       = CTL_UNNUMBERED,
773                 .procname       = "hung_task_timeout_secs",
774                 .data           = &sysctl_hung_task_timeout_secs,
775                 .maxlen         = sizeof(unsigned long),
776                 .mode           = 0644,
777                 .proc_handler   = &proc_doulongvec_minmax,
778                 .strategy       = &sysctl_intvec,
779         },
780         {
781                 .ctl_name       = CTL_UNNUMBERED,
782                 .procname       = "hung_task_warnings",
783                 .data           = &sysctl_hung_task_warnings,
784                 .maxlen         = sizeof(unsigned long),
785                 .mode           = 0644,
786                 .proc_handler   = &proc_doulongvec_minmax,
787                 .strategy       = &sysctl_intvec,
788         },
789 #endif
790 #ifdef CONFIG_COMPAT
791         {
792                 .ctl_name       = KERN_COMPAT_LOG,
793                 .procname       = "compat-log",
794                 .data           = &compat_log,
795                 .maxlen         = sizeof (int),
796                 .mode           = 0644,
797                 .proc_handler   = &proc_dointvec,
798         },
799 #endif
800 #ifdef CONFIG_RT_MUTEXES
801         {
802                 .ctl_name       = KERN_MAX_LOCK_DEPTH,
803                 .procname       = "max_lock_depth",
804                 .data           = &max_lock_depth,
805                 .maxlen         = sizeof(int),
806                 .mode           = 0644,
807                 .proc_handler   = &proc_dointvec,
808         },
809 #endif
810         {
811                 .ctl_name       = CTL_UNNUMBERED,
812                 .procname       = "poweroff_cmd",
813                 .data           = &poweroff_cmd,
814                 .maxlen         = POWEROFF_CMD_PATH_LEN,
815                 .mode           = 0644,
816                 .proc_handler   = &proc_dostring,
817                 .strategy       = &sysctl_string,
818         },
819 #ifdef CONFIG_KEYS
820         {
821                 .ctl_name       = CTL_UNNUMBERED,
822                 .procname       = "keys",
823                 .mode           = 0555,
824                 .child          = key_sysctls,
825         },
826 #endif
827 #ifdef CONFIG_RCU_TORTURE_TEST
828         {
829                 .ctl_name       = CTL_UNNUMBERED,
830                 .procname       = "rcutorture_runnable",
831                 .data           = &rcutorture_runnable,
832                 .maxlen         = sizeof(int),
833                 .mode           = 0644,
834                 .proc_handler   = &proc_dointvec,
835         },
836 #endif
837 /*
838  * NOTE: do not add new entries to this table unless you have read
839  * Documentation/sysctl/ctl_unnumbered.txt
840  */
841         { .ctl_name = 0 }
842 };
843
844 static struct ctl_table vm_table[] = {
845         {
846                 .ctl_name       = VM_OVERCOMMIT_MEMORY,
847                 .procname       = "overcommit_memory",
848                 .data           = &sysctl_overcommit_memory,
849                 .maxlen         = sizeof(sysctl_overcommit_memory),
850                 .mode           = 0644,
851                 .proc_handler   = &proc_dointvec,
852         },
853         {
854                 .ctl_name       = VM_PANIC_ON_OOM,
855                 .procname       = "panic_on_oom",
856                 .data           = &sysctl_panic_on_oom,
857                 .maxlen         = sizeof(sysctl_panic_on_oom),
858                 .mode           = 0644,
859                 .proc_handler   = &proc_dointvec,
860         },
861         {
862                 .ctl_name       = CTL_UNNUMBERED,
863                 .procname       = "oom_kill_allocating_task",
864                 .data           = &sysctl_oom_kill_allocating_task,
865                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
866                 .mode           = 0644,
867                 .proc_handler   = &proc_dointvec,
868         },
869         {
870                 .ctl_name       = CTL_UNNUMBERED,
871                 .procname       = "oom_dump_tasks",
872                 .data           = &sysctl_oom_dump_tasks,
873                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
874                 .mode           = 0644,
875                 .proc_handler   = &proc_dointvec,
876         },
877         {
878                 .ctl_name       = VM_OVERCOMMIT_RATIO,
879                 .procname       = "overcommit_ratio",
880                 .data           = &sysctl_overcommit_ratio,
881                 .maxlen         = sizeof(sysctl_overcommit_ratio),
882                 .mode           = 0644,
883                 .proc_handler   = &proc_dointvec,
884         },
885         {
886                 .ctl_name       = VM_PAGE_CLUSTER,
887                 .procname       = "page-cluster", 
888                 .data           = &page_cluster,
889                 .maxlen         = sizeof(int),
890                 .mode           = 0644,
891                 .proc_handler   = &proc_dointvec,
892         },
893         {
894                 .ctl_name       = VM_DIRTY_BACKGROUND,
895                 .procname       = "dirty_background_ratio",
896                 .data           = &dirty_background_ratio,
897                 .maxlen         = sizeof(dirty_background_ratio),
898                 .mode           = 0644,
899                 .proc_handler   = &proc_dointvec_minmax,
900                 .strategy       = &sysctl_intvec,
901                 .extra1         = &zero,
902                 .extra2         = &one_hundred,
903         },
904         {
905                 .ctl_name       = VM_DIRTY_RATIO,
906                 .procname       = "dirty_ratio",
907                 .data           = &vm_dirty_ratio,
908                 .maxlen         = sizeof(vm_dirty_ratio),
909                 .mode           = 0644,
910                 .proc_handler   = &dirty_ratio_handler,
911                 .strategy       = &sysctl_intvec,
912                 .extra1         = &zero,
913                 .extra2         = &one_hundred,
914         },
915         {
916                 .procname       = "dirty_writeback_centisecs",
917                 .data           = &dirty_writeback_interval,
918                 .maxlen         = sizeof(dirty_writeback_interval),
919                 .mode           = 0644,
920                 .proc_handler   = &dirty_writeback_centisecs_handler,
921         },
922         {
923                 .procname       = "dirty_expire_centisecs",
924                 .data           = &dirty_expire_interval,
925                 .maxlen         = sizeof(dirty_expire_interval),
926                 .mode           = 0644,
927                 .proc_handler   = &proc_dointvec_userhz_jiffies,
928         },
929         {
930                 .ctl_name       = VM_NR_PDFLUSH_THREADS,
931                 .procname       = "nr_pdflush_threads",
932                 .data           = &nr_pdflush_threads,
933                 .maxlen         = sizeof nr_pdflush_threads,
934                 .mode           = 0444 /* read-only*/,
935                 .proc_handler   = &proc_dointvec,
936         },
937         {
938                 .ctl_name       = VM_SWAPPINESS,
939                 .procname       = "swappiness",
940                 .data           = &vm_swappiness,
941                 .maxlen         = sizeof(vm_swappiness),
942                 .mode           = 0644,
943                 .proc_handler   = &proc_dointvec_minmax,
944                 .strategy       = &sysctl_intvec,
945                 .extra1         = &zero,
946                 .extra2         = &one_hundred,
947         },
948 #ifdef CONFIG_HUGETLB_PAGE
949          {
950                 .procname       = "nr_hugepages",
951                 .data           = NULL,
952                 .maxlen         = sizeof(unsigned long),
953                 .mode           = 0644,
954                 .proc_handler   = &hugetlb_sysctl_handler,
955                 .extra1         = (void *)&hugetlb_zero,
956                 .extra2         = (void *)&hugetlb_infinity,
957          },
958          {
959                 .ctl_name       = VM_HUGETLB_GROUP,
960                 .procname       = "hugetlb_shm_group",
961                 .data           = &sysctl_hugetlb_shm_group,
962                 .maxlen         = sizeof(gid_t),
963                 .mode           = 0644,
964                 .proc_handler   = &proc_dointvec,
965          },
966          {
967                 .ctl_name       = CTL_UNNUMBERED,
968                 .procname       = "hugepages_treat_as_movable",
969                 .data           = &hugepages_treat_as_movable,
970                 .maxlen         = sizeof(int),
971                 .mode           = 0644,
972                 .proc_handler   = &hugetlb_treat_movable_handler,
973         },
974         {
975                 .ctl_name       = CTL_UNNUMBERED,
976                 .procname       = "nr_overcommit_hugepages",
977                 .data           = NULL,
978                 .maxlen         = sizeof(unsigned long),
979                 .mode           = 0644,
980                 .proc_handler   = &hugetlb_overcommit_handler,
981                 .extra1         = (void *)&hugetlb_zero,
982                 .extra2         = (void *)&hugetlb_infinity,
983         },
984 #endif
985         {
986                 .ctl_name       = VM_LOWMEM_RESERVE_RATIO,
987                 .procname       = "lowmem_reserve_ratio",
988                 .data           = &sysctl_lowmem_reserve_ratio,
989                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
990                 .mode           = 0644,
991                 .proc_handler   = &lowmem_reserve_ratio_sysctl_handler,
992                 .strategy       = &sysctl_intvec,
993         },
994         {
995                 .ctl_name       = VM_DROP_PAGECACHE,
996                 .procname       = "drop_caches",
997                 .data           = &sysctl_drop_caches,
998                 .maxlen         = sizeof(int),
999                 .mode           = 0644,
1000                 .proc_handler   = drop_caches_sysctl_handler,
1001                 .strategy       = &sysctl_intvec,
1002         },
1003         {
1004                 .ctl_name       = VM_MIN_FREE_KBYTES,
1005                 .procname       = "min_free_kbytes",
1006                 .data           = &min_free_kbytes,
1007                 .maxlen         = sizeof(min_free_kbytes),
1008                 .mode           = 0644,
1009                 .proc_handler   = &min_free_kbytes_sysctl_handler,
1010                 .strategy       = &sysctl_intvec,
1011                 .extra1         = &zero,
1012         },
1013         {
1014                 .ctl_name       = VM_PERCPU_PAGELIST_FRACTION,
1015                 .procname       = "percpu_pagelist_fraction",
1016                 .data           = &percpu_pagelist_fraction,
1017                 .maxlen         = sizeof(percpu_pagelist_fraction),
1018                 .mode           = 0644,
1019                 .proc_handler   = &percpu_pagelist_fraction_sysctl_handler,
1020                 .strategy       = &sysctl_intvec,
1021                 .extra1         = &min_percpu_pagelist_fract,
1022         },
1023 #ifdef CONFIG_MMU
1024         {
1025                 .ctl_name       = VM_MAX_MAP_COUNT,
1026                 .procname       = "max_map_count",
1027                 .data           = &sysctl_max_map_count,
1028                 .maxlen         = sizeof(sysctl_max_map_count),
1029                 .mode           = 0644,
1030                 .proc_handler   = &proc_dointvec
1031         },
1032 #endif
1033         {
1034                 .ctl_name       = VM_LAPTOP_MODE,
1035                 .procname       = "laptop_mode",
1036                 .data           = &laptop_mode,
1037                 .maxlen         = sizeof(laptop_mode),
1038                 .mode           = 0644,
1039                 .proc_handler   = &proc_dointvec_jiffies,
1040                 .strategy       = &sysctl_jiffies,
1041         },
1042         {
1043                 .ctl_name       = VM_BLOCK_DUMP,
1044                 .procname       = "block_dump",
1045                 .data           = &block_dump,
1046                 .maxlen         = sizeof(block_dump),
1047                 .mode           = 0644,
1048                 .proc_handler   = &proc_dointvec,
1049                 .strategy       = &sysctl_intvec,
1050                 .extra1         = &zero,
1051         },
1052         {
1053                 .ctl_name       = VM_VFS_CACHE_PRESSURE,
1054                 .procname       = "vfs_cache_pressure",
1055                 .data           = &sysctl_vfs_cache_pressure,
1056                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1057                 .mode           = 0644,
1058                 .proc_handler   = &proc_dointvec,
1059                 .strategy       = &sysctl_intvec,
1060                 .extra1         = &zero,
1061         },
1062 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1063         {
1064                 .ctl_name       = VM_LEGACY_VA_LAYOUT,
1065                 .procname       = "legacy_va_layout",
1066                 .data           = &sysctl_legacy_va_layout,
1067                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1068                 .mode           = 0644,
1069                 .proc_handler   = &proc_dointvec,
1070                 .strategy       = &sysctl_intvec,
1071                 .extra1         = &zero,
1072         },
1073 #endif
1074 #ifdef CONFIG_NUMA
1075         {
1076                 .ctl_name       = VM_ZONE_RECLAIM_MODE,
1077                 .procname       = "zone_reclaim_mode",
1078                 .data           = &zone_reclaim_mode,
1079                 .maxlen         = sizeof(zone_reclaim_mode),
1080                 .mode           = 0644,
1081                 .proc_handler   = &proc_dointvec,
1082                 .strategy       = &sysctl_intvec,
1083                 .extra1         = &zero,
1084         },
1085         {
1086                 .ctl_name       = VM_MIN_UNMAPPED,
1087                 .procname       = "min_unmapped_ratio",
1088                 .data           = &sysctl_min_unmapped_ratio,
1089                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1090                 .mode           = 0644,
1091                 .proc_handler   = &sysctl_min_unmapped_ratio_sysctl_handler,
1092                 .strategy       = &sysctl_intvec,
1093                 .extra1         = &zero,
1094                 .extra2         = &one_hundred,
1095         },
1096         {
1097                 .ctl_name       = VM_MIN_SLAB,
1098                 .procname       = "min_slab_ratio",
1099                 .data           = &sysctl_min_slab_ratio,
1100                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1101                 .mode           = 0644,
1102                 .proc_handler   = &sysctl_min_slab_ratio_sysctl_handler,
1103                 .strategy       = &sysctl_intvec,
1104                 .extra1         = &zero,
1105                 .extra2         = &one_hundred,
1106         },
1107 #endif
1108 #ifdef CONFIG_SMP
1109         {
1110                 .ctl_name       = CTL_UNNUMBERED,
1111                 .procname       = "stat_interval",
1112                 .data           = &sysctl_stat_interval,
1113                 .maxlen         = sizeof(sysctl_stat_interval),
1114                 .mode           = 0644,
1115                 .proc_handler   = &proc_dointvec_jiffies,
1116                 .strategy       = &sysctl_jiffies,
1117         },
1118 #endif
1119 #ifdef CONFIG_SECURITY
1120         {
1121                 .ctl_name       = CTL_UNNUMBERED,
1122                 .procname       = "mmap_min_addr",
1123                 .data           = &mmap_min_addr,
1124                 .maxlen         = sizeof(unsigned long),
1125                 .mode           = 0644,
1126                 .proc_handler   = &proc_doulongvec_minmax,
1127         },
1128 #endif
1129 #ifdef CONFIG_NUMA
1130         {
1131                 .ctl_name       = CTL_UNNUMBERED,
1132                 .procname       = "numa_zonelist_order",
1133                 .data           = &numa_zonelist_order,
1134                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1135                 .mode           = 0644,
1136                 .proc_handler   = &numa_zonelist_order_handler,
1137                 .strategy       = &sysctl_string,
1138         },
1139 #endif
1140 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1141    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1142         {
1143                 .ctl_name       = VM_VDSO_ENABLED,
1144                 .procname       = "vdso_enabled",
1145                 .data           = &vdso_enabled,
1146                 .maxlen         = sizeof(vdso_enabled),
1147                 .mode           = 0644,
1148                 .proc_handler   = &proc_dointvec,
1149                 .strategy       = &sysctl_intvec,
1150                 .extra1         = &zero,
1151         },
1152 #endif
1153 #ifdef CONFIG_HIGHMEM
1154         {
1155                 .ctl_name       = CTL_UNNUMBERED,
1156                 .procname       = "highmem_is_dirtyable",
1157                 .data           = &vm_highmem_is_dirtyable,
1158                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1159                 .mode           = 0644,
1160                 .proc_handler   = &proc_dointvec_minmax,
1161                 .strategy       = &sysctl_intvec,
1162                 .extra1         = &zero,
1163                 .extra2         = &one,
1164         },
1165 #endif
1166 /*
1167  * NOTE: do not add new entries to this table unless you have read
1168  * Documentation/sysctl/ctl_unnumbered.txt
1169  */
1170         { .ctl_name = 0 }
1171 };
1172
1173 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1174 static struct ctl_table binfmt_misc_table[] = {
1175         { .ctl_name = 0 }
1176 };
1177 #endif
1178
1179 static struct ctl_table fs_table[] = {
1180         {
1181                 .ctl_name       = FS_NRINODE,
1182                 .procname       = "inode-nr",
1183                 .data           = &inodes_stat,
1184                 .maxlen         = 2*sizeof(int),
1185                 .mode           = 0444,
1186                 .proc_handler   = &proc_dointvec,
1187         },
1188         {
1189                 .ctl_name       = FS_STATINODE,
1190                 .procname       = "inode-state",
1191                 .data           = &inodes_stat,
1192                 .maxlen         = 7*sizeof(int),
1193                 .mode           = 0444,
1194                 .proc_handler   = &proc_dointvec,
1195         },
1196         {
1197                 .procname       = "file-nr",
1198                 .data           = &files_stat,
1199                 .maxlen         = 3*sizeof(int),
1200                 .mode           = 0444,
1201                 .proc_handler   = &proc_nr_files,
1202         },
1203         {
1204                 .ctl_name       = FS_MAXFILE,
1205                 .procname       = "file-max",
1206                 .data           = &files_stat.max_files,
1207                 .maxlen         = sizeof(int),
1208                 .mode           = 0644,
1209                 .proc_handler   = &proc_dointvec,
1210         },
1211         {
1212                 .ctl_name       = CTL_UNNUMBERED,
1213                 .procname       = "nr_open",
1214                 .data           = &sysctl_nr_open,
1215                 .maxlen         = sizeof(int),
1216                 .mode           = 0644,
1217                 .proc_handler   = &proc_dointvec_minmax,
1218                 .extra1         = &sysctl_nr_open_min,
1219                 .extra2         = &sysctl_nr_open_max,
1220         },
1221         {
1222                 .ctl_name       = FS_DENTRY,
1223                 .procname       = "dentry-state",
1224                 .data           = &dentry_stat,
1225                 .maxlen         = 6*sizeof(int),
1226                 .mode           = 0444,
1227                 .proc_handler   = &proc_dointvec,
1228         },
1229         {
1230                 .ctl_name       = FS_OVERFLOWUID,
1231                 .procname       = "overflowuid",
1232                 .data           = &fs_overflowuid,
1233                 .maxlen         = sizeof(int),
1234                 .mode           = 0644,
1235                 .proc_handler   = &proc_dointvec_minmax,
1236                 .strategy       = &sysctl_intvec,
1237                 .extra1         = &minolduid,
1238                 .extra2         = &maxolduid,
1239         },
1240         {
1241                 .ctl_name       = FS_OVERFLOWGID,
1242                 .procname       = "overflowgid",
1243                 .data           = &fs_overflowgid,
1244                 .maxlen         = sizeof(int),
1245                 .mode           = 0644,
1246                 .proc_handler   = &proc_dointvec_minmax,
1247                 .strategy       = &sysctl_intvec,
1248                 .extra1         = &minolduid,
1249                 .extra2         = &maxolduid,
1250         },
1251 #ifdef CONFIG_FILE_LOCKING
1252         {
1253                 .ctl_name       = FS_LEASES,
1254                 .procname       = "leases-enable",
1255                 .data           = &leases_enable,
1256                 .maxlen         = sizeof(int),
1257                 .mode           = 0644,
1258                 .proc_handler   = &proc_dointvec,
1259         },
1260 #endif
1261 #ifdef CONFIG_DNOTIFY
1262         {
1263                 .ctl_name       = FS_DIR_NOTIFY,
1264                 .procname       = "dir-notify-enable",
1265                 .data           = &dir_notify_enable,
1266                 .maxlen         = sizeof(int),
1267                 .mode           = 0644,
1268                 .proc_handler   = &proc_dointvec,
1269         },
1270 #endif
1271 #ifdef CONFIG_MMU
1272 #ifdef CONFIG_FILE_LOCKING
1273         {
1274                 .ctl_name       = FS_LEASE_TIME,
1275                 .procname       = "lease-break-time",
1276                 .data           = &lease_break_time,
1277                 .maxlen         = sizeof(int),
1278                 .mode           = 0644,
1279                 .proc_handler   = &proc_dointvec_minmax,
1280                 .strategy       = &sysctl_intvec,
1281                 .extra1         = &zero,
1282                 .extra2         = &two,
1283         },
1284 #endif
1285         {
1286                 .procname       = "aio-nr",
1287                 .data           = &aio_nr,
1288                 .maxlen         = sizeof(aio_nr),
1289                 .mode           = 0444,
1290                 .proc_handler   = &proc_doulongvec_minmax,
1291         },
1292         {
1293                 .procname       = "aio-max-nr",
1294                 .data           = &aio_max_nr,
1295                 .maxlen         = sizeof(aio_max_nr),
1296                 .mode           = 0644,
1297                 .proc_handler   = &proc_doulongvec_minmax,
1298         },
1299 #ifdef CONFIG_INOTIFY_USER
1300         {
1301                 .ctl_name       = FS_INOTIFY,
1302                 .procname       = "inotify",
1303                 .mode           = 0555,
1304                 .child          = inotify_table,
1305         },
1306 #endif  
1307 #endif
1308         {
1309                 .ctl_name       = KERN_SETUID_DUMPABLE,
1310                 .procname       = "suid_dumpable",
1311                 .data           = &suid_dumpable,
1312                 .maxlen         = sizeof(int),
1313                 .mode           = 0644,
1314                 .proc_handler   = &proc_dointvec,
1315         },
1316 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1317         {
1318                 .ctl_name       = CTL_UNNUMBERED,
1319                 .procname       = "binfmt_misc",
1320                 .mode           = 0555,
1321                 .child          = binfmt_misc_table,
1322         },
1323 #endif
1324 /*
1325  * NOTE: do not add new entries to this table unless you have read
1326  * Documentation/sysctl/ctl_unnumbered.txt
1327  */
1328         { .ctl_name = 0 }
1329 };
1330
1331 static struct ctl_table debug_table[] = {
1332 #if defined(CONFIG_X86) || defined(CONFIG_PPC)
1333         {
1334                 .ctl_name       = CTL_UNNUMBERED,
1335                 .procname       = "exception-trace",
1336                 .data           = &show_unhandled_signals,
1337                 .maxlen         = sizeof(int),
1338                 .mode           = 0644,
1339                 .proc_handler   = proc_dointvec
1340         },
1341 #endif
1342         { .ctl_name = 0 }
1343 };
1344
1345 static struct ctl_table dev_table[] = {
1346         { .ctl_name = 0 }
1347 };
1348
1349 static DEFINE_SPINLOCK(sysctl_lock);
1350
1351 /* called under sysctl_lock */
1352 static int use_table(struct ctl_table_header *p)
1353 {
1354         if (unlikely(p->unregistering))
1355                 return 0;
1356         p->used++;
1357         return 1;
1358 }
1359
1360 /* called under sysctl_lock */
1361 static void unuse_table(struct ctl_table_header *p)
1362 {
1363         if (!--p->used)
1364                 if (unlikely(p->unregistering))
1365                         complete(p->unregistering);
1366 }
1367
1368 /* called under sysctl_lock, will reacquire if has to wait */
1369 static void start_unregistering(struct ctl_table_header *p)
1370 {
1371         /*
1372          * if p->used is 0, nobody will ever touch that entry again;
1373          * we'll eliminate all paths to it before dropping sysctl_lock
1374          */
1375         if (unlikely(p->used)) {
1376                 struct completion wait;
1377                 init_completion(&wait);
1378                 p->unregistering = &wait;
1379                 spin_unlock(&sysctl_lock);
1380                 wait_for_completion(&wait);
1381                 spin_lock(&sysctl_lock);
1382         } else {
1383                 /* anything non-NULL; we'll never dereference it */
1384                 p->unregistering = ERR_PTR(-EINVAL);
1385         }
1386         /*
1387          * do not remove from the list until nobody holds it; walking the
1388          * list in do_sysctl() relies on that.
1389          */
1390         list_del_init(&p->ctl_entry);
1391 }
1392
1393 void sysctl_head_get(struct ctl_table_header *head)
1394 {
1395         spin_lock(&sysctl_lock);
1396         head->count++;
1397         spin_unlock(&sysctl_lock);
1398 }
1399
1400 void sysctl_head_put(struct ctl_table_header *head)
1401 {
1402         spin_lock(&sysctl_lock);
1403         if (!--head->count)
1404                 kfree(head);
1405         spin_unlock(&sysctl_lock);
1406 }
1407
1408 struct ctl_table_header *sysctl_head_grab(struct ctl_table_header *head)
1409 {
1410         if (!head)
1411                 BUG();
1412         spin_lock(&sysctl_lock);
1413         if (!use_table(head))
1414                 head = ERR_PTR(-ENOENT);
1415         spin_unlock(&sysctl_lock);
1416         return head;
1417 }
1418
1419 void sysctl_head_finish(struct ctl_table_header *head)
1420 {
1421         if (!head)
1422                 return;
1423         spin_lock(&sysctl_lock);
1424         unuse_table(head);
1425         spin_unlock(&sysctl_lock);
1426 }
1427
1428 static struct ctl_table_set *
1429 lookup_header_set(struct ctl_table_root *root, struct nsproxy *namespaces)
1430 {
1431         struct ctl_table_set *set = &root->default_set;
1432         if (root->lookup)
1433                 set = root->lookup(root, namespaces);
1434         return set;
1435 }
1436
1437 static struct list_head *
1438 lookup_header_list(struct ctl_table_root *root, struct nsproxy *namespaces)
1439 {
1440         struct ctl_table_set *set = lookup_header_set(root, namespaces);
1441         return &set->list;
1442 }
1443
1444 struct ctl_table_header *__sysctl_head_next(struct nsproxy *namespaces,
1445                                             struct ctl_table_header *prev)
1446 {
1447         struct ctl_table_root *root;
1448         struct list_head *header_list;
1449         struct ctl_table_header *head;
1450         struct list_head *tmp;
1451
1452         spin_lock(&sysctl_lock);
1453         if (prev) {
1454                 head = prev;
1455                 tmp = &prev->ctl_entry;
1456                 unuse_table(prev);
1457                 goto next;
1458         }
1459         tmp = &root_table_header.ctl_entry;
1460         for (;;) {
1461                 head = list_entry(tmp, struct ctl_table_header, ctl_entry);
1462
1463                 if (!use_table(head))
1464                         goto next;
1465                 spin_unlock(&sysctl_lock);
1466                 return head;
1467         next:
1468                 root = head->root;
1469                 tmp = tmp->next;
1470                 header_list = lookup_header_list(root, namespaces);
1471                 if (tmp != header_list)
1472                         continue;
1473
1474                 do {
1475                         root = list_entry(root->root_list.next,
1476                                         struct ctl_table_root, root_list);
1477                         if (root == &sysctl_table_root)
1478                                 goto out;
1479                         header_list = lookup_header_list(root, namespaces);
1480                 } while (list_empty(header_list));
1481                 tmp = header_list->next;
1482         }
1483 out:
1484         spin_unlock(&sysctl_lock);
1485         return NULL;
1486 }
1487
1488 struct ctl_table_header *sysctl_head_next(struct ctl_table_header *prev)
1489 {
1490         return __sysctl_head_next(current->nsproxy, prev);
1491 }
1492
1493 void register_sysctl_root(struct ctl_table_root *root)
1494 {
1495         spin_lock(&sysctl_lock);
1496         list_add_tail(&root->root_list, &sysctl_table_root.root_list);
1497         spin_unlock(&sysctl_lock);
1498 }
1499
1500 #ifdef CONFIG_SYSCTL_SYSCALL
1501 /* Perform the actual read/write of a sysctl table entry. */
1502 static int do_sysctl_strategy(struct ctl_table_root *root,
1503                         struct ctl_table *table,
1504                         int __user *name, int nlen,
1505                         void __user *oldval, size_t __user *oldlenp,
1506                         void __user *newval, size_t newlen)
1507 {
1508         int op = 0, rc;
1509
1510         if (oldval)
1511                 op |= MAY_READ;
1512         if (newval)
1513                 op |= MAY_WRITE;
1514         if (sysctl_perm(root, table, op))
1515                 return -EPERM;
1516
1517         if (table->strategy) {
1518                 rc = table->strategy(table, name, nlen, oldval, oldlenp,
1519                                      newval, newlen);
1520                 if (rc < 0)
1521                         return rc;
1522                 if (rc > 0)
1523                         return 0;
1524         }
1525
1526         /* If there is no strategy routine, or if the strategy returns
1527          * zero, proceed with automatic r/w */
1528         if (table->data && table->maxlen) {
1529                 rc = sysctl_data(table, name, nlen, oldval, oldlenp,
1530                                  newval, newlen);
1531                 if (rc < 0)
1532                         return rc;
1533         }
1534         return 0;
1535 }
1536
1537 static int parse_table(int __user *name, int nlen,
1538                        void __user *oldval, size_t __user *oldlenp,
1539                        void __user *newval, size_t newlen,
1540                        struct ctl_table_root *root,
1541                        struct ctl_table *table)
1542 {
1543         int n;
1544 repeat:
1545         if (!nlen)
1546                 return -ENOTDIR;
1547         if (get_user(n, name))
1548                 return -EFAULT;
1549         for ( ; table->ctl_name || table->procname; table++) {
1550                 if (!table->ctl_name)
1551                         continue;
1552                 if (n == table->ctl_name) {
1553                         int error;
1554                         if (table->child) {
1555                                 if (sysctl_perm(root, table, MAY_EXEC))
1556                                         return -EPERM;
1557                                 name++;
1558                                 nlen--;
1559                                 table = table->child;
1560                                 goto repeat;
1561                         }
1562                         error = do_sysctl_strategy(root, table, name, nlen,
1563                                                    oldval, oldlenp,
1564                                                    newval, newlen);
1565                         return error;
1566                 }
1567         }
1568         return -ENOTDIR;
1569 }
1570
1571 int do_sysctl(int __user *name, int nlen, void __user *oldval, size_t __user *oldlenp,
1572                void __user *newval, size_t newlen)
1573 {
1574         struct ctl_table_header *head;
1575         int error = -ENOTDIR;
1576
1577         if (nlen <= 0 || nlen >= CTL_MAXNAME)
1578                 return -ENOTDIR;
1579         if (oldval) {
1580                 int old_len;
1581                 if (!oldlenp || get_user(old_len, oldlenp))
1582                         return -EFAULT;
1583         }
1584
1585         for (head = sysctl_head_next(NULL); head;
1586                         head = sysctl_head_next(head)) {
1587                 error = parse_table(name, nlen, oldval, oldlenp, 
1588                                         newval, newlen,
1589                                         head->root, head->ctl_table);
1590                 if (error != -ENOTDIR) {
1591                         sysctl_head_finish(head);
1592                         break;
1593                 }
1594         }
1595         return error;
1596 }
1597
1598 asmlinkage long sys_sysctl(struct __sysctl_args __user *args)
1599 {
1600         struct __sysctl_args tmp;
1601         int error;
1602
1603         if (copy_from_user(&tmp, args, sizeof(tmp)))
1604                 return -EFAULT;
1605
1606         error = deprecated_sysctl_warning(&tmp);
1607         if (error)
1608                 goto out;
1609
1610         lock_kernel();
1611         error = do_sysctl(tmp.name, tmp.nlen, tmp.oldval, tmp.oldlenp,
1612                           tmp.newval, tmp.newlen);
1613         unlock_kernel();
1614 out:
1615         return error;
1616 }
1617 #endif /* CONFIG_SYSCTL_SYSCALL */
1618
1619 /*
1620  * sysctl_perm does NOT grant the superuser all rights automatically, because
1621  * some sysctl variables are readonly even to root.
1622  */
1623
1624 static int test_perm(int mode, int op)
1625 {
1626         if (!current->euid)
1627                 mode >>= 6;
1628         else if (in_egroup_p(0))
1629                 mode >>= 3;
1630         if ((op & ~mode & (MAY_READ|MAY_WRITE|MAY_EXEC)) == 0)
1631                 return 0;
1632         return -EACCES;
1633 }
1634
1635 int sysctl_perm(struct ctl_table_root *root, struct ctl_table *table, int op)
1636 {
1637         int error;
1638         int mode;
1639
1640         error = security_sysctl(table, op & (MAY_READ | MAY_WRITE | MAY_EXEC));
1641         if (error)
1642                 return error;
1643
1644         if (root->permissions)
1645                 mode = root->permissions(root, current->nsproxy, table);
1646         else
1647                 mode = table->mode;
1648
1649         return test_perm(mode, op);
1650 }
1651
1652 static void sysctl_set_parent(struct ctl_table *parent, struct ctl_table *table)
1653 {
1654         for (; table->ctl_name || table->procname; table++) {
1655                 table->parent = parent;
1656                 if (table->child)
1657                         sysctl_set_parent(table, table->child);
1658         }
1659 }
1660
1661 static __init int sysctl_init(void)
1662 {
1663         sysctl_set_parent(NULL, root_table);
1664 #ifdef CONFIG_SYSCTL_SYSCALL_CHECK
1665         {
1666                 int err;
1667                 err = sysctl_check_table(current->nsproxy, root_table);
1668         }
1669 #endif
1670         return 0;
1671 }
1672
1673 core_initcall(sysctl_init);
1674
1675 static struct ctl_table *is_branch_in(struct ctl_table *branch,
1676                                       struct ctl_table *table)
1677 {
1678         struct ctl_table *p;
1679         const char *s = branch->procname;
1680
1681         /* branch should have named subdirectory as its first element */
1682         if (!s || !branch->child)
1683                 return NULL;
1684
1685         /* ... and nothing else */
1686         if (branch[1].procname || branch[1].ctl_name)
1687                 return NULL;
1688
1689         /* table should contain subdirectory with the same name */
1690         for (p = table; p->procname || p->ctl_name; p++) {
1691                 if (!p->child)
1692                         continue;
1693                 if (p->procname && strcmp(p->procname, s) == 0)
1694                         return p;
1695         }
1696         return NULL;
1697 }
1698
1699 /* see if attaching q to p would be an improvement */
1700 static void try_attach(struct ctl_table_header *p, struct ctl_table_header *q)
1701 {
1702         struct ctl_table *to = p->ctl_table, *by = q->ctl_table;
1703         struct ctl_table *next;
1704         int is_better = 0;
1705         int not_in_parent = !p->attached_by;
1706
1707         while ((next = is_branch_in(by, to)) != NULL) {
1708                 if (by == q->attached_by)
1709                         is_better = 1;
1710                 if (to == p->attached_by)
1711                         not_in_parent = 1;
1712                 by = by->child;
1713                 to = next->child;
1714         }
1715
1716         if (is_better && not_in_parent) {
1717                 q->attached_by = by;
1718                 q->attached_to = to;
1719                 q->parent = p;
1720         }
1721 }
1722
1723 /**
1724  * __register_sysctl_paths - register a sysctl hierarchy
1725  * @root: List of sysctl headers to register on
1726  * @namespaces: Data to compute which lists of sysctl entries are visible
1727  * @path: The path to the directory the sysctl table is in.
1728  * @table: the top-level table structure
1729  *
1730  * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1731  * array. A completely 0 filled entry terminates the table.
1732  *
1733  * The members of the &struct ctl_table structure are used as follows:
1734  *
1735  * ctl_name - This is the numeric sysctl value used by sysctl(2). The number
1736  *            must be unique within that level of sysctl
1737  *
1738  * procname - the name of the sysctl file under /proc/sys. Set to %NULL to not
1739  *            enter a sysctl file
1740  *
1741  * data - a pointer to data for use by proc_handler
1742  *
1743  * maxlen - the maximum size in bytes of the data
1744  *
1745  * mode - the file permissions for the /proc/sys file, and for sysctl(2)
1746  *
1747  * child - a pointer to the child sysctl table if this entry is a directory, or
1748  *         %NULL.
1749  *
1750  * proc_handler - the text handler routine (described below)
1751  *
1752  * strategy - the strategy routine (described below)
1753  *
1754  * de - for internal use by the sysctl routines
1755  *
1756  * extra1, extra2 - extra pointers usable by the proc handler routines
1757  *
1758  * Leaf nodes in the sysctl tree will be represented by a single file
1759  * under /proc; non-leaf nodes will be represented by directories.
1760  *
1761  * sysctl(2) can automatically manage read and write requests through
1762  * the sysctl table.  The data and maxlen fields of the ctl_table
1763  * struct enable minimal validation of the values being written to be
1764  * performed, and the mode field allows minimal authentication.
1765  *
1766  * More sophisticated management can be enabled by the provision of a
1767  * strategy routine with the table entry.  This will be called before
1768  * any automatic read or write of the data is performed.
1769  *
1770  * The strategy routine may return
1771  *
1772  * < 0 - Error occurred (error is passed to user process)
1773  *
1774  * 0   - OK - proceed with automatic read or write.
1775  *
1776  * > 0 - OK - read or write has been done by the strategy routine, so
1777  *       return immediately.
1778  *
1779  * There must be a proc_handler routine for any terminal nodes
1780  * mirrored under /proc/sys (non-terminals are handled by a built-in
1781  * directory handler).  Several default handlers are available to
1782  * cover common cases -
1783  *
1784  * proc_dostring(), proc_dointvec(), proc_dointvec_jiffies(),
1785  * proc_dointvec_userhz_jiffies(), proc_dointvec_minmax(), 
1786  * proc_doulongvec_ms_jiffies_minmax(), proc_doulongvec_minmax()
1787  *
1788  * It is the handler's job to read the input buffer from user memory
1789  * and process it. The handler should return 0 on success.
1790  *
1791  * This routine returns %NULL on a failure to register, and a pointer
1792  * to the table header on success.
1793  */
1794 struct ctl_table_header *__register_sysctl_paths(
1795         struct ctl_table_root *root,
1796         struct nsproxy *namespaces,
1797         const struct ctl_path *path, struct ctl_table *table)
1798 {
1799         struct ctl_table_header *header;
1800         struct ctl_table *new, **prevp;
1801         unsigned int n, npath;
1802         struct ctl_table_set *set;
1803
1804         /* Count the path components */
1805         for (npath = 0; path[npath].ctl_name || path[npath].procname; ++npath)
1806                 ;
1807
1808         /*
1809          * For each path component, allocate a 2-element ctl_table array.
1810          * The first array element will be filled with the sysctl entry
1811          * for this, the second will be the sentinel (ctl_name == 0).
1812          *
1813          * We allocate everything in one go so that we don't have to
1814          * worry about freeing additional memory in unregister_sysctl_table.
1815          */
1816         header = kzalloc(sizeof(struct ctl_table_header) +
1817                          (2 * npath * sizeof(struct ctl_table)), GFP_KERNEL);
1818         if (!header)
1819                 return NULL;
1820
1821         new = (struct ctl_table *) (header + 1);
1822
1823         /* Now connect the dots */
1824         prevp = &header->ctl_table;
1825         for (n = 0; n < npath; ++n, ++path) {
1826                 /* Copy the procname */
1827                 new->procname = path->procname;
1828                 new->ctl_name = path->ctl_name;
1829                 new->mode     = 0555;
1830
1831                 *prevp = new;
1832                 prevp = &new->child;
1833
1834                 new += 2;
1835         }
1836         *prevp = table;
1837         header->ctl_table_arg = table;
1838
1839         INIT_LIST_HEAD(&header->ctl_entry);
1840         header->used = 0;
1841         header->unregistering = NULL;
1842         header->root = root;
1843         sysctl_set_parent(NULL, header->ctl_table);
1844         header->count = 1;
1845 #ifdef CONFIG_SYSCTL_SYSCALL_CHECK
1846         if (sysctl_check_table(namespaces, header->ctl_table)) {
1847                 kfree(header);
1848                 return NULL;
1849         }
1850 #endif
1851         spin_lock(&sysctl_lock);
1852         header->set = lookup_header_set(root, namespaces);
1853         header->attached_by = header->ctl_table;
1854         header->attached_to = root_table;
1855         header->parent = &root_table_header;
1856         for (set = header->set; set; set = set->parent) {
1857                 struct ctl_table_header *p;
1858                 list_for_each_entry(p, &set->list, ctl_entry) {
1859                         if (p->unregistering)
1860                                 continue;
1861                         try_attach(p, header);
1862                 }
1863         }
1864         header->parent->count++;
1865         list_add_tail(&header->ctl_entry, &header->set->list);
1866         spin_unlock(&sysctl_lock);
1867
1868         return header;
1869 }
1870
1871 /**
1872  * register_sysctl_table_path - register a sysctl table hierarchy
1873  * @path: The path to the directory the sysctl table is in.
1874  * @table: the top-level table structure
1875  *
1876  * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1877  * array. A completely 0 filled entry terminates the table.
1878  *
1879  * See __register_sysctl_paths for more details.
1880  */
1881 struct ctl_table_header *register_sysctl_paths(const struct ctl_path *path,
1882                                                 struct ctl_table *table)
1883 {
1884         return __register_sysctl_paths(&sysctl_table_root, current->nsproxy,
1885                                         path, table);
1886 }
1887
1888 /**
1889  * register_sysctl_table - register a sysctl table hierarchy
1890  * @table: the top-level table structure
1891  *
1892  * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1893  * array. A completely 0 filled entry terminates the table.
1894  *
1895  * See register_sysctl_paths for more details.
1896  */
1897 struct ctl_table_header *register_sysctl_table(struct ctl_table *table)
1898 {
1899         static const struct ctl_path null_path[] = { {} };
1900
1901         return register_sysctl_paths(null_path, table);
1902 }
1903
1904 /**
1905  * unregister_sysctl_table - unregister a sysctl table hierarchy
1906  * @header: the header returned from register_sysctl_table
1907  *
1908  * Unregisters the sysctl table and all children. proc entries may not
1909  * actually be removed until they are no longer used by anyone.
1910  */
1911 void unregister_sysctl_table(struct ctl_table_header * header)
1912 {
1913         might_sleep();
1914
1915         if (header == NULL)
1916                 return;
1917
1918         spin_lock(&sysctl_lock);
1919         start_unregistering(header);
1920         if (!--header->parent->count) {
1921                 WARN_ON(1);
1922                 kfree(header->parent);
1923         }
1924         if (!--header->count)
1925                 kfree(header);
1926         spin_unlock(&sysctl_lock);
1927 }
1928
1929 int sysctl_is_seen(struct ctl_table_header *p)
1930 {
1931         struct ctl_table_set *set = p->set;
1932         int res;
1933         spin_lock(&sysctl_lock);
1934         if (p->unregistering)
1935                 res = 0;
1936         else if (!set->is_seen)
1937                 res = 1;
1938         else
1939                 res = set->is_seen(set);
1940         spin_unlock(&sysctl_lock);
1941         return res;
1942 }
1943
1944 void setup_sysctl_set(struct ctl_table_set *p,
1945         struct ctl_table_set *parent,
1946         int (*is_seen)(struct ctl_table_set *))
1947 {
1948         INIT_LIST_HEAD(&p->list);
1949         p->parent = parent ? parent : &sysctl_table_root.default_set;
1950         p->is_seen = is_seen;
1951 }
1952
1953 #else /* !CONFIG_SYSCTL */
1954 struct ctl_table_header *register_sysctl_table(struct ctl_table * table)
1955 {
1956         return NULL;
1957 }
1958
1959 struct ctl_table_header *register_sysctl_paths(const struct ctl_path *path,
1960                                                     struct ctl_table *table)
1961 {
1962         return NULL;
1963 }
1964
1965 void unregister_sysctl_table(struct ctl_table_header * table)
1966 {
1967 }
1968
1969 void setup_sysctl_set(struct ctl_table_set *p,
1970         struct ctl_table_set *parent,
1971         int (*is_seen)(struct ctl_table_set *))
1972 {
1973 }
1974
1975 void sysctl_head_put(struct ctl_table_header *head)
1976 {
1977 }
1978
1979 #endif /* CONFIG_SYSCTL */
1980
1981 /*
1982  * /proc/sys support
1983  */
1984
1985 #ifdef CONFIG_PROC_SYSCTL
1986
1987 static int _proc_do_string(void* data, int maxlen, int write,
1988                            struct file *filp, void __user *buffer,
1989                            size_t *lenp, loff_t *ppos)
1990 {
1991         size_t len;
1992         char __user *p;
1993         char c;
1994
1995         if (!data || !maxlen || !*lenp) {
1996                 *lenp = 0;
1997                 return 0;
1998         }
1999
2000         if (write) {
2001                 len = 0;
2002                 p = buffer;
2003                 while (len < *lenp) {
2004                         if (get_user(c, p++))
2005                                 return -EFAULT;
2006                         if (c == 0 || c == '\n')
2007                                 break;
2008                         len++;
2009                 }
2010                 if (len >= maxlen)
2011                         len = maxlen-1;
2012                 if(copy_from_user(data, buffer, len))
2013                         return -EFAULT;
2014                 ((char *) data)[len] = 0;
2015                 *ppos += *lenp;
2016         } else {
2017                 len = strlen(data);
2018                 if (len > maxlen)
2019                         len = maxlen;
2020
2021                 if (*ppos > len) {
2022                         *lenp = 0;
2023                         return 0;
2024                 }
2025
2026                 data += *ppos;
2027                 len  -= *ppos;
2028
2029                 if (len > *lenp)
2030                         len = *lenp;
2031                 if (len)
2032                         if(copy_to_user(buffer, data, len))
2033                                 return -EFAULT;
2034                 if (len < *lenp) {
2035                         if(put_user('\n', ((char __user *) buffer) + len))
2036                                 return -EFAULT;
2037                         len++;
2038                 }
2039                 *lenp = len;
2040                 *ppos += len;
2041         }
2042         return 0;
2043 }
2044
2045 /**
2046  * proc_dostring - read a string sysctl
2047  * @table: the sysctl table
2048  * @write: %TRUE if this is a write to the sysctl file
2049  * @filp: the file structure
2050  * @buffer: the user buffer
2051  * @lenp: the size of the user buffer
2052  * @ppos: file position
2053  *
2054  * Reads/writes a string from/to the user buffer. If the kernel
2055  * buffer provided is not large enough to hold the string, the
2056  * string is truncated. The copied string is %NULL-terminated.
2057  * If the string is being read by the user process, it is copied
2058  * and a newline '\n' is added. It is truncated if the buffer is
2059  * not large enough.
2060  *
2061  * Returns 0 on success.
2062  */
2063 int proc_dostring(struct ctl_table *table, int write, struct file *filp,
2064                   void __user *buffer, size_t *lenp, loff_t *ppos)
2065 {
2066         return _proc_do_string(table->data, table->maxlen, write, filp,
2067                                buffer, lenp, ppos);
2068 }
2069
2070
2071 static int do_proc_dointvec_conv(int *negp, unsigned long *lvalp,
2072                                  int *valp,
2073                                  int write, void *data)
2074 {
2075         if (write) {
2076                 *valp = *negp ? -*lvalp : *lvalp;
2077         } else {
2078                 int val = *valp;
2079                 if (val < 0) {
2080                         *negp = -1;
2081                         *lvalp = (unsigned long)-val;
2082                 } else {
2083                         *negp = 0;
2084                         *lvalp = (unsigned long)val;
2085                 }
2086         }
2087         return 0;
2088 }
2089
2090 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
2091                   int write, struct file *filp, void __user *buffer,
2092                   size_t *lenp, loff_t *ppos,
2093                   int (*conv)(int *negp, unsigned long *lvalp, int *valp,
2094                               int write, void *data),
2095                   void *data)
2096 {
2097 #define TMPBUFLEN 21
2098         int *i, vleft, first=1, neg, val;
2099         unsigned long lval;
2100         size_t left, len;
2101         
2102         char buf[TMPBUFLEN], *p;
2103         char __user *s = buffer;
2104         
2105         if (!tbl_data || !table->maxlen || !*lenp ||
2106             (*ppos && !write)) {
2107                 *lenp = 0;
2108                 return 0;
2109         }
2110         
2111         i = (int *) tbl_data;
2112         vleft = table->maxlen / sizeof(*i);
2113         left = *lenp;
2114
2115         if (!conv)
2116                 conv = do_proc_dointvec_conv;
2117
2118         for (; left && vleft--; i++, first=0) {
2119                 if (write) {
2120                         while (left) {
2121                                 char c;
2122                                 if (get_user(c, s))
2123                                         return -EFAULT;
2124                                 if (!isspace(c))
2125                                         break;
2126                                 left--;
2127                                 s++;
2128                         }
2129                         if (!left)
2130                                 break;
2131                         neg = 0;
2132                         len = left;
2133                         if (len > sizeof(buf) - 1)
2134                                 len = sizeof(buf) - 1;
2135                         if (copy_from_user(buf, s, len))
2136                                 return -EFAULT;
2137                         buf[len] = 0;
2138                         p = buf;
2139                         if (*p == '-' && left > 1) {
2140                                 neg = 1;
2141                                 p++;
2142                         }
2143                         if (*p < '0' || *p > '9')
2144                                 break;
2145
2146                         lval = simple_strtoul(p, &p, 0);
2147
2148                         len = p-buf;
2149                         if ((len < left) && *p && !isspace(*p))
2150                                 break;
2151                         if (neg)
2152                                 val = -val;
2153                         s += len;
2154                         left -= len;
2155
2156                         if (conv(&neg, &lval, i, 1, data))
2157                                 break;
2158                 } else {
2159                         p = buf;
2160                         if (!first)
2161                                 *p++ = '\t';
2162         
2163                         if (conv(&neg, &lval, i, 0, data))
2164                                 break;
2165
2166                         sprintf(p, "%s%lu", neg ? "-" : "", lval);
2167                         len = strlen(buf);
2168                         if (len > left)
2169                                 len = left;
2170                         if(copy_to_user(s, buf, len))
2171                                 return -EFAULT;
2172                         left -= len;
2173                         s += len;
2174                 }
2175         }
2176
2177         if (!write && !first && left) {
2178                 if(put_user('\n', s))
2179                         return -EFAULT;
2180                 left--, s++;
2181         }
2182         if (write) {
2183                 while (left) {
2184                         char c;
2185                         if (get_user(c, s++))
2186                                 return -EFAULT;
2187                         if (!isspace(c))
2188                                 break;
2189                         left--;
2190                 }
2191         }
2192         if (write && first)
2193                 return -EINVAL;
2194         *lenp -= left;
2195         *ppos += *lenp;
2196         return 0;
2197 #undef TMPBUFLEN
2198 }
2199
2200 static int do_proc_dointvec(struct ctl_table *table, int write, struct file *filp,
2201                   void __user *buffer, size_t *lenp, loff_t *ppos,
2202                   int (*conv)(int *negp, unsigned long *lvalp, int *valp,
2203                               int write, void *data),
2204                   void *data)
2205 {
2206         return __do_proc_dointvec(table->data, table, write, filp,
2207                         buffer, lenp, ppos, conv, data);
2208 }
2209
2210 /**
2211  * proc_dointvec - read a vector of integers
2212  * @table: the sysctl table
2213  * @write: %TRUE if this is a write to the sysctl file
2214  * @filp: the file structure
2215  * @buffer: the user buffer
2216  * @lenp: the size of the user buffer
2217  * @ppos: file position
2218  *
2219  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2220  * values from/to the user buffer, treated as an ASCII string. 
2221  *
2222  * Returns 0 on success.
2223  */
2224 int proc_dointvec(struct ctl_table *table, int write, struct file *filp,
2225                      void __user *buffer, size_t *lenp, loff_t *ppos)
2226 {
2227     return do_proc_dointvec(table,write,filp,buffer,lenp,ppos,
2228                             NULL,NULL);
2229 }
2230
2231 #define OP_SET  0
2232 #define OP_AND  1
2233 #define OP_OR   2
2234
2235 static int do_proc_dointvec_bset_conv(int *negp, unsigned long *lvalp,
2236                                       int *valp,
2237                                       int write, void *data)
2238 {
2239         int op = *(int *)data;
2240         if (write) {
2241                 int val = *negp ? -*lvalp : *lvalp;
2242                 switch(op) {
2243                 case OP_SET:    *valp = val; break;
2244                 case OP_AND:    *valp &= val; break;
2245                 case OP_OR:     *valp |= val; break;
2246                 }
2247         } else {
2248                 int val = *valp;
2249                 if (val < 0) {
2250                         *negp = -1;
2251                         *lvalp = (unsigned long)-val;
2252                 } else {
2253                         *negp = 0;
2254                         *lvalp = (unsigned long)val;
2255                 }
2256         }
2257         return 0;
2258 }
2259
2260 /*
2261  *      Taint values can only be increased
2262  */
2263 static int proc_dointvec_taint(struct ctl_table *table, int write, struct file *filp,
2264                                void __user *buffer, size_t *lenp, loff_t *ppos)
2265 {
2266         int op;
2267
2268         if (write && !capable(CAP_SYS_ADMIN))
2269                 return -EPERM;
2270
2271         op = OP_OR;
2272         return do_proc_dointvec(table,write,filp,buffer,lenp,ppos,
2273                                 do_proc_dointvec_bset_conv,&op);
2274 }
2275
2276 struct do_proc_dointvec_minmax_conv_param {
2277         int *min;
2278         int *max;
2279 };
2280
2281 static int do_proc_dointvec_minmax_conv(int *negp, unsigned long *lvalp, 
2282                                         int *valp, 
2283                                         int write, void *data)
2284 {
2285         struct do_proc_dointvec_minmax_conv_param *param = data;
2286         if (write) {
2287                 int val = *negp ? -*lvalp : *lvalp;
2288                 if ((param->min && *param->min > val) ||
2289                     (param->max && *param->max < val))
2290                         return -EINVAL;
2291                 *valp = val;
2292         } else {
2293                 int val = *valp;
2294                 if (val < 0) {
2295                         *negp = -1;
2296                         *lvalp = (unsigned long)-val;
2297                 } else {
2298                         *negp = 0;
2299                         *lvalp = (unsigned long)val;
2300                 }
2301         }
2302         return 0;
2303 }
2304
2305 /**
2306  * proc_dointvec_minmax - read a vector of integers with min/max values
2307  * @table: the sysctl table
2308  * @write: %TRUE if this is a write to the sysctl file
2309  * @filp: the file structure
2310  * @buffer: the user buffer
2311  * @lenp: the size of the user buffer
2312  * @ppos: file position
2313  *
2314  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2315  * values from/to the user buffer, treated as an ASCII string.
2316  *
2317  * This routine will ensure the values are within the range specified by
2318  * table->extra1 (min) and table->extra2 (max).
2319  *
2320  * Returns 0 on success.
2321  */
2322 int proc_dointvec_minmax(struct ctl_table *table, int write, struct file *filp,
2323                   void __user *buffer, size_t *lenp, loff_t *ppos)
2324 {
2325         struct do_proc_dointvec_minmax_conv_param param = {
2326                 .min = (int *) table->extra1,
2327                 .max = (int *) table->extra2,
2328         };
2329         return do_proc_dointvec(table, write, filp, buffer, lenp, ppos,
2330                                 do_proc_dointvec_minmax_conv, &param);
2331 }
2332
2333 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2334                                      struct file *filp,
2335                                      void __user *buffer,
2336                                      size_t *lenp, loff_t *ppos,
2337                                      unsigned long convmul,
2338                                      unsigned long convdiv)
2339 {
2340 #define TMPBUFLEN 21
2341         unsigned long *i, *min, *max, val;
2342         int vleft, first=1, neg;
2343         size_t len, left;
2344         char buf[TMPBUFLEN], *p;
2345         char __user *s = buffer;
2346         
2347         if (!data || !table->maxlen || !*lenp ||
2348             (*ppos && !write)) {
2349                 *lenp = 0;
2350                 return 0;
2351         }
2352         
2353         i = (unsigned long *) data;
2354         min = (unsigned long *) table->extra1;
2355         max = (unsigned long *) table->extra2;
2356         vleft = table->maxlen / sizeof(unsigned long);
2357         left = *lenp;
2358         
2359         for (; left && vleft--; i++, min++, max++, first=0) {
2360                 if (write) {
2361                         while (left) {
2362                                 char c;
2363                                 if (get_user(c, s))
2364                                         return -EFAULT;
2365                                 if (!isspace(c))
2366                                         break;
2367                                 left--;
2368                                 s++;
2369                         }
2370                         if (!left)
2371                                 break;
2372                         neg = 0;
2373                         len = left;
2374                         if (len > TMPBUFLEN-1)
2375                                 len = TMPBUFLEN-1;
2376                         if (copy_from_user(buf, s, len))
2377                                 return -EFAULT;
2378                         buf[len] = 0;
2379                         p = buf;
2380                         if (*p == '-' && left > 1) {
2381                                 neg = 1;
2382                                 p++;
2383                         }
2384                         if (*p < '0' || *p > '9')
2385                                 break;
2386                         val = simple_strtoul(p, &p, 0) * convmul / convdiv ;
2387                         len = p-buf;
2388                         if ((len < left) && *p && !isspace(*p))
2389                                 break;
2390                         if (neg)
2391                                 val = -val;
2392                         s += len;
2393                         left -= len;
2394
2395                         if(neg)
2396                                 continue;
2397                         if ((min && val < *min) || (max && val > *max))
2398                                 continue;
2399                         *i = val;
2400                 } else {
2401                         p = buf;
2402                         if (!first)
2403                                 *p++ = '\t';
2404                         sprintf(p, "%lu", convdiv * (*i) / convmul);
2405                         len = strlen(buf);
2406                         if (len > left)
2407                                 len = left;
2408                         if(copy_to_user(s, buf, len))
2409                                 return -EFAULT;
2410                         left -= len;
2411                         s += len;
2412                 }
2413         }
2414
2415         if (!write && !first && left) {
2416                 if(put_user('\n', s))
2417                         return -EFAULT;
2418                 left--, s++;
2419         }
2420         if (write) {
2421                 while (left) {
2422                         char c;
2423                         if (get_user(c, s++))
2424                                 return -EFAULT;
2425                         if (!isspace(c))
2426                                 break;
2427                         left--;
2428                 }
2429         }
2430         if (write && first)
2431                 return -EINVAL;
2432         *lenp -= left;
2433         *ppos += *lenp;
2434         return 0;
2435 #undef TMPBUFLEN
2436 }
2437
2438 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2439                                      struct file *filp,
2440                                      void __user *buffer,
2441                                      size_t *lenp, loff_t *ppos,
2442                                      unsigned long convmul,
2443                                      unsigned long convdiv)
2444 {
2445         return __do_proc_doulongvec_minmax(table->data, table, write,
2446                         filp, buffer, lenp, ppos, convmul, convdiv);
2447 }
2448
2449 /**
2450  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2451  * @table: the sysctl table
2452  * @write: %TRUE if this is a write to the sysctl file
2453  * @filp: the file structure
2454  * @buffer: the user buffer
2455  * @lenp: the size of the user buffer
2456  * @ppos: file position
2457  *
2458  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2459  * values from/to the user buffer, treated as an ASCII string.
2460  *
2461  * This routine will ensure the values are within the range specified by
2462  * table->extra1 (min) and table->extra2 (max).
2463  *
2464  * Returns 0 on success.
2465  */
2466 int proc_doulongvec_minmax(struct ctl_table *table, int write, struct file *filp,
2467                            void __user *buffer, size_t *lenp, loff_t *ppos)
2468 {
2469     return do_proc_doulongvec_minmax(table, write, filp, buffer, lenp, ppos, 1l, 1l);
2470 }
2471
2472 /**
2473  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2474  * @table: the sysctl table
2475  * @write: %TRUE if this is a write to the sysctl file
2476  * @filp: the file structure
2477  * @buffer: the user buffer
2478  * @lenp: the size of the user buffer
2479  * @ppos: file position
2480  *
2481  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2482  * values from/to the user buffer, treated as an ASCII string. The values
2483  * are treated as milliseconds, and converted to jiffies when they are stored.
2484  *
2485  * This routine will ensure the values are within the range specified by
2486  * table->extra1 (min) and table->extra2 (max).
2487  *
2488  * Returns 0 on success.
2489  */
2490 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2491                                       struct file *filp,
2492                                       void __user *buffer,
2493                                       size_t *lenp, loff_t *ppos)
2494 {
2495     return do_proc_doulongvec_minmax(table, write, filp, buffer,
2496                                      lenp, ppos, HZ, 1000l);
2497 }
2498
2499
2500 static int do_proc_dointvec_jiffies_conv(int *negp, unsigned long *lvalp,
2501                                          int *valp,
2502                                          int write, void *data)
2503 {
2504         if (write) {
2505                 if (*lvalp > LONG_MAX / HZ)
2506                         return 1;
2507                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2508         } else {
2509                 int val = *valp;
2510                 unsigned long lval;
2511                 if (val < 0) {
2512                         *negp = -1;
2513                         lval = (unsigned long)-val;
2514                 } else {
2515                         *negp = 0;
2516                         lval = (unsigned long)val;
2517                 }
2518                 *lvalp = lval / HZ;
2519         }
2520         return 0;
2521 }
2522
2523 static int do_proc_dointvec_userhz_jiffies_conv(int *negp, unsigned long *lvalp,
2524                                                 int *valp,
2525                                                 int write, void *data)
2526 {
2527         if (write) {
2528                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2529                         return 1;
2530                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2531         } else {
2532                 int val = *valp;
2533                 unsigned long lval;
2534                 if (val < 0) {
2535                         *negp = -1;
2536                         lval = (unsigned long)-val;
2537                 } else {
2538                         *negp = 0;
2539                         lval = (unsigned long)val;
2540                 }
2541                 *lvalp = jiffies_to_clock_t(lval);
2542         }
2543         return 0;
2544 }
2545
2546 static int do_proc_dointvec_ms_jiffies_conv(int *negp, unsigned long *lvalp,
2547                                             int *valp,
2548                                             int write, void *data)
2549 {
2550         if (write) {
2551                 *valp = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2552         } else {
2553                 int val = *valp;
2554                 unsigned long lval;
2555                 if (val < 0) {
2556                         *negp = -1;
2557                         lval = (unsigned long)-val;
2558                 } else {
2559                         *negp = 0;
2560                         lval = (unsigned long)val;
2561                 }
2562                 *lvalp = jiffies_to_msecs(lval);
2563         }
2564         return 0;
2565 }
2566
2567 /**
2568  * proc_dointvec_jiffies - read a vector of integers as seconds
2569  * @table: the sysctl table
2570  * @write: %TRUE if this is a write to the sysctl file
2571  * @filp: the file structure
2572  * @buffer: the user buffer
2573  * @lenp: the size of the user buffer
2574  * @ppos: file position
2575  *
2576  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2577  * values from/to the user buffer, treated as an ASCII string. 
2578  * The values read are assumed to be in seconds, and are converted into
2579  * jiffies.
2580  *
2581  * Returns 0 on success.
2582  */
2583 int proc_dointvec_jiffies(struct ctl_table *table, int write, struct file *filp,
2584                           void __user *buffer, size_t *lenp, loff_t *ppos)
2585 {
2586     return do_proc_dointvec(table,write,filp,buffer,lenp,ppos,
2587                             do_proc_dointvec_jiffies_conv,NULL);
2588 }
2589
2590 /**
2591  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2592  * @table: the sysctl table
2593  * @write: %TRUE if this is a write to the sysctl file
2594  * @filp: the file structure
2595  * @buffer: the user buffer
2596  * @lenp: the size of the user buffer
2597  * @ppos: pointer to the file position
2598  *
2599  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2600  * values from/to the user buffer, treated as an ASCII string. 
2601  * The values read are assumed to be in 1/USER_HZ seconds, and 
2602  * are converted into jiffies.
2603  *
2604  * Returns 0 on success.
2605  */
2606 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write, struct file *filp,
2607                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2608 {
2609     return do_proc_dointvec(table,write,filp,buffer,lenp,ppos,
2610                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2611 }
2612
2613 /**
2614  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2615  * @table: the sysctl table
2616  * @write: %TRUE if this is a write to the sysctl file
2617  * @filp: the file structure
2618  * @buffer: the user buffer
2619  * @lenp: the size of the user buffer
2620  * @ppos: file position
2621  * @ppos: the current position in the file
2622  *
2623  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2624  * values from/to the user buffer, treated as an ASCII string. 
2625  * The values read are assumed to be in 1/1000 seconds, and 
2626  * are converted into jiffies.
2627  *
2628  * Returns 0 on success.
2629  */
2630 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write, struct file *filp,
2631                              void __user *buffer, size_t *lenp, loff_t *ppos)
2632 {
2633         return do_proc_dointvec(table, write, filp, buffer, lenp, ppos,
2634                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2635 }
2636
2637 static int proc_do_cad_pid(struct ctl_table *table, int write, struct file *filp,
2638                            void __user *buffer, size_t *lenp, loff_t *ppos)
2639 {
2640         struct pid *new_pid;
2641         pid_t tmp;
2642         int r;
2643
2644         tmp = pid_vnr(cad_pid);
2645
2646         r = __do_proc_dointvec(&tmp, table, write, filp, buffer,
2647                                lenp, ppos, NULL, NULL);
2648         if (r || !write)
2649                 return r;
2650
2651         new_pid = find_get_pid(tmp);
2652         if (!new_pid)
2653                 return -ESRCH;
2654
2655         put_pid(xchg(&cad_pid, new_pid));
2656         return 0;
2657 }
2658
2659 #else /* CONFIG_PROC_FS */
2660
2661 int proc_dostring(struct ctl_table *table, int write, struct file *filp,
2662                   void __user *buffer, size_t *lenp, loff_t *ppos)
2663 {
2664         return -ENOSYS;
2665 }
2666
2667 int proc_dointvec(struct ctl_table *table, int write, struct file *filp,
2668                   void __user *buffer, size_t *lenp, loff_t *ppos)
2669 {
2670         return -ENOSYS;
2671 }
2672
2673 int proc_dointvec_minmax(struct ctl_table *table, int write, struct file *filp,
2674                     void __user *buffer, size_t *lenp, loff_t *ppos)
2675 {
2676         return -ENOSYS;
2677 }
2678
2679 int proc_dointvec_jiffies(struct ctl_table *table, int write, struct file *filp,
2680                     void __user *buffer, size_t *lenp, loff_t *ppos)
2681 {
2682         return -ENOSYS;
2683 }
2684
2685 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write, struct file *filp,
2686                     void __user *buffer, size_t *lenp, loff_t *ppos)
2687 {
2688         return -ENOSYS;
2689 }
2690
2691 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write, struct file *filp,
2692                              void __user *buffer, size_t *lenp, loff_t *ppos)
2693 {
2694         return -ENOSYS;
2695 }
2696
2697 int proc_doulongvec_minmax(struct ctl_table *table, int write, struct file *filp,
2698                     void __user *buffer, size_t *lenp, loff_t *ppos)
2699 {
2700         return -ENOSYS;
2701 }
2702
2703 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2704                                       struct file *filp,
2705                                       void __user *buffer,
2706                                       size_t *lenp, loff_t *ppos)
2707 {
2708     return -ENOSYS;
2709 }
2710
2711
2712 #endif /* CONFIG_PROC_FS */
2713
2714
2715 #ifdef CONFIG_SYSCTL_SYSCALL
2716 /*
2717  * General sysctl support routines 
2718  */
2719
2720 /* The generic sysctl data routine (used if no strategy routine supplied) */
2721 int sysctl_data(struct ctl_table *table, int __user *name, int nlen,
2722                 void __user *oldval, size_t __user *oldlenp,
2723                 void __user *newval, size_t newlen)
2724 {
2725         size_t len;
2726
2727         /* Get out of I don't have a variable */
2728         if (!table->data || !table->maxlen)
2729                 return -ENOTDIR;
2730
2731         if (oldval && oldlenp) {
2732                 if (get_user(len, oldlenp))
2733                         return -EFAULT;
2734                 if (len) {
2735                         if (len > table->maxlen)
2736                                 len = table->maxlen;
2737                         if (copy_to_user(oldval, table->data, len))
2738                                 return -EFAULT;
2739                         if (put_user(len, oldlenp))
2740                                 return -EFAULT;
2741                 }
2742         }
2743
2744         if (newval && newlen) {
2745                 if (newlen > table->maxlen)
2746                         newlen = table->maxlen;
2747
2748                 if (copy_from_user(table->data, newval, newlen))
2749                         return -EFAULT;
2750         }
2751         return 1;
2752 }
2753
2754 /* The generic string strategy routine: */
2755 int sysctl_string(struct ctl_table *table, int __user *name, int nlen,
2756                   void __user *oldval, size_t __user *oldlenp,
2757                   void __user *newval, size_t newlen)
2758 {
2759         if (!table->data || !table->maxlen) 
2760                 return -ENOTDIR;
2761         
2762         if (oldval && oldlenp) {
2763                 size_t bufsize;
2764                 if (get_user(bufsize, oldlenp))
2765                         return -EFAULT;
2766                 if (bufsize) {
2767                         size_t len = strlen(table->data), copied;
2768
2769                         /* This shouldn't trigger for a well-formed sysctl */
2770                         if (len > table->maxlen)
2771                                 len = table->maxlen;
2772
2773                         /* Copy up to a max of bufsize-1 bytes of the string */
2774                         copied = (len >= bufsize) ? bufsize - 1 : len;
2775
2776                         if (copy_to_user(oldval, table->data, copied) ||
2777                             put_user(0, (char __user *)(oldval + copied)))
2778                                 return -EFAULT;
2779                         if (put_user(len, oldlenp))
2780                                 return -EFAULT;
2781                 }
2782         }
2783         if (newval && newlen) {
2784                 size_t len = newlen;
2785                 if (len > table->maxlen)
2786                         len = table->maxlen;
2787                 if(copy_from_user(table->data, newval, len))
2788                         return -EFAULT;
2789                 if (len == table->maxlen)
2790                         len--;
2791                 ((char *) table->data)[len] = 0;
2792         }
2793         return 1;
2794 }
2795
2796 /*
2797  * This function makes sure that all of the integers in the vector
2798  * are between the minimum and maximum values given in the arrays
2799  * table->extra1 and table->extra2, respectively.
2800  */
2801 int sysctl_intvec(struct ctl_table *table, int __user *name, int nlen,
2802                 void __user *oldval, size_t __user *oldlenp,
2803                 void __user *newval, size_t newlen)
2804 {
2805
2806         if (newval && newlen) {
2807                 int __user *vec = (int __user *) newval;
2808                 int *min = (int *) table->extra1;
2809                 int *max = (int *) table->extra2;
2810                 size_t length;
2811                 int i;
2812
2813                 if (newlen % sizeof(int) != 0)
2814                         return -EINVAL;
2815
2816                 if (!table->extra1 && !table->extra2)
2817                         return 0;
2818
2819                 if (newlen > table->maxlen)
2820                         newlen = table->maxlen;
2821                 length = newlen / sizeof(int);
2822
2823                 for (i = 0; i < length; i++) {
2824                         int value;
2825                         if (get_user(value, vec + i))
2826                                 return -EFAULT;
2827                         if (min && value < min[i])
2828                                 return -EINVAL;
2829                         if (max && value > max[i])
2830                                 return -EINVAL;
2831                 }
2832         }
2833         return 0;
2834 }
2835
2836 /* Strategy function to convert jiffies to seconds */ 
2837 int sysctl_jiffies(struct ctl_table *table, int __user *name, int nlen,
2838                 void __user *oldval, size_t __user *oldlenp,
2839                 void __user *newval, size_t newlen)
2840 {
2841         if (oldval && oldlenp) {
2842                 size_t olen;
2843
2844                 if (get_user(olen, oldlenp))
2845                         return -EFAULT;
2846                 if (olen) {
2847                         int val;
2848
2849                         if (olen < sizeof(int))
2850                                 return -EINVAL;
2851
2852                         val = *(int *)(table->data) / HZ;
2853                         if (put_user(val, (int __user *)oldval))
2854                                 return -EFAULT;
2855                         if (put_user(sizeof(int), oldlenp))
2856                                 return -EFAULT;
2857                 }
2858         }
2859         if (newval && newlen) { 
2860                 int new;
2861                 if (newlen != sizeof(int))
2862                         return -EINVAL; 
2863                 if (get_user(new, (int __user *)newval))
2864                         return -EFAULT;
2865                 *(int *)(table->data) = new*HZ; 
2866         }
2867         return 1;
2868 }
2869
2870 /* Strategy function to convert jiffies to seconds */ 
2871 int sysctl_ms_jiffies(struct ctl_table *table, int __user *name, int nlen,
2872                 void __user *oldval, size_t __user *oldlenp,
2873                 void __user *newval, size_t newlen)
2874 {
2875         if (oldval && oldlenp) {
2876                 size_t olen;
2877
2878                 if (get_user(olen, oldlenp))
2879                         return -EFAULT;
2880                 if (olen) {
2881                         int val;
2882
2883                         if (olen < sizeof(int))
2884                                 return -EINVAL;
2885
2886                         val = jiffies_to_msecs(*(int *)(table->data));
2887                         if (put_user(val, (int __user *)oldval))
2888                                 return -EFAULT;
2889                         if (put_user(sizeof(int), oldlenp))
2890                                 return -EFAULT;
2891                 }
2892         }
2893         if (newval && newlen) { 
2894                 int new;
2895                 if (newlen != sizeof(int))
2896                         return -EINVAL; 
2897                 if (get_user(new, (int __user *)newval))
2898                         return -EFAULT;
2899                 *(int *)(table->data) = msecs_to_jiffies(new);
2900         }
2901         return 1;
2902 }
2903
2904
2905
2906 #else /* CONFIG_SYSCTL_SYSCALL */
2907
2908
2909 asmlinkage long sys_sysctl(struct __sysctl_args __user *args)
2910 {
2911         struct __sysctl_args tmp;
2912         int error;
2913
2914         if (copy_from_user(&tmp, args, sizeof(tmp)))
2915                 return -EFAULT;
2916
2917         error = deprecated_sysctl_warning(&tmp);
2918
2919         /* If no error reading the parameters then just -ENOSYS ... */
2920         if (!error)
2921                 error = -ENOSYS;
2922
2923         return error;
2924 }
2925
2926 int sysctl_data(struct ctl_table *table, int __user *name, int nlen,
2927                   void __user *oldval, size_t __user *oldlenp,
2928                   void __user *newval, size_t newlen)
2929 {
2930         return -ENOSYS;
2931 }
2932
2933 int sysctl_string(struct ctl_table *table, int __user *name, int nlen,
2934                   void __user *oldval, size_t __user *oldlenp,
2935                   void __user *newval, size_t newlen)
2936 {
2937         return -ENOSYS;
2938 }
2939
2940 int sysctl_intvec(struct ctl_table *table, int __user *name, int nlen,
2941                 void __user *oldval, size_t __user *oldlenp,
2942                 void __user *newval, size_t newlen)
2943 {
2944         return -ENOSYS;
2945 }
2946
2947 int sysctl_jiffies(struct ctl_table *table, int __user *name, int nlen,
2948                 void __user *oldval, size_t __user *oldlenp,
2949                 void __user *newval, size_t newlen)
2950 {
2951         return -ENOSYS;
2952 }
2953
2954 int sysctl_ms_jiffies(struct ctl_table *table, int __user *name, int nlen,
2955                 void __user *oldval, size_t __user *oldlenp,
2956                 void __user *newval, size_t newlen)
2957 {
2958         return -ENOSYS;
2959 }
2960
2961 #endif /* CONFIG_SYSCTL_SYSCALL */
2962
2963 static int deprecated_sysctl_warning(struct __sysctl_args *args)
2964 {
2965         static int msg_count;
2966         int name[CTL_MAXNAME];
2967         int i;
2968
2969         /* Check args->nlen. */
2970         if (args->nlen < 0 || args->nlen > CTL_MAXNAME)
2971                 return -ENOTDIR;
2972
2973         /* Read in the sysctl name for better debug message logging */
2974         for (i = 0; i < args->nlen; i++)
2975                 if (get_user(name[i], args->name + i))
2976                         return -EFAULT;
2977
2978         /* Ignore accesses to kernel.version */
2979         if ((args->nlen == 2) && (name[0] == CTL_KERN) && (name[1] == KERN_VERSION))
2980                 return 0;
2981
2982         if (msg_count < 5) {
2983                 msg_count++;
2984                 printk(KERN_INFO
2985                         "warning: process `%s' used the deprecated sysctl "
2986                         "system call with ", current->comm);
2987                 for (i = 0; i < args->nlen; i++)
2988                         printk("%d.", name[i]);
2989                 printk("\n");
2990         }
2991         return 0;
2992 }
2993
2994 /*
2995  * No sense putting this after each symbol definition, twice,
2996  * exception granted :-)
2997  */
2998 EXPORT_SYMBOL(proc_dointvec);
2999 EXPORT_SYMBOL(proc_dointvec_jiffies);
3000 EXPORT_SYMBOL(proc_dointvec_minmax);
3001 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
3002 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
3003 EXPORT_SYMBOL(proc_dostring);
3004 EXPORT_SYMBOL(proc_doulongvec_minmax);
3005 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);
3006 EXPORT_SYMBOL(register_sysctl_table);
3007 EXPORT_SYMBOL(register_sysctl_paths);
3008 EXPORT_SYMBOL(sysctl_intvec);
3009 EXPORT_SYMBOL(sysctl_jiffies);
3010 EXPORT_SYMBOL(sysctl_ms_jiffies);
3011 EXPORT_SYMBOL(sysctl_string);
3012 EXPORT_SYMBOL(sysctl_data);
3013 EXPORT_SYMBOL(unregister_sysctl_table);