Merge branch '4.3-fixes' into mips-for-linux-next
[linux-drm-fsl-dcu.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/aio.h>
23 #include <linux/mm.h>
24 #include <linux/swap.h>
25 #include <linux/slab.h>
26 #include <linux/sysctl.h>
27 #include <linux/bitmap.h>
28 #include <linux/signal.h>
29 #include <linux/printk.h>
30 #include <linux/proc_fs.h>
31 #include <linux/security.h>
32 #include <linux/ctype.h>
33 #include <linux/kmemcheck.h>
34 #include <linux/kmemleak.h>
35 #include <linux/fs.h>
36 #include <linux/init.h>
37 #include <linux/kernel.h>
38 #include <linux/kobject.h>
39 #include <linux/net.h>
40 #include <linux/sysrq.h>
41 #include <linux/highuid.h>
42 #include <linux/writeback.h>
43 #include <linux/ratelimit.h>
44 #include <linux/compaction.h>
45 #include <linux/hugetlb.h>
46 #include <linux/initrd.h>
47 #include <linux/key.h>
48 #include <linux/times.h>
49 #include <linux/limits.h>
50 #include <linux/dcache.h>
51 #include <linux/dnotify.h>
52 #include <linux/syscalls.h>
53 #include <linux/vmstat.h>
54 #include <linux/nfs_fs.h>
55 #include <linux/acpi.h>
56 #include <linux/reboot.h>
57 #include <linux/ftrace.h>
58 #include <linux/perf_event.h>
59 #include <linux/kprobes.h>
60 #include <linux/pipe_fs_i.h>
61 #include <linux/oom.h>
62 #include <linux/kmod.h>
63 #include <linux/capability.h>
64 #include <linux/binfmts.h>
65 #include <linux/sched/sysctl.h>
66 #include <linux/kexec.h>
67
68 #include <asm/uaccess.h>
69 #include <asm/processor.h>
70
71 #ifdef CONFIG_X86
72 #include <asm/nmi.h>
73 #include <asm/stacktrace.h>
74 #include <asm/io.h>
75 #endif
76 #ifdef CONFIG_SPARC
77 #include <asm/setup.h>
78 #endif
79 #ifdef CONFIG_BSD_PROCESS_ACCT
80 #include <linux/acct.h>
81 #endif
82 #ifdef CONFIG_RT_MUTEXES
83 #include <linux/rtmutex.h>
84 #endif
85 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
86 #include <linux/lockdep.h>
87 #endif
88 #ifdef CONFIG_CHR_DEV_SG
89 #include <scsi/sg.h>
90 #endif
91
92 #ifdef CONFIG_LOCKUP_DETECTOR
93 #include <linux/nmi.h>
94 #endif
95
96 #if defined(CONFIG_SYSCTL)
97
98 /* External variables not in a header file. */
99 extern int suid_dumpable;
100 #ifdef CONFIG_COREDUMP
101 extern int core_uses_pid;
102 extern char core_pattern[];
103 extern unsigned int core_pipe_limit;
104 #endif
105 extern int pid_max;
106 extern int pid_max_min, pid_max_max;
107 extern int percpu_pagelist_fraction;
108 extern int compat_log;
109 extern int latencytop_enabled;
110 extern int sysctl_nr_open_min, sysctl_nr_open_max;
111 #ifndef CONFIG_MMU
112 extern int sysctl_nr_trim_pages;
113 #endif
114
115 /* Constants used for minimum and  maximum */
116 #ifdef CONFIG_LOCKUP_DETECTOR
117 static int sixty = 60;
118 #endif
119
120 static int __maybe_unused neg_one = -1;
121
122 static int zero;
123 static int __maybe_unused one = 1;
124 static int __maybe_unused two = 2;
125 static int __maybe_unused four = 4;
126 static unsigned long one_ul = 1;
127 static int one_hundred = 100;
128 #ifdef CONFIG_PRINTK
129 static int ten_thousand = 10000;
130 #endif
131
132 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
133 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
134
135 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
136 static int maxolduid = 65535;
137 static int minolduid;
138
139 static int ngroups_max = NGROUPS_MAX;
140 static const int cap_last_cap = CAP_LAST_CAP;
141
142 /*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
143 #ifdef CONFIG_DETECT_HUNG_TASK
144 static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
145 #endif
146
147 #ifdef CONFIG_INOTIFY_USER
148 #include <linux/inotify.h>
149 #endif
150 #ifdef CONFIG_SPARC
151 #endif
152
153 #ifdef __hppa__
154 extern int pwrsw_enabled;
155 #endif
156
157 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
158 extern int unaligned_enabled;
159 #endif
160
161 #ifdef CONFIG_IA64
162 extern int unaligned_dump_stack;
163 #endif
164
165 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
166 extern int no_unaligned_warning;
167 #endif
168
169 #ifdef CONFIG_PROC_SYSCTL
170
171 #define SYSCTL_WRITES_LEGACY    -1
172 #define SYSCTL_WRITES_WARN       0
173 #define SYSCTL_WRITES_STRICT     1
174
175 static int sysctl_writes_strict = SYSCTL_WRITES_WARN;
176
177 static int proc_do_cad_pid(struct ctl_table *table, int write,
178                   void __user *buffer, size_t *lenp, loff_t *ppos);
179 static int proc_taint(struct ctl_table *table, int write,
180                                void __user *buffer, size_t *lenp, loff_t *ppos);
181 #endif
182
183 #ifdef CONFIG_PRINTK
184 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
185                                 void __user *buffer, size_t *lenp, loff_t *ppos);
186 #endif
187
188 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
189                 void __user *buffer, size_t *lenp, loff_t *ppos);
190 #ifdef CONFIG_COREDUMP
191 static int proc_dostring_coredump(struct ctl_table *table, int write,
192                 void __user *buffer, size_t *lenp, loff_t *ppos);
193 #endif
194
195 #ifdef CONFIG_MAGIC_SYSRQ
196 /* Note: sysrq code uses it's own private copy */
197 static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
198
199 static int sysrq_sysctl_handler(struct ctl_table *table, int write,
200                                 void __user *buffer, size_t *lenp,
201                                 loff_t *ppos)
202 {
203         int error;
204
205         error = proc_dointvec(table, write, buffer, lenp, ppos);
206         if (error)
207                 return error;
208
209         if (write)
210                 sysrq_toggle_support(__sysrq_enabled);
211
212         return 0;
213 }
214
215 #endif
216
217 static struct ctl_table kern_table[];
218 static struct ctl_table vm_table[];
219 static struct ctl_table fs_table[];
220 static struct ctl_table debug_table[];
221 static struct ctl_table dev_table[];
222 extern struct ctl_table random_table[];
223 #ifdef CONFIG_EPOLL
224 extern struct ctl_table epoll_table[];
225 #endif
226
227 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
228 int sysctl_legacy_va_layout;
229 #endif
230
231 /* The default sysctl tables: */
232
233 static struct ctl_table sysctl_base_table[] = {
234         {
235                 .procname       = "kernel",
236                 .mode           = 0555,
237                 .child          = kern_table,
238         },
239         {
240                 .procname       = "vm",
241                 .mode           = 0555,
242                 .child          = vm_table,
243         },
244         {
245                 .procname       = "fs",
246                 .mode           = 0555,
247                 .child          = fs_table,
248         },
249         {
250                 .procname       = "debug",
251                 .mode           = 0555,
252                 .child          = debug_table,
253         },
254         {
255                 .procname       = "dev",
256                 .mode           = 0555,
257                 .child          = dev_table,
258         },
259         { }
260 };
261
262 #ifdef CONFIG_SCHED_DEBUG
263 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
264 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
265 static int min_wakeup_granularity_ns;                   /* 0 usecs */
266 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
267 #ifdef CONFIG_SMP
268 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
269 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
270 #endif /* CONFIG_SMP */
271 #endif /* CONFIG_SCHED_DEBUG */
272
273 #ifdef CONFIG_COMPACTION
274 static int min_extfrag_threshold;
275 static int max_extfrag_threshold = 1000;
276 #endif
277
278 static struct ctl_table kern_table[] = {
279         {
280                 .procname       = "sched_child_runs_first",
281                 .data           = &sysctl_sched_child_runs_first,
282                 .maxlen         = sizeof(unsigned int),
283                 .mode           = 0644,
284                 .proc_handler   = proc_dointvec,
285         },
286 #ifdef CONFIG_SCHED_DEBUG
287         {
288                 .procname       = "sched_min_granularity_ns",
289                 .data           = &sysctl_sched_min_granularity,
290                 .maxlen         = sizeof(unsigned int),
291                 .mode           = 0644,
292                 .proc_handler   = sched_proc_update_handler,
293                 .extra1         = &min_sched_granularity_ns,
294                 .extra2         = &max_sched_granularity_ns,
295         },
296         {
297                 .procname       = "sched_latency_ns",
298                 .data           = &sysctl_sched_latency,
299                 .maxlen         = sizeof(unsigned int),
300                 .mode           = 0644,
301                 .proc_handler   = sched_proc_update_handler,
302                 .extra1         = &min_sched_granularity_ns,
303                 .extra2         = &max_sched_granularity_ns,
304         },
305         {
306                 .procname       = "sched_wakeup_granularity_ns",
307                 .data           = &sysctl_sched_wakeup_granularity,
308                 .maxlen         = sizeof(unsigned int),
309                 .mode           = 0644,
310                 .proc_handler   = sched_proc_update_handler,
311                 .extra1         = &min_wakeup_granularity_ns,
312                 .extra2         = &max_wakeup_granularity_ns,
313         },
314 #ifdef CONFIG_SMP
315         {
316                 .procname       = "sched_tunable_scaling",
317                 .data           = &sysctl_sched_tunable_scaling,
318                 .maxlen         = sizeof(enum sched_tunable_scaling),
319                 .mode           = 0644,
320                 .proc_handler   = sched_proc_update_handler,
321                 .extra1         = &min_sched_tunable_scaling,
322                 .extra2         = &max_sched_tunable_scaling,
323         },
324         {
325                 .procname       = "sched_migration_cost_ns",
326                 .data           = &sysctl_sched_migration_cost,
327                 .maxlen         = sizeof(unsigned int),
328                 .mode           = 0644,
329                 .proc_handler   = proc_dointvec,
330         },
331         {
332                 .procname       = "sched_nr_migrate",
333                 .data           = &sysctl_sched_nr_migrate,
334                 .maxlen         = sizeof(unsigned int),
335                 .mode           = 0644,
336                 .proc_handler   = proc_dointvec,
337         },
338         {
339                 .procname       = "sched_time_avg_ms",
340                 .data           = &sysctl_sched_time_avg,
341                 .maxlen         = sizeof(unsigned int),
342                 .mode           = 0644,
343                 .proc_handler   = proc_dointvec,
344         },
345         {
346                 .procname       = "sched_shares_window_ns",
347                 .data           = &sysctl_sched_shares_window,
348                 .maxlen         = sizeof(unsigned int),
349                 .mode           = 0644,
350                 .proc_handler   = proc_dointvec,
351         },
352 #endif /* CONFIG_SMP */
353 #ifdef CONFIG_NUMA_BALANCING
354         {
355                 .procname       = "numa_balancing_scan_delay_ms",
356                 .data           = &sysctl_numa_balancing_scan_delay,
357                 .maxlen         = sizeof(unsigned int),
358                 .mode           = 0644,
359                 .proc_handler   = proc_dointvec,
360         },
361         {
362                 .procname       = "numa_balancing_scan_period_min_ms",
363                 .data           = &sysctl_numa_balancing_scan_period_min,
364                 .maxlen         = sizeof(unsigned int),
365                 .mode           = 0644,
366                 .proc_handler   = proc_dointvec,
367         },
368         {
369                 .procname       = "numa_balancing_scan_period_max_ms",
370                 .data           = &sysctl_numa_balancing_scan_period_max,
371                 .maxlen         = sizeof(unsigned int),
372                 .mode           = 0644,
373                 .proc_handler   = proc_dointvec,
374         },
375         {
376                 .procname       = "numa_balancing_scan_size_mb",
377                 .data           = &sysctl_numa_balancing_scan_size,
378                 .maxlen         = sizeof(unsigned int),
379                 .mode           = 0644,
380                 .proc_handler   = proc_dointvec_minmax,
381                 .extra1         = &one,
382         },
383         {
384                 .procname       = "numa_balancing",
385                 .data           = NULL, /* filled in by handler */
386                 .maxlen         = sizeof(unsigned int),
387                 .mode           = 0644,
388                 .proc_handler   = sysctl_numa_balancing,
389                 .extra1         = &zero,
390                 .extra2         = &one,
391         },
392 #endif /* CONFIG_NUMA_BALANCING */
393 #endif /* CONFIG_SCHED_DEBUG */
394         {
395                 .procname       = "sched_rt_period_us",
396                 .data           = &sysctl_sched_rt_period,
397                 .maxlen         = sizeof(unsigned int),
398                 .mode           = 0644,
399                 .proc_handler   = sched_rt_handler,
400         },
401         {
402                 .procname       = "sched_rt_runtime_us",
403                 .data           = &sysctl_sched_rt_runtime,
404                 .maxlen         = sizeof(int),
405                 .mode           = 0644,
406                 .proc_handler   = sched_rt_handler,
407         },
408         {
409                 .procname       = "sched_rr_timeslice_ms",
410                 .data           = &sched_rr_timeslice,
411                 .maxlen         = sizeof(int),
412                 .mode           = 0644,
413                 .proc_handler   = sched_rr_handler,
414         },
415 #ifdef CONFIG_SCHED_AUTOGROUP
416         {
417                 .procname       = "sched_autogroup_enabled",
418                 .data           = &sysctl_sched_autogroup_enabled,
419                 .maxlen         = sizeof(unsigned int),
420                 .mode           = 0644,
421                 .proc_handler   = proc_dointvec_minmax,
422                 .extra1         = &zero,
423                 .extra2         = &one,
424         },
425 #endif
426 #ifdef CONFIG_CFS_BANDWIDTH
427         {
428                 .procname       = "sched_cfs_bandwidth_slice_us",
429                 .data           = &sysctl_sched_cfs_bandwidth_slice,
430                 .maxlen         = sizeof(unsigned int),
431                 .mode           = 0644,
432                 .proc_handler   = proc_dointvec_minmax,
433                 .extra1         = &one,
434         },
435 #endif
436 #ifdef CONFIG_PROVE_LOCKING
437         {
438                 .procname       = "prove_locking",
439                 .data           = &prove_locking,
440                 .maxlen         = sizeof(int),
441                 .mode           = 0644,
442                 .proc_handler   = proc_dointvec,
443         },
444 #endif
445 #ifdef CONFIG_LOCK_STAT
446         {
447                 .procname       = "lock_stat",
448                 .data           = &lock_stat,
449                 .maxlen         = sizeof(int),
450                 .mode           = 0644,
451                 .proc_handler   = proc_dointvec,
452         },
453 #endif
454         {
455                 .procname       = "panic",
456                 .data           = &panic_timeout,
457                 .maxlen         = sizeof(int),
458                 .mode           = 0644,
459                 .proc_handler   = proc_dointvec,
460         },
461 #ifdef CONFIG_COREDUMP
462         {
463                 .procname       = "core_uses_pid",
464                 .data           = &core_uses_pid,
465                 .maxlen         = sizeof(int),
466                 .mode           = 0644,
467                 .proc_handler   = proc_dointvec,
468         },
469         {
470                 .procname       = "core_pattern",
471                 .data           = core_pattern,
472                 .maxlen         = CORENAME_MAX_SIZE,
473                 .mode           = 0644,
474                 .proc_handler   = proc_dostring_coredump,
475         },
476         {
477                 .procname       = "core_pipe_limit",
478                 .data           = &core_pipe_limit,
479                 .maxlen         = sizeof(unsigned int),
480                 .mode           = 0644,
481                 .proc_handler   = proc_dointvec,
482         },
483 #endif
484 #ifdef CONFIG_PROC_SYSCTL
485         {
486                 .procname       = "tainted",
487                 .maxlen         = sizeof(long),
488                 .mode           = 0644,
489                 .proc_handler   = proc_taint,
490         },
491         {
492                 .procname       = "sysctl_writes_strict",
493                 .data           = &sysctl_writes_strict,
494                 .maxlen         = sizeof(int),
495                 .mode           = 0644,
496                 .proc_handler   = proc_dointvec_minmax,
497                 .extra1         = &neg_one,
498                 .extra2         = &one,
499         },
500 #endif
501 #ifdef CONFIG_LATENCYTOP
502         {
503                 .procname       = "latencytop",
504                 .data           = &latencytop_enabled,
505                 .maxlen         = sizeof(int),
506                 .mode           = 0644,
507                 .proc_handler   = proc_dointvec,
508         },
509 #endif
510 #ifdef CONFIG_BLK_DEV_INITRD
511         {
512                 .procname       = "real-root-dev",
513                 .data           = &real_root_dev,
514                 .maxlen         = sizeof(int),
515                 .mode           = 0644,
516                 .proc_handler   = proc_dointvec,
517         },
518 #endif
519         {
520                 .procname       = "print-fatal-signals",
521                 .data           = &print_fatal_signals,
522                 .maxlen         = sizeof(int),
523                 .mode           = 0644,
524                 .proc_handler   = proc_dointvec,
525         },
526 #ifdef CONFIG_SPARC
527         {
528                 .procname       = "reboot-cmd",
529                 .data           = reboot_command,
530                 .maxlen         = 256,
531                 .mode           = 0644,
532                 .proc_handler   = proc_dostring,
533         },
534         {
535                 .procname       = "stop-a",
536                 .data           = &stop_a_enabled,
537                 .maxlen         = sizeof (int),
538                 .mode           = 0644,
539                 .proc_handler   = proc_dointvec,
540         },
541         {
542                 .procname       = "scons-poweroff",
543                 .data           = &scons_pwroff,
544                 .maxlen         = sizeof (int),
545                 .mode           = 0644,
546                 .proc_handler   = proc_dointvec,
547         },
548 #endif
549 #ifdef CONFIG_SPARC64
550         {
551                 .procname       = "tsb-ratio",
552                 .data           = &sysctl_tsb_ratio,
553                 .maxlen         = sizeof (int),
554                 .mode           = 0644,
555                 .proc_handler   = proc_dointvec,
556         },
557 #endif
558 #ifdef __hppa__
559         {
560                 .procname       = "soft-power",
561                 .data           = &pwrsw_enabled,
562                 .maxlen         = sizeof (int),
563                 .mode           = 0644,
564                 .proc_handler   = proc_dointvec,
565         },
566 #endif
567 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
568         {
569                 .procname       = "unaligned-trap",
570                 .data           = &unaligned_enabled,
571                 .maxlen         = sizeof (int),
572                 .mode           = 0644,
573                 .proc_handler   = proc_dointvec,
574         },
575 #endif
576         {
577                 .procname       = "ctrl-alt-del",
578                 .data           = &C_A_D,
579                 .maxlen         = sizeof(int),
580                 .mode           = 0644,
581                 .proc_handler   = proc_dointvec,
582         },
583 #ifdef CONFIG_FUNCTION_TRACER
584         {
585                 .procname       = "ftrace_enabled",
586                 .data           = &ftrace_enabled,
587                 .maxlen         = sizeof(int),
588                 .mode           = 0644,
589                 .proc_handler   = ftrace_enable_sysctl,
590         },
591 #endif
592 #ifdef CONFIG_STACK_TRACER
593         {
594                 .procname       = "stack_tracer_enabled",
595                 .data           = &stack_tracer_enabled,
596                 .maxlen         = sizeof(int),
597                 .mode           = 0644,
598                 .proc_handler   = stack_trace_sysctl,
599         },
600 #endif
601 #ifdef CONFIG_TRACING
602         {
603                 .procname       = "ftrace_dump_on_oops",
604                 .data           = &ftrace_dump_on_oops,
605                 .maxlen         = sizeof(int),
606                 .mode           = 0644,
607                 .proc_handler   = proc_dointvec,
608         },
609         {
610                 .procname       = "traceoff_on_warning",
611                 .data           = &__disable_trace_on_warning,
612                 .maxlen         = sizeof(__disable_trace_on_warning),
613                 .mode           = 0644,
614                 .proc_handler   = proc_dointvec,
615         },
616         {
617                 .procname       = "tracepoint_printk",
618                 .data           = &tracepoint_printk,
619                 .maxlen         = sizeof(tracepoint_printk),
620                 .mode           = 0644,
621                 .proc_handler   = proc_dointvec,
622         },
623 #endif
624 #ifdef CONFIG_KEXEC_CORE
625         {
626                 .procname       = "kexec_load_disabled",
627                 .data           = &kexec_load_disabled,
628                 .maxlen         = sizeof(int),
629                 .mode           = 0644,
630                 /* only handle a transition from default "0" to "1" */
631                 .proc_handler   = proc_dointvec_minmax,
632                 .extra1         = &one,
633                 .extra2         = &one,
634         },
635 #endif
636 #ifdef CONFIG_MODULES
637         {
638                 .procname       = "modprobe",
639                 .data           = &modprobe_path,
640                 .maxlen         = KMOD_PATH_LEN,
641                 .mode           = 0644,
642                 .proc_handler   = proc_dostring,
643         },
644         {
645                 .procname       = "modules_disabled",
646                 .data           = &modules_disabled,
647                 .maxlen         = sizeof(int),
648                 .mode           = 0644,
649                 /* only handle a transition from default "0" to "1" */
650                 .proc_handler   = proc_dointvec_minmax,
651                 .extra1         = &one,
652                 .extra2         = &one,
653         },
654 #endif
655 #ifdef CONFIG_UEVENT_HELPER
656         {
657                 .procname       = "hotplug",
658                 .data           = &uevent_helper,
659                 .maxlen         = UEVENT_HELPER_PATH_LEN,
660                 .mode           = 0644,
661                 .proc_handler   = proc_dostring,
662         },
663 #endif
664 #ifdef CONFIG_CHR_DEV_SG
665         {
666                 .procname       = "sg-big-buff",
667                 .data           = &sg_big_buff,
668                 .maxlen         = sizeof (int),
669                 .mode           = 0444,
670                 .proc_handler   = proc_dointvec,
671         },
672 #endif
673 #ifdef CONFIG_BSD_PROCESS_ACCT
674         {
675                 .procname       = "acct",
676                 .data           = &acct_parm,
677                 .maxlen         = 3*sizeof(int),
678                 .mode           = 0644,
679                 .proc_handler   = proc_dointvec,
680         },
681 #endif
682 #ifdef CONFIG_MAGIC_SYSRQ
683         {
684                 .procname       = "sysrq",
685                 .data           = &__sysrq_enabled,
686                 .maxlen         = sizeof (int),
687                 .mode           = 0644,
688                 .proc_handler   = sysrq_sysctl_handler,
689         },
690 #endif
691 #ifdef CONFIG_PROC_SYSCTL
692         {
693                 .procname       = "cad_pid",
694                 .data           = NULL,
695                 .maxlen         = sizeof (int),
696                 .mode           = 0600,
697                 .proc_handler   = proc_do_cad_pid,
698         },
699 #endif
700         {
701                 .procname       = "threads-max",
702                 .data           = NULL,
703                 .maxlen         = sizeof(int),
704                 .mode           = 0644,
705                 .proc_handler   = sysctl_max_threads,
706         },
707         {
708                 .procname       = "random",
709                 .mode           = 0555,
710                 .child          = random_table,
711         },
712         {
713                 .procname       = "usermodehelper",
714                 .mode           = 0555,
715                 .child          = usermodehelper_table,
716         },
717         {
718                 .procname       = "overflowuid",
719                 .data           = &overflowuid,
720                 .maxlen         = sizeof(int),
721                 .mode           = 0644,
722                 .proc_handler   = proc_dointvec_minmax,
723                 .extra1         = &minolduid,
724                 .extra2         = &maxolduid,
725         },
726         {
727                 .procname       = "overflowgid",
728                 .data           = &overflowgid,
729                 .maxlen         = sizeof(int),
730                 .mode           = 0644,
731                 .proc_handler   = proc_dointvec_minmax,
732                 .extra1         = &minolduid,
733                 .extra2         = &maxolduid,
734         },
735 #ifdef CONFIG_S390
736 #ifdef CONFIG_MATHEMU
737         {
738                 .procname       = "ieee_emulation_warnings",
739                 .data           = &sysctl_ieee_emulation_warnings,
740                 .maxlen         = sizeof(int),
741                 .mode           = 0644,
742                 .proc_handler   = proc_dointvec,
743         },
744 #endif
745         {
746                 .procname       = "userprocess_debug",
747                 .data           = &show_unhandled_signals,
748                 .maxlen         = sizeof(int),
749                 .mode           = 0644,
750                 .proc_handler   = proc_dointvec,
751         },
752 #endif
753         {
754                 .procname       = "pid_max",
755                 .data           = &pid_max,
756                 .maxlen         = sizeof (int),
757                 .mode           = 0644,
758                 .proc_handler   = proc_dointvec_minmax,
759                 .extra1         = &pid_max_min,
760                 .extra2         = &pid_max_max,
761         },
762         {
763                 .procname       = "panic_on_oops",
764                 .data           = &panic_on_oops,
765                 .maxlen         = sizeof(int),
766                 .mode           = 0644,
767                 .proc_handler   = proc_dointvec,
768         },
769 #if defined CONFIG_PRINTK
770         {
771                 .procname       = "printk",
772                 .data           = &console_loglevel,
773                 .maxlen         = 4*sizeof(int),
774                 .mode           = 0644,
775                 .proc_handler   = proc_dointvec,
776         },
777         {
778                 .procname       = "printk_ratelimit",
779                 .data           = &printk_ratelimit_state.interval,
780                 .maxlen         = sizeof(int),
781                 .mode           = 0644,
782                 .proc_handler   = proc_dointvec_jiffies,
783         },
784         {
785                 .procname       = "printk_ratelimit_burst",
786                 .data           = &printk_ratelimit_state.burst,
787                 .maxlen         = sizeof(int),
788                 .mode           = 0644,
789                 .proc_handler   = proc_dointvec,
790         },
791         {
792                 .procname       = "printk_delay",
793                 .data           = &printk_delay_msec,
794                 .maxlen         = sizeof(int),
795                 .mode           = 0644,
796                 .proc_handler   = proc_dointvec_minmax,
797                 .extra1         = &zero,
798                 .extra2         = &ten_thousand,
799         },
800         {
801                 .procname       = "dmesg_restrict",
802                 .data           = &dmesg_restrict,
803                 .maxlen         = sizeof(int),
804                 .mode           = 0644,
805                 .proc_handler   = proc_dointvec_minmax_sysadmin,
806                 .extra1         = &zero,
807                 .extra2         = &one,
808         },
809         {
810                 .procname       = "kptr_restrict",
811                 .data           = &kptr_restrict,
812                 .maxlen         = sizeof(int),
813                 .mode           = 0644,
814                 .proc_handler   = proc_dointvec_minmax_sysadmin,
815                 .extra1         = &zero,
816                 .extra2         = &two,
817         },
818 #endif
819         {
820                 .procname       = "ngroups_max",
821                 .data           = &ngroups_max,
822                 .maxlen         = sizeof (int),
823                 .mode           = 0444,
824                 .proc_handler   = proc_dointvec,
825         },
826         {
827                 .procname       = "cap_last_cap",
828                 .data           = (void *)&cap_last_cap,
829                 .maxlen         = sizeof(int),
830                 .mode           = 0444,
831                 .proc_handler   = proc_dointvec,
832         },
833 #if defined(CONFIG_LOCKUP_DETECTOR)
834         {
835                 .procname       = "watchdog",
836                 .data           = &watchdog_user_enabled,
837                 .maxlen         = sizeof (int),
838                 .mode           = 0644,
839                 .proc_handler   = proc_watchdog,
840                 .extra1         = &zero,
841                 .extra2         = &one,
842         },
843         {
844                 .procname       = "watchdog_thresh",
845                 .data           = &watchdog_thresh,
846                 .maxlen         = sizeof(int),
847                 .mode           = 0644,
848                 .proc_handler   = proc_watchdog_thresh,
849                 .extra1         = &zero,
850                 .extra2         = &sixty,
851         },
852         {
853                 .procname       = "nmi_watchdog",
854                 .data           = &nmi_watchdog_enabled,
855                 .maxlen         = sizeof (int),
856                 .mode           = 0644,
857                 .proc_handler   = proc_nmi_watchdog,
858                 .extra1         = &zero,
859 #if defined(CONFIG_HAVE_NMI_WATCHDOG) || defined(CONFIG_HARDLOCKUP_DETECTOR)
860                 .extra2         = &one,
861 #else
862                 .extra2         = &zero,
863 #endif
864         },
865         {
866                 .procname       = "soft_watchdog",
867                 .data           = &soft_watchdog_enabled,
868                 .maxlen         = sizeof (int),
869                 .mode           = 0644,
870                 .proc_handler   = proc_soft_watchdog,
871                 .extra1         = &zero,
872                 .extra2         = &one,
873         },
874         {
875                 .procname       = "watchdog_cpumask",
876                 .data           = &watchdog_cpumask_bits,
877                 .maxlen         = NR_CPUS,
878                 .mode           = 0644,
879                 .proc_handler   = proc_watchdog_cpumask,
880         },
881         {
882                 .procname       = "softlockup_panic",
883                 .data           = &softlockup_panic,
884                 .maxlen         = sizeof(int),
885                 .mode           = 0644,
886                 .proc_handler   = proc_dointvec_minmax,
887                 .extra1         = &zero,
888                 .extra2         = &one,
889         },
890 #ifdef CONFIG_SMP
891         {
892                 .procname       = "softlockup_all_cpu_backtrace",
893                 .data           = &sysctl_softlockup_all_cpu_backtrace,
894                 .maxlen         = sizeof(int),
895                 .mode           = 0644,
896                 .proc_handler   = proc_dointvec_minmax,
897                 .extra1         = &zero,
898                 .extra2         = &one,
899         },
900 #endif /* CONFIG_SMP */
901 #endif
902 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
903         {
904                 .procname       = "unknown_nmi_panic",
905                 .data           = &unknown_nmi_panic,
906                 .maxlen         = sizeof (int),
907                 .mode           = 0644,
908                 .proc_handler   = proc_dointvec,
909         },
910 #endif
911 #if defined(CONFIG_X86)
912         {
913                 .procname       = "panic_on_unrecovered_nmi",
914                 .data           = &panic_on_unrecovered_nmi,
915                 .maxlen         = sizeof(int),
916                 .mode           = 0644,
917                 .proc_handler   = proc_dointvec,
918         },
919         {
920                 .procname       = "panic_on_io_nmi",
921                 .data           = &panic_on_io_nmi,
922                 .maxlen         = sizeof(int),
923                 .mode           = 0644,
924                 .proc_handler   = proc_dointvec,
925         },
926 #ifdef CONFIG_DEBUG_STACKOVERFLOW
927         {
928                 .procname       = "panic_on_stackoverflow",
929                 .data           = &sysctl_panic_on_stackoverflow,
930                 .maxlen         = sizeof(int),
931                 .mode           = 0644,
932                 .proc_handler   = proc_dointvec,
933         },
934 #endif
935         {
936                 .procname       = "bootloader_type",
937                 .data           = &bootloader_type,
938                 .maxlen         = sizeof (int),
939                 .mode           = 0444,
940                 .proc_handler   = proc_dointvec,
941         },
942         {
943                 .procname       = "bootloader_version",
944                 .data           = &bootloader_version,
945                 .maxlen         = sizeof (int),
946                 .mode           = 0444,
947                 .proc_handler   = proc_dointvec,
948         },
949         {
950                 .procname       = "kstack_depth_to_print",
951                 .data           = &kstack_depth_to_print,
952                 .maxlen         = sizeof(int),
953                 .mode           = 0644,
954                 .proc_handler   = proc_dointvec,
955         },
956         {
957                 .procname       = "io_delay_type",
958                 .data           = &io_delay_type,
959                 .maxlen         = sizeof(int),
960                 .mode           = 0644,
961                 .proc_handler   = proc_dointvec,
962         },
963 #endif
964 #if defined(CONFIG_MMU)
965         {
966                 .procname       = "randomize_va_space",
967                 .data           = &randomize_va_space,
968                 .maxlen         = sizeof(int),
969                 .mode           = 0644,
970                 .proc_handler   = proc_dointvec,
971         },
972 #endif
973 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
974         {
975                 .procname       = "spin_retry",
976                 .data           = &spin_retry,
977                 .maxlen         = sizeof (int),
978                 .mode           = 0644,
979                 .proc_handler   = proc_dointvec,
980         },
981 #endif
982 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
983         {
984                 .procname       = "acpi_video_flags",
985                 .data           = &acpi_realmode_flags,
986                 .maxlen         = sizeof (unsigned long),
987                 .mode           = 0644,
988                 .proc_handler   = proc_doulongvec_minmax,
989         },
990 #endif
991 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
992         {
993                 .procname       = "ignore-unaligned-usertrap",
994                 .data           = &no_unaligned_warning,
995                 .maxlen         = sizeof (int),
996                 .mode           = 0644,
997                 .proc_handler   = proc_dointvec,
998         },
999 #endif
1000 #ifdef CONFIG_IA64
1001         {
1002                 .procname       = "unaligned-dump-stack",
1003                 .data           = &unaligned_dump_stack,
1004                 .maxlen         = sizeof (int),
1005                 .mode           = 0644,
1006                 .proc_handler   = proc_dointvec,
1007         },
1008 #endif
1009 #ifdef CONFIG_DETECT_HUNG_TASK
1010         {
1011                 .procname       = "hung_task_panic",
1012                 .data           = &sysctl_hung_task_panic,
1013                 .maxlen         = sizeof(int),
1014                 .mode           = 0644,
1015                 .proc_handler   = proc_dointvec_minmax,
1016                 .extra1         = &zero,
1017                 .extra2         = &one,
1018         },
1019         {
1020                 .procname       = "hung_task_check_count",
1021                 .data           = &sysctl_hung_task_check_count,
1022                 .maxlen         = sizeof(int),
1023                 .mode           = 0644,
1024                 .proc_handler   = proc_dointvec_minmax,
1025                 .extra1         = &zero,
1026         },
1027         {
1028                 .procname       = "hung_task_timeout_secs",
1029                 .data           = &sysctl_hung_task_timeout_secs,
1030                 .maxlen         = sizeof(unsigned long),
1031                 .mode           = 0644,
1032                 .proc_handler   = proc_dohung_task_timeout_secs,
1033                 .extra2         = &hung_task_timeout_max,
1034         },
1035         {
1036                 .procname       = "hung_task_warnings",
1037                 .data           = &sysctl_hung_task_warnings,
1038                 .maxlen         = sizeof(int),
1039                 .mode           = 0644,
1040                 .proc_handler   = proc_dointvec_minmax,
1041                 .extra1         = &neg_one,
1042         },
1043 #endif
1044 #ifdef CONFIG_COMPAT
1045         {
1046                 .procname       = "compat-log",
1047                 .data           = &compat_log,
1048                 .maxlen         = sizeof (int),
1049                 .mode           = 0644,
1050                 .proc_handler   = proc_dointvec,
1051         },
1052 #endif
1053 #ifdef CONFIG_RT_MUTEXES
1054         {
1055                 .procname       = "max_lock_depth",
1056                 .data           = &max_lock_depth,
1057                 .maxlen         = sizeof(int),
1058                 .mode           = 0644,
1059                 .proc_handler   = proc_dointvec,
1060         },
1061 #endif
1062         {
1063                 .procname       = "poweroff_cmd",
1064                 .data           = &poweroff_cmd,
1065                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1066                 .mode           = 0644,
1067                 .proc_handler   = proc_dostring,
1068         },
1069 #ifdef CONFIG_KEYS
1070         {
1071                 .procname       = "keys",
1072                 .mode           = 0555,
1073                 .child          = key_sysctls,
1074         },
1075 #endif
1076 #ifdef CONFIG_PERF_EVENTS
1077         /*
1078          * User-space scripts rely on the existence of this file
1079          * as a feature check for perf_events being enabled.
1080          *
1081          * So it's an ABI, do not remove!
1082          */
1083         {
1084                 .procname       = "perf_event_paranoid",
1085                 .data           = &sysctl_perf_event_paranoid,
1086                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1087                 .mode           = 0644,
1088                 .proc_handler   = proc_dointvec,
1089         },
1090         {
1091                 .procname       = "perf_event_mlock_kb",
1092                 .data           = &sysctl_perf_event_mlock,
1093                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1094                 .mode           = 0644,
1095                 .proc_handler   = proc_dointvec,
1096         },
1097         {
1098                 .procname       = "perf_event_max_sample_rate",
1099                 .data           = &sysctl_perf_event_sample_rate,
1100                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1101                 .mode           = 0644,
1102                 .proc_handler   = perf_proc_update_handler,
1103                 .extra1         = &one,
1104         },
1105         {
1106                 .procname       = "perf_cpu_time_max_percent",
1107                 .data           = &sysctl_perf_cpu_time_max_percent,
1108                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
1109                 .mode           = 0644,
1110                 .proc_handler   = perf_cpu_time_max_percent_handler,
1111                 .extra1         = &zero,
1112                 .extra2         = &one_hundred,
1113         },
1114 #endif
1115 #ifdef CONFIG_KMEMCHECK
1116         {
1117                 .procname       = "kmemcheck",
1118                 .data           = &kmemcheck_enabled,
1119                 .maxlen         = sizeof(int),
1120                 .mode           = 0644,
1121                 .proc_handler   = proc_dointvec,
1122         },
1123 #endif
1124         {
1125                 .procname       = "panic_on_warn",
1126                 .data           = &panic_on_warn,
1127                 .maxlen         = sizeof(int),
1128                 .mode           = 0644,
1129                 .proc_handler   = proc_dointvec_minmax,
1130                 .extra1         = &zero,
1131                 .extra2         = &one,
1132         },
1133 #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
1134         {
1135                 .procname       = "timer_migration",
1136                 .data           = &sysctl_timer_migration,
1137                 .maxlen         = sizeof(unsigned int),
1138                 .mode           = 0644,
1139                 .proc_handler   = timer_migration_handler,
1140         },
1141 #endif
1142         { }
1143 };
1144
1145 static struct ctl_table vm_table[] = {
1146         {
1147                 .procname       = "overcommit_memory",
1148                 .data           = &sysctl_overcommit_memory,
1149                 .maxlen         = sizeof(sysctl_overcommit_memory),
1150                 .mode           = 0644,
1151                 .proc_handler   = proc_dointvec_minmax,
1152                 .extra1         = &zero,
1153                 .extra2         = &two,
1154         },
1155         {
1156                 .procname       = "panic_on_oom",
1157                 .data           = &sysctl_panic_on_oom,
1158                 .maxlen         = sizeof(sysctl_panic_on_oom),
1159                 .mode           = 0644,
1160                 .proc_handler   = proc_dointvec_minmax,
1161                 .extra1         = &zero,
1162                 .extra2         = &two,
1163         },
1164         {
1165                 .procname       = "oom_kill_allocating_task",
1166                 .data           = &sysctl_oom_kill_allocating_task,
1167                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1168                 .mode           = 0644,
1169                 .proc_handler   = proc_dointvec,
1170         },
1171         {
1172                 .procname       = "oom_dump_tasks",
1173                 .data           = &sysctl_oom_dump_tasks,
1174                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1175                 .mode           = 0644,
1176                 .proc_handler   = proc_dointvec,
1177         },
1178         {
1179                 .procname       = "overcommit_ratio",
1180                 .data           = &sysctl_overcommit_ratio,
1181                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1182                 .mode           = 0644,
1183                 .proc_handler   = overcommit_ratio_handler,
1184         },
1185         {
1186                 .procname       = "overcommit_kbytes",
1187                 .data           = &sysctl_overcommit_kbytes,
1188                 .maxlen         = sizeof(sysctl_overcommit_kbytes),
1189                 .mode           = 0644,
1190                 .proc_handler   = overcommit_kbytes_handler,
1191         },
1192         {
1193                 .procname       = "page-cluster", 
1194                 .data           = &page_cluster,
1195                 .maxlen         = sizeof(int),
1196                 .mode           = 0644,
1197                 .proc_handler   = proc_dointvec_minmax,
1198                 .extra1         = &zero,
1199         },
1200         {
1201                 .procname       = "dirty_background_ratio",
1202                 .data           = &dirty_background_ratio,
1203                 .maxlen         = sizeof(dirty_background_ratio),
1204                 .mode           = 0644,
1205                 .proc_handler   = dirty_background_ratio_handler,
1206                 .extra1         = &zero,
1207                 .extra2         = &one_hundred,
1208         },
1209         {
1210                 .procname       = "dirty_background_bytes",
1211                 .data           = &dirty_background_bytes,
1212                 .maxlen         = sizeof(dirty_background_bytes),
1213                 .mode           = 0644,
1214                 .proc_handler   = dirty_background_bytes_handler,
1215                 .extra1         = &one_ul,
1216         },
1217         {
1218                 .procname       = "dirty_ratio",
1219                 .data           = &vm_dirty_ratio,
1220                 .maxlen         = sizeof(vm_dirty_ratio),
1221                 .mode           = 0644,
1222                 .proc_handler   = dirty_ratio_handler,
1223                 .extra1         = &zero,
1224                 .extra2         = &one_hundred,
1225         },
1226         {
1227                 .procname       = "dirty_bytes",
1228                 .data           = &vm_dirty_bytes,
1229                 .maxlen         = sizeof(vm_dirty_bytes),
1230                 .mode           = 0644,
1231                 .proc_handler   = dirty_bytes_handler,
1232                 .extra1         = &dirty_bytes_min,
1233         },
1234         {
1235                 .procname       = "dirty_writeback_centisecs",
1236                 .data           = &dirty_writeback_interval,
1237                 .maxlen         = sizeof(dirty_writeback_interval),
1238                 .mode           = 0644,
1239                 .proc_handler   = dirty_writeback_centisecs_handler,
1240         },
1241         {
1242                 .procname       = "dirty_expire_centisecs",
1243                 .data           = &dirty_expire_interval,
1244                 .maxlen         = sizeof(dirty_expire_interval),
1245                 .mode           = 0644,
1246                 .proc_handler   = proc_dointvec_minmax,
1247                 .extra1         = &zero,
1248         },
1249         {
1250                 .procname       = "dirtytime_expire_seconds",
1251                 .data           = &dirtytime_expire_interval,
1252                 .maxlen         = sizeof(dirty_expire_interval),
1253                 .mode           = 0644,
1254                 .proc_handler   = dirtytime_interval_handler,
1255                 .extra1         = &zero,
1256         },
1257         {
1258                 .procname       = "nr_pdflush_threads",
1259                 .mode           = 0444 /* read-only */,
1260                 .proc_handler   = pdflush_proc_obsolete,
1261         },
1262         {
1263                 .procname       = "swappiness",
1264                 .data           = &vm_swappiness,
1265                 .maxlen         = sizeof(vm_swappiness),
1266                 .mode           = 0644,
1267                 .proc_handler   = proc_dointvec_minmax,
1268                 .extra1         = &zero,
1269                 .extra2         = &one_hundred,
1270         },
1271 #ifdef CONFIG_HUGETLB_PAGE
1272         {
1273                 .procname       = "nr_hugepages",
1274                 .data           = NULL,
1275                 .maxlen         = sizeof(unsigned long),
1276                 .mode           = 0644,
1277                 .proc_handler   = hugetlb_sysctl_handler,
1278         },
1279 #ifdef CONFIG_NUMA
1280         {
1281                 .procname       = "nr_hugepages_mempolicy",
1282                 .data           = NULL,
1283                 .maxlen         = sizeof(unsigned long),
1284                 .mode           = 0644,
1285                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1286         },
1287 #endif
1288          {
1289                 .procname       = "hugetlb_shm_group",
1290                 .data           = &sysctl_hugetlb_shm_group,
1291                 .maxlen         = sizeof(gid_t),
1292                 .mode           = 0644,
1293                 .proc_handler   = proc_dointvec,
1294          },
1295          {
1296                 .procname       = "hugepages_treat_as_movable",
1297                 .data           = &hugepages_treat_as_movable,
1298                 .maxlen         = sizeof(int),
1299                 .mode           = 0644,
1300                 .proc_handler   = proc_dointvec,
1301         },
1302         {
1303                 .procname       = "nr_overcommit_hugepages",
1304                 .data           = NULL,
1305                 .maxlen         = sizeof(unsigned long),
1306                 .mode           = 0644,
1307                 .proc_handler   = hugetlb_overcommit_handler,
1308         },
1309 #endif
1310         {
1311                 .procname       = "lowmem_reserve_ratio",
1312                 .data           = &sysctl_lowmem_reserve_ratio,
1313                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1314                 .mode           = 0644,
1315                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1316         },
1317         {
1318                 .procname       = "drop_caches",
1319                 .data           = &sysctl_drop_caches,
1320                 .maxlen         = sizeof(int),
1321                 .mode           = 0644,
1322                 .proc_handler   = drop_caches_sysctl_handler,
1323                 .extra1         = &one,
1324                 .extra2         = &four,
1325         },
1326 #ifdef CONFIG_COMPACTION
1327         {
1328                 .procname       = "compact_memory",
1329                 .data           = &sysctl_compact_memory,
1330                 .maxlen         = sizeof(int),
1331                 .mode           = 0200,
1332                 .proc_handler   = sysctl_compaction_handler,
1333         },
1334         {
1335                 .procname       = "extfrag_threshold",
1336                 .data           = &sysctl_extfrag_threshold,
1337                 .maxlen         = sizeof(int),
1338                 .mode           = 0644,
1339                 .proc_handler   = sysctl_extfrag_handler,
1340                 .extra1         = &min_extfrag_threshold,
1341                 .extra2         = &max_extfrag_threshold,
1342         },
1343         {
1344                 .procname       = "compact_unevictable_allowed",
1345                 .data           = &sysctl_compact_unevictable_allowed,
1346                 .maxlen         = sizeof(int),
1347                 .mode           = 0644,
1348                 .proc_handler   = proc_dointvec,
1349                 .extra1         = &zero,
1350                 .extra2         = &one,
1351         },
1352
1353 #endif /* CONFIG_COMPACTION */
1354         {
1355                 .procname       = "min_free_kbytes",
1356                 .data           = &min_free_kbytes,
1357                 .maxlen         = sizeof(min_free_kbytes),
1358                 .mode           = 0644,
1359                 .proc_handler   = min_free_kbytes_sysctl_handler,
1360                 .extra1         = &zero,
1361         },
1362         {
1363                 .procname       = "percpu_pagelist_fraction",
1364                 .data           = &percpu_pagelist_fraction,
1365                 .maxlen         = sizeof(percpu_pagelist_fraction),
1366                 .mode           = 0644,
1367                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1368                 .extra1         = &zero,
1369         },
1370 #ifdef CONFIG_MMU
1371         {
1372                 .procname       = "max_map_count",
1373                 .data           = &sysctl_max_map_count,
1374                 .maxlen         = sizeof(sysctl_max_map_count),
1375                 .mode           = 0644,
1376                 .proc_handler   = proc_dointvec_minmax,
1377                 .extra1         = &zero,
1378         },
1379 #else
1380         {
1381                 .procname       = "nr_trim_pages",
1382                 .data           = &sysctl_nr_trim_pages,
1383                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1384                 .mode           = 0644,
1385                 .proc_handler   = proc_dointvec_minmax,
1386                 .extra1         = &zero,
1387         },
1388 #endif
1389         {
1390                 .procname       = "laptop_mode",
1391                 .data           = &laptop_mode,
1392                 .maxlen         = sizeof(laptop_mode),
1393                 .mode           = 0644,
1394                 .proc_handler   = proc_dointvec_jiffies,
1395         },
1396         {
1397                 .procname       = "block_dump",
1398                 .data           = &block_dump,
1399                 .maxlen         = sizeof(block_dump),
1400                 .mode           = 0644,
1401                 .proc_handler   = proc_dointvec,
1402                 .extra1         = &zero,
1403         },
1404         {
1405                 .procname       = "vfs_cache_pressure",
1406                 .data           = &sysctl_vfs_cache_pressure,
1407                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1408                 .mode           = 0644,
1409                 .proc_handler   = proc_dointvec,
1410                 .extra1         = &zero,
1411         },
1412 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1413         {
1414                 .procname       = "legacy_va_layout",
1415                 .data           = &sysctl_legacy_va_layout,
1416                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1417                 .mode           = 0644,
1418                 .proc_handler   = proc_dointvec,
1419                 .extra1         = &zero,
1420         },
1421 #endif
1422 #ifdef CONFIG_NUMA
1423         {
1424                 .procname       = "zone_reclaim_mode",
1425                 .data           = &zone_reclaim_mode,
1426                 .maxlen         = sizeof(zone_reclaim_mode),
1427                 .mode           = 0644,
1428                 .proc_handler   = proc_dointvec,
1429                 .extra1         = &zero,
1430         },
1431         {
1432                 .procname       = "min_unmapped_ratio",
1433                 .data           = &sysctl_min_unmapped_ratio,
1434                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1435                 .mode           = 0644,
1436                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1437                 .extra1         = &zero,
1438                 .extra2         = &one_hundred,
1439         },
1440         {
1441                 .procname       = "min_slab_ratio",
1442                 .data           = &sysctl_min_slab_ratio,
1443                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1444                 .mode           = 0644,
1445                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1446                 .extra1         = &zero,
1447                 .extra2         = &one_hundred,
1448         },
1449 #endif
1450 #ifdef CONFIG_SMP
1451         {
1452                 .procname       = "stat_interval",
1453                 .data           = &sysctl_stat_interval,
1454                 .maxlen         = sizeof(sysctl_stat_interval),
1455                 .mode           = 0644,
1456                 .proc_handler   = proc_dointvec_jiffies,
1457         },
1458 #endif
1459 #ifdef CONFIG_MMU
1460         {
1461                 .procname       = "mmap_min_addr",
1462                 .data           = &dac_mmap_min_addr,
1463                 .maxlen         = sizeof(unsigned long),
1464                 .mode           = 0644,
1465                 .proc_handler   = mmap_min_addr_handler,
1466         },
1467 #endif
1468 #ifdef CONFIG_NUMA
1469         {
1470                 .procname       = "numa_zonelist_order",
1471                 .data           = &numa_zonelist_order,
1472                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1473                 .mode           = 0644,
1474                 .proc_handler   = numa_zonelist_order_handler,
1475         },
1476 #endif
1477 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1478    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1479         {
1480                 .procname       = "vdso_enabled",
1481 #ifdef CONFIG_X86_32
1482                 .data           = &vdso32_enabled,
1483                 .maxlen         = sizeof(vdso32_enabled),
1484 #else
1485                 .data           = &vdso_enabled,
1486                 .maxlen         = sizeof(vdso_enabled),
1487 #endif
1488                 .mode           = 0644,
1489                 .proc_handler   = proc_dointvec,
1490                 .extra1         = &zero,
1491         },
1492 #endif
1493 #ifdef CONFIG_HIGHMEM
1494         {
1495                 .procname       = "highmem_is_dirtyable",
1496                 .data           = &vm_highmem_is_dirtyable,
1497                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1498                 .mode           = 0644,
1499                 .proc_handler   = proc_dointvec_minmax,
1500                 .extra1         = &zero,
1501                 .extra2         = &one,
1502         },
1503 #endif
1504 #ifdef CONFIG_MEMORY_FAILURE
1505         {
1506                 .procname       = "memory_failure_early_kill",
1507                 .data           = &sysctl_memory_failure_early_kill,
1508                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1509                 .mode           = 0644,
1510                 .proc_handler   = proc_dointvec_minmax,
1511                 .extra1         = &zero,
1512                 .extra2         = &one,
1513         },
1514         {
1515                 .procname       = "memory_failure_recovery",
1516                 .data           = &sysctl_memory_failure_recovery,
1517                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1518                 .mode           = 0644,
1519                 .proc_handler   = proc_dointvec_minmax,
1520                 .extra1         = &zero,
1521                 .extra2         = &one,
1522         },
1523 #endif
1524         {
1525                 .procname       = "user_reserve_kbytes",
1526                 .data           = &sysctl_user_reserve_kbytes,
1527                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1528                 .mode           = 0644,
1529                 .proc_handler   = proc_doulongvec_minmax,
1530         },
1531         {
1532                 .procname       = "admin_reserve_kbytes",
1533                 .data           = &sysctl_admin_reserve_kbytes,
1534                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1535                 .mode           = 0644,
1536                 .proc_handler   = proc_doulongvec_minmax,
1537         },
1538         { }
1539 };
1540
1541 static struct ctl_table fs_table[] = {
1542         {
1543                 .procname       = "inode-nr",
1544                 .data           = &inodes_stat,
1545                 .maxlen         = 2*sizeof(long),
1546                 .mode           = 0444,
1547                 .proc_handler   = proc_nr_inodes,
1548         },
1549         {
1550                 .procname       = "inode-state",
1551                 .data           = &inodes_stat,
1552                 .maxlen         = 7*sizeof(long),
1553                 .mode           = 0444,
1554                 .proc_handler   = proc_nr_inodes,
1555         },
1556         {
1557                 .procname       = "file-nr",
1558                 .data           = &files_stat,
1559                 .maxlen         = sizeof(files_stat),
1560                 .mode           = 0444,
1561                 .proc_handler   = proc_nr_files,
1562         },
1563         {
1564                 .procname       = "file-max",
1565                 .data           = &files_stat.max_files,
1566                 .maxlen         = sizeof(files_stat.max_files),
1567                 .mode           = 0644,
1568                 .proc_handler   = proc_doulongvec_minmax,
1569         },
1570         {
1571                 .procname       = "nr_open",
1572                 .data           = &sysctl_nr_open,
1573                 .maxlen         = sizeof(int),
1574                 .mode           = 0644,
1575                 .proc_handler   = proc_dointvec_minmax,
1576                 .extra1         = &sysctl_nr_open_min,
1577                 .extra2         = &sysctl_nr_open_max,
1578         },
1579         {
1580                 .procname       = "dentry-state",
1581                 .data           = &dentry_stat,
1582                 .maxlen         = 6*sizeof(long),
1583                 .mode           = 0444,
1584                 .proc_handler   = proc_nr_dentry,
1585         },
1586         {
1587                 .procname       = "overflowuid",
1588                 .data           = &fs_overflowuid,
1589                 .maxlen         = sizeof(int),
1590                 .mode           = 0644,
1591                 .proc_handler   = proc_dointvec_minmax,
1592                 .extra1         = &minolduid,
1593                 .extra2         = &maxolduid,
1594         },
1595         {
1596                 .procname       = "overflowgid",
1597                 .data           = &fs_overflowgid,
1598                 .maxlen         = sizeof(int),
1599                 .mode           = 0644,
1600                 .proc_handler   = proc_dointvec_minmax,
1601                 .extra1         = &minolduid,
1602                 .extra2         = &maxolduid,
1603         },
1604 #ifdef CONFIG_FILE_LOCKING
1605         {
1606                 .procname       = "leases-enable",
1607                 .data           = &leases_enable,
1608                 .maxlen         = sizeof(int),
1609                 .mode           = 0644,
1610                 .proc_handler   = proc_dointvec,
1611         },
1612 #endif
1613 #ifdef CONFIG_DNOTIFY
1614         {
1615                 .procname       = "dir-notify-enable",
1616                 .data           = &dir_notify_enable,
1617                 .maxlen         = sizeof(int),
1618                 .mode           = 0644,
1619                 .proc_handler   = proc_dointvec,
1620         },
1621 #endif
1622 #ifdef CONFIG_MMU
1623 #ifdef CONFIG_FILE_LOCKING
1624         {
1625                 .procname       = "lease-break-time",
1626                 .data           = &lease_break_time,
1627                 .maxlen         = sizeof(int),
1628                 .mode           = 0644,
1629                 .proc_handler   = proc_dointvec,
1630         },
1631 #endif
1632 #ifdef CONFIG_AIO
1633         {
1634                 .procname       = "aio-nr",
1635                 .data           = &aio_nr,
1636                 .maxlen         = sizeof(aio_nr),
1637                 .mode           = 0444,
1638                 .proc_handler   = proc_doulongvec_minmax,
1639         },
1640         {
1641                 .procname       = "aio-max-nr",
1642                 .data           = &aio_max_nr,
1643                 .maxlen         = sizeof(aio_max_nr),
1644                 .mode           = 0644,
1645                 .proc_handler   = proc_doulongvec_minmax,
1646         },
1647 #endif /* CONFIG_AIO */
1648 #ifdef CONFIG_INOTIFY_USER
1649         {
1650                 .procname       = "inotify",
1651                 .mode           = 0555,
1652                 .child          = inotify_table,
1653         },
1654 #endif  
1655 #ifdef CONFIG_EPOLL
1656         {
1657                 .procname       = "epoll",
1658                 .mode           = 0555,
1659                 .child          = epoll_table,
1660         },
1661 #endif
1662 #endif
1663         {
1664                 .procname       = "protected_symlinks",
1665                 .data           = &sysctl_protected_symlinks,
1666                 .maxlen         = sizeof(int),
1667                 .mode           = 0600,
1668                 .proc_handler   = proc_dointvec_minmax,
1669                 .extra1         = &zero,
1670                 .extra2         = &one,
1671         },
1672         {
1673                 .procname       = "protected_hardlinks",
1674                 .data           = &sysctl_protected_hardlinks,
1675                 .maxlen         = sizeof(int),
1676                 .mode           = 0600,
1677                 .proc_handler   = proc_dointvec_minmax,
1678                 .extra1         = &zero,
1679                 .extra2         = &one,
1680         },
1681         {
1682                 .procname       = "suid_dumpable",
1683                 .data           = &suid_dumpable,
1684                 .maxlen         = sizeof(int),
1685                 .mode           = 0644,
1686                 .proc_handler   = proc_dointvec_minmax_coredump,
1687                 .extra1         = &zero,
1688                 .extra2         = &two,
1689         },
1690 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1691         {
1692                 .procname       = "binfmt_misc",
1693                 .mode           = 0555,
1694                 .child          = sysctl_mount_point,
1695         },
1696 #endif
1697         {
1698                 .procname       = "pipe-max-size",
1699                 .data           = &pipe_max_size,
1700                 .maxlen         = sizeof(int),
1701                 .mode           = 0644,
1702                 .proc_handler   = &pipe_proc_fn,
1703                 .extra1         = &pipe_min_size,
1704         },
1705         { }
1706 };
1707
1708 static struct ctl_table debug_table[] = {
1709 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1710         {
1711                 .procname       = "exception-trace",
1712                 .data           = &show_unhandled_signals,
1713                 .maxlen         = sizeof(int),
1714                 .mode           = 0644,
1715                 .proc_handler   = proc_dointvec
1716         },
1717 #endif
1718 #if defined(CONFIG_OPTPROBES)
1719         {
1720                 .procname       = "kprobes-optimization",
1721                 .data           = &sysctl_kprobes_optimization,
1722                 .maxlen         = sizeof(int),
1723                 .mode           = 0644,
1724                 .proc_handler   = proc_kprobes_optimization_handler,
1725                 .extra1         = &zero,
1726                 .extra2         = &one,
1727         },
1728 #endif
1729         { }
1730 };
1731
1732 static struct ctl_table dev_table[] = {
1733         { }
1734 };
1735
1736 int __init sysctl_init(void)
1737 {
1738         struct ctl_table_header *hdr;
1739
1740         hdr = register_sysctl_table(sysctl_base_table);
1741         kmemleak_not_leak(hdr);
1742         return 0;
1743 }
1744
1745 #endif /* CONFIG_SYSCTL */
1746
1747 /*
1748  * /proc/sys support
1749  */
1750
1751 #ifdef CONFIG_PROC_SYSCTL
1752
1753 static int _proc_do_string(char *data, int maxlen, int write,
1754                            char __user *buffer,
1755                            size_t *lenp, loff_t *ppos)
1756 {
1757         size_t len;
1758         char __user *p;
1759         char c;
1760
1761         if (!data || !maxlen || !*lenp) {
1762                 *lenp = 0;
1763                 return 0;
1764         }
1765
1766         if (write) {
1767                 if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
1768                         /* Only continue writes not past the end of buffer. */
1769                         len = strlen(data);
1770                         if (len > maxlen - 1)
1771                                 len = maxlen - 1;
1772
1773                         if (*ppos > len)
1774                                 return 0;
1775                         len = *ppos;
1776                 } else {
1777                         /* Start writing from beginning of buffer. */
1778                         len = 0;
1779                 }
1780
1781                 *ppos += *lenp;
1782                 p = buffer;
1783                 while ((p - buffer) < *lenp && len < maxlen - 1) {
1784                         if (get_user(c, p++))
1785                                 return -EFAULT;
1786                         if (c == 0 || c == '\n')
1787                                 break;
1788                         data[len++] = c;
1789                 }
1790                 data[len] = 0;
1791         } else {
1792                 len = strlen(data);
1793                 if (len > maxlen)
1794                         len = maxlen;
1795
1796                 if (*ppos > len) {
1797                         *lenp = 0;
1798                         return 0;
1799                 }
1800
1801                 data += *ppos;
1802                 len  -= *ppos;
1803
1804                 if (len > *lenp)
1805                         len = *lenp;
1806                 if (len)
1807                         if (copy_to_user(buffer, data, len))
1808                                 return -EFAULT;
1809                 if (len < *lenp) {
1810                         if (put_user('\n', buffer + len))
1811                                 return -EFAULT;
1812                         len++;
1813                 }
1814                 *lenp = len;
1815                 *ppos += len;
1816         }
1817         return 0;
1818 }
1819
1820 static void warn_sysctl_write(struct ctl_table *table)
1821 {
1822         pr_warn_once("%s wrote to %s when file position was not 0!\n"
1823                 "This will not be supported in the future. To silence this\n"
1824                 "warning, set kernel.sysctl_writes_strict = -1\n",
1825                 current->comm, table->procname);
1826 }
1827
1828 /**
1829  * proc_dostring - read a string sysctl
1830  * @table: the sysctl table
1831  * @write: %TRUE if this is a write to the sysctl file
1832  * @buffer: the user buffer
1833  * @lenp: the size of the user buffer
1834  * @ppos: file position
1835  *
1836  * Reads/writes a string from/to the user buffer. If the kernel
1837  * buffer provided is not large enough to hold the string, the
1838  * string is truncated. The copied string is %NULL-terminated.
1839  * If the string is being read by the user process, it is copied
1840  * and a newline '\n' is added. It is truncated if the buffer is
1841  * not large enough.
1842  *
1843  * Returns 0 on success.
1844  */
1845 int proc_dostring(struct ctl_table *table, int write,
1846                   void __user *buffer, size_t *lenp, loff_t *ppos)
1847 {
1848         if (write && *ppos && sysctl_writes_strict == SYSCTL_WRITES_WARN)
1849                 warn_sysctl_write(table);
1850
1851         return _proc_do_string((char *)(table->data), table->maxlen, write,
1852                                (char __user *)buffer, lenp, ppos);
1853 }
1854
1855 static size_t proc_skip_spaces(char **buf)
1856 {
1857         size_t ret;
1858         char *tmp = skip_spaces(*buf);
1859         ret = tmp - *buf;
1860         *buf = tmp;
1861         return ret;
1862 }
1863
1864 static void proc_skip_char(char **buf, size_t *size, const char v)
1865 {
1866         while (*size) {
1867                 if (**buf != v)
1868                         break;
1869                 (*size)--;
1870                 (*buf)++;
1871         }
1872 }
1873
1874 #define TMPBUFLEN 22
1875 /**
1876  * proc_get_long - reads an ASCII formatted integer from a user buffer
1877  *
1878  * @buf: a kernel buffer
1879  * @size: size of the kernel buffer
1880  * @val: this is where the number will be stored
1881  * @neg: set to %TRUE if number is negative
1882  * @perm_tr: a vector which contains the allowed trailers
1883  * @perm_tr_len: size of the perm_tr vector
1884  * @tr: pointer to store the trailer character
1885  *
1886  * In case of success %0 is returned and @buf and @size are updated with
1887  * the amount of bytes read. If @tr is non-NULL and a trailing
1888  * character exists (size is non-zero after returning from this
1889  * function), @tr is updated with the trailing character.
1890  */
1891 static int proc_get_long(char **buf, size_t *size,
1892                           unsigned long *val, bool *neg,
1893                           const char *perm_tr, unsigned perm_tr_len, char *tr)
1894 {
1895         int len;
1896         char *p, tmp[TMPBUFLEN];
1897
1898         if (!*size)
1899                 return -EINVAL;
1900
1901         len = *size;
1902         if (len > TMPBUFLEN - 1)
1903                 len = TMPBUFLEN - 1;
1904
1905         memcpy(tmp, *buf, len);
1906
1907         tmp[len] = 0;
1908         p = tmp;
1909         if (*p == '-' && *size > 1) {
1910                 *neg = true;
1911                 p++;
1912         } else
1913                 *neg = false;
1914         if (!isdigit(*p))
1915                 return -EINVAL;
1916
1917         *val = simple_strtoul(p, &p, 0);
1918
1919         len = p - tmp;
1920
1921         /* We don't know if the next char is whitespace thus we may accept
1922          * invalid integers (e.g. 1234...a) or two integers instead of one
1923          * (e.g. 123...1). So lets not allow such large numbers. */
1924         if (len == TMPBUFLEN - 1)
1925                 return -EINVAL;
1926
1927         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1928                 return -EINVAL;
1929
1930         if (tr && (len < *size))
1931                 *tr = *p;
1932
1933         *buf += len;
1934         *size -= len;
1935
1936         return 0;
1937 }
1938
1939 /**
1940  * proc_put_long - converts an integer to a decimal ASCII formatted string
1941  *
1942  * @buf: the user buffer
1943  * @size: the size of the user buffer
1944  * @val: the integer to be converted
1945  * @neg: sign of the number, %TRUE for negative
1946  *
1947  * In case of success %0 is returned and @buf and @size are updated with
1948  * the amount of bytes written.
1949  */
1950 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
1951                           bool neg)
1952 {
1953         int len;
1954         char tmp[TMPBUFLEN], *p = tmp;
1955
1956         sprintf(p, "%s%lu", neg ? "-" : "", val);
1957         len = strlen(tmp);
1958         if (len > *size)
1959                 len = *size;
1960         if (copy_to_user(*buf, tmp, len))
1961                 return -EFAULT;
1962         *size -= len;
1963         *buf += len;
1964         return 0;
1965 }
1966 #undef TMPBUFLEN
1967
1968 static int proc_put_char(void __user **buf, size_t *size, char c)
1969 {
1970         if (*size) {
1971                 char __user **buffer = (char __user **)buf;
1972                 if (put_user(c, *buffer))
1973                         return -EFAULT;
1974                 (*size)--, (*buffer)++;
1975                 *buf = *buffer;
1976         }
1977         return 0;
1978 }
1979
1980 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
1981                                  int *valp,
1982                                  int write, void *data)
1983 {
1984         if (write) {
1985                 if (*negp) {
1986                         if (*lvalp > (unsigned long) INT_MAX + 1)
1987                                 return -EINVAL;
1988                         *valp = -*lvalp;
1989                 } else {
1990                         if (*lvalp > (unsigned long) INT_MAX)
1991                                 return -EINVAL;
1992                         *valp = *lvalp;
1993                 }
1994         } else {
1995                 int val = *valp;
1996                 if (val < 0) {
1997                         *negp = true;
1998                         *lvalp = -(unsigned long)val;
1999                 } else {
2000                         *negp = false;
2001                         *lvalp = (unsigned long)val;
2002                 }
2003         }
2004         return 0;
2005 }
2006
2007 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
2008
2009 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
2010                   int write, void __user *buffer,
2011                   size_t *lenp, loff_t *ppos,
2012                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2013                               int write, void *data),
2014                   void *data)
2015 {
2016         int *i, vleft, first = 1, err = 0;
2017         unsigned long page = 0;
2018         size_t left;
2019         char *kbuf;
2020         
2021         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
2022                 *lenp = 0;
2023                 return 0;
2024         }
2025         
2026         i = (int *) tbl_data;
2027         vleft = table->maxlen / sizeof(*i);
2028         left = *lenp;
2029
2030         if (!conv)
2031                 conv = do_proc_dointvec_conv;
2032
2033         if (write) {
2034                 if (*ppos) {
2035                         switch (sysctl_writes_strict) {
2036                         case SYSCTL_WRITES_STRICT:
2037                                 goto out;
2038                         case SYSCTL_WRITES_WARN:
2039                                 warn_sysctl_write(table);
2040                                 break;
2041                         default:
2042                                 break;
2043                         }
2044                 }
2045
2046                 if (left > PAGE_SIZE - 1)
2047                         left = PAGE_SIZE - 1;
2048                 page = __get_free_page(GFP_TEMPORARY);
2049                 kbuf = (char *) page;
2050                 if (!kbuf)
2051                         return -ENOMEM;
2052                 if (copy_from_user(kbuf, buffer, left)) {
2053                         err = -EFAULT;
2054                         goto free;
2055                 }
2056                 kbuf[left] = 0;
2057         }
2058
2059         for (; left && vleft--; i++, first=0) {
2060                 unsigned long lval;
2061                 bool neg;
2062
2063                 if (write) {
2064                         left -= proc_skip_spaces(&kbuf);
2065
2066                         if (!left)
2067                                 break;
2068                         err = proc_get_long(&kbuf, &left, &lval, &neg,
2069                                              proc_wspace_sep,
2070                                              sizeof(proc_wspace_sep), NULL);
2071                         if (err)
2072                                 break;
2073                         if (conv(&neg, &lval, i, 1, data)) {
2074                                 err = -EINVAL;
2075                                 break;
2076                         }
2077                 } else {
2078                         if (conv(&neg, &lval, i, 0, data)) {
2079                                 err = -EINVAL;
2080                                 break;
2081                         }
2082                         if (!first)
2083                                 err = proc_put_char(&buffer, &left, '\t');
2084                         if (err)
2085                                 break;
2086                         err = proc_put_long(&buffer, &left, lval, neg);
2087                         if (err)
2088                                 break;
2089                 }
2090         }
2091
2092         if (!write && !first && left && !err)
2093                 err = proc_put_char(&buffer, &left, '\n');
2094         if (write && !err && left)
2095                 left -= proc_skip_spaces(&kbuf);
2096 free:
2097         if (write) {
2098                 free_page(page);
2099                 if (first)
2100                         return err ? : -EINVAL;
2101         }
2102         *lenp -= left;
2103 out:
2104         *ppos += *lenp;
2105         return err;
2106 }
2107
2108 static int do_proc_dointvec(struct ctl_table *table, int write,
2109                   void __user *buffer, size_t *lenp, loff_t *ppos,
2110                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2111                               int write, void *data),
2112                   void *data)
2113 {
2114         return __do_proc_dointvec(table->data, table, write,
2115                         buffer, lenp, ppos, conv, data);
2116 }
2117
2118 /**
2119  * proc_dointvec - read a vector of integers
2120  * @table: the sysctl table
2121  * @write: %TRUE if this is a write to the sysctl file
2122  * @buffer: the user buffer
2123  * @lenp: the size of the user buffer
2124  * @ppos: file position
2125  *
2126  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2127  * values from/to the user buffer, treated as an ASCII string. 
2128  *
2129  * Returns 0 on success.
2130  */
2131 int proc_dointvec(struct ctl_table *table, int write,
2132                      void __user *buffer, size_t *lenp, loff_t *ppos)
2133 {
2134     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2135                             NULL,NULL);
2136 }
2137
2138 /*
2139  * Taint values can only be increased
2140  * This means we can safely use a temporary.
2141  */
2142 static int proc_taint(struct ctl_table *table, int write,
2143                                void __user *buffer, size_t *lenp, loff_t *ppos)
2144 {
2145         struct ctl_table t;
2146         unsigned long tmptaint = get_taint();
2147         int err;
2148
2149         if (write && !capable(CAP_SYS_ADMIN))
2150                 return -EPERM;
2151
2152         t = *table;
2153         t.data = &tmptaint;
2154         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2155         if (err < 0)
2156                 return err;
2157
2158         if (write) {
2159                 /*
2160                  * Poor man's atomic or. Not worth adding a primitive
2161                  * to everyone's atomic.h for this
2162                  */
2163                 int i;
2164                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2165                         if ((tmptaint >> i) & 1)
2166                                 add_taint(i, LOCKDEP_STILL_OK);
2167                 }
2168         }
2169
2170         return err;
2171 }
2172
2173 #ifdef CONFIG_PRINTK
2174 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2175                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2176 {
2177         if (write && !capable(CAP_SYS_ADMIN))
2178                 return -EPERM;
2179
2180         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2181 }
2182 #endif
2183
2184 struct do_proc_dointvec_minmax_conv_param {
2185         int *min;
2186         int *max;
2187 };
2188
2189 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2190                                         int *valp,
2191                                         int write, void *data)
2192 {
2193         struct do_proc_dointvec_minmax_conv_param *param = data;
2194         if (write) {
2195                 int val = *negp ? -*lvalp : *lvalp;
2196                 if ((param->min && *param->min > val) ||
2197                     (param->max && *param->max < val))
2198                         return -EINVAL;
2199                 *valp = val;
2200         } else {
2201                 int val = *valp;
2202                 if (val < 0) {
2203                         *negp = true;
2204                         *lvalp = -(unsigned long)val;
2205                 } else {
2206                         *negp = false;
2207                         *lvalp = (unsigned long)val;
2208                 }
2209         }
2210         return 0;
2211 }
2212
2213 /**
2214  * proc_dointvec_minmax - read a vector of integers with min/max values
2215  * @table: the sysctl table
2216  * @write: %TRUE if this is a write to the sysctl file
2217  * @buffer: the user buffer
2218  * @lenp: the size of the user buffer
2219  * @ppos: file position
2220  *
2221  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2222  * values from/to the user buffer, treated as an ASCII string.
2223  *
2224  * This routine will ensure the values are within the range specified by
2225  * table->extra1 (min) and table->extra2 (max).
2226  *
2227  * Returns 0 on success.
2228  */
2229 int proc_dointvec_minmax(struct ctl_table *table, int write,
2230                   void __user *buffer, size_t *lenp, loff_t *ppos)
2231 {
2232         struct do_proc_dointvec_minmax_conv_param param = {
2233                 .min = (int *) table->extra1,
2234                 .max = (int *) table->extra2,
2235         };
2236         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2237                                 do_proc_dointvec_minmax_conv, &param);
2238 }
2239
2240 static void validate_coredump_safety(void)
2241 {
2242 #ifdef CONFIG_COREDUMP
2243         if (suid_dumpable == SUID_DUMP_ROOT &&
2244             core_pattern[0] != '/' && core_pattern[0] != '|') {
2245                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2246                         "suid_dumpable=2. Pipe handler or fully qualified "\
2247                         "core dump path required.\n");
2248         }
2249 #endif
2250 }
2251
2252 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2253                 void __user *buffer, size_t *lenp, loff_t *ppos)
2254 {
2255         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2256         if (!error)
2257                 validate_coredump_safety();
2258         return error;
2259 }
2260
2261 #ifdef CONFIG_COREDUMP
2262 static int proc_dostring_coredump(struct ctl_table *table, int write,
2263                   void __user *buffer, size_t *lenp, loff_t *ppos)
2264 {
2265         int error = proc_dostring(table, write, buffer, lenp, ppos);
2266         if (!error)
2267                 validate_coredump_safety();
2268         return error;
2269 }
2270 #endif
2271
2272 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2273                                      void __user *buffer,
2274                                      size_t *lenp, loff_t *ppos,
2275                                      unsigned long convmul,
2276                                      unsigned long convdiv)
2277 {
2278         unsigned long *i, *min, *max;
2279         int vleft, first = 1, err = 0;
2280         unsigned long page = 0;
2281         size_t left;
2282         char *kbuf;
2283
2284         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2285                 *lenp = 0;
2286                 return 0;
2287         }
2288
2289         i = (unsigned long *) data;
2290         min = (unsigned long *) table->extra1;
2291         max = (unsigned long *) table->extra2;
2292         vleft = table->maxlen / sizeof(unsigned long);
2293         left = *lenp;
2294
2295         if (write) {
2296                 if (*ppos) {
2297                         switch (sysctl_writes_strict) {
2298                         case SYSCTL_WRITES_STRICT:
2299                                 goto out;
2300                         case SYSCTL_WRITES_WARN:
2301                                 warn_sysctl_write(table);
2302                                 break;
2303                         default:
2304                                 break;
2305                         }
2306                 }
2307
2308                 if (left > PAGE_SIZE - 1)
2309                         left = PAGE_SIZE - 1;
2310                 page = __get_free_page(GFP_TEMPORARY);
2311                 kbuf = (char *) page;
2312                 if (!kbuf)
2313                         return -ENOMEM;
2314                 if (copy_from_user(kbuf, buffer, left)) {
2315                         err = -EFAULT;
2316                         goto free;
2317                 }
2318                 kbuf[left] = 0;
2319         }
2320
2321         for (; left && vleft--; i++, first = 0) {
2322                 unsigned long val;
2323
2324                 if (write) {
2325                         bool neg;
2326
2327                         left -= proc_skip_spaces(&kbuf);
2328
2329                         err = proc_get_long(&kbuf, &left, &val, &neg,
2330                                              proc_wspace_sep,
2331                                              sizeof(proc_wspace_sep), NULL);
2332                         if (err)
2333                                 break;
2334                         if (neg)
2335                                 continue;
2336                         if ((min && val < *min) || (max && val > *max))
2337                                 continue;
2338                         *i = val;
2339                 } else {
2340                         val = convdiv * (*i) / convmul;
2341                         if (!first) {
2342                                 err = proc_put_char(&buffer, &left, '\t');
2343                                 if (err)
2344                                         break;
2345                         }
2346                         err = proc_put_long(&buffer, &left, val, false);
2347                         if (err)
2348                                 break;
2349                 }
2350         }
2351
2352         if (!write && !first && left && !err)
2353                 err = proc_put_char(&buffer, &left, '\n');
2354         if (write && !err)
2355                 left -= proc_skip_spaces(&kbuf);
2356 free:
2357         if (write) {
2358                 free_page(page);
2359                 if (first)
2360                         return err ? : -EINVAL;
2361         }
2362         *lenp -= left;
2363 out:
2364         *ppos += *lenp;
2365         return err;
2366 }
2367
2368 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2369                                      void __user *buffer,
2370                                      size_t *lenp, loff_t *ppos,
2371                                      unsigned long convmul,
2372                                      unsigned long convdiv)
2373 {
2374         return __do_proc_doulongvec_minmax(table->data, table, write,
2375                         buffer, lenp, ppos, convmul, convdiv);
2376 }
2377
2378 /**
2379  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2380  * @table: the sysctl table
2381  * @write: %TRUE if this is a write to the sysctl file
2382  * @buffer: the user buffer
2383  * @lenp: the size of the user buffer
2384  * @ppos: file position
2385  *
2386  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2387  * values from/to the user buffer, treated as an ASCII string.
2388  *
2389  * This routine will ensure the values are within the range specified by
2390  * table->extra1 (min) and table->extra2 (max).
2391  *
2392  * Returns 0 on success.
2393  */
2394 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2395                            void __user *buffer, size_t *lenp, loff_t *ppos)
2396 {
2397     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2398 }
2399
2400 /**
2401  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2402  * @table: the sysctl table
2403  * @write: %TRUE if this is a write to the sysctl file
2404  * @buffer: the user buffer
2405  * @lenp: the size of the user buffer
2406  * @ppos: file position
2407  *
2408  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2409  * values from/to the user buffer, treated as an ASCII string. The values
2410  * are treated as milliseconds, and converted to jiffies when they are stored.
2411  *
2412  * This routine will ensure the values are within the range specified by
2413  * table->extra1 (min) and table->extra2 (max).
2414  *
2415  * Returns 0 on success.
2416  */
2417 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2418                                       void __user *buffer,
2419                                       size_t *lenp, loff_t *ppos)
2420 {
2421     return do_proc_doulongvec_minmax(table, write, buffer,
2422                                      lenp, ppos, HZ, 1000l);
2423 }
2424
2425
2426 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2427                                          int *valp,
2428                                          int write, void *data)
2429 {
2430         if (write) {
2431                 if (*lvalp > LONG_MAX / HZ)
2432                         return 1;
2433                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2434         } else {
2435                 int val = *valp;
2436                 unsigned long lval;
2437                 if (val < 0) {
2438                         *negp = true;
2439                         lval = -(unsigned long)val;
2440                 } else {
2441                         *negp = false;
2442                         lval = (unsigned long)val;
2443                 }
2444                 *lvalp = lval / HZ;
2445         }
2446         return 0;
2447 }
2448
2449 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2450                                                 int *valp,
2451                                                 int write, void *data)
2452 {
2453         if (write) {
2454                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2455                         return 1;
2456                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2457         } else {
2458                 int val = *valp;
2459                 unsigned long lval;
2460                 if (val < 0) {
2461                         *negp = true;
2462                         lval = -(unsigned long)val;
2463                 } else {
2464                         *negp = false;
2465                         lval = (unsigned long)val;
2466                 }
2467                 *lvalp = jiffies_to_clock_t(lval);
2468         }
2469         return 0;
2470 }
2471
2472 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2473                                             int *valp,
2474                                             int write, void *data)
2475 {
2476         if (write) {
2477                 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2478
2479                 if (jif > INT_MAX)
2480                         return 1;
2481                 *valp = (int)jif;
2482         } else {
2483                 int val = *valp;
2484                 unsigned long lval;
2485                 if (val < 0) {
2486                         *negp = true;
2487                         lval = -(unsigned long)val;
2488                 } else {
2489                         *negp = false;
2490                         lval = (unsigned long)val;
2491                 }
2492                 *lvalp = jiffies_to_msecs(lval);
2493         }
2494         return 0;
2495 }
2496
2497 /**
2498  * proc_dointvec_jiffies - read a vector of integers as seconds
2499  * @table: the sysctl table
2500  * @write: %TRUE if this is a write to the sysctl file
2501  * @buffer: the user buffer
2502  * @lenp: the size of the user buffer
2503  * @ppos: file position
2504  *
2505  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2506  * values from/to the user buffer, treated as an ASCII string. 
2507  * The values read are assumed to be in seconds, and are converted into
2508  * jiffies.
2509  *
2510  * Returns 0 on success.
2511  */
2512 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2513                           void __user *buffer, size_t *lenp, loff_t *ppos)
2514 {
2515     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2516                             do_proc_dointvec_jiffies_conv,NULL);
2517 }
2518
2519 /**
2520  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2521  * @table: the sysctl table
2522  * @write: %TRUE if this is a write to the sysctl file
2523  * @buffer: the user buffer
2524  * @lenp: the size of the user buffer
2525  * @ppos: pointer to the file position
2526  *
2527  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2528  * values from/to the user buffer, treated as an ASCII string. 
2529  * The values read are assumed to be in 1/USER_HZ seconds, and 
2530  * are converted into jiffies.
2531  *
2532  * Returns 0 on success.
2533  */
2534 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2535                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2536 {
2537     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2538                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2539 }
2540
2541 /**
2542  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2543  * @table: the sysctl table
2544  * @write: %TRUE if this is a write to the sysctl file
2545  * @buffer: the user buffer
2546  * @lenp: the size of the user buffer
2547  * @ppos: file position
2548  * @ppos: the current position in the file
2549  *
2550  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2551  * values from/to the user buffer, treated as an ASCII string. 
2552  * The values read are assumed to be in 1/1000 seconds, and 
2553  * are converted into jiffies.
2554  *
2555  * Returns 0 on success.
2556  */
2557 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2558                              void __user *buffer, size_t *lenp, loff_t *ppos)
2559 {
2560         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2561                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2562 }
2563
2564 static int proc_do_cad_pid(struct ctl_table *table, int write,
2565                            void __user *buffer, size_t *lenp, loff_t *ppos)
2566 {
2567         struct pid *new_pid;
2568         pid_t tmp;
2569         int r;
2570
2571         tmp = pid_vnr(cad_pid);
2572
2573         r = __do_proc_dointvec(&tmp, table, write, buffer,
2574                                lenp, ppos, NULL, NULL);
2575         if (r || !write)
2576                 return r;
2577
2578         new_pid = find_get_pid(tmp);
2579         if (!new_pid)
2580                 return -ESRCH;
2581
2582         put_pid(xchg(&cad_pid, new_pid));
2583         return 0;
2584 }
2585
2586 /**
2587  * proc_do_large_bitmap - read/write from/to a large bitmap
2588  * @table: the sysctl table
2589  * @write: %TRUE if this is a write to the sysctl file
2590  * @buffer: the user buffer
2591  * @lenp: the size of the user buffer
2592  * @ppos: file position
2593  *
2594  * The bitmap is stored at table->data and the bitmap length (in bits)
2595  * in table->maxlen.
2596  *
2597  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2598  * large bitmaps may be represented in a compact manner. Writing into
2599  * the file will clear the bitmap then update it with the given input.
2600  *
2601  * Returns 0 on success.
2602  */
2603 int proc_do_large_bitmap(struct ctl_table *table, int write,
2604                          void __user *buffer, size_t *lenp, loff_t *ppos)
2605 {
2606         int err = 0;
2607         bool first = 1;
2608         size_t left = *lenp;
2609         unsigned long bitmap_len = table->maxlen;
2610         unsigned long *bitmap = *(unsigned long **) table->data;
2611         unsigned long *tmp_bitmap = NULL;
2612         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2613
2614         if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
2615                 *lenp = 0;
2616                 return 0;
2617         }
2618
2619         if (write) {
2620                 unsigned long page = 0;
2621                 char *kbuf;
2622
2623                 if (left > PAGE_SIZE - 1)
2624                         left = PAGE_SIZE - 1;
2625
2626                 page = __get_free_page(GFP_TEMPORARY);
2627                 kbuf = (char *) page;
2628                 if (!kbuf)
2629                         return -ENOMEM;
2630                 if (copy_from_user(kbuf, buffer, left)) {
2631                         free_page(page);
2632                         return -EFAULT;
2633                 }
2634                 kbuf[left] = 0;
2635
2636                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2637                                      GFP_KERNEL);
2638                 if (!tmp_bitmap) {
2639                         free_page(page);
2640                         return -ENOMEM;
2641                 }
2642                 proc_skip_char(&kbuf, &left, '\n');
2643                 while (!err && left) {
2644                         unsigned long val_a, val_b;
2645                         bool neg;
2646
2647                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2648                                              sizeof(tr_a), &c);
2649                         if (err)
2650                                 break;
2651                         if (val_a >= bitmap_len || neg) {
2652                                 err = -EINVAL;
2653                                 break;
2654                         }
2655
2656                         val_b = val_a;
2657                         if (left) {
2658                                 kbuf++;
2659                                 left--;
2660                         }
2661
2662                         if (c == '-') {
2663                                 err = proc_get_long(&kbuf, &left, &val_b,
2664                                                      &neg, tr_b, sizeof(tr_b),
2665                                                      &c);
2666                                 if (err)
2667                                         break;
2668                                 if (val_b >= bitmap_len || neg ||
2669                                     val_a > val_b) {
2670                                         err = -EINVAL;
2671                                         break;
2672                                 }
2673                                 if (left) {
2674                                         kbuf++;
2675                                         left--;
2676                                 }
2677                         }
2678
2679                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2680                         first = 0;
2681                         proc_skip_char(&kbuf, &left, '\n');
2682                 }
2683                 free_page(page);
2684         } else {
2685                 unsigned long bit_a, bit_b = 0;
2686
2687                 while (left) {
2688                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2689                         if (bit_a >= bitmap_len)
2690                                 break;
2691                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2692                                                    bit_a + 1) - 1;
2693
2694                         if (!first) {
2695                                 err = proc_put_char(&buffer, &left, ',');
2696                                 if (err)
2697                                         break;
2698                         }
2699                         err = proc_put_long(&buffer, &left, bit_a, false);
2700                         if (err)
2701                                 break;
2702                         if (bit_a != bit_b) {
2703                                 err = proc_put_char(&buffer, &left, '-');
2704                                 if (err)
2705                                         break;
2706                                 err = proc_put_long(&buffer, &left, bit_b, false);
2707                                 if (err)
2708                                         break;
2709                         }
2710
2711                         first = 0; bit_b++;
2712                 }
2713                 if (!err)
2714                         err = proc_put_char(&buffer, &left, '\n');
2715         }
2716
2717         if (!err) {
2718                 if (write) {
2719                         if (*ppos)
2720                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2721                         else
2722                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2723                 }
2724                 kfree(tmp_bitmap);
2725                 *lenp -= left;
2726                 *ppos += *lenp;
2727                 return 0;
2728         } else {
2729                 kfree(tmp_bitmap);
2730                 return err;
2731         }
2732 }
2733
2734 #else /* CONFIG_PROC_SYSCTL */
2735
2736 int proc_dostring(struct ctl_table *table, int write,
2737                   void __user *buffer, size_t *lenp, loff_t *ppos)
2738 {
2739         return -ENOSYS;
2740 }
2741
2742 int proc_dointvec(struct ctl_table *table, int write,
2743                   void __user *buffer, size_t *lenp, loff_t *ppos)
2744 {
2745         return -ENOSYS;
2746 }
2747
2748 int proc_dointvec_minmax(struct ctl_table *table, int write,
2749                     void __user *buffer, size_t *lenp, loff_t *ppos)
2750 {
2751         return -ENOSYS;
2752 }
2753
2754 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2755                     void __user *buffer, size_t *lenp, loff_t *ppos)
2756 {
2757         return -ENOSYS;
2758 }
2759
2760 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2761                     void __user *buffer, size_t *lenp, loff_t *ppos)
2762 {
2763         return -ENOSYS;
2764 }
2765
2766 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2767                              void __user *buffer, size_t *lenp, loff_t *ppos)
2768 {
2769         return -ENOSYS;
2770 }
2771
2772 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2773                     void __user *buffer, size_t *lenp, loff_t *ppos)
2774 {
2775         return -ENOSYS;
2776 }
2777
2778 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2779                                       void __user *buffer,
2780                                       size_t *lenp, loff_t *ppos)
2781 {
2782     return -ENOSYS;
2783 }
2784
2785
2786 #endif /* CONFIG_PROC_SYSCTL */
2787
2788 /*
2789  * No sense putting this after each symbol definition, twice,
2790  * exception granted :-)
2791  */
2792 EXPORT_SYMBOL(proc_dointvec);
2793 EXPORT_SYMBOL(proc_dointvec_jiffies);
2794 EXPORT_SYMBOL(proc_dointvec_minmax);
2795 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2796 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2797 EXPORT_SYMBOL(proc_dostring);
2798 EXPORT_SYMBOL(proc_doulongvec_minmax);
2799 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);