Merge tag 'vfio-v4.2-rc1' of git://github.com/awilliam/linux-vfio
[linux-drm-fsl-dcu.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/aio.h>
23 #include <linux/mm.h>
24 #include <linux/swap.h>
25 #include <linux/slab.h>
26 #include <linux/sysctl.h>
27 #include <linux/bitmap.h>
28 #include <linux/signal.h>
29 #include <linux/printk.h>
30 #include <linux/proc_fs.h>
31 #include <linux/security.h>
32 #include <linux/ctype.h>
33 #include <linux/kmemcheck.h>
34 #include <linux/kmemleak.h>
35 #include <linux/fs.h>
36 #include <linux/init.h>
37 #include <linux/kernel.h>
38 #include <linux/kobject.h>
39 #include <linux/net.h>
40 #include <linux/sysrq.h>
41 #include <linux/highuid.h>
42 #include <linux/writeback.h>
43 #include <linux/ratelimit.h>
44 #include <linux/compaction.h>
45 #include <linux/hugetlb.h>
46 #include <linux/initrd.h>
47 #include <linux/key.h>
48 #include <linux/times.h>
49 #include <linux/limits.h>
50 #include <linux/dcache.h>
51 #include <linux/dnotify.h>
52 #include <linux/syscalls.h>
53 #include <linux/vmstat.h>
54 #include <linux/nfs_fs.h>
55 #include <linux/acpi.h>
56 #include <linux/reboot.h>
57 #include <linux/ftrace.h>
58 #include <linux/perf_event.h>
59 #include <linux/kprobes.h>
60 #include <linux/pipe_fs_i.h>
61 #include <linux/oom.h>
62 #include <linux/kmod.h>
63 #include <linux/capability.h>
64 #include <linux/binfmts.h>
65 #include <linux/sched/sysctl.h>
66 #include <linux/kexec.h>
67
68 #include <asm/uaccess.h>
69 #include <asm/processor.h>
70
71 #ifdef CONFIG_X86
72 #include <asm/nmi.h>
73 #include <asm/stacktrace.h>
74 #include <asm/io.h>
75 #endif
76 #ifdef CONFIG_SPARC
77 #include <asm/setup.h>
78 #endif
79 #ifdef CONFIG_BSD_PROCESS_ACCT
80 #include <linux/acct.h>
81 #endif
82 #ifdef CONFIG_RT_MUTEXES
83 #include <linux/rtmutex.h>
84 #endif
85 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
86 #include <linux/lockdep.h>
87 #endif
88 #ifdef CONFIG_CHR_DEV_SG
89 #include <scsi/sg.h>
90 #endif
91
92 #ifdef CONFIG_LOCKUP_DETECTOR
93 #include <linux/nmi.h>
94 #endif
95
96 #if defined(CONFIG_SYSCTL)
97
98 /* External variables not in a header file. */
99 extern int suid_dumpable;
100 #ifdef CONFIG_COREDUMP
101 extern int core_uses_pid;
102 extern char core_pattern[];
103 extern unsigned int core_pipe_limit;
104 #endif
105 extern int pid_max;
106 extern int pid_max_min, pid_max_max;
107 extern int percpu_pagelist_fraction;
108 extern int compat_log;
109 extern int latencytop_enabled;
110 extern int sysctl_nr_open_min, sysctl_nr_open_max;
111 #ifndef CONFIG_MMU
112 extern int sysctl_nr_trim_pages;
113 #endif
114
115 /* Constants used for minimum and  maximum */
116 #ifdef CONFIG_LOCKUP_DETECTOR
117 static int sixty = 60;
118 #endif
119
120 static int __maybe_unused neg_one = -1;
121
122 static int zero;
123 static int __maybe_unused one = 1;
124 static int __maybe_unused two = 2;
125 static int __maybe_unused four = 4;
126 static unsigned long one_ul = 1;
127 static int one_hundred = 100;
128 #ifdef CONFIG_PRINTK
129 static int ten_thousand = 10000;
130 #endif
131
132 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
133 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
134
135 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
136 static int maxolduid = 65535;
137 static int minolduid;
138
139 static int ngroups_max = NGROUPS_MAX;
140 static const int cap_last_cap = CAP_LAST_CAP;
141
142 /*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
143 #ifdef CONFIG_DETECT_HUNG_TASK
144 static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
145 #endif
146
147 #ifdef CONFIG_INOTIFY_USER
148 #include <linux/inotify.h>
149 #endif
150 #ifdef CONFIG_SPARC
151 #endif
152
153 #ifdef __hppa__
154 extern int pwrsw_enabled;
155 #endif
156
157 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
158 extern int unaligned_enabled;
159 #endif
160
161 #ifdef CONFIG_IA64
162 extern int unaligned_dump_stack;
163 #endif
164
165 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
166 extern int no_unaligned_warning;
167 #endif
168
169 #ifdef CONFIG_PROC_SYSCTL
170
171 #define SYSCTL_WRITES_LEGACY    -1
172 #define SYSCTL_WRITES_WARN       0
173 #define SYSCTL_WRITES_STRICT     1
174
175 static int sysctl_writes_strict = SYSCTL_WRITES_WARN;
176
177 static int proc_do_cad_pid(struct ctl_table *table, int write,
178                   void __user *buffer, size_t *lenp, loff_t *ppos);
179 static int proc_taint(struct ctl_table *table, int write,
180                                void __user *buffer, size_t *lenp, loff_t *ppos);
181 #endif
182
183 #ifdef CONFIG_PRINTK
184 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
185                                 void __user *buffer, size_t *lenp, loff_t *ppos);
186 #endif
187
188 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
189                 void __user *buffer, size_t *lenp, loff_t *ppos);
190 #ifdef CONFIG_COREDUMP
191 static int proc_dostring_coredump(struct ctl_table *table, int write,
192                 void __user *buffer, size_t *lenp, loff_t *ppos);
193 #endif
194
195 #ifdef CONFIG_MAGIC_SYSRQ
196 /* Note: sysrq code uses it's own private copy */
197 static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
198
199 static int sysrq_sysctl_handler(struct ctl_table *table, int write,
200                                 void __user *buffer, size_t *lenp,
201                                 loff_t *ppos)
202 {
203         int error;
204
205         error = proc_dointvec(table, write, buffer, lenp, ppos);
206         if (error)
207                 return error;
208
209         if (write)
210                 sysrq_toggle_support(__sysrq_enabled);
211
212         return 0;
213 }
214
215 #endif
216
217 static struct ctl_table kern_table[];
218 static struct ctl_table vm_table[];
219 static struct ctl_table fs_table[];
220 static struct ctl_table debug_table[];
221 static struct ctl_table dev_table[];
222 extern struct ctl_table random_table[];
223 #ifdef CONFIG_EPOLL
224 extern struct ctl_table epoll_table[];
225 #endif
226
227 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
228 int sysctl_legacy_va_layout;
229 #endif
230
231 /* The default sysctl tables: */
232
233 static struct ctl_table sysctl_base_table[] = {
234         {
235                 .procname       = "kernel",
236                 .mode           = 0555,
237                 .child          = kern_table,
238         },
239         {
240                 .procname       = "vm",
241                 .mode           = 0555,
242                 .child          = vm_table,
243         },
244         {
245                 .procname       = "fs",
246                 .mode           = 0555,
247                 .child          = fs_table,
248         },
249         {
250                 .procname       = "debug",
251                 .mode           = 0555,
252                 .child          = debug_table,
253         },
254         {
255                 .procname       = "dev",
256                 .mode           = 0555,
257                 .child          = dev_table,
258         },
259         { }
260 };
261
262 #ifdef CONFIG_SCHED_DEBUG
263 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
264 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
265 static int min_wakeup_granularity_ns;                   /* 0 usecs */
266 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
267 #ifdef CONFIG_SMP
268 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
269 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
270 #endif /* CONFIG_SMP */
271 #endif /* CONFIG_SCHED_DEBUG */
272
273 #ifdef CONFIG_COMPACTION
274 static int min_extfrag_threshold;
275 static int max_extfrag_threshold = 1000;
276 #endif
277
278 static struct ctl_table kern_table[] = {
279         {
280                 .procname       = "sched_child_runs_first",
281                 .data           = &sysctl_sched_child_runs_first,
282                 .maxlen         = sizeof(unsigned int),
283                 .mode           = 0644,
284                 .proc_handler   = proc_dointvec,
285         },
286 #ifdef CONFIG_SCHED_DEBUG
287         {
288                 .procname       = "sched_min_granularity_ns",
289                 .data           = &sysctl_sched_min_granularity,
290                 .maxlen         = sizeof(unsigned int),
291                 .mode           = 0644,
292                 .proc_handler   = sched_proc_update_handler,
293                 .extra1         = &min_sched_granularity_ns,
294                 .extra2         = &max_sched_granularity_ns,
295         },
296         {
297                 .procname       = "sched_latency_ns",
298                 .data           = &sysctl_sched_latency,
299                 .maxlen         = sizeof(unsigned int),
300                 .mode           = 0644,
301                 .proc_handler   = sched_proc_update_handler,
302                 .extra1         = &min_sched_granularity_ns,
303                 .extra2         = &max_sched_granularity_ns,
304         },
305         {
306                 .procname       = "sched_wakeup_granularity_ns",
307                 .data           = &sysctl_sched_wakeup_granularity,
308                 .maxlen         = sizeof(unsigned int),
309                 .mode           = 0644,
310                 .proc_handler   = sched_proc_update_handler,
311                 .extra1         = &min_wakeup_granularity_ns,
312                 .extra2         = &max_wakeup_granularity_ns,
313         },
314 #ifdef CONFIG_SMP
315         {
316                 .procname       = "sched_tunable_scaling",
317                 .data           = &sysctl_sched_tunable_scaling,
318                 .maxlen         = sizeof(enum sched_tunable_scaling),
319                 .mode           = 0644,
320                 .proc_handler   = sched_proc_update_handler,
321                 .extra1         = &min_sched_tunable_scaling,
322                 .extra2         = &max_sched_tunable_scaling,
323         },
324         {
325                 .procname       = "sched_migration_cost_ns",
326                 .data           = &sysctl_sched_migration_cost,
327                 .maxlen         = sizeof(unsigned int),
328                 .mode           = 0644,
329                 .proc_handler   = proc_dointvec,
330         },
331         {
332                 .procname       = "sched_nr_migrate",
333                 .data           = &sysctl_sched_nr_migrate,
334                 .maxlen         = sizeof(unsigned int),
335                 .mode           = 0644,
336                 .proc_handler   = proc_dointvec,
337         },
338         {
339                 .procname       = "sched_time_avg_ms",
340                 .data           = &sysctl_sched_time_avg,
341                 .maxlen         = sizeof(unsigned int),
342                 .mode           = 0644,
343                 .proc_handler   = proc_dointvec,
344         },
345         {
346                 .procname       = "sched_shares_window_ns",
347                 .data           = &sysctl_sched_shares_window,
348                 .maxlen         = sizeof(unsigned int),
349                 .mode           = 0644,
350                 .proc_handler   = proc_dointvec,
351         },
352 #endif /* CONFIG_SMP */
353 #ifdef CONFIG_NUMA_BALANCING
354         {
355                 .procname       = "numa_balancing_scan_delay_ms",
356                 .data           = &sysctl_numa_balancing_scan_delay,
357                 .maxlen         = sizeof(unsigned int),
358                 .mode           = 0644,
359                 .proc_handler   = proc_dointvec,
360         },
361         {
362                 .procname       = "numa_balancing_scan_period_min_ms",
363                 .data           = &sysctl_numa_balancing_scan_period_min,
364                 .maxlen         = sizeof(unsigned int),
365                 .mode           = 0644,
366                 .proc_handler   = proc_dointvec,
367         },
368         {
369                 .procname       = "numa_balancing_scan_period_max_ms",
370                 .data           = &sysctl_numa_balancing_scan_period_max,
371                 .maxlen         = sizeof(unsigned int),
372                 .mode           = 0644,
373                 .proc_handler   = proc_dointvec,
374         },
375         {
376                 .procname       = "numa_balancing_scan_size_mb",
377                 .data           = &sysctl_numa_balancing_scan_size,
378                 .maxlen         = sizeof(unsigned int),
379                 .mode           = 0644,
380                 .proc_handler   = proc_dointvec_minmax,
381                 .extra1         = &one,
382         },
383         {
384                 .procname       = "numa_balancing",
385                 .data           = NULL, /* filled in by handler */
386                 .maxlen         = sizeof(unsigned int),
387                 .mode           = 0644,
388                 .proc_handler   = sysctl_numa_balancing,
389                 .extra1         = &zero,
390                 .extra2         = &one,
391         },
392 #endif /* CONFIG_NUMA_BALANCING */
393 #endif /* CONFIG_SCHED_DEBUG */
394         {
395                 .procname       = "sched_rt_period_us",
396                 .data           = &sysctl_sched_rt_period,
397                 .maxlen         = sizeof(unsigned int),
398                 .mode           = 0644,
399                 .proc_handler   = sched_rt_handler,
400         },
401         {
402                 .procname       = "sched_rt_runtime_us",
403                 .data           = &sysctl_sched_rt_runtime,
404                 .maxlen         = sizeof(int),
405                 .mode           = 0644,
406                 .proc_handler   = sched_rt_handler,
407         },
408         {
409                 .procname       = "sched_rr_timeslice_ms",
410                 .data           = &sched_rr_timeslice,
411                 .maxlen         = sizeof(int),
412                 .mode           = 0644,
413                 .proc_handler   = sched_rr_handler,
414         },
415 #ifdef CONFIG_SCHED_AUTOGROUP
416         {
417                 .procname       = "sched_autogroup_enabled",
418                 .data           = &sysctl_sched_autogroup_enabled,
419                 .maxlen         = sizeof(unsigned int),
420                 .mode           = 0644,
421                 .proc_handler   = proc_dointvec_minmax,
422                 .extra1         = &zero,
423                 .extra2         = &one,
424         },
425 #endif
426 #ifdef CONFIG_CFS_BANDWIDTH
427         {
428                 .procname       = "sched_cfs_bandwidth_slice_us",
429                 .data           = &sysctl_sched_cfs_bandwidth_slice,
430                 .maxlen         = sizeof(unsigned int),
431                 .mode           = 0644,
432                 .proc_handler   = proc_dointvec_minmax,
433                 .extra1         = &one,
434         },
435 #endif
436 #ifdef CONFIG_PROVE_LOCKING
437         {
438                 .procname       = "prove_locking",
439                 .data           = &prove_locking,
440                 .maxlen         = sizeof(int),
441                 .mode           = 0644,
442                 .proc_handler   = proc_dointvec,
443         },
444 #endif
445 #ifdef CONFIG_LOCK_STAT
446         {
447                 .procname       = "lock_stat",
448                 .data           = &lock_stat,
449                 .maxlen         = sizeof(int),
450                 .mode           = 0644,
451                 .proc_handler   = proc_dointvec,
452         },
453 #endif
454         {
455                 .procname       = "panic",
456                 .data           = &panic_timeout,
457                 .maxlen         = sizeof(int),
458                 .mode           = 0644,
459                 .proc_handler   = proc_dointvec,
460         },
461 #ifdef CONFIG_COREDUMP
462         {
463                 .procname       = "core_uses_pid",
464                 .data           = &core_uses_pid,
465                 .maxlen         = sizeof(int),
466                 .mode           = 0644,
467                 .proc_handler   = proc_dointvec,
468         },
469         {
470                 .procname       = "core_pattern",
471                 .data           = core_pattern,
472                 .maxlen         = CORENAME_MAX_SIZE,
473                 .mode           = 0644,
474                 .proc_handler   = proc_dostring_coredump,
475         },
476         {
477                 .procname       = "core_pipe_limit",
478                 .data           = &core_pipe_limit,
479                 .maxlen         = sizeof(unsigned int),
480                 .mode           = 0644,
481                 .proc_handler   = proc_dointvec,
482         },
483 #endif
484 #ifdef CONFIG_PROC_SYSCTL
485         {
486                 .procname       = "tainted",
487                 .maxlen         = sizeof(long),
488                 .mode           = 0644,
489                 .proc_handler   = proc_taint,
490         },
491         {
492                 .procname       = "sysctl_writes_strict",
493                 .data           = &sysctl_writes_strict,
494                 .maxlen         = sizeof(int),
495                 .mode           = 0644,
496                 .proc_handler   = proc_dointvec_minmax,
497                 .extra1         = &neg_one,
498                 .extra2         = &one,
499         },
500 #endif
501 #ifdef CONFIG_LATENCYTOP
502         {
503                 .procname       = "latencytop",
504                 .data           = &latencytop_enabled,
505                 .maxlen         = sizeof(int),
506                 .mode           = 0644,
507                 .proc_handler   = proc_dointvec,
508         },
509 #endif
510 #ifdef CONFIG_BLK_DEV_INITRD
511         {
512                 .procname       = "real-root-dev",
513                 .data           = &real_root_dev,
514                 .maxlen         = sizeof(int),
515                 .mode           = 0644,
516                 .proc_handler   = proc_dointvec,
517         },
518 #endif
519         {
520                 .procname       = "print-fatal-signals",
521                 .data           = &print_fatal_signals,
522                 .maxlen         = sizeof(int),
523                 .mode           = 0644,
524                 .proc_handler   = proc_dointvec,
525         },
526 #ifdef CONFIG_SPARC
527         {
528                 .procname       = "reboot-cmd",
529                 .data           = reboot_command,
530                 .maxlen         = 256,
531                 .mode           = 0644,
532                 .proc_handler   = proc_dostring,
533         },
534         {
535                 .procname       = "stop-a",
536                 .data           = &stop_a_enabled,
537                 .maxlen         = sizeof (int),
538                 .mode           = 0644,
539                 .proc_handler   = proc_dointvec,
540         },
541         {
542                 .procname       = "scons-poweroff",
543                 .data           = &scons_pwroff,
544                 .maxlen         = sizeof (int),
545                 .mode           = 0644,
546                 .proc_handler   = proc_dointvec,
547         },
548 #endif
549 #ifdef CONFIG_SPARC64
550         {
551                 .procname       = "tsb-ratio",
552                 .data           = &sysctl_tsb_ratio,
553                 .maxlen         = sizeof (int),
554                 .mode           = 0644,
555                 .proc_handler   = proc_dointvec,
556         },
557 #endif
558 #ifdef __hppa__
559         {
560                 .procname       = "soft-power",
561                 .data           = &pwrsw_enabled,
562                 .maxlen         = sizeof (int),
563                 .mode           = 0644,
564                 .proc_handler   = proc_dointvec,
565         },
566 #endif
567 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
568         {
569                 .procname       = "unaligned-trap",
570                 .data           = &unaligned_enabled,
571                 .maxlen         = sizeof (int),
572                 .mode           = 0644,
573                 .proc_handler   = proc_dointvec,
574         },
575 #endif
576         {
577                 .procname       = "ctrl-alt-del",
578                 .data           = &C_A_D,
579                 .maxlen         = sizeof(int),
580                 .mode           = 0644,
581                 .proc_handler   = proc_dointvec,
582         },
583 #ifdef CONFIG_FUNCTION_TRACER
584         {
585                 .procname       = "ftrace_enabled",
586                 .data           = &ftrace_enabled,
587                 .maxlen         = sizeof(int),
588                 .mode           = 0644,
589                 .proc_handler   = ftrace_enable_sysctl,
590         },
591 #endif
592 #ifdef CONFIG_STACK_TRACER
593         {
594                 .procname       = "stack_tracer_enabled",
595                 .data           = &stack_tracer_enabled,
596                 .maxlen         = sizeof(int),
597                 .mode           = 0644,
598                 .proc_handler   = stack_trace_sysctl,
599         },
600 #endif
601 #ifdef CONFIG_TRACING
602         {
603                 .procname       = "ftrace_dump_on_oops",
604                 .data           = &ftrace_dump_on_oops,
605                 .maxlen         = sizeof(int),
606                 .mode           = 0644,
607                 .proc_handler   = proc_dointvec,
608         },
609         {
610                 .procname       = "traceoff_on_warning",
611                 .data           = &__disable_trace_on_warning,
612                 .maxlen         = sizeof(__disable_trace_on_warning),
613                 .mode           = 0644,
614                 .proc_handler   = proc_dointvec,
615         },
616         {
617                 .procname       = "tracepoint_printk",
618                 .data           = &tracepoint_printk,
619                 .maxlen         = sizeof(tracepoint_printk),
620                 .mode           = 0644,
621                 .proc_handler   = proc_dointvec,
622         },
623 #endif
624 #ifdef CONFIG_KEXEC
625         {
626                 .procname       = "kexec_load_disabled",
627                 .data           = &kexec_load_disabled,
628                 .maxlen         = sizeof(int),
629                 .mode           = 0644,
630                 /* only handle a transition from default "0" to "1" */
631                 .proc_handler   = proc_dointvec_minmax,
632                 .extra1         = &one,
633                 .extra2         = &one,
634         },
635 #endif
636 #ifdef CONFIG_MODULES
637         {
638                 .procname       = "modprobe",
639                 .data           = &modprobe_path,
640                 .maxlen         = KMOD_PATH_LEN,
641                 .mode           = 0644,
642                 .proc_handler   = proc_dostring,
643         },
644         {
645                 .procname       = "modules_disabled",
646                 .data           = &modules_disabled,
647                 .maxlen         = sizeof(int),
648                 .mode           = 0644,
649                 /* only handle a transition from default "0" to "1" */
650                 .proc_handler   = proc_dointvec_minmax,
651                 .extra1         = &one,
652                 .extra2         = &one,
653         },
654 #endif
655 #ifdef CONFIG_UEVENT_HELPER
656         {
657                 .procname       = "hotplug",
658                 .data           = &uevent_helper,
659                 .maxlen         = UEVENT_HELPER_PATH_LEN,
660                 .mode           = 0644,
661                 .proc_handler   = proc_dostring,
662         },
663 #endif
664 #ifdef CONFIG_CHR_DEV_SG
665         {
666                 .procname       = "sg-big-buff",
667                 .data           = &sg_big_buff,
668                 .maxlen         = sizeof (int),
669                 .mode           = 0444,
670                 .proc_handler   = proc_dointvec,
671         },
672 #endif
673 #ifdef CONFIG_BSD_PROCESS_ACCT
674         {
675                 .procname       = "acct",
676                 .data           = &acct_parm,
677                 .maxlen         = 3*sizeof(int),
678                 .mode           = 0644,
679                 .proc_handler   = proc_dointvec,
680         },
681 #endif
682 #ifdef CONFIG_MAGIC_SYSRQ
683         {
684                 .procname       = "sysrq",
685                 .data           = &__sysrq_enabled,
686                 .maxlen         = sizeof (int),
687                 .mode           = 0644,
688                 .proc_handler   = sysrq_sysctl_handler,
689         },
690 #endif
691 #ifdef CONFIG_PROC_SYSCTL
692         {
693                 .procname       = "cad_pid",
694                 .data           = NULL,
695                 .maxlen         = sizeof (int),
696                 .mode           = 0600,
697                 .proc_handler   = proc_do_cad_pid,
698         },
699 #endif
700         {
701                 .procname       = "threads-max",
702                 .data           = NULL,
703                 .maxlen         = sizeof(int),
704                 .mode           = 0644,
705                 .proc_handler   = sysctl_max_threads,
706         },
707         {
708                 .procname       = "random",
709                 .mode           = 0555,
710                 .child          = random_table,
711         },
712         {
713                 .procname       = "usermodehelper",
714                 .mode           = 0555,
715                 .child          = usermodehelper_table,
716         },
717         {
718                 .procname       = "overflowuid",
719                 .data           = &overflowuid,
720                 .maxlen         = sizeof(int),
721                 .mode           = 0644,
722                 .proc_handler   = proc_dointvec_minmax,
723                 .extra1         = &minolduid,
724                 .extra2         = &maxolduid,
725         },
726         {
727                 .procname       = "overflowgid",
728                 .data           = &overflowgid,
729                 .maxlen         = sizeof(int),
730                 .mode           = 0644,
731                 .proc_handler   = proc_dointvec_minmax,
732                 .extra1         = &minolduid,
733                 .extra2         = &maxolduid,
734         },
735 #ifdef CONFIG_S390
736 #ifdef CONFIG_MATHEMU
737         {
738                 .procname       = "ieee_emulation_warnings",
739                 .data           = &sysctl_ieee_emulation_warnings,
740                 .maxlen         = sizeof(int),
741                 .mode           = 0644,
742                 .proc_handler   = proc_dointvec,
743         },
744 #endif
745         {
746                 .procname       = "userprocess_debug",
747                 .data           = &show_unhandled_signals,
748                 .maxlen         = sizeof(int),
749                 .mode           = 0644,
750                 .proc_handler   = proc_dointvec,
751         },
752 #endif
753         {
754                 .procname       = "pid_max",
755                 .data           = &pid_max,
756                 .maxlen         = sizeof (int),
757                 .mode           = 0644,
758                 .proc_handler   = proc_dointvec_minmax,
759                 .extra1         = &pid_max_min,
760                 .extra2         = &pid_max_max,
761         },
762         {
763                 .procname       = "panic_on_oops",
764                 .data           = &panic_on_oops,
765                 .maxlen         = sizeof(int),
766                 .mode           = 0644,
767                 .proc_handler   = proc_dointvec,
768         },
769 #if defined CONFIG_PRINTK
770         {
771                 .procname       = "printk",
772                 .data           = &console_loglevel,
773                 .maxlen         = 4*sizeof(int),
774                 .mode           = 0644,
775                 .proc_handler   = proc_dointvec,
776         },
777         {
778                 .procname       = "printk_ratelimit",
779                 .data           = &printk_ratelimit_state.interval,
780                 .maxlen         = sizeof(int),
781                 .mode           = 0644,
782                 .proc_handler   = proc_dointvec_jiffies,
783         },
784         {
785                 .procname       = "printk_ratelimit_burst",
786                 .data           = &printk_ratelimit_state.burst,
787                 .maxlen         = sizeof(int),
788                 .mode           = 0644,
789                 .proc_handler   = proc_dointvec,
790         },
791         {
792                 .procname       = "printk_delay",
793                 .data           = &printk_delay_msec,
794                 .maxlen         = sizeof(int),
795                 .mode           = 0644,
796                 .proc_handler   = proc_dointvec_minmax,
797                 .extra1         = &zero,
798                 .extra2         = &ten_thousand,
799         },
800         {
801                 .procname       = "dmesg_restrict",
802                 .data           = &dmesg_restrict,
803                 .maxlen         = sizeof(int),
804                 .mode           = 0644,
805                 .proc_handler   = proc_dointvec_minmax_sysadmin,
806                 .extra1         = &zero,
807                 .extra2         = &one,
808         },
809         {
810                 .procname       = "kptr_restrict",
811                 .data           = &kptr_restrict,
812                 .maxlen         = sizeof(int),
813                 .mode           = 0644,
814                 .proc_handler   = proc_dointvec_minmax_sysadmin,
815                 .extra1         = &zero,
816                 .extra2         = &two,
817         },
818 #endif
819         {
820                 .procname       = "ngroups_max",
821                 .data           = &ngroups_max,
822                 .maxlen         = sizeof (int),
823                 .mode           = 0444,
824                 .proc_handler   = proc_dointvec,
825         },
826         {
827                 .procname       = "cap_last_cap",
828                 .data           = (void *)&cap_last_cap,
829                 .maxlen         = sizeof(int),
830                 .mode           = 0444,
831                 .proc_handler   = proc_dointvec,
832         },
833 #if defined(CONFIG_LOCKUP_DETECTOR)
834         {
835                 .procname       = "watchdog",
836                 .data           = &watchdog_user_enabled,
837                 .maxlen         = sizeof (int),
838                 .mode           = 0644,
839                 .proc_handler   = proc_watchdog,
840                 .extra1         = &zero,
841                 .extra2         = &one,
842         },
843         {
844                 .procname       = "watchdog_thresh",
845                 .data           = &watchdog_thresh,
846                 .maxlen         = sizeof(int),
847                 .mode           = 0644,
848                 .proc_handler   = proc_watchdog_thresh,
849                 .extra1         = &zero,
850                 .extra2         = &sixty,
851         },
852         {
853                 .procname       = "nmi_watchdog",
854                 .data           = &nmi_watchdog_enabled,
855                 .maxlen         = sizeof (int),
856                 .mode           = 0644,
857                 .proc_handler   = proc_nmi_watchdog,
858                 .extra1         = &zero,
859 #if defined(CONFIG_HAVE_NMI_WATCHDOG) || defined(CONFIG_HARDLOCKUP_DETECTOR)
860                 .extra2         = &one,
861 #else
862                 .extra2         = &zero,
863 #endif
864         },
865         {
866                 .procname       = "soft_watchdog",
867                 .data           = &soft_watchdog_enabled,
868                 .maxlen         = sizeof (int),
869                 .mode           = 0644,
870                 .proc_handler   = proc_soft_watchdog,
871                 .extra1         = &zero,
872                 .extra2         = &one,
873         },
874         {
875                 .procname       = "watchdog_cpumask",
876                 .data           = &watchdog_cpumask_bits,
877                 .maxlen         = NR_CPUS,
878                 .mode           = 0644,
879                 .proc_handler   = proc_watchdog_cpumask,
880         },
881         {
882                 .procname       = "softlockup_panic",
883                 .data           = &softlockup_panic,
884                 .maxlen         = sizeof(int),
885                 .mode           = 0644,
886                 .proc_handler   = proc_dointvec_minmax,
887                 .extra1         = &zero,
888                 .extra2         = &one,
889         },
890 #ifdef CONFIG_SMP
891         {
892                 .procname       = "softlockup_all_cpu_backtrace",
893                 .data           = &sysctl_softlockup_all_cpu_backtrace,
894                 .maxlen         = sizeof(int),
895                 .mode           = 0644,
896                 .proc_handler   = proc_dointvec_minmax,
897                 .extra1         = &zero,
898                 .extra2         = &one,
899         },
900 #endif /* CONFIG_SMP */
901 #endif
902 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
903         {
904                 .procname       = "unknown_nmi_panic",
905                 .data           = &unknown_nmi_panic,
906                 .maxlen         = sizeof (int),
907                 .mode           = 0644,
908                 .proc_handler   = proc_dointvec,
909         },
910 #endif
911 #if defined(CONFIG_X86)
912         {
913                 .procname       = "panic_on_unrecovered_nmi",
914                 .data           = &panic_on_unrecovered_nmi,
915                 .maxlen         = sizeof(int),
916                 .mode           = 0644,
917                 .proc_handler   = proc_dointvec,
918         },
919         {
920                 .procname       = "panic_on_io_nmi",
921                 .data           = &panic_on_io_nmi,
922                 .maxlen         = sizeof(int),
923                 .mode           = 0644,
924                 .proc_handler   = proc_dointvec,
925         },
926 #ifdef CONFIG_DEBUG_STACKOVERFLOW
927         {
928                 .procname       = "panic_on_stackoverflow",
929                 .data           = &sysctl_panic_on_stackoverflow,
930                 .maxlen         = sizeof(int),
931                 .mode           = 0644,
932                 .proc_handler   = proc_dointvec,
933         },
934 #endif
935         {
936                 .procname       = "bootloader_type",
937                 .data           = &bootloader_type,
938                 .maxlen         = sizeof (int),
939                 .mode           = 0444,
940                 .proc_handler   = proc_dointvec,
941         },
942         {
943                 .procname       = "bootloader_version",
944                 .data           = &bootloader_version,
945                 .maxlen         = sizeof (int),
946                 .mode           = 0444,
947                 .proc_handler   = proc_dointvec,
948         },
949         {
950                 .procname       = "kstack_depth_to_print",
951                 .data           = &kstack_depth_to_print,
952                 .maxlen         = sizeof(int),
953                 .mode           = 0644,
954                 .proc_handler   = proc_dointvec,
955         },
956         {
957                 .procname       = "io_delay_type",
958                 .data           = &io_delay_type,
959                 .maxlen         = sizeof(int),
960                 .mode           = 0644,
961                 .proc_handler   = proc_dointvec,
962         },
963 #endif
964 #if defined(CONFIG_MMU)
965         {
966                 .procname       = "randomize_va_space",
967                 .data           = &randomize_va_space,
968                 .maxlen         = sizeof(int),
969                 .mode           = 0644,
970                 .proc_handler   = proc_dointvec,
971         },
972 #endif
973 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
974         {
975                 .procname       = "spin_retry",
976                 .data           = &spin_retry,
977                 .maxlen         = sizeof (int),
978                 .mode           = 0644,
979                 .proc_handler   = proc_dointvec,
980         },
981 #endif
982 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
983         {
984                 .procname       = "acpi_video_flags",
985                 .data           = &acpi_realmode_flags,
986                 .maxlen         = sizeof (unsigned long),
987                 .mode           = 0644,
988                 .proc_handler   = proc_doulongvec_minmax,
989         },
990 #endif
991 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
992         {
993                 .procname       = "ignore-unaligned-usertrap",
994                 .data           = &no_unaligned_warning,
995                 .maxlen         = sizeof (int),
996                 .mode           = 0644,
997                 .proc_handler   = proc_dointvec,
998         },
999 #endif
1000 #ifdef CONFIG_IA64
1001         {
1002                 .procname       = "unaligned-dump-stack",
1003                 .data           = &unaligned_dump_stack,
1004                 .maxlen         = sizeof (int),
1005                 .mode           = 0644,
1006                 .proc_handler   = proc_dointvec,
1007         },
1008 #endif
1009 #ifdef CONFIG_DETECT_HUNG_TASK
1010         {
1011                 .procname       = "hung_task_panic",
1012                 .data           = &sysctl_hung_task_panic,
1013                 .maxlen         = sizeof(int),
1014                 .mode           = 0644,
1015                 .proc_handler   = proc_dointvec_minmax,
1016                 .extra1         = &zero,
1017                 .extra2         = &one,
1018         },
1019         {
1020                 .procname       = "hung_task_check_count",
1021                 .data           = &sysctl_hung_task_check_count,
1022                 .maxlen         = sizeof(int),
1023                 .mode           = 0644,
1024                 .proc_handler   = proc_dointvec_minmax,
1025                 .extra1         = &zero,
1026         },
1027         {
1028                 .procname       = "hung_task_timeout_secs",
1029                 .data           = &sysctl_hung_task_timeout_secs,
1030                 .maxlen         = sizeof(unsigned long),
1031                 .mode           = 0644,
1032                 .proc_handler   = proc_dohung_task_timeout_secs,
1033                 .extra2         = &hung_task_timeout_max,
1034         },
1035         {
1036                 .procname       = "hung_task_warnings",
1037                 .data           = &sysctl_hung_task_warnings,
1038                 .maxlen         = sizeof(int),
1039                 .mode           = 0644,
1040                 .proc_handler   = proc_dointvec_minmax,
1041                 .extra1         = &neg_one,
1042         },
1043 #endif
1044 #ifdef CONFIG_COMPAT
1045         {
1046                 .procname       = "compat-log",
1047                 .data           = &compat_log,
1048                 .maxlen         = sizeof (int),
1049                 .mode           = 0644,
1050                 .proc_handler   = proc_dointvec,
1051         },
1052 #endif
1053 #ifdef CONFIG_RT_MUTEXES
1054         {
1055                 .procname       = "max_lock_depth",
1056                 .data           = &max_lock_depth,
1057                 .maxlen         = sizeof(int),
1058                 .mode           = 0644,
1059                 .proc_handler   = proc_dointvec,
1060         },
1061 #endif
1062         {
1063                 .procname       = "poweroff_cmd",
1064                 .data           = &poweroff_cmd,
1065                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1066                 .mode           = 0644,
1067                 .proc_handler   = proc_dostring,
1068         },
1069 #ifdef CONFIG_KEYS
1070         {
1071                 .procname       = "keys",
1072                 .mode           = 0555,
1073                 .child          = key_sysctls,
1074         },
1075 #endif
1076 #ifdef CONFIG_PERF_EVENTS
1077         /*
1078          * User-space scripts rely on the existence of this file
1079          * as a feature check for perf_events being enabled.
1080          *
1081          * So it's an ABI, do not remove!
1082          */
1083         {
1084                 .procname       = "perf_event_paranoid",
1085                 .data           = &sysctl_perf_event_paranoid,
1086                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1087                 .mode           = 0644,
1088                 .proc_handler   = proc_dointvec,
1089         },
1090         {
1091                 .procname       = "perf_event_mlock_kb",
1092                 .data           = &sysctl_perf_event_mlock,
1093                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1094                 .mode           = 0644,
1095                 .proc_handler   = proc_dointvec,
1096         },
1097         {
1098                 .procname       = "perf_event_max_sample_rate",
1099                 .data           = &sysctl_perf_event_sample_rate,
1100                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1101                 .mode           = 0644,
1102                 .proc_handler   = perf_proc_update_handler,
1103                 .extra1         = &one,
1104         },
1105         {
1106                 .procname       = "perf_cpu_time_max_percent",
1107                 .data           = &sysctl_perf_cpu_time_max_percent,
1108                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
1109                 .mode           = 0644,
1110                 .proc_handler   = perf_cpu_time_max_percent_handler,
1111                 .extra1         = &zero,
1112                 .extra2         = &one_hundred,
1113         },
1114 #endif
1115 #ifdef CONFIG_KMEMCHECK
1116         {
1117                 .procname       = "kmemcheck",
1118                 .data           = &kmemcheck_enabled,
1119                 .maxlen         = sizeof(int),
1120                 .mode           = 0644,
1121                 .proc_handler   = proc_dointvec,
1122         },
1123 #endif
1124         {
1125                 .procname       = "panic_on_warn",
1126                 .data           = &panic_on_warn,
1127                 .maxlen         = sizeof(int),
1128                 .mode           = 0644,
1129                 .proc_handler   = proc_dointvec_minmax,
1130                 .extra1         = &zero,
1131                 .extra2         = &one,
1132         },
1133 #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
1134         {
1135                 .procname       = "timer_migration",
1136                 .data           = &sysctl_timer_migration,
1137                 .maxlen         = sizeof(unsigned int),
1138                 .mode           = 0644,
1139                 .proc_handler   = timer_migration_handler,
1140         },
1141 #endif
1142         { }
1143 };
1144
1145 static struct ctl_table vm_table[] = {
1146         {
1147                 .procname       = "overcommit_memory",
1148                 .data           = &sysctl_overcommit_memory,
1149                 .maxlen         = sizeof(sysctl_overcommit_memory),
1150                 .mode           = 0644,
1151                 .proc_handler   = proc_dointvec_minmax,
1152                 .extra1         = &zero,
1153                 .extra2         = &two,
1154         },
1155         {
1156                 .procname       = "panic_on_oom",
1157                 .data           = &sysctl_panic_on_oom,
1158                 .maxlen         = sizeof(sysctl_panic_on_oom),
1159                 .mode           = 0644,
1160                 .proc_handler   = proc_dointvec_minmax,
1161                 .extra1         = &zero,
1162                 .extra2         = &two,
1163         },
1164         {
1165                 .procname       = "oom_kill_allocating_task",
1166                 .data           = &sysctl_oom_kill_allocating_task,
1167                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1168                 .mode           = 0644,
1169                 .proc_handler   = proc_dointvec,
1170         },
1171         {
1172                 .procname       = "oom_dump_tasks",
1173                 .data           = &sysctl_oom_dump_tasks,
1174                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1175                 .mode           = 0644,
1176                 .proc_handler   = proc_dointvec,
1177         },
1178         {
1179                 .procname       = "overcommit_ratio",
1180                 .data           = &sysctl_overcommit_ratio,
1181                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1182                 .mode           = 0644,
1183                 .proc_handler   = overcommit_ratio_handler,
1184         },
1185         {
1186                 .procname       = "overcommit_kbytes",
1187                 .data           = &sysctl_overcommit_kbytes,
1188                 .maxlen         = sizeof(sysctl_overcommit_kbytes),
1189                 .mode           = 0644,
1190                 .proc_handler   = overcommit_kbytes_handler,
1191         },
1192         {
1193                 .procname       = "page-cluster", 
1194                 .data           = &page_cluster,
1195                 .maxlen         = sizeof(int),
1196                 .mode           = 0644,
1197                 .proc_handler   = proc_dointvec_minmax,
1198                 .extra1         = &zero,
1199         },
1200         {
1201                 .procname       = "dirty_background_ratio",
1202                 .data           = &dirty_background_ratio,
1203                 .maxlen         = sizeof(dirty_background_ratio),
1204                 .mode           = 0644,
1205                 .proc_handler   = dirty_background_ratio_handler,
1206                 .extra1         = &zero,
1207                 .extra2         = &one_hundred,
1208         },
1209         {
1210                 .procname       = "dirty_background_bytes",
1211                 .data           = &dirty_background_bytes,
1212                 .maxlen         = sizeof(dirty_background_bytes),
1213                 .mode           = 0644,
1214                 .proc_handler   = dirty_background_bytes_handler,
1215                 .extra1         = &one_ul,
1216         },
1217         {
1218                 .procname       = "dirty_ratio",
1219                 .data           = &vm_dirty_ratio,
1220                 .maxlen         = sizeof(vm_dirty_ratio),
1221                 .mode           = 0644,
1222                 .proc_handler   = dirty_ratio_handler,
1223                 .extra1         = &zero,
1224                 .extra2         = &one_hundred,
1225         },
1226         {
1227                 .procname       = "dirty_bytes",
1228                 .data           = &vm_dirty_bytes,
1229                 .maxlen         = sizeof(vm_dirty_bytes),
1230                 .mode           = 0644,
1231                 .proc_handler   = dirty_bytes_handler,
1232                 .extra1         = &dirty_bytes_min,
1233         },
1234         {
1235                 .procname       = "dirty_writeback_centisecs",
1236                 .data           = &dirty_writeback_interval,
1237                 .maxlen         = sizeof(dirty_writeback_interval),
1238                 .mode           = 0644,
1239                 .proc_handler   = dirty_writeback_centisecs_handler,
1240         },
1241         {
1242                 .procname       = "dirty_expire_centisecs",
1243                 .data           = &dirty_expire_interval,
1244                 .maxlen         = sizeof(dirty_expire_interval),
1245                 .mode           = 0644,
1246                 .proc_handler   = proc_dointvec_minmax,
1247                 .extra1         = &zero,
1248         },
1249         {
1250                 .procname       = "dirtytime_expire_seconds",
1251                 .data           = &dirtytime_expire_interval,
1252                 .maxlen         = sizeof(dirty_expire_interval),
1253                 .mode           = 0644,
1254                 .proc_handler   = dirtytime_interval_handler,
1255                 .extra1         = &zero,
1256         },
1257         {
1258                 .procname       = "nr_pdflush_threads",
1259                 .mode           = 0444 /* read-only */,
1260                 .proc_handler   = pdflush_proc_obsolete,
1261         },
1262         {
1263                 .procname       = "swappiness",
1264                 .data           = &vm_swappiness,
1265                 .maxlen         = sizeof(vm_swappiness),
1266                 .mode           = 0644,
1267                 .proc_handler   = proc_dointvec_minmax,
1268                 .extra1         = &zero,
1269                 .extra2         = &one_hundred,
1270         },
1271 #ifdef CONFIG_HUGETLB_PAGE
1272         {
1273                 .procname       = "nr_hugepages",
1274                 .data           = NULL,
1275                 .maxlen         = sizeof(unsigned long),
1276                 .mode           = 0644,
1277                 .proc_handler   = hugetlb_sysctl_handler,
1278         },
1279 #ifdef CONFIG_NUMA
1280         {
1281                 .procname       = "nr_hugepages_mempolicy",
1282                 .data           = NULL,
1283                 .maxlen         = sizeof(unsigned long),
1284                 .mode           = 0644,
1285                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1286         },
1287 #endif
1288          {
1289                 .procname       = "hugetlb_shm_group",
1290                 .data           = &sysctl_hugetlb_shm_group,
1291                 .maxlen         = sizeof(gid_t),
1292                 .mode           = 0644,
1293                 .proc_handler   = proc_dointvec,
1294          },
1295          {
1296                 .procname       = "hugepages_treat_as_movable",
1297                 .data           = &hugepages_treat_as_movable,
1298                 .maxlen         = sizeof(int),
1299                 .mode           = 0644,
1300                 .proc_handler   = proc_dointvec,
1301         },
1302         {
1303                 .procname       = "nr_overcommit_hugepages",
1304                 .data           = NULL,
1305                 .maxlen         = sizeof(unsigned long),
1306                 .mode           = 0644,
1307                 .proc_handler   = hugetlb_overcommit_handler,
1308         },
1309 #endif
1310         {
1311                 .procname       = "lowmem_reserve_ratio",
1312                 .data           = &sysctl_lowmem_reserve_ratio,
1313                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1314                 .mode           = 0644,
1315                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1316         },
1317         {
1318                 .procname       = "drop_caches",
1319                 .data           = &sysctl_drop_caches,
1320                 .maxlen         = sizeof(int),
1321                 .mode           = 0644,
1322                 .proc_handler   = drop_caches_sysctl_handler,
1323                 .extra1         = &one,
1324                 .extra2         = &four,
1325         },
1326 #ifdef CONFIG_COMPACTION
1327         {
1328                 .procname       = "compact_memory",
1329                 .data           = &sysctl_compact_memory,
1330                 .maxlen         = sizeof(int),
1331                 .mode           = 0200,
1332                 .proc_handler   = sysctl_compaction_handler,
1333         },
1334         {
1335                 .procname       = "extfrag_threshold",
1336                 .data           = &sysctl_extfrag_threshold,
1337                 .maxlen         = sizeof(int),
1338                 .mode           = 0644,
1339                 .proc_handler   = sysctl_extfrag_handler,
1340                 .extra1         = &min_extfrag_threshold,
1341                 .extra2         = &max_extfrag_threshold,
1342         },
1343         {
1344                 .procname       = "compact_unevictable_allowed",
1345                 .data           = &sysctl_compact_unevictable_allowed,
1346                 .maxlen         = sizeof(int),
1347                 .mode           = 0644,
1348                 .proc_handler   = proc_dointvec,
1349                 .extra1         = &zero,
1350                 .extra2         = &one,
1351         },
1352
1353 #endif /* CONFIG_COMPACTION */
1354         {
1355                 .procname       = "min_free_kbytes",
1356                 .data           = &min_free_kbytes,
1357                 .maxlen         = sizeof(min_free_kbytes),
1358                 .mode           = 0644,
1359                 .proc_handler   = min_free_kbytes_sysctl_handler,
1360                 .extra1         = &zero,
1361         },
1362         {
1363                 .procname       = "percpu_pagelist_fraction",
1364                 .data           = &percpu_pagelist_fraction,
1365                 .maxlen         = sizeof(percpu_pagelist_fraction),
1366                 .mode           = 0644,
1367                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1368                 .extra1         = &zero,
1369         },
1370 #ifdef CONFIG_MMU
1371         {
1372                 .procname       = "max_map_count",
1373                 .data           = &sysctl_max_map_count,
1374                 .maxlen         = sizeof(sysctl_max_map_count),
1375                 .mode           = 0644,
1376                 .proc_handler   = proc_dointvec_minmax,
1377                 .extra1         = &zero,
1378         },
1379 #else
1380         {
1381                 .procname       = "nr_trim_pages",
1382                 .data           = &sysctl_nr_trim_pages,
1383                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1384                 .mode           = 0644,
1385                 .proc_handler   = proc_dointvec_minmax,
1386                 .extra1         = &zero,
1387         },
1388 #endif
1389         {
1390                 .procname       = "laptop_mode",
1391                 .data           = &laptop_mode,
1392                 .maxlen         = sizeof(laptop_mode),
1393                 .mode           = 0644,
1394                 .proc_handler   = proc_dointvec_jiffies,
1395         },
1396         {
1397                 .procname       = "block_dump",
1398                 .data           = &block_dump,
1399                 .maxlen         = sizeof(block_dump),
1400                 .mode           = 0644,
1401                 .proc_handler   = proc_dointvec,
1402                 .extra1         = &zero,
1403         },
1404         {
1405                 .procname       = "vfs_cache_pressure",
1406                 .data           = &sysctl_vfs_cache_pressure,
1407                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1408                 .mode           = 0644,
1409                 .proc_handler   = proc_dointvec,
1410                 .extra1         = &zero,
1411         },
1412 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1413         {
1414                 .procname       = "legacy_va_layout",
1415                 .data           = &sysctl_legacy_va_layout,
1416                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1417                 .mode           = 0644,
1418                 .proc_handler   = proc_dointvec,
1419                 .extra1         = &zero,
1420         },
1421 #endif
1422 #ifdef CONFIG_NUMA
1423         {
1424                 .procname       = "zone_reclaim_mode",
1425                 .data           = &zone_reclaim_mode,
1426                 .maxlen         = sizeof(zone_reclaim_mode),
1427                 .mode           = 0644,
1428                 .proc_handler   = proc_dointvec,
1429                 .extra1         = &zero,
1430         },
1431         {
1432                 .procname       = "min_unmapped_ratio",
1433                 .data           = &sysctl_min_unmapped_ratio,
1434                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1435                 .mode           = 0644,
1436                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1437                 .extra1         = &zero,
1438                 .extra2         = &one_hundred,
1439         },
1440         {
1441                 .procname       = "min_slab_ratio",
1442                 .data           = &sysctl_min_slab_ratio,
1443                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1444                 .mode           = 0644,
1445                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1446                 .extra1         = &zero,
1447                 .extra2         = &one_hundred,
1448         },
1449 #endif
1450 #ifdef CONFIG_SMP
1451         {
1452                 .procname       = "stat_interval",
1453                 .data           = &sysctl_stat_interval,
1454                 .maxlen         = sizeof(sysctl_stat_interval),
1455                 .mode           = 0644,
1456                 .proc_handler   = proc_dointvec_jiffies,
1457         },
1458 #endif
1459 #ifdef CONFIG_MMU
1460         {
1461                 .procname       = "mmap_min_addr",
1462                 .data           = &dac_mmap_min_addr,
1463                 .maxlen         = sizeof(unsigned long),
1464                 .mode           = 0644,
1465                 .proc_handler   = mmap_min_addr_handler,
1466         },
1467 #endif
1468 #ifdef CONFIG_NUMA
1469         {
1470                 .procname       = "numa_zonelist_order",
1471                 .data           = &numa_zonelist_order,
1472                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1473                 .mode           = 0644,
1474                 .proc_handler   = numa_zonelist_order_handler,
1475         },
1476 #endif
1477 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1478    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1479         {
1480                 .procname       = "vdso_enabled",
1481 #ifdef CONFIG_X86_32
1482                 .data           = &vdso32_enabled,
1483                 .maxlen         = sizeof(vdso32_enabled),
1484 #else
1485                 .data           = &vdso_enabled,
1486                 .maxlen         = sizeof(vdso_enabled),
1487 #endif
1488                 .mode           = 0644,
1489                 .proc_handler   = proc_dointvec,
1490                 .extra1         = &zero,
1491         },
1492 #endif
1493 #ifdef CONFIG_HIGHMEM
1494         {
1495                 .procname       = "highmem_is_dirtyable",
1496                 .data           = &vm_highmem_is_dirtyable,
1497                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1498                 .mode           = 0644,
1499                 .proc_handler   = proc_dointvec_minmax,
1500                 .extra1         = &zero,
1501                 .extra2         = &one,
1502         },
1503 #endif
1504 #ifdef CONFIG_MEMORY_FAILURE
1505         {
1506                 .procname       = "memory_failure_early_kill",
1507                 .data           = &sysctl_memory_failure_early_kill,
1508                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1509                 .mode           = 0644,
1510                 .proc_handler   = proc_dointvec_minmax,
1511                 .extra1         = &zero,
1512                 .extra2         = &one,
1513         },
1514         {
1515                 .procname       = "memory_failure_recovery",
1516                 .data           = &sysctl_memory_failure_recovery,
1517                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1518                 .mode           = 0644,
1519                 .proc_handler   = proc_dointvec_minmax,
1520                 .extra1         = &zero,
1521                 .extra2         = &one,
1522         },
1523 #endif
1524         {
1525                 .procname       = "user_reserve_kbytes",
1526                 .data           = &sysctl_user_reserve_kbytes,
1527                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1528                 .mode           = 0644,
1529                 .proc_handler   = proc_doulongvec_minmax,
1530         },
1531         {
1532                 .procname       = "admin_reserve_kbytes",
1533                 .data           = &sysctl_admin_reserve_kbytes,
1534                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1535                 .mode           = 0644,
1536                 .proc_handler   = proc_doulongvec_minmax,
1537         },
1538         { }
1539 };
1540
1541 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1542 static struct ctl_table binfmt_misc_table[] = {
1543         { }
1544 };
1545 #endif
1546
1547 static struct ctl_table fs_table[] = {
1548         {
1549                 .procname       = "inode-nr",
1550                 .data           = &inodes_stat,
1551                 .maxlen         = 2*sizeof(long),
1552                 .mode           = 0444,
1553                 .proc_handler   = proc_nr_inodes,
1554         },
1555         {
1556                 .procname       = "inode-state",
1557                 .data           = &inodes_stat,
1558                 .maxlen         = 7*sizeof(long),
1559                 .mode           = 0444,
1560                 .proc_handler   = proc_nr_inodes,
1561         },
1562         {
1563                 .procname       = "file-nr",
1564                 .data           = &files_stat,
1565                 .maxlen         = sizeof(files_stat),
1566                 .mode           = 0444,
1567                 .proc_handler   = proc_nr_files,
1568         },
1569         {
1570                 .procname       = "file-max",
1571                 .data           = &files_stat.max_files,
1572                 .maxlen         = sizeof(files_stat.max_files),
1573                 .mode           = 0644,
1574                 .proc_handler   = proc_doulongvec_minmax,
1575         },
1576         {
1577                 .procname       = "nr_open",
1578                 .data           = &sysctl_nr_open,
1579                 .maxlen         = sizeof(int),
1580                 .mode           = 0644,
1581                 .proc_handler   = proc_dointvec_minmax,
1582                 .extra1         = &sysctl_nr_open_min,
1583                 .extra2         = &sysctl_nr_open_max,
1584         },
1585         {
1586                 .procname       = "dentry-state",
1587                 .data           = &dentry_stat,
1588                 .maxlen         = 6*sizeof(long),
1589                 .mode           = 0444,
1590                 .proc_handler   = proc_nr_dentry,
1591         },
1592         {
1593                 .procname       = "overflowuid",
1594                 .data           = &fs_overflowuid,
1595                 .maxlen         = sizeof(int),
1596                 .mode           = 0644,
1597                 .proc_handler   = proc_dointvec_minmax,
1598                 .extra1         = &minolduid,
1599                 .extra2         = &maxolduid,
1600         },
1601         {
1602                 .procname       = "overflowgid",
1603                 .data           = &fs_overflowgid,
1604                 .maxlen         = sizeof(int),
1605                 .mode           = 0644,
1606                 .proc_handler   = proc_dointvec_minmax,
1607                 .extra1         = &minolduid,
1608                 .extra2         = &maxolduid,
1609         },
1610 #ifdef CONFIG_FILE_LOCKING
1611         {
1612                 .procname       = "leases-enable",
1613                 .data           = &leases_enable,
1614                 .maxlen         = sizeof(int),
1615                 .mode           = 0644,
1616                 .proc_handler   = proc_dointvec,
1617         },
1618 #endif
1619 #ifdef CONFIG_DNOTIFY
1620         {
1621                 .procname       = "dir-notify-enable",
1622                 .data           = &dir_notify_enable,
1623                 .maxlen         = sizeof(int),
1624                 .mode           = 0644,
1625                 .proc_handler   = proc_dointvec,
1626         },
1627 #endif
1628 #ifdef CONFIG_MMU
1629 #ifdef CONFIG_FILE_LOCKING
1630         {
1631                 .procname       = "lease-break-time",
1632                 .data           = &lease_break_time,
1633                 .maxlen         = sizeof(int),
1634                 .mode           = 0644,
1635                 .proc_handler   = proc_dointvec,
1636         },
1637 #endif
1638 #ifdef CONFIG_AIO
1639         {
1640                 .procname       = "aio-nr",
1641                 .data           = &aio_nr,
1642                 .maxlen         = sizeof(aio_nr),
1643                 .mode           = 0444,
1644                 .proc_handler   = proc_doulongvec_minmax,
1645         },
1646         {
1647                 .procname       = "aio-max-nr",
1648                 .data           = &aio_max_nr,
1649                 .maxlen         = sizeof(aio_max_nr),
1650                 .mode           = 0644,
1651                 .proc_handler   = proc_doulongvec_minmax,
1652         },
1653 #endif /* CONFIG_AIO */
1654 #ifdef CONFIG_INOTIFY_USER
1655         {
1656                 .procname       = "inotify",
1657                 .mode           = 0555,
1658                 .child          = inotify_table,
1659         },
1660 #endif  
1661 #ifdef CONFIG_EPOLL
1662         {
1663                 .procname       = "epoll",
1664                 .mode           = 0555,
1665                 .child          = epoll_table,
1666         },
1667 #endif
1668 #endif
1669         {
1670                 .procname       = "protected_symlinks",
1671                 .data           = &sysctl_protected_symlinks,
1672                 .maxlen         = sizeof(int),
1673                 .mode           = 0600,
1674                 .proc_handler   = proc_dointvec_minmax,
1675                 .extra1         = &zero,
1676                 .extra2         = &one,
1677         },
1678         {
1679                 .procname       = "protected_hardlinks",
1680                 .data           = &sysctl_protected_hardlinks,
1681                 .maxlen         = sizeof(int),
1682                 .mode           = 0600,
1683                 .proc_handler   = proc_dointvec_minmax,
1684                 .extra1         = &zero,
1685                 .extra2         = &one,
1686         },
1687         {
1688                 .procname       = "suid_dumpable",
1689                 .data           = &suid_dumpable,
1690                 .maxlen         = sizeof(int),
1691                 .mode           = 0644,
1692                 .proc_handler   = proc_dointvec_minmax_coredump,
1693                 .extra1         = &zero,
1694                 .extra2         = &two,
1695         },
1696 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1697         {
1698                 .procname       = "binfmt_misc",
1699                 .mode           = 0555,
1700                 .child          = binfmt_misc_table,
1701         },
1702 #endif
1703         {
1704                 .procname       = "pipe-max-size",
1705                 .data           = &pipe_max_size,
1706                 .maxlen         = sizeof(int),
1707                 .mode           = 0644,
1708                 .proc_handler   = &pipe_proc_fn,
1709                 .extra1         = &pipe_min_size,
1710         },
1711         { }
1712 };
1713
1714 static struct ctl_table debug_table[] = {
1715 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1716         {
1717                 .procname       = "exception-trace",
1718                 .data           = &show_unhandled_signals,
1719                 .maxlen         = sizeof(int),
1720                 .mode           = 0644,
1721                 .proc_handler   = proc_dointvec
1722         },
1723 #endif
1724 #if defined(CONFIG_OPTPROBES)
1725         {
1726                 .procname       = "kprobes-optimization",
1727                 .data           = &sysctl_kprobes_optimization,
1728                 .maxlen         = sizeof(int),
1729                 .mode           = 0644,
1730                 .proc_handler   = proc_kprobes_optimization_handler,
1731                 .extra1         = &zero,
1732                 .extra2         = &one,
1733         },
1734 #endif
1735         { }
1736 };
1737
1738 static struct ctl_table dev_table[] = {
1739         { }
1740 };
1741
1742 int __init sysctl_init(void)
1743 {
1744         struct ctl_table_header *hdr;
1745
1746         hdr = register_sysctl_table(sysctl_base_table);
1747         kmemleak_not_leak(hdr);
1748         return 0;
1749 }
1750
1751 #endif /* CONFIG_SYSCTL */
1752
1753 /*
1754  * /proc/sys support
1755  */
1756
1757 #ifdef CONFIG_PROC_SYSCTL
1758
1759 static int _proc_do_string(char *data, int maxlen, int write,
1760                            char __user *buffer,
1761                            size_t *lenp, loff_t *ppos)
1762 {
1763         size_t len;
1764         char __user *p;
1765         char c;
1766
1767         if (!data || !maxlen || !*lenp) {
1768                 *lenp = 0;
1769                 return 0;
1770         }
1771
1772         if (write) {
1773                 if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
1774                         /* Only continue writes not past the end of buffer. */
1775                         len = strlen(data);
1776                         if (len > maxlen - 1)
1777                                 len = maxlen - 1;
1778
1779                         if (*ppos > len)
1780                                 return 0;
1781                         len = *ppos;
1782                 } else {
1783                         /* Start writing from beginning of buffer. */
1784                         len = 0;
1785                 }
1786
1787                 *ppos += *lenp;
1788                 p = buffer;
1789                 while ((p - buffer) < *lenp && len < maxlen - 1) {
1790                         if (get_user(c, p++))
1791                                 return -EFAULT;
1792                         if (c == 0 || c == '\n')
1793                                 break;
1794                         data[len++] = c;
1795                 }
1796                 data[len] = 0;
1797         } else {
1798                 len = strlen(data);
1799                 if (len > maxlen)
1800                         len = maxlen;
1801
1802                 if (*ppos > len) {
1803                         *lenp = 0;
1804                         return 0;
1805                 }
1806
1807                 data += *ppos;
1808                 len  -= *ppos;
1809
1810                 if (len > *lenp)
1811                         len = *lenp;
1812                 if (len)
1813                         if (copy_to_user(buffer, data, len))
1814                                 return -EFAULT;
1815                 if (len < *lenp) {
1816                         if (put_user('\n', buffer + len))
1817                                 return -EFAULT;
1818                         len++;
1819                 }
1820                 *lenp = len;
1821                 *ppos += len;
1822         }
1823         return 0;
1824 }
1825
1826 static void warn_sysctl_write(struct ctl_table *table)
1827 {
1828         pr_warn_once("%s wrote to %s when file position was not 0!\n"
1829                 "This will not be supported in the future. To silence this\n"
1830                 "warning, set kernel.sysctl_writes_strict = -1\n",
1831                 current->comm, table->procname);
1832 }
1833
1834 /**
1835  * proc_dostring - read a string sysctl
1836  * @table: the sysctl table
1837  * @write: %TRUE if this is a write to the sysctl file
1838  * @buffer: the user buffer
1839  * @lenp: the size of the user buffer
1840  * @ppos: file position
1841  *
1842  * Reads/writes a string from/to the user buffer. If the kernel
1843  * buffer provided is not large enough to hold the string, the
1844  * string is truncated. The copied string is %NULL-terminated.
1845  * If the string is being read by the user process, it is copied
1846  * and a newline '\n' is added. It is truncated if the buffer is
1847  * not large enough.
1848  *
1849  * Returns 0 on success.
1850  */
1851 int proc_dostring(struct ctl_table *table, int write,
1852                   void __user *buffer, size_t *lenp, loff_t *ppos)
1853 {
1854         if (write && *ppos && sysctl_writes_strict == SYSCTL_WRITES_WARN)
1855                 warn_sysctl_write(table);
1856
1857         return _proc_do_string((char *)(table->data), table->maxlen, write,
1858                                (char __user *)buffer, lenp, ppos);
1859 }
1860
1861 static size_t proc_skip_spaces(char **buf)
1862 {
1863         size_t ret;
1864         char *tmp = skip_spaces(*buf);
1865         ret = tmp - *buf;
1866         *buf = tmp;
1867         return ret;
1868 }
1869
1870 static void proc_skip_char(char **buf, size_t *size, const char v)
1871 {
1872         while (*size) {
1873                 if (**buf != v)
1874                         break;
1875                 (*size)--;
1876                 (*buf)++;
1877         }
1878 }
1879
1880 #define TMPBUFLEN 22
1881 /**
1882  * proc_get_long - reads an ASCII formatted integer from a user buffer
1883  *
1884  * @buf: a kernel buffer
1885  * @size: size of the kernel buffer
1886  * @val: this is where the number will be stored
1887  * @neg: set to %TRUE if number is negative
1888  * @perm_tr: a vector which contains the allowed trailers
1889  * @perm_tr_len: size of the perm_tr vector
1890  * @tr: pointer to store the trailer character
1891  *
1892  * In case of success %0 is returned and @buf and @size are updated with
1893  * the amount of bytes read. If @tr is non-NULL and a trailing
1894  * character exists (size is non-zero after returning from this
1895  * function), @tr is updated with the trailing character.
1896  */
1897 static int proc_get_long(char **buf, size_t *size,
1898                           unsigned long *val, bool *neg,
1899                           const char *perm_tr, unsigned perm_tr_len, char *tr)
1900 {
1901         int len;
1902         char *p, tmp[TMPBUFLEN];
1903
1904         if (!*size)
1905                 return -EINVAL;
1906
1907         len = *size;
1908         if (len > TMPBUFLEN - 1)
1909                 len = TMPBUFLEN - 1;
1910
1911         memcpy(tmp, *buf, len);
1912
1913         tmp[len] = 0;
1914         p = tmp;
1915         if (*p == '-' && *size > 1) {
1916                 *neg = true;
1917                 p++;
1918         } else
1919                 *neg = false;
1920         if (!isdigit(*p))
1921                 return -EINVAL;
1922
1923         *val = simple_strtoul(p, &p, 0);
1924
1925         len = p - tmp;
1926
1927         /* We don't know if the next char is whitespace thus we may accept
1928          * invalid integers (e.g. 1234...a) or two integers instead of one
1929          * (e.g. 123...1). So lets not allow such large numbers. */
1930         if (len == TMPBUFLEN - 1)
1931                 return -EINVAL;
1932
1933         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1934                 return -EINVAL;
1935
1936         if (tr && (len < *size))
1937                 *tr = *p;
1938
1939         *buf += len;
1940         *size -= len;
1941
1942         return 0;
1943 }
1944
1945 /**
1946  * proc_put_long - converts an integer to a decimal ASCII formatted string
1947  *
1948  * @buf: the user buffer
1949  * @size: the size of the user buffer
1950  * @val: the integer to be converted
1951  * @neg: sign of the number, %TRUE for negative
1952  *
1953  * In case of success %0 is returned and @buf and @size are updated with
1954  * the amount of bytes written.
1955  */
1956 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
1957                           bool neg)
1958 {
1959         int len;
1960         char tmp[TMPBUFLEN], *p = tmp;
1961
1962         sprintf(p, "%s%lu", neg ? "-" : "", val);
1963         len = strlen(tmp);
1964         if (len > *size)
1965                 len = *size;
1966         if (copy_to_user(*buf, tmp, len))
1967                 return -EFAULT;
1968         *size -= len;
1969         *buf += len;
1970         return 0;
1971 }
1972 #undef TMPBUFLEN
1973
1974 static int proc_put_char(void __user **buf, size_t *size, char c)
1975 {
1976         if (*size) {
1977                 char __user **buffer = (char __user **)buf;
1978                 if (put_user(c, *buffer))
1979                         return -EFAULT;
1980                 (*size)--, (*buffer)++;
1981                 *buf = *buffer;
1982         }
1983         return 0;
1984 }
1985
1986 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
1987                                  int *valp,
1988                                  int write, void *data)
1989 {
1990         if (write) {
1991                 if (*negp) {
1992                         if (*lvalp > (unsigned long) INT_MAX + 1)
1993                                 return -EINVAL;
1994                         *valp = -*lvalp;
1995                 } else {
1996                         if (*lvalp > (unsigned long) INT_MAX)
1997                                 return -EINVAL;
1998                         *valp = *lvalp;
1999                 }
2000         } else {
2001                 int val = *valp;
2002                 if (val < 0) {
2003                         *negp = true;
2004                         *lvalp = (unsigned long)-val;
2005                 } else {
2006                         *negp = false;
2007                         *lvalp = (unsigned long)val;
2008                 }
2009         }
2010         return 0;
2011 }
2012
2013 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
2014
2015 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
2016                   int write, void __user *buffer,
2017                   size_t *lenp, loff_t *ppos,
2018                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2019                               int write, void *data),
2020                   void *data)
2021 {
2022         int *i, vleft, first = 1, err = 0;
2023         unsigned long page = 0;
2024         size_t left;
2025         char *kbuf;
2026         
2027         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
2028                 *lenp = 0;
2029                 return 0;
2030         }
2031         
2032         i = (int *) tbl_data;
2033         vleft = table->maxlen / sizeof(*i);
2034         left = *lenp;
2035
2036         if (!conv)
2037                 conv = do_proc_dointvec_conv;
2038
2039         if (write) {
2040                 if (*ppos) {
2041                         switch (sysctl_writes_strict) {
2042                         case SYSCTL_WRITES_STRICT:
2043                                 goto out;
2044                         case SYSCTL_WRITES_WARN:
2045                                 warn_sysctl_write(table);
2046                                 break;
2047                         default:
2048                                 break;
2049                         }
2050                 }
2051
2052                 if (left > PAGE_SIZE - 1)
2053                         left = PAGE_SIZE - 1;
2054                 page = __get_free_page(GFP_TEMPORARY);
2055                 kbuf = (char *) page;
2056                 if (!kbuf)
2057                         return -ENOMEM;
2058                 if (copy_from_user(kbuf, buffer, left)) {
2059                         err = -EFAULT;
2060                         goto free;
2061                 }
2062                 kbuf[left] = 0;
2063         }
2064
2065         for (; left && vleft--; i++, first=0) {
2066                 unsigned long lval;
2067                 bool neg;
2068
2069                 if (write) {
2070                         left -= proc_skip_spaces(&kbuf);
2071
2072                         if (!left)
2073                                 break;
2074                         err = proc_get_long(&kbuf, &left, &lval, &neg,
2075                                              proc_wspace_sep,
2076                                              sizeof(proc_wspace_sep), NULL);
2077                         if (err)
2078                                 break;
2079                         if (conv(&neg, &lval, i, 1, data)) {
2080                                 err = -EINVAL;
2081                                 break;
2082                         }
2083                 } else {
2084                         if (conv(&neg, &lval, i, 0, data)) {
2085                                 err = -EINVAL;
2086                                 break;
2087                         }
2088                         if (!first)
2089                                 err = proc_put_char(&buffer, &left, '\t');
2090                         if (err)
2091                                 break;
2092                         err = proc_put_long(&buffer, &left, lval, neg);
2093                         if (err)
2094                                 break;
2095                 }
2096         }
2097
2098         if (!write && !first && left && !err)
2099                 err = proc_put_char(&buffer, &left, '\n');
2100         if (write && !err && left)
2101                 left -= proc_skip_spaces(&kbuf);
2102 free:
2103         if (write) {
2104                 free_page(page);
2105                 if (first)
2106                         return err ? : -EINVAL;
2107         }
2108         *lenp -= left;
2109 out:
2110         *ppos += *lenp;
2111         return err;
2112 }
2113
2114 static int do_proc_dointvec(struct ctl_table *table, int write,
2115                   void __user *buffer, size_t *lenp, loff_t *ppos,
2116                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2117                               int write, void *data),
2118                   void *data)
2119 {
2120         return __do_proc_dointvec(table->data, table, write,
2121                         buffer, lenp, ppos, conv, data);
2122 }
2123
2124 /**
2125  * proc_dointvec - read a vector of integers
2126  * @table: the sysctl table
2127  * @write: %TRUE if this is a write to the sysctl file
2128  * @buffer: the user buffer
2129  * @lenp: the size of the user buffer
2130  * @ppos: file position
2131  *
2132  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2133  * values from/to the user buffer, treated as an ASCII string. 
2134  *
2135  * Returns 0 on success.
2136  */
2137 int proc_dointvec(struct ctl_table *table, int write,
2138                      void __user *buffer, size_t *lenp, loff_t *ppos)
2139 {
2140     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2141                             NULL,NULL);
2142 }
2143
2144 /*
2145  * Taint values can only be increased
2146  * This means we can safely use a temporary.
2147  */
2148 static int proc_taint(struct ctl_table *table, int write,
2149                                void __user *buffer, size_t *lenp, loff_t *ppos)
2150 {
2151         struct ctl_table t;
2152         unsigned long tmptaint = get_taint();
2153         int err;
2154
2155         if (write && !capable(CAP_SYS_ADMIN))
2156                 return -EPERM;
2157
2158         t = *table;
2159         t.data = &tmptaint;
2160         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2161         if (err < 0)
2162                 return err;
2163
2164         if (write) {
2165                 /*
2166                  * Poor man's atomic or. Not worth adding a primitive
2167                  * to everyone's atomic.h for this
2168                  */
2169                 int i;
2170                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2171                         if ((tmptaint >> i) & 1)
2172                                 add_taint(i, LOCKDEP_STILL_OK);
2173                 }
2174         }
2175
2176         return err;
2177 }
2178
2179 #ifdef CONFIG_PRINTK
2180 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2181                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2182 {
2183         if (write && !capable(CAP_SYS_ADMIN))
2184                 return -EPERM;
2185
2186         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2187 }
2188 #endif
2189
2190 struct do_proc_dointvec_minmax_conv_param {
2191         int *min;
2192         int *max;
2193 };
2194
2195 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2196                                         int *valp,
2197                                         int write, void *data)
2198 {
2199         struct do_proc_dointvec_minmax_conv_param *param = data;
2200         if (write) {
2201                 int val = *negp ? -*lvalp : *lvalp;
2202                 if ((param->min && *param->min > val) ||
2203                     (param->max && *param->max < val))
2204                         return -EINVAL;
2205                 *valp = val;
2206         } else {
2207                 int val = *valp;
2208                 if (val < 0) {
2209                         *negp = true;
2210                         *lvalp = (unsigned long)-val;
2211                 } else {
2212                         *negp = false;
2213                         *lvalp = (unsigned long)val;
2214                 }
2215         }
2216         return 0;
2217 }
2218
2219 /**
2220  * proc_dointvec_minmax - read a vector of integers with min/max values
2221  * @table: the sysctl table
2222  * @write: %TRUE if this is a write to the sysctl file
2223  * @buffer: the user buffer
2224  * @lenp: the size of the user buffer
2225  * @ppos: file position
2226  *
2227  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2228  * values from/to the user buffer, treated as an ASCII string.
2229  *
2230  * This routine will ensure the values are within the range specified by
2231  * table->extra1 (min) and table->extra2 (max).
2232  *
2233  * Returns 0 on success.
2234  */
2235 int proc_dointvec_minmax(struct ctl_table *table, int write,
2236                   void __user *buffer, size_t *lenp, loff_t *ppos)
2237 {
2238         struct do_proc_dointvec_minmax_conv_param param = {
2239                 .min = (int *) table->extra1,
2240                 .max = (int *) table->extra2,
2241         };
2242         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2243                                 do_proc_dointvec_minmax_conv, &param);
2244 }
2245
2246 static void validate_coredump_safety(void)
2247 {
2248 #ifdef CONFIG_COREDUMP
2249         if (suid_dumpable == SUID_DUMP_ROOT &&
2250             core_pattern[0] != '/' && core_pattern[0] != '|') {
2251                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2252                         "suid_dumpable=2. Pipe handler or fully qualified "\
2253                         "core dump path required.\n");
2254         }
2255 #endif
2256 }
2257
2258 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2259                 void __user *buffer, size_t *lenp, loff_t *ppos)
2260 {
2261         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2262         if (!error)
2263                 validate_coredump_safety();
2264         return error;
2265 }
2266
2267 #ifdef CONFIG_COREDUMP
2268 static int proc_dostring_coredump(struct ctl_table *table, int write,
2269                   void __user *buffer, size_t *lenp, loff_t *ppos)
2270 {
2271         int error = proc_dostring(table, write, buffer, lenp, ppos);
2272         if (!error)
2273                 validate_coredump_safety();
2274         return error;
2275 }
2276 #endif
2277
2278 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2279                                      void __user *buffer,
2280                                      size_t *lenp, loff_t *ppos,
2281                                      unsigned long convmul,
2282                                      unsigned long convdiv)
2283 {
2284         unsigned long *i, *min, *max;
2285         int vleft, first = 1, err = 0;
2286         unsigned long page = 0;
2287         size_t left;
2288         char *kbuf;
2289
2290         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2291                 *lenp = 0;
2292                 return 0;
2293         }
2294
2295         i = (unsigned long *) data;
2296         min = (unsigned long *) table->extra1;
2297         max = (unsigned long *) table->extra2;
2298         vleft = table->maxlen / sizeof(unsigned long);
2299         left = *lenp;
2300
2301         if (write) {
2302                 if (*ppos) {
2303                         switch (sysctl_writes_strict) {
2304                         case SYSCTL_WRITES_STRICT:
2305                                 goto out;
2306                         case SYSCTL_WRITES_WARN:
2307                                 warn_sysctl_write(table);
2308                                 break;
2309                         default:
2310                                 break;
2311                         }
2312                 }
2313
2314                 if (left > PAGE_SIZE - 1)
2315                         left = PAGE_SIZE - 1;
2316                 page = __get_free_page(GFP_TEMPORARY);
2317                 kbuf = (char *) page;
2318                 if (!kbuf)
2319                         return -ENOMEM;
2320                 if (copy_from_user(kbuf, buffer, left)) {
2321                         err = -EFAULT;
2322                         goto free;
2323                 }
2324                 kbuf[left] = 0;
2325         }
2326
2327         for (; left && vleft--; i++, first = 0) {
2328                 unsigned long val;
2329
2330                 if (write) {
2331                         bool neg;
2332
2333                         left -= proc_skip_spaces(&kbuf);
2334
2335                         err = proc_get_long(&kbuf, &left, &val, &neg,
2336                                              proc_wspace_sep,
2337                                              sizeof(proc_wspace_sep), NULL);
2338                         if (err)
2339                                 break;
2340                         if (neg)
2341                                 continue;
2342                         if ((min && val < *min) || (max && val > *max))
2343                                 continue;
2344                         *i = val;
2345                 } else {
2346                         val = convdiv * (*i) / convmul;
2347                         if (!first) {
2348                                 err = proc_put_char(&buffer, &left, '\t');
2349                                 if (err)
2350                                         break;
2351                         }
2352                         err = proc_put_long(&buffer, &left, val, false);
2353                         if (err)
2354                                 break;
2355                 }
2356         }
2357
2358         if (!write && !first && left && !err)
2359                 err = proc_put_char(&buffer, &left, '\n');
2360         if (write && !err)
2361                 left -= proc_skip_spaces(&kbuf);
2362 free:
2363         if (write) {
2364                 free_page(page);
2365                 if (first)
2366                         return err ? : -EINVAL;
2367         }
2368         *lenp -= left;
2369 out:
2370         *ppos += *lenp;
2371         return err;
2372 }
2373
2374 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2375                                      void __user *buffer,
2376                                      size_t *lenp, loff_t *ppos,
2377                                      unsigned long convmul,
2378                                      unsigned long convdiv)
2379 {
2380         return __do_proc_doulongvec_minmax(table->data, table, write,
2381                         buffer, lenp, ppos, convmul, convdiv);
2382 }
2383
2384 /**
2385  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2386  * @table: the sysctl table
2387  * @write: %TRUE if this is a write to the sysctl file
2388  * @buffer: the user buffer
2389  * @lenp: the size of the user buffer
2390  * @ppos: file position
2391  *
2392  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2393  * values from/to the user buffer, treated as an ASCII string.
2394  *
2395  * This routine will ensure the values are within the range specified by
2396  * table->extra1 (min) and table->extra2 (max).
2397  *
2398  * Returns 0 on success.
2399  */
2400 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2401                            void __user *buffer, size_t *lenp, loff_t *ppos)
2402 {
2403     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2404 }
2405
2406 /**
2407  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2408  * @table: the sysctl table
2409  * @write: %TRUE if this is a write to the sysctl file
2410  * @buffer: the user buffer
2411  * @lenp: the size of the user buffer
2412  * @ppos: file position
2413  *
2414  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2415  * values from/to the user buffer, treated as an ASCII string. The values
2416  * are treated as milliseconds, and converted to jiffies when they are stored.
2417  *
2418  * This routine will ensure the values are within the range specified by
2419  * table->extra1 (min) and table->extra2 (max).
2420  *
2421  * Returns 0 on success.
2422  */
2423 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2424                                       void __user *buffer,
2425                                       size_t *lenp, loff_t *ppos)
2426 {
2427     return do_proc_doulongvec_minmax(table, write, buffer,
2428                                      lenp, ppos, HZ, 1000l);
2429 }
2430
2431
2432 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2433                                          int *valp,
2434                                          int write, void *data)
2435 {
2436         if (write) {
2437                 if (*lvalp > LONG_MAX / HZ)
2438                         return 1;
2439                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2440         } else {
2441                 int val = *valp;
2442                 unsigned long lval;
2443                 if (val < 0) {
2444                         *negp = true;
2445                         lval = (unsigned long)-val;
2446                 } else {
2447                         *negp = false;
2448                         lval = (unsigned long)val;
2449                 }
2450                 *lvalp = lval / HZ;
2451         }
2452         return 0;
2453 }
2454
2455 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2456                                                 int *valp,
2457                                                 int write, void *data)
2458 {
2459         if (write) {
2460                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2461                         return 1;
2462                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2463         } else {
2464                 int val = *valp;
2465                 unsigned long lval;
2466                 if (val < 0) {
2467                         *negp = true;
2468                         lval = (unsigned long)-val;
2469                 } else {
2470                         *negp = false;
2471                         lval = (unsigned long)val;
2472                 }
2473                 *lvalp = jiffies_to_clock_t(lval);
2474         }
2475         return 0;
2476 }
2477
2478 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2479                                             int *valp,
2480                                             int write, void *data)
2481 {
2482         if (write) {
2483                 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2484
2485                 if (jif > INT_MAX)
2486                         return 1;
2487                 *valp = (int)jif;
2488         } else {
2489                 int val = *valp;
2490                 unsigned long lval;
2491                 if (val < 0) {
2492                         *negp = true;
2493                         lval = (unsigned long)-val;
2494                 } else {
2495                         *negp = false;
2496                         lval = (unsigned long)val;
2497                 }
2498                 *lvalp = jiffies_to_msecs(lval);
2499         }
2500         return 0;
2501 }
2502
2503 /**
2504  * proc_dointvec_jiffies - read a vector of integers as seconds
2505  * @table: the sysctl table
2506  * @write: %TRUE if this is a write to the sysctl file
2507  * @buffer: the user buffer
2508  * @lenp: the size of the user buffer
2509  * @ppos: file position
2510  *
2511  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2512  * values from/to the user buffer, treated as an ASCII string. 
2513  * The values read are assumed to be in seconds, and are converted into
2514  * jiffies.
2515  *
2516  * Returns 0 on success.
2517  */
2518 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2519                           void __user *buffer, size_t *lenp, loff_t *ppos)
2520 {
2521     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2522                             do_proc_dointvec_jiffies_conv,NULL);
2523 }
2524
2525 /**
2526  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2527  * @table: the sysctl table
2528  * @write: %TRUE if this is a write to the sysctl file
2529  * @buffer: the user buffer
2530  * @lenp: the size of the user buffer
2531  * @ppos: pointer to the file position
2532  *
2533  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2534  * values from/to the user buffer, treated as an ASCII string. 
2535  * The values read are assumed to be in 1/USER_HZ seconds, and 
2536  * are converted into jiffies.
2537  *
2538  * Returns 0 on success.
2539  */
2540 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2541                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2542 {
2543     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2544                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2545 }
2546
2547 /**
2548  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2549  * @table: the sysctl table
2550  * @write: %TRUE if this is a write to the sysctl file
2551  * @buffer: the user buffer
2552  * @lenp: the size of the user buffer
2553  * @ppos: file position
2554  * @ppos: the current position in the file
2555  *
2556  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2557  * values from/to the user buffer, treated as an ASCII string. 
2558  * The values read are assumed to be in 1/1000 seconds, and 
2559  * are converted into jiffies.
2560  *
2561  * Returns 0 on success.
2562  */
2563 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2564                              void __user *buffer, size_t *lenp, loff_t *ppos)
2565 {
2566         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2567                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2568 }
2569
2570 static int proc_do_cad_pid(struct ctl_table *table, int write,
2571                            void __user *buffer, size_t *lenp, loff_t *ppos)
2572 {
2573         struct pid *new_pid;
2574         pid_t tmp;
2575         int r;
2576
2577         tmp = pid_vnr(cad_pid);
2578
2579         r = __do_proc_dointvec(&tmp, table, write, buffer,
2580                                lenp, ppos, NULL, NULL);
2581         if (r || !write)
2582                 return r;
2583
2584         new_pid = find_get_pid(tmp);
2585         if (!new_pid)
2586                 return -ESRCH;
2587
2588         put_pid(xchg(&cad_pid, new_pid));
2589         return 0;
2590 }
2591
2592 /**
2593  * proc_do_large_bitmap - read/write from/to a large bitmap
2594  * @table: the sysctl table
2595  * @write: %TRUE if this is a write to the sysctl file
2596  * @buffer: the user buffer
2597  * @lenp: the size of the user buffer
2598  * @ppos: file position
2599  *
2600  * The bitmap is stored at table->data and the bitmap length (in bits)
2601  * in table->maxlen.
2602  *
2603  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2604  * large bitmaps may be represented in a compact manner. Writing into
2605  * the file will clear the bitmap then update it with the given input.
2606  *
2607  * Returns 0 on success.
2608  */
2609 int proc_do_large_bitmap(struct ctl_table *table, int write,
2610                          void __user *buffer, size_t *lenp, loff_t *ppos)
2611 {
2612         int err = 0;
2613         bool first = 1;
2614         size_t left = *lenp;
2615         unsigned long bitmap_len = table->maxlen;
2616         unsigned long *bitmap = *(unsigned long **) table->data;
2617         unsigned long *tmp_bitmap = NULL;
2618         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2619
2620         if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
2621                 *lenp = 0;
2622                 return 0;
2623         }
2624
2625         if (write) {
2626                 unsigned long page = 0;
2627                 char *kbuf;
2628
2629                 if (left > PAGE_SIZE - 1)
2630                         left = PAGE_SIZE - 1;
2631
2632                 page = __get_free_page(GFP_TEMPORARY);
2633                 kbuf = (char *) page;
2634                 if (!kbuf)
2635                         return -ENOMEM;
2636                 if (copy_from_user(kbuf, buffer, left)) {
2637                         free_page(page);
2638                         return -EFAULT;
2639                 }
2640                 kbuf[left] = 0;
2641
2642                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2643                                      GFP_KERNEL);
2644                 if (!tmp_bitmap) {
2645                         free_page(page);
2646                         return -ENOMEM;
2647                 }
2648                 proc_skip_char(&kbuf, &left, '\n');
2649                 while (!err && left) {
2650                         unsigned long val_a, val_b;
2651                         bool neg;
2652
2653                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2654                                              sizeof(tr_a), &c);
2655                         if (err)
2656                                 break;
2657                         if (val_a >= bitmap_len || neg) {
2658                                 err = -EINVAL;
2659                                 break;
2660                         }
2661
2662                         val_b = val_a;
2663                         if (left) {
2664                                 kbuf++;
2665                                 left--;
2666                         }
2667
2668                         if (c == '-') {
2669                                 err = proc_get_long(&kbuf, &left, &val_b,
2670                                                      &neg, tr_b, sizeof(tr_b),
2671                                                      &c);
2672                                 if (err)
2673                                         break;
2674                                 if (val_b >= bitmap_len || neg ||
2675                                     val_a > val_b) {
2676                                         err = -EINVAL;
2677                                         break;
2678                                 }
2679                                 if (left) {
2680                                         kbuf++;
2681                                         left--;
2682                                 }
2683                         }
2684
2685                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2686                         first = 0;
2687                         proc_skip_char(&kbuf, &left, '\n');
2688                 }
2689                 free_page(page);
2690         } else {
2691                 unsigned long bit_a, bit_b = 0;
2692
2693                 while (left) {
2694                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2695                         if (bit_a >= bitmap_len)
2696                                 break;
2697                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2698                                                    bit_a + 1) - 1;
2699
2700                         if (!first) {
2701                                 err = proc_put_char(&buffer, &left, ',');
2702                                 if (err)
2703                                         break;
2704                         }
2705                         err = proc_put_long(&buffer, &left, bit_a, false);
2706                         if (err)
2707                                 break;
2708                         if (bit_a != bit_b) {
2709                                 err = proc_put_char(&buffer, &left, '-');
2710                                 if (err)
2711                                         break;
2712                                 err = proc_put_long(&buffer, &left, bit_b, false);
2713                                 if (err)
2714                                         break;
2715                         }
2716
2717                         first = 0; bit_b++;
2718                 }
2719                 if (!err)
2720                         err = proc_put_char(&buffer, &left, '\n');
2721         }
2722
2723         if (!err) {
2724                 if (write) {
2725                         if (*ppos)
2726                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2727                         else
2728                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2729                 }
2730                 kfree(tmp_bitmap);
2731                 *lenp -= left;
2732                 *ppos += *lenp;
2733                 return 0;
2734         } else {
2735                 kfree(tmp_bitmap);
2736                 return err;
2737         }
2738 }
2739
2740 #else /* CONFIG_PROC_SYSCTL */
2741
2742 int proc_dostring(struct ctl_table *table, int write,
2743                   void __user *buffer, size_t *lenp, loff_t *ppos)
2744 {
2745         return -ENOSYS;
2746 }
2747
2748 int proc_dointvec(struct ctl_table *table, int write,
2749                   void __user *buffer, size_t *lenp, loff_t *ppos)
2750 {
2751         return -ENOSYS;
2752 }
2753
2754 int proc_dointvec_minmax(struct ctl_table *table, int write,
2755                     void __user *buffer, size_t *lenp, loff_t *ppos)
2756 {
2757         return -ENOSYS;
2758 }
2759
2760 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2761                     void __user *buffer, size_t *lenp, loff_t *ppos)
2762 {
2763         return -ENOSYS;
2764 }
2765
2766 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2767                     void __user *buffer, size_t *lenp, loff_t *ppos)
2768 {
2769         return -ENOSYS;
2770 }
2771
2772 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2773                              void __user *buffer, size_t *lenp, loff_t *ppos)
2774 {
2775         return -ENOSYS;
2776 }
2777
2778 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2779                     void __user *buffer, size_t *lenp, loff_t *ppos)
2780 {
2781         return -ENOSYS;
2782 }
2783
2784 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2785                                       void __user *buffer,
2786                                       size_t *lenp, loff_t *ppos)
2787 {
2788     return -ENOSYS;
2789 }
2790
2791
2792 #endif /* CONFIG_PROC_SYSCTL */
2793
2794 /*
2795  * No sense putting this after each symbol definition, twice,
2796  * exception granted :-)
2797  */
2798 EXPORT_SYMBOL(proc_dointvec);
2799 EXPORT_SYMBOL(proc_dointvec_jiffies);
2800 EXPORT_SYMBOL(proc_dointvec_minmax);
2801 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2802 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2803 EXPORT_SYMBOL(proc_dostring);
2804 EXPORT_SYMBOL(proc_doulongvec_minmax);
2805 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);