rtc: hctosys: use function name in the error log
[linux-2.6-block.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/aio.h>
23 #include <linux/mm.h>
24 #include <linux/swap.h>
25 #include <linux/slab.h>
26 #include <linux/sysctl.h>
27 #include <linux/bitmap.h>
28 #include <linux/signal.h>
29 #include <linux/printk.h>
30 #include <linux/proc_fs.h>
31 #include <linux/security.h>
32 #include <linux/ctype.h>
33 #include <linux/kmemcheck.h>
34 #include <linux/kmemleak.h>
35 #include <linux/fs.h>
36 #include <linux/init.h>
37 #include <linux/kernel.h>
38 #include <linux/kobject.h>
39 #include <linux/net.h>
40 #include <linux/sysrq.h>
41 #include <linux/highuid.h>
42 #include <linux/writeback.h>
43 #include <linux/ratelimit.h>
44 #include <linux/compaction.h>
45 #include <linux/hugetlb.h>
46 #include <linux/initrd.h>
47 #include <linux/key.h>
48 #include <linux/times.h>
49 #include <linux/limits.h>
50 #include <linux/dcache.h>
51 #include <linux/dnotify.h>
52 #include <linux/syscalls.h>
53 #include <linux/vmstat.h>
54 #include <linux/nfs_fs.h>
55 #include <linux/acpi.h>
56 #include <linux/reboot.h>
57 #include <linux/ftrace.h>
58 #include <linux/perf_event.h>
59 #include <linux/kprobes.h>
60 #include <linux/pipe_fs_i.h>
61 #include <linux/oom.h>
62 #include <linux/kmod.h>
63 #include <linux/capability.h>
64 #include <linux/binfmts.h>
65 #include <linux/sched/sysctl.h>
66 #include <linux/kexec.h>
67
68 #include <asm/uaccess.h>
69 #include <asm/processor.h>
70
71 #ifdef CONFIG_X86
72 #include <asm/nmi.h>
73 #include <asm/stacktrace.h>
74 #include <asm/io.h>
75 #endif
76 #ifdef CONFIG_SPARC
77 #include <asm/setup.h>
78 #endif
79 #ifdef CONFIG_BSD_PROCESS_ACCT
80 #include <linux/acct.h>
81 #endif
82 #ifdef CONFIG_RT_MUTEXES
83 #include <linux/rtmutex.h>
84 #endif
85 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
86 #include <linux/lockdep.h>
87 #endif
88 #ifdef CONFIG_CHR_DEV_SG
89 #include <scsi/sg.h>
90 #endif
91
92 #ifdef CONFIG_LOCKUP_DETECTOR
93 #include <linux/nmi.h>
94 #endif
95
96
97 #if defined(CONFIG_SYSCTL)
98
99 /* External variables not in a header file. */
100 extern int max_threads;
101 extern int suid_dumpable;
102 #ifdef CONFIG_COREDUMP
103 extern int core_uses_pid;
104 extern char core_pattern[];
105 extern unsigned int core_pipe_limit;
106 #endif
107 extern int pid_max;
108 extern int pid_max_min, pid_max_max;
109 extern int percpu_pagelist_fraction;
110 extern int compat_log;
111 extern int latencytop_enabled;
112 extern int sysctl_nr_open_min, sysctl_nr_open_max;
113 #ifndef CONFIG_MMU
114 extern int sysctl_nr_trim_pages;
115 #endif
116
117 /* Constants used for minimum and  maximum */
118 #ifdef CONFIG_LOCKUP_DETECTOR
119 static int sixty = 60;
120 #endif
121
122 static int __maybe_unused neg_one = -1;
123
124 static int zero;
125 static int __maybe_unused one = 1;
126 static int __maybe_unused two = 2;
127 static int __maybe_unused four = 4;
128 static unsigned long one_ul = 1;
129 static int one_hundred = 100;
130 #ifdef CONFIG_PRINTK
131 static int ten_thousand = 10000;
132 #endif
133
134 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
135 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
136
137 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
138 static int maxolduid = 65535;
139 static int minolduid;
140
141 static int ngroups_max = NGROUPS_MAX;
142 static const int cap_last_cap = CAP_LAST_CAP;
143
144 /*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
145 #ifdef CONFIG_DETECT_HUNG_TASK
146 static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
147 #endif
148
149 #ifdef CONFIG_INOTIFY_USER
150 #include <linux/inotify.h>
151 #endif
152 #ifdef CONFIG_SPARC
153 #endif
154
155 #ifdef __hppa__
156 extern int pwrsw_enabled;
157 #endif
158
159 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
160 extern int unaligned_enabled;
161 #endif
162
163 #ifdef CONFIG_IA64
164 extern int unaligned_dump_stack;
165 #endif
166
167 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
168 extern int no_unaligned_warning;
169 #endif
170
171 #ifdef CONFIG_PROC_SYSCTL
172
173 #define SYSCTL_WRITES_LEGACY    -1
174 #define SYSCTL_WRITES_WARN       0
175 #define SYSCTL_WRITES_STRICT     1
176
177 static int sysctl_writes_strict = SYSCTL_WRITES_WARN;
178
179 static int proc_do_cad_pid(struct ctl_table *table, int write,
180                   void __user *buffer, size_t *lenp, loff_t *ppos);
181 static int proc_taint(struct ctl_table *table, int write,
182                                void __user *buffer, size_t *lenp, loff_t *ppos);
183 #endif
184
185 #ifdef CONFIG_PRINTK
186 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
187                                 void __user *buffer, size_t *lenp, loff_t *ppos);
188 #endif
189
190 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
191                 void __user *buffer, size_t *lenp, loff_t *ppos);
192 #ifdef CONFIG_COREDUMP
193 static int proc_dostring_coredump(struct ctl_table *table, int write,
194                 void __user *buffer, size_t *lenp, loff_t *ppos);
195 #endif
196
197 #ifdef CONFIG_MAGIC_SYSRQ
198 /* Note: sysrq code uses it's own private copy */
199 static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
200
201 static int sysrq_sysctl_handler(struct ctl_table *table, int write,
202                                 void __user *buffer, size_t *lenp,
203                                 loff_t *ppos)
204 {
205         int error;
206
207         error = proc_dointvec(table, write, buffer, lenp, ppos);
208         if (error)
209                 return error;
210
211         if (write)
212                 sysrq_toggle_support(__sysrq_enabled);
213
214         return 0;
215 }
216
217 #endif
218
219 static struct ctl_table kern_table[];
220 static struct ctl_table vm_table[];
221 static struct ctl_table fs_table[];
222 static struct ctl_table debug_table[];
223 static struct ctl_table dev_table[];
224 extern struct ctl_table random_table[];
225 #ifdef CONFIG_EPOLL
226 extern struct ctl_table epoll_table[];
227 #endif
228
229 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
230 int sysctl_legacy_va_layout;
231 #endif
232
233 /* The default sysctl tables: */
234
235 static struct ctl_table sysctl_base_table[] = {
236         {
237                 .procname       = "kernel",
238                 .mode           = 0555,
239                 .child          = kern_table,
240         },
241         {
242                 .procname       = "vm",
243                 .mode           = 0555,
244                 .child          = vm_table,
245         },
246         {
247                 .procname       = "fs",
248                 .mode           = 0555,
249                 .child          = fs_table,
250         },
251         {
252                 .procname       = "debug",
253                 .mode           = 0555,
254                 .child          = debug_table,
255         },
256         {
257                 .procname       = "dev",
258                 .mode           = 0555,
259                 .child          = dev_table,
260         },
261         { }
262 };
263
264 #ifdef CONFIG_SCHED_DEBUG
265 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
266 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
267 static int min_wakeup_granularity_ns;                   /* 0 usecs */
268 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
269 #ifdef CONFIG_SMP
270 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
271 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
272 #endif /* CONFIG_SMP */
273 #endif /* CONFIG_SCHED_DEBUG */
274
275 #ifdef CONFIG_COMPACTION
276 static int min_extfrag_threshold;
277 static int max_extfrag_threshold = 1000;
278 #endif
279
280 static struct ctl_table kern_table[] = {
281         {
282                 .procname       = "sched_child_runs_first",
283                 .data           = &sysctl_sched_child_runs_first,
284                 .maxlen         = sizeof(unsigned int),
285                 .mode           = 0644,
286                 .proc_handler   = proc_dointvec,
287         },
288 #ifdef CONFIG_SCHED_DEBUG
289         {
290                 .procname       = "sched_min_granularity_ns",
291                 .data           = &sysctl_sched_min_granularity,
292                 .maxlen         = sizeof(unsigned int),
293                 .mode           = 0644,
294                 .proc_handler   = sched_proc_update_handler,
295                 .extra1         = &min_sched_granularity_ns,
296                 .extra2         = &max_sched_granularity_ns,
297         },
298         {
299                 .procname       = "sched_latency_ns",
300                 .data           = &sysctl_sched_latency,
301                 .maxlen         = sizeof(unsigned int),
302                 .mode           = 0644,
303                 .proc_handler   = sched_proc_update_handler,
304                 .extra1         = &min_sched_granularity_ns,
305                 .extra2         = &max_sched_granularity_ns,
306         },
307         {
308                 .procname       = "sched_wakeup_granularity_ns",
309                 .data           = &sysctl_sched_wakeup_granularity,
310                 .maxlen         = sizeof(unsigned int),
311                 .mode           = 0644,
312                 .proc_handler   = sched_proc_update_handler,
313                 .extra1         = &min_wakeup_granularity_ns,
314                 .extra2         = &max_wakeup_granularity_ns,
315         },
316 #ifdef CONFIG_SMP
317         {
318                 .procname       = "sched_tunable_scaling",
319                 .data           = &sysctl_sched_tunable_scaling,
320                 .maxlen         = sizeof(enum sched_tunable_scaling),
321                 .mode           = 0644,
322                 .proc_handler   = sched_proc_update_handler,
323                 .extra1         = &min_sched_tunable_scaling,
324                 .extra2         = &max_sched_tunable_scaling,
325         },
326         {
327                 .procname       = "sched_migration_cost_ns",
328                 .data           = &sysctl_sched_migration_cost,
329                 .maxlen         = sizeof(unsigned int),
330                 .mode           = 0644,
331                 .proc_handler   = proc_dointvec,
332         },
333         {
334                 .procname       = "sched_nr_migrate",
335                 .data           = &sysctl_sched_nr_migrate,
336                 .maxlen         = sizeof(unsigned int),
337                 .mode           = 0644,
338                 .proc_handler   = proc_dointvec,
339         },
340         {
341                 .procname       = "sched_time_avg_ms",
342                 .data           = &sysctl_sched_time_avg,
343                 .maxlen         = sizeof(unsigned int),
344                 .mode           = 0644,
345                 .proc_handler   = proc_dointvec,
346         },
347         {
348                 .procname       = "sched_shares_window_ns",
349                 .data           = &sysctl_sched_shares_window,
350                 .maxlen         = sizeof(unsigned int),
351                 .mode           = 0644,
352                 .proc_handler   = proc_dointvec,
353         },
354         {
355                 .procname       = "timer_migration",
356                 .data           = &sysctl_timer_migration,
357                 .maxlen         = sizeof(unsigned int),
358                 .mode           = 0644,
359                 .proc_handler   = proc_dointvec_minmax,
360                 .extra1         = &zero,
361                 .extra2         = &one,
362         },
363 #endif /* CONFIG_SMP */
364 #ifdef CONFIG_NUMA_BALANCING
365         {
366                 .procname       = "numa_balancing_scan_delay_ms",
367                 .data           = &sysctl_numa_balancing_scan_delay,
368                 .maxlen         = sizeof(unsigned int),
369                 .mode           = 0644,
370                 .proc_handler   = proc_dointvec,
371         },
372         {
373                 .procname       = "numa_balancing_scan_period_min_ms",
374                 .data           = &sysctl_numa_balancing_scan_period_min,
375                 .maxlen         = sizeof(unsigned int),
376                 .mode           = 0644,
377                 .proc_handler   = proc_dointvec,
378         },
379         {
380                 .procname       = "numa_balancing_scan_period_max_ms",
381                 .data           = &sysctl_numa_balancing_scan_period_max,
382                 .maxlen         = sizeof(unsigned int),
383                 .mode           = 0644,
384                 .proc_handler   = proc_dointvec,
385         },
386         {
387                 .procname       = "numa_balancing_scan_size_mb",
388                 .data           = &sysctl_numa_balancing_scan_size,
389                 .maxlen         = sizeof(unsigned int),
390                 .mode           = 0644,
391                 .proc_handler   = proc_dointvec_minmax,
392                 .extra1         = &one,
393         },
394         {
395                 .procname       = "numa_balancing",
396                 .data           = NULL, /* filled in by handler */
397                 .maxlen         = sizeof(unsigned int),
398                 .mode           = 0644,
399                 .proc_handler   = sysctl_numa_balancing,
400                 .extra1         = &zero,
401                 .extra2         = &one,
402         },
403 #endif /* CONFIG_NUMA_BALANCING */
404 #endif /* CONFIG_SCHED_DEBUG */
405         {
406                 .procname       = "sched_rt_period_us",
407                 .data           = &sysctl_sched_rt_period,
408                 .maxlen         = sizeof(unsigned int),
409                 .mode           = 0644,
410                 .proc_handler   = sched_rt_handler,
411         },
412         {
413                 .procname       = "sched_rt_runtime_us",
414                 .data           = &sysctl_sched_rt_runtime,
415                 .maxlen         = sizeof(int),
416                 .mode           = 0644,
417                 .proc_handler   = sched_rt_handler,
418         },
419         {
420                 .procname       = "sched_rr_timeslice_ms",
421                 .data           = &sched_rr_timeslice,
422                 .maxlen         = sizeof(int),
423                 .mode           = 0644,
424                 .proc_handler   = sched_rr_handler,
425         },
426 #ifdef CONFIG_SCHED_AUTOGROUP
427         {
428                 .procname       = "sched_autogroup_enabled",
429                 .data           = &sysctl_sched_autogroup_enabled,
430                 .maxlen         = sizeof(unsigned int),
431                 .mode           = 0644,
432                 .proc_handler   = proc_dointvec_minmax,
433                 .extra1         = &zero,
434                 .extra2         = &one,
435         },
436 #endif
437 #ifdef CONFIG_CFS_BANDWIDTH
438         {
439                 .procname       = "sched_cfs_bandwidth_slice_us",
440                 .data           = &sysctl_sched_cfs_bandwidth_slice,
441                 .maxlen         = sizeof(unsigned int),
442                 .mode           = 0644,
443                 .proc_handler   = proc_dointvec_minmax,
444                 .extra1         = &one,
445         },
446 #endif
447 #ifdef CONFIG_PROVE_LOCKING
448         {
449                 .procname       = "prove_locking",
450                 .data           = &prove_locking,
451                 .maxlen         = sizeof(int),
452                 .mode           = 0644,
453                 .proc_handler   = proc_dointvec,
454         },
455 #endif
456 #ifdef CONFIG_LOCK_STAT
457         {
458                 .procname       = "lock_stat",
459                 .data           = &lock_stat,
460                 .maxlen         = sizeof(int),
461                 .mode           = 0644,
462                 .proc_handler   = proc_dointvec,
463         },
464 #endif
465         {
466                 .procname       = "panic",
467                 .data           = &panic_timeout,
468                 .maxlen         = sizeof(int),
469                 .mode           = 0644,
470                 .proc_handler   = proc_dointvec,
471         },
472 #ifdef CONFIG_COREDUMP
473         {
474                 .procname       = "core_uses_pid",
475                 .data           = &core_uses_pid,
476                 .maxlen         = sizeof(int),
477                 .mode           = 0644,
478                 .proc_handler   = proc_dointvec,
479         },
480         {
481                 .procname       = "core_pattern",
482                 .data           = core_pattern,
483                 .maxlen         = CORENAME_MAX_SIZE,
484                 .mode           = 0644,
485                 .proc_handler   = proc_dostring_coredump,
486         },
487         {
488                 .procname       = "core_pipe_limit",
489                 .data           = &core_pipe_limit,
490                 .maxlen         = sizeof(unsigned int),
491                 .mode           = 0644,
492                 .proc_handler   = proc_dointvec,
493         },
494 #endif
495 #ifdef CONFIG_PROC_SYSCTL
496         {
497                 .procname       = "tainted",
498                 .maxlen         = sizeof(long),
499                 .mode           = 0644,
500                 .proc_handler   = proc_taint,
501         },
502         {
503                 .procname       = "sysctl_writes_strict",
504                 .data           = &sysctl_writes_strict,
505                 .maxlen         = sizeof(int),
506                 .mode           = 0644,
507                 .proc_handler   = proc_dointvec_minmax,
508                 .extra1         = &neg_one,
509                 .extra2         = &one,
510         },
511 #endif
512 #ifdef CONFIG_LATENCYTOP
513         {
514                 .procname       = "latencytop",
515                 .data           = &latencytop_enabled,
516                 .maxlen         = sizeof(int),
517                 .mode           = 0644,
518                 .proc_handler   = proc_dointvec,
519         },
520 #endif
521 #ifdef CONFIG_BLK_DEV_INITRD
522         {
523                 .procname       = "real-root-dev",
524                 .data           = &real_root_dev,
525                 .maxlen         = sizeof(int),
526                 .mode           = 0644,
527                 .proc_handler   = proc_dointvec,
528         },
529 #endif
530         {
531                 .procname       = "print-fatal-signals",
532                 .data           = &print_fatal_signals,
533                 .maxlen         = sizeof(int),
534                 .mode           = 0644,
535                 .proc_handler   = proc_dointvec,
536         },
537 #ifdef CONFIG_SPARC
538         {
539                 .procname       = "reboot-cmd",
540                 .data           = reboot_command,
541                 .maxlen         = 256,
542                 .mode           = 0644,
543                 .proc_handler   = proc_dostring,
544         },
545         {
546                 .procname       = "stop-a",
547                 .data           = &stop_a_enabled,
548                 .maxlen         = sizeof (int),
549                 .mode           = 0644,
550                 .proc_handler   = proc_dointvec,
551         },
552         {
553                 .procname       = "scons-poweroff",
554                 .data           = &scons_pwroff,
555                 .maxlen         = sizeof (int),
556                 .mode           = 0644,
557                 .proc_handler   = proc_dointvec,
558         },
559 #endif
560 #ifdef CONFIG_SPARC64
561         {
562                 .procname       = "tsb-ratio",
563                 .data           = &sysctl_tsb_ratio,
564                 .maxlen         = sizeof (int),
565                 .mode           = 0644,
566                 .proc_handler   = proc_dointvec,
567         },
568 #endif
569 #ifdef __hppa__
570         {
571                 .procname       = "soft-power",
572                 .data           = &pwrsw_enabled,
573                 .maxlen         = sizeof (int),
574                 .mode           = 0644,
575                 .proc_handler   = proc_dointvec,
576         },
577 #endif
578 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
579         {
580                 .procname       = "unaligned-trap",
581                 .data           = &unaligned_enabled,
582                 .maxlen         = sizeof (int),
583                 .mode           = 0644,
584                 .proc_handler   = proc_dointvec,
585         },
586 #endif
587         {
588                 .procname       = "ctrl-alt-del",
589                 .data           = &C_A_D,
590                 .maxlen         = sizeof(int),
591                 .mode           = 0644,
592                 .proc_handler   = proc_dointvec,
593         },
594 #ifdef CONFIG_FUNCTION_TRACER
595         {
596                 .procname       = "ftrace_enabled",
597                 .data           = &ftrace_enabled,
598                 .maxlen         = sizeof(int),
599                 .mode           = 0644,
600                 .proc_handler   = ftrace_enable_sysctl,
601         },
602 #endif
603 #ifdef CONFIG_STACK_TRACER
604         {
605                 .procname       = "stack_tracer_enabled",
606                 .data           = &stack_tracer_enabled,
607                 .maxlen         = sizeof(int),
608                 .mode           = 0644,
609                 .proc_handler   = stack_trace_sysctl,
610         },
611 #endif
612 #ifdef CONFIG_TRACING
613         {
614                 .procname       = "ftrace_dump_on_oops",
615                 .data           = &ftrace_dump_on_oops,
616                 .maxlen         = sizeof(int),
617                 .mode           = 0644,
618                 .proc_handler   = proc_dointvec,
619         },
620         {
621                 .procname       = "traceoff_on_warning",
622                 .data           = &__disable_trace_on_warning,
623                 .maxlen         = sizeof(__disable_trace_on_warning),
624                 .mode           = 0644,
625                 .proc_handler   = proc_dointvec,
626         },
627         {
628                 .procname       = "tracepoint_printk",
629                 .data           = &tracepoint_printk,
630                 .maxlen         = sizeof(tracepoint_printk),
631                 .mode           = 0644,
632                 .proc_handler   = proc_dointvec,
633         },
634 #endif
635 #ifdef CONFIG_KEXEC
636         {
637                 .procname       = "kexec_load_disabled",
638                 .data           = &kexec_load_disabled,
639                 .maxlen         = sizeof(int),
640                 .mode           = 0644,
641                 /* only handle a transition from default "0" to "1" */
642                 .proc_handler   = proc_dointvec_minmax,
643                 .extra1         = &one,
644                 .extra2         = &one,
645         },
646 #endif
647 #ifdef CONFIG_MODULES
648         {
649                 .procname       = "modprobe",
650                 .data           = &modprobe_path,
651                 .maxlen         = KMOD_PATH_LEN,
652                 .mode           = 0644,
653                 .proc_handler   = proc_dostring,
654         },
655         {
656                 .procname       = "modules_disabled",
657                 .data           = &modules_disabled,
658                 .maxlen         = sizeof(int),
659                 .mode           = 0644,
660                 /* only handle a transition from default "0" to "1" */
661                 .proc_handler   = proc_dointvec_minmax,
662                 .extra1         = &one,
663                 .extra2         = &one,
664         },
665 #endif
666 #ifdef CONFIG_UEVENT_HELPER
667         {
668                 .procname       = "hotplug",
669                 .data           = &uevent_helper,
670                 .maxlen         = UEVENT_HELPER_PATH_LEN,
671                 .mode           = 0644,
672                 .proc_handler   = proc_dostring,
673         },
674 #endif
675 #ifdef CONFIG_CHR_DEV_SG
676         {
677                 .procname       = "sg-big-buff",
678                 .data           = &sg_big_buff,
679                 .maxlen         = sizeof (int),
680                 .mode           = 0444,
681                 .proc_handler   = proc_dointvec,
682         },
683 #endif
684 #ifdef CONFIG_BSD_PROCESS_ACCT
685         {
686                 .procname       = "acct",
687                 .data           = &acct_parm,
688                 .maxlen         = 3*sizeof(int),
689                 .mode           = 0644,
690                 .proc_handler   = proc_dointvec,
691         },
692 #endif
693 #ifdef CONFIG_MAGIC_SYSRQ
694         {
695                 .procname       = "sysrq",
696                 .data           = &__sysrq_enabled,
697                 .maxlen         = sizeof (int),
698                 .mode           = 0644,
699                 .proc_handler   = sysrq_sysctl_handler,
700         },
701 #endif
702 #ifdef CONFIG_PROC_SYSCTL
703         {
704                 .procname       = "cad_pid",
705                 .data           = NULL,
706                 .maxlen         = sizeof (int),
707                 .mode           = 0600,
708                 .proc_handler   = proc_do_cad_pid,
709         },
710 #endif
711         {
712                 .procname       = "threads-max",
713                 .data           = &max_threads,
714                 .maxlen         = sizeof(int),
715                 .mode           = 0644,
716                 .proc_handler   = proc_dointvec,
717         },
718         {
719                 .procname       = "random",
720                 .mode           = 0555,
721                 .child          = random_table,
722         },
723         {
724                 .procname       = "usermodehelper",
725                 .mode           = 0555,
726                 .child          = usermodehelper_table,
727         },
728         {
729                 .procname       = "overflowuid",
730                 .data           = &overflowuid,
731                 .maxlen         = sizeof(int),
732                 .mode           = 0644,
733                 .proc_handler   = proc_dointvec_minmax,
734                 .extra1         = &minolduid,
735                 .extra2         = &maxolduid,
736         },
737         {
738                 .procname       = "overflowgid",
739                 .data           = &overflowgid,
740                 .maxlen         = sizeof(int),
741                 .mode           = 0644,
742                 .proc_handler   = proc_dointvec_minmax,
743                 .extra1         = &minolduid,
744                 .extra2         = &maxolduid,
745         },
746 #ifdef CONFIG_S390
747 #ifdef CONFIG_MATHEMU
748         {
749                 .procname       = "ieee_emulation_warnings",
750                 .data           = &sysctl_ieee_emulation_warnings,
751                 .maxlen         = sizeof(int),
752                 .mode           = 0644,
753                 .proc_handler   = proc_dointvec,
754         },
755 #endif
756         {
757                 .procname       = "userprocess_debug",
758                 .data           = &show_unhandled_signals,
759                 .maxlen         = sizeof(int),
760                 .mode           = 0644,
761                 .proc_handler   = proc_dointvec,
762         },
763 #endif
764         {
765                 .procname       = "pid_max",
766                 .data           = &pid_max,
767                 .maxlen         = sizeof (int),
768                 .mode           = 0644,
769                 .proc_handler   = proc_dointvec_minmax,
770                 .extra1         = &pid_max_min,
771                 .extra2         = &pid_max_max,
772         },
773         {
774                 .procname       = "panic_on_oops",
775                 .data           = &panic_on_oops,
776                 .maxlen         = sizeof(int),
777                 .mode           = 0644,
778                 .proc_handler   = proc_dointvec,
779         },
780 #if defined CONFIG_PRINTK
781         {
782                 .procname       = "printk",
783                 .data           = &console_loglevel,
784                 .maxlen         = 4*sizeof(int),
785                 .mode           = 0644,
786                 .proc_handler   = proc_dointvec,
787         },
788         {
789                 .procname       = "printk_ratelimit",
790                 .data           = &printk_ratelimit_state.interval,
791                 .maxlen         = sizeof(int),
792                 .mode           = 0644,
793                 .proc_handler   = proc_dointvec_jiffies,
794         },
795         {
796                 .procname       = "printk_ratelimit_burst",
797                 .data           = &printk_ratelimit_state.burst,
798                 .maxlen         = sizeof(int),
799                 .mode           = 0644,
800                 .proc_handler   = proc_dointvec,
801         },
802         {
803                 .procname       = "printk_delay",
804                 .data           = &printk_delay_msec,
805                 .maxlen         = sizeof(int),
806                 .mode           = 0644,
807                 .proc_handler   = proc_dointvec_minmax,
808                 .extra1         = &zero,
809                 .extra2         = &ten_thousand,
810         },
811         {
812                 .procname       = "dmesg_restrict",
813                 .data           = &dmesg_restrict,
814                 .maxlen         = sizeof(int),
815                 .mode           = 0644,
816                 .proc_handler   = proc_dointvec_minmax_sysadmin,
817                 .extra1         = &zero,
818                 .extra2         = &one,
819         },
820         {
821                 .procname       = "kptr_restrict",
822                 .data           = &kptr_restrict,
823                 .maxlen         = sizeof(int),
824                 .mode           = 0644,
825                 .proc_handler   = proc_dointvec_minmax_sysadmin,
826                 .extra1         = &zero,
827                 .extra2         = &two,
828         },
829 #endif
830         {
831                 .procname       = "ngroups_max",
832                 .data           = &ngroups_max,
833                 .maxlen         = sizeof (int),
834                 .mode           = 0444,
835                 .proc_handler   = proc_dointvec,
836         },
837         {
838                 .procname       = "cap_last_cap",
839                 .data           = (void *)&cap_last_cap,
840                 .maxlen         = sizeof(int),
841                 .mode           = 0444,
842                 .proc_handler   = proc_dointvec,
843         },
844 #if defined(CONFIG_LOCKUP_DETECTOR)
845         {
846                 .procname       = "watchdog",
847                 .data           = &watchdog_user_enabled,
848                 .maxlen         = sizeof (int),
849                 .mode           = 0644,
850                 .proc_handler   = proc_watchdog,
851                 .extra1         = &zero,
852                 .extra2         = &one,
853         },
854         {
855                 .procname       = "watchdog_thresh",
856                 .data           = &watchdog_thresh,
857                 .maxlen         = sizeof(int),
858                 .mode           = 0644,
859                 .proc_handler   = proc_watchdog_thresh,
860                 .extra1         = &zero,
861                 .extra2         = &sixty,
862         },
863         {
864                 .procname       = "nmi_watchdog",
865                 .data           = &nmi_watchdog_enabled,
866                 .maxlen         = sizeof (int),
867                 .mode           = 0644,
868                 .proc_handler   = proc_nmi_watchdog,
869                 .extra1         = &zero,
870 #if defined(CONFIG_HAVE_NMI_WATCHDOG) || defined(CONFIG_HARDLOCKUP_DETECTOR)
871                 .extra2         = &one,
872 #else
873                 .extra2         = &zero,
874 #endif
875         },
876         {
877                 .procname       = "soft_watchdog",
878                 .data           = &soft_watchdog_enabled,
879                 .maxlen         = sizeof (int),
880                 .mode           = 0644,
881                 .proc_handler   = proc_soft_watchdog,
882                 .extra1         = &zero,
883                 .extra2         = &one,
884         },
885         {
886                 .procname       = "softlockup_panic",
887                 .data           = &softlockup_panic,
888                 .maxlen         = sizeof(int),
889                 .mode           = 0644,
890                 .proc_handler   = proc_dointvec_minmax,
891                 .extra1         = &zero,
892                 .extra2         = &one,
893         },
894 #ifdef CONFIG_SMP
895         {
896                 .procname       = "softlockup_all_cpu_backtrace",
897                 .data           = &sysctl_softlockup_all_cpu_backtrace,
898                 .maxlen         = sizeof(int),
899                 .mode           = 0644,
900                 .proc_handler   = proc_dointvec_minmax,
901                 .extra1         = &zero,
902                 .extra2         = &one,
903         },
904 #endif /* CONFIG_SMP */
905 #endif
906 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
907         {
908                 .procname       = "unknown_nmi_panic",
909                 .data           = &unknown_nmi_panic,
910                 .maxlen         = sizeof (int),
911                 .mode           = 0644,
912                 .proc_handler   = proc_dointvec,
913         },
914 #endif
915 #if defined(CONFIG_X86)
916         {
917                 .procname       = "panic_on_unrecovered_nmi",
918                 .data           = &panic_on_unrecovered_nmi,
919                 .maxlen         = sizeof(int),
920                 .mode           = 0644,
921                 .proc_handler   = proc_dointvec,
922         },
923         {
924                 .procname       = "panic_on_io_nmi",
925                 .data           = &panic_on_io_nmi,
926                 .maxlen         = sizeof(int),
927                 .mode           = 0644,
928                 .proc_handler   = proc_dointvec,
929         },
930 #ifdef CONFIG_DEBUG_STACKOVERFLOW
931         {
932                 .procname       = "panic_on_stackoverflow",
933                 .data           = &sysctl_panic_on_stackoverflow,
934                 .maxlen         = sizeof(int),
935                 .mode           = 0644,
936                 .proc_handler   = proc_dointvec,
937         },
938 #endif
939         {
940                 .procname       = "bootloader_type",
941                 .data           = &bootloader_type,
942                 .maxlen         = sizeof (int),
943                 .mode           = 0444,
944                 .proc_handler   = proc_dointvec,
945         },
946         {
947                 .procname       = "bootloader_version",
948                 .data           = &bootloader_version,
949                 .maxlen         = sizeof (int),
950                 .mode           = 0444,
951                 .proc_handler   = proc_dointvec,
952         },
953         {
954                 .procname       = "kstack_depth_to_print",
955                 .data           = &kstack_depth_to_print,
956                 .maxlen         = sizeof(int),
957                 .mode           = 0644,
958                 .proc_handler   = proc_dointvec,
959         },
960         {
961                 .procname       = "io_delay_type",
962                 .data           = &io_delay_type,
963                 .maxlen         = sizeof(int),
964                 .mode           = 0644,
965                 .proc_handler   = proc_dointvec,
966         },
967 #endif
968 #if defined(CONFIG_MMU)
969         {
970                 .procname       = "randomize_va_space",
971                 .data           = &randomize_va_space,
972                 .maxlen         = sizeof(int),
973                 .mode           = 0644,
974                 .proc_handler   = proc_dointvec,
975         },
976 #endif
977 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
978         {
979                 .procname       = "spin_retry",
980                 .data           = &spin_retry,
981                 .maxlen         = sizeof (int),
982                 .mode           = 0644,
983                 .proc_handler   = proc_dointvec,
984         },
985 #endif
986 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
987         {
988                 .procname       = "acpi_video_flags",
989                 .data           = &acpi_realmode_flags,
990                 .maxlen         = sizeof (unsigned long),
991                 .mode           = 0644,
992                 .proc_handler   = proc_doulongvec_minmax,
993         },
994 #endif
995 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
996         {
997                 .procname       = "ignore-unaligned-usertrap",
998                 .data           = &no_unaligned_warning,
999                 .maxlen         = sizeof (int),
1000                 .mode           = 0644,
1001                 .proc_handler   = proc_dointvec,
1002         },
1003 #endif
1004 #ifdef CONFIG_IA64
1005         {
1006                 .procname       = "unaligned-dump-stack",
1007                 .data           = &unaligned_dump_stack,
1008                 .maxlen         = sizeof (int),
1009                 .mode           = 0644,
1010                 .proc_handler   = proc_dointvec,
1011         },
1012 #endif
1013 #ifdef CONFIG_DETECT_HUNG_TASK
1014         {
1015                 .procname       = "hung_task_panic",
1016                 .data           = &sysctl_hung_task_panic,
1017                 .maxlen         = sizeof(int),
1018                 .mode           = 0644,
1019                 .proc_handler   = proc_dointvec_minmax,
1020                 .extra1         = &zero,
1021                 .extra2         = &one,
1022         },
1023         {
1024                 .procname       = "hung_task_check_count",
1025                 .data           = &sysctl_hung_task_check_count,
1026                 .maxlen         = sizeof(int),
1027                 .mode           = 0644,
1028                 .proc_handler   = proc_dointvec_minmax,
1029                 .extra1         = &zero,
1030         },
1031         {
1032                 .procname       = "hung_task_timeout_secs",
1033                 .data           = &sysctl_hung_task_timeout_secs,
1034                 .maxlen         = sizeof(unsigned long),
1035                 .mode           = 0644,
1036                 .proc_handler   = proc_dohung_task_timeout_secs,
1037                 .extra2         = &hung_task_timeout_max,
1038         },
1039         {
1040                 .procname       = "hung_task_warnings",
1041                 .data           = &sysctl_hung_task_warnings,
1042                 .maxlen         = sizeof(int),
1043                 .mode           = 0644,
1044                 .proc_handler   = proc_dointvec_minmax,
1045                 .extra1         = &neg_one,
1046         },
1047 #endif
1048 #ifdef CONFIG_COMPAT
1049         {
1050                 .procname       = "compat-log",
1051                 .data           = &compat_log,
1052                 .maxlen         = sizeof (int),
1053                 .mode           = 0644,
1054                 .proc_handler   = proc_dointvec,
1055         },
1056 #endif
1057 #ifdef CONFIG_RT_MUTEXES
1058         {
1059                 .procname       = "max_lock_depth",
1060                 .data           = &max_lock_depth,
1061                 .maxlen         = sizeof(int),
1062                 .mode           = 0644,
1063                 .proc_handler   = proc_dointvec,
1064         },
1065 #endif
1066         {
1067                 .procname       = "poweroff_cmd",
1068                 .data           = &poweroff_cmd,
1069                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1070                 .mode           = 0644,
1071                 .proc_handler   = proc_dostring,
1072         },
1073 #ifdef CONFIG_KEYS
1074         {
1075                 .procname       = "keys",
1076                 .mode           = 0555,
1077                 .child          = key_sysctls,
1078         },
1079 #endif
1080 #ifdef CONFIG_PERF_EVENTS
1081         /*
1082          * User-space scripts rely on the existence of this file
1083          * as a feature check for perf_events being enabled.
1084          *
1085          * So it's an ABI, do not remove!
1086          */
1087         {
1088                 .procname       = "perf_event_paranoid",
1089                 .data           = &sysctl_perf_event_paranoid,
1090                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1091                 .mode           = 0644,
1092                 .proc_handler   = proc_dointvec,
1093         },
1094         {
1095                 .procname       = "perf_event_mlock_kb",
1096                 .data           = &sysctl_perf_event_mlock,
1097                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1098                 .mode           = 0644,
1099                 .proc_handler   = proc_dointvec,
1100         },
1101         {
1102                 .procname       = "perf_event_max_sample_rate",
1103                 .data           = &sysctl_perf_event_sample_rate,
1104                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1105                 .mode           = 0644,
1106                 .proc_handler   = perf_proc_update_handler,
1107                 .extra1         = &one,
1108         },
1109         {
1110                 .procname       = "perf_cpu_time_max_percent",
1111                 .data           = &sysctl_perf_cpu_time_max_percent,
1112                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
1113                 .mode           = 0644,
1114                 .proc_handler   = perf_cpu_time_max_percent_handler,
1115                 .extra1         = &zero,
1116                 .extra2         = &one_hundred,
1117         },
1118 #endif
1119 #ifdef CONFIG_KMEMCHECK
1120         {
1121                 .procname       = "kmemcheck",
1122                 .data           = &kmemcheck_enabled,
1123                 .maxlen         = sizeof(int),
1124                 .mode           = 0644,
1125                 .proc_handler   = proc_dointvec,
1126         },
1127 #endif
1128         {
1129                 .procname       = "panic_on_warn",
1130                 .data           = &panic_on_warn,
1131                 .maxlen         = sizeof(int),
1132                 .mode           = 0644,
1133                 .proc_handler   = proc_dointvec_minmax,
1134                 .extra1         = &zero,
1135                 .extra2         = &one,
1136         },
1137         { }
1138 };
1139
1140 static struct ctl_table vm_table[] = {
1141         {
1142                 .procname       = "overcommit_memory",
1143                 .data           = &sysctl_overcommit_memory,
1144                 .maxlen         = sizeof(sysctl_overcommit_memory),
1145                 .mode           = 0644,
1146                 .proc_handler   = proc_dointvec_minmax,
1147                 .extra1         = &zero,
1148                 .extra2         = &two,
1149         },
1150         {
1151                 .procname       = "panic_on_oom",
1152                 .data           = &sysctl_panic_on_oom,
1153                 .maxlen         = sizeof(sysctl_panic_on_oom),
1154                 .mode           = 0644,
1155                 .proc_handler   = proc_dointvec_minmax,
1156                 .extra1         = &zero,
1157                 .extra2         = &two,
1158         },
1159         {
1160                 .procname       = "oom_kill_allocating_task",
1161                 .data           = &sysctl_oom_kill_allocating_task,
1162                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1163                 .mode           = 0644,
1164                 .proc_handler   = proc_dointvec,
1165         },
1166         {
1167                 .procname       = "oom_dump_tasks",
1168                 .data           = &sysctl_oom_dump_tasks,
1169                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1170                 .mode           = 0644,
1171                 .proc_handler   = proc_dointvec,
1172         },
1173         {
1174                 .procname       = "overcommit_ratio",
1175                 .data           = &sysctl_overcommit_ratio,
1176                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1177                 .mode           = 0644,
1178                 .proc_handler   = overcommit_ratio_handler,
1179         },
1180         {
1181                 .procname       = "overcommit_kbytes",
1182                 .data           = &sysctl_overcommit_kbytes,
1183                 .maxlen         = sizeof(sysctl_overcommit_kbytes),
1184                 .mode           = 0644,
1185                 .proc_handler   = overcommit_kbytes_handler,
1186         },
1187         {
1188                 .procname       = "page-cluster", 
1189                 .data           = &page_cluster,
1190                 .maxlen         = sizeof(int),
1191                 .mode           = 0644,
1192                 .proc_handler   = proc_dointvec_minmax,
1193                 .extra1         = &zero,
1194         },
1195         {
1196                 .procname       = "dirty_background_ratio",
1197                 .data           = &dirty_background_ratio,
1198                 .maxlen         = sizeof(dirty_background_ratio),
1199                 .mode           = 0644,
1200                 .proc_handler   = dirty_background_ratio_handler,
1201                 .extra1         = &zero,
1202                 .extra2         = &one_hundred,
1203         },
1204         {
1205                 .procname       = "dirty_background_bytes",
1206                 .data           = &dirty_background_bytes,
1207                 .maxlen         = sizeof(dirty_background_bytes),
1208                 .mode           = 0644,
1209                 .proc_handler   = dirty_background_bytes_handler,
1210                 .extra1         = &one_ul,
1211         },
1212         {
1213                 .procname       = "dirty_ratio",
1214                 .data           = &vm_dirty_ratio,
1215                 .maxlen         = sizeof(vm_dirty_ratio),
1216                 .mode           = 0644,
1217                 .proc_handler   = dirty_ratio_handler,
1218                 .extra1         = &zero,
1219                 .extra2         = &one_hundred,
1220         },
1221         {
1222                 .procname       = "dirty_bytes",
1223                 .data           = &vm_dirty_bytes,
1224                 .maxlen         = sizeof(vm_dirty_bytes),
1225                 .mode           = 0644,
1226                 .proc_handler   = dirty_bytes_handler,
1227                 .extra1         = &dirty_bytes_min,
1228         },
1229         {
1230                 .procname       = "dirty_writeback_centisecs",
1231                 .data           = &dirty_writeback_interval,
1232                 .maxlen         = sizeof(dirty_writeback_interval),
1233                 .mode           = 0644,
1234                 .proc_handler   = dirty_writeback_centisecs_handler,
1235         },
1236         {
1237                 .procname       = "dirty_expire_centisecs",
1238                 .data           = &dirty_expire_interval,
1239                 .maxlen         = sizeof(dirty_expire_interval),
1240                 .mode           = 0644,
1241                 .proc_handler   = proc_dointvec_minmax,
1242                 .extra1         = &zero,
1243         },
1244         {
1245                 .procname       = "dirtytime_expire_seconds",
1246                 .data           = &dirtytime_expire_interval,
1247                 .maxlen         = sizeof(dirty_expire_interval),
1248                 .mode           = 0644,
1249                 .proc_handler   = dirtytime_interval_handler,
1250                 .extra1         = &zero,
1251         },
1252         {
1253                 .procname       = "nr_pdflush_threads",
1254                 .mode           = 0444 /* read-only */,
1255                 .proc_handler   = pdflush_proc_obsolete,
1256         },
1257         {
1258                 .procname       = "swappiness",
1259                 .data           = &vm_swappiness,
1260                 .maxlen         = sizeof(vm_swappiness),
1261                 .mode           = 0644,
1262                 .proc_handler   = proc_dointvec_minmax,
1263                 .extra1         = &zero,
1264                 .extra2         = &one_hundred,
1265         },
1266 #ifdef CONFIG_HUGETLB_PAGE
1267         {
1268                 .procname       = "nr_hugepages",
1269                 .data           = NULL,
1270                 .maxlen         = sizeof(unsigned long),
1271                 .mode           = 0644,
1272                 .proc_handler   = hugetlb_sysctl_handler,
1273         },
1274 #ifdef CONFIG_NUMA
1275         {
1276                 .procname       = "nr_hugepages_mempolicy",
1277                 .data           = NULL,
1278                 .maxlen         = sizeof(unsigned long),
1279                 .mode           = 0644,
1280                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1281         },
1282 #endif
1283          {
1284                 .procname       = "hugetlb_shm_group",
1285                 .data           = &sysctl_hugetlb_shm_group,
1286                 .maxlen         = sizeof(gid_t),
1287                 .mode           = 0644,
1288                 .proc_handler   = proc_dointvec,
1289          },
1290          {
1291                 .procname       = "hugepages_treat_as_movable",
1292                 .data           = &hugepages_treat_as_movable,
1293                 .maxlen         = sizeof(int),
1294                 .mode           = 0644,
1295                 .proc_handler   = proc_dointvec,
1296         },
1297         {
1298                 .procname       = "nr_overcommit_hugepages",
1299                 .data           = NULL,
1300                 .maxlen         = sizeof(unsigned long),
1301                 .mode           = 0644,
1302                 .proc_handler   = hugetlb_overcommit_handler,
1303         },
1304 #endif
1305         {
1306                 .procname       = "lowmem_reserve_ratio",
1307                 .data           = &sysctl_lowmem_reserve_ratio,
1308                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1309                 .mode           = 0644,
1310                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1311         },
1312         {
1313                 .procname       = "drop_caches",
1314                 .data           = &sysctl_drop_caches,
1315                 .maxlen         = sizeof(int),
1316                 .mode           = 0644,
1317                 .proc_handler   = drop_caches_sysctl_handler,
1318                 .extra1         = &one,
1319                 .extra2         = &four,
1320         },
1321 #ifdef CONFIG_COMPACTION
1322         {
1323                 .procname       = "compact_memory",
1324                 .data           = &sysctl_compact_memory,
1325                 .maxlen         = sizeof(int),
1326                 .mode           = 0200,
1327                 .proc_handler   = sysctl_compaction_handler,
1328         },
1329         {
1330                 .procname       = "extfrag_threshold",
1331                 .data           = &sysctl_extfrag_threshold,
1332                 .maxlen         = sizeof(int),
1333                 .mode           = 0644,
1334                 .proc_handler   = sysctl_extfrag_handler,
1335                 .extra1         = &min_extfrag_threshold,
1336                 .extra2         = &max_extfrag_threshold,
1337         },
1338         {
1339                 .procname       = "compact_unevictable_allowed",
1340                 .data           = &sysctl_compact_unevictable_allowed,
1341                 .maxlen         = sizeof(int),
1342                 .mode           = 0644,
1343                 .proc_handler   = proc_dointvec,
1344                 .extra1         = &zero,
1345                 .extra2         = &one,
1346         },
1347
1348 #endif /* CONFIG_COMPACTION */
1349         {
1350                 .procname       = "min_free_kbytes",
1351                 .data           = &min_free_kbytes,
1352                 .maxlen         = sizeof(min_free_kbytes),
1353                 .mode           = 0644,
1354                 .proc_handler   = min_free_kbytes_sysctl_handler,
1355                 .extra1         = &zero,
1356         },
1357         {
1358                 .procname       = "percpu_pagelist_fraction",
1359                 .data           = &percpu_pagelist_fraction,
1360                 .maxlen         = sizeof(percpu_pagelist_fraction),
1361                 .mode           = 0644,
1362                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1363                 .extra1         = &zero,
1364         },
1365 #ifdef CONFIG_MMU
1366         {
1367                 .procname       = "max_map_count",
1368                 .data           = &sysctl_max_map_count,
1369                 .maxlen         = sizeof(sysctl_max_map_count),
1370                 .mode           = 0644,
1371                 .proc_handler   = proc_dointvec_minmax,
1372                 .extra1         = &zero,
1373         },
1374 #else
1375         {
1376                 .procname       = "nr_trim_pages",
1377                 .data           = &sysctl_nr_trim_pages,
1378                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1379                 .mode           = 0644,
1380                 .proc_handler   = proc_dointvec_minmax,
1381                 .extra1         = &zero,
1382         },
1383 #endif
1384         {
1385                 .procname       = "laptop_mode",
1386                 .data           = &laptop_mode,
1387                 .maxlen         = sizeof(laptop_mode),
1388                 .mode           = 0644,
1389                 .proc_handler   = proc_dointvec_jiffies,
1390         },
1391         {
1392                 .procname       = "block_dump",
1393                 .data           = &block_dump,
1394                 .maxlen         = sizeof(block_dump),
1395                 .mode           = 0644,
1396                 .proc_handler   = proc_dointvec,
1397                 .extra1         = &zero,
1398         },
1399         {
1400                 .procname       = "vfs_cache_pressure",
1401                 .data           = &sysctl_vfs_cache_pressure,
1402                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1403                 .mode           = 0644,
1404                 .proc_handler   = proc_dointvec,
1405                 .extra1         = &zero,
1406         },
1407 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1408         {
1409                 .procname       = "legacy_va_layout",
1410                 .data           = &sysctl_legacy_va_layout,
1411                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1412                 .mode           = 0644,
1413                 .proc_handler   = proc_dointvec,
1414                 .extra1         = &zero,
1415         },
1416 #endif
1417 #ifdef CONFIG_NUMA
1418         {
1419                 .procname       = "zone_reclaim_mode",
1420                 .data           = &zone_reclaim_mode,
1421                 .maxlen         = sizeof(zone_reclaim_mode),
1422                 .mode           = 0644,
1423                 .proc_handler   = proc_dointvec,
1424                 .extra1         = &zero,
1425         },
1426         {
1427                 .procname       = "min_unmapped_ratio",
1428                 .data           = &sysctl_min_unmapped_ratio,
1429                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1430                 .mode           = 0644,
1431                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1432                 .extra1         = &zero,
1433                 .extra2         = &one_hundred,
1434         },
1435         {
1436                 .procname       = "min_slab_ratio",
1437                 .data           = &sysctl_min_slab_ratio,
1438                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1439                 .mode           = 0644,
1440                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1441                 .extra1         = &zero,
1442                 .extra2         = &one_hundred,
1443         },
1444 #endif
1445 #ifdef CONFIG_SMP
1446         {
1447                 .procname       = "stat_interval",
1448                 .data           = &sysctl_stat_interval,
1449                 .maxlen         = sizeof(sysctl_stat_interval),
1450                 .mode           = 0644,
1451                 .proc_handler   = proc_dointvec_jiffies,
1452         },
1453 #endif
1454 #ifdef CONFIG_MMU
1455         {
1456                 .procname       = "mmap_min_addr",
1457                 .data           = &dac_mmap_min_addr,
1458                 .maxlen         = sizeof(unsigned long),
1459                 .mode           = 0644,
1460                 .proc_handler   = mmap_min_addr_handler,
1461         },
1462 #endif
1463 #ifdef CONFIG_NUMA
1464         {
1465                 .procname       = "numa_zonelist_order",
1466                 .data           = &numa_zonelist_order,
1467                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1468                 .mode           = 0644,
1469                 .proc_handler   = numa_zonelist_order_handler,
1470         },
1471 #endif
1472 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1473    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1474         {
1475                 .procname       = "vdso_enabled",
1476 #ifdef CONFIG_X86_32
1477                 .data           = &vdso32_enabled,
1478                 .maxlen         = sizeof(vdso32_enabled),
1479 #else
1480                 .data           = &vdso_enabled,
1481                 .maxlen         = sizeof(vdso_enabled),
1482 #endif
1483                 .mode           = 0644,
1484                 .proc_handler   = proc_dointvec,
1485                 .extra1         = &zero,
1486         },
1487 #endif
1488 #ifdef CONFIG_HIGHMEM
1489         {
1490                 .procname       = "highmem_is_dirtyable",
1491                 .data           = &vm_highmem_is_dirtyable,
1492                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1493                 .mode           = 0644,
1494                 .proc_handler   = proc_dointvec_minmax,
1495                 .extra1         = &zero,
1496                 .extra2         = &one,
1497         },
1498 #endif
1499 #ifdef CONFIG_MEMORY_FAILURE
1500         {
1501                 .procname       = "memory_failure_early_kill",
1502                 .data           = &sysctl_memory_failure_early_kill,
1503                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1504                 .mode           = 0644,
1505                 .proc_handler   = proc_dointvec_minmax,
1506                 .extra1         = &zero,
1507                 .extra2         = &one,
1508         },
1509         {
1510                 .procname       = "memory_failure_recovery",
1511                 .data           = &sysctl_memory_failure_recovery,
1512                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1513                 .mode           = 0644,
1514                 .proc_handler   = proc_dointvec_minmax,
1515                 .extra1         = &zero,
1516                 .extra2         = &one,
1517         },
1518 #endif
1519         {
1520                 .procname       = "user_reserve_kbytes",
1521                 .data           = &sysctl_user_reserve_kbytes,
1522                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1523                 .mode           = 0644,
1524                 .proc_handler   = proc_doulongvec_minmax,
1525         },
1526         {
1527                 .procname       = "admin_reserve_kbytes",
1528                 .data           = &sysctl_admin_reserve_kbytes,
1529                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1530                 .mode           = 0644,
1531                 .proc_handler   = proc_doulongvec_minmax,
1532         },
1533         { }
1534 };
1535
1536 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1537 static struct ctl_table binfmt_misc_table[] = {
1538         { }
1539 };
1540 #endif
1541
1542 static struct ctl_table fs_table[] = {
1543         {
1544                 .procname       = "inode-nr",
1545                 .data           = &inodes_stat,
1546                 .maxlen         = 2*sizeof(long),
1547                 .mode           = 0444,
1548                 .proc_handler   = proc_nr_inodes,
1549         },
1550         {
1551                 .procname       = "inode-state",
1552                 .data           = &inodes_stat,
1553                 .maxlen         = 7*sizeof(long),
1554                 .mode           = 0444,
1555                 .proc_handler   = proc_nr_inodes,
1556         },
1557         {
1558                 .procname       = "file-nr",
1559                 .data           = &files_stat,
1560                 .maxlen         = sizeof(files_stat),
1561                 .mode           = 0444,
1562                 .proc_handler   = proc_nr_files,
1563         },
1564         {
1565                 .procname       = "file-max",
1566                 .data           = &files_stat.max_files,
1567                 .maxlen         = sizeof(files_stat.max_files),
1568                 .mode           = 0644,
1569                 .proc_handler   = proc_doulongvec_minmax,
1570         },
1571         {
1572                 .procname       = "nr_open",
1573                 .data           = &sysctl_nr_open,
1574                 .maxlen         = sizeof(int),
1575                 .mode           = 0644,
1576                 .proc_handler   = proc_dointvec_minmax,
1577                 .extra1         = &sysctl_nr_open_min,
1578                 .extra2         = &sysctl_nr_open_max,
1579         },
1580         {
1581                 .procname       = "dentry-state",
1582                 .data           = &dentry_stat,
1583                 .maxlen         = 6*sizeof(long),
1584                 .mode           = 0444,
1585                 .proc_handler   = proc_nr_dentry,
1586         },
1587         {
1588                 .procname       = "overflowuid",
1589                 .data           = &fs_overflowuid,
1590                 .maxlen         = sizeof(int),
1591                 .mode           = 0644,
1592                 .proc_handler   = proc_dointvec_minmax,
1593                 .extra1         = &minolduid,
1594                 .extra2         = &maxolduid,
1595         },
1596         {
1597                 .procname       = "overflowgid",
1598                 .data           = &fs_overflowgid,
1599                 .maxlen         = sizeof(int),
1600                 .mode           = 0644,
1601                 .proc_handler   = proc_dointvec_minmax,
1602                 .extra1         = &minolduid,
1603                 .extra2         = &maxolduid,
1604         },
1605 #ifdef CONFIG_FILE_LOCKING
1606         {
1607                 .procname       = "leases-enable",
1608                 .data           = &leases_enable,
1609                 .maxlen         = sizeof(int),
1610                 .mode           = 0644,
1611                 .proc_handler   = proc_dointvec,
1612         },
1613 #endif
1614 #ifdef CONFIG_DNOTIFY
1615         {
1616                 .procname       = "dir-notify-enable",
1617                 .data           = &dir_notify_enable,
1618                 .maxlen         = sizeof(int),
1619                 .mode           = 0644,
1620                 .proc_handler   = proc_dointvec,
1621         },
1622 #endif
1623 #ifdef CONFIG_MMU
1624 #ifdef CONFIG_FILE_LOCKING
1625         {
1626                 .procname       = "lease-break-time",
1627                 .data           = &lease_break_time,
1628                 .maxlen         = sizeof(int),
1629                 .mode           = 0644,
1630                 .proc_handler   = proc_dointvec,
1631         },
1632 #endif
1633 #ifdef CONFIG_AIO
1634         {
1635                 .procname       = "aio-nr",
1636                 .data           = &aio_nr,
1637                 .maxlen         = sizeof(aio_nr),
1638                 .mode           = 0444,
1639                 .proc_handler   = proc_doulongvec_minmax,
1640         },
1641         {
1642                 .procname       = "aio-max-nr",
1643                 .data           = &aio_max_nr,
1644                 .maxlen         = sizeof(aio_max_nr),
1645                 .mode           = 0644,
1646                 .proc_handler   = proc_doulongvec_minmax,
1647         },
1648 #endif /* CONFIG_AIO */
1649 #ifdef CONFIG_INOTIFY_USER
1650         {
1651                 .procname       = "inotify",
1652                 .mode           = 0555,
1653                 .child          = inotify_table,
1654         },
1655 #endif  
1656 #ifdef CONFIG_EPOLL
1657         {
1658                 .procname       = "epoll",
1659                 .mode           = 0555,
1660                 .child          = epoll_table,
1661         },
1662 #endif
1663 #endif
1664         {
1665                 .procname       = "protected_symlinks",
1666                 .data           = &sysctl_protected_symlinks,
1667                 .maxlen         = sizeof(int),
1668                 .mode           = 0600,
1669                 .proc_handler   = proc_dointvec_minmax,
1670                 .extra1         = &zero,
1671                 .extra2         = &one,
1672         },
1673         {
1674                 .procname       = "protected_hardlinks",
1675                 .data           = &sysctl_protected_hardlinks,
1676                 .maxlen         = sizeof(int),
1677                 .mode           = 0600,
1678                 .proc_handler   = proc_dointvec_minmax,
1679                 .extra1         = &zero,
1680                 .extra2         = &one,
1681         },
1682         {
1683                 .procname       = "suid_dumpable",
1684                 .data           = &suid_dumpable,
1685                 .maxlen         = sizeof(int),
1686                 .mode           = 0644,
1687                 .proc_handler   = proc_dointvec_minmax_coredump,
1688                 .extra1         = &zero,
1689                 .extra2         = &two,
1690         },
1691 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1692         {
1693                 .procname       = "binfmt_misc",
1694                 .mode           = 0555,
1695                 .child          = binfmt_misc_table,
1696         },
1697 #endif
1698         {
1699                 .procname       = "pipe-max-size",
1700                 .data           = &pipe_max_size,
1701                 .maxlen         = sizeof(int),
1702                 .mode           = 0644,
1703                 .proc_handler   = &pipe_proc_fn,
1704                 .extra1         = &pipe_min_size,
1705         },
1706         { }
1707 };
1708
1709 static struct ctl_table debug_table[] = {
1710 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1711         {
1712                 .procname       = "exception-trace",
1713                 .data           = &show_unhandled_signals,
1714                 .maxlen         = sizeof(int),
1715                 .mode           = 0644,
1716                 .proc_handler   = proc_dointvec
1717         },
1718 #endif
1719 #if defined(CONFIG_OPTPROBES)
1720         {
1721                 .procname       = "kprobes-optimization",
1722                 .data           = &sysctl_kprobes_optimization,
1723                 .maxlen         = sizeof(int),
1724                 .mode           = 0644,
1725                 .proc_handler   = proc_kprobes_optimization_handler,
1726                 .extra1         = &zero,
1727                 .extra2         = &one,
1728         },
1729 #endif
1730         { }
1731 };
1732
1733 static struct ctl_table dev_table[] = {
1734         { }
1735 };
1736
1737 int __init sysctl_init(void)
1738 {
1739         struct ctl_table_header *hdr;
1740
1741         hdr = register_sysctl_table(sysctl_base_table);
1742         kmemleak_not_leak(hdr);
1743         return 0;
1744 }
1745
1746 #endif /* CONFIG_SYSCTL */
1747
1748 /*
1749  * /proc/sys support
1750  */
1751
1752 #ifdef CONFIG_PROC_SYSCTL
1753
1754 static int _proc_do_string(char *data, int maxlen, int write,
1755                            char __user *buffer,
1756                            size_t *lenp, loff_t *ppos)
1757 {
1758         size_t len;
1759         char __user *p;
1760         char c;
1761
1762         if (!data || !maxlen || !*lenp) {
1763                 *lenp = 0;
1764                 return 0;
1765         }
1766
1767         if (write) {
1768                 if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
1769                         /* Only continue writes not past the end of buffer. */
1770                         len = strlen(data);
1771                         if (len > maxlen - 1)
1772                                 len = maxlen - 1;
1773
1774                         if (*ppos > len)
1775                                 return 0;
1776                         len = *ppos;
1777                 } else {
1778                         /* Start writing from beginning of buffer. */
1779                         len = 0;
1780                 }
1781
1782                 *ppos += *lenp;
1783                 p = buffer;
1784                 while ((p - buffer) < *lenp && len < maxlen - 1) {
1785                         if (get_user(c, p++))
1786                                 return -EFAULT;
1787                         if (c == 0 || c == '\n')
1788                                 break;
1789                         data[len++] = c;
1790                 }
1791                 data[len] = 0;
1792         } else {
1793                 len = strlen(data);
1794                 if (len > maxlen)
1795                         len = maxlen;
1796
1797                 if (*ppos > len) {
1798                         *lenp = 0;
1799                         return 0;
1800                 }
1801
1802                 data += *ppos;
1803                 len  -= *ppos;
1804
1805                 if (len > *lenp)
1806                         len = *lenp;
1807                 if (len)
1808                         if (copy_to_user(buffer, data, len))
1809                                 return -EFAULT;
1810                 if (len < *lenp) {
1811                         if (put_user('\n', buffer + len))
1812                                 return -EFAULT;
1813                         len++;
1814                 }
1815                 *lenp = len;
1816                 *ppos += len;
1817         }
1818         return 0;
1819 }
1820
1821 static void warn_sysctl_write(struct ctl_table *table)
1822 {
1823         pr_warn_once("%s wrote to %s when file position was not 0!\n"
1824                 "This will not be supported in the future. To silence this\n"
1825                 "warning, set kernel.sysctl_writes_strict = -1\n",
1826                 current->comm, table->procname);
1827 }
1828
1829 /**
1830  * proc_dostring - read a string sysctl
1831  * @table: the sysctl table
1832  * @write: %TRUE if this is a write to the sysctl file
1833  * @buffer: the user buffer
1834  * @lenp: the size of the user buffer
1835  * @ppos: file position
1836  *
1837  * Reads/writes a string from/to the user buffer. If the kernel
1838  * buffer provided is not large enough to hold the string, the
1839  * string is truncated. The copied string is %NULL-terminated.
1840  * If the string is being read by the user process, it is copied
1841  * and a newline '\n' is added. It is truncated if the buffer is
1842  * not large enough.
1843  *
1844  * Returns 0 on success.
1845  */
1846 int proc_dostring(struct ctl_table *table, int write,
1847                   void __user *buffer, size_t *lenp, loff_t *ppos)
1848 {
1849         if (write && *ppos && sysctl_writes_strict == SYSCTL_WRITES_WARN)
1850                 warn_sysctl_write(table);
1851
1852         return _proc_do_string((char *)(table->data), table->maxlen, write,
1853                                (char __user *)buffer, lenp, ppos);
1854 }
1855
1856 static size_t proc_skip_spaces(char **buf)
1857 {
1858         size_t ret;
1859         char *tmp = skip_spaces(*buf);
1860         ret = tmp - *buf;
1861         *buf = tmp;
1862         return ret;
1863 }
1864
1865 static void proc_skip_char(char **buf, size_t *size, const char v)
1866 {
1867         while (*size) {
1868                 if (**buf != v)
1869                         break;
1870                 (*size)--;
1871                 (*buf)++;
1872         }
1873 }
1874
1875 #define TMPBUFLEN 22
1876 /**
1877  * proc_get_long - reads an ASCII formatted integer from a user buffer
1878  *
1879  * @buf: a kernel buffer
1880  * @size: size of the kernel buffer
1881  * @val: this is where the number will be stored
1882  * @neg: set to %TRUE if number is negative
1883  * @perm_tr: a vector which contains the allowed trailers
1884  * @perm_tr_len: size of the perm_tr vector
1885  * @tr: pointer to store the trailer character
1886  *
1887  * In case of success %0 is returned and @buf and @size are updated with
1888  * the amount of bytes read. If @tr is non-NULL and a trailing
1889  * character exists (size is non-zero after returning from this
1890  * function), @tr is updated with the trailing character.
1891  */
1892 static int proc_get_long(char **buf, size_t *size,
1893                           unsigned long *val, bool *neg,
1894                           const char *perm_tr, unsigned perm_tr_len, char *tr)
1895 {
1896         int len;
1897         char *p, tmp[TMPBUFLEN];
1898
1899         if (!*size)
1900                 return -EINVAL;
1901
1902         len = *size;
1903         if (len > TMPBUFLEN - 1)
1904                 len = TMPBUFLEN - 1;
1905
1906         memcpy(tmp, *buf, len);
1907
1908         tmp[len] = 0;
1909         p = tmp;
1910         if (*p == '-' && *size > 1) {
1911                 *neg = true;
1912                 p++;
1913         } else
1914                 *neg = false;
1915         if (!isdigit(*p))
1916                 return -EINVAL;
1917
1918         *val = simple_strtoul(p, &p, 0);
1919
1920         len = p - tmp;
1921
1922         /* We don't know if the next char is whitespace thus we may accept
1923          * invalid integers (e.g. 1234...a) or two integers instead of one
1924          * (e.g. 123...1). So lets not allow such large numbers. */
1925         if (len == TMPBUFLEN - 1)
1926                 return -EINVAL;
1927
1928         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1929                 return -EINVAL;
1930
1931         if (tr && (len < *size))
1932                 *tr = *p;
1933
1934         *buf += len;
1935         *size -= len;
1936
1937         return 0;
1938 }
1939
1940 /**
1941  * proc_put_long - converts an integer to a decimal ASCII formatted string
1942  *
1943  * @buf: the user buffer
1944  * @size: the size of the user buffer
1945  * @val: the integer to be converted
1946  * @neg: sign of the number, %TRUE for negative
1947  *
1948  * In case of success %0 is returned and @buf and @size are updated with
1949  * the amount of bytes written.
1950  */
1951 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
1952                           bool neg)
1953 {
1954         int len;
1955         char tmp[TMPBUFLEN], *p = tmp;
1956
1957         sprintf(p, "%s%lu", neg ? "-" : "", val);
1958         len = strlen(tmp);
1959         if (len > *size)
1960                 len = *size;
1961         if (copy_to_user(*buf, tmp, len))
1962                 return -EFAULT;
1963         *size -= len;
1964         *buf += len;
1965         return 0;
1966 }
1967 #undef TMPBUFLEN
1968
1969 static int proc_put_char(void __user **buf, size_t *size, char c)
1970 {
1971         if (*size) {
1972                 char __user **buffer = (char __user **)buf;
1973                 if (put_user(c, *buffer))
1974                         return -EFAULT;
1975                 (*size)--, (*buffer)++;
1976                 *buf = *buffer;
1977         }
1978         return 0;
1979 }
1980
1981 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
1982                                  int *valp,
1983                                  int write, void *data)
1984 {
1985         if (write) {
1986                 *valp = *negp ? -*lvalp : *lvalp;
1987         } else {
1988                 int val = *valp;
1989                 if (val < 0) {
1990                         *negp = true;
1991                         *lvalp = (unsigned long)-val;
1992                 } else {
1993                         *negp = false;
1994                         *lvalp = (unsigned long)val;
1995                 }
1996         }
1997         return 0;
1998 }
1999
2000 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
2001
2002 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
2003                   int write, void __user *buffer,
2004                   size_t *lenp, loff_t *ppos,
2005                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2006                               int write, void *data),
2007                   void *data)
2008 {
2009         int *i, vleft, first = 1, err = 0;
2010         unsigned long page = 0;
2011         size_t left;
2012         char *kbuf;
2013         
2014         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
2015                 *lenp = 0;
2016                 return 0;
2017         }
2018         
2019         i = (int *) tbl_data;
2020         vleft = table->maxlen / sizeof(*i);
2021         left = *lenp;
2022
2023         if (!conv)
2024                 conv = do_proc_dointvec_conv;
2025
2026         if (write) {
2027                 if (*ppos) {
2028                         switch (sysctl_writes_strict) {
2029                         case SYSCTL_WRITES_STRICT:
2030                                 goto out;
2031                         case SYSCTL_WRITES_WARN:
2032                                 warn_sysctl_write(table);
2033                                 break;
2034                         default:
2035                                 break;
2036                         }
2037                 }
2038
2039                 if (left > PAGE_SIZE - 1)
2040                         left = PAGE_SIZE - 1;
2041                 page = __get_free_page(GFP_TEMPORARY);
2042                 kbuf = (char *) page;
2043                 if (!kbuf)
2044                         return -ENOMEM;
2045                 if (copy_from_user(kbuf, buffer, left)) {
2046                         err = -EFAULT;
2047                         goto free;
2048                 }
2049                 kbuf[left] = 0;
2050         }
2051
2052         for (; left && vleft--; i++, first=0) {
2053                 unsigned long lval;
2054                 bool neg;
2055
2056                 if (write) {
2057                         left -= proc_skip_spaces(&kbuf);
2058
2059                         if (!left)
2060                                 break;
2061                         err = proc_get_long(&kbuf, &left, &lval, &neg,
2062                                              proc_wspace_sep,
2063                                              sizeof(proc_wspace_sep), NULL);
2064                         if (err)
2065                                 break;
2066                         if (conv(&neg, &lval, i, 1, data)) {
2067                                 err = -EINVAL;
2068                                 break;
2069                         }
2070                 } else {
2071                         if (conv(&neg, &lval, i, 0, data)) {
2072                                 err = -EINVAL;
2073                                 break;
2074                         }
2075                         if (!first)
2076                                 err = proc_put_char(&buffer, &left, '\t');
2077                         if (err)
2078                                 break;
2079                         err = proc_put_long(&buffer, &left, lval, neg);
2080                         if (err)
2081                                 break;
2082                 }
2083         }
2084
2085         if (!write && !first && left && !err)
2086                 err = proc_put_char(&buffer, &left, '\n');
2087         if (write && !err && left)
2088                 left -= proc_skip_spaces(&kbuf);
2089 free:
2090         if (write) {
2091                 free_page(page);
2092                 if (first)
2093                         return err ? : -EINVAL;
2094         }
2095         *lenp -= left;
2096 out:
2097         *ppos += *lenp;
2098         return err;
2099 }
2100
2101 static int do_proc_dointvec(struct ctl_table *table, int write,
2102                   void __user *buffer, size_t *lenp, loff_t *ppos,
2103                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2104                               int write, void *data),
2105                   void *data)
2106 {
2107         return __do_proc_dointvec(table->data, table, write,
2108                         buffer, lenp, ppos, conv, data);
2109 }
2110
2111 /**
2112  * proc_dointvec - read a vector of integers
2113  * @table: the sysctl table
2114  * @write: %TRUE if this is a write to the sysctl file
2115  * @buffer: the user buffer
2116  * @lenp: the size of the user buffer
2117  * @ppos: file position
2118  *
2119  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2120  * values from/to the user buffer, treated as an ASCII string. 
2121  *
2122  * Returns 0 on success.
2123  */
2124 int proc_dointvec(struct ctl_table *table, int write,
2125                      void __user *buffer, size_t *lenp, loff_t *ppos)
2126 {
2127     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2128                             NULL,NULL);
2129 }
2130
2131 /*
2132  * Taint values can only be increased
2133  * This means we can safely use a temporary.
2134  */
2135 static int proc_taint(struct ctl_table *table, int write,
2136                                void __user *buffer, size_t *lenp, loff_t *ppos)
2137 {
2138         struct ctl_table t;
2139         unsigned long tmptaint = get_taint();
2140         int err;
2141
2142         if (write && !capable(CAP_SYS_ADMIN))
2143                 return -EPERM;
2144
2145         t = *table;
2146         t.data = &tmptaint;
2147         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2148         if (err < 0)
2149                 return err;
2150
2151         if (write) {
2152                 /*
2153                  * Poor man's atomic or. Not worth adding a primitive
2154                  * to everyone's atomic.h for this
2155                  */
2156                 int i;
2157                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2158                         if ((tmptaint >> i) & 1)
2159                                 add_taint(i, LOCKDEP_STILL_OK);
2160                 }
2161         }
2162
2163         return err;
2164 }
2165
2166 #ifdef CONFIG_PRINTK
2167 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2168                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2169 {
2170         if (write && !capable(CAP_SYS_ADMIN))
2171                 return -EPERM;
2172
2173         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2174 }
2175 #endif
2176
2177 struct do_proc_dointvec_minmax_conv_param {
2178         int *min;
2179         int *max;
2180 };
2181
2182 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2183                                         int *valp,
2184                                         int write, void *data)
2185 {
2186         struct do_proc_dointvec_minmax_conv_param *param = data;
2187         if (write) {
2188                 int val = *negp ? -*lvalp : *lvalp;
2189                 if ((param->min && *param->min > val) ||
2190                     (param->max && *param->max < val))
2191                         return -EINVAL;
2192                 *valp = val;
2193         } else {
2194                 int val = *valp;
2195                 if (val < 0) {
2196                         *negp = true;
2197                         *lvalp = (unsigned long)-val;
2198                 } else {
2199                         *negp = false;
2200                         *lvalp = (unsigned long)val;
2201                 }
2202         }
2203         return 0;
2204 }
2205
2206 /**
2207  * proc_dointvec_minmax - read a vector of integers with min/max values
2208  * @table: the sysctl table
2209  * @write: %TRUE if this is a write to the sysctl file
2210  * @buffer: the user buffer
2211  * @lenp: the size of the user buffer
2212  * @ppos: file position
2213  *
2214  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2215  * values from/to the user buffer, treated as an ASCII string.
2216  *
2217  * This routine will ensure the values are within the range specified by
2218  * table->extra1 (min) and table->extra2 (max).
2219  *
2220  * Returns 0 on success.
2221  */
2222 int proc_dointvec_minmax(struct ctl_table *table, int write,
2223                   void __user *buffer, size_t *lenp, loff_t *ppos)
2224 {
2225         struct do_proc_dointvec_minmax_conv_param param = {
2226                 .min = (int *) table->extra1,
2227                 .max = (int *) table->extra2,
2228         };
2229         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2230                                 do_proc_dointvec_minmax_conv, &param);
2231 }
2232
2233 static void validate_coredump_safety(void)
2234 {
2235 #ifdef CONFIG_COREDUMP
2236         if (suid_dumpable == SUID_DUMP_ROOT &&
2237             core_pattern[0] != '/' && core_pattern[0] != '|') {
2238                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2239                         "suid_dumpable=2. Pipe handler or fully qualified "\
2240                         "core dump path required.\n");
2241         }
2242 #endif
2243 }
2244
2245 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2246                 void __user *buffer, size_t *lenp, loff_t *ppos)
2247 {
2248         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2249         if (!error)
2250                 validate_coredump_safety();
2251         return error;
2252 }
2253
2254 #ifdef CONFIG_COREDUMP
2255 static int proc_dostring_coredump(struct ctl_table *table, int write,
2256                   void __user *buffer, size_t *lenp, loff_t *ppos)
2257 {
2258         int error = proc_dostring(table, write, buffer, lenp, ppos);
2259         if (!error)
2260                 validate_coredump_safety();
2261         return error;
2262 }
2263 #endif
2264
2265 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2266                                      void __user *buffer,
2267                                      size_t *lenp, loff_t *ppos,
2268                                      unsigned long convmul,
2269                                      unsigned long convdiv)
2270 {
2271         unsigned long *i, *min, *max;
2272         int vleft, first = 1, err = 0;
2273         unsigned long page = 0;
2274         size_t left;
2275         char *kbuf;
2276
2277         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2278                 *lenp = 0;
2279                 return 0;
2280         }
2281
2282         i = (unsigned long *) data;
2283         min = (unsigned long *) table->extra1;
2284         max = (unsigned long *) table->extra2;
2285         vleft = table->maxlen / sizeof(unsigned long);
2286         left = *lenp;
2287
2288         if (write) {
2289                 if (*ppos) {
2290                         switch (sysctl_writes_strict) {
2291                         case SYSCTL_WRITES_STRICT:
2292                                 goto out;
2293                         case SYSCTL_WRITES_WARN:
2294                                 warn_sysctl_write(table);
2295                                 break;
2296                         default:
2297                                 break;
2298                         }
2299                 }
2300
2301                 if (left > PAGE_SIZE - 1)
2302                         left = PAGE_SIZE - 1;
2303                 page = __get_free_page(GFP_TEMPORARY);
2304                 kbuf = (char *) page;
2305                 if (!kbuf)
2306                         return -ENOMEM;
2307                 if (copy_from_user(kbuf, buffer, left)) {
2308                         err = -EFAULT;
2309                         goto free;
2310                 }
2311                 kbuf[left] = 0;
2312         }
2313
2314         for (; left && vleft--; i++, first = 0) {
2315                 unsigned long val;
2316
2317                 if (write) {
2318                         bool neg;
2319
2320                         left -= proc_skip_spaces(&kbuf);
2321
2322                         err = proc_get_long(&kbuf, &left, &val, &neg,
2323                                              proc_wspace_sep,
2324                                              sizeof(proc_wspace_sep), NULL);
2325                         if (err)
2326                                 break;
2327                         if (neg)
2328                                 continue;
2329                         if ((min && val < *min) || (max && val > *max))
2330                                 continue;
2331                         *i = val;
2332                 } else {
2333                         val = convdiv * (*i) / convmul;
2334                         if (!first) {
2335                                 err = proc_put_char(&buffer, &left, '\t');
2336                                 if (err)
2337                                         break;
2338                         }
2339                         err = proc_put_long(&buffer, &left, val, false);
2340                         if (err)
2341                                 break;
2342                 }
2343         }
2344
2345         if (!write && !first && left && !err)
2346                 err = proc_put_char(&buffer, &left, '\n');
2347         if (write && !err)
2348                 left -= proc_skip_spaces(&kbuf);
2349 free:
2350         if (write) {
2351                 free_page(page);
2352                 if (first)
2353                         return err ? : -EINVAL;
2354         }
2355         *lenp -= left;
2356 out:
2357         *ppos += *lenp;
2358         return err;
2359 }
2360
2361 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2362                                      void __user *buffer,
2363                                      size_t *lenp, loff_t *ppos,
2364                                      unsigned long convmul,
2365                                      unsigned long convdiv)
2366 {
2367         return __do_proc_doulongvec_minmax(table->data, table, write,
2368                         buffer, lenp, ppos, convmul, convdiv);
2369 }
2370
2371 /**
2372  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2373  * @table: the sysctl table
2374  * @write: %TRUE if this is a write to the sysctl file
2375  * @buffer: the user buffer
2376  * @lenp: the size of the user buffer
2377  * @ppos: file position
2378  *
2379  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2380  * values from/to the user buffer, treated as an ASCII string.
2381  *
2382  * This routine will ensure the values are within the range specified by
2383  * table->extra1 (min) and table->extra2 (max).
2384  *
2385  * Returns 0 on success.
2386  */
2387 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2388                            void __user *buffer, size_t *lenp, loff_t *ppos)
2389 {
2390     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2391 }
2392
2393 /**
2394  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2395  * @table: the sysctl table
2396  * @write: %TRUE if this is a write to the sysctl file
2397  * @buffer: the user buffer
2398  * @lenp: the size of the user buffer
2399  * @ppos: file position
2400  *
2401  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2402  * values from/to the user buffer, treated as an ASCII string. The values
2403  * are treated as milliseconds, and converted to jiffies when they are stored.
2404  *
2405  * This routine will ensure the values are within the range specified by
2406  * table->extra1 (min) and table->extra2 (max).
2407  *
2408  * Returns 0 on success.
2409  */
2410 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2411                                       void __user *buffer,
2412                                       size_t *lenp, loff_t *ppos)
2413 {
2414     return do_proc_doulongvec_minmax(table, write, buffer,
2415                                      lenp, ppos, HZ, 1000l);
2416 }
2417
2418
2419 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2420                                          int *valp,
2421                                          int write, void *data)
2422 {
2423         if (write) {
2424                 if (*lvalp > LONG_MAX / HZ)
2425                         return 1;
2426                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2427         } else {
2428                 int val = *valp;
2429                 unsigned long lval;
2430                 if (val < 0) {
2431                         *negp = true;
2432                         lval = (unsigned long)-val;
2433                 } else {
2434                         *negp = false;
2435                         lval = (unsigned long)val;
2436                 }
2437                 *lvalp = lval / HZ;
2438         }
2439         return 0;
2440 }
2441
2442 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2443                                                 int *valp,
2444                                                 int write, void *data)
2445 {
2446         if (write) {
2447                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2448                         return 1;
2449                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2450         } else {
2451                 int val = *valp;
2452                 unsigned long lval;
2453                 if (val < 0) {
2454                         *negp = true;
2455                         lval = (unsigned long)-val;
2456                 } else {
2457                         *negp = false;
2458                         lval = (unsigned long)val;
2459                 }
2460                 *lvalp = jiffies_to_clock_t(lval);
2461         }
2462         return 0;
2463 }
2464
2465 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2466                                             int *valp,
2467                                             int write, void *data)
2468 {
2469         if (write) {
2470                 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2471
2472                 if (jif > INT_MAX)
2473                         return 1;
2474                 *valp = (int)jif;
2475         } else {
2476                 int val = *valp;
2477                 unsigned long lval;
2478                 if (val < 0) {
2479                         *negp = true;
2480                         lval = (unsigned long)-val;
2481                 } else {
2482                         *negp = false;
2483                         lval = (unsigned long)val;
2484                 }
2485                 *lvalp = jiffies_to_msecs(lval);
2486         }
2487         return 0;
2488 }
2489
2490 /**
2491  * proc_dointvec_jiffies - read a vector of integers as seconds
2492  * @table: the sysctl table
2493  * @write: %TRUE if this is a write to the sysctl file
2494  * @buffer: the user buffer
2495  * @lenp: the size of the user buffer
2496  * @ppos: file position
2497  *
2498  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2499  * values from/to the user buffer, treated as an ASCII string. 
2500  * The values read are assumed to be in seconds, and are converted into
2501  * jiffies.
2502  *
2503  * Returns 0 on success.
2504  */
2505 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2506                           void __user *buffer, size_t *lenp, loff_t *ppos)
2507 {
2508     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2509                             do_proc_dointvec_jiffies_conv,NULL);
2510 }
2511
2512 /**
2513  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2514  * @table: the sysctl table
2515  * @write: %TRUE if this is a write to the sysctl file
2516  * @buffer: the user buffer
2517  * @lenp: the size of the user buffer
2518  * @ppos: pointer to the file position
2519  *
2520  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2521  * values from/to the user buffer, treated as an ASCII string. 
2522  * The values read are assumed to be in 1/USER_HZ seconds, and 
2523  * are converted into jiffies.
2524  *
2525  * Returns 0 on success.
2526  */
2527 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2528                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2529 {
2530     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2531                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2532 }
2533
2534 /**
2535  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2536  * @table: the sysctl table
2537  * @write: %TRUE if this is a write to the sysctl file
2538  * @buffer: the user buffer
2539  * @lenp: the size of the user buffer
2540  * @ppos: file position
2541  * @ppos: the current position in the file
2542  *
2543  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2544  * values from/to the user buffer, treated as an ASCII string. 
2545  * The values read are assumed to be in 1/1000 seconds, and 
2546  * are converted into jiffies.
2547  *
2548  * Returns 0 on success.
2549  */
2550 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2551                              void __user *buffer, size_t *lenp, loff_t *ppos)
2552 {
2553         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2554                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2555 }
2556
2557 static int proc_do_cad_pid(struct ctl_table *table, int write,
2558                            void __user *buffer, size_t *lenp, loff_t *ppos)
2559 {
2560         struct pid *new_pid;
2561         pid_t tmp;
2562         int r;
2563
2564         tmp = pid_vnr(cad_pid);
2565
2566         r = __do_proc_dointvec(&tmp, table, write, buffer,
2567                                lenp, ppos, NULL, NULL);
2568         if (r || !write)
2569                 return r;
2570
2571         new_pid = find_get_pid(tmp);
2572         if (!new_pid)
2573                 return -ESRCH;
2574
2575         put_pid(xchg(&cad_pid, new_pid));
2576         return 0;
2577 }
2578
2579 /**
2580  * proc_do_large_bitmap - read/write from/to a large bitmap
2581  * @table: the sysctl table
2582  * @write: %TRUE if this is a write to the sysctl file
2583  * @buffer: the user buffer
2584  * @lenp: the size of the user buffer
2585  * @ppos: file position
2586  *
2587  * The bitmap is stored at table->data and the bitmap length (in bits)
2588  * in table->maxlen.
2589  *
2590  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2591  * large bitmaps may be represented in a compact manner. Writing into
2592  * the file will clear the bitmap then update it with the given input.
2593  *
2594  * Returns 0 on success.
2595  */
2596 int proc_do_large_bitmap(struct ctl_table *table, int write,
2597                          void __user *buffer, size_t *lenp, loff_t *ppos)
2598 {
2599         int err = 0;
2600         bool first = 1;
2601         size_t left = *lenp;
2602         unsigned long bitmap_len = table->maxlen;
2603         unsigned long *bitmap = *(unsigned long **) table->data;
2604         unsigned long *tmp_bitmap = NULL;
2605         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2606
2607         if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
2608                 *lenp = 0;
2609                 return 0;
2610         }
2611
2612         if (write) {
2613                 unsigned long page = 0;
2614                 char *kbuf;
2615
2616                 if (left > PAGE_SIZE - 1)
2617                         left = PAGE_SIZE - 1;
2618
2619                 page = __get_free_page(GFP_TEMPORARY);
2620                 kbuf = (char *) page;
2621                 if (!kbuf)
2622                         return -ENOMEM;
2623                 if (copy_from_user(kbuf, buffer, left)) {
2624                         free_page(page);
2625                         return -EFAULT;
2626                 }
2627                 kbuf[left] = 0;
2628
2629                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2630                                      GFP_KERNEL);
2631                 if (!tmp_bitmap) {
2632                         free_page(page);
2633                         return -ENOMEM;
2634                 }
2635                 proc_skip_char(&kbuf, &left, '\n');
2636                 while (!err && left) {
2637                         unsigned long val_a, val_b;
2638                         bool neg;
2639
2640                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2641                                              sizeof(tr_a), &c);
2642                         if (err)
2643                                 break;
2644                         if (val_a >= bitmap_len || neg) {
2645                                 err = -EINVAL;
2646                                 break;
2647                         }
2648
2649                         val_b = val_a;
2650                         if (left) {
2651                                 kbuf++;
2652                                 left--;
2653                         }
2654
2655                         if (c == '-') {
2656                                 err = proc_get_long(&kbuf, &left, &val_b,
2657                                                      &neg, tr_b, sizeof(tr_b),
2658                                                      &c);
2659                                 if (err)
2660                                         break;
2661                                 if (val_b >= bitmap_len || neg ||
2662                                     val_a > val_b) {
2663                                         err = -EINVAL;
2664                                         break;
2665                                 }
2666                                 if (left) {
2667                                         kbuf++;
2668                                         left--;
2669                                 }
2670                         }
2671
2672                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2673                         first = 0;
2674                         proc_skip_char(&kbuf, &left, '\n');
2675                 }
2676                 free_page(page);
2677         } else {
2678                 unsigned long bit_a, bit_b = 0;
2679
2680                 while (left) {
2681                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2682                         if (bit_a >= bitmap_len)
2683                                 break;
2684                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2685                                                    bit_a + 1) - 1;
2686
2687                         if (!first) {
2688                                 err = proc_put_char(&buffer, &left, ',');
2689                                 if (err)
2690                                         break;
2691                         }
2692                         err = proc_put_long(&buffer, &left, bit_a, false);
2693                         if (err)
2694                                 break;
2695                         if (bit_a != bit_b) {
2696                                 err = proc_put_char(&buffer, &left, '-');
2697                                 if (err)
2698                                         break;
2699                                 err = proc_put_long(&buffer, &left, bit_b, false);
2700                                 if (err)
2701                                         break;
2702                         }
2703
2704                         first = 0; bit_b++;
2705                 }
2706                 if (!err)
2707                         err = proc_put_char(&buffer, &left, '\n');
2708         }
2709
2710         if (!err) {
2711                 if (write) {
2712                         if (*ppos)
2713                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2714                         else
2715                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2716                 }
2717                 kfree(tmp_bitmap);
2718                 *lenp -= left;
2719                 *ppos += *lenp;
2720                 return 0;
2721         } else {
2722                 kfree(tmp_bitmap);
2723                 return err;
2724         }
2725 }
2726
2727 #else /* CONFIG_PROC_SYSCTL */
2728
2729 int proc_dostring(struct ctl_table *table, int write,
2730                   void __user *buffer, size_t *lenp, loff_t *ppos)
2731 {
2732         return -ENOSYS;
2733 }
2734
2735 int proc_dointvec(struct ctl_table *table, int write,
2736                   void __user *buffer, size_t *lenp, loff_t *ppos)
2737 {
2738         return -ENOSYS;
2739 }
2740
2741 int proc_dointvec_minmax(struct ctl_table *table, int write,
2742                     void __user *buffer, size_t *lenp, loff_t *ppos)
2743 {
2744         return -ENOSYS;
2745 }
2746
2747 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2748                     void __user *buffer, size_t *lenp, loff_t *ppos)
2749 {
2750         return -ENOSYS;
2751 }
2752
2753 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2754                     void __user *buffer, size_t *lenp, loff_t *ppos)
2755 {
2756         return -ENOSYS;
2757 }
2758
2759 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2760                              void __user *buffer, size_t *lenp, loff_t *ppos)
2761 {
2762         return -ENOSYS;
2763 }
2764
2765 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2766                     void __user *buffer, size_t *lenp, loff_t *ppos)
2767 {
2768         return -ENOSYS;
2769 }
2770
2771 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2772                                       void __user *buffer,
2773                                       size_t *lenp, loff_t *ppos)
2774 {
2775     return -ENOSYS;
2776 }
2777
2778
2779 #endif /* CONFIG_PROC_SYSCTL */
2780
2781 /*
2782  * No sense putting this after each symbol definition, twice,
2783  * exception granted :-)
2784  */
2785 EXPORT_SYMBOL(proc_dointvec);
2786 EXPORT_SYMBOL(proc_dointvec_jiffies);
2787 EXPORT_SYMBOL(proc_dointvec_minmax);
2788 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2789 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2790 EXPORT_SYMBOL(proc_dostring);
2791 EXPORT_SYMBOL(proc_doulongvec_minmax);
2792 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);