Merge tag 'please-pull-pstore' of git://git.kernel.org/pub/scm/linux/kernel/git/aegl...
[cascardo/linux.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/aio.h>
23 #include <linux/mm.h>
24 #include <linux/swap.h>
25 #include <linux/slab.h>
26 #include <linux/sysctl.h>
27 #include <linux/bitmap.h>
28 #include <linux/signal.h>
29 #include <linux/printk.h>
30 #include <linux/proc_fs.h>
31 #include <linux/security.h>
32 #include <linux/ctype.h>
33 #include <linux/kmemcheck.h>
34 #include <linux/kmemleak.h>
35 #include <linux/fs.h>
36 #include <linux/init.h>
37 #include <linux/kernel.h>
38 #include <linux/kobject.h>
39 #include <linux/net.h>
40 #include <linux/sysrq.h>
41 #include <linux/highuid.h>
42 #include <linux/writeback.h>
43 #include <linux/ratelimit.h>
44 #include <linux/compaction.h>
45 #include <linux/hugetlb.h>
46 #include <linux/initrd.h>
47 #include <linux/key.h>
48 #include <linux/times.h>
49 #include <linux/limits.h>
50 #include <linux/dcache.h>
51 #include <linux/dnotify.h>
52 #include <linux/syscalls.h>
53 #include <linux/vmstat.h>
54 #include <linux/nfs_fs.h>
55 #include <linux/acpi.h>
56 #include <linux/reboot.h>
57 #include <linux/ftrace.h>
58 #include <linux/perf_event.h>
59 #include <linux/kprobes.h>
60 #include <linux/pipe_fs_i.h>
61 #include <linux/oom.h>
62 #include <linux/kmod.h>
63 #include <linux/capability.h>
64 #include <linux/binfmts.h>
65 #include <linux/sched/sysctl.h>
66 #include <linux/kexec.h>
67
68 #include <asm/uaccess.h>
69 #include <asm/processor.h>
70
71 #ifdef CONFIG_X86
72 #include <asm/nmi.h>
73 #include <asm/stacktrace.h>
74 #include <asm/io.h>
75 #endif
76 #ifdef CONFIG_SPARC
77 #include <asm/setup.h>
78 #endif
79 #ifdef CONFIG_BSD_PROCESS_ACCT
80 #include <linux/acct.h>
81 #endif
82 #ifdef CONFIG_RT_MUTEXES
83 #include <linux/rtmutex.h>
84 #endif
85 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
86 #include <linux/lockdep.h>
87 #endif
88 #ifdef CONFIG_CHR_DEV_SG
89 #include <scsi/sg.h>
90 #endif
91
92 #ifdef CONFIG_LOCKUP_DETECTOR
93 #include <linux/nmi.h>
94 #endif
95
96
97 #if defined(CONFIG_SYSCTL)
98
99 /* External variables not in a header file. */
100 extern int max_threads;
101 extern int suid_dumpable;
102 #ifdef CONFIG_COREDUMP
103 extern int core_uses_pid;
104 extern char core_pattern[];
105 extern unsigned int core_pipe_limit;
106 #endif
107 extern int pid_max;
108 extern int pid_max_min, pid_max_max;
109 extern int percpu_pagelist_fraction;
110 extern int compat_log;
111 extern int latencytop_enabled;
112 extern int sysctl_nr_open_min, sysctl_nr_open_max;
113 #ifndef CONFIG_MMU
114 extern int sysctl_nr_trim_pages;
115 #endif
116
117 /* Constants used for minimum and  maximum */
118 #ifdef CONFIG_LOCKUP_DETECTOR
119 static int sixty = 60;
120 #endif
121
122 static int __maybe_unused neg_one = -1;
123
124 static int zero;
125 static int __maybe_unused one = 1;
126 static int __maybe_unused two = 2;
127 static int __maybe_unused four = 4;
128 static unsigned long one_ul = 1;
129 static int one_hundred = 100;
130 #ifdef CONFIG_PRINTK
131 static int ten_thousand = 10000;
132 #endif
133
134 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
135 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
136
137 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
138 static int maxolduid = 65535;
139 static int minolduid;
140
141 static int ngroups_max = NGROUPS_MAX;
142 static const int cap_last_cap = CAP_LAST_CAP;
143
144 /*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
145 #ifdef CONFIG_DETECT_HUNG_TASK
146 static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
147 #endif
148
149 #ifdef CONFIG_INOTIFY_USER
150 #include <linux/inotify.h>
151 #endif
152 #ifdef CONFIG_SPARC
153 #endif
154
155 #ifdef __hppa__
156 extern int pwrsw_enabled;
157 #endif
158
159 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
160 extern int unaligned_enabled;
161 #endif
162
163 #ifdef CONFIG_IA64
164 extern int unaligned_dump_stack;
165 #endif
166
167 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
168 extern int no_unaligned_warning;
169 #endif
170
171 #ifdef CONFIG_PROC_SYSCTL
172
173 #define SYSCTL_WRITES_LEGACY    -1
174 #define SYSCTL_WRITES_WARN       0
175 #define SYSCTL_WRITES_STRICT     1
176
177 static int sysctl_writes_strict = SYSCTL_WRITES_WARN;
178
179 static int proc_do_cad_pid(struct ctl_table *table, int write,
180                   void __user *buffer, size_t *lenp, loff_t *ppos);
181 static int proc_taint(struct ctl_table *table, int write,
182                                void __user *buffer, size_t *lenp, loff_t *ppos);
183 #endif
184
185 #ifdef CONFIG_PRINTK
186 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
187                                 void __user *buffer, size_t *lenp, loff_t *ppos);
188 #endif
189
190 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
191                 void __user *buffer, size_t *lenp, loff_t *ppos);
192 #ifdef CONFIG_COREDUMP
193 static int proc_dostring_coredump(struct ctl_table *table, int write,
194                 void __user *buffer, size_t *lenp, loff_t *ppos);
195 #endif
196
197 #ifdef CONFIG_MAGIC_SYSRQ
198 /* Note: sysrq code uses it's own private copy */
199 static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
200
201 static int sysrq_sysctl_handler(struct ctl_table *table, int write,
202                                 void __user *buffer, size_t *lenp,
203                                 loff_t *ppos)
204 {
205         int error;
206
207         error = proc_dointvec(table, write, buffer, lenp, ppos);
208         if (error)
209                 return error;
210
211         if (write)
212                 sysrq_toggle_support(__sysrq_enabled);
213
214         return 0;
215 }
216
217 #endif
218
219 static struct ctl_table kern_table[];
220 static struct ctl_table vm_table[];
221 static struct ctl_table fs_table[];
222 static struct ctl_table debug_table[];
223 static struct ctl_table dev_table[];
224 extern struct ctl_table random_table[];
225 #ifdef CONFIG_EPOLL
226 extern struct ctl_table epoll_table[];
227 #endif
228
229 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
230 int sysctl_legacy_va_layout;
231 #endif
232
233 /* The default sysctl tables: */
234
235 static struct ctl_table sysctl_base_table[] = {
236         {
237                 .procname       = "kernel",
238                 .mode           = 0555,
239                 .child          = kern_table,
240         },
241         {
242                 .procname       = "vm",
243                 .mode           = 0555,
244                 .child          = vm_table,
245         },
246         {
247                 .procname       = "fs",
248                 .mode           = 0555,
249                 .child          = fs_table,
250         },
251         {
252                 .procname       = "debug",
253                 .mode           = 0555,
254                 .child          = debug_table,
255         },
256         {
257                 .procname       = "dev",
258                 .mode           = 0555,
259                 .child          = dev_table,
260         },
261         { }
262 };
263
264 #ifdef CONFIG_SCHED_DEBUG
265 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
266 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
267 static int min_wakeup_granularity_ns;                   /* 0 usecs */
268 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
269 #ifdef CONFIG_SMP
270 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
271 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
272 #endif /* CONFIG_SMP */
273 #endif /* CONFIG_SCHED_DEBUG */
274
275 #ifdef CONFIG_COMPACTION
276 static int min_extfrag_threshold;
277 static int max_extfrag_threshold = 1000;
278 #endif
279
280 static struct ctl_table kern_table[] = {
281         {
282                 .procname       = "sched_child_runs_first",
283                 .data           = &sysctl_sched_child_runs_first,
284                 .maxlen         = sizeof(unsigned int),
285                 .mode           = 0644,
286                 .proc_handler   = proc_dointvec,
287         },
288 #ifdef CONFIG_SCHED_DEBUG
289         {
290                 .procname       = "sched_min_granularity_ns",
291                 .data           = &sysctl_sched_min_granularity,
292                 .maxlen         = sizeof(unsigned int),
293                 .mode           = 0644,
294                 .proc_handler   = sched_proc_update_handler,
295                 .extra1         = &min_sched_granularity_ns,
296                 .extra2         = &max_sched_granularity_ns,
297         },
298         {
299                 .procname       = "sched_latency_ns",
300                 .data           = &sysctl_sched_latency,
301                 .maxlen         = sizeof(unsigned int),
302                 .mode           = 0644,
303                 .proc_handler   = sched_proc_update_handler,
304                 .extra1         = &min_sched_granularity_ns,
305                 .extra2         = &max_sched_granularity_ns,
306         },
307         {
308                 .procname       = "sched_wakeup_granularity_ns",
309                 .data           = &sysctl_sched_wakeup_granularity,
310                 .maxlen         = sizeof(unsigned int),
311                 .mode           = 0644,
312                 .proc_handler   = sched_proc_update_handler,
313                 .extra1         = &min_wakeup_granularity_ns,
314                 .extra2         = &max_wakeup_granularity_ns,
315         },
316 #ifdef CONFIG_SMP
317         {
318                 .procname       = "sched_tunable_scaling",
319                 .data           = &sysctl_sched_tunable_scaling,
320                 .maxlen         = sizeof(enum sched_tunable_scaling),
321                 .mode           = 0644,
322                 .proc_handler   = sched_proc_update_handler,
323                 .extra1         = &min_sched_tunable_scaling,
324                 .extra2         = &max_sched_tunable_scaling,
325         },
326         {
327                 .procname       = "sched_migration_cost_ns",
328                 .data           = &sysctl_sched_migration_cost,
329                 .maxlen         = sizeof(unsigned int),
330                 .mode           = 0644,
331                 .proc_handler   = proc_dointvec,
332         },
333         {
334                 .procname       = "sched_nr_migrate",
335                 .data           = &sysctl_sched_nr_migrate,
336                 .maxlen         = sizeof(unsigned int),
337                 .mode           = 0644,
338                 .proc_handler   = proc_dointvec,
339         },
340         {
341                 .procname       = "sched_time_avg_ms",
342                 .data           = &sysctl_sched_time_avg,
343                 .maxlen         = sizeof(unsigned int),
344                 .mode           = 0644,
345                 .proc_handler   = proc_dointvec,
346         },
347         {
348                 .procname       = "sched_shares_window_ns",
349                 .data           = &sysctl_sched_shares_window,
350                 .maxlen         = sizeof(unsigned int),
351                 .mode           = 0644,
352                 .proc_handler   = proc_dointvec,
353         },
354         {
355                 .procname       = "timer_migration",
356                 .data           = &sysctl_timer_migration,
357                 .maxlen         = sizeof(unsigned int),
358                 .mode           = 0644,
359                 .proc_handler   = proc_dointvec_minmax,
360                 .extra1         = &zero,
361                 .extra2         = &one,
362         },
363 #endif /* CONFIG_SMP */
364 #ifdef CONFIG_NUMA_BALANCING
365         {
366                 .procname       = "numa_balancing_scan_delay_ms",
367                 .data           = &sysctl_numa_balancing_scan_delay,
368                 .maxlen         = sizeof(unsigned int),
369                 .mode           = 0644,
370                 .proc_handler   = proc_dointvec,
371         },
372         {
373                 .procname       = "numa_balancing_scan_period_min_ms",
374                 .data           = &sysctl_numa_balancing_scan_period_min,
375                 .maxlen         = sizeof(unsigned int),
376                 .mode           = 0644,
377                 .proc_handler   = proc_dointvec,
378         },
379         {
380                 .procname       = "numa_balancing_scan_period_max_ms",
381                 .data           = &sysctl_numa_balancing_scan_period_max,
382                 .maxlen         = sizeof(unsigned int),
383                 .mode           = 0644,
384                 .proc_handler   = proc_dointvec,
385         },
386         {
387                 .procname       = "numa_balancing_scan_size_mb",
388                 .data           = &sysctl_numa_balancing_scan_size,
389                 .maxlen         = sizeof(unsigned int),
390                 .mode           = 0644,
391                 .proc_handler   = proc_dointvec_minmax,
392                 .extra1         = &one,
393         },
394         {
395                 .procname       = "numa_balancing",
396                 .data           = NULL, /* filled in by handler */
397                 .maxlen         = sizeof(unsigned int),
398                 .mode           = 0644,
399                 .proc_handler   = sysctl_numa_balancing,
400                 .extra1         = &zero,
401                 .extra2         = &one,
402         },
403 #endif /* CONFIG_NUMA_BALANCING */
404 #endif /* CONFIG_SCHED_DEBUG */
405         {
406                 .procname       = "sched_rt_period_us",
407                 .data           = &sysctl_sched_rt_period,
408                 .maxlen         = sizeof(unsigned int),
409                 .mode           = 0644,
410                 .proc_handler   = sched_rt_handler,
411         },
412         {
413                 .procname       = "sched_rt_runtime_us",
414                 .data           = &sysctl_sched_rt_runtime,
415                 .maxlen         = sizeof(int),
416                 .mode           = 0644,
417                 .proc_handler   = sched_rt_handler,
418         },
419         {
420                 .procname       = "sched_rr_timeslice_ms",
421                 .data           = &sched_rr_timeslice,
422                 .maxlen         = sizeof(int),
423                 .mode           = 0644,
424                 .proc_handler   = sched_rr_handler,
425         },
426 #ifdef CONFIG_SCHED_AUTOGROUP
427         {
428                 .procname       = "sched_autogroup_enabled",
429                 .data           = &sysctl_sched_autogroup_enabled,
430                 .maxlen         = sizeof(unsigned int),
431                 .mode           = 0644,
432                 .proc_handler   = proc_dointvec_minmax,
433                 .extra1         = &zero,
434                 .extra2         = &one,
435         },
436 #endif
437 #ifdef CONFIG_CFS_BANDWIDTH
438         {
439                 .procname       = "sched_cfs_bandwidth_slice_us",
440                 .data           = &sysctl_sched_cfs_bandwidth_slice,
441                 .maxlen         = sizeof(unsigned int),
442                 .mode           = 0644,
443                 .proc_handler   = proc_dointvec_minmax,
444                 .extra1         = &one,
445         },
446 #endif
447 #ifdef CONFIG_PROVE_LOCKING
448         {
449                 .procname       = "prove_locking",
450                 .data           = &prove_locking,
451                 .maxlen         = sizeof(int),
452                 .mode           = 0644,
453                 .proc_handler   = proc_dointvec,
454         },
455 #endif
456 #ifdef CONFIG_LOCK_STAT
457         {
458                 .procname       = "lock_stat",
459                 .data           = &lock_stat,
460                 .maxlen         = sizeof(int),
461                 .mode           = 0644,
462                 .proc_handler   = proc_dointvec,
463         },
464 #endif
465         {
466                 .procname       = "panic",
467                 .data           = &panic_timeout,
468                 .maxlen         = sizeof(int),
469                 .mode           = 0644,
470                 .proc_handler   = proc_dointvec,
471         },
472 #ifdef CONFIG_COREDUMP
473         {
474                 .procname       = "core_uses_pid",
475                 .data           = &core_uses_pid,
476                 .maxlen         = sizeof(int),
477                 .mode           = 0644,
478                 .proc_handler   = proc_dointvec,
479         },
480         {
481                 .procname       = "core_pattern",
482                 .data           = core_pattern,
483                 .maxlen         = CORENAME_MAX_SIZE,
484                 .mode           = 0644,
485                 .proc_handler   = proc_dostring_coredump,
486         },
487         {
488                 .procname       = "core_pipe_limit",
489                 .data           = &core_pipe_limit,
490                 .maxlen         = sizeof(unsigned int),
491                 .mode           = 0644,
492                 .proc_handler   = proc_dointvec,
493         },
494 #endif
495 #ifdef CONFIG_PROC_SYSCTL
496         {
497                 .procname       = "tainted",
498                 .maxlen         = sizeof(long),
499                 .mode           = 0644,
500                 .proc_handler   = proc_taint,
501         },
502         {
503                 .procname       = "sysctl_writes_strict",
504                 .data           = &sysctl_writes_strict,
505                 .maxlen         = sizeof(int),
506                 .mode           = 0644,
507                 .proc_handler   = proc_dointvec_minmax,
508                 .extra1         = &neg_one,
509                 .extra2         = &one,
510         },
511 #endif
512 #ifdef CONFIG_LATENCYTOP
513         {
514                 .procname       = "latencytop",
515                 .data           = &latencytop_enabled,
516                 .maxlen         = sizeof(int),
517                 .mode           = 0644,
518                 .proc_handler   = proc_dointvec,
519         },
520 #endif
521 #ifdef CONFIG_BLK_DEV_INITRD
522         {
523                 .procname       = "real-root-dev",
524                 .data           = &real_root_dev,
525                 .maxlen         = sizeof(int),
526                 .mode           = 0644,
527                 .proc_handler   = proc_dointvec,
528         },
529 #endif
530         {
531                 .procname       = "print-fatal-signals",
532                 .data           = &print_fatal_signals,
533                 .maxlen         = sizeof(int),
534                 .mode           = 0644,
535                 .proc_handler   = proc_dointvec,
536         },
537 #ifdef CONFIG_SPARC
538         {
539                 .procname       = "reboot-cmd",
540                 .data           = reboot_command,
541                 .maxlen         = 256,
542                 .mode           = 0644,
543                 .proc_handler   = proc_dostring,
544         },
545         {
546                 .procname       = "stop-a",
547                 .data           = &stop_a_enabled,
548                 .maxlen         = sizeof (int),
549                 .mode           = 0644,
550                 .proc_handler   = proc_dointvec,
551         },
552         {
553                 .procname       = "scons-poweroff",
554                 .data           = &scons_pwroff,
555                 .maxlen         = sizeof (int),
556                 .mode           = 0644,
557                 .proc_handler   = proc_dointvec,
558         },
559 #endif
560 #ifdef CONFIG_SPARC64
561         {
562                 .procname       = "tsb-ratio",
563                 .data           = &sysctl_tsb_ratio,
564                 .maxlen         = sizeof (int),
565                 .mode           = 0644,
566                 .proc_handler   = proc_dointvec,
567         },
568 #endif
569 #ifdef __hppa__
570         {
571                 .procname       = "soft-power",
572                 .data           = &pwrsw_enabled,
573                 .maxlen         = sizeof (int),
574                 .mode           = 0644,
575                 .proc_handler   = proc_dointvec,
576         },
577 #endif
578 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
579         {
580                 .procname       = "unaligned-trap",
581                 .data           = &unaligned_enabled,
582                 .maxlen         = sizeof (int),
583                 .mode           = 0644,
584                 .proc_handler   = proc_dointvec,
585         },
586 #endif
587         {
588                 .procname       = "ctrl-alt-del",
589                 .data           = &C_A_D,
590                 .maxlen         = sizeof(int),
591                 .mode           = 0644,
592                 .proc_handler   = proc_dointvec,
593         },
594 #ifdef CONFIG_FUNCTION_TRACER
595         {
596                 .procname       = "ftrace_enabled",
597                 .data           = &ftrace_enabled,
598                 .maxlen         = sizeof(int),
599                 .mode           = 0644,
600                 .proc_handler   = ftrace_enable_sysctl,
601         },
602 #endif
603 #ifdef CONFIG_STACK_TRACER
604         {
605                 .procname       = "stack_tracer_enabled",
606                 .data           = &stack_tracer_enabled,
607                 .maxlen         = sizeof(int),
608                 .mode           = 0644,
609                 .proc_handler   = stack_trace_sysctl,
610         },
611 #endif
612 #ifdef CONFIG_TRACING
613         {
614                 .procname       = "ftrace_dump_on_oops",
615                 .data           = &ftrace_dump_on_oops,
616                 .maxlen         = sizeof(int),
617                 .mode           = 0644,
618                 .proc_handler   = proc_dointvec,
619         },
620         {
621                 .procname       = "traceoff_on_warning",
622                 .data           = &__disable_trace_on_warning,
623                 .maxlen         = sizeof(__disable_trace_on_warning),
624                 .mode           = 0644,
625                 .proc_handler   = proc_dointvec,
626         },
627         {
628                 .procname       = "tracepoint_printk",
629                 .data           = &tracepoint_printk,
630                 .maxlen         = sizeof(tracepoint_printk),
631                 .mode           = 0644,
632                 .proc_handler   = proc_dointvec,
633         },
634 #endif
635 #ifdef CONFIG_KEXEC
636         {
637                 .procname       = "kexec_load_disabled",
638                 .data           = &kexec_load_disabled,
639                 .maxlen         = sizeof(int),
640                 .mode           = 0644,
641                 /* only handle a transition from default "0" to "1" */
642                 .proc_handler   = proc_dointvec_minmax,
643                 .extra1         = &one,
644                 .extra2         = &one,
645         },
646 #endif
647 #ifdef CONFIG_MODULES
648         {
649                 .procname       = "modprobe",
650                 .data           = &modprobe_path,
651                 .maxlen         = KMOD_PATH_LEN,
652                 .mode           = 0644,
653                 .proc_handler   = proc_dostring,
654         },
655         {
656                 .procname       = "modules_disabled",
657                 .data           = &modules_disabled,
658                 .maxlen         = sizeof(int),
659                 .mode           = 0644,
660                 /* only handle a transition from default "0" to "1" */
661                 .proc_handler   = proc_dointvec_minmax,
662                 .extra1         = &one,
663                 .extra2         = &one,
664         },
665 #endif
666 #ifdef CONFIG_UEVENT_HELPER
667         {
668                 .procname       = "hotplug",
669                 .data           = &uevent_helper,
670                 .maxlen         = UEVENT_HELPER_PATH_LEN,
671                 .mode           = 0644,
672                 .proc_handler   = proc_dostring,
673         },
674 #endif
675 #ifdef CONFIG_CHR_DEV_SG
676         {
677                 .procname       = "sg-big-buff",
678                 .data           = &sg_big_buff,
679                 .maxlen         = sizeof (int),
680                 .mode           = 0444,
681                 .proc_handler   = proc_dointvec,
682         },
683 #endif
684 #ifdef CONFIG_BSD_PROCESS_ACCT
685         {
686                 .procname       = "acct",
687                 .data           = &acct_parm,
688                 .maxlen         = 3*sizeof(int),
689                 .mode           = 0644,
690                 .proc_handler   = proc_dointvec,
691         },
692 #endif
693 #ifdef CONFIG_MAGIC_SYSRQ
694         {
695                 .procname       = "sysrq",
696                 .data           = &__sysrq_enabled,
697                 .maxlen         = sizeof (int),
698                 .mode           = 0644,
699                 .proc_handler   = sysrq_sysctl_handler,
700         },
701 #endif
702 #ifdef CONFIG_PROC_SYSCTL
703         {
704                 .procname       = "cad_pid",
705                 .data           = NULL,
706                 .maxlen         = sizeof (int),
707                 .mode           = 0600,
708                 .proc_handler   = proc_do_cad_pid,
709         },
710 #endif
711         {
712                 .procname       = "threads-max",
713                 .data           = &max_threads,
714                 .maxlen         = sizeof(int),
715                 .mode           = 0644,
716                 .proc_handler   = proc_dointvec,
717         },
718         {
719                 .procname       = "random",
720                 .mode           = 0555,
721                 .child          = random_table,
722         },
723         {
724                 .procname       = "usermodehelper",
725                 .mode           = 0555,
726                 .child          = usermodehelper_table,
727         },
728         {
729                 .procname       = "overflowuid",
730                 .data           = &overflowuid,
731                 .maxlen         = sizeof(int),
732                 .mode           = 0644,
733                 .proc_handler   = proc_dointvec_minmax,
734                 .extra1         = &minolduid,
735                 .extra2         = &maxolduid,
736         },
737         {
738                 .procname       = "overflowgid",
739                 .data           = &overflowgid,
740                 .maxlen         = sizeof(int),
741                 .mode           = 0644,
742                 .proc_handler   = proc_dointvec_minmax,
743                 .extra1         = &minolduid,
744                 .extra2         = &maxolduid,
745         },
746 #ifdef CONFIG_S390
747 #ifdef CONFIG_MATHEMU
748         {
749                 .procname       = "ieee_emulation_warnings",
750                 .data           = &sysctl_ieee_emulation_warnings,
751                 .maxlen         = sizeof(int),
752                 .mode           = 0644,
753                 .proc_handler   = proc_dointvec,
754         },
755 #endif
756         {
757                 .procname       = "userprocess_debug",
758                 .data           = &show_unhandled_signals,
759                 .maxlen         = sizeof(int),
760                 .mode           = 0644,
761                 .proc_handler   = proc_dointvec,
762         },
763 #endif
764         {
765                 .procname       = "pid_max",
766                 .data           = &pid_max,
767                 .maxlen         = sizeof (int),
768                 .mode           = 0644,
769                 .proc_handler   = proc_dointvec_minmax,
770                 .extra1         = &pid_max_min,
771                 .extra2         = &pid_max_max,
772         },
773         {
774                 .procname       = "panic_on_oops",
775                 .data           = &panic_on_oops,
776                 .maxlen         = sizeof(int),
777                 .mode           = 0644,
778                 .proc_handler   = proc_dointvec,
779         },
780 #if defined CONFIG_PRINTK
781         {
782                 .procname       = "printk",
783                 .data           = &console_loglevel,
784                 .maxlen         = 4*sizeof(int),
785                 .mode           = 0644,
786                 .proc_handler   = proc_dointvec,
787         },
788         {
789                 .procname       = "printk_ratelimit",
790                 .data           = &printk_ratelimit_state.interval,
791                 .maxlen         = sizeof(int),
792                 .mode           = 0644,
793                 .proc_handler   = proc_dointvec_jiffies,
794         },
795         {
796                 .procname       = "printk_ratelimit_burst",
797                 .data           = &printk_ratelimit_state.burst,
798                 .maxlen         = sizeof(int),
799                 .mode           = 0644,
800                 .proc_handler   = proc_dointvec,
801         },
802         {
803                 .procname       = "printk_delay",
804                 .data           = &printk_delay_msec,
805                 .maxlen         = sizeof(int),
806                 .mode           = 0644,
807                 .proc_handler   = proc_dointvec_minmax,
808                 .extra1         = &zero,
809                 .extra2         = &ten_thousand,
810         },
811         {
812                 .procname       = "dmesg_restrict",
813                 .data           = &dmesg_restrict,
814                 .maxlen         = sizeof(int),
815                 .mode           = 0644,
816                 .proc_handler   = proc_dointvec_minmax_sysadmin,
817                 .extra1         = &zero,
818                 .extra2         = &one,
819         },
820         {
821                 .procname       = "kptr_restrict",
822                 .data           = &kptr_restrict,
823                 .maxlen         = sizeof(int),
824                 .mode           = 0644,
825                 .proc_handler   = proc_dointvec_minmax_sysadmin,
826                 .extra1         = &zero,
827                 .extra2         = &two,
828         },
829 #endif
830         {
831                 .procname       = "ngroups_max",
832                 .data           = &ngroups_max,
833                 .maxlen         = sizeof (int),
834                 .mode           = 0444,
835                 .proc_handler   = proc_dointvec,
836         },
837         {
838                 .procname       = "cap_last_cap",
839                 .data           = (void *)&cap_last_cap,
840                 .maxlen         = sizeof(int),
841                 .mode           = 0444,
842                 .proc_handler   = proc_dointvec,
843         },
844 #if defined(CONFIG_LOCKUP_DETECTOR)
845         {
846                 .procname       = "watchdog",
847                 .data           = &watchdog_user_enabled,
848                 .maxlen         = sizeof (int),
849                 .mode           = 0644,
850                 .proc_handler   = proc_dowatchdog,
851                 .extra1         = &zero,
852                 .extra2         = &one,
853         },
854         {
855                 .procname       = "watchdog_thresh",
856                 .data           = &watchdog_thresh,
857                 .maxlen         = sizeof(int),
858                 .mode           = 0644,
859                 .proc_handler   = proc_dowatchdog,
860                 .extra1         = &zero,
861                 .extra2         = &sixty,
862         },
863         {
864                 .procname       = "softlockup_panic",
865                 .data           = &softlockup_panic,
866                 .maxlen         = sizeof(int),
867                 .mode           = 0644,
868                 .proc_handler   = proc_dointvec_minmax,
869                 .extra1         = &zero,
870                 .extra2         = &one,
871         },
872 #ifdef CONFIG_SMP
873         {
874                 .procname       = "softlockup_all_cpu_backtrace",
875                 .data           = &sysctl_softlockup_all_cpu_backtrace,
876                 .maxlen         = sizeof(int),
877                 .mode           = 0644,
878                 .proc_handler   = proc_dointvec_minmax,
879                 .extra1         = &zero,
880                 .extra2         = &one,
881         },
882 #endif /* CONFIG_SMP */
883         {
884                 .procname       = "nmi_watchdog",
885                 .data           = &watchdog_user_enabled,
886                 .maxlen         = sizeof (int),
887                 .mode           = 0644,
888                 .proc_handler   = proc_dowatchdog,
889                 .extra1         = &zero,
890                 .extra2         = &one,
891         },
892 #endif
893 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
894         {
895                 .procname       = "unknown_nmi_panic",
896                 .data           = &unknown_nmi_panic,
897                 .maxlen         = sizeof (int),
898                 .mode           = 0644,
899                 .proc_handler   = proc_dointvec,
900         },
901 #endif
902 #if defined(CONFIG_X86)
903         {
904                 .procname       = "panic_on_unrecovered_nmi",
905                 .data           = &panic_on_unrecovered_nmi,
906                 .maxlen         = sizeof(int),
907                 .mode           = 0644,
908                 .proc_handler   = proc_dointvec,
909         },
910         {
911                 .procname       = "panic_on_io_nmi",
912                 .data           = &panic_on_io_nmi,
913                 .maxlen         = sizeof(int),
914                 .mode           = 0644,
915                 .proc_handler   = proc_dointvec,
916         },
917 #ifdef CONFIG_DEBUG_STACKOVERFLOW
918         {
919                 .procname       = "panic_on_stackoverflow",
920                 .data           = &sysctl_panic_on_stackoverflow,
921                 .maxlen         = sizeof(int),
922                 .mode           = 0644,
923                 .proc_handler   = proc_dointvec,
924         },
925 #endif
926         {
927                 .procname       = "bootloader_type",
928                 .data           = &bootloader_type,
929                 .maxlen         = sizeof (int),
930                 .mode           = 0444,
931                 .proc_handler   = proc_dointvec,
932         },
933         {
934                 .procname       = "bootloader_version",
935                 .data           = &bootloader_version,
936                 .maxlen         = sizeof (int),
937                 .mode           = 0444,
938                 .proc_handler   = proc_dointvec,
939         },
940         {
941                 .procname       = "kstack_depth_to_print",
942                 .data           = &kstack_depth_to_print,
943                 .maxlen         = sizeof(int),
944                 .mode           = 0644,
945                 .proc_handler   = proc_dointvec,
946         },
947         {
948                 .procname       = "io_delay_type",
949                 .data           = &io_delay_type,
950                 .maxlen         = sizeof(int),
951                 .mode           = 0644,
952                 .proc_handler   = proc_dointvec,
953         },
954 #endif
955 #if defined(CONFIG_MMU)
956         {
957                 .procname       = "randomize_va_space",
958                 .data           = &randomize_va_space,
959                 .maxlen         = sizeof(int),
960                 .mode           = 0644,
961                 .proc_handler   = proc_dointvec,
962         },
963 #endif
964 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
965         {
966                 .procname       = "spin_retry",
967                 .data           = &spin_retry,
968                 .maxlen         = sizeof (int),
969                 .mode           = 0644,
970                 .proc_handler   = proc_dointvec,
971         },
972 #endif
973 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
974         {
975                 .procname       = "acpi_video_flags",
976                 .data           = &acpi_realmode_flags,
977                 .maxlen         = sizeof (unsigned long),
978                 .mode           = 0644,
979                 .proc_handler   = proc_doulongvec_minmax,
980         },
981 #endif
982 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
983         {
984                 .procname       = "ignore-unaligned-usertrap",
985                 .data           = &no_unaligned_warning,
986                 .maxlen         = sizeof (int),
987                 .mode           = 0644,
988                 .proc_handler   = proc_dointvec,
989         },
990 #endif
991 #ifdef CONFIG_IA64
992         {
993                 .procname       = "unaligned-dump-stack",
994                 .data           = &unaligned_dump_stack,
995                 .maxlen         = sizeof (int),
996                 .mode           = 0644,
997                 .proc_handler   = proc_dointvec,
998         },
999 #endif
1000 #ifdef CONFIG_DETECT_HUNG_TASK
1001         {
1002                 .procname       = "hung_task_panic",
1003                 .data           = &sysctl_hung_task_panic,
1004                 .maxlen         = sizeof(int),
1005                 .mode           = 0644,
1006                 .proc_handler   = proc_dointvec_minmax,
1007                 .extra1         = &zero,
1008                 .extra2         = &one,
1009         },
1010         {
1011                 .procname       = "hung_task_check_count",
1012                 .data           = &sysctl_hung_task_check_count,
1013                 .maxlen         = sizeof(int),
1014                 .mode           = 0644,
1015                 .proc_handler   = proc_dointvec_minmax,
1016                 .extra1         = &zero,
1017         },
1018         {
1019                 .procname       = "hung_task_timeout_secs",
1020                 .data           = &sysctl_hung_task_timeout_secs,
1021                 .maxlen         = sizeof(unsigned long),
1022                 .mode           = 0644,
1023                 .proc_handler   = proc_dohung_task_timeout_secs,
1024                 .extra2         = &hung_task_timeout_max,
1025         },
1026         {
1027                 .procname       = "hung_task_warnings",
1028                 .data           = &sysctl_hung_task_warnings,
1029                 .maxlen         = sizeof(int),
1030                 .mode           = 0644,
1031                 .proc_handler   = proc_dointvec_minmax,
1032                 .extra1         = &neg_one,
1033         },
1034 #endif
1035 #ifdef CONFIG_COMPAT
1036         {
1037                 .procname       = "compat-log",
1038                 .data           = &compat_log,
1039                 .maxlen         = sizeof (int),
1040                 .mode           = 0644,
1041                 .proc_handler   = proc_dointvec,
1042         },
1043 #endif
1044 #ifdef CONFIG_RT_MUTEXES
1045         {
1046                 .procname       = "max_lock_depth",
1047                 .data           = &max_lock_depth,
1048                 .maxlen         = sizeof(int),
1049                 .mode           = 0644,
1050                 .proc_handler   = proc_dointvec,
1051         },
1052 #endif
1053         {
1054                 .procname       = "poweroff_cmd",
1055                 .data           = &poweroff_cmd,
1056                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1057                 .mode           = 0644,
1058                 .proc_handler   = proc_dostring,
1059         },
1060 #ifdef CONFIG_KEYS
1061         {
1062                 .procname       = "keys",
1063                 .mode           = 0555,
1064                 .child          = key_sysctls,
1065         },
1066 #endif
1067 #ifdef CONFIG_PERF_EVENTS
1068         /*
1069          * User-space scripts rely on the existence of this file
1070          * as a feature check for perf_events being enabled.
1071          *
1072          * So it's an ABI, do not remove!
1073          */
1074         {
1075                 .procname       = "perf_event_paranoid",
1076                 .data           = &sysctl_perf_event_paranoid,
1077                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1078                 .mode           = 0644,
1079                 .proc_handler   = proc_dointvec,
1080         },
1081         {
1082                 .procname       = "perf_event_mlock_kb",
1083                 .data           = &sysctl_perf_event_mlock,
1084                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1085                 .mode           = 0644,
1086                 .proc_handler   = proc_dointvec,
1087         },
1088         {
1089                 .procname       = "perf_event_max_sample_rate",
1090                 .data           = &sysctl_perf_event_sample_rate,
1091                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1092                 .mode           = 0644,
1093                 .proc_handler   = perf_proc_update_handler,
1094                 .extra1         = &one,
1095         },
1096         {
1097                 .procname       = "perf_cpu_time_max_percent",
1098                 .data           = &sysctl_perf_cpu_time_max_percent,
1099                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
1100                 .mode           = 0644,
1101                 .proc_handler   = perf_cpu_time_max_percent_handler,
1102                 .extra1         = &zero,
1103                 .extra2         = &one_hundred,
1104         },
1105 #endif
1106 #ifdef CONFIG_KMEMCHECK
1107         {
1108                 .procname       = "kmemcheck",
1109                 .data           = &kmemcheck_enabled,
1110                 .maxlen         = sizeof(int),
1111                 .mode           = 0644,
1112                 .proc_handler   = proc_dointvec,
1113         },
1114 #endif
1115         {
1116                 .procname       = "panic_on_warn",
1117                 .data           = &panic_on_warn,
1118                 .maxlen         = sizeof(int),
1119                 .mode           = 0644,
1120                 .proc_handler   = proc_dointvec_minmax,
1121                 .extra1         = &zero,
1122                 .extra2         = &one,
1123         },
1124         { }
1125 };
1126
1127 static struct ctl_table vm_table[] = {
1128         {
1129                 .procname       = "overcommit_memory",
1130                 .data           = &sysctl_overcommit_memory,
1131                 .maxlen         = sizeof(sysctl_overcommit_memory),
1132                 .mode           = 0644,
1133                 .proc_handler   = proc_dointvec_minmax,
1134                 .extra1         = &zero,
1135                 .extra2         = &two,
1136         },
1137         {
1138                 .procname       = "panic_on_oom",
1139                 .data           = &sysctl_panic_on_oom,
1140                 .maxlen         = sizeof(sysctl_panic_on_oom),
1141                 .mode           = 0644,
1142                 .proc_handler   = proc_dointvec_minmax,
1143                 .extra1         = &zero,
1144                 .extra2         = &two,
1145         },
1146         {
1147                 .procname       = "oom_kill_allocating_task",
1148                 .data           = &sysctl_oom_kill_allocating_task,
1149                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1150                 .mode           = 0644,
1151                 .proc_handler   = proc_dointvec,
1152         },
1153         {
1154                 .procname       = "oom_dump_tasks",
1155                 .data           = &sysctl_oom_dump_tasks,
1156                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1157                 .mode           = 0644,
1158                 .proc_handler   = proc_dointvec,
1159         },
1160         {
1161                 .procname       = "overcommit_ratio",
1162                 .data           = &sysctl_overcommit_ratio,
1163                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1164                 .mode           = 0644,
1165                 .proc_handler   = overcommit_ratio_handler,
1166         },
1167         {
1168                 .procname       = "overcommit_kbytes",
1169                 .data           = &sysctl_overcommit_kbytes,
1170                 .maxlen         = sizeof(sysctl_overcommit_kbytes),
1171                 .mode           = 0644,
1172                 .proc_handler   = overcommit_kbytes_handler,
1173         },
1174         {
1175                 .procname       = "page-cluster", 
1176                 .data           = &page_cluster,
1177                 .maxlen         = sizeof(int),
1178                 .mode           = 0644,
1179                 .proc_handler   = proc_dointvec_minmax,
1180                 .extra1         = &zero,
1181         },
1182         {
1183                 .procname       = "dirty_background_ratio",
1184                 .data           = &dirty_background_ratio,
1185                 .maxlen         = sizeof(dirty_background_ratio),
1186                 .mode           = 0644,
1187                 .proc_handler   = dirty_background_ratio_handler,
1188                 .extra1         = &zero,
1189                 .extra2         = &one_hundred,
1190         },
1191         {
1192                 .procname       = "dirty_background_bytes",
1193                 .data           = &dirty_background_bytes,
1194                 .maxlen         = sizeof(dirty_background_bytes),
1195                 .mode           = 0644,
1196                 .proc_handler   = dirty_background_bytes_handler,
1197                 .extra1         = &one_ul,
1198         },
1199         {
1200                 .procname       = "dirty_ratio",
1201                 .data           = &vm_dirty_ratio,
1202                 .maxlen         = sizeof(vm_dirty_ratio),
1203                 .mode           = 0644,
1204                 .proc_handler   = dirty_ratio_handler,
1205                 .extra1         = &zero,
1206                 .extra2         = &one_hundred,
1207         },
1208         {
1209                 .procname       = "dirty_bytes",
1210                 .data           = &vm_dirty_bytes,
1211                 .maxlen         = sizeof(vm_dirty_bytes),
1212                 .mode           = 0644,
1213                 .proc_handler   = dirty_bytes_handler,
1214                 .extra1         = &dirty_bytes_min,
1215         },
1216         {
1217                 .procname       = "dirty_writeback_centisecs",
1218                 .data           = &dirty_writeback_interval,
1219                 .maxlen         = sizeof(dirty_writeback_interval),
1220                 .mode           = 0644,
1221                 .proc_handler   = dirty_writeback_centisecs_handler,
1222         },
1223         {
1224                 .procname       = "dirty_expire_centisecs",
1225                 .data           = &dirty_expire_interval,
1226                 .maxlen         = sizeof(dirty_expire_interval),
1227                 .mode           = 0644,
1228                 .proc_handler   = proc_dointvec_minmax,
1229                 .extra1         = &zero,
1230         },
1231         {
1232                 .procname       = "dirtytime_expire_seconds",
1233                 .data           = &dirtytime_expire_interval,
1234                 .maxlen         = sizeof(dirty_expire_interval),
1235                 .mode           = 0644,
1236                 .proc_handler   = dirtytime_interval_handler,
1237                 .extra1         = &zero,
1238         },
1239         {
1240                 .procname       = "nr_pdflush_threads",
1241                 .mode           = 0444 /* read-only */,
1242                 .proc_handler   = pdflush_proc_obsolete,
1243         },
1244         {
1245                 .procname       = "swappiness",
1246                 .data           = &vm_swappiness,
1247                 .maxlen         = sizeof(vm_swappiness),
1248                 .mode           = 0644,
1249                 .proc_handler   = proc_dointvec_minmax,
1250                 .extra1         = &zero,
1251                 .extra2         = &one_hundred,
1252         },
1253 #ifdef CONFIG_HUGETLB_PAGE
1254         {
1255                 .procname       = "nr_hugepages",
1256                 .data           = NULL,
1257                 .maxlen         = sizeof(unsigned long),
1258                 .mode           = 0644,
1259                 .proc_handler   = hugetlb_sysctl_handler,
1260         },
1261 #ifdef CONFIG_NUMA
1262         {
1263                 .procname       = "nr_hugepages_mempolicy",
1264                 .data           = NULL,
1265                 .maxlen         = sizeof(unsigned long),
1266                 .mode           = 0644,
1267                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1268         },
1269 #endif
1270          {
1271                 .procname       = "hugetlb_shm_group",
1272                 .data           = &sysctl_hugetlb_shm_group,
1273                 .maxlen         = sizeof(gid_t),
1274                 .mode           = 0644,
1275                 .proc_handler   = proc_dointvec,
1276          },
1277          {
1278                 .procname       = "hugepages_treat_as_movable",
1279                 .data           = &hugepages_treat_as_movable,
1280                 .maxlen         = sizeof(int),
1281                 .mode           = 0644,
1282                 .proc_handler   = proc_dointvec,
1283         },
1284         {
1285                 .procname       = "nr_overcommit_hugepages",
1286                 .data           = NULL,
1287                 .maxlen         = sizeof(unsigned long),
1288                 .mode           = 0644,
1289                 .proc_handler   = hugetlb_overcommit_handler,
1290         },
1291 #endif
1292         {
1293                 .procname       = "lowmem_reserve_ratio",
1294                 .data           = &sysctl_lowmem_reserve_ratio,
1295                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1296                 .mode           = 0644,
1297                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1298         },
1299         {
1300                 .procname       = "drop_caches",
1301                 .data           = &sysctl_drop_caches,
1302                 .maxlen         = sizeof(int),
1303                 .mode           = 0644,
1304                 .proc_handler   = drop_caches_sysctl_handler,
1305                 .extra1         = &one,
1306                 .extra2         = &four,
1307         },
1308 #ifdef CONFIG_COMPACTION
1309         {
1310                 .procname       = "compact_memory",
1311                 .data           = &sysctl_compact_memory,
1312                 .maxlen         = sizeof(int),
1313                 .mode           = 0200,
1314                 .proc_handler   = sysctl_compaction_handler,
1315         },
1316         {
1317                 .procname       = "extfrag_threshold",
1318                 .data           = &sysctl_extfrag_threshold,
1319                 .maxlen         = sizeof(int),
1320                 .mode           = 0644,
1321                 .proc_handler   = sysctl_extfrag_handler,
1322                 .extra1         = &min_extfrag_threshold,
1323                 .extra2         = &max_extfrag_threshold,
1324         },
1325
1326 #endif /* CONFIG_COMPACTION */
1327         {
1328                 .procname       = "min_free_kbytes",
1329                 .data           = &min_free_kbytes,
1330                 .maxlen         = sizeof(min_free_kbytes),
1331                 .mode           = 0644,
1332                 .proc_handler   = min_free_kbytes_sysctl_handler,
1333                 .extra1         = &zero,
1334         },
1335         {
1336                 .procname       = "percpu_pagelist_fraction",
1337                 .data           = &percpu_pagelist_fraction,
1338                 .maxlen         = sizeof(percpu_pagelist_fraction),
1339                 .mode           = 0644,
1340                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1341                 .extra1         = &zero,
1342         },
1343 #ifdef CONFIG_MMU
1344         {
1345                 .procname       = "max_map_count",
1346                 .data           = &sysctl_max_map_count,
1347                 .maxlen         = sizeof(sysctl_max_map_count),
1348                 .mode           = 0644,
1349                 .proc_handler   = proc_dointvec_minmax,
1350                 .extra1         = &zero,
1351         },
1352 #else
1353         {
1354                 .procname       = "nr_trim_pages",
1355                 .data           = &sysctl_nr_trim_pages,
1356                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1357                 .mode           = 0644,
1358                 .proc_handler   = proc_dointvec_minmax,
1359                 .extra1         = &zero,
1360         },
1361 #endif
1362         {
1363                 .procname       = "laptop_mode",
1364                 .data           = &laptop_mode,
1365                 .maxlen         = sizeof(laptop_mode),
1366                 .mode           = 0644,
1367                 .proc_handler   = proc_dointvec_jiffies,
1368         },
1369         {
1370                 .procname       = "block_dump",
1371                 .data           = &block_dump,
1372                 .maxlen         = sizeof(block_dump),
1373                 .mode           = 0644,
1374                 .proc_handler   = proc_dointvec,
1375                 .extra1         = &zero,
1376         },
1377         {
1378                 .procname       = "vfs_cache_pressure",
1379                 .data           = &sysctl_vfs_cache_pressure,
1380                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1381                 .mode           = 0644,
1382                 .proc_handler   = proc_dointvec,
1383                 .extra1         = &zero,
1384         },
1385 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1386         {
1387                 .procname       = "legacy_va_layout",
1388                 .data           = &sysctl_legacy_va_layout,
1389                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1390                 .mode           = 0644,
1391                 .proc_handler   = proc_dointvec,
1392                 .extra1         = &zero,
1393         },
1394 #endif
1395 #ifdef CONFIG_NUMA
1396         {
1397                 .procname       = "zone_reclaim_mode",
1398                 .data           = &zone_reclaim_mode,
1399                 .maxlen         = sizeof(zone_reclaim_mode),
1400                 .mode           = 0644,
1401                 .proc_handler   = proc_dointvec,
1402                 .extra1         = &zero,
1403         },
1404         {
1405                 .procname       = "min_unmapped_ratio",
1406                 .data           = &sysctl_min_unmapped_ratio,
1407                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1408                 .mode           = 0644,
1409                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1410                 .extra1         = &zero,
1411                 .extra2         = &one_hundred,
1412         },
1413         {
1414                 .procname       = "min_slab_ratio",
1415                 .data           = &sysctl_min_slab_ratio,
1416                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1417                 .mode           = 0644,
1418                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1419                 .extra1         = &zero,
1420                 .extra2         = &one_hundred,
1421         },
1422 #endif
1423 #ifdef CONFIG_SMP
1424         {
1425                 .procname       = "stat_interval",
1426                 .data           = &sysctl_stat_interval,
1427                 .maxlen         = sizeof(sysctl_stat_interval),
1428                 .mode           = 0644,
1429                 .proc_handler   = proc_dointvec_jiffies,
1430         },
1431 #endif
1432 #ifdef CONFIG_MMU
1433         {
1434                 .procname       = "mmap_min_addr",
1435                 .data           = &dac_mmap_min_addr,
1436                 .maxlen         = sizeof(unsigned long),
1437                 .mode           = 0644,
1438                 .proc_handler   = mmap_min_addr_handler,
1439         },
1440 #endif
1441 #ifdef CONFIG_NUMA
1442         {
1443                 .procname       = "numa_zonelist_order",
1444                 .data           = &numa_zonelist_order,
1445                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1446                 .mode           = 0644,
1447                 .proc_handler   = numa_zonelist_order_handler,
1448         },
1449 #endif
1450 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1451    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1452         {
1453                 .procname       = "vdso_enabled",
1454 #ifdef CONFIG_X86_32
1455                 .data           = &vdso32_enabled,
1456                 .maxlen         = sizeof(vdso32_enabled),
1457 #else
1458                 .data           = &vdso_enabled,
1459                 .maxlen         = sizeof(vdso_enabled),
1460 #endif
1461                 .mode           = 0644,
1462                 .proc_handler   = proc_dointvec,
1463                 .extra1         = &zero,
1464         },
1465 #endif
1466 #ifdef CONFIG_HIGHMEM
1467         {
1468                 .procname       = "highmem_is_dirtyable",
1469                 .data           = &vm_highmem_is_dirtyable,
1470                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1471                 .mode           = 0644,
1472                 .proc_handler   = proc_dointvec_minmax,
1473                 .extra1         = &zero,
1474                 .extra2         = &one,
1475         },
1476 #endif
1477 #ifdef CONFIG_MEMORY_FAILURE
1478         {
1479                 .procname       = "memory_failure_early_kill",
1480                 .data           = &sysctl_memory_failure_early_kill,
1481                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1482                 .mode           = 0644,
1483                 .proc_handler   = proc_dointvec_minmax,
1484                 .extra1         = &zero,
1485                 .extra2         = &one,
1486         },
1487         {
1488                 .procname       = "memory_failure_recovery",
1489                 .data           = &sysctl_memory_failure_recovery,
1490                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1491                 .mode           = 0644,
1492                 .proc_handler   = proc_dointvec_minmax,
1493                 .extra1         = &zero,
1494                 .extra2         = &one,
1495         },
1496 #endif
1497         {
1498                 .procname       = "user_reserve_kbytes",
1499                 .data           = &sysctl_user_reserve_kbytes,
1500                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1501                 .mode           = 0644,
1502                 .proc_handler   = proc_doulongvec_minmax,
1503         },
1504         {
1505                 .procname       = "admin_reserve_kbytes",
1506                 .data           = &sysctl_admin_reserve_kbytes,
1507                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1508                 .mode           = 0644,
1509                 .proc_handler   = proc_doulongvec_minmax,
1510         },
1511         { }
1512 };
1513
1514 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1515 static struct ctl_table binfmt_misc_table[] = {
1516         { }
1517 };
1518 #endif
1519
1520 static struct ctl_table fs_table[] = {
1521         {
1522                 .procname       = "inode-nr",
1523                 .data           = &inodes_stat,
1524                 .maxlen         = 2*sizeof(long),
1525                 .mode           = 0444,
1526                 .proc_handler   = proc_nr_inodes,
1527         },
1528         {
1529                 .procname       = "inode-state",
1530                 .data           = &inodes_stat,
1531                 .maxlen         = 7*sizeof(long),
1532                 .mode           = 0444,
1533                 .proc_handler   = proc_nr_inodes,
1534         },
1535         {
1536                 .procname       = "file-nr",
1537                 .data           = &files_stat,
1538                 .maxlen         = sizeof(files_stat),
1539                 .mode           = 0444,
1540                 .proc_handler   = proc_nr_files,
1541         },
1542         {
1543                 .procname       = "file-max",
1544                 .data           = &files_stat.max_files,
1545                 .maxlen         = sizeof(files_stat.max_files),
1546                 .mode           = 0644,
1547                 .proc_handler   = proc_doulongvec_minmax,
1548         },
1549         {
1550                 .procname       = "nr_open",
1551                 .data           = &sysctl_nr_open,
1552                 .maxlen         = sizeof(int),
1553                 .mode           = 0644,
1554                 .proc_handler   = proc_dointvec_minmax,
1555                 .extra1         = &sysctl_nr_open_min,
1556                 .extra2         = &sysctl_nr_open_max,
1557         },
1558         {
1559                 .procname       = "dentry-state",
1560                 .data           = &dentry_stat,
1561                 .maxlen         = 6*sizeof(long),
1562                 .mode           = 0444,
1563                 .proc_handler   = proc_nr_dentry,
1564         },
1565         {
1566                 .procname       = "overflowuid",
1567                 .data           = &fs_overflowuid,
1568                 .maxlen         = sizeof(int),
1569                 .mode           = 0644,
1570                 .proc_handler   = proc_dointvec_minmax,
1571                 .extra1         = &minolduid,
1572                 .extra2         = &maxolduid,
1573         },
1574         {
1575                 .procname       = "overflowgid",
1576                 .data           = &fs_overflowgid,
1577                 .maxlen         = sizeof(int),
1578                 .mode           = 0644,
1579                 .proc_handler   = proc_dointvec_minmax,
1580                 .extra1         = &minolduid,
1581                 .extra2         = &maxolduid,
1582         },
1583 #ifdef CONFIG_FILE_LOCKING
1584         {
1585                 .procname       = "leases-enable",
1586                 .data           = &leases_enable,
1587                 .maxlen         = sizeof(int),
1588                 .mode           = 0644,
1589                 .proc_handler   = proc_dointvec,
1590         },
1591 #endif
1592 #ifdef CONFIG_DNOTIFY
1593         {
1594                 .procname       = "dir-notify-enable",
1595                 .data           = &dir_notify_enable,
1596                 .maxlen         = sizeof(int),
1597                 .mode           = 0644,
1598                 .proc_handler   = proc_dointvec,
1599         },
1600 #endif
1601 #ifdef CONFIG_MMU
1602 #ifdef CONFIG_FILE_LOCKING
1603         {
1604                 .procname       = "lease-break-time",
1605                 .data           = &lease_break_time,
1606                 .maxlen         = sizeof(int),
1607                 .mode           = 0644,
1608                 .proc_handler   = proc_dointvec,
1609         },
1610 #endif
1611 #ifdef CONFIG_AIO
1612         {
1613                 .procname       = "aio-nr",
1614                 .data           = &aio_nr,
1615                 .maxlen         = sizeof(aio_nr),
1616                 .mode           = 0444,
1617                 .proc_handler   = proc_doulongvec_minmax,
1618         },
1619         {
1620                 .procname       = "aio-max-nr",
1621                 .data           = &aio_max_nr,
1622                 .maxlen         = sizeof(aio_max_nr),
1623                 .mode           = 0644,
1624                 .proc_handler   = proc_doulongvec_minmax,
1625         },
1626 #endif /* CONFIG_AIO */
1627 #ifdef CONFIG_INOTIFY_USER
1628         {
1629                 .procname       = "inotify",
1630                 .mode           = 0555,
1631                 .child          = inotify_table,
1632         },
1633 #endif  
1634 #ifdef CONFIG_EPOLL
1635         {
1636                 .procname       = "epoll",
1637                 .mode           = 0555,
1638                 .child          = epoll_table,
1639         },
1640 #endif
1641 #endif
1642         {
1643                 .procname       = "protected_symlinks",
1644                 .data           = &sysctl_protected_symlinks,
1645                 .maxlen         = sizeof(int),
1646                 .mode           = 0600,
1647                 .proc_handler   = proc_dointvec_minmax,
1648                 .extra1         = &zero,
1649                 .extra2         = &one,
1650         },
1651         {
1652                 .procname       = "protected_hardlinks",
1653                 .data           = &sysctl_protected_hardlinks,
1654                 .maxlen         = sizeof(int),
1655                 .mode           = 0600,
1656                 .proc_handler   = proc_dointvec_minmax,
1657                 .extra1         = &zero,
1658                 .extra2         = &one,
1659         },
1660         {
1661                 .procname       = "suid_dumpable",
1662                 .data           = &suid_dumpable,
1663                 .maxlen         = sizeof(int),
1664                 .mode           = 0644,
1665                 .proc_handler   = proc_dointvec_minmax_coredump,
1666                 .extra1         = &zero,
1667                 .extra2         = &two,
1668         },
1669 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1670         {
1671                 .procname       = "binfmt_misc",
1672                 .mode           = 0555,
1673                 .child          = binfmt_misc_table,
1674         },
1675 #endif
1676         {
1677                 .procname       = "pipe-max-size",
1678                 .data           = &pipe_max_size,
1679                 .maxlen         = sizeof(int),
1680                 .mode           = 0644,
1681                 .proc_handler   = &pipe_proc_fn,
1682                 .extra1         = &pipe_min_size,
1683         },
1684         { }
1685 };
1686
1687 static struct ctl_table debug_table[] = {
1688 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1689         {
1690                 .procname       = "exception-trace",
1691                 .data           = &show_unhandled_signals,
1692                 .maxlen         = sizeof(int),
1693                 .mode           = 0644,
1694                 .proc_handler   = proc_dointvec
1695         },
1696 #endif
1697 #if defined(CONFIG_OPTPROBES)
1698         {
1699                 .procname       = "kprobes-optimization",
1700                 .data           = &sysctl_kprobes_optimization,
1701                 .maxlen         = sizeof(int),
1702                 .mode           = 0644,
1703                 .proc_handler   = proc_kprobes_optimization_handler,
1704                 .extra1         = &zero,
1705                 .extra2         = &one,
1706         },
1707 #endif
1708         { }
1709 };
1710
1711 static struct ctl_table dev_table[] = {
1712         { }
1713 };
1714
1715 int __init sysctl_init(void)
1716 {
1717         struct ctl_table_header *hdr;
1718
1719         hdr = register_sysctl_table(sysctl_base_table);
1720         kmemleak_not_leak(hdr);
1721         return 0;
1722 }
1723
1724 #endif /* CONFIG_SYSCTL */
1725
1726 /*
1727  * /proc/sys support
1728  */
1729
1730 #ifdef CONFIG_PROC_SYSCTL
1731
1732 static int _proc_do_string(char *data, int maxlen, int write,
1733                            char __user *buffer,
1734                            size_t *lenp, loff_t *ppos)
1735 {
1736         size_t len;
1737         char __user *p;
1738         char c;
1739
1740         if (!data || !maxlen || !*lenp) {
1741                 *lenp = 0;
1742                 return 0;
1743         }
1744
1745         if (write) {
1746                 if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
1747                         /* Only continue writes not past the end of buffer. */
1748                         len = strlen(data);
1749                         if (len > maxlen - 1)
1750                                 len = maxlen - 1;
1751
1752                         if (*ppos > len)
1753                                 return 0;
1754                         len = *ppos;
1755                 } else {
1756                         /* Start writing from beginning of buffer. */
1757                         len = 0;
1758                 }
1759
1760                 *ppos += *lenp;
1761                 p = buffer;
1762                 while ((p - buffer) < *lenp && len < maxlen - 1) {
1763                         if (get_user(c, p++))
1764                                 return -EFAULT;
1765                         if (c == 0 || c == '\n')
1766                                 break;
1767                         data[len++] = c;
1768                 }
1769                 data[len] = 0;
1770         } else {
1771                 len = strlen(data);
1772                 if (len > maxlen)
1773                         len = maxlen;
1774
1775                 if (*ppos > len) {
1776                         *lenp = 0;
1777                         return 0;
1778                 }
1779
1780                 data += *ppos;
1781                 len  -= *ppos;
1782
1783                 if (len > *lenp)
1784                         len = *lenp;
1785                 if (len)
1786                         if (copy_to_user(buffer, data, len))
1787                                 return -EFAULT;
1788                 if (len < *lenp) {
1789                         if (put_user('\n', buffer + len))
1790                                 return -EFAULT;
1791                         len++;
1792                 }
1793                 *lenp = len;
1794                 *ppos += len;
1795         }
1796         return 0;
1797 }
1798
1799 static void warn_sysctl_write(struct ctl_table *table)
1800 {
1801         pr_warn_once("%s wrote to %s when file position was not 0!\n"
1802                 "This will not be supported in the future. To silence this\n"
1803                 "warning, set kernel.sysctl_writes_strict = -1\n",
1804                 current->comm, table->procname);
1805 }
1806
1807 /**
1808  * proc_dostring - read a string sysctl
1809  * @table: the sysctl table
1810  * @write: %TRUE if this is a write to the sysctl file
1811  * @buffer: the user buffer
1812  * @lenp: the size of the user buffer
1813  * @ppos: file position
1814  *
1815  * Reads/writes a string from/to the user buffer. If the kernel
1816  * buffer provided is not large enough to hold the string, the
1817  * string is truncated. The copied string is %NULL-terminated.
1818  * If the string is being read by the user process, it is copied
1819  * and a newline '\n' is added. It is truncated if the buffer is
1820  * not large enough.
1821  *
1822  * Returns 0 on success.
1823  */
1824 int proc_dostring(struct ctl_table *table, int write,
1825                   void __user *buffer, size_t *lenp, loff_t *ppos)
1826 {
1827         if (write && *ppos && sysctl_writes_strict == SYSCTL_WRITES_WARN)
1828                 warn_sysctl_write(table);
1829
1830         return _proc_do_string((char *)(table->data), table->maxlen, write,
1831                                (char __user *)buffer, lenp, ppos);
1832 }
1833
1834 static size_t proc_skip_spaces(char **buf)
1835 {
1836         size_t ret;
1837         char *tmp = skip_spaces(*buf);
1838         ret = tmp - *buf;
1839         *buf = tmp;
1840         return ret;
1841 }
1842
1843 static void proc_skip_char(char **buf, size_t *size, const char v)
1844 {
1845         while (*size) {
1846                 if (**buf != v)
1847                         break;
1848                 (*size)--;
1849                 (*buf)++;
1850         }
1851 }
1852
1853 #define TMPBUFLEN 22
1854 /**
1855  * proc_get_long - reads an ASCII formatted integer from a user buffer
1856  *
1857  * @buf: a kernel buffer
1858  * @size: size of the kernel buffer
1859  * @val: this is where the number will be stored
1860  * @neg: set to %TRUE if number is negative
1861  * @perm_tr: a vector which contains the allowed trailers
1862  * @perm_tr_len: size of the perm_tr vector
1863  * @tr: pointer to store the trailer character
1864  *
1865  * In case of success %0 is returned and @buf and @size are updated with
1866  * the amount of bytes read. If @tr is non-NULL and a trailing
1867  * character exists (size is non-zero after returning from this
1868  * function), @tr is updated with the trailing character.
1869  */
1870 static int proc_get_long(char **buf, size_t *size,
1871                           unsigned long *val, bool *neg,
1872                           const char *perm_tr, unsigned perm_tr_len, char *tr)
1873 {
1874         int len;
1875         char *p, tmp[TMPBUFLEN];
1876
1877         if (!*size)
1878                 return -EINVAL;
1879
1880         len = *size;
1881         if (len > TMPBUFLEN - 1)
1882                 len = TMPBUFLEN - 1;
1883
1884         memcpy(tmp, *buf, len);
1885
1886         tmp[len] = 0;
1887         p = tmp;
1888         if (*p == '-' && *size > 1) {
1889                 *neg = true;
1890                 p++;
1891         } else
1892                 *neg = false;
1893         if (!isdigit(*p))
1894                 return -EINVAL;
1895
1896         *val = simple_strtoul(p, &p, 0);
1897
1898         len = p - tmp;
1899
1900         /* We don't know if the next char is whitespace thus we may accept
1901          * invalid integers (e.g. 1234...a) or two integers instead of one
1902          * (e.g. 123...1). So lets not allow such large numbers. */
1903         if (len == TMPBUFLEN - 1)
1904                 return -EINVAL;
1905
1906         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1907                 return -EINVAL;
1908
1909         if (tr && (len < *size))
1910                 *tr = *p;
1911
1912         *buf += len;
1913         *size -= len;
1914
1915         return 0;
1916 }
1917
1918 /**
1919  * proc_put_long - converts an integer to a decimal ASCII formatted string
1920  *
1921  * @buf: the user buffer
1922  * @size: the size of the user buffer
1923  * @val: the integer to be converted
1924  * @neg: sign of the number, %TRUE for negative
1925  *
1926  * In case of success %0 is returned and @buf and @size are updated with
1927  * the amount of bytes written.
1928  */
1929 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
1930                           bool neg)
1931 {
1932         int len;
1933         char tmp[TMPBUFLEN], *p = tmp;
1934
1935         sprintf(p, "%s%lu", neg ? "-" : "", val);
1936         len = strlen(tmp);
1937         if (len > *size)
1938                 len = *size;
1939         if (copy_to_user(*buf, tmp, len))
1940                 return -EFAULT;
1941         *size -= len;
1942         *buf += len;
1943         return 0;
1944 }
1945 #undef TMPBUFLEN
1946
1947 static int proc_put_char(void __user **buf, size_t *size, char c)
1948 {
1949         if (*size) {
1950                 char __user **buffer = (char __user **)buf;
1951                 if (put_user(c, *buffer))
1952                         return -EFAULT;
1953                 (*size)--, (*buffer)++;
1954                 *buf = *buffer;
1955         }
1956         return 0;
1957 }
1958
1959 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
1960                                  int *valp,
1961                                  int write, void *data)
1962 {
1963         if (write) {
1964                 *valp = *negp ? -*lvalp : *lvalp;
1965         } else {
1966                 int val = *valp;
1967                 if (val < 0) {
1968                         *negp = true;
1969                         *lvalp = (unsigned long)-val;
1970                 } else {
1971                         *negp = false;
1972                         *lvalp = (unsigned long)val;
1973                 }
1974         }
1975         return 0;
1976 }
1977
1978 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
1979
1980 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
1981                   int write, void __user *buffer,
1982                   size_t *lenp, loff_t *ppos,
1983                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
1984                               int write, void *data),
1985                   void *data)
1986 {
1987         int *i, vleft, first = 1, err = 0;
1988         unsigned long page = 0;
1989         size_t left;
1990         char *kbuf;
1991         
1992         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
1993                 *lenp = 0;
1994                 return 0;
1995         }
1996         
1997         i = (int *) tbl_data;
1998         vleft = table->maxlen / sizeof(*i);
1999         left = *lenp;
2000
2001         if (!conv)
2002                 conv = do_proc_dointvec_conv;
2003
2004         if (write) {
2005                 if (*ppos) {
2006                         switch (sysctl_writes_strict) {
2007                         case SYSCTL_WRITES_STRICT:
2008                                 goto out;
2009                         case SYSCTL_WRITES_WARN:
2010                                 warn_sysctl_write(table);
2011                                 break;
2012                         default:
2013                                 break;
2014                         }
2015                 }
2016
2017                 if (left > PAGE_SIZE - 1)
2018                         left = PAGE_SIZE - 1;
2019                 page = __get_free_page(GFP_TEMPORARY);
2020                 kbuf = (char *) page;
2021                 if (!kbuf)
2022                         return -ENOMEM;
2023                 if (copy_from_user(kbuf, buffer, left)) {
2024                         err = -EFAULT;
2025                         goto free;
2026                 }
2027                 kbuf[left] = 0;
2028         }
2029
2030         for (; left && vleft--; i++, first=0) {
2031                 unsigned long lval;
2032                 bool neg;
2033
2034                 if (write) {
2035                         left -= proc_skip_spaces(&kbuf);
2036
2037                         if (!left)
2038                                 break;
2039                         err = proc_get_long(&kbuf, &left, &lval, &neg,
2040                                              proc_wspace_sep,
2041                                              sizeof(proc_wspace_sep), NULL);
2042                         if (err)
2043                                 break;
2044                         if (conv(&neg, &lval, i, 1, data)) {
2045                                 err = -EINVAL;
2046                                 break;
2047                         }
2048                 } else {
2049                         if (conv(&neg, &lval, i, 0, data)) {
2050                                 err = -EINVAL;
2051                                 break;
2052                         }
2053                         if (!first)
2054                                 err = proc_put_char(&buffer, &left, '\t');
2055                         if (err)
2056                                 break;
2057                         err = proc_put_long(&buffer, &left, lval, neg);
2058                         if (err)
2059                                 break;
2060                 }
2061         }
2062
2063         if (!write && !first && left && !err)
2064                 err = proc_put_char(&buffer, &left, '\n');
2065         if (write && !err && left)
2066                 left -= proc_skip_spaces(&kbuf);
2067 free:
2068         if (write) {
2069                 free_page(page);
2070                 if (first)
2071                         return err ? : -EINVAL;
2072         }
2073         *lenp -= left;
2074 out:
2075         *ppos += *lenp;
2076         return err;
2077 }
2078
2079 static int do_proc_dointvec(struct ctl_table *table, int write,
2080                   void __user *buffer, size_t *lenp, loff_t *ppos,
2081                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2082                               int write, void *data),
2083                   void *data)
2084 {
2085         return __do_proc_dointvec(table->data, table, write,
2086                         buffer, lenp, ppos, conv, data);
2087 }
2088
2089 /**
2090  * proc_dointvec - read a vector of integers
2091  * @table: the sysctl table
2092  * @write: %TRUE if this is a write to the sysctl file
2093  * @buffer: the user buffer
2094  * @lenp: the size of the user buffer
2095  * @ppos: file position
2096  *
2097  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2098  * values from/to the user buffer, treated as an ASCII string. 
2099  *
2100  * Returns 0 on success.
2101  */
2102 int proc_dointvec(struct ctl_table *table, int write,
2103                      void __user *buffer, size_t *lenp, loff_t *ppos)
2104 {
2105     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2106                             NULL,NULL);
2107 }
2108
2109 /*
2110  * Taint values can only be increased
2111  * This means we can safely use a temporary.
2112  */
2113 static int proc_taint(struct ctl_table *table, int write,
2114                                void __user *buffer, size_t *lenp, loff_t *ppos)
2115 {
2116         struct ctl_table t;
2117         unsigned long tmptaint = get_taint();
2118         int err;
2119
2120         if (write && !capable(CAP_SYS_ADMIN))
2121                 return -EPERM;
2122
2123         t = *table;
2124         t.data = &tmptaint;
2125         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2126         if (err < 0)
2127                 return err;
2128
2129         if (write) {
2130                 /*
2131                  * Poor man's atomic or. Not worth adding a primitive
2132                  * to everyone's atomic.h for this
2133                  */
2134                 int i;
2135                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2136                         if ((tmptaint >> i) & 1)
2137                                 add_taint(i, LOCKDEP_STILL_OK);
2138                 }
2139         }
2140
2141         return err;
2142 }
2143
2144 #ifdef CONFIG_PRINTK
2145 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2146                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2147 {
2148         if (write && !capable(CAP_SYS_ADMIN))
2149                 return -EPERM;
2150
2151         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2152 }
2153 #endif
2154
2155 struct do_proc_dointvec_minmax_conv_param {
2156         int *min;
2157         int *max;
2158 };
2159
2160 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2161                                         int *valp,
2162                                         int write, void *data)
2163 {
2164         struct do_proc_dointvec_minmax_conv_param *param = data;
2165         if (write) {
2166                 int val = *negp ? -*lvalp : *lvalp;
2167                 if ((param->min && *param->min > val) ||
2168                     (param->max && *param->max < val))
2169                         return -EINVAL;
2170                 *valp = val;
2171         } else {
2172                 int val = *valp;
2173                 if (val < 0) {
2174                         *negp = true;
2175                         *lvalp = (unsigned long)-val;
2176                 } else {
2177                         *negp = false;
2178                         *lvalp = (unsigned long)val;
2179                 }
2180         }
2181         return 0;
2182 }
2183
2184 /**
2185  * proc_dointvec_minmax - read a vector of integers with min/max values
2186  * @table: the sysctl table
2187  * @write: %TRUE if this is a write to the sysctl file
2188  * @buffer: the user buffer
2189  * @lenp: the size of the user buffer
2190  * @ppos: file position
2191  *
2192  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2193  * values from/to the user buffer, treated as an ASCII string.
2194  *
2195  * This routine will ensure the values are within the range specified by
2196  * table->extra1 (min) and table->extra2 (max).
2197  *
2198  * Returns 0 on success.
2199  */
2200 int proc_dointvec_minmax(struct ctl_table *table, int write,
2201                   void __user *buffer, size_t *lenp, loff_t *ppos)
2202 {
2203         struct do_proc_dointvec_minmax_conv_param param = {
2204                 .min = (int *) table->extra1,
2205                 .max = (int *) table->extra2,
2206         };
2207         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2208                                 do_proc_dointvec_minmax_conv, &param);
2209 }
2210
2211 static void validate_coredump_safety(void)
2212 {
2213 #ifdef CONFIG_COREDUMP
2214         if (suid_dumpable == SUID_DUMP_ROOT &&
2215             core_pattern[0] != '/' && core_pattern[0] != '|') {
2216                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2217                         "suid_dumpable=2. Pipe handler or fully qualified "\
2218                         "core dump path required.\n");
2219         }
2220 #endif
2221 }
2222
2223 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2224                 void __user *buffer, size_t *lenp, loff_t *ppos)
2225 {
2226         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2227         if (!error)
2228                 validate_coredump_safety();
2229         return error;
2230 }
2231
2232 #ifdef CONFIG_COREDUMP
2233 static int proc_dostring_coredump(struct ctl_table *table, int write,
2234                   void __user *buffer, size_t *lenp, loff_t *ppos)
2235 {
2236         int error = proc_dostring(table, write, buffer, lenp, ppos);
2237         if (!error)
2238                 validate_coredump_safety();
2239         return error;
2240 }
2241 #endif
2242
2243 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2244                                      void __user *buffer,
2245                                      size_t *lenp, loff_t *ppos,
2246                                      unsigned long convmul,
2247                                      unsigned long convdiv)
2248 {
2249         unsigned long *i, *min, *max;
2250         int vleft, first = 1, err = 0;
2251         unsigned long page = 0;
2252         size_t left;
2253         char *kbuf;
2254
2255         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2256                 *lenp = 0;
2257                 return 0;
2258         }
2259
2260         i = (unsigned long *) data;
2261         min = (unsigned long *) table->extra1;
2262         max = (unsigned long *) table->extra2;
2263         vleft = table->maxlen / sizeof(unsigned long);
2264         left = *lenp;
2265
2266         if (write) {
2267                 if (*ppos) {
2268                         switch (sysctl_writes_strict) {
2269                         case SYSCTL_WRITES_STRICT:
2270                                 goto out;
2271                         case SYSCTL_WRITES_WARN:
2272                                 warn_sysctl_write(table);
2273                                 break;
2274                         default:
2275                                 break;
2276                         }
2277                 }
2278
2279                 if (left > PAGE_SIZE - 1)
2280                         left = PAGE_SIZE - 1;
2281                 page = __get_free_page(GFP_TEMPORARY);
2282                 kbuf = (char *) page;
2283                 if (!kbuf)
2284                         return -ENOMEM;
2285                 if (copy_from_user(kbuf, buffer, left)) {
2286                         err = -EFAULT;
2287                         goto free;
2288                 }
2289                 kbuf[left] = 0;
2290         }
2291
2292         for (; left && vleft--; i++, first = 0) {
2293                 unsigned long val;
2294
2295                 if (write) {
2296                         bool neg;
2297
2298                         left -= proc_skip_spaces(&kbuf);
2299
2300                         err = proc_get_long(&kbuf, &left, &val, &neg,
2301                                              proc_wspace_sep,
2302                                              sizeof(proc_wspace_sep), NULL);
2303                         if (err)
2304                                 break;
2305                         if (neg)
2306                                 continue;
2307                         if ((min && val < *min) || (max && val > *max))
2308                                 continue;
2309                         *i = val;
2310                 } else {
2311                         val = convdiv * (*i) / convmul;
2312                         if (!first) {
2313                                 err = proc_put_char(&buffer, &left, '\t');
2314                                 if (err)
2315                                         break;
2316                         }
2317                         err = proc_put_long(&buffer, &left, val, false);
2318                         if (err)
2319                                 break;
2320                 }
2321         }
2322
2323         if (!write && !first && left && !err)
2324                 err = proc_put_char(&buffer, &left, '\n');
2325         if (write && !err)
2326                 left -= proc_skip_spaces(&kbuf);
2327 free:
2328         if (write) {
2329                 free_page(page);
2330                 if (first)
2331                         return err ? : -EINVAL;
2332         }
2333         *lenp -= left;
2334 out:
2335         *ppos += *lenp;
2336         return err;
2337 }
2338
2339 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2340                                      void __user *buffer,
2341                                      size_t *lenp, loff_t *ppos,
2342                                      unsigned long convmul,
2343                                      unsigned long convdiv)
2344 {
2345         return __do_proc_doulongvec_minmax(table->data, table, write,
2346                         buffer, lenp, ppos, convmul, convdiv);
2347 }
2348
2349 /**
2350  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2351  * @table: the sysctl table
2352  * @write: %TRUE if this is a write to the sysctl file
2353  * @buffer: the user buffer
2354  * @lenp: the size of the user buffer
2355  * @ppos: file position
2356  *
2357  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2358  * values from/to the user buffer, treated as an ASCII string.
2359  *
2360  * This routine will ensure the values are within the range specified by
2361  * table->extra1 (min) and table->extra2 (max).
2362  *
2363  * Returns 0 on success.
2364  */
2365 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2366                            void __user *buffer, size_t *lenp, loff_t *ppos)
2367 {
2368     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2369 }
2370
2371 /**
2372  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2373  * @table: the sysctl table
2374  * @write: %TRUE if this is a write to the sysctl file
2375  * @buffer: the user buffer
2376  * @lenp: the size of the user buffer
2377  * @ppos: file position
2378  *
2379  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2380  * values from/to the user buffer, treated as an ASCII string. The values
2381  * are treated as milliseconds, and converted to jiffies when they are stored.
2382  *
2383  * This routine will ensure the values are within the range specified by
2384  * table->extra1 (min) and table->extra2 (max).
2385  *
2386  * Returns 0 on success.
2387  */
2388 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2389                                       void __user *buffer,
2390                                       size_t *lenp, loff_t *ppos)
2391 {
2392     return do_proc_doulongvec_minmax(table, write, buffer,
2393                                      lenp, ppos, HZ, 1000l);
2394 }
2395
2396
2397 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2398                                          int *valp,
2399                                          int write, void *data)
2400 {
2401         if (write) {
2402                 if (*lvalp > LONG_MAX / HZ)
2403                         return 1;
2404                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2405         } else {
2406                 int val = *valp;
2407                 unsigned long lval;
2408                 if (val < 0) {
2409                         *negp = true;
2410                         lval = (unsigned long)-val;
2411                 } else {
2412                         *negp = false;
2413                         lval = (unsigned long)val;
2414                 }
2415                 *lvalp = lval / HZ;
2416         }
2417         return 0;
2418 }
2419
2420 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2421                                                 int *valp,
2422                                                 int write, void *data)
2423 {
2424         if (write) {
2425                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2426                         return 1;
2427                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2428         } else {
2429                 int val = *valp;
2430                 unsigned long lval;
2431                 if (val < 0) {
2432                         *negp = true;
2433                         lval = (unsigned long)-val;
2434                 } else {
2435                         *negp = false;
2436                         lval = (unsigned long)val;
2437                 }
2438                 *lvalp = jiffies_to_clock_t(lval);
2439         }
2440         return 0;
2441 }
2442
2443 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2444                                             int *valp,
2445                                             int write, void *data)
2446 {
2447         if (write) {
2448                 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2449
2450                 if (jif > INT_MAX)
2451                         return 1;
2452                 *valp = (int)jif;
2453         } else {
2454                 int val = *valp;
2455                 unsigned long lval;
2456                 if (val < 0) {
2457                         *negp = true;
2458                         lval = (unsigned long)-val;
2459                 } else {
2460                         *negp = false;
2461                         lval = (unsigned long)val;
2462                 }
2463                 *lvalp = jiffies_to_msecs(lval);
2464         }
2465         return 0;
2466 }
2467
2468 /**
2469  * proc_dointvec_jiffies - read a vector of integers as seconds
2470  * @table: the sysctl table
2471  * @write: %TRUE if this is a write to the sysctl file
2472  * @buffer: the user buffer
2473  * @lenp: the size of the user buffer
2474  * @ppos: file position
2475  *
2476  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2477  * values from/to the user buffer, treated as an ASCII string. 
2478  * The values read are assumed to be in seconds, and are converted into
2479  * jiffies.
2480  *
2481  * Returns 0 on success.
2482  */
2483 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2484                           void __user *buffer, size_t *lenp, loff_t *ppos)
2485 {
2486     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2487                             do_proc_dointvec_jiffies_conv,NULL);
2488 }
2489
2490 /**
2491  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2492  * @table: the sysctl table
2493  * @write: %TRUE if this is a write to the sysctl file
2494  * @buffer: the user buffer
2495  * @lenp: the size of the user buffer
2496  * @ppos: pointer to the file position
2497  *
2498  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2499  * values from/to the user buffer, treated as an ASCII string. 
2500  * The values read are assumed to be in 1/USER_HZ seconds, and 
2501  * are converted into jiffies.
2502  *
2503  * Returns 0 on success.
2504  */
2505 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2506                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2507 {
2508     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2509                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2510 }
2511
2512 /**
2513  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2514  * @table: the sysctl table
2515  * @write: %TRUE if this is a write to the sysctl file
2516  * @buffer: the user buffer
2517  * @lenp: the size of the user buffer
2518  * @ppos: file position
2519  * @ppos: the current position in the file
2520  *
2521  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2522  * values from/to the user buffer, treated as an ASCII string. 
2523  * The values read are assumed to be in 1/1000 seconds, and 
2524  * are converted into jiffies.
2525  *
2526  * Returns 0 on success.
2527  */
2528 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2529                              void __user *buffer, size_t *lenp, loff_t *ppos)
2530 {
2531         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2532                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2533 }
2534
2535 static int proc_do_cad_pid(struct ctl_table *table, int write,
2536                            void __user *buffer, size_t *lenp, loff_t *ppos)
2537 {
2538         struct pid *new_pid;
2539         pid_t tmp;
2540         int r;
2541
2542         tmp = pid_vnr(cad_pid);
2543
2544         r = __do_proc_dointvec(&tmp, table, write, buffer,
2545                                lenp, ppos, NULL, NULL);
2546         if (r || !write)
2547                 return r;
2548
2549         new_pid = find_get_pid(tmp);
2550         if (!new_pid)
2551                 return -ESRCH;
2552
2553         put_pid(xchg(&cad_pid, new_pid));
2554         return 0;
2555 }
2556
2557 /**
2558  * proc_do_large_bitmap - read/write from/to a large bitmap
2559  * @table: the sysctl table
2560  * @write: %TRUE if this is a write to the sysctl file
2561  * @buffer: the user buffer
2562  * @lenp: the size of the user buffer
2563  * @ppos: file position
2564  *
2565  * The bitmap is stored at table->data and the bitmap length (in bits)
2566  * in table->maxlen.
2567  *
2568  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2569  * large bitmaps may be represented in a compact manner. Writing into
2570  * the file will clear the bitmap then update it with the given input.
2571  *
2572  * Returns 0 on success.
2573  */
2574 int proc_do_large_bitmap(struct ctl_table *table, int write,
2575                          void __user *buffer, size_t *lenp, loff_t *ppos)
2576 {
2577         int err = 0;
2578         bool first = 1;
2579         size_t left = *lenp;
2580         unsigned long bitmap_len = table->maxlen;
2581         unsigned long *bitmap = *(unsigned long **) table->data;
2582         unsigned long *tmp_bitmap = NULL;
2583         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2584
2585         if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
2586                 *lenp = 0;
2587                 return 0;
2588         }
2589
2590         if (write) {
2591                 unsigned long page = 0;
2592                 char *kbuf;
2593
2594                 if (left > PAGE_SIZE - 1)
2595                         left = PAGE_SIZE - 1;
2596
2597                 page = __get_free_page(GFP_TEMPORARY);
2598                 kbuf = (char *) page;
2599                 if (!kbuf)
2600                         return -ENOMEM;
2601                 if (copy_from_user(kbuf, buffer, left)) {
2602                         free_page(page);
2603                         return -EFAULT;
2604                 }
2605                 kbuf[left] = 0;
2606
2607                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2608                                      GFP_KERNEL);
2609                 if (!tmp_bitmap) {
2610                         free_page(page);
2611                         return -ENOMEM;
2612                 }
2613                 proc_skip_char(&kbuf, &left, '\n');
2614                 while (!err && left) {
2615                         unsigned long val_a, val_b;
2616                         bool neg;
2617
2618                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2619                                              sizeof(tr_a), &c);
2620                         if (err)
2621                                 break;
2622                         if (val_a >= bitmap_len || neg) {
2623                                 err = -EINVAL;
2624                                 break;
2625                         }
2626
2627                         val_b = val_a;
2628                         if (left) {
2629                                 kbuf++;
2630                                 left--;
2631                         }
2632
2633                         if (c == '-') {
2634                                 err = proc_get_long(&kbuf, &left, &val_b,
2635                                                      &neg, tr_b, sizeof(tr_b),
2636                                                      &c);
2637                                 if (err)
2638                                         break;
2639                                 if (val_b >= bitmap_len || neg ||
2640                                     val_a > val_b) {
2641                                         err = -EINVAL;
2642                                         break;
2643                                 }
2644                                 if (left) {
2645                                         kbuf++;
2646                                         left--;
2647                                 }
2648                         }
2649
2650                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2651                         first = 0;
2652                         proc_skip_char(&kbuf, &left, '\n');
2653                 }
2654                 free_page(page);
2655         } else {
2656                 unsigned long bit_a, bit_b = 0;
2657
2658                 while (left) {
2659                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2660                         if (bit_a >= bitmap_len)
2661                                 break;
2662                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2663                                                    bit_a + 1) - 1;
2664
2665                         if (!first) {
2666                                 err = proc_put_char(&buffer, &left, ',');
2667                                 if (err)
2668                                         break;
2669                         }
2670                         err = proc_put_long(&buffer, &left, bit_a, false);
2671                         if (err)
2672                                 break;
2673                         if (bit_a != bit_b) {
2674                                 err = proc_put_char(&buffer, &left, '-');
2675                                 if (err)
2676                                         break;
2677                                 err = proc_put_long(&buffer, &left, bit_b, false);
2678                                 if (err)
2679                                         break;
2680                         }
2681
2682                         first = 0; bit_b++;
2683                 }
2684                 if (!err)
2685                         err = proc_put_char(&buffer, &left, '\n');
2686         }
2687
2688         if (!err) {
2689                 if (write) {
2690                         if (*ppos)
2691                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2692                         else
2693                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2694                 }
2695                 kfree(tmp_bitmap);
2696                 *lenp -= left;
2697                 *ppos += *lenp;
2698                 return 0;
2699         } else {
2700                 kfree(tmp_bitmap);
2701                 return err;
2702         }
2703 }
2704
2705 #else /* CONFIG_PROC_SYSCTL */
2706
2707 int proc_dostring(struct ctl_table *table, int write,
2708                   void __user *buffer, size_t *lenp, loff_t *ppos)
2709 {
2710         return -ENOSYS;
2711 }
2712
2713 int proc_dointvec(struct ctl_table *table, int write,
2714                   void __user *buffer, size_t *lenp, loff_t *ppos)
2715 {
2716         return -ENOSYS;
2717 }
2718
2719 int proc_dointvec_minmax(struct ctl_table *table, int write,
2720                     void __user *buffer, size_t *lenp, loff_t *ppos)
2721 {
2722         return -ENOSYS;
2723 }
2724
2725 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2726                     void __user *buffer, size_t *lenp, loff_t *ppos)
2727 {
2728         return -ENOSYS;
2729 }
2730
2731 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2732                     void __user *buffer, size_t *lenp, loff_t *ppos)
2733 {
2734         return -ENOSYS;
2735 }
2736
2737 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2738                              void __user *buffer, size_t *lenp, loff_t *ppos)
2739 {
2740         return -ENOSYS;
2741 }
2742
2743 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2744                     void __user *buffer, size_t *lenp, loff_t *ppos)
2745 {
2746         return -ENOSYS;
2747 }
2748
2749 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2750                                       void __user *buffer,
2751                                       size_t *lenp, loff_t *ppos)
2752 {
2753     return -ENOSYS;
2754 }
2755
2756
2757 #endif /* CONFIG_PROC_SYSCTL */
2758
2759 /*
2760  * No sense putting this after each symbol definition, twice,
2761  * exception granted :-)
2762  */
2763 EXPORT_SYMBOL(proc_dointvec);
2764 EXPORT_SYMBOL(proc_dointvec_jiffies);
2765 EXPORT_SYMBOL(proc_dointvec_minmax);
2766 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2767 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2768 EXPORT_SYMBOL(proc_dostring);
2769 EXPORT_SYMBOL(proc_doulongvec_minmax);
2770 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);