Merge branch 'iocb' into for-next
[firefly-linux-kernel-4.4.55.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/aio.h>
23 #include <linux/mm.h>
24 #include <linux/swap.h>
25 #include <linux/slab.h>
26 #include <linux/sysctl.h>
27 #include <linux/bitmap.h>
28 #include <linux/signal.h>
29 #include <linux/printk.h>
30 #include <linux/proc_fs.h>
31 #include <linux/security.h>
32 #include <linux/ctype.h>
33 #include <linux/kmemcheck.h>
34 #include <linux/kmemleak.h>
35 #include <linux/fs.h>
36 #include <linux/init.h>
37 #include <linux/kernel.h>
38 #include <linux/kobject.h>
39 #include <linux/net.h>
40 #include <linux/sysrq.h>
41 #include <linux/highuid.h>
42 #include <linux/writeback.h>
43 #include <linux/ratelimit.h>
44 #include <linux/compaction.h>
45 #include <linux/hugetlb.h>
46 #include <linux/initrd.h>
47 #include <linux/key.h>
48 #include <linux/times.h>
49 #include <linux/limits.h>
50 #include <linux/dcache.h>
51 #include <linux/dnotify.h>
52 #include <linux/syscalls.h>
53 #include <linux/vmstat.h>
54 #include <linux/nfs_fs.h>
55 #include <linux/acpi.h>
56 #include <linux/reboot.h>
57 #include <linux/ftrace.h>
58 #include <linux/perf_event.h>
59 #include <linux/kprobes.h>
60 #include <linux/pipe_fs_i.h>
61 #include <linux/oom.h>
62 #include <linux/kmod.h>
63 #include <linux/capability.h>
64 #include <linux/binfmts.h>
65 #include <linux/sched/sysctl.h>
66 #include <linux/kexec.h>
67
68 #include <asm/uaccess.h>
69 #include <asm/processor.h>
70
71 #ifdef CONFIG_X86
72 #include <asm/nmi.h>
73 #include <asm/stacktrace.h>
74 #include <asm/io.h>
75 #endif
76 #ifdef CONFIG_SPARC
77 #include <asm/setup.h>
78 #endif
79 #ifdef CONFIG_BSD_PROCESS_ACCT
80 #include <linux/acct.h>
81 #endif
82 #ifdef CONFIG_RT_MUTEXES
83 #include <linux/rtmutex.h>
84 #endif
85 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
86 #include <linux/lockdep.h>
87 #endif
88 #ifdef CONFIG_CHR_DEV_SG
89 #include <scsi/sg.h>
90 #endif
91
92 #ifdef CONFIG_LOCKUP_DETECTOR
93 #include <linux/nmi.h>
94 #endif
95
96
97 #if defined(CONFIG_SYSCTL)
98
99 /* External variables not in a header file. */
100 extern int max_threads;
101 extern int suid_dumpable;
102 #ifdef CONFIG_COREDUMP
103 extern int core_uses_pid;
104 extern char core_pattern[];
105 extern unsigned int core_pipe_limit;
106 #endif
107 extern int pid_max;
108 extern int pid_max_min, pid_max_max;
109 extern int percpu_pagelist_fraction;
110 extern int compat_log;
111 extern int latencytop_enabled;
112 extern int sysctl_nr_open_min, sysctl_nr_open_max;
113 #ifndef CONFIG_MMU
114 extern int sysctl_nr_trim_pages;
115 #endif
116
117 /* Constants used for minimum and  maximum */
118 #ifdef CONFIG_LOCKUP_DETECTOR
119 static int sixty = 60;
120 #endif
121
122 static int __maybe_unused neg_one = -1;
123
124 static int zero;
125 static int __maybe_unused one = 1;
126 static int __maybe_unused two = 2;
127 static int __maybe_unused four = 4;
128 static unsigned long one_ul = 1;
129 static int one_hundred = 100;
130 #ifdef CONFIG_PRINTK
131 static int ten_thousand = 10000;
132 #endif
133
134 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
135 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
136
137 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
138 static int maxolduid = 65535;
139 static int minolduid;
140
141 static int ngroups_max = NGROUPS_MAX;
142 static const int cap_last_cap = CAP_LAST_CAP;
143
144 /*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
145 #ifdef CONFIG_DETECT_HUNG_TASK
146 static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
147 #endif
148
149 #ifdef CONFIG_INOTIFY_USER
150 #include <linux/inotify.h>
151 #endif
152 #ifdef CONFIG_SPARC
153 #endif
154
155 #ifdef __hppa__
156 extern int pwrsw_enabled;
157 #endif
158
159 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
160 extern int unaligned_enabled;
161 #endif
162
163 #ifdef CONFIG_IA64
164 extern int unaligned_dump_stack;
165 #endif
166
167 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
168 extern int no_unaligned_warning;
169 #endif
170
171 #ifdef CONFIG_PROC_SYSCTL
172
173 #define SYSCTL_WRITES_LEGACY    -1
174 #define SYSCTL_WRITES_WARN       0
175 #define SYSCTL_WRITES_STRICT     1
176
177 static int sysctl_writes_strict = SYSCTL_WRITES_WARN;
178
179 static int proc_do_cad_pid(struct ctl_table *table, int write,
180                   void __user *buffer, size_t *lenp, loff_t *ppos);
181 static int proc_taint(struct ctl_table *table, int write,
182                                void __user *buffer, size_t *lenp, loff_t *ppos);
183 #endif
184
185 #ifdef CONFIG_PRINTK
186 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
187                                 void __user *buffer, size_t *lenp, loff_t *ppos);
188 #endif
189
190 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
191                 void __user *buffer, size_t *lenp, loff_t *ppos);
192 #ifdef CONFIG_COREDUMP
193 static int proc_dostring_coredump(struct ctl_table *table, int write,
194                 void __user *buffer, size_t *lenp, loff_t *ppos);
195 #endif
196
197 #ifdef CONFIG_MAGIC_SYSRQ
198 /* Note: sysrq code uses it's own private copy */
199 static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
200
201 static int sysrq_sysctl_handler(struct ctl_table *table, int write,
202                                 void __user *buffer, size_t *lenp,
203                                 loff_t *ppos)
204 {
205         int error;
206
207         error = proc_dointvec(table, write, buffer, lenp, ppos);
208         if (error)
209                 return error;
210
211         if (write)
212                 sysrq_toggle_support(__sysrq_enabled);
213
214         return 0;
215 }
216
217 #endif
218
219 static struct ctl_table kern_table[];
220 static struct ctl_table vm_table[];
221 static struct ctl_table fs_table[];
222 static struct ctl_table debug_table[];
223 static struct ctl_table dev_table[];
224 extern struct ctl_table random_table[];
225 #ifdef CONFIG_EPOLL
226 extern struct ctl_table epoll_table[];
227 #endif
228
229 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
230 int sysctl_legacy_va_layout;
231 #endif
232
233 /* The default sysctl tables: */
234
235 static struct ctl_table sysctl_base_table[] = {
236         {
237                 .procname       = "kernel",
238                 .mode           = 0555,
239                 .child          = kern_table,
240         },
241         {
242                 .procname       = "vm",
243                 .mode           = 0555,
244                 .child          = vm_table,
245         },
246         {
247                 .procname       = "fs",
248                 .mode           = 0555,
249                 .child          = fs_table,
250         },
251         {
252                 .procname       = "debug",
253                 .mode           = 0555,
254                 .child          = debug_table,
255         },
256         {
257                 .procname       = "dev",
258                 .mode           = 0555,
259                 .child          = dev_table,
260         },
261         { }
262 };
263
264 #ifdef CONFIG_SCHED_DEBUG
265 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
266 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
267 static int min_wakeup_granularity_ns;                   /* 0 usecs */
268 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
269 #ifdef CONFIG_SMP
270 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
271 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
272 #endif /* CONFIG_SMP */
273 #endif /* CONFIG_SCHED_DEBUG */
274
275 #ifdef CONFIG_COMPACTION
276 static int min_extfrag_threshold;
277 static int max_extfrag_threshold = 1000;
278 #endif
279
280 static struct ctl_table kern_table[] = {
281         {
282                 .procname       = "sched_child_runs_first",
283                 .data           = &sysctl_sched_child_runs_first,
284                 .maxlen         = sizeof(unsigned int),
285                 .mode           = 0644,
286                 .proc_handler   = proc_dointvec,
287         },
288 #ifdef CONFIG_SCHED_DEBUG
289         {
290                 .procname       = "sched_min_granularity_ns",
291                 .data           = &sysctl_sched_min_granularity,
292                 .maxlen         = sizeof(unsigned int),
293                 .mode           = 0644,
294                 .proc_handler   = sched_proc_update_handler,
295                 .extra1         = &min_sched_granularity_ns,
296                 .extra2         = &max_sched_granularity_ns,
297         },
298         {
299                 .procname       = "sched_latency_ns",
300                 .data           = &sysctl_sched_latency,
301                 .maxlen         = sizeof(unsigned int),
302                 .mode           = 0644,
303                 .proc_handler   = sched_proc_update_handler,
304                 .extra1         = &min_sched_granularity_ns,
305                 .extra2         = &max_sched_granularity_ns,
306         },
307         {
308                 .procname       = "sched_wakeup_granularity_ns",
309                 .data           = &sysctl_sched_wakeup_granularity,
310                 .maxlen         = sizeof(unsigned int),
311                 .mode           = 0644,
312                 .proc_handler   = sched_proc_update_handler,
313                 .extra1         = &min_wakeup_granularity_ns,
314                 .extra2         = &max_wakeup_granularity_ns,
315         },
316 #ifdef CONFIG_SMP
317         {
318                 .procname       = "sched_tunable_scaling",
319                 .data           = &sysctl_sched_tunable_scaling,
320                 .maxlen         = sizeof(enum sched_tunable_scaling),
321                 .mode           = 0644,
322                 .proc_handler   = sched_proc_update_handler,
323                 .extra1         = &min_sched_tunable_scaling,
324                 .extra2         = &max_sched_tunable_scaling,
325         },
326         {
327                 .procname       = "sched_migration_cost_ns",
328                 .data           = &sysctl_sched_migration_cost,
329                 .maxlen         = sizeof(unsigned int),
330                 .mode           = 0644,
331                 .proc_handler   = proc_dointvec,
332         },
333         {
334                 .procname       = "sched_nr_migrate",
335                 .data           = &sysctl_sched_nr_migrate,
336                 .maxlen         = sizeof(unsigned int),
337                 .mode           = 0644,
338                 .proc_handler   = proc_dointvec,
339         },
340         {
341                 .procname       = "sched_time_avg_ms",
342                 .data           = &sysctl_sched_time_avg,
343                 .maxlen         = sizeof(unsigned int),
344                 .mode           = 0644,
345                 .proc_handler   = proc_dointvec,
346         },
347         {
348                 .procname       = "sched_shares_window_ns",
349                 .data           = &sysctl_sched_shares_window,
350                 .maxlen         = sizeof(unsigned int),
351                 .mode           = 0644,
352                 .proc_handler   = proc_dointvec,
353         },
354         {
355                 .procname       = "timer_migration",
356                 .data           = &sysctl_timer_migration,
357                 .maxlen         = sizeof(unsigned int),
358                 .mode           = 0644,
359                 .proc_handler   = proc_dointvec_minmax,
360                 .extra1         = &zero,
361                 .extra2         = &one,
362         },
363 #endif /* CONFIG_SMP */
364 #ifdef CONFIG_NUMA_BALANCING
365         {
366                 .procname       = "numa_balancing_scan_delay_ms",
367                 .data           = &sysctl_numa_balancing_scan_delay,
368                 .maxlen         = sizeof(unsigned int),
369                 .mode           = 0644,
370                 .proc_handler   = proc_dointvec,
371         },
372         {
373                 .procname       = "numa_balancing_scan_period_min_ms",
374                 .data           = &sysctl_numa_balancing_scan_period_min,
375                 .maxlen         = sizeof(unsigned int),
376                 .mode           = 0644,
377                 .proc_handler   = proc_dointvec,
378         },
379         {
380                 .procname       = "numa_balancing_scan_period_max_ms",
381                 .data           = &sysctl_numa_balancing_scan_period_max,
382                 .maxlen         = sizeof(unsigned int),
383                 .mode           = 0644,
384                 .proc_handler   = proc_dointvec,
385         },
386         {
387                 .procname       = "numa_balancing_scan_size_mb",
388                 .data           = &sysctl_numa_balancing_scan_size,
389                 .maxlen         = sizeof(unsigned int),
390                 .mode           = 0644,
391                 .proc_handler   = proc_dointvec_minmax,
392                 .extra1         = &one,
393         },
394         {
395                 .procname       = "numa_balancing",
396                 .data           = NULL, /* filled in by handler */
397                 .maxlen         = sizeof(unsigned int),
398                 .mode           = 0644,
399                 .proc_handler   = sysctl_numa_balancing,
400                 .extra1         = &zero,
401                 .extra2         = &one,
402         },
403 #endif /* CONFIG_NUMA_BALANCING */
404 #endif /* CONFIG_SCHED_DEBUG */
405         {
406                 .procname       = "sched_rt_period_us",
407                 .data           = &sysctl_sched_rt_period,
408                 .maxlen         = sizeof(unsigned int),
409                 .mode           = 0644,
410                 .proc_handler   = sched_rt_handler,
411         },
412         {
413                 .procname       = "sched_rt_runtime_us",
414                 .data           = &sysctl_sched_rt_runtime,
415                 .maxlen         = sizeof(int),
416                 .mode           = 0644,
417                 .proc_handler   = sched_rt_handler,
418         },
419         {
420                 .procname       = "sched_rr_timeslice_ms",
421                 .data           = &sched_rr_timeslice,
422                 .maxlen         = sizeof(int),
423                 .mode           = 0644,
424                 .proc_handler   = sched_rr_handler,
425         },
426 #ifdef CONFIG_SCHED_AUTOGROUP
427         {
428                 .procname       = "sched_autogroup_enabled",
429                 .data           = &sysctl_sched_autogroup_enabled,
430                 .maxlen         = sizeof(unsigned int),
431                 .mode           = 0644,
432                 .proc_handler   = proc_dointvec_minmax,
433                 .extra1         = &zero,
434                 .extra2         = &one,
435         },
436 #endif
437 #ifdef CONFIG_CFS_BANDWIDTH
438         {
439                 .procname       = "sched_cfs_bandwidth_slice_us",
440                 .data           = &sysctl_sched_cfs_bandwidth_slice,
441                 .maxlen         = sizeof(unsigned int),
442                 .mode           = 0644,
443                 .proc_handler   = proc_dointvec_minmax,
444                 .extra1         = &one,
445         },
446 #endif
447 #ifdef CONFIG_PROVE_LOCKING
448         {
449                 .procname       = "prove_locking",
450                 .data           = &prove_locking,
451                 .maxlen         = sizeof(int),
452                 .mode           = 0644,
453                 .proc_handler   = proc_dointvec,
454         },
455 #endif
456 #ifdef CONFIG_LOCK_STAT
457         {
458                 .procname       = "lock_stat",
459                 .data           = &lock_stat,
460                 .maxlen         = sizeof(int),
461                 .mode           = 0644,
462                 .proc_handler   = proc_dointvec,
463         },
464 #endif
465         {
466                 .procname       = "panic",
467                 .data           = &panic_timeout,
468                 .maxlen         = sizeof(int),
469                 .mode           = 0644,
470                 .proc_handler   = proc_dointvec,
471         },
472 #ifdef CONFIG_COREDUMP
473         {
474                 .procname       = "core_uses_pid",
475                 .data           = &core_uses_pid,
476                 .maxlen         = sizeof(int),
477                 .mode           = 0644,
478                 .proc_handler   = proc_dointvec,
479         },
480         {
481                 .procname       = "core_pattern",
482                 .data           = core_pattern,
483                 .maxlen         = CORENAME_MAX_SIZE,
484                 .mode           = 0644,
485                 .proc_handler   = proc_dostring_coredump,
486         },
487         {
488                 .procname       = "core_pipe_limit",
489                 .data           = &core_pipe_limit,
490                 .maxlen         = sizeof(unsigned int),
491                 .mode           = 0644,
492                 .proc_handler   = proc_dointvec,
493         },
494 #endif
495 #ifdef CONFIG_PROC_SYSCTL
496         {
497                 .procname       = "tainted",
498                 .maxlen         = sizeof(long),
499                 .mode           = 0644,
500                 .proc_handler   = proc_taint,
501         },
502         {
503                 .procname       = "sysctl_writes_strict",
504                 .data           = &sysctl_writes_strict,
505                 .maxlen         = sizeof(int),
506                 .mode           = 0644,
507                 .proc_handler   = proc_dointvec_minmax,
508                 .extra1         = &neg_one,
509                 .extra2         = &one,
510         },
511 #endif
512 #ifdef CONFIG_LATENCYTOP
513         {
514                 .procname       = "latencytop",
515                 .data           = &latencytop_enabled,
516                 .maxlen         = sizeof(int),
517                 .mode           = 0644,
518                 .proc_handler   = proc_dointvec,
519         },
520 #endif
521 #ifdef CONFIG_BLK_DEV_INITRD
522         {
523                 .procname       = "real-root-dev",
524                 .data           = &real_root_dev,
525                 .maxlen         = sizeof(int),
526                 .mode           = 0644,
527                 .proc_handler   = proc_dointvec,
528         },
529 #endif
530         {
531                 .procname       = "print-fatal-signals",
532                 .data           = &print_fatal_signals,
533                 .maxlen         = sizeof(int),
534                 .mode           = 0644,
535                 .proc_handler   = proc_dointvec,
536         },
537 #ifdef CONFIG_SPARC
538         {
539                 .procname       = "reboot-cmd",
540                 .data           = reboot_command,
541                 .maxlen         = 256,
542                 .mode           = 0644,
543                 .proc_handler   = proc_dostring,
544         },
545         {
546                 .procname       = "stop-a",
547                 .data           = &stop_a_enabled,
548                 .maxlen         = sizeof (int),
549                 .mode           = 0644,
550                 .proc_handler   = proc_dointvec,
551         },
552         {
553                 .procname       = "scons-poweroff",
554                 .data           = &scons_pwroff,
555                 .maxlen         = sizeof (int),
556                 .mode           = 0644,
557                 .proc_handler   = proc_dointvec,
558         },
559 #endif
560 #ifdef CONFIG_SPARC64
561         {
562                 .procname       = "tsb-ratio",
563                 .data           = &sysctl_tsb_ratio,
564                 .maxlen         = sizeof (int),
565                 .mode           = 0644,
566                 .proc_handler   = proc_dointvec,
567         },
568 #endif
569 #ifdef __hppa__
570         {
571                 .procname       = "soft-power",
572                 .data           = &pwrsw_enabled,
573                 .maxlen         = sizeof (int),
574                 .mode           = 0644,
575                 .proc_handler   = proc_dointvec,
576         },
577 #endif
578 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
579         {
580                 .procname       = "unaligned-trap",
581                 .data           = &unaligned_enabled,
582                 .maxlen         = sizeof (int),
583                 .mode           = 0644,
584                 .proc_handler   = proc_dointvec,
585         },
586 #endif
587         {
588                 .procname       = "ctrl-alt-del",
589                 .data           = &C_A_D,
590                 .maxlen         = sizeof(int),
591                 .mode           = 0644,
592                 .proc_handler   = proc_dointvec,
593         },
594 #ifdef CONFIG_FUNCTION_TRACER
595         {
596                 .procname       = "ftrace_enabled",
597                 .data           = &ftrace_enabled,
598                 .maxlen         = sizeof(int),
599                 .mode           = 0644,
600                 .proc_handler   = ftrace_enable_sysctl,
601         },
602 #endif
603 #ifdef CONFIG_STACK_TRACER
604         {
605                 .procname       = "stack_tracer_enabled",
606                 .data           = &stack_tracer_enabled,
607                 .maxlen         = sizeof(int),
608                 .mode           = 0644,
609                 .proc_handler   = stack_trace_sysctl,
610         },
611 #endif
612 #ifdef CONFIG_TRACING
613         {
614                 .procname       = "ftrace_dump_on_oops",
615                 .data           = &ftrace_dump_on_oops,
616                 .maxlen         = sizeof(int),
617                 .mode           = 0644,
618                 .proc_handler   = proc_dointvec,
619         },
620         {
621                 .procname       = "traceoff_on_warning",
622                 .data           = &__disable_trace_on_warning,
623                 .maxlen         = sizeof(__disable_trace_on_warning),
624                 .mode           = 0644,
625                 .proc_handler   = proc_dointvec,
626         },
627         {
628                 .procname       = "tracepoint_printk",
629                 .data           = &tracepoint_printk,
630                 .maxlen         = sizeof(tracepoint_printk),
631                 .mode           = 0644,
632                 .proc_handler   = proc_dointvec,
633         },
634 #endif
635 #ifdef CONFIG_KEXEC
636         {
637                 .procname       = "kexec_load_disabled",
638                 .data           = &kexec_load_disabled,
639                 .maxlen         = sizeof(int),
640                 .mode           = 0644,
641                 /* only handle a transition from default "0" to "1" */
642                 .proc_handler   = proc_dointvec_minmax,
643                 .extra1         = &one,
644                 .extra2         = &one,
645         },
646 #endif
647 #ifdef CONFIG_MODULES
648         {
649                 .procname       = "modprobe",
650                 .data           = &modprobe_path,
651                 .maxlen         = KMOD_PATH_LEN,
652                 .mode           = 0644,
653                 .proc_handler   = proc_dostring,
654         },
655         {
656                 .procname       = "modules_disabled",
657                 .data           = &modules_disabled,
658                 .maxlen         = sizeof(int),
659                 .mode           = 0644,
660                 /* only handle a transition from default "0" to "1" */
661                 .proc_handler   = proc_dointvec_minmax,
662                 .extra1         = &one,
663                 .extra2         = &one,
664         },
665 #endif
666 #ifdef CONFIG_UEVENT_HELPER
667         {
668                 .procname       = "hotplug",
669                 .data           = &uevent_helper,
670                 .maxlen         = UEVENT_HELPER_PATH_LEN,
671                 .mode           = 0644,
672                 .proc_handler   = proc_dostring,
673         },
674 #endif
675 #ifdef CONFIG_CHR_DEV_SG
676         {
677                 .procname       = "sg-big-buff",
678                 .data           = &sg_big_buff,
679                 .maxlen         = sizeof (int),
680                 .mode           = 0444,
681                 .proc_handler   = proc_dointvec,
682         },
683 #endif
684 #ifdef CONFIG_BSD_PROCESS_ACCT
685         {
686                 .procname       = "acct",
687                 .data           = &acct_parm,
688                 .maxlen         = 3*sizeof(int),
689                 .mode           = 0644,
690                 .proc_handler   = proc_dointvec,
691         },
692 #endif
693 #ifdef CONFIG_MAGIC_SYSRQ
694         {
695                 .procname       = "sysrq",
696                 .data           = &__sysrq_enabled,
697                 .maxlen         = sizeof (int),
698                 .mode           = 0644,
699                 .proc_handler   = sysrq_sysctl_handler,
700         },
701 #endif
702 #ifdef CONFIG_PROC_SYSCTL
703         {
704                 .procname       = "cad_pid",
705                 .data           = NULL,
706                 .maxlen         = sizeof (int),
707                 .mode           = 0600,
708                 .proc_handler   = proc_do_cad_pid,
709         },
710 #endif
711         {
712                 .procname       = "threads-max",
713                 .data           = &max_threads,
714                 .maxlen         = sizeof(int),
715                 .mode           = 0644,
716                 .proc_handler   = proc_dointvec,
717         },
718         {
719                 .procname       = "random",
720                 .mode           = 0555,
721                 .child          = random_table,
722         },
723         {
724                 .procname       = "usermodehelper",
725                 .mode           = 0555,
726                 .child          = usermodehelper_table,
727         },
728         {
729                 .procname       = "overflowuid",
730                 .data           = &overflowuid,
731                 .maxlen         = sizeof(int),
732                 .mode           = 0644,
733                 .proc_handler   = proc_dointvec_minmax,
734                 .extra1         = &minolduid,
735                 .extra2         = &maxolduid,
736         },
737         {
738                 .procname       = "overflowgid",
739                 .data           = &overflowgid,
740                 .maxlen         = sizeof(int),
741                 .mode           = 0644,
742                 .proc_handler   = proc_dointvec_minmax,
743                 .extra1         = &minolduid,
744                 .extra2         = &maxolduid,
745         },
746 #ifdef CONFIG_S390
747 #ifdef CONFIG_MATHEMU
748         {
749                 .procname       = "ieee_emulation_warnings",
750                 .data           = &sysctl_ieee_emulation_warnings,
751                 .maxlen         = sizeof(int),
752                 .mode           = 0644,
753                 .proc_handler   = proc_dointvec,
754         },
755 #endif
756         {
757                 .procname       = "userprocess_debug",
758                 .data           = &show_unhandled_signals,
759                 .maxlen         = sizeof(int),
760                 .mode           = 0644,
761                 .proc_handler   = proc_dointvec,
762         },
763 #endif
764         {
765                 .procname       = "pid_max",
766                 .data           = &pid_max,
767                 .maxlen         = sizeof (int),
768                 .mode           = 0644,
769                 .proc_handler   = proc_dointvec_minmax,
770                 .extra1         = &pid_max_min,
771                 .extra2         = &pid_max_max,
772         },
773         {
774                 .procname       = "panic_on_oops",
775                 .data           = &panic_on_oops,
776                 .maxlen         = sizeof(int),
777                 .mode           = 0644,
778                 .proc_handler   = proc_dointvec,
779         },
780 #if defined CONFIG_PRINTK
781         {
782                 .procname       = "printk",
783                 .data           = &console_loglevel,
784                 .maxlen         = 4*sizeof(int),
785                 .mode           = 0644,
786                 .proc_handler   = proc_dointvec,
787         },
788         {
789                 .procname       = "printk_ratelimit",
790                 .data           = &printk_ratelimit_state.interval,
791                 .maxlen         = sizeof(int),
792                 .mode           = 0644,
793                 .proc_handler   = proc_dointvec_jiffies,
794         },
795         {
796                 .procname       = "printk_ratelimit_burst",
797                 .data           = &printk_ratelimit_state.burst,
798                 .maxlen         = sizeof(int),
799                 .mode           = 0644,
800                 .proc_handler   = proc_dointvec,
801         },
802         {
803                 .procname       = "printk_delay",
804                 .data           = &printk_delay_msec,
805                 .maxlen         = sizeof(int),
806                 .mode           = 0644,
807                 .proc_handler   = proc_dointvec_minmax,
808                 .extra1         = &zero,
809                 .extra2         = &ten_thousand,
810         },
811         {
812                 .procname       = "dmesg_restrict",
813                 .data           = &dmesg_restrict,
814                 .maxlen         = sizeof(int),
815                 .mode           = 0644,
816                 .proc_handler   = proc_dointvec_minmax_sysadmin,
817                 .extra1         = &zero,
818                 .extra2         = &one,
819         },
820         {
821                 .procname       = "kptr_restrict",
822                 .data           = &kptr_restrict,
823                 .maxlen         = sizeof(int),
824                 .mode           = 0644,
825                 .proc_handler   = proc_dointvec_minmax_sysadmin,
826                 .extra1         = &zero,
827                 .extra2         = &two,
828         },
829 #endif
830         {
831                 .procname       = "ngroups_max",
832                 .data           = &ngroups_max,
833                 .maxlen         = sizeof (int),
834                 .mode           = 0444,
835                 .proc_handler   = proc_dointvec,
836         },
837         {
838                 .procname       = "cap_last_cap",
839                 .data           = (void *)&cap_last_cap,
840                 .maxlen         = sizeof(int),
841                 .mode           = 0444,
842                 .proc_handler   = proc_dointvec,
843         },
844 #if defined(CONFIG_LOCKUP_DETECTOR)
845         {
846                 .procname       = "watchdog",
847                 .data           = &watchdog_user_enabled,
848                 .maxlen         = sizeof (int),
849                 .mode           = 0644,
850                 .proc_handler   = proc_dowatchdog,
851                 .extra1         = &zero,
852                 .extra2         = &one,
853         },
854         {
855                 .procname       = "watchdog_thresh",
856                 .data           = &watchdog_thresh,
857                 .maxlen         = sizeof(int),
858                 .mode           = 0644,
859                 .proc_handler   = proc_dowatchdog,
860                 .extra1         = &zero,
861                 .extra2         = &sixty,
862         },
863         {
864                 .procname       = "softlockup_panic",
865                 .data           = &softlockup_panic,
866                 .maxlen         = sizeof(int),
867                 .mode           = 0644,
868                 .proc_handler   = proc_dointvec_minmax,
869                 .extra1         = &zero,
870                 .extra2         = &one,
871         },
872 #ifdef CONFIG_SMP
873         {
874                 .procname       = "softlockup_all_cpu_backtrace",
875                 .data           = &sysctl_softlockup_all_cpu_backtrace,
876                 .maxlen         = sizeof(int),
877                 .mode           = 0644,
878                 .proc_handler   = proc_dointvec_minmax,
879                 .extra1         = &zero,
880                 .extra2         = &one,
881         },
882 #endif /* CONFIG_SMP */
883         {
884                 .procname       = "nmi_watchdog",
885                 .data           = &watchdog_user_enabled,
886                 .maxlen         = sizeof (int),
887                 .mode           = 0644,
888                 .proc_handler   = proc_dowatchdog,
889                 .extra1         = &zero,
890                 .extra2         = &one,
891         },
892 #endif
893 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
894         {
895                 .procname       = "unknown_nmi_panic",
896                 .data           = &unknown_nmi_panic,
897                 .maxlen         = sizeof (int),
898                 .mode           = 0644,
899                 .proc_handler   = proc_dointvec,
900         },
901 #endif
902 #if defined(CONFIG_X86)
903         {
904                 .procname       = "panic_on_unrecovered_nmi",
905                 .data           = &panic_on_unrecovered_nmi,
906                 .maxlen         = sizeof(int),
907                 .mode           = 0644,
908                 .proc_handler   = proc_dointvec,
909         },
910         {
911                 .procname       = "panic_on_io_nmi",
912                 .data           = &panic_on_io_nmi,
913                 .maxlen         = sizeof(int),
914                 .mode           = 0644,
915                 .proc_handler   = proc_dointvec,
916         },
917 #ifdef CONFIG_DEBUG_STACKOVERFLOW
918         {
919                 .procname       = "panic_on_stackoverflow",
920                 .data           = &sysctl_panic_on_stackoverflow,
921                 .maxlen         = sizeof(int),
922                 .mode           = 0644,
923                 .proc_handler   = proc_dointvec,
924         },
925 #endif
926         {
927                 .procname       = "bootloader_type",
928                 .data           = &bootloader_type,
929                 .maxlen         = sizeof (int),
930                 .mode           = 0444,
931                 .proc_handler   = proc_dointvec,
932         },
933         {
934                 .procname       = "bootloader_version",
935                 .data           = &bootloader_version,
936                 .maxlen         = sizeof (int),
937                 .mode           = 0444,
938                 .proc_handler   = proc_dointvec,
939         },
940         {
941                 .procname       = "kstack_depth_to_print",
942                 .data           = &kstack_depth_to_print,
943                 .maxlen         = sizeof(int),
944                 .mode           = 0644,
945                 .proc_handler   = proc_dointvec,
946         },
947         {
948                 .procname       = "io_delay_type",
949                 .data           = &io_delay_type,
950                 .maxlen         = sizeof(int),
951                 .mode           = 0644,
952                 .proc_handler   = proc_dointvec,
953         },
954 #endif
955 #if defined(CONFIG_MMU)
956         {
957                 .procname       = "randomize_va_space",
958                 .data           = &randomize_va_space,
959                 .maxlen         = sizeof(int),
960                 .mode           = 0644,
961                 .proc_handler   = proc_dointvec,
962         },
963 #endif
964 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
965         {
966                 .procname       = "spin_retry",
967                 .data           = &spin_retry,
968                 .maxlen         = sizeof (int),
969                 .mode           = 0644,
970                 .proc_handler   = proc_dointvec,
971         },
972 #endif
973 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
974         {
975                 .procname       = "acpi_video_flags",
976                 .data           = &acpi_realmode_flags,
977                 .maxlen         = sizeof (unsigned long),
978                 .mode           = 0644,
979                 .proc_handler   = proc_doulongvec_minmax,
980         },
981 #endif
982 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
983         {
984                 .procname       = "ignore-unaligned-usertrap",
985                 .data           = &no_unaligned_warning,
986                 .maxlen         = sizeof (int),
987                 .mode           = 0644,
988                 .proc_handler   = proc_dointvec,
989         },
990 #endif
991 #ifdef CONFIG_IA64
992         {
993                 .procname       = "unaligned-dump-stack",
994                 .data           = &unaligned_dump_stack,
995                 .maxlen         = sizeof (int),
996                 .mode           = 0644,
997                 .proc_handler   = proc_dointvec,
998         },
999 #endif
1000 #ifdef CONFIG_DETECT_HUNG_TASK
1001         {
1002                 .procname       = "hung_task_panic",
1003                 .data           = &sysctl_hung_task_panic,
1004                 .maxlen         = sizeof(int),
1005                 .mode           = 0644,
1006                 .proc_handler   = proc_dointvec_minmax,
1007                 .extra1         = &zero,
1008                 .extra2         = &one,
1009         },
1010         {
1011                 .procname       = "hung_task_check_count",
1012                 .data           = &sysctl_hung_task_check_count,
1013                 .maxlen         = sizeof(int),
1014                 .mode           = 0644,
1015                 .proc_handler   = proc_dointvec_minmax,
1016                 .extra1         = &zero,
1017         },
1018         {
1019                 .procname       = "hung_task_timeout_secs",
1020                 .data           = &sysctl_hung_task_timeout_secs,
1021                 .maxlen         = sizeof(unsigned long),
1022                 .mode           = 0644,
1023                 .proc_handler   = proc_dohung_task_timeout_secs,
1024                 .extra2         = &hung_task_timeout_max,
1025         },
1026         {
1027                 .procname       = "hung_task_warnings",
1028                 .data           = &sysctl_hung_task_warnings,
1029                 .maxlen         = sizeof(int),
1030                 .mode           = 0644,
1031                 .proc_handler   = proc_dointvec_minmax,
1032                 .extra1         = &neg_one,
1033         },
1034 #endif
1035 #ifdef CONFIG_COMPAT
1036         {
1037                 .procname       = "compat-log",
1038                 .data           = &compat_log,
1039                 .maxlen         = sizeof (int),
1040                 .mode           = 0644,
1041                 .proc_handler   = proc_dointvec,
1042         },
1043 #endif
1044 #ifdef CONFIG_RT_MUTEXES
1045         {
1046                 .procname       = "max_lock_depth",
1047                 .data           = &max_lock_depth,
1048                 .maxlen         = sizeof(int),
1049                 .mode           = 0644,
1050                 .proc_handler   = proc_dointvec,
1051         },
1052 #endif
1053         {
1054                 .procname       = "poweroff_cmd",
1055                 .data           = &poweroff_cmd,
1056                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1057                 .mode           = 0644,
1058                 .proc_handler   = proc_dostring,
1059         },
1060 #ifdef CONFIG_KEYS
1061         {
1062                 .procname       = "keys",
1063                 .mode           = 0555,
1064                 .child          = key_sysctls,
1065         },
1066 #endif
1067 #ifdef CONFIG_PERF_EVENTS
1068         /*
1069          * User-space scripts rely on the existence of this file
1070          * as a feature check for perf_events being enabled.
1071          *
1072          * So it's an ABI, do not remove!
1073          */
1074         {
1075                 .procname       = "perf_event_paranoid",
1076                 .data           = &sysctl_perf_event_paranoid,
1077                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1078                 .mode           = 0644,
1079                 .proc_handler   = proc_dointvec,
1080         },
1081         {
1082                 .procname       = "perf_event_mlock_kb",
1083                 .data           = &sysctl_perf_event_mlock,
1084                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1085                 .mode           = 0644,
1086                 .proc_handler   = proc_dointvec,
1087         },
1088         {
1089                 .procname       = "perf_event_max_sample_rate",
1090                 .data           = &sysctl_perf_event_sample_rate,
1091                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1092                 .mode           = 0644,
1093                 .proc_handler   = perf_proc_update_handler,
1094                 .extra1         = &one,
1095         },
1096         {
1097                 .procname       = "perf_cpu_time_max_percent",
1098                 .data           = &sysctl_perf_cpu_time_max_percent,
1099                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
1100                 .mode           = 0644,
1101                 .proc_handler   = perf_cpu_time_max_percent_handler,
1102                 .extra1         = &zero,
1103                 .extra2         = &one_hundred,
1104         },
1105 #endif
1106 #ifdef CONFIG_KMEMCHECK
1107         {
1108                 .procname       = "kmemcheck",
1109                 .data           = &kmemcheck_enabled,
1110                 .maxlen         = sizeof(int),
1111                 .mode           = 0644,
1112                 .proc_handler   = proc_dointvec,
1113         },
1114 #endif
1115         {
1116                 .procname       = "panic_on_warn",
1117                 .data           = &panic_on_warn,
1118                 .maxlen         = sizeof(int),
1119                 .mode           = 0644,
1120                 .proc_handler   = proc_dointvec_minmax,
1121                 .extra1         = &zero,
1122                 .extra2         = &one,
1123         },
1124         { }
1125 };
1126
1127 static struct ctl_table vm_table[] = {
1128         {
1129                 .procname       = "overcommit_memory",
1130                 .data           = &sysctl_overcommit_memory,
1131                 .maxlen         = sizeof(sysctl_overcommit_memory),
1132                 .mode           = 0644,
1133                 .proc_handler   = proc_dointvec_minmax,
1134                 .extra1         = &zero,
1135                 .extra2         = &two,
1136         },
1137         {
1138                 .procname       = "panic_on_oom",
1139                 .data           = &sysctl_panic_on_oom,
1140                 .maxlen         = sizeof(sysctl_panic_on_oom),
1141                 .mode           = 0644,
1142                 .proc_handler   = proc_dointvec_minmax,
1143                 .extra1         = &zero,
1144                 .extra2         = &two,
1145         },
1146         {
1147                 .procname       = "oom_kill_allocating_task",
1148                 .data           = &sysctl_oom_kill_allocating_task,
1149                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1150                 .mode           = 0644,
1151                 .proc_handler   = proc_dointvec,
1152         },
1153         {
1154                 .procname       = "oom_dump_tasks",
1155                 .data           = &sysctl_oom_dump_tasks,
1156                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1157                 .mode           = 0644,
1158                 .proc_handler   = proc_dointvec,
1159         },
1160         {
1161                 .procname       = "overcommit_ratio",
1162                 .data           = &sysctl_overcommit_ratio,
1163                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1164                 .mode           = 0644,
1165                 .proc_handler   = overcommit_ratio_handler,
1166         },
1167         {
1168                 .procname       = "overcommit_kbytes",
1169                 .data           = &sysctl_overcommit_kbytes,
1170                 .maxlen         = sizeof(sysctl_overcommit_kbytes),
1171                 .mode           = 0644,
1172                 .proc_handler   = overcommit_kbytes_handler,
1173         },
1174         {
1175                 .procname       = "page-cluster", 
1176                 .data           = &page_cluster,
1177                 .maxlen         = sizeof(int),
1178                 .mode           = 0644,
1179                 .proc_handler   = proc_dointvec_minmax,
1180                 .extra1         = &zero,
1181         },
1182         {
1183                 .procname       = "dirty_background_ratio",
1184                 .data           = &dirty_background_ratio,
1185                 .maxlen         = sizeof(dirty_background_ratio),
1186                 .mode           = 0644,
1187                 .proc_handler   = dirty_background_ratio_handler,
1188                 .extra1         = &zero,
1189                 .extra2         = &one_hundred,
1190         },
1191         {
1192                 .procname       = "dirty_background_bytes",
1193                 .data           = &dirty_background_bytes,
1194                 .maxlen         = sizeof(dirty_background_bytes),
1195                 .mode           = 0644,
1196                 .proc_handler   = dirty_background_bytes_handler,
1197                 .extra1         = &one_ul,
1198         },
1199         {
1200                 .procname       = "dirty_ratio",
1201                 .data           = &vm_dirty_ratio,
1202                 .maxlen         = sizeof(vm_dirty_ratio),
1203                 .mode           = 0644,
1204                 .proc_handler   = dirty_ratio_handler,
1205                 .extra1         = &zero,
1206                 .extra2         = &one_hundred,
1207         },
1208         {
1209                 .procname       = "dirty_bytes",
1210                 .data           = &vm_dirty_bytes,
1211                 .maxlen         = sizeof(vm_dirty_bytes),
1212                 .mode           = 0644,
1213                 .proc_handler   = dirty_bytes_handler,
1214                 .extra1         = &dirty_bytes_min,
1215         },
1216         {
1217                 .procname       = "dirty_writeback_centisecs",
1218                 .data           = &dirty_writeback_interval,
1219                 .maxlen         = sizeof(dirty_writeback_interval),
1220                 .mode           = 0644,
1221                 .proc_handler   = dirty_writeback_centisecs_handler,
1222         },
1223         {
1224                 .procname       = "dirty_expire_centisecs",
1225                 .data           = &dirty_expire_interval,
1226                 .maxlen         = sizeof(dirty_expire_interval),
1227                 .mode           = 0644,
1228                 .proc_handler   = proc_dointvec_minmax,
1229                 .extra1         = &zero,
1230         },
1231         {
1232                 .procname       = "nr_pdflush_threads",
1233                 .mode           = 0444 /* read-only */,
1234                 .proc_handler   = pdflush_proc_obsolete,
1235         },
1236         {
1237                 .procname       = "swappiness",
1238                 .data           = &vm_swappiness,
1239                 .maxlen         = sizeof(vm_swappiness),
1240                 .mode           = 0644,
1241                 .proc_handler   = proc_dointvec_minmax,
1242                 .extra1         = &zero,
1243                 .extra2         = &one_hundred,
1244         },
1245 #ifdef CONFIG_HUGETLB_PAGE
1246         {
1247                 .procname       = "nr_hugepages",
1248                 .data           = NULL,
1249                 .maxlen         = sizeof(unsigned long),
1250                 .mode           = 0644,
1251                 .proc_handler   = hugetlb_sysctl_handler,
1252         },
1253 #ifdef CONFIG_NUMA
1254         {
1255                 .procname       = "nr_hugepages_mempolicy",
1256                 .data           = NULL,
1257                 .maxlen         = sizeof(unsigned long),
1258                 .mode           = 0644,
1259                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1260         },
1261 #endif
1262          {
1263                 .procname       = "hugetlb_shm_group",
1264                 .data           = &sysctl_hugetlb_shm_group,
1265                 .maxlen         = sizeof(gid_t),
1266                 .mode           = 0644,
1267                 .proc_handler   = proc_dointvec,
1268          },
1269          {
1270                 .procname       = "hugepages_treat_as_movable",
1271                 .data           = &hugepages_treat_as_movable,
1272                 .maxlen         = sizeof(int),
1273                 .mode           = 0644,
1274                 .proc_handler   = proc_dointvec,
1275         },
1276         {
1277                 .procname       = "nr_overcommit_hugepages",
1278                 .data           = NULL,
1279                 .maxlen         = sizeof(unsigned long),
1280                 .mode           = 0644,
1281                 .proc_handler   = hugetlb_overcommit_handler,
1282         },
1283 #endif
1284         {
1285                 .procname       = "lowmem_reserve_ratio",
1286                 .data           = &sysctl_lowmem_reserve_ratio,
1287                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1288                 .mode           = 0644,
1289                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1290         },
1291         {
1292                 .procname       = "drop_caches",
1293                 .data           = &sysctl_drop_caches,
1294                 .maxlen         = sizeof(int),
1295                 .mode           = 0644,
1296                 .proc_handler   = drop_caches_sysctl_handler,
1297                 .extra1         = &one,
1298                 .extra2         = &four,
1299         },
1300 #ifdef CONFIG_COMPACTION
1301         {
1302                 .procname       = "compact_memory",
1303                 .data           = &sysctl_compact_memory,
1304                 .maxlen         = sizeof(int),
1305                 .mode           = 0200,
1306                 .proc_handler   = sysctl_compaction_handler,
1307         },
1308         {
1309                 .procname       = "extfrag_threshold",
1310                 .data           = &sysctl_extfrag_threshold,
1311                 .maxlen         = sizeof(int),
1312                 .mode           = 0644,
1313                 .proc_handler   = sysctl_extfrag_handler,
1314                 .extra1         = &min_extfrag_threshold,
1315                 .extra2         = &max_extfrag_threshold,
1316         },
1317
1318 #endif /* CONFIG_COMPACTION */
1319         {
1320                 .procname       = "min_free_kbytes",
1321                 .data           = &min_free_kbytes,
1322                 .maxlen         = sizeof(min_free_kbytes),
1323                 .mode           = 0644,
1324                 .proc_handler   = min_free_kbytes_sysctl_handler,
1325                 .extra1         = &zero,
1326         },
1327         {
1328                 .procname       = "percpu_pagelist_fraction",
1329                 .data           = &percpu_pagelist_fraction,
1330                 .maxlen         = sizeof(percpu_pagelist_fraction),
1331                 .mode           = 0644,
1332                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1333                 .extra1         = &zero,
1334         },
1335 #ifdef CONFIG_MMU
1336         {
1337                 .procname       = "max_map_count",
1338                 .data           = &sysctl_max_map_count,
1339                 .maxlen         = sizeof(sysctl_max_map_count),
1340                 .mode           = 0644,
1341                 .proc_handler   = proc_dointvec_minmax,
1342                 .extra1         = &zero,
1343         },
1344 #else
1345         {
1346                 .procname       = "nr_trim_pages",
1347                 .data           = &sysctl_nr_trim_pages,
1348                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1349                 .mode           = 0644,
1350                 .proc_handler   = proc_dointvec_minmax,
1351                 .extra1         = &zero,
1352         },
1353 #endif
1354         {
1355                 .procname       = "laptop_mode",
1356                 .data           = &laptop_mode,
1357                 .maxlen         = sizeof(laptop_mode),
1358                 .mode           = 0644,
1359                 .proc_handler   = proc_dointvec_jiffies,
1360         },
1361         {
1362                 .procname       = "block_dump",
1363                 .data           = &block_dump,
1364                 .maxlen         = sizeof(block_dump),
1365                 .mode           = 0644,
1366                 .proc_handler   = proc_dointvec,
1367                 .extra1         = &zero,
1368         },
1369         {
1370                 .procname       = "vfs_cache_pressure",
1371                 .data           = &sysctl_vfs_cache_pressure,
1372                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1373                 .mode           = 0644,
1374                 .proc_handler   = proc_dointvec,
1375                 .extra1         = &zero,
1376         },
1377 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1378         {
1379                 .procname       = "legacy_va_layout",
1380                 .data           = &sysctl_legacy_va_layout,
1381                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1382                 .mode           = 0644,
1383                 .proc_handler   = proc_dointvec,
1384                 .extra1         = &zero,
1385         },
1386 #endif
1387 #ifdef CONFIG_NUMA
1388         {
1389                 .procname       = "zone_reclaim_mode",
1390                 .data           = &zone_reclaim_mode,
1391                 .maxlen         = sizeof(zone_reclaim_mode),
1392                 .mode           = 0644,
1393                 .proc_handler   = proc_dointvec,
1394                 .extra1         = &zero,
1395         },
1396         {
1397                 .procname       = "min_unmapped_ratio",
1398                 .data           = &sysctl_min_unmapped_ratio,
1399                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1400                 .mode           = 0644,
1401                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1402                 .extra1         = &zero,
1403                 .extra2         = &one_hundred,
1404         },
1405         {
1406                 .procname       = "min_slab_ratio",
1407                 .data           = &sysctl_min_slab_ratio,
1408                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1409                 .mode           = 0644,
1410                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1411                 .extra1         = &zero,
1412                 .extra2         = &one_hundred,
1413         },
1414 #endif
1415 #ifdef CONFIG_SMP
1416         {
1417                 .procname       = "stat_interval",
1418                 .data           = &sysctl_stat_interval,
1419                 .maxlen         = sizeof(sysctl_stat_interval),
1420                 .mode           = 0644,
1421                 .proc_handler   = proc_dointvec_jiffies,
1422         },
1423 #endif
1424 #ifdef CONFIG_MMU
1425         {
1426                 .procname       = "mmap_min_addr",
1427                 .data           = &dac_mmap_min_addr,
1428                 .maxlen         = sizeof(unsigned long),
1429                 .mode           = 0644,
1430                 .proc_handler   = mmap_min_addr_handler,
1431         },
1432 #endif
1433 #ifdef CONFIG_NUMA
1434         {
1435                 .procname       = "numa_zonelist_order",
1436                 .data           = &numa_zonelist_order,
1437                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1438                 .mode           = 0644,
1439                 .proc_handler   = numa_zonelist_order_handler,
1440         },
1441 #endif
1442 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1443    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1444         {
1445                 .procname       = "vdso_enabled",
1446 #ifdef CONFIG_X86_32
1447                 .data           = &vdso32_enabled,
1448                 .maxlen         = sizeof(vdso32_enabled),
1449 #else
1450                 .data           = &vdso_enabled,
1451                 .maxlen         = sizeof(vdso_enabled),
1452 #endif
1453                 .mode           = 0644,
1454                 .proc_handler   = proc_dointvec,
1455                 .extra1         = &zero,
1456         },
1457 #endif
1458 #ifdef CONFIG_HIGHMEM
1459         {
1460                 .procname       = "highmem_is_dirtyable",
1461                 .data           = &vm_highmem_is_dirtyable,
1462                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1463                 .mode           = 0644,
1464                 .proc_handler   = proc_dointvec_minmax,
1465                 .extra1         = &zero,
1466                 .extra2         = &one,
1467         },
1468 #endif
1469 #ifdef CONFIG_MEMORY_FAILURE
1470         {
1471                 .procname       = "memory_failure_early_kill",
1472                 .data           = &sysctl_memory_failure_early_kill,
1473                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1474                 .mode           = 0644,
1475                 .proc_handler   = proc_dointvec_minmax,
1476                 .extra1         = &zero,
1477                 .extra2         = &one,
1478         },
1479         {
1480                 .procname       = "memory_failure_recovery",
1481                 .data           = &sysctl_memory_failure_recovery,
1482                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1483                 .mode           = 0644,
1484                 .proc_handler   = proc_dointvec_minmax,
1485                 .extra1         = &zero,
1486                 .extra2         = &one,
1487         },
1488 #endif
1489         {
1490                 .procname       = "user_reserve_kbytes",
1491                 .data           = &sysctl_user_reserve_kbytes,
1492                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1493                 .mode           = 0644,
1494                 .proc_handler   = proc_doulongvec_minmax,
1495         },
1496         {
1497                 .procname       = "admin_reserve_kbytes",
1498                 .data           = &sysctl_admin_reserve_kbytes,
1499                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1500                 .mode           = 0644,
1501                 .proc_handler   = proc_doulongvec_minmax,
1502         },
1503         { }
1504 };
1505
1506 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1507 static struct ctl_table binfmt_misc_table[] = {
1508         { }
1509 };
1510 #endif
1511
1512 static struct ctl_table fs_table[] = {
1513         {
1514                 .procname       = "inode-nr",
1515                 .data           = &inodes_stat,
1516                 .maxlen         = 2*sizeof(long),
1517                 .mode           = 0444,
1518                 .proc_handler   = proc_nr_inodes,
1519         },
1520         {
1521                 .procname       = "inode-state",
1522                 .data           = &inodes_stat,
1523                 .maxlen         = 7*sizeof(long),
1524                 .mode           = 0444,
1525                 .proc_handler   = proc_nr_inodes,
1526         },
1527         {
1528                 .procname       = "file-nr",
1529                 .data           = &files_stat,
1530                 .maxlen         = sizeof(files_stat),
1531                 .mode           = 0444,
1532                 .proc_handler   = proc_nr_files,
1533         },
1534         {
1535                 .procname       = "file-max",
1536                 .data           = &files_stat.max_files,
1537                 .maxlen         = sizeof(files_stat.max_files),
1538                 .mode           = 0644,
1539                 .proc_handler   = proc_doulongvec_minmax,
1540         },
1541         {
1542                 .procname       = "nr_open",
1543                 .data           = &sysctl_nr_open,
1544                 .maxlen         = sizeof(int),
1545                 .mode           = 0644,
1546                 .proc_handler   = proc_dointvec_minmax,
1547                 .extra1         = &sysctl_nr_open_min,
1548                 .extra2         = &sysctl_nr_open_max,
1549         },
1550         {
1551                 .procname       = "dentry-state",
1552                 .data           = &dentry_stat,
1553                 .maxlen         = 6*sizeof(long),
1554                 .mode           = 0444,
1555                 .proc_handler   = proc_nr_dentry,
1556         },
1557         {
1558                 .procname       = "overflowuid",
1559                 .data           = &fs_overflowuid,
1560                 .maxlen         = sizeof(int),
1561                 .mode           = 0644,
1562                 .proc_handler   = proc_dointvec_minmax,
1563                 .extra1         = &minolduid,
1564                 .extra2         = &maxolduid,
1565         },
1566         {
1567                 .procname       = "overflowgid",
1568                 .data           = &fs_overflowgid,
1569                 .maxlen         = sizeof(int),
1570                 .mode           = 0644,
1571                 .proc_handler   = proc_dointvec_minmax,
1572                 .extra1         = &minolduid,
1573                 .extra2         = &maxolduid,
1574         },
1575 #ifdef CONFIG_FILE_LOCKING
1576         {
1577                 .procname       = "leases-enable",
1578                 .data           = &leases_enable,
1579                 .maxlen         = sizeof(int),
1580                 .mode           = 0644,
1581                 .proc_handler   = proc_dointvec,
1582         },
1583 #endif
1584 #ifdef CONFIG_DNOTIFY
1585         {
1586                 .procname       = "dir-notify-enable",
1587                 .data           = &dir_notify_enable,
1588                 .maxlen         = sizeof(int),
1589                 .mode           = 0644,
1590                 .proc_handler   = proc_dointvec,
1591         },
1592 #endif
1593 #ifdef CONFIG_MMU
1594 #ifdef CONFIG_FILE_LOCKING
1595         {
1596                 .procname       = "lease-break-time",
1597                 .data           = &lease_break_time,
1598                 .maxlen         = sizeof(int),
1599                 .mode           = 0644,
1600                 .proc_handler   = proc_dointvec,
1601         },
1602 #endif
1603 #ifdef CONFIG_AIO
1604         {
1605                 .procname       = "aio-nr",
1606                 .data           = &aio_nr,
1607                 .maxlen         = sizeof(aio_nr),
1608                 .mode           = 0444,
1609                 .proc_handler   = proc_doulongvec_minmax,
1610         },
1611         {
1612                 .procname       = "aio-max-nr",
1613                 .data           = &aio_max_nr,
1614                 .maxlen         = sizeof(aio_max_nr),
1615                 .mode           = 0644,
1616                 .proc_handler   = proc_doulongvec_minmax,
1617         },
1618 #endif /* CONFIG_AIO */
1619 #ifdef CONFIG_INOTIFY_USER
1620         {
1621                 .procname       = "inotify",
1622                 .mode           = 0555,
1623                 .child          = inotify_table,
1624         },
1625 #endif  
1626 #ifdef CONFIG_EPOLL
1627         {
1628                 .procname       = "epoll",
1629                 .mode           = 0555,
1630                 .child          = epoll_table,
1631         },
1632 #endif
1633 #endif
1634         {
1635                 .procname       = "protected_symlinks",
1636                 .data           = &sysctl_protected_symlinks,
1637                 .maxlen         = sizeof(int),
1638                 .mode           = 0600,
1639                 .proc_handler   = proc_dointvec_minmax,
1640                 .extra1         = &zero,
1641                 .extra2         = &one,
1642         },
1643         {
1644                 .procname       = "protected_hardlinks",
1645                 .data           = &sysctl_protected_hardlinks,
1646                 .maxlen         = sizeof(int),
1647                 .mode           = 0600,
1648                 .proc_handler   = proc_dointvec_minmax,
1649                 .extra1         = &zero,
1650                 .extra2         = &one,
1651         },
1652         {
1653                 .procname       = "suid_dumpable",
1654                 .data           = &suid_dumpable,
1655                 .maxlen         = sizeof(int),
1656                 .mode           = 0644,
1657                 .proc_handler   = proc_dointvec_minmax_coredump,
1658                 .extra1         = &zero,
1659                 .extra2         = &two,
1660         },
1661 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1662         {
1663                 .procname       = "binfmt_misc",
1664                 .mode           = 0555,
1665                 .child          = binfmt_misc_table,
1666         },
1667 #endif
1668         {
1669                 .procname       = "pipe-max-size",
1670                 .data           = &pipe_max_size,
1671                 .maxlen         = sizeof(int),
1672                 .mode           = 0644,
1673                 .proc_handler   = &pipe_proc_fn,
1674                 .extra1         = &pipe_min_size,
1675         },
1676         { }
1677 };
1678
1679 static struct ctl_table debug_table[] = {
1680 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1681         {
1682                 .procname       = "exception-trace",
1683                 .data           = &show_unhandled_signals,
1684                 .maxlen         = sizeof(int),
1685                 .mode           = 0644,
1686                 .proc_handler   = proc_dointvec
1687         },
1688 #endif
1689 #if defined(CONFIG_OPTPROBES)
1690         {
1691                 .procname       = "kprobes-optimization",
1692                 .data           = &sysctl_kprobes_optimization,
1693                 .maxlen         = sizeof(int),
1694                 .mode           = 0644,
1695                 .proc_handler   = proc_kprobes_optimization_handler,
1696                 .extra1         = &zero,
1697                 .extra2         = &one,
1698         },
1699 #endif
1700         { }
1701 };
1702
1703 static struct ctl_table dev_table[] = {
1704         { }
1705 };
1706
1707 int __init sysctl_init(void)
1708 {
1709         struct ctl_table_header *hdr;
1710
1711         hdr = register_sysctl_table(sysctl_base_table);
1712         kmemleak_not_leak(hdr);
1713         return 0;
1714 }
1715
1716 #endif /* CONFIG_SYSCTL */
1717
1718 /*
1719  * /proc/sys support
1720  */
1721
1722 #ifdef CONFIG_PROC_SYSCTL
1723
1724 static int _proc_do_string(char *data, int maxlen, int write,
1725                            char __user *buffer,
1726                            size_t *lenp, loff_t *ppos)
1727 {
1728         size_t len;
1729         char __user *p;
1730         char c;
1731
1732         if (!data || !maxlen || !*lenp) {
1733                 *lenp = 0;
1734                 return 0;
1735         }
1736
1737         if (write) {
1738                 if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
1739                         /* Only continue writes not past the end of buffer. */
1740                         len = strlen(data);
1741                         if (len > maxlen - 1)
1742                                 len = maxlen - 1;
1743
1744                         if (*ppos > len)
1745                                 return 0;
1746                         len = *ppos;
1747                 } else {
1748                         /* Start writing from beginning of buffer. */
1749                         len = 0;
1750                 }
1751
1752                 *ppos += *lenp;
1753                 p = buffer;
1754                 while ((p - buffer) < *lenp && len < maxlen - 1) {
1755                         if (get_user(c, p++))
1756                                 return -EFAULT;
1757                         if (c == 0 || c == '\n')
1758                                 break;
1759                         data[len++] = c;
1760                 }
1761                 data[len] = 0;
1762         } else {
1763                 len = strlen(data);
1764                 if (len > maxlen)
1765                         len = maxlen;
1766
1767                 if (*ppos > len) {
1768                         *lenp = 0;
1769                         return 0;
1770                 }
1771
1772                 data += *ppos;
1773                 len  -= *ppos;
1774
1775                 if (len > *lenp)
1776                         len = *lenp;
1777                 if (len)
1778                         if (copy_to_user(buffer, data, len))
1779                                 return -EFAULT;
1780                 if (len < *lenp) {
1781                         if (put_user('\n', buffer + len))
1782                                 return -EFAULT;
1783                         len++;
1784                 }
1785                 *lenp = len;
1786                 *ppos += len;
1787         }
1788         return 0;
1789 }
1790
1791 static void warn_sysctl_write(struct ctl_table *table)
1792 {
1793         pr_warn_once("%s wrote to %s when file position was not 0!\n"
1794                 "This will not be supported in the future. To silence this\n"
1795                 "warning, set kernel.sysctl_writes_strict = -1\n",
1796                 current->comm, table->procname);
1797 }
1798
1799 /**
1800  * proc_dostring - read a string sysctl
1801  * @table: the sysctl table
1802  * @write: %TRUE if this is a write to the sysctl file
1803  * @buffer: the user buffer
1804  * @lenp: the size of the user buffer
1805  * @ppos: file position
1806  *
1807  * Reads/writes a string from/to the user buffer. If the kernel
1808  * buffer provided is not large enough to hold the string, the
1809  * string is truncated. The copied string is %NULL-terminated.
1810  * If the string is being read by the user process, it is copied
1811  * and a newline '\n' is added. It is truncated if the buffer is
1812  * not large enough.
1813  *
1814  * Returns 0 on success.
1815  */
1816 int proc_dostring(struct ctl_table *table, int write,
1817                   void __user *buffer, size_t *lenp, loff_t *ppos)
1818 {
1819         if (write && *ppos && sysctl_writes_strict == SYSCTL_WRITES_WARN)
1820                 warn_sysctl_write(table);
1821
1822         return _proc_do_string((char *)(table->data), table->maxlen, write,
1823                                (char __user *)buffer, lenp, ppos);
1824 }
1825
1826 static size_t proc_skip_spaces(char **buf)
1827 {
1828         size_t ret;
1829         char *tmp = skip_spaces(*buf);
1830         ret = tmp - *buf;
1831         *buf = tmp;
1832         return ret;
1833 }
1834
1835 static void proc_skip_char(char **buf, size_t *size, const char v)
1836 {
1837         while (*size) {
1838                 if (**buf != v)
1839                         break;
1840                 (*size)--;
1841                 (*buf)++;
1842         }
1843 }
1844
1845 #define TMPBUFLEN 22
1846 /**
1847  * proc_get_long - reads an ASCII formatted integer from a user buffer
1848  *
1849  * @buf: a kernel buffer
1850  * @size: size of the kernel buffer
1851  * @val: this is where the number will be stored
1852  * @neg: set to %TRUE if number is negative
1853  * @perm_tr: a vector which contains the allowed trailers
1854  * @perm_tr_len: size of the perm_tr vector
1855  * @tr: pointer to store the trailer character
1856  *
1857  * In case of success %0 is returned and @buf and @size are updated with
1858  * the amount of bytes read. If @tr is non-NULL and a trailing
1859  * character exists (size is non-zero after returning from this
1860  * function), @tr is updated with the trailing character.
1861  */
1862 static int proc_get_long(char **buf, size_t *size,
1863                           unsigned long *val, bool *neg,
1864                           const char *perm_tr, unsigned perm_tr_len, char *tr)
1865 {
1866         int len;
1867         char *p, tmp[TMPBUFLEN];
1868
1869         if (!*size)
1870                 return -EINVAL;
1871
1872         len = *size;
1873         if (len > TMPBUFLEN - 1)
1874                 len = TMPBUFLEN - 1;
1875
1876         memcpy(tmp, *buf, len);
1877
1878         tmp[len] = 0;
1879         p = tmp;
1880         if (*p == '-' && *size > 1) {
1881                 *neg = true;
1882                 p++;
1883         } else
1884                 *neg = false;
1885         if (!isdigit(*p))
1886                 return -EINVAL;
1887
1888         *val = simple_strtoul(p, &p, 0);
1889
1890         len = p - tmp;
1891
1892         /* We don't know if the next char is whitespace thus we may accept
1893          * invalid integers (e.g. 1234...a) or two integers instead of one
1894          * (e.g. 123...1). So lets not allow such large numbers. */
1895         if (len == TMPBUFLEN - 1)
1896                 return -EINVAL;
1897
1898         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1899                 return -EINVAL;
1900
1901         if (tr && (len < *size))
1902                 *tr = *p;
1903
1904         *buf += len;
1905         *size -= len;
1906
1907         return 0;
1908 }
1909
1910 /**
1911  * proc_put_long - converts an integer to a decimal ASCII formatted string
1912  *
1913  * @buf: the user buffer
1914  * @size: the size of the user buffer
1915  * @val: the integer to be converted
1916  * @neg: sign of the number, %TRUE for negative
1917  *
1918  * In case of success %0 is returned and @buf and @size are updated with
1919  * the amount of bytes written.
1920  */
1921 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
1922                           bool neg)
1923 {
1924         int len;
1925         char tmp[TMPBUFLEN], *p = tmp;
1926
1927         sprintf(p, "%s%lu", neg ? "-" : "", val);
1928         len = strlen(tmp);
1929         if (len > *size)
1930                 len = *size;
1931         if (copy_to_user(*buf, tmp, len))
1932                 return -EFAULT;
1933         *size -= len;
1934         *buf += len;
1935         return 0;
1936 }
1937 #undef TMPBUFLEN
1938
1939 static int proc_put_char(void __user **buf, size_t *size, char c)
1940 {
1941         if (*size) {
1942                 char __user **buffer = (char __user **)buf;
1943                 if (put_user(c, *buffer))
1944                         return -EFAULT;
1945                 (*size)--, (*buffer)++;
1946                 *buf = *buffer;
1947         }
1948         return 0;
1949 }
1950
1951 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
1952                                  int *valp,
1953                                  int write, void *data)
1954 {
1955         if (write) {
1956                 *valp = *negp ? -*lvalp : *lvalp;
1957         } else {
1958                 int val = *valp;
1959                 if (val < 0) {
1960                         *negp = true;
1961                         *lvalp = (unsigned long)-val;
1962                 } else {
1963                         *negp = false;
1964                         *lvalp = (unsigned long)val;
1965                 }
1966         }
1967         return 0;
1968 }
1969
1970 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
1971
1972 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
1973                   int write, void __user *buffer,
1974                   size_t *lenp, loff_t *ppos,
1975                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
1976                               int write, void *data),
1977                   void *data)
1978 {
1979         int *i, vleft, first = 1, err = 0;
1980         unsigned long page = 0;
1981         size_t left;
1982         char *kbuf;
1983         
1984         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
1985                 *lenp = 0;
1986                 return 0;
1987         }
1988         
1989         i = (int *) tbl_data;
1990         vleft = table->maxlen / sizeof(*i);
1991         left = *lenp;
1992
1993         if (!conv)
1994                 conv = do_proc_dointvec_conv;
1995
1996         if (write) {
1997                 if (*ppos) {
1998                         switch (sysctl_writes_strict) {
1999                         case SYSCTL_WRITES_STRICT:
2000                                 goto out;
2001                         case SYSCTL_WRITES_WARN:
2002                                 warn_sysctl_write(table);
2003                                 break;
2004                         default:
2005                                 break;
2006                         }
2007                 }
2008
2009                 if (left > PAGE_SIZE - 1)
2010                         left = PAGE_SIZE - 1;
2011                 page = __get_free_page(GFP_TEMPORARY);
2012                 kbuf = (char *) page;
2013                 if (!kbuf)
2014                         return -ENOMEM;
2015                 if (copy_from_user(kbuf, buffer, left)) {
2016                         err = -EFAULT;
2017                         goto free;
2018                 }
2019                 kbuf[left] = 0;
2020         }
2021
2022         for (; left && vleft--; i++, first=0) {
2023                 unsigned long lval;
2024                 bool neg;
2025
2026                 if (write) {
2027                         left -= proc_skip_spaces(&kbuf);
2028
2029                         if (!left)
2030                                 break;
2031                         err = proc_get_long(&kbuf, &left, &lval, &neg,
2032                                              proc_wspace_sep,
2033                                              sizeof(proc_wspace_sep), NULL);
2034                         if (err)
2035                                 break;
2036                         if (conv(&neg, &lval, i, 1, data)) {
2037                                 err = -EINVAL;
2038                                 break;
2039                         }
2040                 } else {
2041                         if (conv(&neg, &lval, i, 0, data)) {
2042                                 err = -EINVAL;
2043                                 break;
2044                         }
2045                         if (!first)
2046                                 err = proc_put_char(&buffer, &left, '\t');
2047                         if (err)
2048                                 break;
2049                         err = proc_put_long(&buffer, &left, lval, neg);
2050                         if (err)
2051                                 break;
2052                 }
2053         }
2054
2055         if (!write && !first && left && !err)
2056                 err = proc_put_char(&buffer, &left, '\n');
2057         if (write && !err && left)
2058                 left -= proc_skip_spaces(&kbuf);
2059 free:
2060         if (write) {
2061                 free_page(page);
2062                 if (first)
2063                         return err ? : -EINVAL;
2064         }
2065         *lenp -= left;
2066 out:
2067         *ppos += *lenp;
2068         return err;
2069 }
2070
2071 static int do_proc_dointvec(struct ctl_table *table, int write,
2072                   void __user *buffer, size_t *lenp, loff_t *ppos,
2073                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2074                               int write, void *data),
2075                   void *data)
2076 {
2077         return __do_proc_dointvec(table->data, table, write,
2078                         buffer, lenp, ppos, conv, data);
2079 }
2080
2081 /**
2082  * proc_dointvec - read a vector of integers
2083  * @table: the sysctl table
2084  * @write: %TRUE if this is a write to the sysctl file
2085  * @buffer: the user buffer
2086  * @lenp: the size of the user buffer
2087  * @ppos: file position
2088  *
2089  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2090  * values from/to the user buffer, treated as an ASCII string. 
2091  *
2092  * Returns 0 on success.
2093  */
2094 int proc_dointvec(struct ctl_table *table, int write,
2095                      void __user *buffer, size_t *lenp, loff_t *ppos)
2096 {
2097     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2098                             NULL,NULL);
2099 }
2100
2101 /*
2102  * Taint values can only be increased
2103  * This means we can safely use a temporary.
2104  */
2105 static int proc_taint(struct ctl_table *table, int write,
2106                                void __user *buffer, size_t *lenp, loff_t *ppos)
2107 {
2108         struct ctl_table t;
2109         unsigned long tmptaint = get_taint();
2110         int err;
2111
2112         if (write && !capable(CAP_SYS_ADMIN))
2113                 return -EPERM;
2114
2115         t = *table;
2116         t.data = &tmptaint;
2117         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2118         if (err < 0)
2119                 return err;
2120
2121         if (write) {
2122                 /*
2123                  * Poor man's atomic or. Not worth adding a primitive
2124                  * to everyone's atomic.h for this
2125                  */
2126                 int i;
2127                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2128                         if ((tmptaint >> i) & 1)
2129                                 add_taint(i, LOCKDEP_STILL_OK);
2130                 }
2131         }
2132
2133         return err;
2134 }
2135
2136 #ifdef CONFIG_PRINTK
2137 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2138                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2139 {
2140         if (write && !capable(CAP_SYS_ADMIN))
2141                 return -EPERM;
2142
2143         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2144 }
2145 #endif
2146
2147 struct do_proc_dointvec_minmax_conv_param {
2148         int *min;
2149         int *max;
2150 };
2151
2152 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2153                                         int *valp,
2154                                         int write, void *data)
2155 {
2156         struct do_proc_dointvec_minmax_conv_param *param = data;
2157         if (write) {
2158                 int val = *negp ? -*lvalp : *lvalp;
2159                 if ((param->min && *param->min > val) ||
2160                     (param->max && *param->max < val))
2161                         return -EINVAL;
2162                 *valp = val;
2163         } else {
2164                 int val = *valp;
2165                 if (val < 0) {
2166                         *negp = true;
2167                         *lvalp = (unsigned long)-val;
2168                 } else {
2169                         *negp = false;
2170                         *lvalp = (unsigned long)val;
2171                 }
2172         }
2173         return 0;
2174 }
2175
2176 /**
2177  * proc_dointvec_minmax - read a vector of integers with min/max values
2178  * @table: the sysctl table
2179  * @write: %TRUE if this is a write to the sysctl file
2180  * @buffer: the user buffer
2181  * @lenp: the size of the user buffer
2182  * @ppos: file position
2183  *
2184  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2185  * values from/to the user buffer, treated as an ASCII string.
2186  *
2187  * This routine will ensure the values are within the range specified by
2188  * table->extra1 (min) and table->extra2 (max).
2189  *
2190  * Returns 0 on success.
2191  */
2192 int proc_dointvec_minmax(struct ctl_table *table, int write,
2193                   void __user *buffer, size_t *lenp, loff_t *ppos)
2194 {
2195         struct do_proc_dointvec_minmax_conv_param param = {
2196                 .min = (int *) table->extra1,
2197                 .max = (int *) table->extra2,
2198         };
2199         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2200                                 do_proc_dointvec_minmax_conv, &param);
2201 }
2202
2203 static void validate_coredump_safety(void)
2204 {
2205 #ifdef CONFIG_COREDUMP
2206         if (suid_dumpable == SUID_DUMP_ROOT &&
2207             core_pattern[0] != '/' && core_pattern[0] != '|') {
2208                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2209                         "suid_dumpable=2. Pipe handler or fully qualified "\
2210                         "core dump path required.\n");
2211         }
2212 #endif
2213 }
2214
2215 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2216                 void __user *buffer, size_t *lenp, loff_t *ppos)
2217 {
2218         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2219         if (!error)
2220                 validate_coredump_safety();
2221         return error;
2222 }
2223
2224 #ifdef CONFIG_COREDUMP
2225 static int proc_dostring_coredump(struct ctl_table *table, int write,
2226                   void __user *buffer, size_t *lenp, loff_t *ppos)
2227 {
2228         int error = proc_dostring(table, write, buffer, lenp, ppos);
2229         if (!error)
2230                 validate_coredump_safety();
2231         return error;
2232 }
2233 #endif
2234
2235 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2236                                      void __user *buffer,
2237                                      size_t *lenp, loff_t *ppos,
2238                                      unsigned long convmul,
2239                                      unsigned long convdiv)
2240 {
2241         unsigned long *i, *min, *max;
2242         int vleft, first = 1, err = 0;
2243         unsigned long page = 0;
2244         size_t left;
2245         char *kbuf;
2246
2247         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2248                 *lenp = 0;
2249                 return 0;
2250         }
2251
2252         i = (unsigned long *) data;
2253         min = (unsigned long *) table->extra1;
2254         max = (unsigned long *) table->extra2;
2255         vleft = table->maxlen / sizeof(unsigned long);
2256         left = *lenp;
2257
2258         if (write) {
2259                 if (*ppos) {
2260                         switch (sysctl_writes_strict) {
2261                         case SYSCTL_WRITES_STRICT:
2262                                 goto out;
2263                         case SYSCTL_WRITES_WARN:
2264                                 warn_sysctl_write(table);
2265                                 break;
2266                         default:
2267                                 break;
2268                         }
2269                 }
2270
2271                 if (left > PAGE_SIZE - 1)
2272                         left = PAGE_SIZE - 1;
2273                 page = __get_free_page(GFP_TEMPORARY);
2274                 kbuf = (char *) page;
2275                 if (!kbuf)
2276                         return -ENOMEM;
2277                 if (copy_from_user(kbuf, buffer, left)) {
2278                         err = -EFAULT;
2279                         goto free;
2280                 }
2281                 kbuf[left] = 0;
2282         }
2283
2284         for (; left && vleft--; i++, first = 0) {
2285                 unsigned long val;
2286
2287                 if (write) {
2288                         bool neg;
2289
2290                         left -= proc_skip_spaces(&kbuf);
2291
2292                         err = proc_get_long(&kbuf, &left, &val, &neg,
2293                                              proc_wspace_sep,
2294                                              sizeof(proc_wspace_sep), NULL);
2295                         if (err)
2296                                 break;
2297                         if (neg)
2298                                 continue;
2299                         if ((min && val < *min) || (max && val > *max))
2300                                 continue;
2301                         *i = val;
2302                 } else {
2303                         val = convdiv * (*i) / convmul;
2304                         if (!first) {
2305                                 err = proc_put_char(&buffer, &left, '\t');
2306                                 if (err)
2307                                         break;
2308                         }
2309                         err = proc_put_long(&buffer, &left, val, false);
2310                         if (err)
2311                                 break;
2312                 }
2313         }
2314
2315         if (!write && !first && left && !err)
2316                 err = proc_put_char(&buffer, &left, '\n');
2317         if (write && !err)
2318                 left -= proc_skip_spaces(&kbuf);
2319 free:
2320         if (write) {
2321                 free_page(page);
2322                 if (first)
2323                         return err ? : -EINVAL;
2324         }
2325         *lenp -= left;
2326 out:
2327         *ppos += *lenp;
2328         return err;
2329 }
2330
2331 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2332                                      void __user *buffer,
2333                                      size_t *lenp, loff_t *ppos,
2334                                      unsigned long convmul,
2335                                      unsigned long convdiv)
2336 {
2337         return __do_proc_doulongvec_minmax(table->data, table, write,
2338                         buffer, lenp, ppos, convmul, convdiv);
2339 }
2340
2341 /**
2342  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2343  * @table: the sysctl table
2344  * @write: %TRUE if this is a write to the sysctl file
2345  * @buffer: the user buffer
2346  * @lenp: the size of the user buffer
2347  * @ppos: file position
2348  *
2349  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2350  * values from/to the user buffer, treated as an ASCII string.
2351  *
2352  * This routine will ensure the values are within the range specified by
2353  * table->extra1 (min) and table->extra2 (max).
2354  *
2355  * Returns 0 on success.
2356  */
2357 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2358                            void __user *buffer, size_t *lenp, loff_t *ppos)
2359 {
2360     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2361 }
2362
2363 /**
2364  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2365  * @table: the sysctl table
2366  * @write: %TRUE if this is a write to the sysctl file
2367  * @buffer: the user buffer
2368  * @lenp: the size of the user buffer
2369  * @ppos: file position
2370  *
2371  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2372  * values from/to the user buffer, treated as an ASCII string. The values
2373  * are treated as milliseconds, and converted to jiffies when they are stored.
2374  *
2375  * This routine will ensure the values are within the range specified by
2376  * table->extra1 (min) and table->extra2 (max).
2377  *
2378  * Returns 0 on success.
2379  */
2380 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2381                                       void __user *buffer,
2382                                       size_t *lenp, loff_t *ppos)
2383 {
2384     return do_proc_doulongvec_minmax(table, write, buffer,
2385                                      lenp, ppos, HZ, 1000l);
2386 }
2387
2388
2389 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2390                                          int *valp,
2391                                          int write, void *data)
2392 {
2393         if (write) {
2394                 if (*lvalp > LONG_MAX / HZ)
2395                         return 1;
2396                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2397         } else {
2398                 int val = *valp;
2399                 unsigned long lval;
2400                 if (val < 0) {
2401                         *negp = true;
2402                         lval = (unsigned long)-val;
2403                 } else {
2404                         *negp = false;
2405                         lval = (unsigned long)val;
2406                 }
2407                 *lvalp = lval / HZ;
2408         }
2409         return 0;
2410 }
2411
2412 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2413                                                 int *valp,
2414                                                 int write, void *data)
2415 {
2416         if (write) {
2417                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2418                         return 1;
2419                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2420         } else {
2421                 int val = *valp;
2422                 unsigned long lval;
2423                 if (val < 0) {
2424                         *negp = true;
2425                         lval = (unsigned long)-val;
2426                 } else {
2427                         *negp = false;
2428                         lval = (unsigned long)val;
2429                 }
2430                 *lvalp = jiffies_to_clock_t(lval);
2431         }
2432         return 0;
2433 }
2434
2435 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2436                                             int *valp,
2437                                             int write, void *data)
2438 {
2439         if (write) {
2440                 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2441
2442                 if (jif > INT_MAX)
2443                         return 1;
2444                 *valp = (int)jif;
2445         } else {
2446                 int val = *valp;
2447                 unsigned long lval;
2448                 if (val < 0) {
2449                         *negp = true;
2450                         lval = (unsigned long)-val;
2451                 } else {
2452                         *negp = false;
2453                         lval = (unsigned long)val;
2454                 }
2455                 *lvalp = jiffies_to_msecs(lval);
2456         }
2457         return 0;
2458 }
2459
2460 /**
2461  * proc_dointvec_jiffies - read a vector of integers as seconds
2462  * @table: the sysctl table
2463  * @write: %TRUE if this is a write to the sysctl file
2464  * @buffer: the user buffer
2465  * @lenp: the size of the user buffer
2466  * @ppos: file position
2467  *
2468  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2469  * values from/to the user buffer, treated as an ASCII string. 
2470  * The values read are assumed to be in seconds, and are converted into
2471  * jiffies.
2472  *
2473  * Returns 0 on success.
2474  */
2475 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2476                           void __user *buffer, size_t *lenp, loff_t *ppos)
2477 {
2478     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2479                             do_proc_dointvec_jiffies_conv,NULL);
2480 }
2481
2482 /**
2483  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2484  * @table: the sysctl table
2485  * @write: %TRUE if this is a write to the sysctl file
2486  * @buffer: the user buffer
2487  * @lenp: the size of the user buffer
2488  * @ppos: pointer to the file position
2489  *
2490  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2491  * values from/to the user buffer, treated as an ASCII string. 
2492  * The values read are assumed to be in 1/USER_HZ seconds, and 
2493  * are converted into jiffies.
2494  *
2495  * Returns 0 on success.
2496  */
2497 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2498                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2499 {
2500     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2501                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2502 }
2503
2504 /**
2505  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2506  * @table: the sysctl table
2507  * @write: %TRUE if this is a write to the sysctl file
2508  * @buffer: the user buffer
2509  * @lenp: the size of the user buffer
2510  * @ppos: file position
2511  * @ppos: the current position in the file
2512  *
2513  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2514  * values from/to the user buffer, treated as an ASCII string. 
2515  * The values read are assumed to be in 1/1000 seconds, and 
2516  * are converted into jiffies.
2517  *
2518  * Returns 0 on success.
2519  */
2520 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2521                              void __user *buffer, size_t *lenp, loff_t *ppos)
2522 {
2523         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2524                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2525 }
2526
2527 static int proc_do_cad_pid(struct ctl_table *table, int write,
2528                            void __user *buffer, size_t *lenp, loff_t *ppos)
2529 {
2530         struct pid *new_pid;
2531         pid_t tmp;
2532         int r;
2533
2534         tmp = pid_vnr(cad_pid);
2535
2536         r = __do_proc_dointvec(&tmp, table, write, buffer,
2537                                lenp, ppos, NULL, NULL);
2538         if (r || !write)
2539                 return r;
2540
2541         new_pid = find_get_pid(tmp);
2542         if (!new_pid)
2543                 return -ESRCH;
2544
2545         put_pid(xchg(&cad_pid, new_pid));
2546         return 0;
2547 }
2548
2549 /**
2550  * proc_do_large_bitmap - read/write from/to a large bitmap
2551  * @table: the sysctl table
2552  * @write: %TRUE if this is a write to the sysctl file
2553  * @buffer: the user buffer
2554  * @lenp: the size of the user buffer
2555  * @ppos: file position
2556  *
2557  * The bitmap is stored at table->data and the bitmap length (in bits)
2558  * in table->maxlen.
2559  *
2560  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2561  * large bitmaps may be represented in a compact manner. Writing into
2562  * the file will clear the bitmap then update it with the given input.
2563  *
2564  * Returns 0 on success.
2565  */
2566 int proc_do_large_bitmap(struct ctl_table *table, int write,
2567                          void __user *buffer, size_t *lenp, loff_t *ppos)
2568 {
2569         int err = 0;
2570         bool first = 1;
2571         size_t left = *lenp;
2572         unsigned long bitmap_len = table->maxlen;
2573         unsigned long *bitmap = *(unsigned long **) table->data;
2574         unsigned long *tmp_bitmap = NULL;
2575         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2576
2577         if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
2578                 *lenp = 0;
2579                 return 0;
2580         }
2581
2582         if (write) {
2583                 unsigned long page = 0;
2584                 char *kbuf;
2585
2586                 if (left > PAGE_SIZE - 1)
2587                         left = PAGE_SIZE - 1;
2588
2589                 page = __get_free_page(GFP_TEMPORARY);
2590                 kbuf = (char *) page;
2591                 if (!kbuf)
2592                         return -ENOMEM;
2593                 if (copy_from_user(kbuf, buffer, left)) {
2594                         free_page(page);
2595                         return -EFAULT;
2596                 }
2597                 kbuf[left] = 0;
2598
2599                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2600                                      GFP_KERNEL);
2601                 if (!tmp_bitmap) {
2602                         free_page(page);
2603                         return -ENOMEM;
2604                 }
2605                 proc_skip_char(&kbuf, &left, '\n');
2606                 while (!err && left) {
2607                         unsigned long val_a, val_b;
2608                         bool neg;
2609
2610                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2611                                              sizeof(tr_a), &c);
2612                         if (err)
2613                                 break;
2614                         if (val_a >= bitmap_len || neg) {
2615                                 err = -EINVAL;
2616                                 break;
2617                         }
2618
2619                         val_b = val_a;
2620                         if (left) {
2621                                 kbuf++;
2622                                 left--;
2623                         }
2624
2625                         if (c == '-') {
2626                                 err = proc_get_long(&kbuf, &left, &val_b,
2627                                                      &neg, tr_b, sizeof(tr_b),
2628                                                      &c);
2629                                 if (err)
2630                                         break;
2631                                 if (val_b >= bitmap_len || neg ||
2632                                     val_a > val_b) {
2633                                         err = -EINVAL;
2634                                         break;
2635                                 }
2636                                 if (left) {
2637                                         kbuf++;
2638                                         left--;
2639                                 }
2640                         }
2641
2642                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2643                         first = 0;
2644                         proc_skip_char(&kbuf, &left, '\n');
2645                 }
2646                 free_page(page);
2647         } else {
2648                 unsigned long bit_a, bit_b = 0;
2649
2650                 while (left) {
2651                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2652                         if (bit_a >= bitmap_len)
2653                                 break;
2654                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2655                                                    bit_a + 1) - 1;
2656
2657                         if (!first) {
2658                                 err = proc_put_char(&buffer, &left, ',');
2659                                 if (err)
2660                                         break;
2661                         }
2662                         err = proc_put_long(&buffer, &left, bit_a, false);
2663                         if (err)
2664                                 break;
2665                         if (bit_a != bit_b) {
2666                                 err = proc_put_char(&buffer, &left, '-');
2667                                 if (err)
2668                                         break;
2669                                 err = proc_put_long(&buffer, &left, bit_b, false);
2670                                 if (err)
2671                                         break;
2672                         }
2673
2674                         first = 0; bit_b++;
2675                 }
2676                 if (!err)
2677                         err = proc_put_char(&buffer, &left, '\n');
2678         }
2679
2680         if (!err) {
2681                 if (write) {
2682                         if (*ppos)
2683                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2684                         else
2685                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2686                 }
2687                 kfree(tmp_bitmap);
2688                 *lenp -= left;
2689                 *ppos += *lenp;
2690                 return 0;
2691         } else {
2692                 kfree(tmp_bitmap);
2693                 return err;
2694         }
2695 }
2696
2697 #else /* CONFIG_PROC_SYSCTL */
2698
2699 int proc_dostring(struct ctl_table *table, int write,
2700                   void __user *buffer, size_t *lenp, loff_t *ppos)
2701 {
2702         return -ENOSYS;
2703 }
2704
2705 int proc_dointvec(struct ctl_table *table, int write,
2706                   void __user *buffer, size_t *lenp, loff_t *ppos)
2707 {
2708         return -ENOSYS;
2709 }
2710
2711 int proc_dointvec_minmax(struct ctl_table *table, int write,
2712                     void __user *buffer, size_t *lenp, loff_t *ppos)
2713 {
2714         return -ENOSYS;
2715 }
2716
2717 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2718                     void __user *buffer, size_t *lenp, loff_t *ppos)
2719 {
2720         return -ENOSYS;
2721 }
2722
2723 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2724                     void __user *buffer, size_t *lenp, loff_t *ppos)
2725 {
2726         return -ENOSYS;
2727 }
2728
2729 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2730                              void __user *buffer, size_t *lenp, loff_t *ppos)
2731 {
2732         return -ENOSYS;
2733 }
2734
2735 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2736                     void __user *buffer, size_t *lenp, loff_t *ppos)
2737 {
2738         return -ENOSYS;
2739 }
2740
2741 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2742                                       void __user *buffer,
2743                                       size_t *lenp, loff_t *ppos)
2744 {
2745     return -ENOSYS;
2746 }
2747
2748
2749 #endif /* CONFIG_PROC_SYSCTL */
2750
2751 /*
2752  * No sense putting this after each symbol definition, twice,
2753  * exception granted :-)
2754  */
2755 EXPORT_SYMBOL(proc_dointvec);
2756 EXPORT_SYMBOL(proc_dointvec_jiffies);
2757 EXPORT_SYMBOL(proc_dointvec_minmax);
2758 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2759 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2760 EXPORT_SYMBOL(proc_dostring);
2761 EXPORT_SYMBOL(proc_doulongvec_minmax);
2762 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);