Merge branch 'rcu/next' of git://git.kernel.org/pub/scm/linux/kernel/git/paulmck...
[cascardo/linux.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/mm.h>
23 #include <linux/swap.h>
24 #include <linux/slab.h>
25 #include <linux/sysctl.h>
26 #include <linux/bitmap.h>
27 #include <linux/signal.h>
28 #include <linux/printk.h>
29 #include <linux/proc_fs.h>
30 #include <linux/security.h>
31 #include <linux/ctype.h>
32 #include <linux/kmemcheck.h>
33 #include <linux/kmemleak.h>
34 #include <linux/fs.h>
35 #include <linux/init.h>
36 #include <linux/kernel.h>
37 #include <linux/kobject.h>
38 #include <linux/net.h>
39 #include <linux/sysrq.h>
40 #include <linux/highuid.h>
41 #include <linux/writeback.h>
42 #include <linux/ratelimit.h>
43 #include <linux/compaction.h>
44 #include <linux/hugetlb.h>
45 #include <linux/initrd.h>
46 #include <linux/key.h>
47 #include <linux/times.h>
48 #include <linux/limits.h>
49 #include <linux/dcache.h>
50 #include <linux/dnotify.h>
51 #include <linux/syscalls.h>
52 #include <linux/vmstat.h>
53 #include <linux/nfs_fs.h>
54 #include <linux/acpi.h>
55 #include <linux/reboot.h>
56 #include <linux/ftrace.h>
57 #include <linux/perf_event.h>
58 #include <linux/kprobes.h>
59 #include <linux/pipe_fs_i.h>
60 #include <linux/oom.h>
61 #include <linux/kmod.h>
62 #include <linux/capability.h>
63 #include <linux/binfmts.h>
64 #include <linux/sched/sysctl.h>
65 #include <linux/kexec.h>
66
67 #include <asm/uaccess.h>
68 #include <asm/processor.h>
69
70 #ifdef CONFIG_X86
71 #include <asm/nmi.h>
72 #include <asm/stacktrace.h>
73 #include <asm/io.h>
74 #endif
75 #ifdef CONFIG_SPARC
76 #include <asm/setup.h>
77 #endif
78 #ifdef CONFIG_BSD_PROCESS_ACCT
79 #include <linux/acct.h>
80 #endif
81 #ifdef CONFIG_RT_MUTEXES
82 #include <linux/rtmutex.h>
83 #endif
84 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
85 #include <linux/lockdep.h>
86 #endif
87 #ifdef CONFIG_CHR_DEV_SG
88 #include <scsi/sg.h>
89 #endif
90
91 #ifdef CONFIG_LOCKUP_DETECTOR
92 #include <linux/nmi.h>
93 #endif
94
95
96 #if defined(CONFIG_SYSCTL)
97
98 /* External variables not in a header file. */
99 extern int max_threads;
100 extern int suid_dumpable;
101 #ifdef CONFIG_COREDUMP
102 extern int core_uses_pid;
103 extern char core_pattern[];
104 extern unsigned int core_pipe_limit;
105 #endif
106 extern int pid_max;
107 extern int pid_max_min, pid_max_max;
108 extern int percpu_pagelist_fraction;
109 extern int compat_log;
110 extern int latencytop_enabled;
111 extern int sysctl_nr_open_min, sysctl_nr_open_max;
112 #ifndef CONFIG_MMU
113 extern int sysctl_nr_trim_pages;
114 #endif
115
116 /* Constants used for minimum and  maximum */
117 #ifdef CONFIG_LOCKUP_DETECTOR
118 static int sixty = 60;
119 #endif
120
121 static int __maybe_unused neg_one = -1;
122
123 static int zero;
124 static int __maybe_unused one = 1;
125 static int __maybe_unused two = 2;
126 static int __maybe_unused four = 4;
127 static unsigned long one_ul = 1;
128 static int one_hundred = 100;
129 #ifdef CONFIG_PRINTK
130 static int ten_thousand = 10000;
131 #endif
132
133 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
134 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
135
136 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
137 static int maxolduid = 65535;
138 static int minolduid;
139
140 static int ngroups_max = NGROUPS_MAX;
141 static const int cap_last_cap = CAP_LAST_CAP;
142
143 /*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
144 #ifdef CONFIG_DETECT_HUNG_TASK
145 static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
146 #endif
147
148 #ifdef CONFIG_INOTIFY_USER
149 #include <linux/inotify.h>
150 #endif
151 #ifdef CONFIG_SPARC
152 #endif
153
154 #ifdef __hppa__
155 extern int pwrsw_enabled;
156 #endif
157
158 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
159 extern int unaligned_enabled;
160 #endif
161
162 #ifdef CONFIG_IA64
163 extern int unaligned_dump_stack;
164 #endif
165
166 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
167 extern int no_unaligned_warning;
168 #endif
169
170 #ifdef CONFIG_PROC_SYSCTL
171
172 #define SYSCTL_WRITES_LEGACY    -1
173 #define SYSCTL_WRITES_WARN       0
174 #define SYSCTL_WRITES_STRICT     1
175
176 static int sysctl_writes_strict = SYSCTL_WRITES_WARN;
177
178 static int proc_do_cad_pid(struct ctl_table *table, int write,
179                   void __user *buffer, size_t *lenp, loff_t *ppos);
180 static int proc_taint(struct ctl_table *table, int write,
181                                void __user *buffer, size_t *lenp, loff_t *ppos);
182 #endif
183
184 #ifdef CONFIG_PRINTK
185 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
186                                 void __user *buffer, size_t *lenp, loff_t *ppos);
187 #endif
188
189 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
190                 void __user *buffer, size_t *lenp, loff_t *ppos);
191 #ifdef CONFIG_COREDUMP
192 static int proc_dostring_coredump(struct ctl_table *table, int write,
193                 void __user *buffer, size_t *lenp, loff_t *ppos);
194 #endif
195
196 #ifdef CONFIG_MAGIC_SYSRQ
197 /* Note: sysrq code uses it's own private copy */
198 static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
199
200 static int sysrq_sysctl_handler(struct ctl_table *table, int write,
201                                 void __user *buffer, size_t *lenp,
202                                 loff_t *ppos)
203 {
204         int error;
205
206         error = proc_dointvec(table, write, buffer, lenp, ppos);
207         if (error)
208                 return error;
209
210         if (write)
211                 sysrq_toggle_support(__sysrq_enabled);
212
213         return 0;
214 }
215
216 #endif
217
218 static struct ctl_table kern_table[];
219 static struct ctl_table vm_table[];
220 static struct ctl_table fs_table[];
221 static struct ctl_table debug_table[];
222 static struct ctl_table dev_table[];
223 extern struct ctl_table random_table[];
224 #ifdef CONFIG_EPOLL
225 extern struct ctl_table epoll_table[];
226 #endif
227
228 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
229 int sysctl_legacy_va_layout;
230 #endif
231
232 /* The default sysctl tables: */
233
234 static struct ctl_table sysctl_base_table[] = {
235         {
236                 .procname       = "kernel",
237                 .mode           = 0555,
238                 .child          = kern_table,
239         },
240         {
241                 .procname       = "vm",
242                 .mode           = 0555,
243                 .child          = vm_table,
244         },
245         {
246                 .procname       = "fs",
247                 .mode           = 0555,
248                 .child          = fs_table,
249         },
250         {
251                 .procname       = "debug",
252                 .mode           = 0555,
253                 .child          = debug_table,
254         },
255         {
256                 .procname       = "dev",
257                 .mode           = 0555,
258                 .child          = dev_table,
259         },
260         { }
261 };
262
263 #ifdef CONFIG_SCHED_DEBUG
264 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
265 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
266 static int min_wakeup_granularity_ns;                   /* 0 usecs */
267 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
268 #ifdef CONFIG_SMP
269 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
270 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
271 #endif /* CONFIG_SMP */
272 #endif /* CONFIG_SCHED_DEBUG */
273
274 #ifdef CONFIG_COMPACTION
275 static int min_extfrag_threshold;
276 static int max_extfrag_threshold = 1000;
277 #endif
278
279 static struct ctl_table kern_table[] = {
280         {
281                 .procname       = "sched_child_runs_first",
282                 .data           = &sysctl_sched_child_runs_first,
283                 .maxlen         = sizeof(unsigned int),
284                 .mode           = 0644,
285                 .proc_handler   = proc_dointvec,
286         },
287 #ifdef CONFIG_SCHED_DEBUG
288         {
289                 .procname       = "sched_min_granularity_ns",
290                 .data           = &sysctl_sched_min_granularity,
291                 .maxlen         = sizeof(unsigned int),
292                 .mode           = 0644,
293                 .proc_handler   = sched_proc_update_handler,
294                 .extra1         = &min_sched_granularity_ns,
295                 .extra2         = &max_sched_granularity_ns,
296         },
297         {
298                 .procname       = "sched_latency_ns",
299                 .data           = &sysctl_sched_latency,
300                 .maxlen         = sizeof(unsigned int),
301                 .mode           = 0644,
302                 .proc_handler   = sched_proc_update_handler,
303                 .extra1         = &min_sched_granularity_ns,
304                 .extra2         = &max_sched_granularity_ns,
305         },
306         {
307                 .procname       = "sched_wakeup_granularity_ns",
308                 .data           = &sysctl_sched_wakeup_granularity,
309                 .maxlen         = sizeof(unsigned int),
310                 .mode           = 0644,
311                 .proc_handler   = sched_proc_update_handler,
312                 .extra1         = &min_wakeup_granularity_ns,
313                 .extra2         = &max_wakeup_granularity_ns,
314         },
315 #ifdef CONFIG_SMP
316         {
317                 .procname       = "sched_tunable_scaling",
318                 .data           = &sysctl_sched_tunable_scaling,
319                 .maxlen         = sizeof(enum sched_tunable_scaling),
320                 .mode           = 0644,
321                 .proc_handler   = sched_proc_update_handler,
322                 .extra1         = &min_sched_tunable_scaling,
323                 .extra2         = &max_sched_tunable_scaling,
324         },
325         {
326                 .procname       = "sched_migration_cost_ns",
327                 .data           = &sysctl_sched_migration_cost,
328                 .maxlen         = sizeof(unsigned int),
329                 .mode           = 0644,
330                 .proc_handler   = proc_dointvec,
331         },
332         {
333                 .procname       = "sched_nr_migrate",
334                 .data           = &sysctl_sched_nr_migrate,
335                 .maxlen         = sizeof(unsigned int),
336                 .mode           = 0644,
337                 .proc_handler   = proc_dointvec,
338         },
339         {
340                 .procname       = "sched_time_avg_ms",
341                 .data           = &sysctl_sched_time_avg,
342                 .maxlen         = sizeof(unsigned int),
343                 .mode           = 0644,
344                 .proc_handler   = proc_dointvec,
345         },
346         {
347                 .procname       = "sched_shares_window_ns",
348                 .data           = &sysctl_sched_shares_window,
349                 .maxlen         = sizeof(unsigned int),
350                 .mode           = 0644,
351                 .proc_handler   = proc_dointvec,
352         },
353         {
354                 .procname       = "timer_migration",
355                 .data           = &sysctl_timer_migration,
356                 .maxlen         = sizeof(unsigned int),
357                 .mode           = 0644,
358                 .proc_handler   = proc_dointvec_minmax,
359                 .extra1         = &zero,
360                 .extra2         = &one,
361         },
362 #endif /* CONFIG_SMP */
363 #ifdef CONFIG_NUMA_BALANCING
364         {
365                 .procname       = "numa_balancing_scan_delay_ms",
366                 .data           = &sysctl_numa_balancing_scan_delay,
367                 .maxlen         = sizeof(unsigned int),
368                 .mode           = 0644,
369                 .proc_handler   = proc_dointvec,
370         },
371         {
372                 .procname       = "numa_balancing_scan_period_min_ms",
373                 .data           = &sysctl_numa_balancing_scan_period_min,
374                 .maxlen         = sizeof(unsigned int),
375                 .mode           = 0644,
376                 .proc_handler   = proc_dointvec,
377         },
378         {
379                 .procname       = "numa_balancing_scan_period_max_ms",
380                 .data           = &sysctl_numa_balancing_scan_period_max,
381                 .maxlen         = sizeof(unsigned int),
382                 .mode           = 0644,
383                 .proc_handler   = proc_dointvec,
384         },
385         {
386                 .procname       = "numa_balancing_scan_size_mb",
387                 .data           = &sysctl_numa_balancing_scan_size,
388                 .maxlen         = sizeof(unsigned int),
389                 .mode           = 0644,
390                 .proc_handler   = proc_dointvec,
391         },
392         {
393                 .procname       = "numa_balancing",
394                 .data           = NULL, /* filled in by handler */
395                 .maxlen         = sizeof(unsigned int),
396                 .mode           = 0644,
397                 .proc_handler   = sysctl_numa_balancing,
398                 .extra1         = &zero,
399                 .extra2         = &one,
400         },
401 #endif /* CONFIG_NUMA_BALANCING */
402 #endif /* CONFIG_SCHED_DEBUG */
403         {
404                 .procname       = "sched_rt_period_us",
405                 .data           = &sysctl_sched_rt_period,
406                 .maxlen         = sizeof(unsigned int),
407                 .mode           = 0644,
408                 .proc_handler   = sched_rt_handler,
409         },
410         {
411                 .procname       = "sched_rt_runtime_us",
412                 .data           = &sysctl_sched_rt_runtime,
413                 .maxlen         = sizeof(int),
414                 .mode           = 0644,
415                 .proc_handler   = sched_rt_handler,
416         },
417         {
418                 .procname       = "sched_rr_timeslice_ms",
419                 .data           = &sched_rr_timeslice,
420                 .maxlen         = sizeof(int),
421                 .mode           = 0644,
422                 .proc_handler   = sched_rr_handler,
423         },
424 #ifdef CONFIG_SCHED_AUTOGROUP
425         {
426                 .procname       = "sched_autogroup_enabled",
427                 .data           = &sysctl_sched_autogroup_enabled,
428                 .maxlen         = sizeof(unsigned int),
429                 .mode           = 0644,
430                 .proc_handler   = proc_dointvec_minmax,
431                 .extra1         = &zero,
432                 .extra2         = &one,
433         },
434 #endif
435 #ifdef CONFIG_CFS_BANDWIDTH
436         {
437                 .procname       = "sched_cfs_bandwidth_slice_us",
438                 .data           = &sysctl_sched_cfs_bandwidth_slice,
439                 .maxlen         = sizeof(unsigned int),
440                 .mode           = 0644,
441                 .proc_handler   = proc_dointvec_minmax,
442                 .extra1         = &one,
443         },
444 #endif
445 #ifdef CONFIG_PROVE_LOCKING
446         {
447                 .procname       = "prove_locking",
448                 .data           = &prove_locking,
449                 .maxlen         = sizeof(int),
450                 .mode           = 0644,
451                 .proc_handler   = proc_dointvec,
452         },
453 #endif
454 #ifdef CONFIG_LOCK_STAT
455         {
456                 .procname       = "lock_stat",
457                 .data           = &lock_stat,
458                 .maxlen         = sizeof(int),
459                 .mode           = 0644,
460                 .proc_handler   = proc_dointvec,
461         },
462 #endif
463         {
464                 .procname       = "panic",
465                 .data           = &panic_timeout,
466                 .maxlen         = sizeof(int),
467                 .mode           = 0644,
468                 .proc_handler   = proc_dointvec,
469         },
470 #ifdef CONFIG_COREDUMP
471         {
472                 .procname       = "core_uses_pid",
473                 .data           = &core_uses_pid,
474                 .maxlen         = sizeof(int),
475                 .mode           = 0644,
476                 .proc_handler   = proc_dointvec,
477         },
478         {
479                 .procname       = "core_pattern",
480                 .data           = core_pattern,
481                 .maxlen         = CORENAME_MAX_SIZE,
482                 .mode           = 0644,
483                 .proc_handler   = proc_dostring_coredump,
484         },
485         {
486                 .procname       = "core_pipe_limit",
487                 .data           = &core_pipe_limit,
488                 .maxlen         = sizeof(unsigned int),
489                 .mode           = 0644,
490                 .proc_handler   = proc_dointvec,
491         },
492 #endif
493 #ifdef CONFIG_PROC_SYSCTL
494         {
495                 .procname       = "tainted",
496                 .maxlen         = sizeof(long),
497                 .mode           = 0644,
498                 .proc_handler   = proc_taint,
499         },
500         {
501                 .procname       = "sysctl_writes_strict",
502                 .data           = &sysctl_writes_strict,
503                 .maxlen         = sizeof(int),
504                 .mode           = 0644,
505                 .proc_handler   = proc_dointvec_minmax,
506                 .extra1         = &neg_one,
507                 .extra2         = &one,
508         },
509 #endif
510 #ifdef CONFIG_LATENCYTOP
511         {
512                 .procname       = "latencytop",
513                 .data           = &latencytop_enabled,
514                 .maxlen         = sizeof(int),
515                 .mode           = 0644,
516                 .proc_handler   = proc_dointvec,
517         },
518 #endif
519 #ifdef CONFIG_BLK_DEV_INITRD
520         {
521                 .procname       = "real-root-dev",
522                 .data           = &real_root_dev,
523                 .maxlen         = sizeof(int),
524                 .mode           = 0644,
525                 .proc_handler   = proc_dointvec,
526         },
527 #endif
528         {
529                 .procname       = "print-fatal-signals",
530                 .data           = &print_fatal_signals,
531                 .maxlen         = sizeof(int),
532                 .mode           = 0644,
533                 .proc_handler   = proc_dointvec,
534         },
535 #ifdef CONFIG_SPARC
536         {
537                 .procname       = "reboot-cmd",
538                 .data           = reboot_command,
539                 .maxlen         = 256,
540                 .mode           = 0644,
541                 .proc_handler   = proc_dostring,
542         },
543         {
544                 .procname       = "stop-a",
545                 .data           = &stop_a_enabled,
546                 .maxlen         = sizeof (int),
547                 .mode           = 0644,
548                 .proc_handler   = proc_dointvec,
549         },
550         {
551                 .procname       = "scons-poweroff",
552                 .data           = &scons_pwroff,
553                 .maxlen         = sizeof (int),
554                 .mode           = 0644,
555                 .proc_handler   = proc_dointvec,
556         },
557 #endif
558 #ifdef CONFIG_SPARC64
559         {
560                 .procname       = "tsb-ratio",
561                 .data           = &sysctl_tsb_ratio,
562                 .maxlen         = sizeof (int),
563                 .mode           = 0644,
564                 .proc_handler   = proc_dointvec,
565         },
566 #endif
567 #ifdef __hppa__
568         {
569                 .procname       = "soft-power",
570                 .data           = &pwrsw_enabled,
571                 .maxlen         = sizeof (int),
572                 .mode           = 0644,
573                 .proc_handler   = proc_dointvec,
574         },
575 #endif
576 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
577         {
578                 .procname       = "unaligned-trap",
579                 .data           = &unaligned_enabled,
580                 .maxlen         = sizeof (int),
581                 .mode           = 0644,
582                 .proc_handler   = proc_dointvec,
583         },
584 #endif
585         {
586                 .procname       = "ctrl-alt-del",
587                 .data           = &C_A_D,
588                 .maxlen         = sizeof(int),
589                 .mode           = 0644,
590                 .proc_handler   = proc_dointvec,
591         },
592 #ifdef CONFIG_FUNCTION_TRACER
593         {
594                 .procname       = "ftrace_enabled",
595                 .data           = &ftrace_enabled,
596                 .maxlen         = sizeof(int),
597                 .mode           = 0644,
598                 .proc_handler   = ftrace_enable_sysctl,
599         },
600 #endif
601 #ifdef CONFIG_STACK_TRACER
602         {
603                 .procname       = "stack_tracer_enabled",
604                 .data           = &stack_tracer_enabled,
605                 .maxlen         = sizeof(int),
606                 .mode           = 0644,
607                 .proc_handler   = stack_trace_sysctl,
608         },
609 #endif
610 #ifdef CONFIG_TRACING
611         {
612                 .procname       = "ftrace_dump_on_oops",
613                 .data           = &ftrace_dump_on_oops,
614                 .maxlen         = sizeof(int),
615                 .mode           = 0644,
616                 .proc_handler   = proc_dointvec,
617         },
618         {
619                 .procname       = "traceoff_on_warning",
620                 .data           = &__disable_trace_on_warning,
621                 .maxlen         = sizeof(__disable_trace_on_warning),
622                 .mode           = 0644,
623                 .proc_handler   = proc_dointvec,
624         },
625 #endif
626 #ifdef CONFIG_KEXEC
627         {
628                 .procname       = "kexec_load_disabled",
629                 .data           = &kexec_load_disabled,
630                 .maxlen         = sizeof(int),
631                 .mode           = 0644,
632                 /* only handle a transition from default "0" to "1" */
633                 .proc_handler   = proc_dointvec_minmax,
634                 .extra1         = &one,
635                 .extra2         = &one,
636         },
637 #endif
638 #ifdef CONFIG_MODULES
639         {
640                 .procname       = "modprobe",
641                 .data           = &modprobe_path,
642                 .maxlen         = KMOD_PATH_LEN,
643                 .mode           = 0644,
644                 .proc_handler   = proc_dostring,
645         },
646         {
647                 .procname       = "modules_disabled",
648                 .data           = &modules_disabled,
649                 .maxlen         = sizeof(int),
650                 .mode           = 0644,
651                 /* only handle a transition from default "0" to "1" */
652                 .proc_handler   = proc_dointvec_minmax,
653                 .extra1         = &one,
654                 .extra2         = &one,
655         },
656 #endif
657 #ifdef CONFIG_UEVENT_HELPER
658         {
659                 .procname       = "hotplug",
660                 .data           = &uevent_helper,
661                 .maxlen         = UEVENT_HELPER_PATH_LEN,
662                 .mode           = 0644,
663                 .proc_handler   = proc_dostring,
664         },
665 #endif
666 #ifdef CONFIG_CHR_DEV_SG
667         {
668                 .procname       = "sg-big-buff",
669                 .data           = &sg_big_buff,
670                 .maxlen         = sizeof (int),
671                 .mode           = 0444,
672                 .proc_handler   = proc_dointvec,
673         },
674 #endif
675 #ifdef CONFIG_BSD_PROCESS_ACCT
676         {
677                 .procname       = "acct",
678                 .data           = &acct_parm,
679                 .maxlen         = 3*sizeof(int),
680                 .mode           = 0644,
681                 .proc_handler   = proc_dointvec,
682         },
683 #endif
684 #ifdef CONFIG_MAGIC_SYSRQ
685         {
686                 .procname       = "sysrq",
687                 .data           = &__sysrq_enabled,
688                 .maxlen         = sizeof (int),
689                 .mode           = 0644,
690                 .proc_handler   = sysrq_sysctl_handler,
691         },
692 #endif
693 #ifdef CONFIG_PROC_SYSCTL
694         {
695                 .procname       = "cad_pid",
696                 .data           = NULL,
697                 .maxlen         = sizeof (int),
698                 .mode           = 0600,
699                 .proc_handler   = proc_do_cad_pid,
700         },
701 #endif
702         {
703                 .procname       = "threads-max",
704                 .data           = &max_threads,
705                 .maxlen         = sizeof(int),
706                 .mode           = 0644,
707                 .proc_handler   = proc_dointvec,
708         },
709         {
710                 .procname       = "random",
711                 .mode           = 0555,
712                 .child          = random_table,
713         },
714         {
715                 .procname       = "usermodehelper",
716                 .mode           = 0555,
717                 .child          = usermodehelper_table,
718         },
719         {
720                 .procname       = "overflowuid",
721                 .data           = &overflowuid,
722                 .maxlen         = sizeof(int),
723                 .mode           = 0644,
724                 .proc_handler   = proc_dointvec_minmax,
725                 .extra1         = &minolduid,
726                 .extra2         = &maxolduid,
727         },
728         {
729                 .procname       = "overflowgid",
730                 .data           = &overflowgid,
731                 .maxlen         = sizeof(int),
732                 .mode           = 0644,
733                 .proc_handler   = proc_dointvec_minmax,
734                 .extra1         = &minolduid,
735                 .extra2         = &maxolduid,
736         },
737 #ifdef CONFIG_S390
738 #ifdef CONFIG_MATHEMU
739         {
740                 .procname       = "ieee_emulation_warnings",
741                 .data           = &sysctl_ieee_emulation_warnings,
742                 .maxlen         = sizeof(int),
743                 .mode           = 0644,
744                 .proc_handler   = proc_dointvec,
745         },
746 #endif
747         {
748                 .procname       = "userprocess_debug",
749                 .data           = &show_unhandled_signals,
750                 .maxlen         = sizeof(int),
751                 .mode           = 0644,
752                 .proc_handler   = proc_dointvec,
753         },
754 #endif
755         {
756                 .procname       = "pid_max",
757                 .data           = &pid_max,
758                 .maxlen         = sizeof (int),
759                 .mode           = 0644,
760                 .proc_handler   = proc_dointvec_minmax,
761                 .extra1         = &pid_max_min,
762                 .extra2         = &pid_max_max,
763         },
764         {
765                 .procname       = "panic_on_oops",
766                 .data           = &panic_on_oops,
767                 .maxlen         = sizeof(int),
768                 .mode           = 0644,
769                 .proc_handler   = proc_dointvec,
770         },
771 #if defined CONFIG_PRINTK
772         {
773                 .procname       = "printk",
774                 .data           = &console_loglevel,
775                 .maxlen         = 4*sizeof(int),
776                 .mode           = 0644,
777                 .proc_handler   = proc_dointvec,
778         },
779         {
780                 .procname       = "printk_ratelimit",
781                 .data           = &printk_ratelimit_state.interval,
782                 .maxlen         = sizeof(int),
783                 .mode           = 0644,
784                 .proc_handler   = proc_dointvec_jiffies,
785         },
786         {
787                 .procname       = "printk_ratelimit_burst",
788                 .data           = &printk_ratelimit_state.burst,
789                 .maxlen         = sizeof(int),
790                 .mode           = 0644,
791                 .proc_handler   = proc_dointvec,
792         },
793         {
794                 .procname       = "printk_delay",
795                 .data           = &printk_delay_msec,
796                 .maxlen         = sizeof(int),
797                 .mode           = 0644,
798                 .proc_handler   = proc_dointvec_minmax,
799                 .extra1         = &zero,
800                 .extra2         = &ten_thousand,
801         },
802         {
803                 .procname       = "dmesg_restrict",
804                 .data           = &dmesg_restrict,
805                 .maxlen         = sizeof(int),
806                 .mode           = 0644,
807                 .proc_handler   = proc_dointvec_minmax_sysadmin,
808                 .extra1         = &zero,
809                 .extra2         = &one,
810         },
811         {
812                 .procname       = "kptr_restrict",
813                 .data           = &kptr_restrict,
814                 .maxlen         = sizeof(int),
815                 .mode           = 0644,
816                 .proc_handler   = proc_dointvec_minmax_sysadmin,
817                 .extra1         = &zero,
818                 .extra2         = &two,
819         },
820 #endif
821         {
822                 .procname       = "ngroups_max",
823                 .data           = &ngroups_max,
824                 .maxlen         = sizeof (int),
825                 .mode           = 0444,
826                 .proc_handler   = proc_dointvec,
827         },
828         {
829                 .procname       = "cap_last_cap",
830                 .data           = (void *)&cap_last_cap,
831                 .maxlen         = sizeof(int),
832                 .mode           = 0444,
833                 .proc_handler   = proc_dointvec,
834         },
835 #if defined(CONFIG_LOCKUP_DETECTOR)
836         {
837                 .procname       = "watchdog",
838                 .data           = &watchdog_user_enabled,
839                 .maxlen         = sizeof (int),
840                 .mode           = 0644,
841                 .proc_handler   = proc_dowatchdog,
842                 .extra1         = &zero,
843                 .extra2         = &one,
844         },
845         {
846                 .procname       = "watchdog_thresh",
847                 .data           = &watchdog_thresh,
848                 .maxlen         = sizeof(int),
849                 .mode           = 0644,
850                 .proc_handler   = proc_dowatchdog,
851                 .extra1         = &zero,
852                 .extra2         = &sixty,
853         },
854         {
855                 .procname       = "softlockup_panic",
856                 .data           = &softlockup_panic,
857                 .maxlen         = sizeof(int),
858                 .mode           = 0644,
859                 .proc_handler   = proc_dointvec_minmax,
860                 .extra1         = &zero,
861                 .extra2         = &one,
862         },
863 #ifdef CONFIG_SMP
864         {
865                 .procname       = "softlockup_all_cpu_backtrace",
866                 .data           = &sysctl_softlockup_all_cpu_backtrace,
867                 .maxlen         = sizeof(int),
868                 .mode           = 0644,
869                 .proc_handler   = proc_dointvec_minmax,
870                 .extra1         = &zero,
871                 .extra2         = &one,
872         },
873 #endif /* CONFIG_SMP */
874         {
875                 .procname       = "nmi_watchdog",
876                 .data           = &watchdog_user_enabled,
877                 .maxlen         = sizeof (int),
878                 .mode           = 0644,
879                 .proc_handler   = proc_dowatchdog,
880                 .extra1         = &zero,
881                 .extra2         = &one,
882         },
883 #endif
884 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
885         {
886                 .procname       = "unknown_nmi_panic",
887                 .data           = &unknown_nmi_panic,
888                 .maxlen         = sizeof (int),
889                 .mode           = 0644,
890                 .proc_handler   = proc_dointvec,
891         },
892 #endif
893 #if defined(CONFIG_X86)
894         {
895                 .procname       = "panic_on_unrecovered_nmi",
896                 .data           = &panic_on_unrecovered_nmi,
897                 .maxlen         = sizeof(int),
898                 .mode           = 0644,
899                 .proc_handler   = proc_dointvec,
900         },
901         {
902                 .procname       = "panic_on_io_nmi",
903                 .data           = &panic_on_io_nmi,
904                 .maxlen         = sizeof(int),
905                 .mode           = 0644,
906                 .proc_handler   = proc_dointvec,
907         },
908 #ifdef CONFIG_DEBUG_STACKOVERFLOW
909         {
910                 .procname       = "panic_on_stackoverflow",
911                 .data           = &sysctl_panic_on_stackoverflow,
912                 .maxlen         = sizeof(int),
913                 .mode           = 0644,
914                 .proc_handler   = proc_dointvec,
915         },
916 #endif
917         {
918                 .procname       = "bootloader_type",
919                 .data           = &bootloader_type,
920                 .maxlen         = sizeof (int),
921                 .mode           = 0444,
922                 .proc_handler   = proc_dointvec,
923         },
924         {
925                 .procname       = "bootloader_version",
926                 .data           = &bootloader_version,
927                 .maxlen         = sizeof (int),
928                 .mode           = 0444,
929                 .proc_handler   = proc_dointvec,
930         },
931         {
932                 .procname       = "kstack_depth_to_print",
933                 .data           = &kstack_depth_to_print,
934                 .maxlen         = sizeof(int),
935                 .mode           = 0644,
936                 .proc_handler   = proc_dointvec,
937         },
938         {
939                 .procname       = "io_delay_type",
940                 .data           = &io_delay_type,
941                 .maxlen         = sizeof(int),
942                 .mode           = 0644,
943                 .proc_handler   = proc_dointvec,
944         },
945 #endif
946 #if defined(CONFIG_MMU)
947         {
948                 .procname       = "randomize_va_space",
949                 .data           = &randomize_va_space,
950                 .maxlen         = sizeof(int),
951                 .mode           = 0644,
952                 .proc_handler   = proc_dointvec,
953         },
954 #endif
955 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
956         {
957                 .procname       = "spin_retry",
958                 .data           = &spin_retry,
959                 .maxlen         = sizeof (int),
960                 .mode           = 0644,
961                 .proc_handler   = proc_dointvec,
962         },
963 #endif
964 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
965         {
966                 .procname       = "acpi_video_flags",
967                 .data           = &acpi_realmode_flags,
968                 .maxlen         = sizeof (unsigned long),
969                 .mode           = 0644,
970                 .proc_handler   = proc_doulongvec_minmax,
971         },
972 #endif
973 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
974         {
975                 .procname       = "ignore-unaligned-usertrap",
976                 .data           = &no_unaligned_warning,
977                 .maxlen         = sizeof (int),
978                 .mode           = 0644,
979                 .proc_handler   = proc_dointvec,
980         },
981 #endif
982 #ifdef CONFIG_IA64
983         {
984                 .procname       = "unaligned-dump-stack",
985                 .data           = &unaligned_dump_stack,
986                 .maxlen         = sizeof (int),
987                 .mode           = 0644,
988                 .proc_handler   = proc_dointvec,
989         },
990 #endif
991 #ifdef CONFIG_DETECT_HUNG_TASK
992         {
993                 .procname       = "hung_task_panic",
994                 .data           = &sysctl_hung_task_panic,
995                 .maxlen         = sizeof(int),
996                 .mode           = 0644,
997                 .proc_handler   = proc_dointvec_minmax,
998                 .extra1         = &zero,
999                 .extra2         = &one,
1000         },
1001         {
1002                 .procname       = "hung_task_check_count",
1003                 .data           = &sysctl_hung_task_check_count,
1004                 .maxlen         = sizeof(int),
1005                 .mode           = 0644,
1006                 .proc_handler   = proc_dointvec_minmax,
1007                 .extra1         = &zero,
1008         },
1009         {
1010                 .procname       = "hung_task_timeout_secs",
1011                 .data           = &sysctl_hung_task_timeout_secs,
1012                 .maxlen         = sizeof(unsigned long),
1013                 .mode           = 0644,
1014                 .proc_handler   = proc_dohung_task_timeout_secs,
1015                 .extra2         = &hung_task_timeout_max,
1016         },
1017         {
1018                 .procname       = "hung_task_warnings",
1019                 .data           = &sysctl_hung_task_warnings,
1020                 .maxlen         = sizeof(int),
1021                 .mode           = 0644,
1022                 .proc_handler   = proc_dointvec_minmax,
1023                 .extra1         = &neg_one,
1024         },
1025 #endif
1026 #ifdef CONFIG_COMPAT
1027         {
1028                 .procname       = "compat-log",
1029                 .data           = &compat_log,
1030                 .maxlen         = sizeof (int),
1031                 .mode           = 0644,
1032                 .proc_handler   = proc_dointvec,
1033         },
1034 #endif
1035 #ifdef CONFIG_RT_MUTEXES
1036         {
1037                 .procname       = "max_lock_depth",
1038                 .data           = &max_lock_depth,
1039                 .maxlen         = sizeof(int),
1040                 .mode           = 0644,
1041                 .proc_handler   = proc_dointvec,
1042         },
1043 #endif
1044         {
1045                 .procname       = "poweroff_cmd",
1046                 .data           = &poweroff_cmd,
1047                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1048                 .mode           = 0644,
1049                 .proc_handler   = proc_dostring,
1050         },
1051 #ifdef CONFIG_KEYS
1052         {
1053                 .procname       = "keys",
1054                 .mode           = 0555,
1055                 .child          = key_sysctls,
1056         },
1057 #endif
1058 #ifdef CONFIG_PERF_EVENTS
1059         /*
1060          * User-space scripts rely on the existence of this file
1061          * as a feature check for perf_events being enabled.
1062          *
1063          * So it's an ABI, do not remove!
1064          */
1065         {
1066                 .procname       = "perf_event_paranoid",
1067                 .data           = &sysctl_perf_event_paranoid,
1068                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1069                 .mode           = 0644,
1070                 .proc_handler   = proc_dointvec,
1071         },
1072         {
1073                 .procname       = "perf_event_mlock_kb",
1074                 .data           = &sysctl_perf_event_mlock,
1075                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1076                 .mode           = 0644,
1077                 .proc_handler   = proc_dointvec,
1078         },
1079         {
1080                 .procname       = "perf_event_max_sample_rate",
1081                 .data           = &sysctl_perf_event_sample_rate,
1082                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1083                 .mode           = 0644,
1084                 .proc_handler   = perf_proc_update_handler,
1085                 .extra1         = &one,
1086         },
1087         {
1088                 .procname       = "perf_cpu_time_max_percent",
1089                 .data           = &sysctl_perf_cpu_time_max_percent,
1090                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
1091                 .mode           = 0644,
1092                 .proc_handler   = perf_cpu_time_max_percent_handler,
1093                 .extra1         = &zero,
1094                 .extra2         = &one_hundred,
1095         },
1096 #endif
1097 #ifdef CONFIG_KMEMCHECK
1098         {
1099                 .procname       = "kmemcheck",
1100                 .data           = &kmemcheck_enabled,
1101                 .maxlen         = sizeof(int),
1102                 .mode           = 0644,
1103                 .proc_handler   = proc_dointvec,
1104         },
1105 #endif
1106         { }
1107 };
1108
1109 static struct ctl_table vm_table[] = {
1110         {
1111                 .procname       = "overcommit_memory",
1112                 .data           = &sysctl_overcommit_memory,
1113                 .maxlen         = sizeof(sysctl_overcommit_memory),
1114                 .mode           = 0644,
1115                 .proc_handler   = proc_dointvec_minmax,
1116                 .extra1         = &zero,
1117                 .extra2         = &two,
1118         },
1119         {
1120                 .procname       = "panic_on_oom",
1121                 .data           = &sysctl_panic_on_oom,
1122                 .maxlen         = sizeof(sysctl_panic_on_oom),
1123                 .mode           = 0644,
1124                 .proc_handler   = proc_dointvec_minmax,
1125                 .extra1         = &zero,
1126                 .extra2         = &two,
1127         },
1128         {
1129                 .procname       = "oom_kill_allocating_task",
1130                 .data           = &sysctl_oom_kill_allocating_task,
1131                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1132                 .mode           = 0644,
1133                 .proc_handler   = proc_dointvec,
1134         },
1135         {
1136                 .procname       = "oom_dump_tasks",
1137                 .data           = &sysctl_oom_dump_tasks,
1138                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1139                 .mode           = 0644,
1140                 .proc_handler   = proc_dointvec,
1141         },
1142         {
1143                 .procname       = "overcommit_ratio",
1144                 .data           = &sysctl_overcommit_ratio,
1145                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1146                 .mode           = 0644,
1147                 .proc_handler   = overcommit_ratio_handler,
1148         },
1149         {
1150                 .procname       = "overcommit_kbytes",
1151                 .data           = &sysctl_overcommit_kbytes,
1152                 .maxlen         = sizeof(sysctl_overcommit_kbytes),
1153                 .mode           = 0644,
1154                 .proc_handler   = overcommit_kbytes_handler,
1155         },
1156         {
1157                 .procname       = "page-cluster", 
1158                 .data           = &page_cluster,
1159                 .maxlen         = sizeof(int),
1160                 .mode           = 0644,
1161                 .proc_handler   = proc_dointvec_minmax,
1162                 .extra1         = &zero,
1163         },
1164         {
1165                 .procname       = "dirty_background_ratio",
1166                 .data           = &dirty_background_ratio,
1167                 .maxlen         = sizeof(dirty_background_ratio),
1168                 .mode           = 0644,
1169                 .proc_handler   = dirty_background_ratio_handler,
1170                 .extra1         = &zero,
1171                 .extra2         = &one_hundred,
1172         },
1173         {
1174                 .procname       = "dirty_background_bytes",
1175                 .data           = &dirty_background_bytes,
1176                 .maxlen         = sizeof(dirty_background_bytes),
1177                 .mode           = 0644,
1178                 .proc_handler   = dirty_background_bytes_handler,
1179                 .extra1         = &one_ul,
1180         },
1181         {
1182                 .procname       = "dirty_ratio",
1183                 .data           = &vm_dirty_ratio,
1184                 .maxlen         = sizeof(vm_dirty_ratio),
1185                 .mode           = 0644,
1186                 .proc_handler   = dirty_ratio_handler,
1187                 .extra1         = &zero,
1188                 .extra2         = &one_hundred,
1189         },
1190         {
1191                 .procname       = "dirty_bytes",
1192                 .data           = &vm_dirty_bytes,
1193                 .maxlen         = sizeof(vm_dirty_bytes),
1194                 .mode           = 0644,
1195                 .proc_handler   = dirty_bytes_handler,
1196                 .extra1         = &dirty_bytes_min,
1197         },
1198         {
1199                 .procname       = "dirty_writeback_centisecs",
1200                 .data           = &dirty_writeback_interval,
1201                 .maxlen         = sizeof(dirty_writeback_interval),
1202                 .mode           = 0644,
1203                 .proc_handler   = dirty_writeback_centisecs_handler,
1204         },
1205         {
1206                 .procname       = "dirty_expire_centisecs",
1207                 .data           = &dirty_expire_interval,
1208                 .maxlen         = sizeof(dirty_expire_interval),
1209                 .mode           = 0644,
1210                 .proc_handler   = proc_dointvec_minmax,
1211                 .extra1         = &zero,
1212         },
1213         {
1214                 .procname       = "nr_pdflush_threads",
1215                 .mode           = 0444 /* read-only */,
1216                 .proc_handler   = pdflush_proc_obsolete,
1217         },
1218         {
1219                 .procname       = "swappiness",
1220                 .data           = &vm_swappiness,
1221                 .maxlen         = sizeof(vm_swappiness),
1222                 .mode           = 0644,
1223                 .proc_handler   = proc_dointvec_minmax,
1224                 .extra1         = &zero,
1225                 .extra2         = &one_hundred,
1226         },
1227 #ifdef CONFIG_HUGETLB_PAGE
1228         {
1229                 .procname       = "nr_hugepages",
1230                 .data           = NULL,
1231                 .maxlen         = sizeof(unsigned long),
1232                 .mode           = 0644,
1233                 .proc_handler   = hugetlb_sysctl_handler,
1234                 .extra1         = &zero,
1235         },
1236 #ifdef CONFIG_NUMA
1237         {
1238                 .procname       = "nr_hugepages_mempolicy",
1239                 .data           = NULL,
1240                 .maxlen         = sizeof(unsigned long),
1241                 .mode           = 0644,
1242                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1243                 .extra1         = &zero,
1244         },
1245 #endif
1246          {
1247                 .procname       = "hugetlb_shm_group",
1248                 .data           = &sysctl_hugetlb_shm_group,
1249                 .maxlen         = sizeof(gid_t),
1250                 .mode           = 0644,
1251                 .proc_handler   = proc_dointvec,
1252          },
1253          {
1254                 .procname       = "hugepages_treat_as_movable",
1255                 .data           = &hugepages_treat_as_movable,
1256                 .maxlen         = sizeof(int),
1257                 .mode           = 0644,
1258                 .proc_handler   = proc_dointvec,
1259         },
1260         {
1261                 .procname       = "nr_overcommit_hugepages",
1262                 .data           = NULL,
1263                 .maxlen         = sizeof(unsigned long),
1264                 .mode           = 0644,
1265                 .proc_handler   = hugetlb_overcommit_handler,
1266                 .extra1         = &zero,
1267         },
1268 #endif
1269         {
1270                 .procname       = "lowmem_reserve_ratio",
1271                 .data           = &sysctl_lowmem_reserve_ratio,
1272                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1273                 .mode           = 0644,
1274                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1275         },
1276         {
1277                 .procname       = "drop_caches",
1278                 .data           = &sysctl_drop_caches,
1279                 .maxlen         = sizeof(int),
1280                 .mode           = 0644,
1281                 .proc_handler   = drop_caches_sysctl_handler,
1282                 .extra1         = &one,
1283                 .extra2         = &four,
1284         },
1285 #ifdef CONFIG_COMPACTION
1286         {
1287                 .procname       = "compact_memory",
1288                 .data           = &sysctl_compact_memory,
1289                 .maxlen         = sizeof(int),
1290                 .mode           = 0200,
1291                 .proc_handler   = sysctl_compaction_handler,
1292         },
1293         {
1294                 .procname       = "extfrag_threshold",
1295                 .data           = &sysctl_extfrag_threshold,
1296                 .maxlen         = sizeof(int),
1297                 .mode           = 0644,
1298                 .proc_handler   = sysctl_extfrag_handler,
1299                 .extra1         = &min_extfrag_threshold,
1300                 .extra2         = &max_extfrag_threshold,
1301         },
1302
1303 #endif /* CONFIG_COMPACTION */
1304         {
1305                 .procname       = "min_free_kbytes",
1306                 .data           = &min_free_kbytes,
1307                 .maxlen         = sizeof(min_free_kbytes),
1308                 .mode           = 0644,
1309                 .proc_handler   = min_free_kbytes_sysctl_handler,
1310                 .extra1         = &zero,
1311         },
1312         {
1313                 .procname       = "percpu_pagelist_fraction",
1314                 .data           = &percpu_pagelist_fraction,
1315                 .maxlen         = sizeof(percpu_pagelist_fraction),
1316                 .mode           = 0644,
1317                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1318                 .extra1         = &zero,
1319         },
1320 #ifdef CONFIG_MMU
1321         {
1322                 .procname       = "max_map_count",
1323                 .data           = &sysctl_max_map_count,
1324                 .maxlen         = sizeof(sysctl_max_map_count),
1325                 .mode           = 0644,
1326                 .proc_handler   = proc_dointvec_minmax,
1327                 .extra1         = &zero,
1328         },
1329 #else
1330         {
1331                 .procname       = "nr_trim_pages",
1332                 .data           = &sysctl_nr_trim_pages,
1333                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1334                 .mode           = 0644,
1335                 .proc_handler   = proc_dointvec_minmax,
1336                 .extra1         = &zero,
1337         },
1338 #endif
1339         {
1340                 .procname       = "laptop_mode",
1341                 .data           = &laptop_mode,
1342                 .maxlen         = sizeof(laptop_mode),
1343                 .mode           = 0644,
1344                 .proc_handler   = proc_dointvec_jiffies,
1345         },
1346         {
1347                 .procname       = "block_dump",
1348                 .data           = &block_dump,
1349                 .maxlen         = sizeof(block_dump),
1350                 .mode           = 0644,
1351                 .proc_handler   = proc_dointvec,
1352                 .extra1         = &zero,
1353         },
1354         {
1355                 .procname       = "vfs_cache_pressure",
1356                 .data           = &sysctl_vfs_cache_pressure,
1357                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1358                 .mode           = 0644,
1359                 .proc_handler   = proc_dointvec,
1360                 .extra1         = &zero,
1361         },
1362 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1363         {
1364                 .procname       = "legacy_va_layout",
1365                 .data           = &sysctl_legacy_va_layout,
1366                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1367                 .mode           = 0644,
1368                 .proc_handler   = proc_dointvec,
1369                 .extra1         = &zero,
1370         },
1371 #endif
1372 #ifdef CONFIG_NUMA
1373         {
1374                 .procname       = "zone_reclaim_mode",
1375                 .data           = &zone_reclaim_mode,
1376                 .maxlen         = sizeof(zone_reclaim_mode),
1377                 .mode           = 0644,
1378                 .proc_handler   = proc_dointvec,
1379                 .extra1         = &zero,
1380         },
1381         {
1382                 .procname       = "min_unmapped_ratio",
1383                 .data           = &sysctl_min_unmapped_ratio,
1384                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1385                 .mode           = 0644,
1386                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1387                 .extra1         = &zero,
1388                 .extra2         = &one_hundred,
1389         },
1390         {
1391                 .procname       = "min_slab_ratio",
1392                 .data           = &sysctl_min_slab_ratio,
1393                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1394                 .mode           = 0644,
1395                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1396                 .extra1         = &zero,
1397                 .extra2         = &one_hundred,
1398         },
1399 #endif
1400 #ifdef CONFIG_SMP
1401         {
1402                 .procname       = "stat_interval",
1403                 .data           = &sysctl_stat_interval,
1404                 .maxlen         = sizeof(sysctl_stat_interval),
1405                 .mode           = 0644,
1406                 .proc_handler   = proc_dointvec_jiffies,
1407         },
1408 #endif
1409 #ifdef CONFIG_MMU
1410         {
1411                 .procname       = "mmap_min_addr",
1412                 .data           = &dac_mmap_min_addr,
1413                 .maxlen         = sizeof(unsigned long),
1414                 .mode           = 0644,
1415                 .proc_handler   = mmap_min_addr_handler,
1416         },
1417 #endif
1418 #ifdef CONFIG_NUMA
1419         {
1420                 .procname       = "numa_zonelist_order",
1421                 .data           = &numa_zonelist_order,
1422                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1423                 .mode           = 0644,
1424                 .proc_handler   = numa_zonelist_order_handler,
1425         },
1426 #endif
1427 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1428    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1429         {
1430                 .procname       = "vdso_enabled",
1431 #ifdef CONFIG_X86_32
1432                 .data           = &vdso32_enabled,
1433                 .maxlen         = sizeof(vdso32_enabled),
1434 #else
1435                 .data           = &vdso_enabled,
1436                 .maxlen         = sizeof(vdso_enabled),
1437 #endif
1438                 .mode           = 0644,
1439                 .proc_handler   = proc_dointvec,
1440                 .extra1         = &zero,
1441         },
1442 #endif
1443 #ifdef CONFIG_HIGHMEM
1444         {
1445                 .procname       = "highmem_is_dirtyable",
1446                 .data           = &vm_highmem_is_dirtyable,
1447                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1448                 .mode           = 0644,
1449                 .proc_handler   = proc_dointvec_minmax,
1450                 .extra1         = &zero,
1451                 .extra2         = &one,
1452         },
1453 #endif
1454         {
1455                 .procname       = "scan_unevictable_pages",
1456                 .data           = &scan_unevictable_pages,
1457                 .maxlen         = sizeof(scan_unevictable_pages),
1458                 .mode           = 0644,
1459                 .proc_handler   = scan_unevictable_handler,
1460         },
1461 #ifdef CONFIG_MEMORY_FAILURE
1462         {
1463                 .procname       = "memory_failure_early_kill",
1464                 .data           = &sysctl_memory_failure_early_kill,
1465                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1466                 .mode           = 0644,
1467                 .proc_handler   = proc_dointvec_minmax,
1468                 .extra1         = &zero,
1469                 .extra2         = &one,
1470         },
1471         {
1472                 .procname       = "memory_failure_recovery",
1473                 .data           = &sysctl_memory_failure_recovery,
1474                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1475                 .mode           = 0644,
1476                 .proc_handler   = proc_dointvec_minmax,
1477                 .extra1         = &zero,
1478                 .extra2         = &one,
1479         },
1480 #endif
1481         {
1482                 .procname       = "user_reserve_kbytes",
1483                 .data           = &sysctl_user_reserve_kbytes,
1484                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1485                 .mode           = 0644,
1486                 .proc_handler   = proc_doulongvec_minmax,
1487         },
1488         {
1489                 .procname       = "admin_reserve_kbytes",
1490                 .data           = &sysctl_admin_reserve_kbytes,
1491                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1492                 .mode           = 0644,
1493                 .proc_handler   = proc_doulongvec_minmax,
1494         },
1495         { }
1496 };
1497
1498 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1499 static struct ctl_table binfmt_misc_table[] = {
1500         { }
1501 };
1502 #endif
1503
1504 static struct ctl_table fs_table[] = {
1505         {
1506                 .procname       = "inode-nr",
1507                 .data           = &inodes_stat,
1508                 .maxlen         = 2*sizeof(long),
1509                 .mode           = 0444,
1510                 .proc_handler   = proc_nr_inodes,
1511         },
1512         {
1513                 .procname       = "inode-state",
1514                 .data           = &inodes_stat,
1515                 .maxlen         = 7*sizeof(long),
1516                 .mode           = 0444,
1517                 .proc_handler   = proc_nr_inodes,
1518         },
1519         {
1520                 .procname       = "file-nr",
1521                 .data           = &files_stat,
1522                 .maxlen         = sizeof(files_stat),
1523                 .mode           = 0444,
1524                 .proc_handler   = proc_nr_files,
1525         },
1526         {
1527                 .procname       = "file-max",
1528                 .data           = &files_stat.max_files,
1529                 .maxlen         = sizeof(files_stat.max_files),
1530                 .mode           = 0644,
1531                 .proc_handler   = proc_doulongvec_minmax,
1532         },
1533         {
1534                 .procname       = "nr_open",
1535                 .data           = &sysctl_nr_open,
1536                 .maxlen         = sizeof(int),
1537                 .mode           = 0644,
1538                 .proc_handler   = proc_dointvec_minmax,
1539                 .extra1         = &sysctl_nr_open_min,
1540                 .extra2         = &sysctl_nr_open_max,
1541         },
1542         {
1543                 .procname       = "dentry-state",
1544                 .data           = &dentry_stat,
1545                 .maxlen         = 6*sizeof(long),
1546                 .mode           = 0444,
1547                 .proc_handler   = proc_nr_dentry,
1548         },
1549         {
1550                 .procname       = "overflowuid",
1551                 .data           = &fs_overflowuid,
1552                 .maxlen         = sizeof(int),
1553                 .mode           = 0644,
1554                 .proc_handler   = proc_dointvec_minmax,
1555                 .extra1         = &minolduid,
1556                 .extra2         = &maxolduid,
1557         },
1558         {
1559                 .procname       = "overflowgid",
1560                 .data           = &fs_overflowgid,
1561                 .maxlen         = sizeof(int),
1562                 .mode           = 0644,
1563                 .proc_handler   = proc_dointvec_minmax,
1564                 .extra1         = &minolduid,
1565                 .extra2         = &maxolduid,
1566         },
1567 #ifdef CONFIG_FILE_LOCKING
1568         {
1569                 .procname       = "leases-enable",
1570                 .data           = &leases_enable,
1571                 .maxlen         = sizeof(int),
1572                 .mode           = 0644,
1573                 .proc_handler   = proc_dointvec,
1574         },
1575 #endif
1576 #ifdef CONFIG_DNOTIFY
1577         {
1578                 .procname       = "dir-notify-enable",
1579                 .data           = &dir_notify_enable,
1580                 .maxlen         = sizeof(int),
1581                 .mode           = 0644,
1582                 .proc_handler   = proc_dointvec,
1583         },
1584 #endif
1585 #ifdef CONFIG_MMU
1586 #ifdef CONFIG_FILE_LOCKING
1587         {
1588                 .procname       = "lease-break-time",
1589                 .data           = &lease_break_time,
1590                 .maxlen         = sizeof(int),
1591                 .mode           = 0644,
1592                 .proc_handler   = proc_dointvec,
1593         },
1594 #endif
1595 #ifdef CONFIG_AIO
1596         {
1597                 .procname       = "aio-nr",
1598                 .data           = &aio_nr,
1599                 .maxlen         = sizeof(aio_nr),
1600                 .mode           = 0444,
1601                 .proc_handler   = proc_doulongvec_minmax,
1602         },
1603         {
1604                 .procname       = "aio-max-nr",
1605                 .data           = &aio_max_nr,
1606                 .maxlen         = sizeof(aio_max_nr),
1607                 .mode           = 0644,
1608                 .proc_handler   = proc_doulongvec_minmax,
1609         },
1610 #endif /* CONFIG_AIO */
1611 #ifdef CONFIG_INOTIFY_USER
1612         {
1613                 .procname       = "inotify",
1614                 .mode           = 0555,
1615                 .child          = inotify_table,
1616         },
1617 #endif  
1618 #ifdef CONFIG_EPOLL
1619         {
1620                 .procname       = "epoll",
1621                 .mode           = 0555,
1622                 .child          = epoll_table,
1623         },
1624 #endif
1625 #endif
1626         {
1627                 .procname       = "protected_symlinks",
1628                 .data           = &sysctl_protected_symlinks,
1629                 .maxlen         = sizeof(int),
1630                 .mode           = 0600,
1631                 .proc_handler   = proc_dointvec_minmax,
1632                 .extra1         = &zero,
1633                 .extra2         = &one,
1634         },
1635         {
1636                 .procname       = "protected_hardlinks",
1637                 .data           = &sysctl_protected_hardlinks,
1638                 .maxlen         = sizeof(int),
1639                 .mode           = 0600,
1640                 .proc_handler   = proc_dointvec_minmax,
1641                 .extra1         = &zero,
1642                 .extra2         = &one,
1643         },
1644         {
1645                 .procname       = "suid_dumpable",
1646                 .data           = &suid_dumpable,
1647                 .maxlen         = sizeof(int),
1648                 .mode           = 0644,
1649                 .proc_handler   = proc_dointvec_minmax_coredump,
1650                 .extra1         = &zero,
1651                 .extra2         = &two,
1652         },
1653 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1654         {
1655                 .procname       = "binfmt_misc",
1656                 .mode           = 0555,
1657                 .child          = binfmt_misc_table,
1658         },
1659 #endif
1660         {
1661                 .procname       = "pipe-max-size",
1662                 .data           = &pipe_max_size,
1663                 .maxlen         = sizeof(int),
1664                 .mode           = 0644,
1665                 .proc_handler   = &pipe_proc_fn,
1666                 .extra1         = &pipe_min_size,
1667         },
1668         { }
1669 };
1670
1671 static struct ctl_table debug_table[] = {
1672 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1673         {
1674                 .procname       = "exception-trace",
1675                 .data           = &show_unhandled_signals,
1676                 .maxlen         = sizeof(int),
1677                 .mode           = 0644,
1678                 .proc_handler   = proc_dointvec
1679         },
1680 #endif
1681 #if defined(CONFIG_OPTPROBES)
1682         {
1683                 .procname       = "kprobes-optimization",
1684                 .data           = &sysctl_kprobes_optimization,
1685                 .maxlen         = sizeof(int),
1686                 .mode           = 0644,
1687                 .proc_handler   = proc_kprobes_optimization_handler,
1688                 .extra1         = &zero,
1689                 .extra2         = &one,
1690         },
1691 #endif
1692         { }
1693 };
1694
1695 static struct ctl_table dev_table[] = {
1696         { }
1697 };
1698
1699 int __init sysctl_init(void)
1700 {
1701         struct ctl_table_header *hdr;
1702
1703         hdr = register_sysctl_table(sysctl_base_table);
1704         kmemleak_not_leak(hdr);
1705         return 0;
1706 }
1707
1708 #endif /* CONFIG_SYSCTL */
1709
1710 /*
1711  * /proc/sys support
1712  */
1713
1714 #ifdef CONFIG_PROC_SYSCTL
1715
1716 static int _proc_do_string(char *data, int maxlen, int write,
1717                            char __user *buffer,
1718                            size_t *lenp, loff_t *ppos)
1719 {
1720         size_t len;
1721         char __user *p;
1722         char c;
1723
1724         if (!data || !maxlen || !*lenp) {
1725                 *lenp = 0;
1726                 return 0;
1727         }
1728
1729         if (write) {
1730                 if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
1731                         /* Only continue writes not past the end of buffer. */
1732                         len = strlen(data);
1733                         if (len > maxlen - 1)
1734                                 len = maxlen - 1;
1735
1736                         if (*ppos > len)
1737                                 return 0;
1738                         len = *ppos;
1739                 } else {
1740                         /* Start writing from beginning of buffer. */
1741                         len = 0;
1742                 }
1743
1744                 *ppos += *lenp;
1745                 p = buffer;
1746                 while ((p - buffer) < *lenp && len < maxlen - 1) {
1747                         if (get_user(c, p++))
1748                                 return -EFAULT;
1749                         if (c == 0 || c == '\n')
1750                                 break;
1751                         data[len++] = c;
1752                 }
1753                 data[len] = 0;
1754         } else {
1755                 len = strlen(data);
1756                 if (len > maxlen)
1757                         len = maxlen;
1758
1759                 if (*ppos > len) {
1760                         *lenp = 0;
1761                         return 0;
1762                 }
1763
1764                 data += *ppos;
1765                 len  -= *ppos;
1766
1767                 if (len > *lenp)
1768                         len = *lenp;
1769                 if (len)
1770                         if (copy_to_user(buffer, data, len))
1771                                 return -EFAULT;
1772                 if (len < *lenp) {
1773                         if (put_user('\n', buffer + len))
1774                                 return -EFAULT;
1775                         len++;
1776                 }
1777                 *lenp = len;
1778                 *ppos += len;
1779         }
1780         return 0;
1781 }
1782
1783 static void warn_sysctl_write(struct ctl_table *table)
1784 {
1785         pr_warn_once("%s wrote to %s when file position was not 0!\n"
1786                 "This will not be supported in the future. To silence this\n"
1787                 "warning, set kernel.sysctl_writes_strict = -1\n",
1788                 current->comm, table->procname);
1789 }
1790
1791 /**
1792  * proc_dostring - read a string sysctl
1793  * @table: the sysctl table
1794  * @write: %TRUE if this is a write to the sysctl file
1795  * @buffer: the user buffer
1796  * @lenp: the size of the user buffer
1797  * @ppos: file position
1798  *
1799  * Reads/writes a string from/to the user buffer. If the kernel
1800  * buffer provided is not large enough to hold the string, the
1801  * string is truncated. The copied string is %NULL-terminated.
1802  * If the string is being read by the user process, it is copied
1803  * and a newline '\n' is added. It is truncated if the buffer is
1804  * not large enough.
1805  *
1806  * Returns 0 on success.
1807  */
1808 int proc_dostring(struct ctl_table *table, int write,
1809                   void __user *buffer, size_t *lenp, loff_t *ppos)
1810 {
1811         if (write && *ppos && sysctl_writes_strict == SYSCTL_WRITES_WARN)
1812                 warn_sysctl_write(table);
1813
1814         return _proc_do_string((char *)(table->data), table->maxlen, write,
1815                                (char __user *)buffer, lenp, ppos);
1816 }
1817
1818 static size_t proc_skip_spaces(char **buf)
1819 {
1820         size_t ret;
1821         char *tmp = skip_spaces(*buf);
1822         ret = tmp - *buf;
1823         *buf = tmp;
1824         return ret;
1825 }
1826
1827 static void proc_skip_char(char **buf, size_t *size, const char v)
1828 {
1829         while (*size) {
1830                 if (**buf != v)
1831                         break;
1832                 (*size)--;
1833                 (*buf)++;
1834         }
1835 }
1836
1837 #define TMPBUFLEN 22
1838 /**
1839  * proc_get_long - reads an ASCII formatted integer from a user buffer
1840  *
1841  * @buf: a kernel buffer
1842  * @size: size of the kernel buffer
1843  * @val: this is where the number will be stored
1844  * @neg: set to %TRUE if number is negative
1845  * @perm_tr: a vector which contains the allowed trailers
1846  * @perm_tr_len: size of the perm_tr vector
1847  * @tr: pointer to store the trailer character
1848  *
1849  * In case of success %0 is returned and @buf and @size are updated with
1850  * the amount of bytes read. If @tr is non-NULL and a trailing
1851  * character exists (size is non-zero after returning from this
1852  * function), @tr is updated with the trailing character.
1853  */
1854 static int proc_get_long(char **buf, size_t *size,
1855                           unsigned long *val, bool *neg,
1856                           const char *perm_tr, unsigned perm_tr_len, char *tr)
1857 {
1858         int len;
1859         char *p, tmp[TMPBUFLEN];
1860
1861         if (!*size)
1862                 return -EINVAL;
1863
1864         len = *size;
1865         if (len > TMPBUFLEN - 1)
1866                 len = TMPBUFLEN - 1;
1867
1868         memcpy(tmp, *buf, len);
1869
1870         tmp[len] = 0;
1871         p = tmp;
1872         if (*p == '-' && *size > 1) {
1873                 *neg = true;
1874                 p++;
1875         } else
1876                 *neg = false;
1877         if (!isdigit(*p))
1878                 return -EINVAL;
1879
1880         *val = simple_strtoul(p, &p, 0);
1881
1882         len = p - tmp;
1883
1884         /* We don't know if the next char is whitespace thus we may accept
1885          * invalid integers (e.g. 1234...a) or two integers instead of one
1886          * (e.g. 123...1). So lets not allow such large numbers. */
1887         if (len == TMPBUFLEN - 1)
1888                 return -EINVAL;
1889
1890         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1891                 return -EINVAL;
1892
1893         if (tr && (len < *size))
1894                 *tr = *p;
1895
1896         *buf += len;
1897         *size -= len;
1898
1899         return 0;
1900 }
1901
1902 /**
1903  * proc_put_long - converts an integer to a decimal ASCII formatted string
1904  *
1905  * @buf: the user buffer
1906  * @size: the size of the user buffer
1907  * @val: the integer to be converted
1908  * @neg: sign of the number, %TRUE for negative
1909  *
1910  * In case of success %0 is returned and @buf and @size are updated with
1911  * the amount of bytes written.
1912  */
1913 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
1914                           bool neg)
1915 {
1916         int len;
1917         char tmp[TMPBUFLEN], *p = tmp;
1918
1919         sprintf(p, "%s%lu", neg ? "-" : "", val);
1920         len = strlen(tmp);
1921         if (len > *size)
1922                 len = *size;
1923         if (copy_to_user(*buf, tmp, len))
1924                 return -EFAULT;
1925         *size -= len;
1926         *buf += len;
1927         return 0;
1928 }
1929 #undef TMPBUFLEN
1930
1931 static int proc_put_char(void __user **buf, size_t *size, char c)
1932 {
1933         if (*size) {
1934                 char __user **buffer = (char __user **)buf;
1935                 if (put_user(c, *buffer))
1936                         return -EFAULT;
1937                 (*size)--, (*buffer)++;
1938                 *buf = *buffer;
1939         }
1940         return 0;
1941 }
1942
1943 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
1944                                  int *valp,
1945                                  int write, void *data)
1946 {
1947         if (write) {
1948                 *valp = *negp ? -*lvalp : *lvalp;
1949         } else {
1950                 int val = *valp;
1951                 if (val < 0) {
1952                         *negp = true;
1953                         *lvalp = (unsigned long)-val;
1954                 } else {
1955                         *negp = false;
1956                         *lvalp = (unsigned long)val;
1957                 }
1958         }
1959         return 0;
1960 }
1961
1962 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
1963
1964 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
1965                   int write, void __user *buffer,
1966                   size_t *lenp, loff_t *ppos,
1967                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
1968                               int write, void *data),
1969                   void *data)
1970 {
1971         int *i, vleft, first = 1, err = 0;
1972         unsigned long page = 0;
1973         size_t left;
1974         char *kbuf;
1975         
1976         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
1977                 *lenp = 0;
1978                 return 0;
1979         }
1980         
1981         i = (int *) tbl_data;
1982         vleft = table->maxlen / sizeof(*i);
1983         left = *lenp;
1984
1985         if (!conv)
1986                 conv = do_proc_dointvec_conv;
1987
1988         if (write) {
1989                 if (*ppos) {
1990                         switch (sysctl_writes_strict) {
1991                         case SYSCTL_WRITES_STRICT:
1992                                 goto out;
1993                         case SYSCTL_WRITES_WARN:
1994                                 warn_sysctl_write(table);
1995                                 break;
1996                         default:
1997                                 break;
1998                         }
1999                 }
2000
2001                 if (left > PAGE_SIZE - 1)
2002                         left = PAGE_SIZE - 1;
2003                 page = __get_free_page(GFP_TEMPORARY);
2004                 kbuf = (char *) page;
2005                 if (!kbuf)
2006                         return -ENOMEM;
2007                 if (copy_from_user(kbuf, buffer, left)) {
2008                         err = -EFAULT;
2009                         goto free;
2010                 }
2011                 kbuf[left] = 0;
2012         }
2013
2014         for (; left && vleft--; i++, first=0) {
2015                 unsigned long lval;
2016                 bool neg;
2017
2018                 if (write) {
2019                         left -= proc_skip_spaces(&kbuf);
2020
2021                         if (!left)
2022                                 break;
2023                         err = proc_get_long(&kbuf, &left, &lval, &neg,
2024                                              proc_wspace_sep,
2025                                              sizeof(proc_wspace_sep), NULL);
2026                         if (err)
2027                                 break;
2028                         if (conv(&neg, &lval, i, 1, data)) {
2029                                 err = -EINVAL;
2030                                 break;
2031                         }
2032                 } else {
2033                         if (conv(&neg, &lval, i, 0, data)) {
2034                                 err = -EINVAL;
2035                                 break;
2036                         }
2037                         if (!first)
2038                                 err = proc_put_char(&buffer, &left, '\t');
2039                         if (err)
2040                                 break;
2041                         err = proc_put_long(&buffer, &left, lval, neg);
2042                         if (err)
2043                                 break;
2044                 }
2045         }
2046
2047         if (!write && !first && left && !err)
2048                 err = proc_put_char(&buffer, &left, '\n');
2049         if (write && !err && left)
2050                 left -= proc_skip_spaces(&kbuf);
2051 free:
2052         if (write) {
2053                 free_page(page);
2054                 if (first)
2055                         return err ? : -EINVAL;
2056         }
2057         *lenp -= left;
2058 out:
2059         *ppos += *lenp;
2060         return err;
2061 }
2062
2063 static int do_proc_dointvec(struct ctl_table *table, int write,
2064                   void __user *buffer, size_t *lenp, loff_t *ppos,
2065                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2066                               int write, void *data),
2067                   void *data)
2068 {
2069         return __do_proc_dointvec(table->data, table, write,
2070                         buffer, lenp, ppos, conv, data);
2071 }
2072
2073 /**
2074  * proc_dointvec - read a vector of integers
2075  * @table: the sysctl table
2076  * @write: %TRUE if this is a write to the sysctl file
2077  * @buffer: the user buffer
2078  * @lenp: the size of the user buffer
2079  * @ppos: file position
2080  *
2081  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2082  * values from/to the user buffer, treated as an ASCII string. 
2083  *
2084  * Returns 0 on success.
2085  */
2086 int proc_dointvec(struct ctl_table *table, int write,
2087                      void __user *buffer, size_t *lenp, loff_t *ppos)
2088 {
2089     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2090                             NULL,NULL);
2091 }
2092
2093 /*
2094  * Taint values can only be increased
2095  * This means we can safely use a temporary.
2096  */
2097 static int proc_taint(struct ctl_table *table, int write,
2098                                void __user *buffer, size_t *lenp, loff_t *ppos)
2099 {
2100         struct ctl_table t;
2101         unsigned long tmptaint = get_taint();
2102         int err;
2103
2104         if (write && !capable(CAP_SYS_ADMIN))
2105                 return -EPERM;
2106
2107         t = *table;
2108         t.data = &tmptaint;
2109         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2110         if (err < 0)
2111                 return err;
2112
2113         if (write) {
2114                 /*
2115                  * Poor man's atomic or. Not worth adding a primitive
2116                  * to everyone's atomic.h for this
2117                  */
2118                 int i;
2119                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2120                         if ((tmptaint >> i) & 1)
2121                                 add_taint(i, LOCKDEP_STILL_OK);
2122                 }
2123         }
2124
2125         return err;
2126 }
2127
2128 #ifdef CONFIG_PRINTK
2129 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2130                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2131 {
2132         if (write && !capable(CAP_SYS_ADMIN))
2133                 return -EPERM;
2134
2135         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2136 }
2137 #endif
2138
2139 struct do_proc_dointvec_minmax_conv_param {
2140         int *min;
2141         int *max;
2142 };
2143
2144 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2145                                         int *valp,
2146                                         int write, void *data)
2147 {
2148         struct do_proc_dointvec_minmax_conv_param *param = data;
2149         if (write) {
2150                 int val = *negp ? -*lvalp : *lvalp;
2151                 if ((param->min && *param->min > val) ||
2152                     (param->max && *param->max < val))
2153                         return -EINVAL;
2154                 *valp = val;
2155         } else {
2156                 int val = *valp;
2157                 if (val < 0) {
2158                         *negp = true;
2159                         *lvalp = (unsigned long)-val;
2160                 } else {
2161                         *negp = false;
2162                         *lvalp = (unsigned long)val;
2163                 }
2164         }
2165         return 0;
2166 }
2167
2168 /**
2169  * proc_dointvec_minmax - read a vector of integers with min/max values
2170  * @table: the sysctl table
2171  * @write: %TRUE if this is a write to the sysctl file
2172  * @buffer: the user buffer
2173  * @lenp: the size of the user buffer
2174  * @ppos: file position
2175  *
2176  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2177  * values from/to the user buffer, treated as an ASCII string.
2178  *
2179  * This routine will ensure the values are within the range specified by
2180  * table->extra1 (min) and table->extra2 (max).
2181  *
2182  * Returns 0 on success.
2183  */
2184 int proc_dointvec_minmax(struct ctl_table *table, int write,
2185                   void __user *buffer, size_t *lenp, loff_t *ppos)
2186 {
2187         struct do_proc_dointvec_minmax_conv_param param = {
2188                 .min = (int *) table->extra1,
2189                 .max = (int *) table->extra2,
2190         };
2191         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2192                                 do_proc_dointvec_minmax_conv, &param);
2193 }
2194
2195 static void validate_coredump_safety(void)
2196 {
2197 #ifdef CONFIG_COREDUMP
2198         if (suid_dumpable == SUID_DUMP_ROOT &&
2199             core_pattern[0] != '/' && core_pattern[0] != '|') {
2200                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2201                         "suid_dumpable=2. Pipe handler or fully qualified "\
2202                         "core dump path required.\n");
2203         }
2204 #endif
2205 }
2206
2207 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2208                 void __user *buffer, size_t *lenp, loff_t *ppos)
2209 {
2210         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2211         if (!error)
2212                 validate_coredump_safety();
2213         return error;
2214 }
2215
2216 #ifdef CONFIG_COREDUMP
2217 static int proc_dostring_coredump(struct ctl_table *table, int write,
2218                   void __user *buffer, size_t *lenp, loff_t *ppos)
2219 {
2220         int error = proc_dostring(table, write, buffer, lenp, ppos);
2221         if (!error)
2222                 validate_coredump_safety();
2223         return error;
2224 }
2225 #endif
2226
2227 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2228                                      void __user *buffer,
2229                                      size_t *lenp, loff_t *ppos,
2230                                      unsigned long convmul,
2231                                      unsigned long convdiv)
2232 {
2233         unsigned long *i, *min, *max;
2234         int vleft, first = 1, err = 0;
2235         unsigned long page = 0;
2236         size_t left;
2237         char *kbuf;
2238
2239         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2240                 *lenp = 0;
2241                 return 0;
2242         }
2243
2244         i = (unsigned long *) data;
2245         min = (unsigned long *) table->extra1;
2246         max = (unsigned long *) table->extra2;
2247         vleft = table->maxlen / sizeof(unsigned long);
2248         left = *lenp;
2249
2250         if (write) {
2251                 if (*ppos) {
2252                         switch (sysctl_writes_strict) {
2253                         case SYSCTL_WRITES_STRICT:
2254                                 goto out;
2255                         case SYSCTL_WRITES_WARN:
2256                                 warn_sysctl_write(table);
2257                                 break;
2258                         default:
2259                                 break;
2260                         }
2261                 }
2262
2263                 if (left > PAGE_SIZE - 1)
2264                         left = PAGE_SIZE - 1;
2265                 page = __get_free_page(GFP_TEMPORARY);
2266                 kbuf = (char *) page;
2267                 if (!kbuf)
2268                         return -ENOMEM;
2269                 if (copy_from_user(kbuf, buffer, left)) {
2270                         err = -EFAULT;
2271                         goto free;
2272                 }
2273                 kbuf[left] = 0;
2274         }
2275
2276         for (; left && vleft--; i++, first = 0) {
2277                 unsigned long val;
2278
2279                 if (write) {
2280                         bool neg;
2281
2282                         left -= proc_skip_spaces(&kbuf);
2283
2284                         err = proc_get_long(&kbuf, &left, &val, &neg,
2285                                              proc_wspace_sep,
2286                                              sizeof(proc_wspace_sep), NULL);
2287                         if (err)
2288                                 break;
2289                         if (neg)
2290                                 continue;
2291                         if ((min && val < *min) || (max && val > *max))
2292                                 continue;
2293                         *i = val;
2294                 } else {
2295                         val = convdiv * (*i) / convmul;
2296                         if (!first) {
2297                                 err = proc_put_char(&buffer, &left, '\t');
2298                                 if (err)
2299                                         break;
2300                         }
2301                         err = proc_put_long(&buffer, &left, val, false);
2302                         if (err)
2303                                 break;
2304                 }
2305         }
2306
2307         if (!write && !first && left && !err)
2308                 err = proc_put_char(&buffer, &left, '\n');
2309         if (write && !err)
2310                 left -= proc_skip_spaces(&kbuf);
2311 free:
2312         if (write) {
2313                 free_page(page);
2314                 if (first)
2315                         return err ? : -EINVAL;
2316         }
2317         *lenp -= left;
2318 out:
2319         *ppos += *lenp;
2320         return err;
2321 }
2322
2323 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2324                                      void __user *buffer,
2325                                      size_t *lenp, loff_t *ppos,
2326                                      unsigned long convmul,
2327                                      unsigned long convdiv)
2328 {
2329         return __do_proc_doulongvec_minmax(table->data, table, write,
2330                         buffer, lenp, ppos, convmul, convdiv);
2331 }
2332
2333 /**
2334  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2335  * @table: the sysctl table
2336  * @write: %TRUE if this is a write to the sysctl file
2337  * @buffer: the user buffer
2338  * @lenp: the size of the user buffer
2339  * @ppos: file position
2340  *
2341  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2342  * values from/to the user buffer, treated as an ASCII string.
2343  *
2344  * This routine will ensure the values are within the range specified by
2345  * table->extra1 (min) and table->extra2 (max).
2346  *
2347  * Returns 0 on success.
2348  */
2349 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2350                            void __user *buffer, size_t *lenp, loff_t *ppos)
2351 {
2352     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2353 }
2354
2355 /**
2356  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2357  * @table: the sysctl table
2358  * @write: %TRUE if this is a write to the sysctl file
2359  * @buffer: the user buffer
2360  * @lenp: the size of the user buffer
2361  * @ppos: file position
2362  *
2363  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2364  * values from/to the user buffer, treated as an ASCII string. The values
2365  * are treated as milliseconds, and converted to jiffies when they are stored.
2366  *
2367  * This routine will ensure the values are within the range specified by
2368  * table->extra1 (min) and table->extra2 (max).
2369  *
2370  * Returns 0 on success.
2371  */
2372 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2373                                       void __user *buffer,
2374                                       size_t *lenp, loff_t *ppos)
2375 {
2376     return do_proc_doulongvec_minmax(table, write, buffer,
2377                                      lenp, ppos, HZ, 1000l);
2378 }
2379
2380
2381 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2382                                          int *valp,
2383                                          int write, void *data)
2384 {
2385         if (write) {
2386                 if (*lvalp > LONG_MAX / HZ)
2387                         return 1;
2388                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2389         } else {
2390                 int val = *valp;
2391                 unsigned long lval;
2392                 if (val < 0) {
2393                         *negp = true;
2394                         lval = (unsigned long)-val;
2395                 } else {
2396                         *negp = false;
2397                         lval = (unsigned long)val;
2398                 }
2399                 *lvalp = lval / HZ;
2400         }
2401         return 0;
2402 }
2403
2404 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2405                                                 int *valp,
2406                                                 int write, void *data)
2407 {
2408         if (write) {
2409                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2410                         return 1;
2411                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2412         } else {
2413                 int val = *valp;
2414                 unsigned long lval;
2415                 if (val < 0) {
2416                         *negp = true;
2417                         lval = (unsigned long)-val;
2418                 } else {
2419                         *negp = false;
2420                         lval = (unsigned long)val;
2421                 }
2422                 *lvalp = jiffies_to_clock_t(lval);
2423         }
2424         return 0;
2425 }
2426
2427 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2428                                             int *valp,
2429                                             int write, void *data)
2430 {
2431         if (write) {
2432                 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2433
2434                 if (jif > INT_MAX)
2435                         return 1;
2436                 *valp = (int)jif;
2437         } else {
2438                 int val = *valp;
2439                 unsigned long lval;
2440                 if (val < 0) {
2441                         *negp = true;
2442                         lval = (unsigned long)-val;
2443                 } else {
2444                         *negp = false;
2445                         lval = (unsigned long)val;
2446                 }
2447                 *lvalp = jiffies_to_msecs(lval);
2448         }
2449         return 0;
2450 }
2451
2452 /**
2453  * proc_dointvec_jiffies - read a vector of integers as seconds
2454  * @table: the sysctl table
2455  * @write: %TRUE if this is a write to the sysctl file
2456  * @buffer: the user buffer
2457  * @lenp: the size of the user buffer
2458  * @ppos: file position
2459  *
2460  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2461  * values from/to the user buffer, treated as an ASCII string. 
2462  * The values read are assumed to be in seconds, and are converted into
2463  * jiffies.
2464  *
2465  * Returns 0 on success.
2466  */
2467 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2468                           void __user *buffer, size_t *lenp, loff_t *ppos)
2469 {
2470     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2471                             do_proc_dointvec_jiffies_conv,NULL);
2472 }
2473
2474 /**
2475  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2476  * @table: the sysctl table
2477  * @write: %TRUE if this is a write to the sysctl file
2478  * @buffer: the user buffer
2479  * @lenp: the size of the user buffer
2480  * @ppos: pointer to the file position
2481  *
2482  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2483  * values from/to the user buffer, treated as an ASCII string. 
2484  * The values read are assumed to be in 1/USER_HZ seconds, and 
2485  * are converted into jiffies.
2486  *
2487  * Returns 0 on success.
2488  */
2489 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2490                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2491 {
2492     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2493                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2494 }
2495
2496 /**
2497  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2498  * @table: the sysctl table
2499  * @write: %TRUE if this is a write to the sysctl file
2500  * @buffer: the user buffer
2501  * @lenp: the size of the user buffer
2502  * @ppos: file position
2503  * @ppos: the current position in the file
2504  *
2505  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2506  * values from/to the user buffer, treated as an ASCII string. 
2507  * The values read are assumed to be in 1/1000 seconds, and 
2508  * are converted into jiffies.
2509  *
2510  * Returns 0 on success.
2511  */
2512 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2513                              void __user *buffer, size_t *lenp, loff_t *ppos)
2514 {
2515         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2516                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2517 }
2518
2519 static int proc_do_cad_pid(struct ctl_table *table, int write,
2520                            void __user *buffer, size_t *lenp, loff_t *ppos)
2521 {
2522         struct pid *new_pid;
2523         pid_t tmp;
2524         int r;
2525
2526         tmp = pid_vnr(cad_pid);
2527
2528         r = __do_proc_dointvec(&tmp, table, write, buffer,
2529                                lenp, ppos, NULL, NULL);
2530         if (r || !write)
2531                 return r;
2532
2533         new_pid = find_get_pid(tmp);
2534         if (!new_pid)
2535                 return -ESRCH;
2536
2537         put_pid(xchg(&cad_pid, new_pid));
2538         return 0;
2539 }
2540
2541 /**
2542  * proc_do_large_bitmap - read/write from/to a large bitmap
2543  * @table: the sysctl table
2544  * @write: %TRUE if this is a write to the sysctl file
2545  * @buffer: the user buffer
2546  * @lenp: the size of the user buffer
2547  * @ppos: file position
2548  *
2549  * The bitmap is stored at table->data and the bitmap length (in bits)
2550  * in table->maxlen.
2551  *
2552  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2553  * large bitmaps may be represented in a compact manner. Writing into
2554  * the file will clear the bitmap then update it with the given input.
2555  *
2556  * Returns 0 on success.
2557  */
2558 int proc_do_large_bitmap(struct ctl_table *table, int write,
2559                          void __user *buffer, size_t *lenp, loff_t *ppos)
2560 {
2561         int err = 0;
2562         bool first = 1;
2563         size_t left = *lenp;
2564         unsigned long bitmap_len = table->maxlen;
2565         unsigned long *bitmap = *(unsigned long **) table->data;
2566         unsigned long *tmp_bitmap = NULL;
2567         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2568
2569         if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
2570                 *lenp = 0;
2571                 return 0;
2572         }
2573
2574         if (write) {
2575                 unsigned long page = 0;
2576                 char *kbuf;
2577
2578                 if (left > PAGE_SIZE - 1)
2579                         left = PAGE_SIZE - 1;
2580
2581                 page = __get_free_page(GFP_TEMPORARY);
2582                 kbuf = (char *) page;
2583                 if (!kbuf)
2584                         return -ENOMEM;
2585                 if (copy_from_user(kbuf, buffer, left)) {
2586                         free_page(page);
2587                         return -EFAULT;
2588                 }
2589                 kbuf[left] = 0;
2590
2591                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2592                                      GFP_KERNEL);
2593                 if (!tmp_bitmap) {
2594                         free_page(page);
2595                         return -ENOMEM;
2596                 }
2597                 proc_skip_char(&kbuf, &left, '\n');
2598                 while (!err && left) {
2599                         unsigned long val_a, val_b;
2600                         bool neg;
2601
2602                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2603                                              sizeof(tr_a), &c);
2604                         if (err)
2605                                 break;
2606                         if (val_a >= bitmap_len || neg) {
2607                                 err = -EINVAL;
2608                                 break;
2609                         }
2610
2611                         val_b = val_a;
2612                         if (left) {
2613                                 kbuf++;
2614                                 left--;
2615                         }
2616
2617                         if (c == '-') {
2618                                 err = proc_get_long(&kbuf, &left, &val_b,
2619                                                      &neg, tr_b, sizeof(tr_b),
2620                                                      &c);
2621                                 if (err)
2622                                         break;
2623                                 if (val_b >= bitmap_len || neg ||
2624                                     val_a > val_b) {
2625                                         err = -EINVAL;
2626                                         break;
2627                                 }
2628                                 if (left) {
2629                                         kbuf++;
2630                                         left--;
2631                                 }
2632                         }
2633
2634                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2635                         first = 0;
2636                         proc_skip_char(&kbuf, &left, '\n');
2637                 }
2638                 free_page(page);
2639         } else {
2640                 unsigned long bit_a, bit_b = 0;
2641
2642                 while (left) {
2643                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2644                         if (bit_a >= bitmap_len)
2645                                 break;
2646                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2647                                                    bit_a + 1) - 1;
2648
2649                         if (!first) {
2650                                 err = proc_put_char(&buffer, &left, ',');
2651                                 if (err)
2652                                         break;
2653                         }
2654                         err = proc_put_long(&buffer, &left, bit_a, false);
2655                         if (err)
2656                                 break;
2657                         if (bit_a != bit_b) {
2658                                 err = proc_put_char(&buffer, &left, '-');
2659                                 if (err)
2660                                         break;
2661                                 err = proc_put_long(&buffer, &left, bit_b, false);
2662                                 if (err)
2663                                         break;
2664                         }
2665
2666                         first = 0; bit_b++;
2667                 }
2668                 if (!err)
2669                         err = proc_put_char(&buffer, &left, '\n');
2670         }
2671
2672         if (!err) {
2673                 if (write) {
2674                         if (*ppos)
2675                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2676                         else
2677                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2678                 }
2679                 kfree(tmp_bitmap);
2680                 *lenp -= left;
2681                 *ppos += *lenp;
2682                 return 0;
2683         } else {
2684                 kfree(tmp_bitmap);
2685                 return err;
2686         }
2687 }
2688
2689 #else /* CONFIG_PROC_SYSCTL */
2690
2691 int proc_dostring(struct ctl_table *table, int write,
2692                   void __user *buffer, size_t *lenp, loff_t *ppos)
2693 {
2694         return -ENOSYS;
2695 }
2696
2697 int proc_dointvec(struct ctl_table *table, int write,
2698                   void __user *buffer, size_t *lenp, loff_t *ppos)
2699 {
2700         return -ENOSYS;
2701 }
2702
2703 int proc_dointvec_minmax(struct ctl_table *table, int write,
2704                     void __user *buffer, size_t *lenp, loff_t *ppos)
2705 {
2706         return -ENOSYS;
2707 }
2708
2709 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2710                     void __user *buffer, size_t *lenp, loff_t *ppos)
2711 {
2712         return -ENOSYS;
2713 }
2714
2715 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2716                     void __user *buffer, size_t *lenp, loff_t *ppos)
2717 {
2718         return -ENOSYS;
2719 }
2720
2721 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2722                              void __user *buffer, size_t *lenp, loff_t *ppos)
2723 {
2724         return -ENOSYS;
2725 }
2726
2727 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2728                     void __user *buffer, size_t *lenp, loff_t *ppos)
2729 {
2730         return -ENOSYS;
2731 }
2732
2733 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2734                                       void __user *buffer,
2735                                       size_t *lenp, loff_t *ppos)
2736 {
2737     return -ENOSYS;
2738 }
2739
2740
2741 #endif /* CONFIG_PROC_SYSCTL */
2742
2743 /*
2744  * No sense putting this after each symbol definition, twice,
2745  * exception granted :-)
2746  */
2747 EXPORT_SYMBOL(proc_dointvec);
2748 EXPORT_SYMBOL(proc_dointvec_jiffies);
2749 EXPORT_SYMBOL(proc_dointvec_minmax);
2750 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2751 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2752 EXPORT_SYMBOL(proc_dostring);
2753 EXPORT_SYMBOL(proc_doulongvec_minmax);
2754 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);