Merge branch 'upstream-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/mfashe...
[sfrench/cifs-2.6.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/mm.h>
23 #include <linux/swap.h>
24 #include <linux/slab.h>
25 #include <linux/sysctl.h>
26 #include <linux/proc_fs.h>
27 #include <linux/security.h>
28 #include <linux/ctype.h>
29 #include <linux/utsname.h>
30 #include <linux/smp_lock.h>
31 #include <linux/fs.h>
32 #include <linux/init.h>
33 #include <linux/kernel.h>
34 #include <linux/kobject.h>
35 #include <linux/net.h>
36 #include <linux/sysrq.h>
37 #include <linux/highuid.h>
38 #include <linux/writeback.h>
39 #include <linux/hugetlb.h>
40 #include <linux/security.h>
41 #include <linux/initrd.h>
42 #include <linux/times.h>
43 #include <linux/limits.h>
44 #include <linux/dcache.h>
45 #include <linux/syscalls.h>
46 #include <linux/nfs_fs.h>
47 #include <linux/acpi.h>
48 #include <linux/reboot.h>
49
50 #include <asm/uaccess.h>
51 #include <asm/processor.h>
52
53 #ifdef CONFIG_X86
54 #include <asm/nmi.h>
55 #include <asm/stacktrace.h>
56 #endif
57
58 static int deprecated_sysctl_warning(struct __sysctl_args *args);
59
60 #if defined(CONFIG_SYSCTL)
61
62 /* External variables not in a header file. */
63 extern int C_A_D;
64 extern int print_fatal_signals;
65 extern int sysctl_overcommit_memory;
66 extern int sysctl_overcommit_ratio;
67 extern int sysctl_panic_on_oom;
68 extern int sysctl_oom_kill_allocating_task;
69 extern int max_threads;
70 extern int core_uses_pid;
71 extern int suid_dumpable;
72 extern char core_pattern[];
73 extern int pid_max;
74 extern int min_free_kbytes;
75 extern int printk_ratelimit_jiffies;
76 extern int printk_ratelimit_burst;
77 extern int pid_max_min, pid_max_max;
78 extern int sysctl_drop_caches;
79 extern int percpu_pagelist_fraction;
80 extern int compat_log;
81 extern int maps_protect;
82 extern int sysctl_stat_interval;
83 extern int audit_argv_kb;
84 extern int latencytop_enabled;
85
86 /* Constants used for minimum and  maximum */
87 #ifdef CONFIG_DETECT_SOFTLOCKUP
88 static int one = 1;
89 static int sixty = 60;
90 #endif
91
92 #ifdef CONFIG_MMU
93 static int two = 2;
94 #endif
95
96 static int zero;
97 static int one_hundred = 100;
98
99 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
100 static int maxolduid = 65535;
101 static int minolduid;
102 static int min_percpu_pagelist_fract = 8;
103
104 static int ngroups_max = NGROUPS_MAX;
105
106 #ifdef CONFIG_KMOD
107 extern char modprobe_path[];
108 #endif
109 #ifdef CONFIG_CHR_DEV_SG
110 extern int sg_big_buff;
111 #endif
112
113 #ifdef __sparc__
114 extern char reboot_command [];
115 extern int stop_a_enabled;
116 extern int scons_pwroff;
117 #endif
118
119 #ifdef __hppa__
120 extern int pwrsw_enabled;
121 extern int unaligned_enabled;
122 #endif
123
124 #ifdef CONFIG_S390
125 #ifdef CONFIG_MATHEMU
126 extern int sysctl_ieee_emulation_warnings;
127 #endif
128 extern int sysctl_userprocess_debug;
129 extern int spin_retry;
130 #endif
131
132 extern int sysctl_hz_timer;
133
134 #ifdef CONFIG_BSD_PROCESS_ACCT
135 extern int acct_parm[];
136 #endif
137
138 #ifdef CONFIG_IA64
139 extern int no_unaligned_warning;
140 #endif
141
142 #ifdef CONFIG_RT_MUTEXES
143 extern int max_lock_depth;
144 #endif
145
146 #ifdef CONFIG_SYSCTL_SYSCALL
147 static int parse_table(int __user *, int, void __user *, size_t __user *,
148                 void __user *, size_t, struct ctl_table *);
149 #endif
150
151
152 #ifdef CONFIG_PROC_SYSCTL
153 static int proc_do_cad_pid(struct ctl_table *table, int write, struct file *filp,
154                   void __user *buffer, size_t *lenp, loff_t *ppos);
155 static int proc_dointvec_taint(struct ctl_table *table, int write, struct file *filp,
156                                void __user *buffer, size_t *lenp, loff_t *ppos);
157 #endif
158
159 static struct ctl_table root_table[];
160 static struct ctl_table_header root_table_header =
161         { root_table, LIST_HEAD_INIT(root_table_header.ctl_entry) };
162
163 static struct ctl_table kern_table[];
164 static struct ctl_table vm_table[];
165 static struct ctl_table fs_table[];
166 static struct ctl_table debug_table[];
167 static struct ctl_table dev_table[];
168 extern struct ctl_table random_table[];
169 #ifdef CONFIG_INOTIFY_USER
170 extern struct ctl_table inotify_table[];
171 #endif
172
173 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
174 int sysctl_legacy_va_layout;
175 #endif
176
177 extern int prove_locking;
178 extern int lock_stat;
179
180 /* The default sysctl tables: */
181
182 static struct ctl_table root_table[] = {
183         {
184                 .ctl_name       = CTL_KERN,
185                 .procname       = "kernel",
186                 .mode           = 0555,
187                 .child          = kern_table,
188         },
189         {
190                 .ctl_name       = CTL_VM,
191                 .procname       = "vm",
192                 .mode           = 0555,
193                 .child          = vm_table,
194         },
195 #ifdef CONFIG_NET
196         {
197                 .ctl_name       = CTL_NET,
198                 .procname       = "net",
199                 .mode           = 0555,
200                 .child          = net_table,
201         },
202 #endif
203         {
204                 .ctl_name       = CTL_FS,
205                 .procname       = "fs",
206                 .mode           = 0555,
207                 .child          = fs_table,
208         },
209         {
210                 .ctl_name       = CTL_DEBUG,
211                 .procname       = "debug",
212                 .mode           = 0555,
213                 .child          = debug_table,
214         },
215         {
216                 .ctl_name       = CTL_DEV,
217                 .procname       = "dev",
218                 .mode           = 0555,
219                 .child          = dev_table,
220         },
221 /*
222  * NOTE: do not add new entries to this table unless you have read
223  * Documentation/sysctl/ctl_unnumbered.txt
224  */
225         { .ctl_name = 0 }
226 };
227
228 #ifdef CONFIG_SCHED_DEBUG
229 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
230 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
231 static int min_wakeup_granularity_ns;                   /* 0 usecs */
232 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
233 #endif
234
235 static struct ctl_table kern_table[] = {
236 #ifdef CONFIG_SCHED_DEBUG
237         {
238                 .ctl_name       = CTL_UNNUMBERED,
239                 .procname       = "sched_min_granularity_ns",
240                 .data           = &sysctl_sched_min_granularity,
241                 .maxlen         = sizeof(unsigned int),
242                 .mode           = 0644,
243                 .proc_handler   = &sched_nr_latency_handler,
244                 .strategy       = &sysctl_intvec,
245                 .extra1         = &min_sched_granularity_ns,
246                 .extra2         = &max_sched_granularity_ns,
247         },
248         {
249                 .ctl_name       = CTL_UNNUMBERED,
250                 .procname       = "sched_latency_ns",
251                 .data           = &sysctl_sched_latency,
252                 .maxlen         = sizeof(unsigned int),
253                 .mode           = 0644,
254                 .proc_handler   = &sched_nr_latency_handler,
255                 .strategy       = &sysctl_intvec,
256                 .extra1         = &min_sched_granularity_ns,
257                 .extra2         = &max_sched_granularity_ns,
258         },
259         {
260                 .ctl_name       = CTL_UNNUMBERED,
261                 .procname       = "sched_wakeup_granularity_ns",
262                 .data           = &sysctl_sched_wakeup_granularity,
263                 .maxlen         = sizeof(unsigned int),
264                 .mode           = 0644,
265                 .proc_handler   = &proc_dointvec_minmax,
266                 .strategy       = &sysctl_intvec,
267                 .extra1         = &min_wakeup_granularity_ns,
268                 .extra2         = &max_wakeup_granularity_ns,
269         },
270         {
271                 .ctl_name       = CTL_UNNUMBERED,
272                 .procname       = "sched_batch_wakeup_granularity_ns",
273                 .data           = &sysctl_sched_batch_wakeup_granularity,
274                 .maxlen         = sizeof(unsigned int),
275                 .mode           = 0644,
276                 .proc_handler   = &proc_dointvec_minmax,
277                 .strategy       = &sysctl_intvec,
278                 .extra1         = &min_wakeup_granularity_ns,
279                 .extra2         = &max_wakeup_granularity_ns,
280         },
281         {
282                 .ctl_name       = CTL_UNNUMBERED,
283                 .procname       = "sched_child_runs_first",
284                 .data           = &sysctl_sched_child_runs_first,
285                 .maxlen         = sizeof(unsigned int),
286                 .mode           = 0644,
287                 .proc_handler   = &proc_dointvec,
288         },
289         {
290                 .ctl_name       = CTL_UNNUMBERED,
291                 .procname       = "sched_features",
292                 .data           = &sysctl_sched_features,
293                 .maxlen         = sizeof(unsigned int),
294                 .mode           = 0644,
295                 .proc_handler   = &proc_dointvec,
296         },
297         {
298                 .ctl_name       = CTL_UNNUMBERED,
299                 .procname       = "sched_migration_cost",
300                 .data           = &sysctl_sched_migration_cost,
301                 .maxlen         = sizeof(unsigned int),
302                 .mode           = 0644,
303                 .proc_handler   = &proc_dointvec,
304         },
305         {
306                 .ctl_name       = CTL_UNNUMBERED,
307                 .procname       = "sched_nr_migrate",
308                 .data           = &sysctl_sched_nr_migrate,
309                 .maxlen         = sizeof(unsigned int),
310                 .mode           = 0644,
311                 .proc_handler   = &proc_dointvec,
312         },
313         {
314                 .ctl_name       = CTL_UNNUMBERED,
315                 .procname       = "sched_rt_period_ms",
316                 .data           = &sysctl_sched_rt_period,
317                 .maxlen         = sizeof(unsigned int),
318                 .mode           = 0644,
319                 .proc_handler   = &proc_dointvec,
320         },
321         {
322                 .ctl_name       = CTL_UNNUMBERED,
323                 .procname       = "sched_rt_ratio",
324                 .data           = &sysctl_sched_rt_ratio,
325                 .maxlen         = sizeof(unsigned int),
326                 .mode           = 0644,
327                 .proc_handler   = &proc_dointvec,
328         },
329 #if defined(CONFIG_FAIR_GROUP_SCHED) && defined(CONFIG_SMP)
330         {
331                 .ctl_name       = CTL_UNNUMBERED,
332                 .procname       = "sched_min_bal_int_shares",
333                 .data           = &sysctl_sched_min_bal_int_shares,
334                 .maxlen         = sizeof(unsigned int),
335                 .mode           = 0644,
336                 .proc_handler   = &proc_dointvec,
337         },
338         {
339                 .ctl_name       = CTL_UNNUMBERED,
340                 .procname       = "sched_max_bal_int_shares",
341                 .data           = &sysctl_sched_max_bal_int_shares,
342                 .maxlen         = sizeof(unsigned int),
343                 .mode           = 0644,
344                 .proc_handler   = &proc_dointvec,
345         },
346 #endif
347 #endif
348         {
349                 .ctl_name       = CTL_UNNUMBERED,
350                 .procname       = "sched_compat_yield",
351                 .data           = &sysctl_sched_compat_yield,
352                 .maxlen         = sizeof(unsigned int),
353                 .mode           = 0644,
354                 .proc_handler   = &proc_dointvec,
355         },
356 #ifdef CONFIG_PROVE_LOCKING
357         {
358                 .ctl_name       = CTL_UNNUMBERED,
359                 .procname       = "prove_locking",
360                 .data           = &prove_locking,
361                 .maxlen         = sizeof(int),
362                 .mode           = 0644,
363                 .proc_handler   = &proc_dointvec,
364         },
365 #endif
366 #ifdef CONFIG_LOCK_STAT
367         {
368                 .ctl_name       = CTL_UNNUMBERED,
369                 .procname       = "lock_stat",
370                 .data           = &lock_stat,
371                 .maxlen         = sizeof(int),
372                 .mode           = 0644,
373                 .proc_handler   = &proc_dointvec,
374         },
375 #endif
376         {
377                 .ctl_name       = KERN_PANIC,
378                 .procname       = "panic",
379                 .data           = &panic_timeout,
380                 .maxlen         = sizeof(int),
381                 .mode           = 0644,
382                 .proc_handler   = &proc_dointvec,
383         },
384         {
385                 .ctl_name       = KERN_CORE_USES_PID,
386                 .procname       = "core_uses_pid",
387                 .data           = &core_uses_pid,
388                 .maxlen         = sizeof(int),
389                 .mode           = 0644,
390                 .proc_handler   = &proc_dointvec,
391         },
392 #ifdef CONFIG_AUDITSYSCALL
393         {
394                 .ctl_name       = CTL_UNNUMBERED,
395                 .procname       = "audit_argv_kb",
396                 .data           = &audit_argv_kb,
397                 .maxlen         = sizeof(int),
398                 .mode           = 0644,
399                 .proc_handler   = &proc_dointvec,
400         },
401 #endif
402         {
403                 .ctl_name       = KERN_CORE_PATTERN,
404                 .procname       = "core_pattern",
405                 .data           = core_pattern,
406                 .maxlen         = CORENAME_MAX_SIZE,
407                 .mode           = 0644,
408                 .proc_handler   = &proc_dostring,
409                 .strategy       = &sysctl_string,
410         },
411 #ifdef CONFIG_PROC_SYSCTL
412         {
413                 .procname       = "tainted",
414                 .data           = &tainted,
415                 .maxlen         = sizeof(int),
416                 .mode           = 0644,
417                 .proc_handler   = &proc_dointvec_taint,
418         },
419 #endif
420 #ifdef CONFIG_LATENCYTOP
421         {
422                 .procname       = "latencytop",
423                 .data           = &latencytop_enabled,
424                 .maxlen         = sizeof(int),
425                 .mode           = 0644,
426                 .proc_handler   = &proc_dointvec,
427         },
428 #endif
429 #ifdef CONFIG_SECURITY_CAPABILITIES
430         {
431                 .procname       = "cap-bound",
432                 .data           = &cap_bset,
433                 .maxlen         = sizeof(kernel_cap_t),
434                 .mode           = 0600,
435                 .proc_handler   = &proc_dointvec_bset,
436         },
437 #endif /* def CONFIG_SECURITY_CAPABILITIES */
438 #ifdef CONFIG_BLK_DEV_INITRD
439         {
440                 .ctl_name       = KERN_REALROOTDEV,
441                 .procname       = "real-root-dev",
442                 .data           = &real_root_dev,
443                 .maxlen         = sizeof(int),
444                 .mode           = 0644,
445                 .proc_handler   = &proc_dointvec,
446         },
447 #endif
448         {
449                 .ctl_name       = CTL_UNNUMBERED,
450                 .procname       = "print-fatal-signals",
451                 .data           = &print_fatal_signals,
452                 .maxlen         = sizeof(int),
453                 .mode           = 0644,
454                 .proc_handler   = &proc_dointvec,
455         },
456 #ifdef __sparc__
457         {
458                 .ctl_name       = KERN_SPARC_REBOOT,
459                 .procname       = "reboot-cmd",
460                 .data           = reboot_command,
461                 .maxlen         = 256,
462                 .mode           = 0644,
463                 .proc_handler   = &proc_dostring,
464                 .strategy       = &sysctl_string,
465         },
466         {
467                 .ctl_name       = KERN_SPARC_STOP_A,
468                 .procname       = "stop-a",
469                 .data           = &stop_a_enabled,
470                 .maxlen         = sizeof (int),
471                 .mode           = 0644,
472                 .proc_handler   = &proc_dointvec,
473         },
474         {
475                 .ctl_name       = KERN_SPARC_SCONS_PWROFF,
476                 .procname       = "scons-poweroff",
477                 .data           = &scons_pwroff,
478                 .maxlen         = sizeof (int),
479                 .mode           = 0644,
480                 .proc_handler   = &proc_dointvec,
481         },
482 #endif
483 #ifdef __hppa__
484         {
485                 .ctl_name       = KERN_HPPA_PWRSW,
486                 .procname       = "soft-power",
487                 .data           = &pwrsw_enabled,
488                 .maxlen         = sizeof (int),
489                 .mode           = 0644,
490                 .proc_handler   = &proc_dointvec,
491         },
492         {
493                 .ctl_name       = KERN_HPPA_UNALIGNED,
494                 .procname       = "unaligned-trap",
495                 .data           = &unaligned_enabled,
496                 .maxlen         = sizeof (int),
497                 .mode           = 0644,
498                 .proc_handler   = &proc_dointvec,
499         },
500 #endif
501         {
502                 .ctl_name       = KERN_CTLALTDEL,
503                 .procname       = "ctrl-alt-del",
504                 .data           = &C_A_D,
505                 .maxlen         = sizeof(int),
506                 .mode           = 0644,
507                 .proc_handler   = &proc_dointvec,
508         },
509         {
510                 .ctl_name       = KERN_PRINTK,
511                 .procname       = "printk",
512                 .data           = &console_loglevel,
513                 .maxlen         = 4*sizeof(int),
514                 .mode           = 0644,
515                 .proc_handler   = &proc_dointvec,
516         },
517 #ifdef CONFIG_KMOD
518         {
519                 .ctl_name       = KERN_MODPROBE,
520                 .procname       = "modprobe",
521                 .data           = &modprobe_path,
522                 .maxlen         = KMOD_PATH_LEN,
523                 .mode           = 0644,
524                 .proc_handler   = &proc_dostring,
525                 .strategy       = &sysctl_string,
526         },
527 #endif
528 #if defined(CONFIG_HOTPLUG) && defined(CONFIG_NET)
529         {
530                 .ctl_name       = KERN_HOTPLUG,
531                 .procname       = "hotplug",
532                 .data           = &uevent_helper,
533                 .maxlen         = UEVENT_HELPER_PATH_LEN,
534                 .mode           = 0644,
535                 .proc_handler   = &proc_dostring,
536                 .strategy       = &sysctl_string,
537         },
538 #endif
539 #ifdef CONFIG_CHR_DEV_SG
540         {
541                 .ctl_name       = KERN_SG_BIG_BUFF,
542                 .procname       = "sg-big-buff",
543                 .data           = &sg_big_buff,
544                 .maxlen         = sizeof (int),
545                 .mode           = 0444,
546                 .proc_handler   = &proc_dointvec,
547         },
548 #endif
549 #ifdef CONFIG_BSD_PROCESS_ACCT
550         {
551                 .ctl_name       = KERN_ACCT,
552                 .procname       = "acct",
553                 .data           = &acct_parm,
554                 .maxlen         = 3*sizeof(int),
555                 .mode           = 0644,
556                 .proc_handler   = &proc_dointvec,
557         },
558 #endif
559 #ifdef CONFIG_MAGIC_SYSRQ
560         {
561                 .ctl_name       = KERN_SYSRQ,
562                 .procname       = "sysrq",
563                 .data           = &__sysrq_enabled,
564                 .maxlen         = sizeof (int),
565                 .mode           = 0644,
566                 .proc_handler   = &proc_dointvec,
567         },
568 #endif
569 #ifdef CONFIG_PROC_SYSCTL
570         {
571                 .procname       = "cad_pid",
572                 .data           = NULL,
573                 .maxlen         = sizeof (int),
574                 .mode           = 0600,
575                 .proc_handler   = &proc_do_cad_pid,
576         },
577 #endif
578         {
579                 .ctl_name       = KERN_MAX_THREADS,
580                 .procname       = "threads-max",
581                 .data           = &max_threads,
582                 .maxlen         = sizeof(int),
583                 .mode           = 0644,
584                 .proc_handler   = &proc_dointvec,
585         },
586         {
587                 .ctl_name       = KERN_RANDOM,
588                 .procname       = "random",
589                 .mode           = 0555,
590                 .child          = random_table,
591         },
592         {
593                 .ctl_name       = KERN_OVERFLOWUID,
594                 .procname       = "overflowuid",
595                 .data           = &overflowuid,
596                 .maxlen         = sizeof(int),
597                 .mode           = 0644,
598                 .proc_handler   = &proc_dointvec_minmax,
599                 .strategy       = &sysctl_intvec,
600                 .extra1         = &minolduid,
601                 .extra2         = &maxolduid,
602         },
603         {
604                 .ctl_name       = KERN_OVERFLOWGID,
605                 .procname       = "overflowgid",
606                 .data           = &overflowgid,
607                 .maxlen         = sizeof(int),
608                 .mode           = 0644,
609                 .proc_handler   = &proc_dointvec_minmax,
610                 .strategy       = &sysctl_intvec,
611                 .extra1         = &minolduid,
612                 .extra2         = &maxolduid,
613         },
614 #ifdef CONFIG_S390
615 #ifdef CONFIG_MATHEMU
616         {
617                 .ctl_name       = KERN_IEEE_EMULATION_WARNINGS,
618                 .procname       = "ieee_emulation_warnings",
619                 .data           = &sysctl_ieee_emulation_warnings,
620                 .maxlen         = sizeof(int),
621                 .mode           = 0644,
622                 .proc_handler   = &proc_dointvec,
623         },
624 #endif
625 #ifdef CONFIG_NO_IDLE_HZ
626         {
627                 .ctl_name       = KERN_HZ_TIMER,
628                 .procname       = "hz_timer",
629                 .data           = &sysctl_hz_timer,
630                 .maxlen         = sizeof(int),
631                 .mode           = 0644,
632                 .proc_handler   = &proc_dointvec,
633         },
634 #endif
635         {
636                 .ctl_name       = KERN_S390_USER_DEBUG_LOGGING,
637                 .procname       = "userprocess_debug",
638                 .data           = &sysctl_userprocess_debug,
639                 .maxlen         = sizeof(int),
640                 .mode           = 0644,
641                 .proc_handler   = &proc_dointvec,
642         },
643 #endif
644         {
645                 .ctl_name       = KERN_PIDMAX,
646                 .procname       = "pid_max",
647                 .data           = &pid_max,
648                 .maxlen         = sizeof (int),
649                 .mode           = 0644,
650                 .proc_handler   = &proc_dointvec_minmax,
651                 .strategy       = sysctl_intvec,
652                 .extra1         = &pid_max_min,
653                 .extra2         = &pid_max_max,
654         },
655         {
656                 .ctl_name       = KERN_PANIC_ON_OOPS,
657                 .procname       = "panic_on_oops",
658                 .data           = &panic_on_oops,
659                 .maxlen         = sizeof(int),
660                 .mode           = 0644,
661                 .proc_handler   = &proc_dointvec,
662         },
663         {
664                 .ctl_name       = KERN_PRINTK_RATELIMIT,
665                 .procname       = "printk_ratelimit",
666                 .data           = &printk_ratelimit_jiffies,
667                 .maxlen         = sizeof(int),
668                 .mode           = 0644,
669                 .proc_handler   = &proc_dointvec_jiffies,
670                 .strategy       = &sysctl_jiffies,
671         },
672         {
673                 .ctl_name       = KERN_PRINTK_RATELIMIT_BURST,
674                 .procname       = "printk_ratelimit_burst",
675                 .data           = &printk_ratelimit_burst,
676                 .maxlen         = sizeof(int),
677                 .mode           = 0644,
678                 .proc_handler   = &proc_dointvec,
679         },
680         {
681                 .ctl_name       = KERN_NGROUPS_MAX,
682                 .procname       = "ngroups_max",
683                 .data           = &ngroups_max,
684                 .maxlen         = sizeof (int),
685                 .mode           = 0444,
686                 .proc_handler   = &proc_dointvec,
687         },
688 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
689         {
690                 .ctl_name       = KERN_UNKNOWN_NMI_PANIC,
691                 .procname       = "unknown_nmi_panic",
692                 .data           = &unknown_nmi_panic,
693                 .maxlen         = sizeof (int),
694                 .mode           = 0644,
695                 .proc_handler   = &proc_dointvec,
696         },
697         {
698                 .procname       = "nmi_watchdog",
699                 .data           = &nmi_watchdog_enabled,
700                 .maxlen         = sizeof (int),
701                 .mode           = 0644,
702                 .proc_handler   = &proc_nmi_enabled,
703         },
704 #endif
705 #if defined(CONFIG_X86)
706         {
707                 .ctl_name       = KERN_PANIC_ON_NMI,
708                 .procname       = "panic_on_unrecovered_nmi",
709                 .data           = &panic_on_unrecovered_nmi,
710                 .maxlen         = sizeof(int),
711                 .mode           = 0644,
712                 .proc_handler   = &proc_dointvec,
713         },
714         {
715                 .ctl_name       = KERN_BOOTLOADER_TYPE,
716                 .procname       = "bootloader_type",
717                 .data           = &bootloader_type,
718                 .maxlen         = sizeof (int),
719                 .mode           = 0444,
720                 .proc_handler   = &proc_dointvec,
721         },
722         {
723                 .ctl_name       = CTL_UNNUMBERED,
724                 .procname       = "kstack_depth_to_print",
725                 .data           = &kstack_depth_to_print,
726                 .maxlen         = sizeof(int),
727                 .mode           = 0644,
728                 .proc_handler   = &proc_dointvec,
729         },
730 #endif
731 #if defined(CONFIG_MMU)
732         {
733                 .ctl_name       = KERN_RANDOMIZE,
734                 .procname       = "randomize_va_space",
735                 .data           = &randomize_va_space,
736                 .maxlen         = sizeof(int),
737                 .mode           = 0644,
738                 .proc_handler   = &proc_dointvec,
739         },
740 #endif
741 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
742         {
743                 .ctl_name       = KERN_SPIN_RETRY,
744                 .procname       = "spin_retry",
745                 .data           = &spin_retry,
746                 .maxlen         = sizeof (int),
747                 .mode           = 0644,
748                 .proc_handler   = &proc_dointvec,
749         },
750 #endif
751 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
752         {
753                 .procname       = "acpi_video_flags",
754                 .data           = &acpi_realmode_flags,
755                 .maxlen         = sizeof (unsigned long),
756                 .mode           = 0644,
757                 .proc_handler   = &proc_doulongvec_minmax,
758         },
759 #endif
760 #ifdef CONFIG_IA64
761         {
762                 .ctl_name       = KERN_IA64_UNALIGNED,
763                 .procname       = "ignore-unaligned-usertrap",
764                 .data           = &no_unaligned_warning,
765                 .maxlen         = sizeof (int),
766                 .mode           = 0644,
767                 .proc_handler   = &proc_dointvec,
768         },
769 #endif
770 #ifdef CONFIG_DETECT_SOFTLOCKUP
771         {
772                 .ctl_name       = CTL_UNNUMBERED,
773                 .procname       = "softlockup_thresh",
774                 .data           = &softlockup_thresh,
775                 .maxlen         = sizeof(unsigned long),
776                 .mode           = 0644,
777                 .proc_handler   = &proc_doulongvec_minmax,
778                 .strategy       = &sysctl_intvec,
779                 .extra1         = &one,
780                 .extra2         = &sixty,
781         },
782         {
783                 .ctl_name       = CTL_UNNUMBERED,
784                 .procname       = "hung_task_check_count",
785                 .data           = &sysctl_hung_task_check_count,
786                 .maxlen         = sizeof(unsigned long),
787                 .mode           = 0644,
788                 .proc_handler   = &proc_doulongvec_minmax,
789                 .strategy       = &sysctl_intvec,
790         },
791         {
792                 .ctl_name       = CTL_UNNUMBERED,
793                 .procname       = "hung_task_timeout_secs",
794                 .data           = &sysctl_hung_task_timeout_secs,
795                 .maxlen         = sizeof(unsigned long),
796                 .mode           = 0644,
797                 .proc_handler   = &proc_doulongvec_minmax,
798                 .strategy       = &sysctl_intvec,
799         },
800         {
801                 .ctl_name       = CTL_UNNUMBERED,
802                 .procname       = "hung_task_warnings",
803                 .data           = &sysctl_hung_task_warnings,
804                 .maxlen         = sizeof(unsigned long),
805                 .mode           = 0644,
806                 .proc_handler   = &proc_doulongvec_minmax,
807                 .strategy       = &sysctl_intvec,
808         },
809 #endif
810 #ifdef CONFIG_COMPAT
811         {
812                 .ctl_name       = KERN_COMPAT_LOG,
813                 .procname       = "compat-log",
814                 .data           = &compat_log,
815                 .maxlen         = sizeof (int),
816                 .mode           = 0644,
817                 .proc_handler   = &proc_dointvec,
818         },
819 #endif
820 #ifdef CONFIG_RT_MUTEXES
821         {
822                 .ctl_name       = KERN_MAX_LOCK_DEPTH,
823                 .procname       = "max_lock_depth",
824                 .data           = &max_lock_depth,
825                 .maxlen         = sizeof(int),
826                 .mode           = 0644,
827                 .proc_handler   = &proc_dointvec,
828         },
829 #endif
830 #ifdef CONFIG_PROC_FS
831         {
832                 .ctl_name       = CTL_UNNUMBERED,
833                 .procname       = "maps_protect",
834                 .data           = &maps_protect,
835                 .maxlen         = sizeof(int),
836                 .mode           = 0644,
837                 .proc_handler   = &proc_dointvec,
838         },
839 #endif
840         {
841                 .ctl_name       = CTL_UNNUMBERED,
842                 .procname       = "poweroff_cmd",
843                 .data           = &poweroff_cmd,
844                 .maxlen         = POWEROFF_CMD_PATH_LEN,
845                 .mode           = 0644,
846                 .proc_handler   = &proc_dostring,
847                 .strategy       = &sysctl_string,
848         },
849 /*
850  * NOTE: do not add new entries to this table unless you have read
851  * Documentation/sysctl/ctl_unnumbered.txt
852  */
853         { .ctl_name = 0 }
854 };
855
856 static struct ctl_table vm_table[] = {
857         {
858                 .ctl_name       = VM_OVERCOMMIT_MEMORY,
859                 .procname       = "overcommit_memory",
860                 .data           = &sysctl_overcommit_memory,
861                 .maxlen         = sizeof(sysctl_overcommit_memory),
862                 .mode           = 0644,
863                 .proc_handler   = &proc_dointvec,
864         },
865         {
866                 .ctl_name       = VM_PANIC_ON_OOM,
867                 .procname       = "panic_on_oom",
868                 .data           = &sysctl_panic_on_oom,
869                 .maxlen         = sizeof(sysctl_panic_on_oom),
870                 .mode           = 0644,
871                 .proc_handler   = &proc_dointvec,
872         },
873         {
874                 .ctl_name       = CTL_UNNUMBERED,
875                 .procname       = "oom_kill_allocating_task",
876                 .data           = &sysctl_oom_kill_allocating_task,
877                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
878                 .mode           = 0644,
879                 .proc_handler   = &proc_dointvec,
880         },
881         {
882                 .ctl_name       = VM_OVERCOMMIT_RATIO,
883                 .procname       = "overcommit_ratio",
884                 .data           = &sysctl_overcommit_ratio,
885                 .maxlen         = sizeof(sysctl_overcommit_ratio),
886                 .mode           = 0644,
887                 .proc_handler   = &proc_dointvec,
888         },
889         {
890                 .ctl_name       = VM_PAGE_CLUSTER,
891                 .procname       = "page-cluster", 
892                 .data           = &page_cluster,
893                 .maxlen         = sizeof(int),
894                 .mode           = 0644,
895                 .proc_handler   = &proc_dointvec,
896         },
897         {
898                 .ctl_name       = VM_DIRTY_BACKGROUND,
899                 .procname       = "dirty_background_ratio",
900                 .data           = &dirty_background_ratio,
901                 .maxlen         = sizeof(dirty_background_ratio),
902                 .mode           = 0644,
903                 .proc_handler   = &proc_dointvec_minmax,
904                 .strategy       = &sysctl_intvec,
905                 .extra1         = &zero,
906                 .extra2         = &one_hundred,
907         },
908         {
909                 .ctl_name       = VM_DIRTY_RATIO,
910                 .procname       = "dirty_ratio",
911                 .data           = &vm_dirty_ratio,
912                 .maxlen         = sizeof(vm_dirty_ratio),
913                 .mode           = 0644,
914                 .proc_handler   = &dirty_ratio_handler,
915                 .strategy       = &sysctl_intvec,
916                 .extra1         = &zero,
917                 .extra2         = &one_hundred,
918         },
919         {
920                 .procname       = "dirty_writeback_centisecs",
921                 .data           = &dirty_writeback_interval,
922                 .maxlen         = sizeof(dirty_writeback_interval),
923                 .mode           = 0644,
924                 .proc_handler   = &dirty_writeback_centisecs_handler,
925         },
926         {
927                 .procname       = "dirty_expire_centisecs",
928                 .data           = &dirty_expire_interval,
929                 .maxlen         = sizeof(dirty_expire_interval),
930                 .mode           = 0644,
931                 .proc_handler   = &proc_dointvec_userhz_jiffies,
932         },
933         {
934                 .ctl_name       = VM_NR_PDFLUSH_THREADS,
935                 .procname       = "nr_pdflush_threads",
936                 .data           = &nr_pdflush_threads,
937                 .maxlen         = sizeof nr_pdflush_threads,
938                 .mode           = 0444 /* read-only*/,
939                 .proc_handler   = &proc_dointvec,
940         },
941         {
942                 .ctl_name       = VM_SWAPPINESS,
943                 .procname       = "swappiness",
944                 .data           = &vm_swappiness,
945                 .maxlen         = sizeof(vm_swappiness),
946                 .mode           = 0644,
947                 .proc_handler   = &proc_dointvec_minmax,
948                 .strategy       = &sysctl_intvec,
949                 .extra1         = &zero,
950                 .extra2         = &one_hundred,
951         },
952 #ifdef CONFIG_HUGETLB_PAGE
953          {
954                 .procname       = "nr_hugepages",
955                 .data           = &max_huge_pages,
956                 .maxlen         = sizeof(unsigned long),
957                 .mode           = 0644,
958                 .proc_handler   = &hugetlb_sysctl_handler,
959                 .extra1         = (void *)&hugetlb_zero,
960                 .extra2         = (void *)&hugetlb_infinity,
961          },
962          {
963                 .ctl_name       = VM_HUGETLB_GROUP,
964                 .procname       = "hugetlb_shm_group",
965                 .data           = &sysctl_hugetlb_shm_group,
966                 .maxlen         = sizeof(gid_t),
967                 .mode           = 0644,
968                 .proc_handler   = &proc_dointvec,
969          },
970          {
971                 .ctl_name       = CTL_UNNUMBERED,
972                 .procname       = "hugepages_treat_as_movable",
973                 .data           = &hugepages_treat_as_movable,
974                 .maxlen         = sizeof(int),
975                 .mode           = 0644,
976                 .proc_handler   = &hugetlb_treat_movable_handler,
977         },
978         {
979                 .ctl_name       = CTL_UNNUMBERED,
980                 .procname       = "nr_overcommit_hugepages",
981                 .data           = &nr_overcommit_huge_pages,
982                 .maxlen         = sizeof(nr_overcommit_huge_pages),
983                 .mode           = 0644,
984                 .proc_handler   = &proc_doulongvec_minmax,
985         },
986 #endif
987         {
988                 .ctl_name       = VM_LOWMEM_RESERVE_RATIO,
989                 .procname       = "lowmem_reserve_ratio",
990                 .data           = &sysctl_lowmem_reserve_ratio,
991                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
992                 .mode           = 0644,
993                 .proc_handler   = &lowmem_reserve_ratio_sysctl_handler,
994                 .strategy       = &sysctl_intvec,
995         },
996         {
997                 .ctl_name       = VM_DROP_PAGECACHE,
998                 .procname       = "drop_caches",
999                 .data           = &sysctl_drop_caches,
1000                 .maxlen         = sizeof(int),
1001                 .mode           = 0644,
1002                 .proc_handler   = drop_caches_sysctl_handler,
1003                 .strategy       = &sysctl_intvec,
1004         },
1005         {
1006                 .ctl_name       = VM_MIN_FREE_KBYTES,
1007                 .procname       = "min_free_kbytes",
1008                 .data           = &min_free_kbytes,
1009                 .maxlen         = sizeof(min_free_kbytes),
1010                 .mode           = 0644,
1011                 .proc_handler   = &min_free_kbytes_sysctl_handler,
1012                 .strategy       = &sysctl_intvec,
1013                 .extra1         = &zero,
1014         },
1015         {
1016                 .ctl_name       = VM_PERCPU_PAGELIST_FRACTION,
1017                 .procname       = "percpu_pagelist_fraction",
1018                 .data           = &percpu_pagelist_fraction,
1019                 .maxlen         = sizeof(percpu_pagelist_fraction),
1020                 .mode           = 0644,
1021                 .proc_handler   = &percpu_pagelist_fraction_sysctl_handler,
1022                 .strategy       = &sysctl_intvec,
1023                 .extra1         = &min_percpu_pagelist_fract,
1024         },
1025 #ifdef CONFIG_MMU
1026         {
1027                 .ctl_name       = VM_MAX_MAP_COUNT,
1028                 .procname       = "max_map_count",
1029                 .data           = &sysctl_max_map_count,
1030                 .maxlen         = sizeof(sysctl_max_map_count),
1031                 .mode           = 0644,
1032                 .proc_handler   = &proc_dointvec
1033         },
1034 #endif
1035         {
1036                 .ctl_name       = VM_LAPTOP_MODE,
1037                 .procname       = "laptop_mode",
1038                 .data           = &laptop_mode,
1039                 .maxlen         = sizeof(laptop_mode),
1040                 .mode           = 0644,
1041                 .proc_handler   = &proc_dointvec_jiffies,
1042                 .strategy       = &sysctl_jiffies,
1043         },
1044         {
1045                 .ctl_name       = VM_BLOCK_DUMP,
1046                 .procname       = "block_dump",
1047                 .data           = &block_dump,
1048                 .maxlen         = sizeof(block_dump),
1049                 .mode           = 0644,
1050                 .proc_handler   = &proc_dointvec,
1051                 .strategy       = &sysctl_intvec,
1052                 .extra1         = &zero,
1053         },
1054         {
1055                 .ctl_name       = VM_VFS_CACHE_PRESSURE,
1056                 .procname       = "vfs_cache_pressure",
1057                 .data           = &sysctl_vfs_cache_pressure,
1058                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1059                 .mode           = 0644,
1060                 .proc_handler   = &proc_dointvec,
1061                 .strategy       = &sysctl_intvec,
1062                 .extra1         = &zero,
1063         },
1064 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1065         {
1066                 .ctl_name       = VM_LEGACY_VA_LAYOUT,
1067                 .procname       = "legacy_va_layout",
1068                 .data           = &sysctl_legacy_va_layout,
1069                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1070                 .mode           = 0644,
1071                 .proc_handler   = &proc_dointvec,
1072                 .strategy       = &sysctl_intvec,
1073                 .extra1         = &zero,
1074         },
1075 #endif
1076 #ifdef CONFIG_NUMA
1077         {
1078                 .ctl_name       = VM_ZONE_RECLAIM_MODE,
1079                 .procname       = "zone_reclaim_mode",
1080                 .data           = &zone_reclaim_mode,
1081                 .maxlen         = sizeof(zone_reclaim_mode),
1082                 .mode           = 0644,
1083                 .proc_handler   = &proc_dointvec,
1084                 .strategy       = &sysctl_intvec,
1085                 .extra1         = &zero,
1086         },
1087         {
1088                 .ctl_name       = VM_MIN_UNMAPPED,
1089                 .procname       = "min_unmapped_ratio",
1090                 .data           = &sysctl_min_unmapped_ratio,
1091                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1092                 .mode           = 0644,
1093                 .proc_handler   = &sysctl_min_unmapped_ratio_sysctl_handler,
1094                 .strategy       = &sysctl_intvec,
1095                 .extra1         = &zero,
1096                 .extra2         = &one_hundred,
1097         },
1098         {
1099                 .ctl_name       = VM_MIN_SLAB,
1100                 .procname       = "min_slab_ratio",
1101                 .data           = &sysctl_min_slab_ratio,
1102                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1103                 .mode           = 0644,
1104                 .proc_handler   = &sysctl_min_slab_ratio_sysctl_handler,
1105                 .strategy       = &sysctl_intvec,
1106                 .extra1         = &zero,
1107                 .extra2         = &one_hundred,
1108         },
1109 #endif
1110 #ifdef CONFIG_SMP
1111         {
1112                 .ctl_name       = CTL_UNNUMBERED,
1113                 .procname       = "stat_interval",
1114                 .data           = &sysctl_stat_interval,
1115                 .maxlen         = sizeof(sysctl_stat_interval),
1116                 .mode           = 0644,
1117                 .proc_handler   = &proc_dointvec_jiffies,
1118                 .strategy       = &sysctl_jiffies,
1119         },
1120 #endif
1121 #ifdef CONFIG_SECURITY
1122         {
1123                 .ctl_name       = CTL_UNNUMBERED,
1124                 .procname       = "mmap_min_addr",
1125                 .data           = &mmap_min_addr,
1126                 .maxlen         = sizeof(unsigned long),
1127                 .mode           = 0644,
1128                 .proc_handler   = &proc_doulongvec_minmax,
1129         },
1130 #endif
1131 #ifdef CONFIG_NUMA
1132         {
1133                 .ctl_name       = CTL_UNNUMBERED,
1134                 .procname       = "numa_zonelist_order",
1135                 .data           = &numa_zonelist_order,
1136                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1137                 .mode           = 0644,
1138                 .proc_handler   = &numa_zonelist_order_handler,
1139                 .strategy       = &sysctl_string,
1140         },
1141 #endif
1142 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1143    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1144         {
1145                 .ctl_name       = VM_VDSO_ENABLED,
1146                 .procname       = "vdso_enabled",
1147                 .data           = &vdso_enabled,
1148                 .maxlen         = sizeof(vdso_enabled),
1149                 .mode           = 0644,
1150                 .proc_handler   = &proc_dointvec,
1151                 .strategy       = &sysctl_intvec,
1152                 .extra1         = &zero,
1153         },
1154 #endif
1155 /*
1156  * NOTE: do not add new entries to this table unless you have read
1157  * Documentation/sysctl/ctl_unnumbered.txt
1158  */
1159         { .ctl_name = 0 }
1160 };
1161
1162 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1163 static struct ctl_table binfmt_misc_table[] = {
1164         { .ctl_name = 0 }
1165 };
1166 #endif
1167
1168 static struct ctl_table fs_table[] = {
1169         {
1170                 .ctl_name       = FS_NRINODE,
1171                 .procname       = "inode-nr",
1172                 .data           = &inodes_stat,
1173                 .maxlen         = 2*sizeof(int),
1174                 .mode           = 0444,
1175                 .proc_handler   = &proc_dointvec,
1176         },
1177         {
1178                 .ctl_name       = FS_STATINODE,
1179                 .procname       = "inode-state",
1180                 .data           = &inodes_stat,
1181                 .maxlen         = 7*sizeof(int),
1182                 .mode           = 0444,
1183                 .proc_handler   = &proc_dointvec,
1184         },
1185         {
1186                 .procname       = "file-nr",
1187                 .data           = &files_stat,
1188                 .maxlen         = 3*sizeof(int),
1189                 .mode           = 0444,
1190                 .proc_handler   = &proc_nr_files,
1191         },
1192         {
1193                 .ctl_name       = FS_MAXFILE,
1194                 .procname       = "file-max",
1195                 .data           = &files_stat.max_files,
1196                 .maxlen         = sizeof(int),
1197                 .mode           = 0644,
1198                 .proc_handler   = &proc_dointvec,
1199         },
1200         {
1201                 .ctl_name       = FS_DENTRY,
1202                 .procname       = "dentry-state",
1203                 .data           = &dentry_stat,
1204                 .maxlen         = 6*sizeof(int),
1205                 .mode           = 0444,
1206                 .proc_handler   = &proc_dointvec,
1207         },
1208         {
1209                 .ctl_name       = FS_OVERFLOWUID,
1210                 .procname       = "overflowuid",
1211                 .data           = &fs_overflowuid,
1212                 .maxlen         = sizeof(int),
1213                 .mode           = 0644,
1214                 .proc_handler   = &proc_dointvec_minmax,
1215                 .strategy       = &sysctl_intvec,
1216                 .extra1         = &minolduid,
1217                 .extra2         = &maxolduid,
1218         },
1219         {
1220                 .ctl_name       = FS_OVERFLOWGID,
1221                 .procname       = "overflowgid",
1222                 .data           = &fs_overflowgid,
1223                 .maxlen         = sizeof(int),
1224                 .mode           = 0644,
1225                 .proc_handler   = &proc_dointvec_minmax,
1226                 .strategy       = &sysctl_intvec,
1227                 .extra1         = &minolduid,
1228                 .extra2         = &maxolduid,
1229         },
1230         {
1231                 .ctl_name       = FS_LEASES,
1232                 .procname       = "leases-enable",
1233                 .data           = &leases_enable,
1234                 .maxlen         = sizeof(int),
1235                 .mode           = 0644,
1236                 .proc_handler   = &proc_dointvec,
1237         },
1238 #ifdef CONFIG_DNOTIFY
1239         {
1240                 .ctl_name       = FS_DIR_NOTIFY,
1241                 .procname       = "dir-notify-enable",
1242                 .data           = &dir_notify_enable,
1243                 .maxlen         = sizeof(int),
1244                 .mode           = 0644,
1245                 .proc_handler   = &proc_dointvec,
1246         },
1247 #endif
1248 #ifdef CONFIG_MMU
1249         {
1250                 .ctl_name       = FS_LEASE_TIME,
1251                 .procname       = "lease-break-time",
1252                 .data           = &lease_break_time,
1253                 .maxlen         = sizeof(int),
1254                 .mode           = 0644,
1255                 .proc_handler   = &proc_dointvec_minmax,
1256                 .strategy       = &sysctl_intvec,
1257                 .extra1         = &zero,
1258                 .extra2         = &two,
1259         },
1260         {
1261                 .procname       = "aio-nr",
1262                 .data           = &aio_nr,
1263                 .maxlen         = sizeof(aio_nr),
1264                 .mode           = 0444,
1265                 .proc_handler   = &proc_doulongvec_minmax,
1266         },
1267         {
1268                 .procname       = "aio-max-nr",
1269                 .data           = &aio_max_nr,
1270                 .maxlen         = sizeof(aio_max_nr),
1271                 .mode           = 0644,
1272                 .proc_handler   = &proc_doulongvec_minmax,
1273         },
1274 #ifdef CONFIG_INOTIFY_USER
1275         {
1276                 .ctl_name       = FS_INOTIFY,
1277                 .procname       = "inotify",
1278                 .mode           = 0555,
1279                 .child          = inotify_table,
1280         },
1281 #endif  
1282 #endif
1283         {
1284                 .ctl_name       = KERN_SETUID_DUMPABLE,
1285                 .procname       = "suid_dumpable",
1286                 .data           = &suid_dumpable,
1287                 .maxlen         = sizeof(int),
1288                 .mode           = 0644,
1289                 .proc_handler   = &proc_dointvec,
1290         },
1291 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1292         {
1293                 .ctl_name       = CTL_UNNUMBERED,
1294                 .procname       = "binfmt_misc",
1295                 .mode           = 0555,
1296                 .child          = binfmt_misc_table,
1297         },
1298 #endif
1299 /*
1300  * NOTE: do not add new entries to this table unless you have read
1301  * Documentation/sysctl/ctl_unnumbered.txt
1302  */
1303         { .ctl_name = 0 }
1304 };
1305
1306 static struct ctl_table debug_table[] = {
1307 #if defined(CONFIG_X86) || defined(CONFIG_PPC)
1308         {
1309                 .ctl_name       = CTL_UNNUMBERED,
1310                 .procname       = "exception-trace",
1311                 .data           = &show_unhandled_signals,
1312                 .maxlen         = sizeof(int),
1313                 .mode           = 0644,
1314                 .proc_handler   = proc_dointvec
1315         },
1316 #endif
1317         { .ctl_name = 0 }
1318 };
1319
1320 static struct ctl_table dev_table[] = {
1321         { .ctl_name = 0 }
1322 };
1323
1324 static DEFINE_SPINLOCK(sysctl_lock);
1325
1326 /* called under sysctl_lock */
1327 static int use_table(struct ctl_table_header *p)
1328 {
1329         if (unlikely(p->unregistering))
1330                 return 0;
1331         p->used++;
1332         return 1;
1333 }
1334
1335 /* called under sysctl_lock */
1336 static void unuse_table(struct ctl_table_header *p)
1337 {
1338         if (!--p->used)
1339                 if (unlikely(p->unregistering))
1340                         complete(p->unregistering);
1341 }
1342
1343 /* called under sysctl_lock, will reacquire if has to wait */
1344 static void start_unregistering(struct ctl_table_header *p)
1345 {
1346         /*
1347          * if p->used is 0, nobody will ever touch that entry again;
1348          * we'll eliminate all paths to it before dropping sysctl_lock
1349          */
1350         if (unlikely(p->used)) {
1351                 struct completion wait;
1352                 init_completion(&wait);
1353                 p->unregistering = &wait;
1354                 spin_unlock(&sysctl_lock);
1355                 wait_for_completion(&wait);
1356                 spin_lock(&sysctl_lock);
1357         }
1358         /*
1359          * do not remove from the list until nobody holds it; walking the
1360          * list in do_sysctl() relies on that.
1361          */
1362         list_del_init(&p->ctl_entry);
1363 }
1364
1365 void sysctl_head_finish(struct ctl_table_header *head)
1366 {
1367         if (!head)
1368                 return;
1369         spin_lock(&sysctl_lock);
1370         unuse_table(head);
1371         spin_unlock(&sysctl_lock);
1372 }
1373
1374 struct ctl_table_header *sysctl_head_next(struct ctl_table_header *prev)
1375 {
1376         struct ctl_table_header *head;
1377         struct list_head *tmp;
1378         spin_lock(&sysctl_lock);
1379         if (prev) {
1380                 tmp = &prev->ctl_entry;
1381                 unuse_table(prev);
1382                 goto next;
1383         }
1384         tmp = &root_table_header.ctl_entry;
1385         for (;;) {
1386                 head = list_entry(tmp, struct ctl_table_header, ctl_entry);
1387
1388                 if (!use_table(head))
1389                         goto next;
1390                 spin_unlock(&sysctl_lock);
1391                 return head;
1392         next:
1393                 tmp = tmp->next;
1394                 if (tmp == &root_table_header.ctl_entry)
1395                         break;
1396         }
1397         spin_unlock(&sysctl_lock);
1398         return NULL;
1399 }
1400
1401 #ifdef CONFIG_SYSCTL_SYSCALL
1402 int do_sysctl(int __user *name, int nlen, void __user *oldval, size_t __user *oldlenp,
1403                void __user *newval, size_t newlen)
1404 {
1405         struct ctl_table_header *head;
1406         int error = -ENOTDIR;
1407
1408         if (nlen <= 0 || nlen >= CTL_MAXNAME)
1409                 return -ENOTDIR;
1410         if (oldval) {
1411                 int old_len;
1412                 if (!oldlenp || get_user(old_len, oldlenp))
1413                         return -EFAULT;
1414         }
1415
1416         for (head = sysctl_head_next(NULL); head;
1417                         head = sysctl_head_next(head)) {
1418                 error = parse_table(name, nlen, oldval, oldlenp, 
1419                                         newval, newlen, head->ctl_table);
1420                 if (error != -ENOTDIR) {
1421                         sysctl_head_finish(head);
1422                         break;
1423                 }
1424         }
1425         return error;
1426 }
1427
1428 asmlinkage long sys_sysctl(struct __sysctl_args __user *args)
1429 {
1430         struct __sysctl_args tmp;
1431         int error;
1432
1433         if (copy_from_user(&tmp, args, sizeof(tmp)))
1434                 return -EFAULT;
1435
1436         error = deprecated_sysctl_warning(&tmp);
1437         if (error)
1438                 goto out;
1439
1440         lock_kernel();
1441         error = do_sysctl(tmp.name, tmp.nlen, tmp.oldval, tmp.oldlenp,
1442                           tmp.newval, tmp.newlen);
1443         unlock_kernel();
1444 out:
1445         return error;
1446 }
1447 #endif /* CONFIG_SYSCTL_SYSCALL */
1448
1449 /*
1450  * sysctl_perm does NOT grant the superuser all rights automatically, because
1451  * some sysctl variables are readonly even to root.
1452  */
1453
1454 static int test_perm(int mode, int op)
1455 {
1456         if (!current->euid)
1457                 mode >>= 6;
1458         else if (in_egroup_p(0))
1459                 mode >>= 3;
1460         if ((mode & op & 0007) == op)
1461                 return 0;
1462         return -EACCES;
1463 }
1464
1465 int sysctl_perm(struct ctl_table *table, int op)
1466 {
1467         int error;
1468         error = security_sysctl(table, op);
1469         if (error)
1470                 return error;
1471         return test_perm(table->mode, op);
1472 }
1473
1474 #ifdef CONFIG_SYSCTL_SYSCALL
1475 static int parse_table(int __user *name, int nlen,
1476                        void __user *oldval, size_t __user *oldlenp,
1477                        void __user *newval, size_t newlen,
1478                        struct ctl_table *table)
1479 {
1480         int n;
1481 repeat:
1482         if (!nlen)
1483                 return -ENOTDIR;
1484         if (get_user(n, name))
1485                 return -EFAULT;
1486         for ( ; table->ctl_name || table->procname; table++) {
1487                 if (!table->ctl_name)
1488                         continue;
1489                 if (n == table->ctl_name) {
1490                         int error;
1491                         if (table->child) {
1492                                 if (sysctl_perm(table, 001))
1493                                         return -EPERM;
1494                                 name++;
1495                                 nlen--;
1496                                 table = table->child;
1497                                 goto repeat;
1498                         }
1499                         error = do_sysctl_strategy(table, name, nlen,
1500                                                    oldval, oldlenp,
1501                                                    newval, newlen);
1502                         return error;
1503                 }
1504         }
1505         return -ENOTDIR;
1506 }
1507
1508 /* Perform the actual read/write of a sysctl table entry. */
1509 int do_sysctl_strategy (struct ctl_table *table,
1510                         int __user *name, int nlen,
1511                         void __user *oldval, size_t __user *oldlenp,
1512                         void __user *newval, size_t newlen)
1513 {
1514         int op = 0, rc;
1515
1516         if (oldval)
1517                 op |= 004;
1518         if (newval) 
1519                 op |= 002;
1520         if (sysctl_perm(table, op))
1521                 return -EPERM;
1522
1523         if (table->strategy) {
1524                 rc = table->strategy(table, name, nlen, oldval, oldlenp,
1525                                      newval, newlen);
1526                 if (rc < 0)
1527                         return rc;
1528                 if (rc > 0)
1529                         return 0;
1530         }
1531
1532         /* If there is no strategy routine, or if the strategy returns
1533          * zero, proceed with automatic r/w */
1534         if (table->data && table->maxlen) {
1535                 rc = sysctl_data(table, name, nlen, oldval, oldlenp,
1536                                  newval, newlen);
1537                 if (rc < 0)
1538                         return rc;
1539         }
1540         return 0;
1541 }
1542 #endif /* CONFIG_SYSCTL_SYSCALL */
1543
1544 static void sysctl_set_parent(struct ctl_table *parent, struct ctl_table *table)
1545 {
1546         for (; table->ctl_name || table->procname; table++) {
1547                 table->parent = parent;
1548                 if (table->child)
1549                         sysctl_set_parent(table, table->child);
1550         }
1551 }
1552
1553 static __init int sysctl_init(void)
1554 {
1555         int err;
1556         sysctl_set_parent(NULL, root_table);
1557         err = sysctl_check_table(root_table);
1558         return 0;
1559 }
1560
1561 core_initcall(sysctl_init);
1562
1563 /**
1564  * register_sysctl_table - register a sysctl hierarchy
1565  * @table: the top-level table structure
1566  *
1567  * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1568  * array. An entry with a ctl_name of 0 terminates the table. 
1569  *
1570  * The members of the &struct ctl_table structure are used as follows:
1571  *
1572  * ctl_name - This is the numeric sysctl value used by sysctl(2). The number
1573  *            must be unique within that level of sysctl
1574  *
1575  * procname - the name of the sysctl file under /proc/sys. Set to %NULL to not
1576  *            enter a sysctl file
1577  *
1578  * data - a pointer to data for use by proc_handler
1579  *
1580  * maxlen - the maximum size in bytes of the data
1581  *
1582  * mode - the file permissions for the /proc/sys file, and for sysctl(2)
1583  *
1584  * child - a pointer to the child sysctl table if this entry is a directory, or
1585  *         %NULL.
1586  *
1587  * proc_handler - the text handler routine (described below)
1588  *
1589  * strategy - the strategy routine (described below)
1590  *
1591  * de - for internal use by the sysctl routines
1592  *
1593  * extra1, extra2 - extra pointers usable by the proc handler routines
1594  *
1595  * Leaf nodes in the sysctl tree will be represented by a single file
1596  * under /proc; non-leaf nodes will be represented by directories.
1597  *
1598  * sysctl(2) can automatically manage read and write requests through
1599  * the sysctl table.  The data and maxlen fields of the ctl_table
1600  * struct enable minimal validation of the values being written to be
1601  * performed, and the mode field allows minimal authentication.
1602  *
1603  * More sophisticated management can be enabled by the provision of a
1604  * strategy routine with the table entry.  This will be called before
1605  * any automatic read or write of the data is performed.
1606  *
1607  * The strategy routine may return
1608  *
1609  * < 0 - Error occurred (error is passed to user process)
1610  *
1611  * 0   - OK - proceed with automatic read or write.
1612  *
1613  * > 0 - OK - read or write has been done by the strategy routine, so
1614  *       return immediately.
1615  *
1616  * There must be a proc_handler routine for any terminal nodes
1617  * mirrored under /proc/sys (non-terminals are handled by a built-in
1618  * directory handler).  Several default handlers are available to
1619  * cover common cases -
1620  *
1621  * proc_dostring(), proc_dointvec(), proc_dointvec_jiffies(),
1622  * proc_dointvec_userhz_jiffies(), proc_dointvec_minmax(), 
1623  * proc_doulongvec_ms_jiffies_minmax(), proc_doulongvec_minmax()
1624  *
1625  * It is the handler's job to read the input buffer from user memory
1626  * and process it. The handler should return 0 on success.
1627  *
1628  * This routine returns %NULL on a failure to register, and a pointer
1629  * to the table header on success.
1630  */
1631 struct ctl_table_header *register_sysctl_table(struct ctl_table * table)
1632 {
1633         struct ctl_table_header *tmp;
1634         tmp = kmalloc(sizeof(struct ctl_table_header), GFP_KERNEL);
1635         if (!tmp)
1636                 return NULL;
1637         tmp->ctl_table = table;
1638         INIT_LIST_HEAD(&tmp->ctl_entry);
1639         tmp->used = 0;
1640         tmp->unregistering = NULL;
1641         sysctl_set_parent(NULL, table);
1642         if (sysctl_check_table(tmp->ctl_table)) {
1643                 kfree(tmp);
1644                 return NULL;
1645         }
1646         spin_lock(&sysctl_lock);
1647         list_add_tail(&tmp->ctl_entry, &root_table_header.ctl_entry);
1648         spin_unlock(&sysctl_lock);
1649         return tmp;
1650 }
1651
1652 /**
1653  * unregister_sysctl_table - unregister a sysctl table hierarchy
1654  * @header: the header returned from register_sysctl_table
1655  *
1656  * Unregisters the sysctl table and all children. proc entries may not
1657  * actually be removed until they are no longer used by anyone.
1658  */
1659 void unregister_sysctl_table(struct ctl_table_header * header)
1660 {
1661         might_sleep();
1662
1663         if (header == NULL)
1664                 return;
1665
1666         spin_lock(&sysctl_lock);
1667         start_unregistering(header);
1668         spin_unlock(&sysctl_lock);
1669         kfree(header);
1670 }
1671
1672 #else /* !CONFIG_SYSCTL */
1673 struct ctl_table_header *register_sysctl_table(struct ctl_table * table)
1674 {
1675         return NULL;
1676 }
1677
1678 void unregister_sysctl_table(struct ctl_table_header * table)
1679 {
1680 }
1681
1682 #endif /* CONFIG_SYSCTL */
1683
1684 /*
1685  * /proc/sys support
1686  */
1687
1688 #ifdef CONFIG_PROC_SYSCTL
1689
1690 static int _proc_do_string(void* data, int maxlen, int write,
1691                            struct file *filp, void __user *buffer,
1692                            size_t *lenp, loff_t *ppos)
1693 {
1694         size_t len;
1695         char __user *p;
1696         char c;
1697
1698         if (!data || !maxlen || !*lenp) {
1699                 *lenp = 0;
1700                 return 0;
1701         }
1702
1703         if (write) {
1704                 len = 0;
1705                 p = buffer;
1706                 while (len < *lenp) {
1707                         if (get_user(c, p++))
1708                                 return -EFAULT;
1709                         if (c == 0 || c == '\n')
1710                                 break;
1711                         len++;
1712                 }
1713                 if (len >= maxlen)
1714                         len = maxlen-1;
1715                 if(copy_from_user(data, buffer, len))
1716                         return -EFAULT;
1717                 ((char *) data)[len] = 0;
1718                 *ppos += *lenp;
1719         } else {
1720                 len = strlen(data);
1721                 if (len > maxlen)
1722                         len = maxlen;
1723
1724                 if (*ppos > len) {
1725                         *lenp = 0;
1726                         return 0;
1727                 }
1728
1729                 data += *ppos;
1730                 len  -= *ppos;
1731
1732                 if (len > *lenp)
1733                         len = *lenp;
1734                 if (len)
1735                         if(copy_to_user(buffer, data, len))
1736                                 return -EFAULT;
1737                 if (len < *lenp) {
1738                         if(put_user('\n', ((char __user *) buffer) + len))
1739                                 return -EFAULT;
1740                         len++;
1741                 }
1742                 *lenp = len;
1743                 *ppos += len;
1744         }
1745         return 0;
1746 }
1747
1748 /**
1749  * proc_dostring - read a string sysctl
1750  * @table: the sysctl table
1751  * @write: %TRUE if this is a write to the sysctl file
1752  * @filp: the file structure
1753  * @buffer: the user buffer
1754  * @lenp: the size of the user buffer
1755  * @ppos: file position
1756  *
1757  * Reads/writes a string from/to the user buffer. If the kernel
1758  * buffer provided is not large enough to hold the string, the
1759  * string is truncated. The copied string is %NULL-terminated.
1760  * If the string is being read by the user process, it is copied
1761  * and a newline '\n' is added. It is truncated if the buffer is
1762  * not large enough.
1763  *
1764  * Returns 0 on success.
1765  */
1766 int proc_dostring(struct ctl_table *table, int write, struct file *filp,
1767                   void __user *buffer, size_t *lenp, loff_t *ppos)
1768 {
1769         return _proc_do_string(table->data, table->maxlen, write, filp,
1770                                buffer, lenp, ppos);
1771 }
1772
1773
1774 static int do_proc_dointvec_conv(int *negp, unsigned long *lvalp,
1775                                  int *valp,
1776                                  int write, void *data)
1777 {
1778         if (write) {
1779                 *valp = *negp ? -*lvalp : *lvalp;
1780         } else {
1781                 int val = *valp;
1782                 if (val < 0) {
1783                         *negp = -1;
1784                         *lvalp = (unsigned long)-val;
1785                 } else {
1786                         *negp = 0;
1787                         *lvalp = (unsigned long)val;
1788                 }
1789         }
1790         return 0;
1791 }
1792
1793 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
1794                   int write, struct file *filp, void __user *buffer,
1795                   size_t *lenp, loff_t *ppos,
1796                   int (*conv)(int *negp, unsigned long *lvalp, int *valp,
1797                               int write, void *data),
1798                   void *data)
1799 {
1800 #define TMPBUFLEN 21
1801         int *i, vleft, first=1, neg, val;
1802         unsigned long lval;
1803         size_t left, len;
1804         
1805         char buf[TMPBUFLEN], *p;
1806         char __user *s = buffer;
1807         
1808         if (!tbl_data || !table->maxlen || !*lenp ||
1809             (*ppos && !write)) {
1810                 *lenp = 0;
1811                 return 0;
1812         }
1813         
1814         i = (int *) tbl_data;
1815         vleft = table->maxlen / sizeof(*i);
1816         left = *lenp;
1817
1818         if (!conv)
1819                 conv = do_proc_dointvec_conv;
1820
1821         for (; left && vleft--; i++, first=0) {
1822                 if (write) {
1823                         while (left) {
1824                                 char c;
1825                                 if (get_user(c, s))
1826                                         return -EFAULT;
1827                                 if (!isspace(c))
1828                                         break;
1829                                 left--;
1830                                 s++;
1831                         }
1832                         if (!left)
1833                                 break;
1834                         neg = 0;
1835                         len = left;
1836                         if (len > sizeof(buf) - 1)
1837                                 len = sizeof(buf) - 1;
1838                         if (copy_from_user(buf, s, len))
1839                                 return -EFAULT;
1840                         buf[len] = 0;
1841                         p = buf;
1842                         if (*p == '-' && left > 1) {
1843                                 neg = 1;
1844                                 p++;
1845                         }
1846                         if (*p < '0' || *p > '9')
1847                                 break;
1848
1849                         lval = simple_strtoul(p, &p, 0);
1850
1851                         len = p-buf;
1852                         if ((len < left) && *p && !isspace(*p))
1853                                 break;
1854                         if (neg)
1855                                 val = -val;
1856                         s += len;
1857                         left -= len;
1858
1859                         if (conv(&neg, &lval, i, 1, data))
1860                                 break;
1861                 } else {
1862                         p = buf;
1863                         if (!first)
1864                                 *p++ = '\t';
1865         
1866                         if (conv(&neg, &lval, i, 0, data))
1867                                 break;
1868
1869                         sprintf(p, "%s%lu", neg ? "-" : "", lval);
1870                         len = strlen(buf);
1871                         if (len > left)
1872                                 len = left;
1873                         if(copy_to_user(s, buf, len))
1874                                 return -EFAULT;
1875                         left -= len;
1876                         s += len;
1877                 }
1878         }
1879
1880         if (!write && !first && left) {
1881                 if(put_user('\n', s))
1882                         return -EFAULT;
1883                 left--, s++;
1884         }
1885         if (write) {
1886                 while (left) {
1887                         char c;
1888                         if (get_user(c, s++))
1889                                 return -EFAULT;
1890                         if (!isspace(c))
1891                                 break;
1892                         left--;
1893                 }
1894         }
1895         if (write && first)
1896                 return -EINVAL;
1897         *lenp -= left;
1898         *ppos += *lenp;
1899         return 0;
1900 #undef TMPBUFLEN
1901 }
1902
1903 static int do_proc_dointvec(struct ctl_table *table, int write, struct file *filp,
1904                   void __user *buffer, size_t *lenp, loff_t *ppos,
1905                   int (*conv)(int *negp, unsigned long *lvalp, int *valp,
1906                               int write, void *data),
1907                   void *data)
1908 {
1909         return __do_proc_dointvec(table->data, table, write, filp,
1910                         buffer, lenp, ppos, conv, data);
1911 }
1912
1913 /**
1914  * proc_dointvec - read a vector of integers
1915  * @table: the sysctl table
1916  * @write: %TRUE if this is a write to the sysctl file
1917  * @filp: the file structure
1918  * @buffer: the user buffer
1919  * @lenp: the size of the user buffer
1920  * @ppos: file position
1921  *
1922  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
1923  * values from/to the user buffer, treated as an ASCII string. 
1924  *
1925  * Returns 0 on success.
1926  */
1927 int proc_dointvec(struct ctl_table *table, int write, struct file *filp,
1928                      void __user *buffer, size_t *lenp, loff_t *ppos)
1929 {
1930     return do_proc_dointvec(table,write,filp,buffer,lenp,ppos,
1931                             NULL,NULL);
1932 }
1933
1934 #define OP_SET  0
1935 #define OP_AND  1
1936 #define OP_OR   2
1937
1938 static int do_proc_dointvec_bset_conv(int *negp, unsigned long *lvalp,
1939                                       int *valp,
1940                                       int write, void *data)
1941 {
1942         int op = *(int *)data;
1943         if (write) {
1944                 int val = *negp ? -*lvalp : *lvalp;
1945                 switch(op) {
1946                 case OP_SET:    *valp = val; break;
1947                 case OP_AND:    *valp &= val; break;
1948                 case OP_OR:     *valp |= val; break;
1949                 }
1950         } else {
1951                 int val = *valp;
1952                 if (val < 0) {
1953                         *negp = -1;
1954                         *lvalp = (unsigned long)-val;
1955                 } else {
1956                         *negp = 0;
1957                         *lvalp = (unsigned long)val;
1958                 }
1959         }
1960         return 0;
1961 }
1962
1963 #ifdef CONFIG_SECURITY_CAPABILITIES
1964 /*
1965  *      init may raise the set.
1966  */
1967
1968 int proc_dointvec_bset(struct ctl_table *table, int write, struct file *filp,
1969                         void __user *buffer, size_t *lenp, loff_t *ppos)
1970 {
1971         int op;
1972
1973         if (write && !capable(CAP_SYS_MODULE)) {
1974                 return -EPERM;
1975         }
1976
1977         op = is_global_init(current) ? OP_SET : OP_AND;
1978         return do_proc_dointvec(table,write,filp,buffer,lenp,ppos,
1979                                 do_proc_dointvec_bset_conv,&op);
1980 }
1981 #endif /* def CONFIG_SECURITY_CAPABILITIES */
1982
1983 /*
1984  *      Taint values can only be increased
1985  */
1986 static int proc_dointvec_taint(struct ctl_table *table, int write, struct file *filp,
1987                                void __user *buffer, size_t *lenp, loff_t *ppos)
1988 {
1989         int op;
1990
1991         if (write && !capable(CAP_SYS_ADMIN))
1992                 return -EPERM;
1993
1994         op = OP_OR;
1995         return do_proc_dointvec(table,write,filp,buffer,lenp,ppos,
1996                                 do_proc_dointvec_bset_conv,&op);
1997 }
1998
1999 struct do_proc_dointvec_minmax_conv_param {
2000         int *min;
2001         int *max;
2002 };
2003
2004 static int do_proc_dointvec_minmax_conv(int *negp, unsigned long *lvalp, 
2005                                         int *valp, 
2006                                         int write, void *data)
2007 {
2008         struct do_proc_dointvec_minmax_conv_param *param = data;
2009         if (write) {
2010                 int val = *negp ? -*lvalp : *lvalp;
2011                 if ((param->min && *param->min > val) ||
2012                     (param->max && *param->max < val))
2013                         return -EINVAL;
2014                 *valp = val;
2015         } else {
2016                 int val = *valp;
2017                 if (val < 0) {
2018                         *negp = -1;
2019                         *lvalp = (unsigned long)-val;
2020                 } else {
2021                         *negp = 0;
2022                         *lvalp = (unsigned long)val;
2023                 }
2024         }
2025         return 0;
2026 }
2027
2028 /**
2029  * proc_dointvec_minmax - read a vector of integers with min/max values
2030  * @table: the sysctl table
2031  * @write: %TRUE if this is a write to the sysctl file
2032  * @filp: the file structure
2033  * @buffer: the user buffer
2034  * @lenp: the size of the user buffer
2035  * @ppos: file position
2036  *
2037  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2038  * values from/to the user buffer, treated as an ASCII string.
2039  *
2040  * This routine will ensure the values are within the range specified by
2041  * table->extra1 (min) and table->extra2 (max).
2042  *
2043  * Returns 0 on success.
2044  */
2045 int proc_dointvec_minmax(struct ctl_table *table, int write, struct file *filp,
2046                   void __user *buffer, size_t *lenp, loff_t *ppos)
2047 {
2048         struct do_proc_dointvec_minmax_conv_param param = {
2049                 .min = (int *) table->extra1,
2050                 .max = (int *) table->extra2,
2051         };
2052         return do_proc_dointvec(table, write, filp, buffer, lenp, ppos,
2053                                 do_proc_dointvec_minmax_conv, &param);
2054 }
2055
2056 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2057                                      struct file *filp,
2058                                      void __user *buffer,
2059                                      size_t *lenp, loff_t *ppos,
2060                                      unsigned long convmul,
2061                                      unsigned long convdiv)
2062 {
2063 #define TMPBUFLEN 21
2064         unsigned long *i, *min, *max, val;
2065         int vleft, first=1, neg;
2066         size_t len, left;
2067         char buf[TMPBUFLEN], *p;
2068         char __user *s = buffer;
2069         
2070         if (!data || !table->maxlen || !*lenp ||
2071             (*ppos && !write)) {
2072                 *lenp = 0;
2073                 return 0;
2074         }
2075         
2076         i = (unsigned long *) data;
2077         min = (unsigned long *) table->extra1;
2078         max = (unsigned long *) table->extra2;
2079         vleft = table->maxlen / sizeof(unsigned long);
2080         left = *lenp;
2081         
2082         for (; left && vleft--; i++, min++, max++, first=0) {
2083                 if (write) {
2084                         while (left) {
2085                                 char c;
2086                                 if (get_user(c, s))
2087                                         return -EFAULT;
2088                                 if (!isspace(c))
2089                                         break;
2090                                 left--;
2091                                 s++;
2092                         }
2093                         if (!left)
2094                                 break;
2095                         neg = 0;
2096                         len = left;
2097                         if (len > TMPBUFLEN-1)
2098                                 len = TMPBUFLEN-1;
2099                         if (copy_from_user(buf, s, len))
2100                                 return -EFAULT;
2101                         buf[len] = 0;
2102                         p = buf;
2103                         if (*p == '-' && left > 1) {
2104                                 neg = 1;
2105                                 p++;
2106                         }
2107                         if (*p < '0' || *p > '9')
2108                                 break;
2109                         val = simple_strtoul(p, &p, 0) * convmul / convdiv ;
2110                         len = p-buf;
2111                         if ((len < left) && *p && !isspace(*p))
2112                                 break;
2113                         if (neg)
2114                                 val = -val;
2115                         s += len;
2116                         left -= len;
2117
2118                         if(neg)
2119                                 continue;
2120                         if ((min && val < *min) || (max && val > *max))
2121                                 continue;
2122                         *i = val;
2123                 } else {
2124                         p = buf;
2125                         if (!first)
2126                                 *p++ = '\t';
2127                         sprintf(p, "%lu", convdiv * (*i) / convmul);
2128                         len = strlen(buf);
2129                         if (len > left)
2130                                 len = left;
2131                         if(copy_to_user(s, buf, len))
2132                                 return -EFAULT;
2133                         left -= len;
2134                         s += len;
2135                 }
2136         }
2137
2138         if (!write && !first && left) {
2139                 if(put_user('\n', s))
2140                         return -EFAULT;
2141                 left--, s++;
2142         }
2143         if (write) {
2144                 while (left) {
2145                         char c;
2146                         if (get_user(c, s++))
2147                                 return -EFAULT;
2148                         if (!isspace(c))
2149                                 break;
2150                         left--;
2151                 }
2152         }
2153         if (write && first)
2154                 return -EINVAL;
2155         *lenp -= left;
2156         *ppos += *lenp;
2157         return 0;
2158 #undef TMPBUFLEN
2159 }
2160
2161 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2162                                      struct file *filp,
2163                                      void __user *buffer,
2164                                      size_t *lenp, loff_t *ppos,
2165                                      unsigned long convmul,
2166                                      unsigned long convdiv)
2167 {
2168         return __do_proc_doulongvec_minmax(table->data, table, write,
2169                         filp, buffer, lenp, ppos, convmul, convdiv);
2170 }
2171
2172 /**
2173  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2174  * @table: the sysctl table
2175  * @write: %TRUE if this is a write to the sysctl file
2176  * @filp: the file structure
2177  * @buffer: the user buffer
2178  * @lenp: the size of the user buffer
2179  * @ppos: file position
2180  *
2181  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2182  * values from/to the user buffer, treated as an ASCII string.
2183  *
2184  * This routine will ensure the values are within the range specified by
2185  * table->extra1 (min) and table->extra2 (max).
2186  *
2187  * Returns 0 on success.
2188  */
2189 int proc_doulongvec_minmax(struct ctl_table *table, int write, struct file *filp,
2190                            void __user *buffer, size_t *lenp, loff_t *ppos)
2191 {
2192     return do_proc_doulongvec_minmax(table, write, filp, buffer, lenp, ppos, 1l, 1l);
2193 }
2194
2195 /**
2196  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2197  * @table: the sysctl table
2198  * @write: %TRUE if this is a write to the sysctl file
2199  * @filp: the file structure
2200  * @buffer: the user buffer
2201  * @lenp: the size of the user buffer
2202  * @ppos: file position
2203  *
2204  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2205  * values from/to the user buffer, treated as an ASCII string. The values
2206  * are treated as milliseconds, and converted to jiffies when they are stored.
2207  *
2208  * This routine will ensure the values are within the range specified by
2209  * table->extra1 (min) and table->extra2 (max).
2210  *
2211  * Returns 0 on success.
2212  */
2213 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2214                                       struct file *filp,
2215                                       void __user *buffer,
2216                                       size_t *lenp, loff_t *ppos)
2217 {
2218     return do_proc_doulongvec_minmax(table, write, filp, buffer,
2219                                      lenp, ppos, HZ, 1000l);
2220 }
2221
2222
2223 static int do_proc_dointvec_jiffies_conv(int *negp, unsigned long *lvalp,
2224                                          int *valp,
2225                                          int write, void *data)
2226 {
2227         if (write) {
2228                 if (*lvalp > LONG_MAX / HZ)
2229                         return 1;
2230                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2231         } else {
2232                 int val = *valp;
2233                 unsigned long lval;
2234                 if (val < 0) {
2235                         *negp = -1;
2236                         lval = (unsigned long)-val;
2237                 } else {
2238                         *negp = 0;
2239                         lval = (unsigned long)val;
2240                 }
2241                 *lvalp = lval / HZ;
2242         }
2243         return 0;
2244 }
2245
2246 static int do_proc_dointvec_userhz_jiffies_conv(int *negp, unsigned long *lvalp,
2247                                                 int *valp,
2248                                                 int write, void *data)
2249 {
2250         if (write) {
2251                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2252                         return 1;
2253                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2254         } else {
2255                 int val = *valp;
2256                 unsigned long lval;
2257                 if (val < 0) {
2258                         *negp = -1;
2259                         lval = (unsigned long)-val;
2260                 } else {
2261                         *negp = 0;
2262                         lval = (unsigned long)val;
2263                 }
2264                 *lvalp = jiffies_to_clock_t(lval);
2265         }
2266         return 0;
2267 }
2268
2269 static int do_proc_dointvec_ms_jiffies_conv(int *negp, unsigned long *lvalp,
2270                                             int *valp,
2271                                             int write, void *data)
2272 {
2273         if (write) {
2274                 *valp = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2275         } else {
2276                 int val = *valp;
2277                 unsigned long lval;
2278                 if (val < 0) {
2279                         *negp = -1;
2280                         lval = (unsigned long)-val;
2281                 } else {
2282                         *negp = 0;
2283                         lval = (unsigned long)val;
2284                 }
2285                 *lvalp = jiffies_to_msecs(lval);
2286         }
2287         return 0;
2288 }
2289
2290 /**
2291  * proc_dointvec_jiffies - read a vector of integers as seconds
2292  * @table: the sysctl table
2293  * @write: %TRUE if this is a write to the sysctl file
2294  * @filp: the file structure
2295  * @buffer: the user buffer
2296  * @lenp: the size of the user buffer
2297  * @ppos: file position
2298  *
2299  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2300  * values from/to the user buffer, treated as an ASCII string. 
2301  * The values read are assumed to be in seconds, and are converted into
2302  * jiffies.
2303  *
2304  * Returns 0 on success.
2305  */
2306 int proc_dointvec_jiffies(struct ctl_table *table, int write, struct file *filp,
2307                           void __user *buffer, size_t *lenp, loff_t *ppos)
2308 {
2309     return do_proc_dointvec(table,write,filp,buffer,lenp,ppos,
2310                             do_proc_dointvec_jiffies_conv,NULL);
2311 }
2312
2313 /**
2314  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2315  * @table: the sysctl table
2316  * @write: %TRUE if this is a write to the sysctl file
2317  * @filp: the file structure
2318  * @buffer: the user buffer
2319  * @lenp: the size of the user buffer
2320  * @ppos: pointer to the file position
2321  *
2322  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2323  * values from/to the user buffer, treated as an ASCII string. 
2324  * The values read are assumed to be in 1/USER_HZ seconds, and 
2325  * are converted into jiffies.
2326  *
2327  * Returns 0 on success.
2328  */
2329 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write, struct file *filp,
2330                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2331 {
2332     return do_proc_dointvec(table,write,filp,buffer,lenp,ppos,
2333                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2334 }
2335
2336 /**
2337  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2338  * @table: the sysctl table
2339  * @write: %TRUE if this is a write to the sysctl file
2340  * @filp: the file structure
2341  * @buffer: the user buffer
2342  * @lenp: the size of the user buffer
2343  * @ppos: file position
2344  * @ppos: the current position in the file
2345  *
2346  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2347  * values from/to the user buffer, treated as an ASCII string. 
2348  * The values read are assumed to be in 1/1000 seconds, and 
2349  * are converted into jiffies.
2350  *
2351  * Returns 0 on success.
2352  */
2353 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write, struct file *filp,
2354                              void __user *buffer, size_t *lenp, loff_t *ppos)
2355 {
2356         return do_proc_dointvec(table, write, filp, buffer, lenp, ppos,
2357                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2358 }
2359
2360 static int proc_do_cad_pid(struct ctl_table *table, int write, struct file *filp,
2361                            void __user *buffer, size_t *lenp, loff_t *ppos)
2362 {
2363         struct pid *new_pid;
2364         pid_t tmp;
2365         int r;
2366
2367         tmp = pid_nr_ns(cad_pid, current->nsproxy->pid_ns);
2368
2369         r = __do_proc_dointvec(&tmp, table, write, filp, buffer,
2370                                lenp, ppos, NULL, NULL);
2371         if (r || !write)
2372                 return r;
2373
2374         new_pid = find_get_pid(tmp);
2375         if (!new_pid)
2376                 return -ESRCH;
2377
2378         put_pid(xchg(&cad_pid, new_pid));
2379         return 0;
2380 }
2381
2382 #else /* CONFIG_PROC_FS */
2383
2384 int proc_dostring(struct ctl_table *table, int write, struct file *filp,
2385                   void __user *buffer, size_t *lenp, loff_t *ppos)
2386 {
2387         return -ENOSYS;
2388 }
2389
2390 int proc_dointvec(struct ctl_table *table, int write, struct file *filp,
2391                   void __user *buffer, size_t *lenp, loff_t *ppos)
2392 {
2393         return -ENOSYS;
2394 }
2395
2396 int proc_dointvec_bset(struct ctl_table *table, int write, struct file *filp,
2397                         void __user *buffer, size_t *lenp, loff_t *ppos)
2398 {
2399         return -ENOSYS;
2400 }
2401
2402 int proc_dointvec_minmax(struct ctl_table *table, int write, struct file *filp,
2403                     void __user *buffer, size_t *lenp, loff_t *ppos)
2404 {
2405         return -ENOSYS;
2406 }
2407
2408 int proc_dointvec_jiffies(struct ctl_table *table, int write, struct file *filp,
2409                     void __user *buffer, size_t *lenp, loff_t *ppos)
2410 {
2411         return -ENOSYS;
2412 }
2413
2414 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write, struct file *filp,
2415                     void __user *buffer, size_t *lenp, loff_t *ppos)
2416 {
2417         return -ENOSYS;
2418 }
2419
2420 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write, struct file *filp,
2421                              void __user *buffer, size_t *lenp, loff_t *ppos)
2422 {
2423         return -ENOSYS;
2424 }
2425
2426 int proc_doulongvec_minmax(struct ctl_table *table, int write, struct file *filp,
2427                     void __user *buffer, size_t *lenp, loff_t *ppos)
2428 {
2429         return -ENOSYS;
2430 }
2431
2432 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2433                                       struct file *filp,
2434                                       void __user *buffer,
2435                                       size_t *lenp, loff_t *ppos)
2436 {
2437     return -ENOSYS;
2438 }
2439
2440
2441 #endif /* CONFIG_PROC_FS */
2442
2443
2444 #ifdef CONFIG_SYSCTL_SYSCALL
2445 /*
2446  * General sysctl support routines 
2447  */
2448
2449 /* The generic sysctl data routine (used if no strategy routine supplied) */
2450 int sysctl_data(struct ctl_table *table, int __user *name, int nlen,
2451                 void __user *oldval, size_t __user *oldlenp,
2452                 void __user *newval, size_t newlen)
2453 {
2454         size_t len;
2455
2456         /* Get out of I don't have a variable */
2457         if (!table->data || !table->maxlen)
2458                 return -ENOTDIR;
2459
2460         if (oldval && oldlenp) {
2461                 if (get_user(len, oldlenp))
2462                         return -EFAULT;
2463                 if (len) {
2464                         if (len > table->maxlen)
2465                                 len = table->maxlen;
2466                         if (copy_to_user(oldval, table->data, len))
2467                                 return -EFAULT;
2468                         if (put_user(len, oldlenp))
2469                                 return -EFAULT;
2470                 }
2471         }
2472
2473         if (newval && newlen) {
2474                 if (newlen > table->maxlen)
2475                         newlen = table->maxlen;
2476
2477                 if (copy_from_user(table->data, newval, newlen))
2478                         return -EFAULT;
2479         }
2480         return 1;
2481 }
2482
2483 /* The generic string strategy routine: */
2484 int sysctl_string(struct ctl_table *table, int __user *name, int nlen,
2485                   void __user *oldval, size_t __user *oldlenp,
2486                   void __user *newval, size_t newlen)
2487 {
2488         if (!table->data || !table->maxlen) 
2489                 return -ENOTDIR;
2490         
2491         if (oldval && oldlenp) {
2492                 size_t bufsize;
2493                 if (get_user(bufsize, oldlenp))
2494                         return -EFAULT;
2495                 if (bufsize) {
2496                         size_t len = strlen(table->data), copied;
2497
2498                         /* This shouldn't trigger for a well-formed sysctl */
2499                         if (len > table->maxlen)
2500                                 len = table->maxlen;
2501
2502                         /* Copy up to a max of bufsize-1 bytes of the string */
2503                         copied = (len >= bufsize) ? bufsize - 1 : len;
2504
2505                         if (copy_to_user(oldval, table->data, copied) ||
2506                             put_user(0, (char __user *)(oldval + copied)))
2507                                 return -EFAULT;
2508                         if (put_user(len, oldlenp))
2509                                 return -EFAULT;
2510                 }
2511         }
2512         if (newval && newlen) {
2513                 size_t len = newlen;
2514                 if (len > table->maxlen)
2515                         len = table->maxlen;
2516                 if(copy_from_user(table->data, newval, len))
2517                         return -EFAULT;
2518                 if (len == table->maxlen)
2519                         len--;
2520                 ((char *) table->data)[len] = 0;
2521         }
2522         return 1;
2523 }
2524
2525 /*
2526  * This function makes sure that all of the integers in the vector
2527  * are between the minimum and maximum values given in the arrays
2528  * table->extra1 and table->extra2, respectively.
2529  */
2530 int sysctl_intvec(struct ctl_table *table, int __user *name, int nlen,
2531                 void __user *oldval, size_t __user *oldlenp,
2532                 void __user *newval, size_t newlen)
2533 {
2534
2535         if (newval && newlen) {
2536                 int __user *vec = (int __user *) newval;
2537                 int *min = (int *) table->extra1;
2538                 int *max = (int *) table->extra2;
2539                 size_t length;
2540                 int i;
2541
2542                 if (newlen % sizeof(int) != 0)
2543                         return -EINVAL;
2544
2545                 if (!table->extra1 && !table->extra2)
2546                         return 0;
2547
2548                 if (newlen > table->maxlen)
2549                         newlen = table->maxlen;
2550                 length = newlen / sizeof(int);
2551
2552                 for (i = 0; i < length; i++) {
2553                         int value;
2554                         if (get_user(value, vec + i))
2555                                 return -EFAULT;
2556                         if (min && value < min[i])
2557                                 return -EINVAL;
2558                         if (max && value > max[i])
2559                                 return -EINVAL;
2560                 }
2561         }
2562         return 0;
2563 }
2564
2565 /* Strategy function to convert jiffies to seconds */ 
2566 int sysctl_jiffies(struct ctl_table *table, int __user *name, int nlen,
2567                 void __user *oldval, size_t __user *oldlenp,
2568                 void __user *newval, size_t newlen)
2569 {
2570         if (oldval && oldlenp) {
2571                 size_t olen;
2572
2573                 if (get_user(olen, oldlenp))
2574                         return -EFAULT;
2575                 if (olen) {
2576                         int val;
2577
2578                         if (olen < sizeof(int))
2579                                 return -EINVAL;
2580
2581                         val = *(int *)(table->data) / HZ;
2582                         if (put_user(val, (int __user *)oldval))
2583                                 return -EFAULT;
2584                         if (put_user(sizeof(int), oldlenp))
2585                                 return -EFAULT;
2586                 }
2587         }
2588         if (newval && newlen) { 
2589                 int new;
2590                 if (newlen != sizeof(int))
2591                         return -EINVAL; 
2592                 if (get_user(new, (int __user *)newval))
2593                         return -EFAULT;
2594                 *(int *)(table->data) = new*HZ; 
2595         }
2596         return 1;
2597 }
2598
2599 /* Strategy function to convert jiffies to seconds */ 
2600 int sysctl_ms_jiffies(struct ctl_table *table, int __user *name, int nlen,
2601                 void __user *oldval, size_t __user *oldlenp,
2602                 void __user *newval, size_t newlen)
2603 {
2604         if (oldval && oldlenp) {
2605                 size_t olen;
2606
2607                 if (get_user(olen, oldlenp))
2608                         return -EFAULT;
2609                 if (olen) {
2610                         int val;
2611
2612                         if (olen < sizeof(int))
2613                                 return -EINVAL;
2614
2615                         val = jiffies_to_msecs(*(int *)(table->data));
2616                         if (put_user(val, (int __user *)oldval))
2617                                 return -EFAULT;
2618                         if (put_user(sizeof(int), oldlenp))
2619                                 return -EFAULT;
2620                 }
2621         }
2622         if (newval && newlen) { 
2623                 int new;
2624                 if (newlen != sizeof(int))
2625                         return -EINVAL; 
2626                 if (get_user(new, (int __user *)newval))
2627                         return -EFAULT;
2628                 *(int *)(table->data) = msecs_to_jiffies(new);
2629         }
2630         return 1;
2631 }
2632
2633
2634
2635 #else /* CONFIG_SYSCTL_SYSCALL */
2636
2637
2638 asmlinkage long sys_sysctl(struct __sysctl_args __user *args)
2639 {
2640         struct __sysctl_args tmp;
2641         int error;
2642
2643         if (copy_from_user(&tmp, args, sizeof(tmp)))
2644                 return -EFAULT;
2645
2646         error = deprecated_sysctl_warning(&tmp);
2647
2648         /* If no error reading the parameters then just -ENOSYS ... */
2649         if (!error)
2650                 error = -ENOSYS;
2651
2652         return error;
2653 }
2654
2655 int sysctl_data(struct ctl_table *table, int __user *name, int nlen,
2656                   void __user *oldval, size_t __user *oldlenp,
2657                   void __user *newval, size_t newlen)
2658 {
2659         return -ENOSYS;
2660 }
2661
2662 int sysctl_string(struct ctl_table *table, int __user *name, int nlen,
2663                   void __user *oldval, size_t __user *oldlenp,
2664                   void __user *newval, size_t newlen)
2665 {
2666         return -ENOSYS;
2667 }
2668
2669 int sysctl_intvec(struct ctl_table *table, int __user *name, int nlen,
2670                 void __user *oldval, size_t __user *oldlenp,
2671                 void __user *newval, size_t newlen)
2672 {
2673         return -ENOSYS;
2674 }
2675
2676 int sysctl_jiffies(struct ctl_table *table, int __user *name, int nlen,
2677                 void __user *oldval, size_t __user *oldlenp,
2678                 void __user *newval, size_t newlen)
2679 {
2680         return -ENOSYS;
2681 }
2682
2683 int sysctl_ms_jiffies(struct ctl_table *table, int __user *name, int nlen,
2684                 void __user *oldval, size_t __user *oldlenp,
2685                 void __user *newval, size_t newlen)
2686 {
2687         return -ENOSYS;
2688 }
2689
2690 #endif /* CONFIG_SYSCTL_SYSCALL */
2691
2692 static int deprecated_sysctl_warning(struct __sysctl_args *args)
2693 {
2694         static int msg_count;
2695         int name[CTL_MAXNAME];
2696         int i;
2697
2698         /* Check args->nlen. */
2699         if (args->nlen < 0 || args->nlen > CTL_MAXNAME)
2700                 return -ENOTDIR;
2701
2702         /* Read in the sysctl name for better debug message logging */
2703         for (i = 0; i < args->nlen; i++)
2704                 if (get_user(name[i], args->name + i))
2705                         return -EFAULT;
2706
2707         /* Ignore accesses to kernel.version */
2708         if ((args->nlen == 2) && (name[0] == CTL_KERN) && (name[1] == KERN_VERSION))
2709                 return 0;
2710
2711         if (msg_count < 5) {
2712                 msg_count++;
2713                 printk(KERN_INFO
2714                         "warning: process `%s' used the deprecated sysctl "
2715                         "system call with ", current->comm);
2716                 for (i = 0; i < args->nlen; i++)
2717                         printk("%d.", name[i]);
2718                 printk("\n");
2719         }
2720         return 0;
2721 }
2722
2723 /*
2724  * No sense putting this after each symbol definition, twice,
2725  * exception granted :-)
2726  */
2727 EXPORT_SYMBOL(proc_dointvec);
2728 EXPORT_SYMBOL(proc_dointvec_jiffies);
2729 EXPORT_SYMBOL(proc_dointvec_minmax);
2730 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2731 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2732 EXPORT_SYMBOL(proc_dostring);
2733 EXPORT_SYMBOL(proc_doulongvec_minmax);
2734 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);
2735 EXPORT_SYMBOL(register_sysctl_table);
2736 EXPORT_SYMBOL(sysctl_intvec);
2737 EXPORT_SYMBOL(sysctl_jiffies);
2738 EXPORT_SYMBOL(sysctl_ms_jiffies);
2739 EXPORT_SYMBOL(sysctl_string);
2740 EXPORT_SYMBOL(sysctl_data);
2741 EXPORT_SYMBOL(unregister_sysctl_table);