Blame view

kernel/sysctl.c 69.2 KB
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
  /*
   * sysctl.c: General linux system control interface
   *
   * Begun 24 March 1995, Stephen Tweedie
   * Added /proc support, Dec 1995
   * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
   * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
   * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
   * Dynamic registration fixes, Stephen Tweedie.
   * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
   * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
   *  Horn.
   * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
   * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
   * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
   *  Wendling.
   * The list_for_each() macro wasn't appropriate for the sysctl loop.
   *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
   */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
20
21
22
23
24
  #include <linux/module.h>
  #include <linux/mm.h>
  #include <linux/swap.h>
  #include <linux/slab.h>
  #include <linux/sysctl.h>
d33ed52d5   Dave Young   sysctl extern cle...
25
  #include <linux/signal.h>
455cd5ab3   Dan Rosenberg   kptr_restrict for...
26
  #include <linux/printk.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
27
  #include <linux/proc_fs.h>
72c2d5823   Andrew Morgan   V3 file capabilit...
28
  #include <linux/security.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
29
  #include <linux/ctype.h>
dfec072ec   Vegard Nossum   kmemcheck: add th...
30
  #include <linux/kmemcheck.h>
62239ac2b   Adrian Bunk   proper prototype ...
31
  #include <linux/fs.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
32
33
  #include <linux/init.h>
  #include <linux/kernel.h>
0296b2281   Kay Sievers   [PATCH] remove CO...
34
  #include <linux/kobject.h>
20380731b   Arnaldo Carvalho de Melo   [NET]: Fix sparse...
35
  #include <linux/net.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
36
37
38
  #include <linux/sysrq.h>
  #include <linux/highuid.h>
  #include <linux/writeback.h>
3fff4c42b   Ingo Molnar   printk: Remove ra...
39
  #include <linux/ratelimit.h>
76ab0f530   Mel Gorman   mm: compaction: a...
40
  #include <linux/compaction.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
41
  #include <linux/hugetlb.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
42
  #include <linux/initrd.h>
0b77f5bfb   David Howells   keys: make the ke...
43
  #include <linux/key.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
44
45
46
  #include <linux/times.h>
  #include <linux/limits.h>
  #include <linux/dcache.h>
6e006701c   Alexey Dobriyan   dnotify: move dir...
47
  #include <linux/dnotify.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
48
  #include <linux/syscalls.h>
c748e1340   Adrian Bunk   mm/vmstat.c: prop...
49
  #include <linux/vmstat.h>
c255d844d   Pavel Machek   [PATCH] suspend-t...
50
51
  #include <linux/nfs_fs.h>
  #include <linux/acpi.h>
10a0a8d4e   Jeremy Fitzhardinge   Add common orderl...
52
  #include <linux/reboot.h>
b0fc494fa   Steven Rostedt   ftrace: add ftrac...
53
  #include <linux/ftrace.h>
cdd6c482c   Ingo Molnar   perf: Do the big ...
54
  #include <linux/perf_event.h>
b2be84df9   Masami Hiramatsu   kprobes: Jump opt...
55
  #include <linux/kprobes.h>
b492e95be   Jens Axboe   pipe: set lower a...
56
  #include <linux/pipe_fs_i.h>
8e4228e1e   David Rientjes   oom: move sysctl ...
57
  #include <linux/oom.h>
17f60a7da   Eric Paris   capabilites: allo...
58
  #include <linux/kmod.h>
73efc0394   Dan Ballard   kernel/sysctl.c: ...
59
  #include <linux/capability.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
60
61
62
  
  #include <asm/uaccess.h>
  #include <asm/processor.h>
29cbc78b9   Andi Kleen   [PATCH] x86: Clea...
63
64
  #ifdef CONFIG_X86
  #include <asm/nmi.h>
0741f4d20   Chuck Ebbert   [PATCH] x86: add ...
65
  #include <asm/stacktrace.h>
6e7c40259   Ingo Molnar   x86: various chan...
66
  #include <asm/io.h>
29cbc78b9   Andi Kleen   [PATCH] x86: Clea...
67
  #endif
c55b7c3e8   Dave Young   sysctl extern cle...
68
69
70
  #ifdef CONFIG_BSD_PROCESS_ACCT
  #include <linux/acct.h>
  #endif
4f0e056fd   Dave Young   sysctl extern cle...
71
72
73
  #ifdef CONFIG_RT_MUTEXES
  #include <linux/rtmutex.h>
  #endif
2edf5e498   Dave Young   sysctl extern cle...
74
75
76
  #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
  #include <linux/lockdep.h>
  #endif
15485a468   Dave Young   sysctl extern cle...
77
78
79
  #ifdef CONFIG_CHR_DEV_SG
  #include <scsi/sg.h>
  #endif
29cbc78b9   Andi Kleen   [PATCH] x86: Clea...
80

58687acba   Don Zickus   lockup_detector: ...
81
  #ifdef CONFIG_LOCKUP_DETECTOR
504d7cf10   Don Zickus   nmi_watchdog: Com...
82
83
  #include <linux/nmi.h>
  #endif
7058cb02d   Eric W. Biederman   sysctl: deprecate...
84

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
85
86
87
  #if defined(CONFIG_SYSCTL)
  
  /* External variables not in a header file. */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
88
89
90
  extern int sysctl_overcommit_memory;
  extern int sysctl_overcommit_ratio;
  extern int max_threads;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
91
  extern int core_uses_pid;
d6e711448   Alan Cox   [PATCH] setuid co...
92
  extern int suid_dumpable;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
93
  extern char core_pattern[];
a293980c2   Neil Horman   exec: let do_core...
94
  extern unsigned int core_pipe_limit;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
95
96
  extern int pid_max;
  extern int min_free_kbytes;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
97
  extern int pid_max_min, pid_max_max;
9d0243bca   Andrew Morton   [PATCH] drop-page...
98
  extern int sysctl_drop_caches;
8ad4b1fb8   Rohit Seth   [PATCH] Make high...
99
  extern int percpu_pagelist_fraction;
bebfa1013   Andi Kleen   [PATCH] x86_64: A...
100
  extern int compat_log;
9745512ce   Arjan van de Ven   sched: latencytop...
101
  extern int latencytop_enabled;
eceea0b3d   Al Viro   [PATCH] avoid mul...
102
  extern int sysctl_nr_open_min, sysctl_nr_open_max;
dd8632a12   Paul Mundt   NOMMU: Make mmap ...
103
104
105
  #ifndef CONFIG_MMU
  extern int sysctl_nr_trim_pages;
  #endif
cb684b5bc   Jens Axboe   block: fix linkag...
106
  #ifdef CONFIG_BLOCK
5e605b64a   Jens Axboe   block: add blk-io...
107
  extern int blk_iopoll_enabled;
cb684b5bc   Jens Axboe   block: fix linkag...
108
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
109

c4f3b63fe   Ravikiran G Thirumalai   softlockup: add a...
110
  /* Constants used for minimum and  maximum */
2508ce184   Don Zickus   lockup_detector: ...
111
  #ifdef CONFIG_LOCKUP_DETECTOR
c4f3b63fe   Ravikiran G Thirumalai   softlockup: add a...
112
  static int sixty = 60;
9383d9679   Dimitri Sivanich   softlockup: fix s...
113
  static int neg_one = -1;
c4f3b63fe   Ravikiran G Thirumalai   softlockup: add a...
114
  #endif
c4f3b63fe   Ravikiran G Thirumalai   softlockup: add a...
115
  static int zero;
cd5f9a4c3   Linus Torvalds   kernel/sysctl.c: ...
116
117
  static int __maybe_unused one = 1;
  static int __maybe_unused two = 2;
cb16e95fa   Petr Holasek   sysctl: add some ...
118
  static int __maybe_unused three = 3;
fc3501d41   Sven Wegener   mm: fix dirty_byt...
119
  static unsigned long one_ul = 1;
c4f3b63fe   Ravikiran G Thirumalai   softlockup: add a...
120
  static int one_hundred = 100;
af91322ef   Dave Young   printk: add print...
121
122
123
  #ifdef CONFIG_PRINTK
  static int ten_thousand = 10000;
  #endif
c4f3b63fe   Ravikiran G Thirumalai   softlockup: add a...
124

9e4a5bda8   Andrea Righi   mm: prevent divid...
125
126
  /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
  static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
127
128
129
  /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
  static int maxolduid = 65535;
  static int minolduid;
8ad4b1fb8   Rohit Seth   [PATCH] Make high...
130
  static int min_percpu_pagelist_fract = 8;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
131
132
  
  static int ngroups_max = NGROUPS_MAX;
73efc0394   Dan Ballard   kernel/sysctl.c: ...
133
  static const int cap_last_cap = CAP_LAST_CAP;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
134

d14f17294   Dave Young   sysctl extern cle...
135
136
137
  #ifdef CONFIG_INOTIFY_USER
  #include <linux/inotify.h>
  #endif
72c57ed50   David S. Miller   sysctl: Use CONFI...
138
  #ifdef CONFIG_SPARC
17f04fbb0   David S. Miller   sysctl: Use heade...
139
  #include <asm/system.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
140
  #endif
0871420fa   David S. Miller   sparc64: Add tsb-...
141
142
143
  #ifdef CONFIG_SPARC64
  extern int sysctl_tsb_ratio;
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
144
145
146
147
  #ifdef __hppa__
  extern int pwrsw_enabled;
  extern int unaligned_enabled;
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
148

d2b176ed8   Jes Sorensen   [IA64] sysctl opt...
149
150
  #ifdef CONFIG_IA64
  extern int no_unaligned_warning;
88fc241f5   Doug Chapman   [IA64] dump stack...
151
  extern int unaligned_dump_stack;
d2b176ed8   Jes Sorensen   [IA64] sysctl opt...
152
  #endif
d6f8ff738   Randy Dunlap   [PATCH] cad_pid s...
153
  #ifdef CONFIG_PROC_SYSCTL
8d65af789   Alexey Dobriyan   sysctl: remove "s...
154
  static int proc_do_cad_pid(struct ctl_table *table, int write,
9ec52099e   Cedric Le Goater   [PATCH] replace c...
155
  		  void __user *buffer, size_t *lenp, loff_t *ppos);
8d65af789   Alexey Dobriyan   sysctl: remove "s...
156
  static int proc_taint(struct ctl_table *table, int write,
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
157
  			       void __user *buffer, size_t *lenp, loff_t *ppos);
d6f8ff738   Randy Dunlap   [PATCH] cad_pid s...
158
  #endif
9ec52099e   Cedric Le Goater   [PATCH] replace c...
159

bfdc0b497   Richard Weinberger   sysctl: restrict ...
160
161
162
163
  #ifdef CONFIG_PRINTK
  static int proc_dmesg_restrict(struct ctl_table *table, int write,
  				void __user *buffer, size_t *lenp, loff_t *ppos);
  #endif
97f5f0cd8   Dmitry Torokhov   Input: implement ...
164
  #ifdef CONFIG_MAGIC_SYSRQ
8c6a98b22   Andy Whitcroft   Input: sysrq - en...
165
166
  /* Note: sysrq code uses it's own private copy */
  static int __sysrq_enabled = SYSRQ_DEFAULT_ENABLE;
97f5f0cd8   Dmitry Torokhov   Input: implement ...
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
  
  static int sysrq_sysctl_handler(ctl_table *table, int write,
  				void __user *buffer, size_t *lenp,
  				loff_t *ppos)
  {
  	int error;
  
  	error = proc_dointvec(table, write, buffer, lenp, ppos);
  	if (error)
  		return error;
  
  	if (write)
  		sysrq_toggle_support(__sysrq_enabled);
  
  	return 0;
  }
  
  #endif
d8217f076   Eric W. Biederman   sysctl core: Stop...
185
  static struct ctl_table root_table[];
e51b6ba07   Eric W. Biederman   sysctl: Infrastru...
186
187
  static struct ctl_table_root sysctl_table_root;
  static struct ctl_table_header root_table_header = {
dfef6dcd3   Al Viro   unfuck proc_sysct...
188
  	{{.count = 1,
e51b6ba07   Eric W. Biederman   sysctl: Infrastru...
189
  	.ctl_table = root_table,
dfef6dcd3   Al Viro   unfuck proc_sysct...
190
  	.ctl_entry = LIST_HEAD_INIT(sysctl_table_root.default_set.list),}},
e51b6ba07   Eric W. Biederman   sysctl: Infrastru...
191
  	.root = &sysctl_table_root,
734550921   Al Viro   [PATCH] beginning...
192
  	.set = &sysctl_table_root.default_set,
e51b6ba07   Eric W. Biederman   sysctl: Infrastru...
193
194
195
  };
  static struct ctl_table_root sysctl_table_root = {
  	.root_list = LIST_HEAD_INIT(sysctl_table_root.root_list),
734550921   Al Viro   [PATCH] beginning...
196
  	.default_set.list = LIST_HEAD_INIT(root_table_header.ctl_entry),
e51b6ba07   Eric W. Biederman   sysctl: Infrastru...
197
  };
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
198

d8217f076   Eric W. Biederman   sysctl core: Stop...
199
200
201
202
203
204
  static struct ctl_table kern_table[];
  static struct ctl_table vm_table[];
  static struct ctl_table fs_table[];
  static struct ctl_table debug_table[];
  static struct ctl_table dev_table[];
  extern struct ctl_table random_table[];
7ef9964e6   Davide Libenzi   epoll: introduce ...
205
206
207
  #ifdef CONFIG_EPOLL
  extern struct ctl_table epoll_table[];
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
208
209
210
211
  
  #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
  int sysctl_legacy_va_layout;
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
212
  /* The default sysctl tables: */
d8217f076   Eric W. Biederman   sysctl core: Stop...
213
  static struct ctl_table root_table[] = {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
214
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
215
216
217
218
219
  		.procname	= "kernel",
  		.mode		= 0555,
  		.child		= kern_table,
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
220
221
222
223
  		.procname	= "vm",
  		.mode		= 0555,
  		.child		= vm_table,
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
224
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
225
226
227
228
229
  		.procname	= "fs",
  		.mode		= 0555,
  		.child		= fs_table,
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
230
231
232
233
234
  		.procname	= "debug",
  		.mode		= 0555,
  		.child		= debug_table,
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
235
236
237
238
  		.procname	= "dev",
  		.mode		= 0555,
  		.child		= dev_table,
  	},
6fce56ec9   Eric W. Biederman   sysctl: Remove re...
239
  	{ }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
240
  };
77e54a1f8   Ingo Molnar   sched: add CFS de...
241
  #ifdef CONFIG_SCHED_DEBUG
73c4efd2c   Eric Dumazet   sched: sysctl, pr...
242
243
244
245
  static int min_sched_granularity_ns = 100000;		/* 100 usecs */
  static int max_sched_granularity_ns = NSEC_PER_SEC;	/* 1 second */
  static int min_wakeup_granularity_ns;			/* 0 usecs */
  static int max_wakeup_granularity_ns = NSEC_PER_SEC;	/* 1 second */
1983a922a   Christian Ehrhardt   sched: Make tunab...
246
247
  static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
  static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
77e54a1f8   Ingo Molnar   sched: add CFS de...
248
  #endif
5e7719058   Mel Gorman   mm: compaction: a...
249
250
251
252
  #ifdef CONFIG_COMPACTION
  static int min_extfrag_threshold;
  static int max_extfrag_threshold = 1000;
  #endif
d8217f076   Eric W. Biederman   sysctl core: Stop...
253
  static struct ctl_table kern_table[] = {
2bba22c50   Mike Galbraith   sched: Turn off c...
254
  	{
2bba22c50   Mike Galbraith   sched: Turn off c...
255
256
257
258
  		.procname	= "sched_child_runs_first",
  		.data		= &sysctl_sched_child_runs_first,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
259
  		.proc_handler	= proc_dointvec,
2bba22c50   Mike Galbraith   sched: Turn off c...
260
  	},
77e54a1f8   Ingo Molnar   sched: add CFS de...
261
262
  #ifdef CONFIG_SCHED_DEBUG
  	{
b2be5e96d   Peter Zijlstra   sched: reintroduc...
263
264
  		.procname	= "sched_min_granularity_ns",
  		.data		= &sysctl_sched_min_granularity,
77e54a1f8   Ingo Molnar   sched: add CFS de...
265
266
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
702a7c760   Linus Torvalds   Merge branch 'sch...
267
  		.proc_handler	= sched_proc_update_handler,
b2be5e96d   Peter Zijlstra   sched: reintroduc...
268
269
  		.extra1		= &min_sched_granularity_ns,
  		.extra2		= &max_sched_granularity_ns,
77e54a1f8   Ingo Molnar   sched: add CFS de...
270
271
  	},
  	{
218050855   Peter Zijlstra   sched: adaptive s...
272
273
274
275
  		.procname	= "sched_latency_ns",
  		.data		= &sysctl_sched_latency,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
702a7c760   Linus Torvalds   Merge branch 'sch...
276
  		.proc_handler	= sched_proc_update_handler,
218050855   Peter Zijlstra   sched: adaptive s...
277
278
279
280
  		.extra1		= &min_sched_granularity_ns,
  		.extra2		= &max_sched_granularity_ns,
  	},
  	{
77e54a1f8   Ingo Molnar   sched: add CFS de...
281
282
283
284
  		.procname	= "sched_wakeup_granularity_ns",
  		.data		= &sysctl_sched_wakeup_granularity,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
702a7c760   Linus Torvalds   Merge branch 'sch...
285
  		.proc_handler	= sched_proc_update_handler,
77e54a1f8   Ingo Molnar   sched: add CFS de...
286
287
288
289
  		.extra1		= &min_wakeup_granularity_ns,
  		.extra2		= &max_wakeup_granularity_ns,
  	},
  	{
1983a922a   Christian Ehrhardt   sched: Make tunab...
290
291
292
293
  		.procname	= "sched_tunable_scaling",
  		.data		= &sysctl_sched_tunable_scaling,
  		.maxlen		= sizeof(enum sched_tunable_scaling),
  		.mode		= 0644,
702a7c760   Linus Torvalds   Merge branch 'sch...
294
  		.proc_handler	= sched_proc_update_handler,
1983a922a   Christian Ehrhardt   sched: Make tunab...
295
296
  		.extra1		= &min_sched_tunable_scaling,
  		.extra2		= &max_sched_tunable_scaling,
2398f2c6d   Peter Zijlstra   sched: update sha...
297
298
  	},
  	{
da84d9617   Ingo Molnar   sched: reintroduc...
299
300
301
302
  		.procname	= "sched_migration_cost",
  		.data		= &sysctl_sched_migration_cost,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
303
  		.proc_handler	= proc_dointvec,
da84d9617   Ingo Molnar   sched: reintroduc...
304
  	},
b82d9fdd8   Peter Zijlstra   sched: avoid larg...
305
  	{
b82d9fdd8   Peter Zijlstra   sched: avoid larg...
306
307
308
  		.procname	= "sched_nr_migrate",
  		.data		= &sysctl_sched_nr_migrate,
  		.maxlen		= sizeof(unsigned int),
fa85ae241   Peter Zijlstra   sched: rt time limit
309
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
310
  		.proc_handler	= proc_dointvec,
fa85ae241   Peter Zijlstra   sched: rt time limit
311
  	},
cd1bb94b4   Arun R Bharadwaj   timers: /proc/sys...
312
  	{
e9e9250bc   Peter Zijlstra   sched: Scale down...
313
314
315
316
  		.procname	= "sched_time_avg",
  		.data		= &sysctl_sched_time_avg,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
317
  		.proc_handler	= proc_dointvec,
e9e9250bc   Peter Zijlstra   sched: Scale down...
318
319
  	},
  	{
a7a4f8a75   Paul Turner   sched: Add sysctl...
320
321
322
323
324
325
326
  		.procname	= "sched_shares_window",
  		.data		= &sysctl_sched_shares_window,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec,
  	},
  	{
cd1bb94b4   Arun R Bharadwaj   timers: /proc/sys...
327
328
329
330
  		.procname	= "timer_migration",
  		.data		= &sysctl_timer_migration,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
331
  		.proc_handler	= proc_dointvec_minmax,
bfdb4d9f0   Arun R Bharadwaj   timers: Fix timer...
332
333
  		.extra1		= &zero,
  		.extra2		= &one,
fa85ae241   Peter Zijlstra   sched: rt time limit
334
  	},
1fc84aaae   Peter Zijlstra   sched: fix CONFIG...
335
  #endif
1799e35d5   Ingo Molnar   sched: add /proc/...
336
  	{
9f0c1e560   Peter Zijlstra   sched: rt-group: ...
337
338
339
340
  		.procname	= "sched_rt_period_us",
  		.data		= &sysctl_sched_rt_period,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
341
  		.proc_handler	= sched_rt_handler,
9f0c1e560   Peter Zijlstra   sched: rt-group: ...
342
343
  	},
  	{
9f0c1e560   Peter Zijlstra   sched: rt-group: ...
344
345
346
347
  		.procname	= "sched_rt_runtime_us",
  		.data		= &sysctl_sched_rt_runtime,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
348
  		.proc_handler	= sched_rt_handler,
9f0c1e560   Peter Zijlstra   sched: rt-group: ...
349
  	},
5091faa44   Mike Galbraith   sched: Add 'autog...
350
351
352
353
354
355
  #ifdef CONFIG_SCHED_AUTOGROUP
  	{
  		.procname	= "sched_autogroup_enabled",
  		.data		= &sysctl_sched_autogroup_enabled,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
1747b21fe   Yong Zhang   sched, autogroup,...
356
  		.proc_handler	= proc_dointvec_minmax,
5091faa44   Mike Galbraith   sched: Add 'autog...
357
358
359
360
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
  #endif
ec12cb7f3   Paul Turner   sched: Accumulate...
361
362
363
364
365
366
367
368
369
370
  #ifdef CONFIG_CFS_BANDWIDTH
  	{
  		.procname	= "sched_cfs_bandwidth_slice_us",
  		.data		= &sysctl_sched_cfs_bandwidth_slice,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &one,
  	},
  #endif
f20786ff4   Peter Zijlstra   lockstat: core in...
371
372
  #ifdef CONFIG_PROVE_LOCKING
  	{
f20786ff4   Peter Zijlstra   lockstat: core in...
373
374
375
376
  		.procname	= "prove_locking",
  		.data		= &prove_locking,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
377
  		.proc_handler	= proc_dointvec,
f20786ff4   Peter Zijlstra   lockstat: core in...
378
379
380
381
  	},
  #endif
  #ifdef CONFIG_LOCK_STAT
  	{
f20786ff4   Peter Zijlstra   lockstat: core in...
382
383
384
385
  		.procname	= "lock_stat",
  		.data		= &lock_stat,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
386
  		.proc_handler	= proc_dointvec,
f20786ff4   Peter Zijlstra   lockstat: core in...
387
388
  	},
  #endif
77e54a1f8   Ingo Molnar   sched: add CFS de...
389
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
390
391
392
393
  		.procname	= "panic",
  		.data		= &panic_timeout,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
394
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
395
396
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
397
398
399
400
  		.procname	= "core_uses_pid",
  		.data		= &core_uses_pid,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
401
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
402
403
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
404
405
  		.procname	= "core_pattern",
  		.data		= core_pattern,
71ce92f3f   Dan Aloni   make sysctl/kerne...
406
  		.maxlen		= CORENAME_MAX_SIZE,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
407
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
408
  		.proc_handler	= proc_dostring,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
409
  	},
a293980c2   Neil Horman   exec: let do_core...
410
  	{
a293980c2   Neil Horman   exec: let do_core...
411
412
413
414
  		.procname	= "core_pipe_limit",
  		.data		= &core_pipe_limit,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
415
  		.proc_handler	= proc_dointvec,
a293980c2   Neil Horman   exec: let do_core...
416
  	},
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
417
  #ifdef CONFIG_PROC_SYSCTL
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
418
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
419
  		.procname	= "tainted",
25ddbb18a   Andi Kleen   Make the taint fl...
420
  		.maxlen 	= sizeof(long),
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
421
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
422
  		.proc_handler	= proc_taint,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
423
  	},
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
424
  #endif
9745512ce   Arjan van de Ven   sched: latencytop...
425
426
427
428
429
430
  #ifdef CONFIG_LATENCYTOP
  	{
  		.procname	= "latencytop",
  		.data		= &latencytop_enabled,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
431
  		.proc_handler	= proc_dointvec,
9745512ce   Arjan van de Ven   sched: latencytop...
432
433
  	},
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
434
435
  #ifdef CONFIG_BLK_DEV_INITRD
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
436
437
438
439
  		.procname	= "real-root-dev",
  		.data		= &real_root_dev,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
440
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
441
442
  	},
  #endif
45807a1df   Ingo Molnar   vdso: print fatal...
443
  	{
45807a1df   Ingo Molnar   vdso: print fatal...
444
445
446
447
  		.procname	= "print-fatal-signals",
  		.data		= &print_fatal_signals,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
448
  		.proc_handler	= proc_dointvec,
45807a1df   Ingo Molnar   vdso: print fatal...
449
  	},
72c57ed50   David S. Miller   sysctl: Use CONFI...
450
  #ifdef CONFIG_SPARC
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
451
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
452
453
454
455
  		.procname	= "reboot-cmd",
  		.data		= reboot_command,
  		.maxlen		= 256,
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
456
  		.proc_handler	= proc_dostring,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
457
458
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
459
460
461
462
  		.procname	= "stop-a",
  		.data		= &stop_a_enabled,
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
463
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
464
465
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
466
467
468
469
  		.procname	= "scons-poweroff",
  		.data		= &scons_pwroff,
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
470
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
471
472
  	},
  #endif
0871420fa   David S. Miller   sparc64: Add tsb-...
473
474
  #ifdef CONFIG_SPARC64
  	{
0871420fa   David S. Miller   sparc64: Add tsb-...
475
476
477
478
  		.procname	= "tsb-ratio",
  		.data		= &sysctl_tsb_ratio,
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
479
  		.proc_handler	= proc_dointvec,
0871420fa   David S. Miller   sparc64: Add tsb-...
480
481
  	},
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
482
483
  #ifdef __hppa__
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
484
485
486
487
  		.procname	= "soft-power",
  		.data		= &pwrsw_enabled,
  		.maxlen		= sizeof (int),
  	 	.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
488
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
489
490
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
491
492
493
494
  		.procname	= "unaligned-trap",
  		.data		= &unaligned_enabled,
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
495
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
496
497
498
  	},
  #endif
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
499
500
501
502
  		.procname	= "ctrl-alt-del",
  		.data		= &C_A_D,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
503
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
504
  	},
606576ce8   Steven Rostedt   ftrace: rename FT...
505
  #ifdef CONFIG_FUNCTION_TRACER
b0fc494fa   Steven Rostedt   ftrace: add ftrac...
506
  	{
b0fc494fa   Steven Rostedt   ftrace: add ftrac...
507
508
509
510
  		.procname	= "ftrace_enabled",
  		.data		= &ftrace_enabled,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
511
  		.proc_handler	= ftrace_enable_sysctl,
b0fc494fa   Steven Rostedt   ftrace: add ftrac...
512
513
  	},
  #endif
f38f1d2aa   Steven Rostedt   trace: add a way ...
514
515
  #ifdef CONFIG_STACK_TRACER
  	{
f38f1d2aa   Steven Rostedt   trace: add a way ...
516
517
518
519
  		.procname	= "stack_tracer_enabled",
  		.data		= &stack_tracer_enabled,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
520
  		.proc_handler	= stack_trace_sysctl,
f38f1d2aa   Steven Rostedt   trace: add a way ...
521
522
  	},
  #endif
944ac4259   Steven Rostedt   ftrace: ftrace du...
523
524
  #ifdef CONFIG_TRACING
  	{
3299b4dd1   Peter Zijlstra   ftrace: sysctl typo
525
  		.procname	= "ftrace_dump_on_oops",
944ac4259   Steven Rostedt   ftrace: ftrace du...
526
527
528
  		.data		= &ftrace_dump_on_oops,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
529
  		.proc_handler	= proc_dointvec,
944ac4259   Steven Rostedt   ftrace: ftrace du...
530
531
  	},
  #endif
a1ef5adb4   Johannes Berg   remove CONFIG_KMO...
532
  #ifdef CONFIG_MODULES
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
533
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
534
535
536
537
  		.procname	= "modprobe",
  		.data		= &modprobe_path,
  		.maxlen		= KMOD_PATH_LEN,
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
538
  		.proc_handler	= proc_dostring,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
539
  	},
3d43321b7   Kees Cook   modules: sysctl t...
540
  	{
3d43321b7   Kees Cook   modules: sysctl t...
541
542
543
544
545
  		.procname	= "modules_disabled",
  		.data		= &modules_disabled,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		/* only handle a transition from default "0" to "1" */
6d4561110   Eric W. Biederman   sysctl: Drop & in...
546
  		.proc_handler	= proc_dointvec_minmax,
3d43321b7   Kees Cook   modules: sysctl t...
547
548
549
  		.extra1		= &one,
  		.extra2		= &one,
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
550
  #endif
94f17cd78   Ian Abbott   hotplug: Support ...
551
  #ifdef CONFIG_HOTPLUG
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
552
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
553
  		.procname	= "hotplug",
312c004d3   Kay Sievers   [PATCH] driver co...
554
555
  		.data		= &uevent_helper,
  		.maxlen		= UEVENT_HELPER_PATH_LEN,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
556
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
557
  		.proc_handler	= proc_dostring,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
558
559
560
561
  	},
  #endif
  #ifdef CONFIG_CHR_DEV_SG
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
562
563
564
565
  		.procname	= "sg-big-buff",
  		.data		= &sg_big_buff,
  		.maxlen		= sizeof (int),
  		.mode		= 0444,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
566
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
567
568
569
570
  	},
  #endif
  #ifdef CONFIG_BSD_PROCESS_ACCT
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
571
572
573
574
  		.procname	= "acct",
  		.data		= &acct_parm,
  		.maxlen		= 3*sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
575
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
576
577
  	},
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
578
579
  #ifdef CONFIG_MAGIC_SYSRQ
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
580
  		.procname	= "sysrq",
5d6f647fc   Ingo Molnar   [PATCH] debug: ad...
581
  		.data		= &__sysrq_enabled,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
582
583
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
97f5f0cd8   Dmitry Torokhov   Input: implement ...
584
  		.proc_handler	= sysrq_sysctl_handler,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
585
586
  	},
  #endif
d6f8ff738   Randy Dunlap   [PATCH] cad_pid s...
587
  #ifdef CONFIG_PROC_SYSCTL
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
588
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
589
  		.procname	= "cad_pid",
9ec52099e   Cedric Le Goater   [PATCH] replace c...
590
  		.data		= NULL,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
591
592
  		.maxlen		= sizeof (int),
  		.mode		= 0600,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
593
  		.proc_handler	= proc_do_cad_pid,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
594
  	},
d6f8ff738   Randy Dunlap   [PATCH] cad_pid s...
595
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
596
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
597
598
599
600
  		.procname	= "threads-max",
  		.data		= &max_threads,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
601
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
602
603
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
604
605
606
607
  		.procname	= "random",
  		.mode		= 0555,
  		.child		= random_table,
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
608
  	{
17f60a7da   Eric Paris   capabilites: allo...
609
610
611
612
613
  		.procname	= "usermodehelper",
  		.mode		= 0555,
  		.child		= usermodehelper_table,
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
614
615
616
617
  		.procname	= "overflowuid",
  		.data		= &overflowuid,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
618
  		.proc_handler	= proc_dointvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
619
620
621
622
  		.extra1		= &minolduid,
  		.extra2		= &maxolduid,
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
623
624
625
626
  		.procname	= "overflowgid",
  		.data		= &overflowgid,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
627
  		.proc_handler	= proc_dointvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
628
629
630
  		.extra1		= &minolduid,
  		.extra2		= &maxolduid,
  	},
347a8dc3b   Martin Schwidefsky   [PATCH] s390: cle...
631
  #ifdef CONFIG_S390
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
632
633
  #ifdef CONFIG_MATHEMU
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
634
635
636
637
  		.procname	= "ieee_emulation_warnings",
  		.data		= &sysctl_ieee_emulation_warnings,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
638
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
639
640
  	},
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
641
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
642
  		.procname	= "userprocess_debug",
ab3c68ee5   Heiko Carstens   [S390] debug: ena...
643
  		.data		= &show_unhandled_signals,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
644
645
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
646
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
647
648
649
  	},
  #endif
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
650
651
652
653
  		.procname	= "pid_max",
  		.data		= &pid_max,
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
654
  		.proc_handler	= proc_dointvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
655
656
657
658
  		.extra1		= &pid_max_min,
  		.extra2		= &pid_max_max,
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
659
660
661
662
  		.procname	= "panic_on_oops",
  		.data		= &panic_on_oops,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
663
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
664
  	},
7ef3d2fd1   Joe Perches   printk_ratelimit(...
665
666
  #if defined CONFIG_PRINTK
  	{
7ef3d2fd1   Joe Perches   printk_ratelimit(...
667
668
669
670
  		.procname	= "printk",
  		.data		= &console_loglevel,
  		.maxlen		= 4*sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
671
  		.proc_handler	= proc_dointvec,
7ef3d2fd1   Joe Perches   printk_ratelimit(...
672
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
673
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
674
  		.procname	= "printk_ratelimit",
717115e1a   Dave Young   printk ratelimiti...
675
  		.data		= &printk_ratelimit_state.interval,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
676
677
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
678
  		.proc_handler	= proc_dointvec_jiffies,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
679
680
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
681
  		.procname	= "printk_ratelimit_burst",
717115e1a   Dave Young   printk ratelimiti...
682
  		.data		= &printk_ratelimit_state.burst,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
683
684
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
685
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
686
  	},
af91322ef   Dave Young   printk: add print...
687
  	{
af91322ef   Dave Young   printk: add print...
688
689
690
691
  		.procname	= "printk_delay",
  		.data		= &printk_delay_msec,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
692
  		.proc_handler	= proc_dointvec_minmax,
af91322ef   Dave Young   printk: add print...
693
694
695
  		.extra1		= &zero,
  		.extra2		= &ten_thousand,
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
696
  	{
eaf06b241   Dan Rosenberg   Restrict unprivil...
697
698
699
700
701
702
703
704
  		.procname	= "dmesg_restrict",
  		.data		= &dmesg_restrict,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
455cd5ab3   Dan Rosenberg   kptr_restrict for...
705
706
707
708
709
  	{
  		.procname	= "kptr_restrict",
  		.data		= &kptr_restrict,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
bfdc0b497   Richard Weinberger   sysctl: restrict ...
710
  		.proc_handler	= proc_dmesg_restrict,
455cd5ab3   Dan Rosenberg   kptr_restrict for...
711
712
713
  		.extra1		= &zero,
  		.extra2		= &two,
  	},
df6e61d4c   Joe Perches   kernel/sysctl.c: ...
714
  #endif
eaf06b241   Dan Rosenberg   Restrict unprivil...
715
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
716
717
718
719
  		.procname	= "ngroups_max",
  		.data		= &ngroups_max,
  		.maxlen		= sizeof (int),
  		.mode		= 0444,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
720
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
721
  	},
73efc0394   Dan Ballard   kernel/sysctl.c: ...
722
723
724
725
726
727
728
  	{
  		.procname	= "cap_last_cap",
  		.data		= (void *)&cap_last_cap,
  		.maxlen		= sizeof(int),
  		.mode		= 0444,
  		.proc_handler	= proc_dointvec,
  	},
58687acba   Don Zickus   lockup_detector: ...
729
  #if defined(CONFIG_LOCKUP_DETECTOR)
504d7cf10   Don Zickus   nmi_watchdog: Com...
730
  	{
58687acba   Don Zickus   lockup_detector: ...
731
732
  		.procname       = "watchdog",
  		.data           = &watchdog_enabled,
504d7cf10   Don Zickus   nmi_watchdog: Com...
733
734
  		.maxlen         = sizeof (int),
  		.mode           = 0644,
586692a5a   Mandeep Singh Baines   watchdog: Disable...
735
736
737
  		.proc_handler   = proc_dowatchdog,
  		.extra1		= &zero,
  		.extra2		= &one,
58687acba   Don Zickus   lockup_detector: ...
738
739
740
  	},
  	{
  		.procname	= "watchdog_thresh",
586692a5a   Mandeep Singh Baines   watchdog: Disable...
741
  		.data		= &watchdog_thresh,
58687acba   Don Zickus   lockup_detector: ...
742
743
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
586692a5a   Mandeep Singh Baines   watchdog: Disable...
744
  		.proc_handler	= proc_dowatchdog,
58687acba   Don Zickus   lockup_detector: ...
745
746
  		.extra1		= &neg_one,
  		.extra2		= &sixty,
504d7cf10   Don Zickus   nmi_watchdog: Com...
747
  	},
2508ce184   Don Zickus   lockup_detector: ...
748
749
750
751
752
753
754
755
756
  	{
  		.procname	= "softlockup_panic",
  		.data		= &softlockup_panic,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
5dc305587   Don Zickus   x86, NMI: Add bac...
757
758
759
760
761
  	{
  		.procname       = "nmi_watchdog",
  		.data           = &watchdog_enabled,
  		.maxlen         = sizeof (int),
  		.mode           = 0644,
586692a5a   Mandeep Singh Baines   watchdog: Disable...
762
763
764
  		.proc_handler   = proc_dowatchdog,
  		.extra1		= &zero,
  		.extra2		= &one,
5dc305587   Don Zickus   x86, NMI: Add bac...
765
766
767
768
769
770
771
772
773
774
  	},
  #endif
  #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
  	{
  		.procname       = "unknown_nmi_panic",
  		.data           = &unknown_nmi_panic,
  		.maxlen         = sizeof (int),
  		.mode           = 0644,
  		.proc_handler   = proc_dointvec,
  	},
504d7cf10   Don Zickus   nmi_watchdog: Com...
775
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
776
777
  #if defined(CONFIG_X86)
  	{
8da5adda9   Don Zickus   [PATCH] x86: Allo...
778
779
780
781
  		.procname	= "panic_on_unrecovered_nmi",
  		.data		= &panic_on_unrecovered_nmi,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
782
  		.proc_handler	= proc_dointvec,
8da5adda9   Don Zickus   [PATCH] x86: Allo...
783
784
  	},
  	{
5211a242d   Kurt Garloff   x86: Add sysctl t...
785
786
787
788
  		.procname	= "panic_on_io_nmi",
  		.data		= &panic_on_io_nmi,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
789
  		.proc_handler	= proc_dointvec,
5211a242d   Kurt Garloff   x86: Add sysctl t...
790
791
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
792
793
794
795
  		.procname	= "bootloader_type",
  		.data		= &bootloader_type,
  		.maxlen		= sizeof (int),
  		.mode		= 0444,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
796
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
797
  	},
0741f4d20   Chuck Ebbert   [PATCH] x86: add ...
798
  	{
5031296c5   H. Peter Anvin   x86: add extensio...
799
800
801
802
  		.procname	= "bootloader_version",
  		.data		= &bootloader_version,
  		.maxlen		= sizeof (int),
  		.mode		= 0444,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
803
  		.proc_handler	= proc_dointvec,
5031296c5   H. Peter Anvin   x86: add extensio...
804
805
  	},
  	{
0741f4d20   Chuck Ebbert   [PATCH] x86: add ...
806
807
808
809
  		.procname	= "kstack_depth_to_print",
  		.data		= &kstack_depth_to_print,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
810
  		.proc_handler	= proc_dointvec,
0741f4d20   Chuck Ebbert   [PATCH] x86: add ...
811
  	},
6e7c40259   Ingo Molnar   x86: various chan...
812
  	{
6e7c40259   Ingo Molnar   x86: various chan...
813
814
815
816
  		.procname	= "io_delay_type",
  		.data		= &io_delay_type,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
817
  		.proc_handler	= proc_dointvec,
6e7c40259   Ingo Molnar   x86: various chan...
818
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
819
  #endif
7a9166e3b   Luke Yang   [PATCH] Fix undef...
820
  #if defined(CONFIG_MMU)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
821
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
822
823
824
825
  		.procname	= "randomize_va_space",
  		.data		= &randomize_va_space,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
826
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
827
  	},
7a9166e3b   Luke Yang   [PATCH] Fix undef...
828
  #endif
0152fb376   Martin Schwidefsky   [PATCH] s390: spi...
829
  #if defined(CONFIG_S390) && defined(CONFIG_SMP)
951f22d5b   Martin Schwidefsky   [PATCH] s390: spi...
830
  	{
951f22d5b   Martin Schwidefsky   [PATCH] s390: spi...
831
832
833
834
  		.procname	= "spin_retry",
  		.data		= &spin_retry,
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
835
  		.proc_handler	= proc_dointvec,
951f22d5b   Martin Schwidefsky   [PATCH] s390: spi...
836
837
  	},
  #endif
673d5b43d   Len Brown   ACPI: restore CON...
838
  #if	defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
c255d844d   Pavel Machek   [PATCH] suspend-t...
839
  	{
c255d844d   Pavel Machek   [PATCH] suspend-t...
840
  		.procname	= "acpi_video_flags",
77afcf78a   Pavel Machek   PM: Integrate bee...
841
  		.data		= &acpi_realmode_flags,
c255d844d   Pavel Machek   [PATCH] suspend-t...
842
843
  		.maxlen		= sizeof (unsigned long),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
844
  		.proc_handler	= proc_doulongvec_minmax,
c255d844d   Pavel Machek   [PATCH] suspend-t...
845
846
  	},
  #endif
d2b176ed8   Jes Sorensen   [IA64] sysctl opt...
847
848
  #ifdef CONFIG_IA64
  	{
d2b176ed8   Jes Sorensen   [IA64] sysctl opt...
849
850
851
852
  		.procname	= "ignore-unaligned-usertrap",
  		.data		= &no_unaligned_warning,
  		.maxlen		= sizeof (int),
  	 	.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
853
  		.proc_handler	= proc_dointvec,
d2b176ed8   Jes Sorensen   [IA64] sysctl opt...
854
  	},
88fc241f5   Doug Chapman   [IA64] dump stack...
855
  	{
88fc241f5   Doug Chapman   [IA64] dump stack...
856
857
858
859
  		.procname	= "unaligned-dump-stack",
  		.data		= &unaligned_dump_stack,
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
860
  		.proc_handler	= proc_dointvec,
88fc241f5   Doug Chapman   [IA64] dump stack...
861
  	},
d2b176ed8   Jes Sorensen   [IA64] sysctl opt...
862
  #endif
e162b39a3   Mandeep Singh Baines   softlockup: decou...
863
864
  #ifdef CONFIG_DETECT_HUNG_TASK
  	{
e162b39a3   Mandeep Singh Baines   softlockup: decou...
865
866
867
868
  		.procname	= "hung_task_panic",
  		.data		= &sysctl_hung_task_panic,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
869
  		.proc_handler	= proc_dointvec_minmax,
e162b39a3   Mandeep Singh Baines   softlockup: decou...
870
871
872
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
82a1fcb90   Ingo Molnar   softlockup: autom...
873
  	{
82a1fcb90   Ingo Molnar   softlockup: autom...
874
875
  		.procname	= "hung_task_check_count",
  		.data		= &sysctl_hung_task_check_count,
90739081e   Ingo Molnar   softlockup: fix s...
876
  		.maxlen		= sizeof(unsigned long),
82a1fcb90   Ingo Molnar   softlockup: autom...
877
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
878
  		.proc_handler	= proc_doulongvec_minmax,
82a1fcb90   Ingo Molnar   softlockup: autom...
879
880
  	},
  	{
82a1fcb90   Ingo Molnar   softlockup: autom...
881
882
  		.procname	= "hung_task_timeout_secs",
  		.data		= &sysctl_hung_task_timeout_secs,
90739081e   Ingo Molnar   softlockup: fix s...
883
  		.maxlen		= sizeof(unsigned long),
82a1fcb90   Ingo Molnar   softlockup: autom...
884
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
885
  		.proc_handler	= proc_dohung_task_timeout_secs,
82a1fcb90   Ingo Molnar   softlockup: autom...
886
887
  	},
  	{
82a1fcb90   Ingo Molnar   softlockup: autom...
888
889
  		.procname	= "hung_task_warnings",
  		.data		= &sysctl_hung_task_warnings,
90739081e   Ingo Molnar   softlockup: fix s...
890
  		.maxlen		= sizeof(unsigned long),
82a1fcb90   Ingo Molnar   softlockup: autom...
891
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
892
  		.proc_handler	= proc_doulongvec_minmax,
82a1fcb90   Ingo Molnar   softlockup: autom...
893
  	},
c4f3b63fe   Ravikiran G Thirumalai   softlockup: add a...
894
  #endif
bebfa1013   Andi Kleen   [PATCH] x86_64: A...
895
896
  #ifdef CONFIG_COMPAT
  	{
bebfa1013   Andi Kleen   [PATCH] x86_64: A...
897
898
899
900
  		.procname	= "compat-log",
  		.data		= &compat_log,
  		.maxlen		= sizeof (int),
  	 	.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
901
  		.proc_handler	= proc_dointvec,
bebfa1013   Andi Kleen   [PATCH] x86_64: A...
902
903
  	},
  #endif
23f78d4a0   Ingo Molnar   [PATCH] pi-futex:...
904
905
  #ifdef CONFIG_RT_MUTEXES
  	{
23f78d4a0   Ingo Molnar   [PATCH] pi-futex:...
906
907
908
909
  		.procname	= "max_lock_depth",
  		.data		= &max_lock_depth,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
910
  		.proc_handler	= proc_dointvec,
23f78d4a0   Ingo Molnar   [PATCH] pi-futex:...
911
912
  	},
  #endif
10a0a8d4e   Jeremy Fitzhardinge   Add common orderl...
913
  	{
10a0a8d4e   Jeremy Fitzhardinge   Add common orderl...
914
915
916
917
  		.procname	= "poweroff_cmd",
  		.data		= &poweroff_cmd,
  		.maxlen		= POWEROFF_CMD_PATH_LEN,
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
918
  		.proc_handler	= proc_dostring,
10a0a8d4e   Jeremy Fitzhardinge   Add common orderl...
919
  	},
0b77f5bfb   David Howells   keys: make the ke...
920
921
  #ifdef CONFIG_KEYS
  	{
0b77f5bfb   David Howells   keys: make the ke...
922
923
924
925
926
  		.procname	= "keys",
  		.mode		= 0555,
  		.child		= key_sysctls,
  	},
  #endif
31a72bce0   Paul E. McKenney   rcu: make rcutort...
927
928
  #ifdef CONFIG_RCU_TORTURE_TEST
  	{
31a72bce0   Paul E. McKenney   rcu: make rcutort...
929
930
931
932
  		.procname       = "rcutorture_runnable",
  		.data           = &rcutorture_runnable,
  		.maxlen         = sizeof(int),
  		.mode           = 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
933
  		.proc_handler	= proc_dointvec,
31a72bce0   Paul E. McKenney   rcu: make rcutort...
934
935
  	},
  #endif
cdd6c482c   Ingo Molnar   perf: Do the big ...
936
  #ifdef CONFIG_PERF_EVENTS
aa4a22187   Vince Weaver   perf: Comment /pr...
937
938
939
940
941
942
  	/*
  	 * User-space scripts rely on the existence of this file
  	 * as a feature check for perf_events being enabled.
  	 *
  	 * So it's an ABI, do not remove!
  	 */
1ccd15497   Peter Zijlstra   perf_counter: sys...
943
  	{
cdd6c482c   Ingo Molnar   perf: Do the big ...
944
945
946
  		.procname	= "perf_event_paranoid",
  		.data		= &sysctl_perf_event_paranoid,
  		.maxlen		= sizeof(sysctl_perf_event_paranoid),
1ccd15497   Peter Zijlstra   perf_counter: sys...
947
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
948
  		.proc_handler	= proc_dointvec,
1ccd15497   Peter Zijlstra   perf_counter: sys...
949
  	},
c5078f78b   Peter Zijlstra   perf_counter: pro...
950
  	{
cdd6c482c   Ingo Molnar   perf: Do the big ...
951
952
953
  		.procname	= "perf_event_mlock_kb",
  		.data		= &sysctl_perf_event_mlock,
  		.maxlen		= sizeof(sysctl_perf_event_mlock),
c5078f78b   Peter Zijlstra   perf_counter: pro...
954
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
955
  		.proc_handler	= proc_dointvec,
c5078f78b   Peter Zijlstra   perf_counter: pro...
956
  	},
a78ac3258   Peter Zijlstra   perf_counter: Gen...
957
  	{
cdd6c482c   Ingo Molnar   perf: Do the big ...
958
959
960
  		.procname	= "perf_event_max_sample_rate",
  		.data		= &sysctl_perf_event_sample_rate,
  		.maxlen		= sizeof(sysctl_perf_event_sample_rate),
a78ac3258   Peter Zijlstra   perf_counter: Gen...
961
  		.mode		= 0644,
163ec4354   Peter Zijlstra   perf: Optimize th...
962
  		.proc_handler	= perf_proc_update_handler,
a78ac3258   Peter Zijlstra   perf_counter: Gen...
963
  	},
1ccd15497   Peter Zijlstra   perf_counter: sys...
964
  #endif
dfec072ec   Vegard Nossum   kmemcheck: add th...
965
966
  #ifdef CONFIG_KMEMCHECK
  	{
dfec072ec   Vegard Nossum   kmemcheck: add th...
967
968
969
970
  		.procname	= "kmemcheck",
  		.data		= &kmemcheck_enabled,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
971
  		.proc_handler	= proc_dointvec,
dfec072ec   Vegard Nossum   kmemcheck: add th...
972
973
  	},
  #endif
cb684b5bc   Jens Axboe   block: fix linkag...
974
  #ifdef CONFIG_BLOCK
5e605b64a   Jens Axboe   block: add blk-io...
975
  	{
5e605b64a   Jens Axboe   block: add blk-io...
976
977
978
979
  		.procname	= "blk_iopoll",
  		.data		= &blk_iopoll_enabled,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
980
  		.proc_handler	= proc_dointvec,
5e605b64a   Jens Axboe   block: add blk-io...
981
  	},
cb684b5bc   Jens Axboe   block: fix linkag...
982
  #endif
6fce56ec9   Eric W. Biederman   sysctl: Remove re...
983
  	{ }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
984
  };
d8217f076   Eric W. Biederman   sysctl core: Stop...
985
  static struct ctl_table vm_table[] = {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
986
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
987
988
989
990
  		.procname	= "overcommit_memory",
  		.data		= &sysctl_overcommit_memory,
  		.maxlen		= sizeof(sysctl_overcommit_memory),
  		.mode		= 0644,
cb16e95fa   Petr Holasek   sysctl: add some ...
991
992
993
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &zero,
  		.extra2		= &two,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
994
995
  	},
  	{
fadd8fbd1   KAMEZAWA Hiroyuki   [PATCH] support f...
996
997
998
999
  		.procname	= "panic_on_oom",
  		.data		= &sysctl_panic_on_oom,
  		.maxlen		= sizeof(sysctl_panic_on_oom),
  		.mode		= 0644,
cb16e95fa   Petr Holasek   sysctl: add some ...
1000
1001
1002
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &zero,
  		.extra2		= &two,
fadd8fbd1   KAMEZAWA Hiroyuki   [PATCH] support f...
1003
1004
  	},
  	{
fe071d7e8   David Rientjes   oom: add oom_kill...
1005
1006
1007
1008
  		.procname	= "oom_kill_allocating_task",
  		.data		= &sysctl_oom_kill_allocating_task,
  		.maxlen		= sizeof(sysctl_oom_kill_allocating_task),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1009
  		.proc_handler	= proc_dointvec,
fe071d7e8   David Rientjes   oom: add oom_kill...
1010
1011
  	},
  	{
fef1bdd68   David Rientjes   oom: add sysctl t...
1012
1013
1014
1015
  		.procname	= "oom_dump_tasks",
  		.data		= &sysctl_oom_dump_tasks,
  		.maxlen		= sizeof(sysctl_oom_dump_tasks),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1016
  		.proc_handler	= proc_dointvec,
fef1bdd68   David Rientjes   oom: add sysctl t...
1017
1018
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1019
1020
1021
1022
  		.procname	= "overcommit_ratio",
  		.data		= &sysctl_overcommit_ratio,
  		.maxlen		= sizeof(sysctl_overcommit_ratio),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1023
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1024
1025
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1026
1027
1028
1029
  		.procname	= "page-cluster", 
  		.data		= &page_cluster,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
cb16e95fa   Petr Holasek   sysctl: add some ...
1030
1031
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &zero,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1032
1033
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1034
1035
1036
1037
  		.procname	= "dirty_background_ratio",
  		.data		= &dirty_background_ratio,
  		.maxlen		= sizeof(dirty_background_ratio),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1038
  		.proc_handler	= dirty_background_ratio_handler,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1039
1040
1041
1042
  		.extra1		= &zero,
  		.extra2		= &one_hundred,
  	},
  	{
2da02997e   David Rientjes   mm: add dirty_bac...
1043
1044
1045
1046
  		.procname	= "dirty_background_bytes",
  		.data		= &dirty_background_bytes,
  		.maxlen		= sizeof(dirty_background_bytes),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1047
  		.proc_handler	= dirty_background_bytes_handler,
fc3501d41   Sven Wegener   mm: fix dirty_byt...
1048
  		.extra1		= &one_ul,
2da02997e   David Rientjes   mm: add dirty_bac...
1049
1050
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1051
1052
1053
1054
  		.procname	= "dirty_ratio",
  		.data		= &vm_dirty_ratio,
  		.maxlen		= sizeof(vm_dirty_ratio),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1055
  		.proc_handler	= dirty_ratio_handler,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1056
1057
1058
1059
  		.extra1		= &zero,
  		.extra2		= &one_hundred,
  	},
  	{
2da02997e   David Rientjes   mm: add dirty_bac...
1060
1061
1062
1063
  		.procname	= "dirty_bytes",
  		.data		= &vm_dirty_bytes,
  		.maxlen		= sizeof(vm_dirty_bytes),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1064
  		.proc_handler	= dirty_bytes_handler,
9e4a5bda8   Andrea Righi   mm: prevent divid...
1065
  		.extra1		= &dirty_bytes_min,
2da02997e   David Rientjes   mm: add dirty_bac...
1066
1067
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1068
  		.procname	= "dirty_writeback_centisecs",
f6ef94381   Bart Samwel   [PATCH] Represent...
1069
1070
  		.data		= &dirty_writeback_interval,
  		.maxlen		= sizeof(dirty_writeback_interval),
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1071
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1072
  		.proc_handler	= dirty_writeback_centisecs_handler,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1073
1074
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1075
  		.procname	= "dirty_expire_centisecs",
f6ef94381   Bart Samwel   [PATCH] Represent...
1076
1077
  		.data		= &dirty_expire_interval,
  		.maxlen		= sizeof(dirty_expire_interval),
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1078
  		.mode		= 0644,
cb16e95fa   Petr Holasek   sysctl: add some ...
1079
1080
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &zero,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1081
1082
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1083
1084
1085
1086
  		.procname	= "nr_pdflush_threads",
  		.data		= &nr_pdflush_threads,
  		.maxlen		= sizeof nr_pdflush_threads,
  		.mode		= 0444 /* read-only*/,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1087
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1088
1089
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1090
1091
1092
1093
  		.procname	= "swappiness",
  		.data		= &vm_swappiness,
  		.maxlen		= sizeof(vm_swappiness),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1094
  		.proc_handler	= proc_dointvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1095
1096
1097
1098
  		.extra1		= &zero,
  		.extra2		= &one_hundred,
  	},
  #ifdef CONFIG_HUGETLB_PAGE
06808b082   Lee Schermerhorn   hugetlb: derive h...
1099
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1100
  		.procname	= "nr_hugepages",
e5ff21594   Andi Kleen   hugetlb: multiple...
1101
  		.data		= NULL,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1102
1103
  		.maxlen		= sizeof(unsigned long),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1104
  		.proc_handler	= hugetlb_sysctl_handler,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1105
1106
  		.extra1		= (void *)&hugetlb_zero,
  		.extra2		= (void *)&hugetlb_infinity,
06808b082   Lee Schermerhorn   hugetlb: derive h...
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
  	},
  #ifdef CONFIG_NUMA
  	{
  		.procname       = "nr_hugepages_mempolicy",
  		.data           = NULL,
  		.maxlen         = sizeof(unsigned long),
  		.mode           = 0644,
  		.proc_handler   = &hugetlb_mempolicy_sysctl_handler,
  		.extra1		= (void *)&hugetlb_zero,
  		.extra2		= (void *)&hugetlb_infinity,
  	},
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1119
  	 {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1120
1121
1122
1123
  		.procname	= "hugetlb_shm_group",
  		.data		= &sysctl_hugetlb_shm_group,
  		.maxlen		= sizeof(gid_t),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1124
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1125
  	 },
396faf030   Mel Gorman   Allow huge page a...
1126
  	 {
396faf030   Mel Gorman   Allow huge page a...
1127
1128
1129
1130
  		.procname	= "hugepages_treat_as_movable",
  		.data		= &hugepages_treat_as_movable,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1131
  		.proc_handler	= hugetlb_treat_movable_handler,
396faf030   Mel Gorman   Allow huge page a...
1132
  	},
54f9f80d6   Adam Litke   hugetlb: Add huge...
1133
  	{
d1c3fb1f8   Nishanth Aravamudan   hugetlb: introduc...
1134
  		.procname	= "nr_overcommit_hugepages",
e5ff21594   Andi Kleen   hugetlb: multiple...
1135
1136
  		.data		= NULL,
  		.maxlen		= sizeof(unsigned long),
d1c3fb1f8   Nishanth Aravamudan   hugetlb: introduc...
1137
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1138
  		.proc_handler	= hugetlb_overcommit_handler,
e5ff21594   Andi Kleen   hugetlb: multiple...
1139
1140
  		.extra1		= (void *)&hugetlb_zero,
  		.extra2		= (void *)&hugetlb_infinity,
d1c3fb1f8   Nishanth Aravamudan   hugetlb: introduc...
1141
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1142
1143
  #endif
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1144
1145
1146
1147
  		.procname	= "lowmem_reserve_ratio",
  		.data		= &sysctl_lowmem_reserve_ratio,
  		.maxlen		= sizeof(sysctl_lowmem_reserve_ratio),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1148
  		.proc_handler	= lowmem_reserve_ratio_sysctl_handler,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1149
1150
  	},
  	{
9d0243bca   Andrew Morton   [PATCH] drop-page...
1151
1152
1153
1154
1155
  		.procname	= "drop_caches",
  		.data		= &sysctl_drop_caches,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= drop_caches_sysctl_handler,
cb16e95fa   Petr Holasek   sysctl: add some ...
1156
1157
  		.extra1		= &one,
  		.extra2		= &three,
9d0243bca   Andrew Morton   [PATCH] drop-page...
1158
  	},
76ab0f530   Mel Gorman   mm: compaction: a...
1159
1160
1161
1162
1163
1164
1165
1166
  #ifdef CONFIG_COMPACTION
  	{
  		.procname	= "compact_memory",
  		.data		= &sysctl_compact_memory,
  		.maxlen		= sizeof(int),
  		.mode		= 0200,
  		.proc_handler	= sysctl_compaction_handler,
  	},
5e7719058   Mel Gorman   mm: compaction: a...
1167
1168
1169
1170
1171
1172
1173
1174
1175
  	{
  		.procname	= "extfrag_threshold",
  		.data		= &sysctl_extfrag_threshold,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= sysctl_extfrag_handler,
  		.extra1		= &min_extfrag_threshold,
  		.extra2		= &max_extfrag_threshold,
  	},
76ab0f530   Mel Gorman   mm: compaction: a...
1176
  #endif /* CONFIG_COMPACTION */
9d0243bca   Andrew Morton   [PATCH] drop-page...
1177
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1178
1179
1180
1181
  		.procname	= "min_free_kbytes",
  		.data		= &min_free_kbytes,
  		.maxlen		= sizeof(min_free_kbytes),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1182
  		.proc_handler	= min_free_kbytes_sysctl_handler,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1183
1184
  		.extra1		= &zero,
  	},
8ad4b1fb8   Rohit Seth   [PATCH] Make high...
1185
  	{
8ad4b1fb8   Rohit Seth   [PATCH] Make high...
1186
1187
1188
1189
  		.procname	= "percpu_pagelist_fraction",
  		.data		= &percpu_pagelist_fraction,
  		.maxlen		= sizeof(percpu_pagelist_fraction),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1190
  		.proc_handler	= percpu_pagelist_fraction_sysctl_handler,
8ad4b1fb8   Rohit Seth   [PATCH] Make high...
1191
1192
  		.extra1		= &min_percpu_pagelist_fract,
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1193
1194
  #ifdef CONFIG_MMU
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1195
1196
1197
1198
  		.procname	= "max_map_count",
  		.data		= &sysctl_max_map_count,
  		.maxlen		= sizeof(sysctl_max_map_count),
  		.mode		= 0644,
3e26120cc   WANG Cong   kernel/sysctl.c: ...
1199
  		.proc_handler	= proc_dointvec_minmax,
70da2340f   Amerigo Wang   'sysctl_max_map_c...
1200
  		.extra1		= &zero,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1201
  	},
dd8632a12   Paul Mundt   NOMMU: Make mmap ...
1202
1203
  #else
  	{
dd8632a12   Paul Mundt   NOMMU: Make mmap ...
1204
1205
1206
1207
  		.procname	= "nr_trim_pages",
  		.data		= &sysctl_nr_trim_pages,
  		.maxlen		= sizeof(sysctl_nr_trim_pages),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1208
  		.proc_handler	= proc_dointvec_minmax,
dd8632a12   Paul Mundt   NOMMU: Make mmap ...
1209
1210
  		.extra1		= &zero,
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1211
1212
  #endif
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1213
1214
1215
1216
  		.procname	= "laptop_mode",
  		.data		= &laptop_mode,
  		.maxlen		= sizeof(laptop_mode),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1217
  		.proc_handler	= proc_dointvec_jiffies,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1218
1219
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1220
1221
1222
1223
  		.procname	= "block_dump",
  		.data		= &block_dump,
  		.maxlen		= sizeof(block_dump),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1224
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1225
1226
1227
  		.extra1		= &zero,
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1228
1229
1230
1231
  		.procname	= "vfs_cache_pressure",
  		.data		= &sysctl_vfs_cache_pressure,
  		.maxlen		= sizeof(sysctl_vfs_cache_pressure),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1232
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1233
1234
1235
1236
  		.extra1		= &zero,
  	},
  #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1237
1238
1239
1240
  		.procname	= "legacy_va_layout",
  		.data		= &sysctl_legacy_va_layout,
  		.maxlen		= sizeof(sysctl_legacy_va_layout),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1241
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1242
1243
1244
  		.extra1		= &zero,
  	},
  #endif
1743660b9   Christoph Lameter   [PATCH] Zone recl...
1245
1246
  #ifdef CONFIG_NUMA
  	{
1743660b9   Christoph Lameter   [PATCH] Zone recl...
1247
1248
1249
1250
  		.procname	= "zone_reclaim_mode",
  		.data		= &zone_reclaim_mode,
  		.maxlen		= sizeof(zone_reclaim_mode),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1251
  		.proc_handler	= proc_dointvec,
c84db23c6   Christoph Lameter   [PATCH] zone_recl...
1252
  		.extra1		= &zero,
1743660b9   Christoph Lameter   [PATCH] Zone recl...
1253
  	},
9614634fe   Christoph Lameter   [PATCH] ZVC/zone_...
1254
  	{
9614634fe   Christoph Lameter   [PATCH] ZVC/zone_...
1255
1256
1257
1258
  		.procname	= "min_unmapped_ratio",
  		.data		= &sysctl_min_unmapped_ratio,
  		.maxlen		= sizeof(sysctl_min_unmapped_ratio),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1259
  		.proc_handler	= sysctl_min_unmapped_ratio_sysctl_handler,
9614634fe   Christoph Lameter   [PATCH] ZVC/zone_...
1260
1261
1262
  		.extra1		= &zero,
  		.extra2		= &one_hundred,
  	},
0ff38490c   Christoph Lameter   [PATCH] zone_recl...
1263
  	{
0ff38490c   Christoph Lameter   [PATCH] zone_recl...
1264
1265
1266
1267
  		.procname	= "min_slab_ratio",
  		.data		= &sysctl_min_slab_ratio,
  		.maxlen		= sizeof(sysctl_min_slab_ratio),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1268
  		.proc_handler	= sysctl_min_slab_ratio_sysctl_handler,
0ff38490c   Christoph Lameter   [PATCH] zone_recl...
1269
1270
1271
  		.extra1		= &zero,
  		.extra2		= &one_hundred,
  	},
1743660b9   Christoph Lameter   [PATCH] Zone recl...
1272
  #endif
77461ab33   Christoph Lameter   Make vm statistic...
1273
1274
  #ifdef CONFIG_SMP
  	{
77461ab33   Christoph Lameter   Make vm statistic...
1275
1276
1277
1278
  		.procname	= "stat_interval",
  		.data		= &sysctl_stat_interval,
  		.maxlen		= sizeof(sysctl_stat_interval),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1279
  		.proc_handler	= proc_dointvec_jiffies,
77461ab33   Christoph Lameter   Make vm statistic...
1280
1281
  	},
  #endif
6e1415467   David Howells   NOMMU: Optimise a...
1282
  #ifdef CONFIG_MMU
ed0321895   Eric Paris   security: Protect...
1283
  	{
ed0321895   Eric Paris   security: Protect...
1284
  		.procname	= "mmap_min_addr",
788084aba   Eric Paris   Security/SELinux:...
1285
1286
  		.data		= &dac_mmap_min_addr,
  		.maxlen		= sizeof(unsigned long),
ed0321895   Eric Paris   security: Protect...
1287
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1288
  		.proc_handler	= mmap_min_addr_handler,
ed0321895   Eric Paris   security: Protect...
1289
  	},
6e1415467   David Howells   NOMMU: Optimise a...
1290
  #endif
f0c0b2b80   KAMEZAWA Hiroyuki   change zonelist o...
1291
1292
  #ifdef CONFIG_NUMA
  	{
f0c0b2b80   KAMEZAWA Hiroyuki   change zonelist o...
1293
1294
1295
1296
  		.procname	= "numa_zonelist_order",
  		.data		= &numa_zonelist_order,
  		.maxlen		= NUMA_ZONELIST_ORDER_LEN,
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1297
  		.proc_handler	= numa_zonelist_order_handler,
f0c0b2b80   KAMEZAWA Hiroyuki   change zonelist o...
1298
1299
  	},
  #endif
2b8232ce5   Al Viro   minimal build fix...
1300
  #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
5c36e6578   Paul Mundt   sysctl: Support v...
1301
     (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
e6e5494cb   Ingo Molnar   [PATCH] vdso: ran...
1302
  	{
e6e5494cb   Ingo Molnar   [PATCH] vdso: ran...
1303
1304
1305
1306
  		.procname	= "vdso_enabled",
  		.data		= &vdso_enabled,
  		.maxlen		= sizeof(vdso_enabled),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1307
  		.proc_handler	= proc_dointvec,
e6e5494cb   Ingo Molnar   [PATCH] vdso: ran...
1308
1309
1310
  		.extra1		= &zero,
  	},
  #endif
195cf453d   Bron Gondwana   mm/page-writeback...
1311
1312
  #ifdef CONFIG_HIGHMEM
  	{
195cf453d   Bron Gondwana   mm/page-writeback...
1313
1314
1315
1316
  		.procname	= "highmem_is_dirtyable",
  		.data		= &vm_highmem_is_dirtyable,
  		.maxlen		= sizeof(vm_highmem_is_dirtyable),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1317
  		.proc_handler	= proc_dointvec_minmax,
195cf453d   Bron Gondwana   mm/page-writeback...
1318
1319
1320
1321
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
  #endif
4be6f6bb6   Peter Zijlstra   mm: move the scan...
1322
  	{
4be6f6bb6   Peter Zijlstra   mm: move the scan...
1323
1324
1325
1326
  		.procname	= "scan_unevictable_pages",
  		.data		= &scan_unevictable_pages,
  		.maxlen		= sizeof(scan_unevictable_pages),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1327
  		.proc_handler	= scan_unevictable_handler,
4be6f6bb6   Peter Zijlstra   mm: move the scan...
1328
  	},
6a46079cf   Andi Kleen   HWPOISON: The hig...
1329
1330
  #ifdef CONFIG_MEMORY_FAILURE
  	{
6a46079cf   Andi Kleen   HWPOISON: The hig...
1331
1332
1333
1334
  		.procname	= "memory_failure_early_kill",
  		.data		= &sysctl_memory_failure_early_kill,
  		.maxlen		= sizeof(sysctl_memory_failure_early_kill),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1335
  		.proc_handler	= proc_dointvec_minmax,
6a46079cf   Andi Kleen   HWPOISON: The hig...
1336
1337
1338
1339
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
  	{
6a46079cf   Andi Kleen   HWPOISON: The hig...
1340
1341
1342
1343
  		.procname	= "memory_failure_recovery",
  		.data		= &sysctl_memory_failure_recovery,
  		.maxlen		= sizeof(sysctl_memory_failure_recovery),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1344
  		.proc_handler	= proc_dointvec_minmax,
6a46079cf   Andi Kleen   HWPOISON: The hig...
1345
1346
1347
1348
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
  #endif
6fce56ec9   Eric W. Biederman   sysctl: Remove re...
1349
  	{ }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1350
  };
2abc26fc6   Eric W. Biederman   [PATCH] sysctl: c...
1351
  #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
d8217f076   Eric W. Biederman   sysctl core: Stop...
1352
  static struct ctl_table binfmt_misc_table[] = {
6fce56ec9   Eric W. Biederman   sysctl: Remove re...
1353
  	{ }
2abc26fc6   Eric W. Biederman   [PATCH] sysctl: c...
1354
1355
  };
  #endif
d8217f076   Eric W. Biederman   sysctl core: Stop...
1356
  static struct ctl_table fs_table[] = {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1357
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1358
1359
1360
1361
  		.procname	= "inode-nr",
  		.data		= &inodes_stat,
  		.maxlen		= 2*sizeof(int),
  		.mode		= 0444,
cffbc8aa3   Dave Chinner   fs: Convert nr_in...
1362
  		.proc_handler	= proc_nr_inodes,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1363
1364
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1365
1366
1367
1368
  		.procname	= "inode-state",
  		.data		= &inodes_stat,
  		.maxlen		= 7*sizeof(int),
  		.mode		= 0444,
cffbc8aa3   Dave Chinner   fs: Convert nr_in...
1369
  		.proc_handler	= proc_nr_inodes,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1370
1371
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1372
1373
  		.procname	= "file-nr",
  		.data		= &files_stat,
518de9b39   Eric Dumazet   fs: allow for mor...
1374
  		.maxlen		= sizeof(files_stat),
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1375
  		.mode		= 0444,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1376
  		.proc_handler	= proc_nr_files,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1377
1378
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1379
1380
  		.procname	= "file-max",
  		.data		= &files_stat.max_files,
518de9b39   Eric Dumazet   fs: allow for mor...
1381
  		.maxlen		= sizeof(files_stat.max_files),
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1382
  		.mode		= 0644,
518de9b39   Eric Dumazet   fs: allow for mor...
1383
  		.proc_handler	= proc_doulongvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1384
1385
  	},
  	{
9cfe015aa   Eric Dumazet   get rid of NR_OPE...
1386
1387
1388
1389
  		.procname	= "nr_open",
  		.data		= &sysctl_nr_open,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1390
  		.proc_handler	= proc_dointvec_minmax,
eceea0b3d   Al Viro   [PATCH] avoid mul...
1391
1392
  		.extra1		= &sysctl_nr_open_min,
  		.extra2		= &sysctl_nr_open_max,
9cfe015aa   Eric Dumazet   get rid of NR_OPE...
1393
1394
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1395
1396
1397
1398
  		.procname	= "dentry-state",
  		.data		= &dentry_stat,
  		.maxlen		= 6*sizeof(int),
  		.mode		= 0444,
312d3ca85   Christoph Hellwig   fs: use percpu co...
1399
  		.proc_handler	= proc_nr_dentry,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1400
1401
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1402
1403
1404
1405
  		.procname	= "overflowuid",
  		.data		= &fs_overflowuid,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1406
  		.proc_handler	= proc_dointvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1407
1408
1409
1410
  		.extra1		= &minolduid,
  		.extra2		= &maxolduid,
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1411
1412
1413
1414
  		.procname	= "overflowgid",
  		.data		= &fs_overflowgid,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1415
  		.proc_handler	= proc_dointvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1416
1417
1418
  		.extra1		= &minolduid,
  		.extra2		= &maxolduid,
  	},
bfcd17a6c   Thomas Petazzoni   Configure out fil...
1419
  #ifdef CONFIG_FILE_LOCKING
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1420
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1421
1422
1423
1424
  		.procname	= "leases-enable",
  		.data		= &leases_enable,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1425
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1426
  	},
bfcd17a6c   Thomas Petazzoni   Configure out fil...
1427
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1428
1429
  #ifdef CONFIG_DNOTIFY
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1430
1431
1432
1433
  		.procname	= "dir-notify-enable",
  		.data		= &dir_notify_enable,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1434
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1435
1436
1437
  	},
  #endif
  #ifdef CONFIG_MMU
bfcd17a6c   Thomas Petazzoni   Configure out fil...
1438
  #ifdef CONFIG_FILE_LOCKING
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1439
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1440
1441
1442
1443
  		.procname	= "lease-break-time",
  		.data		= &lease_break_time,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1444
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1445
  	},
bfcd17a6c   Thomas Petazzoni   Configure out fil...
1446
  #endif
ebf3f09c6   Thomas Petazzoni   Configure out AIO...
1447
  #ifdef CONFIG_AIO
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1448
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1449
1450
1451
1452
  		.procname	= "aio-nr",
  		.data		= &aio_nr,
  		.maxlen		= sizeof(aio_nr),
  		.mode		= 0444,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1453
  		.proc_handler	= proc_doulongvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1454
1455
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1456
1457
1458
1459
  		.procname	= "aio-max-nr",
  		.data		= &aio_max_nr,
  		.maxlen		= sizeof(aio_max_nr),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1460
  		.proc_handler	= proc_doulongvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1461
  	},
ebf3f09c6   Thomas Petazzoni   Configure out AIO...
1462
  #endif /* CONFIG_AIO */
2d9048e20   Amy Griffis   [PATCH] inotify (...
1463
  #ifdef CONFIG_INOTIFY_USER
0399cb08c   Robert Love   [PATCH] inotify: ...
1464
  	{
0399cb08c   Robert Love   [PATCH] inotify: ...
1465
1466
1467
1468
1469
  		.procname	= "inotify",
  		.mode		= 0555,
  		.child		= inotify_table,
  	},
  #endif	
7ef9964e6   Davide Libenzi   epoll: introduce ...
1470
1471
1472
1473
1474
1475
1476
  #ifdef CONFIG_EPOLL
  	{
  		.procname	= "epoll",
  		.mode		= 0555,
  		.child		= epoll_table,
  	},
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1477
  #endif
d6e711448   Alan Cox   [PATCH] setuid co...
1478
  	{
d6e711448   Alan Cox   [PATCH] setuid co...
1479
1480
1481
1482
  		.procname	= "suid_dumpable",
  		.data		= &suid_dumpable,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1483
  		.proc_handler	= proc_dointvec_minmax,
8e654fba4   Matthew Wilcox   sysctl: fix suid_...
1484
1485
  		.extra1		= &zero,
  		.extra2		= &two,
d6e711448   Alan Cox   [PATCH] setuid co...
1486
  	},
2abc26fc6   Eric W. Biederman   [PATCH] sysctl: c...
1487
1488
  #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
  	{
2abc26fc6   Eric W. Biederman   [PATCH] sysctl: c...
1489
1490
1491
1492
1493
  		.procname	= "binfmt_misc",
  		.mode		= 0555,
  		.child		= binfmt_misc_table,
  	},
  #endif
b492e95be   Jens Axboe   pipe: set lower a...
1494
  	{
ff9da691c   Jens Axboe   pipe: change /pro...
1495
1496
  		.procname	= "pipe-max-size",
  		.data		= &pipe_max_size,
b492e95be   Jens Axboe   pipe: set lower a...
1497
1498
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
ff9da691c   Jens Axboe   pipe: change /pro...
1499
1500
  		.proc_handler	= &pipe_proc_fn,
  		.extra1		= &pipe_min_size,
b492e95be   Jens Axboe   pipe: set lower a...
1501
  	},
6fce56ec9   Eric W. Biederman   sysctl: Remove re...
1502
  	{ }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1503
  };
d8217f076   Eric W. Biederman   sysctl core: Stop...
1504
  static struct ctl_table debug_table[] = {
ab3c68ee5   Heiko Carstens   [S390] debug: ena...
1505
  #if defined(CONFIG_X86) || defined(CONFIG_PPC) || defined(CONFIG_SPARC) || \
571d76acd   Chris Metcalf   arch/tile: suppor...
1506
      defined(CONFIG_S390) || defined(CONFIG_TILE)
abd4f7505   Masoud Asgharifard Sharbiani   x86: i386-show-un...
1507
  	{
abd4f7505   Masoud Asgharifard Sharbiani   x86: i386-show-un...
1508
1509
1510
1511
1512
1513
1514
  		.procname	= "exception-trace",
  		.data		= &show_unhandled_signals,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec
  	},
  #endif
b2be84df9   Masami Hiramatsu   kprobes: Jump opt...
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
  #if defined(CONFIG_OPTPROBES)
  	{
  		.procname	= "kprobes-optimization",
  		.data		= &sysctl_kprobes_optimization,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= proc_kprobes_optimization_handler,
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
  #endif
6fce56ec9   Eric W. Biederman   sysctl: Remove re...
1526
  	{ }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1527
  };
d8217f076   Eric W. Biederman   sysctl core: Stop...
1528
  static struct ctl_table dev_table[] = {
6fce56ec9   Eric W. Biederman   sysctl: Remove re...
1529
  	{ }
0eeca2830   Robert Love   [PATCH] inotify
1530
  };
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1531

330d57fb9   Al Viro   [PATCH] Fix sysct...
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
  static DEFINE_SPINLOCK(sysctl_lock);
  
  /* called under sysctl_lock */
  static int use_table(struct ctl_table_header *p)
  {
  	if (unlikely(p->unregistering))
  		return 0;
  	p->used++;
  	return 1;
  }
  
  /* called under sysctl_lock */
  static void unuse_table(struct ctl_table_header *p)
  {
  	if (!--p->used)
  		if (unlikely(p->unregistering))
  			complete(p->unregistering);
  }
  
  /* called under sysctl_lock, will reacquire if has to wait */
  static void start_unregistering(struct ctl_table_header *p)
  {
  	/*
  	 * if p->used is 0, nobody will ever touch that entry again;
  	 * we'll eliminate all paths to it before dropping sysctl_lock
  	 */
  	if (unlikely(p->used)) {
  		struct completion wait;
  		init_completion(&wait);
  		p->unregistering = &wait;
  		spin_unlock(&sysctl_lock);
  		wait_for_completion(&wait);
  		spin_lock(&sysctl_lock);
f7e6ced40   Al Viro   [PATCH] allow del...
1565
1566
1567
  	} else {
  		/* anything non-NULL; we'll never dereference it */
  		p->unregistering = ERR_PTR(-EINVAL);
330d57fb9   Al Viro   [PATCH] Fix sysct...
1568
1569
1570
1571
1572
1573
1574
  	}
  	/*
  	 * do not remove from the list until nobody holds it; walking the
  	 * list in do_sysctl() relies on that.
  	 */
  	list_del_init(&p->ctl_entry);
  }
f7e6ced40   Al Viro   [PATCH] allow del...
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
  void sysctl_head_get(struct ctl_table_header *head)
  {
  	spin_lock(&sysctl_lock);
  	head->count++;
  	spin_unlock(&sysctl_lock);
  }
  
  void sysctl_head_put(struct ctl_table_header *head)
  {
  	spin_lock(&sysctl_lock);
  	if (!--head->count)
a95cded32   Paul E. McKenney   sysctl,rcu: Conve...
1586
  		kfree_rcu(head, rcu);
f7e6ced40   Al Viro   [PATCH] allow del...
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
  	spin_unlock(&sysctl_lock);
  }
  
  struct ctl_table_header *sysctl_head_grab(struct ctl_table_header *head)
  {
  	if (!head)
  		BUG();
  	spin_lock(&sysctl_lock);
  	if (!use_table(head))
  		head = ERR_PTR(-ENOENT);
  	spin_unlock(&sysctl_lock);
  	return head;
  }
805b5d5e0   Eric W. Biederman   [PATCH] sysctl: f...
1600
1601
1602
1603
1604
1605
1606
1607
  void sysctl_head_finish(struct ctl_table_header *head)
  {
  	if (!head)
  		return;
  	spin_lock(&sysctl_lock);
  	unuse_table(head);
  	spin_unlock(&sysctl_lock);
  }
734550921   Al Viro   [PATCH] beginning...
1608
1609
1610
1611
1612
1613
1614
1615
  static struct ctl_table_set *
  lookup_header_set(struct ctl_table_root *root, struct nsproxy *namespaces)
  {
  	struct ctl_table_set *set = &root->default_set;
  	if (root->lookup)
  		set = root->lookup(root, namespaces);
  	return set;
  }
e51b6ba07   Eric W. Biederman   sysctl: Infrastru...
1616
1617
  static struct list_head *
  lookup_header_list(struct ctl_table_root *root, struct nsproxy *namespaces)
805b5d5e0   Eric W. Biederman   [PATCH] sysctl: f...
1618
  {
734550921   Al Viro   [PATCH] beginning...
1619
1620
  	struct ctl_table_set *set = lookup_header_set(root, namespaces);
  	return &set->list;
e51b6ba07   Eric W. Biederman   sysctl: Infrastru...
1621
1622
1623
1624
1625
1626
1627
  }
  
  struct ctl_table_header *__sysctl_head_next(struct nsproxy *namespaces,
  					    struct ctl_table_header *prev)
  {
  	struct ctl_table_root *root;
  	struct list_head *header_list;
805b5d5e0   Eric W. Biederman   [PATCH] sysctl: f...
1628
1629
  	struct ctl_table_header *head;
  	struct list_head *tmp;
e51b6ba07   Eric W. Biederman   sysctl: Infrastru...
1630

805b5d5e0   Eric W. Biederman   [PATCH] sysctl: f...
1631
1632
  	spin_lock(&sysctl_lock);
  	if (prev) {
e51b6ba07   Eric W. Biederman   sysctl: Infrastru...
1633
  		head = prev;
805b5d5e0   Eric W. Biederman   [PATCH] sysctl: f...
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
  		tmp = &prev->ctl_entry;
  		unuse_table(prev);
  		goto next;
  	}
  	tmp = &root_table_header.ctl_entry;
  	for (;;) {
  		head = list_entry(tmp, struct ctl_table_header, ctl_entry);
  
  		if (!use_table(head))
  			goto next;
  		spin_unlock(&sysctl_lock);
  		return head;
  	next:
e51b6ba07   Eric W. Biederman   sysctl: Infrastru...
1647
  		root = head->root;
805b5d5e0   Eric W. Biederman   [PATCH] sysctl: f...
1648
  		tmp = tmp->next;
e51b6ba07   Eric W. Biederman   sysctl: Infrastru...
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
  		header_list = lookup_header_list(root, namespaces);
  		if (tmp != header_list)
  			continue;
  
  		do {
  			root = list_entry(root->root_list.next,
  					struct ctl_table_root, root_list);
  			if (root == &sysctl_table_root)
  				goto out;
  			header_list = lookup_header_list(root, namespaces);
  		} while (list_empty(header_list));
  		tmp = header_list->next;
805b5d5e0   Eric W. Biederman   [PATCH] sysctl: f...
1661
  	}
e51b6ba07   Eric W. Biederman   sysctl: Infrastru...
1662
  out:
805b5d5e0   Eric W. Biederman   [PATCH] sysctl: f...
1663
1664
1665
  	spin_unlock(&sysctl_lock);
  	return NULL;
  }
e51b6ba07   Eric W. Biederman   sysctl: Infrastru...
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
  struct ctl_table_header *sysctl_head_next(struct ctl_table_header *prev)
  {
  	return __sysctl_head_next(current->nsproxy, prev);
  }
  
  void register_sysctl_root(struct ctl_table_root *root)
  {
  	spin_lock(&sysctl_lock);
  	list_add_tail(&root->root_list, &sysctl_table_root.root_list);
  	spin_unlock(&sysctl_lock);
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1677
  /*
1ff007eb8   Eric W. Biederman   [PATCH] sysctl: a...
1678
   * sysctl_perm does NOT grant the superuser all rights automatically, because
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1679
1680
1681
1682
1683
   * some sysctl variables are readonly even to root.
   */
  
  static int test_perm(int mode, int op)
  {
76aac0e9a   David Howells   CRED: Wrap task c...
1684
  	if (!current_euid())
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1685
1686
1687
  		mode >>= 6;
  	else if (in_egroup_p(0))
  		mode >>= 3;
e6305c43e   Al Viro   [PATCH] sanitize ...
1688
  	if ((op & ~mode & (MAY_READ|MAY_WRITE|MAY_EXEC)) == 0)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1689
1690
1691
  		return 0;
  	return -EACCES;
  }
d7321cd62   Pavel Emelyanov   sysctl: add the -...
1692
  int sysctl_perm(struct ctl_table_root *root, struct ctl_table *table, int op)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1693
  {
d7321cd62   Pavel Emelyanov   sysctl: add the -...
1694
  	int mode;
d7321cd62   Pavel Emelyanov   sysctl: add the -...
1695
1696
1697
1698
1699
1700
  	if (root->permissions)
  		mode = root->permissions(root, current->nsproxy, table);
  	else
  		mode = table->mode;
  
  	return test_perm(mode, op);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1701
  }
d912b0cc1   Eric W. Biederman   [PATCH] sysctl: a...
1702
1703
  static void sysctl_set_parent(struct ctl_table *parent, struct ctl_table *table)
  {
2315ffa0a   Eric W. Biederman   sysctl: Don't loo...
1704
  	for (; table->procname; table++) {
d912b0cc1   Eric W. Biederman   [PATCH] sysctl: a...
1705
1706
1707
1708
1709
1710
1711
1712
1713
  		table->parent = parent;
  		if (table->child)
  			sysctl_set_parent(table, table->child);
  	}
  }
  
  static __init int sysctl_init(void)
  {
  	sysctl_set_parent(NULL, root_table);
88f458e4b   Holger Schurig   sysctl: allow emb...
1714
  #ifdef CONFIG_SYSCTL_SYSCALL_CHECK
b3bd3de66   Andi Kleen   gcc-4.6: kernel/*...
1715
  	sysctl_check_table(current->nsproxy, root_table);
88f458e4b   Holger Schurig   sysctl: allow emb...
1716
  #endif
d912b0cc1   Eric W. Biederman   [PATCH] sysctl: a...
1717
1718
1719
1720
  	return 0;
  }
  
  core_initcall(sysctl_init);
bfbcf0347   Al Viro   lost sysctl fix
1721
1722
  static struct ctl_table *is_branch_in(struct ctl_table *branch,
  				      struct ctl_table *table)
ae7edecc9   Al Viro   [PATCH] sysctl: k...
1723
1724
1725
1726
1727
1728
  {
  	struct ctl_table *p;
  	const char *s = branch->procname;
  
  	/* branch should have named subdirectory as its first element */
  	if (!s || !branch->child)
bfbcf0347   Al Viro   lost sysctl fix
1729
  		return NULL;
ae7edecc9   Al Viro   [PATCH] sysctl: k...
1730
1731
  
  	/* ... and nothing else */
2315ffa0a   Eric W. Biederman   sysctl: Don't loo...
1732
  	if (branch[1].procname)
bfbcf0347   Al Viro   lost sysctl fix
1733
  		return NULL;
ae7edecc9   Al Viro   [PATCH] sysctl: k...
1734
1735
  
  	/* table should contain subdirectory with the same name */
2315ffa0a   Eric W. Biederman   sysctl: Don't loo...
1736
  	for (p = table; p->procname; p++) {
ae7edecc9   Al Viro   [PATCH] sysctl: k...
1737
1738
1739
  		if (!p->child)
  			continue;
  		if (p->procname && strcmp(p->procname, s) == 0)
bfbcf0347   Al Viro   lost sysctl fix
1740
  			return p;
ae7edecc9   Al Viro   [PATCH] sysctl: k...
1741
  	}
bfbcf0347   Al Viro   lost sysctl fix
1742
  	return NULL;
ae7edecc9   Al Viro   [PATCH] sysctl: k...
1743
1744
1745
1746
1747
1748
  }
  
  /* see if attaching q to p would be an improvement */
  static void try_attach(struct ctl_table_header *p, struct ctl_table_header *q)
  {
  	struct ctl_table *to = p->ctl_table, *by = q->ctl_table;
bfbcf0347   Al Viro   lost sysctl fix
1749
  	struct ctl_table *next;
ae7edecc9   Al Viro   [PATCH] sysctl: k...
1750
1751
  	int is_better = 0;
  	int not_in_parent = !p->attached_by;
bfbcf0347   Al Viro   lost sysctl fix
1752
  	while ((next = is_branch_in(by, to)) != NULL) {
ae7edecc9   Al Viro   [PATCH] sysctl: k...
1753
1754
1755
1756
1757
  		if (by == q->attached_by)
  			is_better = 1;
  		if (to == p->attached_by)
  			not_in_parent = 1;
  		by = by->child;
bfbcf0347   Al Viro   lost sysctl fix
1758
  		to = next->child;
ae7edecc9   Al Viro   [PATCH] sysctl: k...
1759
1760
1761
1762
1763
1764
1765
1766
  	}
  
  	if (is_better && not_in_parent) {
  		q->attached_by = by;
  		q->attached_to = to;
  		q->parent = p;
  	}
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1767
  /**
e51b6ba07   Eric W. Biederman   sysctl: Infrastru...
1768
1769
1770
   * __register_sysctl_paths - register a sysctl hierarchy
   * @root: List of sysctl headers to register on
   * @namespaces: Data to compute which lists of sysctl entries are visible
29e796fd4   Eric W. Biederman   sysctl: Add regis...
1771
   * @path: The path to the directory the sysctl table is in.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1772
   * @table: the top-level table structure
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1773
1774
   *
   * Register a sysctl table hierarchy. @table should be a filled in ctl_table
29e796fd4   Eric W. Biederman   sysctl: Add regis...
1775
   * array. A completely 0 filled entry terminates the table.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1776
   *
d8217f076   Eric W. Biederman   sysctl core: Stop...
1777
   * The members of the &struct ctl_table structure are used as follows:
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1778
   *
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
   * procname - the name of the sysctl file under /proc/sys. Set to %NULL to not
   *            enter a sysctl file
   *
   * data - a pointer to data for use by proc_handler
   *
   * maxlen - the maximum size in bytes of the data
   *
   * mode - the file permissions for the /proc/sys file, and for sysctl(2)
   *
   * child - a pointer to the child sysctl table if this entry is a directory, or
   *         %NULL.
   *
   * proc_handler - the text handler routine (described below)
   *
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
   * de - for internal use by the sysctl routines
   *
   * extra1, extra2 - extra pointers usable by the proc handler routines
   *
   * Leaf nodes in the sysctl tree will be represented by a single file
   * under /proc; non-leaf nodes will be represented by directories.
   *
   * sysctl(2) can automatically manage read and write requests through
   * the sysctl table.  The data and maxlen fields of the ctl_table
   * struct enable minimal validation of the values being written to be
   * performed, and the mode field allows minimal authentication.
   *
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
   * There must be a proc_handler routine for any terminal nodes
   * mirrored under /proc/sys (non-terminals are handled by a built-in
   * directory handler).  Several default handlers are available to
   * cover common cases -
   *
   * proc_dostring(), proc_dointvec(), proc_dointvec_jiffies(),
   * proc_dointvec_userhz_jiffies(), proc_dointvec_minmax(), 
   * proc_doulongvec_ms_jiffies_minmax(), proc_doulongvec_minmax()
   *
   * It is the handler's job to read the input buffer from user memory
   * and process it. The handler should return 0 on success.
   *
   * This routine returns %NULL on a failure to register, and a pointer
   * to the table header on success.
   */
e51b6ba07   Eric W. Biederman   sysctl: Infrastru...
1820
1821
1822
1823
  struct ctl_table_header *__register_sysctl_paths(
  	struct ctl_table_root *root,
  	struct nsproxy *namespaces,
  	const struct ctl_path *path, struct ctl_table *table)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1824
  {
29e796fd4   Eric W. Biederman   sysctl: Add regis...
1825
1826
1827
  	struct ctl_table_header *header;
  	struct ctl_table *new, **prevp;
  	unsigned int n, npath;
ae7edecc9   Al Viro   [PATCH] sysctl: k...
1828
  	struct ctl_table_set *set;
29e796fd4   Eric W. Biederman   sysctl: Add regis...
1829
1830
  
  	/* Count the path components */
2315ffa0a   Eric W. Biederman   sysctl: Don't loo...
1831
  	for (npath = 0; path[npath].procname; ++npath)
29e796fd4   Eric W. Biederman   sysctl: Add regis...
1832
1833
1834
1835
1836
  		;
  
  	/*
  	 * For each path component, allocate a 2-element ctl_table array.
  	 * The first array element will be filled with the sysctl entry
2315ffa0a   Eric W. Biederman   sysctl: Don't loo...
1837
  	 * for this, the second will be the sentinel (procname == 0).
29e796fd4   Eric W. Biederman   sysctl: Add regis...
1838
1839
1840
1841
1842
1843
1844
  	 *
  	 * We allocate everything in one go so that we don't have to
  	 * worry about freeing additional memory in unregister_sysctl_table.
  	 */
  	header = kzalloc(sizeof(struct ctl_table_header) +
  			 (2 * npath * sizeof(struct ctl_table)), GFP_KERNEL);
  	if (!header)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1845
  		return NULL;
29e796fd4   Eric W. Biederman   sysctl: Add regis...
1846
1847
1848
1849
1850
1851
1852
1853
  
  	new = (struct ctl_table *) (header + 1);
  
  	/* Now connect the dots */
  	prevp = &header->ctl_table;
  	for (n = 0; n < npath; ++n, ++path) {
  		/* Copy the procname */
  		new->procname = path->procname;
29e796fd4   Eric W. Biederman   sysctl: Add regis...
1854
1855
1856
1857
1858
1859
1860
1861
  		new->mode     = 0555;
  
  		*prevp = new;
  		prevp = &new->child;
  
  		new += 2;
  	}
  	*prevp = table;
23eb06de7   Eric W. Biederman   sysctl: Remember ...
1862
  	header->ctl_table_arg = table;
29e796fd4   Eric W. Biederman   sysctl: Add regis...
1863
1864
1865
1866
  
  	INIT_LIST_HEAD(&header->ctl_entry);
  	header->used = 0;
  	header->unregistering = NULL;
e51b6ba07   Eric W. Biederman   sysctl: Infrastru...
1867
  	header->root = root;
29e796fd4   Eric W. Biederman   sysctl: Add regis...
1868
  	sysctl_set_parent(NULL, header->ctl_table);
f7e6ced40   Al Viro   [PATCH] allow del...
1869
  	header->count = 1;
88f458e4b   Holger Schurig   sysctl: allow emb...
1870
  #ifdef CONFIG_SYSCTL_SYSCALL_CHECK
e51b6ba07   Eric W. Biederman   sysctl: Infrastru...
1871
  	if (sysctl_check_table(namespaces, header->ctl_table)) {
29e796fd4   Eric W. Biederman   sysctl: Add regis...
1872
  		kfree(header);
fc6cd25b7   Eric W. Biederman   sysctl: Error on ...
1873
1874
  		return NULL;
  	}
88f458e4b   Holger Schurig   sysctl: allow emb...
1875
  #endif
330d57fb9   Al Viro   [PATCH] Fix sysct...
1876
  	spin_lock(&sysctl_lock);
734550921   Al Viro   [PATCH] beginning...
1877
  	header->set = lookup_header_set(root, namespaces);
ae7edecc9   Al Viro   [PATCH] sysctl: k...
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
  	header->attached_by = header->ctl_table;
  	header->attached_to = root_table;
  	header->parent = &root_table_header;
  	for (set = header->set; set; set = set->parent) {
  		struct ctl_table_header *p;
  		list_for_each_entry(p, &set->list, ctl_entry) {
  			if (p->unregistering)
  				continue;
  			try_attach(p, header);
  		}
  	}
  	header->parent->count++;
734550921   Al Viro   [PATCH] beginning...
1890
  	list_add_tail(&header->ctl_entry, &header->set->list);
330d57fb9   Al Viro   [PATCH] Fix sysct...
1891
  	spin_unlock(&sysctl_lock);
29e796fd4   Eric W. Biederman   sysctl: Add regis...
1892
1893
1894
1895
1896
  
  	return header;
  }
  
  /**
e51b6ba07   Eric W. Biederman   sysctl: Infrastru...
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
   * register_sysctl_table_path - register a sysctl table hierarchy
   * @path: The path to the directory the sysctl table is in.
   * @table: the top-level table structure
   *
   * Register a sysctl table hierarchy. @table should be a filled in ctl_table
   * array. A completely 0 filled entry terminates the table.
   *
   * See __register_sysctl_paths for more details.
   */
  struct ctl_table_header *register_sysctl_paths(const struct ctl_path *path,
  						struct ctl_table *table)
  {
  	return __register_sysctl_paths(&sysctl_table_root, current->nsproxy,
  					path, table);
  }
  
  /**
29e796fd4   Eric W. Biederman   sysctl: Add regis...
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
   * register_sysctl_table - register a sysctl table hierarchy
   * @table: the top-level table structure
   *
   * Register a sysctl table hierarchy. @table should be a filled in ctl_table
   * array. A completely 0 filled entry terminates the table.
   *
   * See register_sysctl_paths for more details.
   */
  struct ctl_table_header *register_sysctl_table(struct ctl_table *table)
  {
  	static const struct ctl_path null_path[] = { {} };
  
  	return register_sysctl_paths(null_path, table);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
  }
  
  /**
   * unregister_sysctl_table - unregister a sysctl table hierarchy
   * @header: the header returned from register_sysctl_table
   *
   * Unregisters the sysctl table and all children. proc entries may not
   * actually be removed until they are no longer used by anyone.
   */
  void unregister_sysctl_table(struct ctl_table_header * header)
  {
330d57fb9   Al Viro   [PATCH] Fix sysct...
1938
  	might_sleep();
f1dad166e   Pavel Emelyanov   Avoid potential N...
1939
1940
1941
  
  	if (header == NULL)
  		return;
330d57fb9   Al Viro   [PATCH] Fix sysct...
1942
1943
  	spin_lock(&sysctl_lock);
  	start_unregistering(header);
ae7edecc9   Al Viro   [PATCH] sysctl: k...
1944
1945
  	if (!--header->parent->count) {
  		WARN_ON(1);
a95cded32   Paul E. McKenney   sysctl,rcu: Conve...
1946
  		kfree_rcu(header->parent, rcu);
ae7edecc9   Al Viro   [PATCH] sysctl: k...
1947
  	}
f7e6ced40   Al Viro   [PATCH] allow del...
1948
  	if (!--header->count)
a95cded32   Paul E. McKenney   sysctl,rcu: Conve...
1949
  		kfree_rcu(header, rcu);
330d57fb9   Al Viro   [PATCH] Fix sysct...
1950
  	spin_unlock(&sysctl_lock);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1951
  }
9043476f7   Al Viro   [PATCH] sanitize ...
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
  int sysctl_is_seen(struct ctl_table_header *p)
  {
  	struct ctl_table_set *set = p->set;
  	int res;
  	spin_lock(&sysctl_lock);
  	if (p->unregistering)
  		res = 0;
  	else if (!set->is_seen)
  		res = 1;
  	else
  		res = set->is_seen(set);
  	spin_unlock(&sysctl_lock);
  	return res;
  }
734550921   Al Viro   [PATCH] beginning...
1966
1967
1968
1969
1970
1971
1972
1973
  void setup_sysctl_set(struct ctl_table_set *p,
  	struct ctl_table_set *parent,
  	int (*is_seen)(struct ctl_table_set *))
  {
  	INIT_LIST_HEAD(&p->list);
  	p->parent = parent ? parent : &sysctl_table_root.default_set;
  	p->is_seen = is_seen;
  }
b89a81712   Eric W. Biederman   [PATCH] sysctl: A...
1974
  #else /* !CONFIG_SYSCTL */
d8217f076   Eric W. Biederman   sysctl core: Stop...
1975
  struct ctl_table_header *register_sysctl_table(struct ctl_table * table)
b89a81712   Eric W. Biederman   [PATCH] sysctl: A...
1976
1977
1978
  {
  	return NULL;
  }
29e796fd4   Eric W. Biederman   sysctl: Add regis...
1979
1980
1981
1982
1983
  struct ctl_table_header *register_sysctl_paths(const struct ctl_path *path,
  						    struct ctl_table *table)
  {
  	return NULL;
  }
b89a81712   Eric W. Biederman   [PATCH] sysctl: A...
1984
1985
1986
  void unregister_sysctl_table(struct ctl_table_header * table)
  {
  }
734550921   Al Viro   [PATCH] beginning...
1987
1988
1989
1990
1991
  void setup_sysctl_set(struct ctl_table_set *p,
  	struct ctl_table_set *parent,
  	int (*is_seen)(struct ctl_table_set *))
  {
  }
f7e6ced40   Al Viro   [PATCH] allow del...
1992
1993
1994
  void sysctl_head_put(struct ctl_table_header *head)
  {
  }
b89a81712   Eric W. Biederman   [PATCH] sysctl: A...
1995
  #endif /* CONFIG_SYSCTL */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1996
1997
1998
  /*
   * /proc/sys support
   */
b89a81712   Eric W. Biederman   [PATCH] sysctl: A...
1999
  #ifdef CONFIG_PROC_SYSCTL
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2000

b1ba4ddde   Adrian Bunk   [PATCH] make kern...
2001
  static int _proc_do_string(void* data, int maxlen, int write,
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2002
  			   void __user *buffer,
b1ba4ddde   Adrian Bunk   [PATCH] make kern...
2003
  			   size_t *lenp, loff_t *ppos)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2004
2005
2006
2007
  {
  	size_t len;
  	char __user *p;
  	char c;
8d0608771   Oleg Nesterov   [PATCH] _proc_do_...
2008
2009
  
  	if (!data || !maxlen || !*lenp) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2010
2011
2012
  		*lenp = 0;
  		return 0;
  	}
8d0608771   Oleg Nesterov   [PATCH] _proc_do_...
2013

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
  	if (write) {
  		len = 0;
  		p = buffer;
  		while (len < *lenp) {
  			if (get_user(c, p++))
  				return -EFAULT;
  			if (c == 0 || c == '
  ')
  				break;
  			len++;
  		}
f5dd3d6fa   Sam Vilain   [PATCH] proc: sys...
2025
2026
2027
  		if (len >= maxlen)
  			len = maxlen-1;
  		if(copy_from_user(data, buffer, len))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2028
  			return -EFAULT;
f5dd3d6fa   Sam Vilain   [PATCH] proc: sys...
2029
  		((char *) data)[len] = 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2030
2031
  		*ppos += *lenp;
  	} else {
f5dd3d6fa   Sam Vilain   [PATCH] proc: sys...
2032
2033
2034
  		len = strlen(data);
  		if (len > maxlen)
  			len = maxlen;
8d0608771   Oleg Nesterov   [PATCH] _proc_do_...
2035
2036
2037
2038
2039
2040
2041
2042
  
  		if (*ppos > len) {
  			*lenp = 0;
  			return 0;
  		}
  
  		data += *ppos;
  		len  -= *ppos;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2043
2044
2045
  		if (len > *lenp)
  			len = *lenp;
  		if (len)
f5dd3d6fa   Sam Vilain   [PATCH] proc: sys...
2046
  			if(copy_to_user(buffer, data, len))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
  				return -EFAULT;
  		if (len < *lenp) {
  			if(put_user('
  ', ((char __user *) buffer) + len))
  				return -EFAULT;
  			len++;
  		}
  		*lenp = len;
  		*ppos += len;
  	}
  	return 0;
  }
f5dd3d6fa   Sam Vilain   [PATCH] proc: sys...
2059
2060
2061
2062
  /**
   * proc_dostring - read a string sysctl
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
f5dd3d6fa   Sam Vilain   [PATCH] proc: sys...
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
   * @ppos: file position
   *
   * Reads/writes a string from/to the user buffer. If the kernel
   * buffer provided is not large enough to hold the string, the
   * string is truncated. The copied string is %NULL-terminated.
   * If the string is being read by the user process, it is copied
   * and a newline '
  ' is added. It is truncated if the buffer is
   * not large enough.
   *
   * Returns 0 on success.
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2077
  int proc_dostring(struct ctl_table *table, int write,
f5dd3d6fa   Sam Vilain   [PATCH] proc: sys...
2078
2079
  		  void __user *buffer, size_t *lenp, loff_t *ppos)
  {
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2080
  	return _proc_do_string(table->data, table->maxlen, write,
f5dd3d6fa   Sam Vilain   [PATCH] proc: sys...
2081
2082
  			       buffer, lenp, ppos);
  }
00b7c3395   Amerigo Wang   sysctl: refactor ...
2083
2084
2085
2086
2087
2088
2089
2090
  static size_t proc_skip_spaces(char **buf)
  {
  	size_t ret;
  	char *tmp = skip_spaces(*buf);
  	ret = tmp - *buf;
  	*buf = tmp;
  	return ret;
  }
9f977fb7a   Octavian Purdila   sysctl: add proc_...
2091
2092
2093
2094
2095
2096
2097
2098
2099
  static void proc_skip_char(char **buf, size_t *size, const char v)
  {
  	while (*size) {
  		if (**buf != v)
  			break;
  		(*size)--;
  		(*buf)++;
  	}
  }
00b7c3395   Amerigo Wang   sysctl: refactor ...
2100
2101
  #define TMPBUFLEN 22
  /**
0fc377bd6   Randy Dunlap   sysctl: fix kerne...
2102
   * proc_get_long - reads an ASCII formatted integer from a user buffer
00b7c3395   Amerigo Wang   sysctl: refactor ...
2103
   *
0fc377bd6   Randy Dunlap   sysctl: fix kerne...
2104
2105
2106
2107
2108
2109
2110
   * @buf: a kernel buffer
   * @size: size of the kernel buffer
   * @val: this is where the number will be stored
   * @neg: set to %TRUE if number is negative
   * @perm_tr: a vector which contains the allowed trailers
   * @perm_tr_len: size of the perm_tr vector
   * @tr: pointer to store the trailer character
00b7c3395   Amerigo Wang   sysctl: refactor ...
2111
   *
0fc377bd6   Randy Dunlap   sysctl: fix kerne...
2112
2113
2114
2115
   * In case of success %0 is returned and @buf and @size are updated with
   * the amount of bytes read. If @tr is non-NULL and a trailing
   * character exists (size is non-zero after returning from this
   * function), @tr is updated with the trailing character.
00b7c3395   Amerigo Wang   sysctl: refactor ...
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
   */
  static int proc_get_long(char **buf, size_t *size,
  			  unsigned long *val, bool *neg,
  			  const char *perm_tr, unsigned perm_tr_len, char *tr)
  {
  	int len;
  	char *p, tmp[TMPBUFLEN];
  
  	if (!*size)
  		return -EINVAL;
  
  	len = *size;
  	if (len > TMPBUFLEN - 1)
  		len = TMPBUFLEN - 1;
  
  	memcpy(tmp, *buf, len);
  
  	tmp[len] = 0;
  	p = tmp;
  	if (*p == '-' && *size > 1) {
  		*neg = true;
  		p++;
  	} else
  		*neg = false;
  	if (!isdigit(*p))
  		return -EINVAL;
  
  	*val = simple_strtoul(p, &p, 0);
  
  	len = p - tmp;
  
  	/* We don't know if the next char is whitespace thus we may accept
  	 * invalid integers (e.g. 1234...a) or two integers instead of one
  	 * (e.g. 123...1). So lets not allow such large numbers. */
  	if (len == TMPBUFLEN - 1)
  		return -EINVAL;
  
  	if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
  		return -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2155

00b7c3395   Amerigo Wang   sysctl: refactor ...
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
  	if (tr && (len < *size))
  		*tr = *p;
  
  	*buf += len;
  	*size -= len;
  
  	return 0;
  }
  
  /**
0fc377bd6   Randy Dunlap   sysctl: fix kerne...
2166
   * proc_put_long - converts an integer to a decimal ASCII formatted string
00b7c3395   Amerigo Wang   sysctl: refactor ...
2167
   *
0fc377bd6   Randy Dunlap   sysctl: fix kerne...
2168
2169
2170
2171
   * @buf: the user buffer
   * @size: the size of the user buffer
   * @val: the integer to be converted
   * @neg: sign of the number, %TRUE for negative
00b7c3395   Amerigo Wang   sysctl: refactor ...
2172
   *
0fc377bd6   Randy Dunlap   sysctl: fix kerne...
2173
2174
   * In case of success %0 is returned and @buf and @size are updated with
   * the amount of bytes written.
00b7c3395   Amerigo Wang   sysctl: refactor ...
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
   */
  static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
  			  bool neg)
  {
  	int len;
  	char tmp[TMPBUFLEN], *p = tmp;
  
  	sprintf(p, "%s%lu", neg ? "-" : "", val);
  	len = strlen(tmp);
  	if (len > *size)
  		len = *size;
  	if (copy_to_user(*buf, tmp, len))
  		return -EFAULT;
  	*size -= len;
  	*buf += len;
  	return 0;
  }
  #undef TMPBUFLEN
  
  static int proc_put_char(void __user **buf, size_t *size, char c)
  {
  	if (*size) {
  		char __user **buffer = (char __user **)buf;
  		if (put_user(c, *buffer))
  			return -EFAULT;
  		(*size)--, (*buffer)++;
  		*buf = *buffer;
  	}
  	return 0;
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2205

00b7c3395   Amerigo Wang   sysctl: refactor ...
2206
  static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2207
2208
2209
2210
2211
2212
2213
2214
  				 int *valp,
  				 int write, void *data)
  {
  	if (write) {
  		*valp = *negp ? -*lvalp : *lvalp;
  	} else {
  		int val = *valp;
  		if (val < 0) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2215
  			*negp = true;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2216
2217
  			*lvalp = (unsigned long)-val;
  		} else {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2218
  			*negp = false;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2219
2220
2221
2222
2223
  			*lvalp = (unsigned long)val;
  		}
  	}
  	return 0;
  }
00b7c3395   Amerigo Wang   sysctl: refactor ...
2224
2225
  static const char proc_wspace_sep[] = { ' ', '\t', '
  ' };
d8217f076   Eric W. Biederman   sysctl core: Stop...
2226
  static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2227
  		  int write, void __user *buffer,
fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
2228
  		  size_t *lenp, loff_t *ppos,
00b7c3395   Amerigo Wang   sysctl: refactor ...
2229
  		  int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2230
2231
2232
  			      int write, void *data),
  		  void *data)
  {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2233
2234
2235
2236
  	int *i, vleft, first = 1, err = 0;
  	unsigned long page = 0;
  	size_t left;
  	char *kbuf;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2237
  	
00b7c3395   Amerigo Wang   sysctl: refactor ...
2238
  	if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2239
2240
2241
2242
  		*lenp = 0;
  		return 0;
  	}
  	
fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
2243
  	i = (int *) tbl_data;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2244
2245
2246
2247
2248
  	vleft = table->maxlen / sizeof(*i);
  	left = *lenp;
  
  	if (!conv)
  		conv = do_proc_dointvec_conv;
00b7c3395   Amerigo Wang   sysctl: refactor ...
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
  	if (write) {
  		if (left > PAGE_SIZE - 1)
  			left = PAGE_SIZE - 1;
  		page = __get_free_page(GFP_TEMPORARY);
  		kbuf = (char *) page;
  		if (!kbuf)
  			return -ENOMEM;
  		if (copy_from_user(kbuf, buffer, left)) {
  			err = -EFAULT;
  			goto free;
  		}
  		kbuf[left] = 0;
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2262
  	for (; left && vleft--; i++, first=0) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2263
2264
  		unsigned long lval;
  		bool neg;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2265

00b7c3395   Amerigo Wang   sysctl: refactor ...
2266
2267
  		if (write) {
  			left -= proc_skip_spaces(&kbuf);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2268

563b04671   J. R. Okajima   proc_dointvec: wr...
2269
2270
  			if (!left)
  				break;
00b7c3395   Amerigo Wang   sysctl: refactor ...
2271
2272
2273
2274
  			err = proc_get_long(&kbuf, &left, &lval, &neg,
  					     proc_wspace_sep,
  					     sizeof(proc_wspace_sep), NULL);
  			if (err)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2275
  				break;
00b7c3395   Amerigo Wang   sysctl: refactor ...
2276
2277
  			if (conv(&neg, &lval, i, 1, data)) {
  				err = -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2278
  				break;
00b7c3395   Amerigo Wang   sysctl: refactor ...
2279
  			}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2280
  		} else {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2281
2282
2283
2284
  			if (conv(&neg, &lval, i, 0, data)) {
  				err = -EINVAL;
  				break;
  			}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2285
  			if (!first)
00b7c3395   Amerigo Wang   sysctl: refactor ...
2286
2287
2288
2289
2290
  				err = proc_put_char(&buffer, &left, '\t');
  			if (err)
  				break;
  			err = proc_put_long(&buffer, &left, lval, neg);
  			if (err)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2291
  				break;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2292
2293
  		}
  	}
00b7c3395   Amerigo Wang   sysctl: refactor ...
2294
2295
2296
  	if (!write && !first && left && !err)
  		err = proc_put_char(&buffer, &left, '
  ');
563b04671   J. R. Okajima   proc_dointvec: wr...
2297
  	if (write && !err && left)
00b7c3395   Amerigo Wang   sysctl: refactor ...
2298
2299
  		left -= proc_skip_spaces(&kbuf);
  free:
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2300
  	if (write) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2301
2302
2303
  		free_page(page);
  		if (first)
  			return err ? : -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2304
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2305
2306
  	*lenp -= left;
  	*ppos += *lenp;
00b7c3395   Amerigo Wang   sysctl: refactor ...
2307
  	return err;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2308
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2309
  static int do_proc_dointvec(struct ctl_table *table, int write,
fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
2310
  		  void __user *buffer, size_t *lenp, loff_t *ppos,
00b7c3395   Amerigo Wang   sysctl: refactor ...
2311
  		  int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
2312
2313
2314
  			      int write, void *data),
  		  void *data)
  {
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2315
  	return __do_proc_dointvec(table->data, table, write,
fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
2316
2317
  			buffer, lenp, ppos, conv, data);
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2318
2319
2320
2321
  /**
   * proc_dointvec - read a vector of integers
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2322
2323
2324
2325
2326
2327
2328
2329
2330
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
   * @ppos: file position
   *
   * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
   * values from/to the user buffer, treated as an ASCII string. 
   *
   * Returns 0 on success.
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2331
  int proc_dointvec(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2332
2333
  		     void __user *buffer, size_t *lenp, loff_t *ppos)
  {
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2334
      return do_proc_dointvec(table,write,buffer,lenp,ppos,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2335
2336
  		    	    NULL,NULL);
  }
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
2337
  /*
25ddbb18a   Andi Kleen   Make the taint fl...
2338
2339
   * Taint values can only be increased
   * This means we can safely use a temporary.
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
2340
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2341
  static int proc_taint(struct ctl_table *table, int write,
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
2342
2343
  			       void __user *buffer, size_t *lenp, loff_t *ppos)
  {
25ddbb18a   Andi Kleen   Make the taint fl...
2344
2345
2346
  	struct ctl_table t;
  	unsigned long tmptaint = get_taint();
  	int err;
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
2347

91fcd412e   Bastian Blank   Allow reading tai...
2348
  	if (write && !capable(CAP_SYS_ADMIN))
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
2349
  		return -EPERM;
25ddbb18a   Andi Kleen   Make the taint fl...
2350
2351
  	t = *table;
  	t.data = &tmptaint;
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2352
  	err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
25ddbb18a   Andi Kleen   Make the taint fl...
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
  	if (err < 0)
  		return err;
  
  	if (write) {
  		/*
  		 * Poor man's atomic or. Not worth adding a primitive
  		 * to everyone's atomic.h for this
  		 */
  		int i;
  		for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
  			if ((tmptaint >> i) & 1)
  				add_taint(i);
  		}
  	}
  
  	return err;
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
2369
  }
bfdc0b497   Richard Weinberger   sysctl: restrict ...
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
  #ifdef CONFIG_PRINTK
  static int proc_dmesg_restrict(struct ctl_table *table, int write,
  				void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	if (write && !capable(CAP_SYS_ADMIN))
  		return -EPERM;
  
  	return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
  }
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2380
2381
2382
2383
  struct do_proc_dointvec_minmax_conv_param {
  	int *min;
  	int *max;
  };
00b7c3395   Amerigo Wang   sysctl: refactor ...
2384
2385
  static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
  					int *valp,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
  					int write, void *data)
  {
  	struct do_proc_dointvec_minmax_conv_param *param = data;
  	if (write) {
  		int val = *negp ? -*lvalp : *lvalp;
  		if ((param->min && *param->min > val) ||
  		    (param->max && *param->max < val))
  			return -EINVAL;
  		*valp = val;
  	} else {
  		int val = *valp;
  		if (val < 0) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2398
  			*negp = true;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2399
2400
  			*lvalp = (unsigned long)-val;
  		} else {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2401
  			*negp = false;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
  			*lvalp = (unsigned long)val;
  		}
  	}
  	return 0;
  }
  
  /**
   * proc_dointvec_minmax - read a vector of integers with min/max values
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
   * @ppos: file position
   *
   * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
   * values from/to the user buffer, treated as an ASCII string.
   *
   * This routine will ensure the values are within the range specified by
   * table->extra1 (min) and table->extra2 (max).
   *
   * Returns 0 on success.
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2424
  int proc_dointvec_minmax(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2425
2426
2427
2428
2429
2430
  		  void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	struct do_proc_dointvec_minmax_conv_param param = {
  		.min = (int *) table->extra1,
  		.max = (int *) table->extra2,
  	};
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2431
  	return do_proc_dointvec(table, write, buffer, lenp, ppos,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2432
2433
  				do_proc_dointvec_minmax_conv, &param);
  }
d8217f076   Eric W. Biederman   sysctl core: Stop...
2434
  static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2435
2436
2437
2438
2439
  				     void __user *buffer,
  				     size_t *lenp, loff_t *ppos,
  				     unsigned long convmul,
  				     unsigned long convdiv)
  {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2440
2441
2442
2443
2444
2445
2446
  	unsigned long *i, *min, *max;
  	int vleft, first = 1, err = 0;
  	unsigned long page = 0;
  	size_t left;
  	char *kbuf;
  
  	if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2447
2448
2449
  		*lenp = 0;
  		return 0;
  	}
00b7c3395   Amerigo Wang   sysctl: refactor ...
2450

fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
2451
  	i = (unsigned long *) data;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2452
2453
2454
2455
  	min = (unsigned long *) table->extra1;
  	max = (unsigned long *) table->extra2;
  	vleft = table->maxlen / sizeof(unsigned long);
  	left = *lenp;
00b7c3395   Amerigo Wang   sysctl: refactor ...
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
  
  	if (write) {
  		if (left > PAGE_SIZE - 1)
  			left = PAGE_SIZE - 1;
  		page = __get_free_page(GFP_TEMPORARY);
  		kbuf = (char *) page;
  		if (!kbuf)
  			return -ENOMEM;
  		if (copy_from_user(kbuf, buffer, left)) {
  			err = -EFAULT;
  			goto free;
  		}
  		kbuf[left] = 0;
  	}
27b3d80a7   Eric Dumazet   sysctl: fix min/m...
2470
  	for (; left && vleft--; i++, first = 0) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2471
  		unsigned long val;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2472
  		if (write) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2473
2474
2475
2476
2477
2478
2479
2480
  			bool neg;
  
  			left -= proc_skip_spaces(&kbuf);
  
  			err = proc_get_long(&kbuf, &left, &val, &neg,
  					     proc_wspace_sep,
  					     sizeof(proc_wspace_sep), NULL);
  			if (err)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2481
2482
  				break;
  			if (neg)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2483
2484
2485
2486
2487
  				continue;
  			if ((min && val < *min) || (max && val > *max))
  				continue;
  			*i = val;
  		} else {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2488
  			val = convdiv * (*i) / convmul;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2489
  			if (!first)
00b7c3395   Amerigo Wang   sysctl: refactor ...
2490
2491
2492
2493
  				err = proc_put_char(&buffer, &left, '\t');
  			err = proc_put_long(&buffer, &left, val, false);
  			if (err)
  				break;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2494
2495
  		}
  	}
00b7c3395   Amerigo Wang   sysctl: refactor ...
2496
2497
2498
2499
2500
2501
  	if (!write && !first && left && !err)
  		err = proc_put_char(&buffer, &left, '
  ');
  	if (write && !err)
  		left -= proc_skip_spaces(&kbuf);
  free:
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2502
  	if (write) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2503
2504
2505
  		free_page(page);
  		if (first)
  			return err ? : -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2506
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2507
2508
  	*lenp -= left;
  	*ppos += *lenp;
00b7c3395   Amerigo Wang   sysctl: refactor ...
2509
  	return err;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2510
  }
d8217f076   Eric W. Biederman   sysctl core: Stop...
2511
  static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
2512
2513
2514
2515
2516
2517
  				     void __user *buffer,
  				     size_t *lenp, loff_t *ppos,
  				     unsigned long convmul,
  				     unsigned long convdiv)
  {
  	return __do_proc_doulongvec_minmax(table->data, table, write,
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2518
  			buffer, lenp, ppos, convmul, convdiv);
fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
2519
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2520
2521
2522
2523
  /**
   * proc_doulongvec_minmax - read a vector of long integers with min/max values
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
   * @ppos: file position
   *
   * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
   * values from/to the user buffer, treated as an ASCII string.
   *
   * This routine will ensure the values are within the range specified by
   * table->extra1 (min) and table->extra2 (max).
   *
   * Returns 0 on success.
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2536
  int proc_doulongvec_minmax(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2537
2538
  			   void __user *buffer, size_t *lenp, loff_t *ppos)
  {
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2539
      return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2540
2541
2542
2543
2544
2545
  }
  
  /**
   * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
   * @ppos: file position
   *
   * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
   * values from/to the user buffer, treated as an ASCII string. The values
   * are treated as milliseconds, and converted to jiffies when they are stored.
   *
   * This routine will ensure the values are within the range specified by
   * table->extra1 (min) and table->extra2 (max).
   *
   * Returns 0 on success.
   */
d8217f076   Eric W. Biederman   sysctl core: Stop...
2559
  int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2560
2561
2562
  				      void __user *buffer,
  				      size_t *lenp, loff_t *ppos)
  {
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2563
      return do_proc_doulongvec_minmax(table, write, buffer,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2564
2565
  				     lenp, ppos, HZ, 1000l);
  }
00b7c3395   Amerigo Wang   sysctl: refactor ...
2566
  static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2567
2568
2569
2570
  					 int *valp,
  					 int write, void *data)
  {
  	if (write) {
cba9f33d1   Bart Samwel   [PATCH] Range che...
2571
2572
  		if (*lvalp > LONG_MAX / HZ)
  			return 1;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2573
2574
2575
2576
2577
  		*valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
  	} else {
  		int val = *valp;
  		unsigned long lval;
  		if (val < 0) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2578
  			*negp = true;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2579
2580
  			lval = (unsigned long)-val;
  		} else {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2581
  			*negp = false;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2582
2583
2584
2585
2586
2587
  			lval = (unsigned long)val;
  		}
  		*lvalp = lval / HZ;
  	}
  	return 0;
  }
00b7c3395   Amerigo Wang   sysctl: refactor ...
2588
  static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2589
2590
2591
2592
  						int *valp,
  						int write, void *data)
  {
  	if (write) {
cba9f33d1   Bart Samwel   [PATCH] Range che...
2593
2594
  		if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
  			return 1;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2595
2596
2597
2598
2599
  		*valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
  	} else {
  		int val = *valp;
  		unsigned long lval;
  		if (val < 0) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2600
  			*negp = true;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2601
2602
  			lval = (unsigned long)-val;
  		} else {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2603
  			*negp = false;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2604
2605
2606
2607
2608
2609
  			lval = (unsigned long)val;
  		}
  		*lvalp = jiffies_to_clock_t(lval);
  	}
  	return 0;
  }
00b7c3395   Amerigo Wang   sysctl: refactor ...
2610
  static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2611
2612
2613
2614
2615
2616
2617
2618
2619
  					    int *valp,
  					    int write, void *data)
  {
  	if (write) {
  		*valp = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
  	} else {
  		int val = *valp;
  		unsigned long lval;
  		if (val < 0) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2620
  			*negp = true;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2621
2622
  			lval = (unsigned long)-val;
  		} else {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2623
  			*negp = false;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
  			lval = (unsigned long)val;
  		}
  		*lvalp = jiffies_to_msecs(lval);
  	}
  	return 0;
  }
  
  /**
   * proc_dointvec_jiffies - read a vector of integers as seconds
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
   * @ppos: file position
   *
   * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
   * values from/to the user buffer, treated as an ASCII string. 
   * The values read are assumed to be in seconds, and are converted into
   * jiffies.
   *
   * Returns 0 on success.
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2646
  int proc_dointvec_jiffies(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2647
2648
  			  void __user *buffer, size_t *lenp, loff_t *ppos)
  {
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2649
      return do_proc_dointvec(table,write,buffer,lenp,ppos,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2650
2651
2652
2653
2654
2655
2656
  		    	    do_proc_dointvec_jiffies_conv,NULL);
  }
  
  /**
   * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2657
2658
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
1e5d53314   Randy Dunlap   [PATCH] more kern...
2659
   * @ppos: pointer to the file position
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2660
2661
2662
2663
2664
2665
2666
2667
   *
   * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
   * values from/to the user buffer, treated as an ASCII string. 
   * The values read are assumed to be in 1/USER_HZ seconds, and 
   * are converted into jiffies.
   *
   * Returns 0 on success.
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2668
  int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2669
2670
  				 void __user *buffer, size_t *lenp, loff_t *ppos)
  {
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2671
      return do_proc_dointvec(table,write,buffer,lenp,ppos,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2672
2673
2674
2675
2676
2677
2678
  		    	    do_proc_dointvec_userhz_jiffies_conv,NULL);
  }
  
  /**
   * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2679
2680
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
67be2dd1b   Martin Waitz   [PATCH] DocBook: ...
2681
2682
   * @ppos: file position
   * @ppos: the current position in the file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2683
2684
2685
2686
2687
2688
2689
2690
   *
   * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
   * values from/to the user buffer, treated as an ASCII string. 
   * The values read are assumed to be in 1/1000 seconds, and 
   * are converted into jiffies.
   *
   * Returns 0 on success.
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2691
  int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2692
2693
  			     void __user *buffer, size_t *lenp, loff_t *ppos)
  {
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2694
  	return do_proc_dointvec(table, write, buffer, lenp, ppos,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2695
2696
  				do_proc_dointvec_ms_jiffies_conv, NULL);
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2697
  static int proc_do_cad_pid(struct ctl_table *table, int write,
9ec52099e   Cedric Le Goater   [PATCH] replace c...
2698
2699
2700
2701
2702
  			   void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	struct pid *new_pid;
  	pid_t tmp;
  	int r;
6c5f3e7b4   Pavel Emelyanov   Pidns: make full ...
2703
  	tmp = pid_vnr(cad_pid);
9ec52099e   Cedric Le Goater   [PATCH] replace c...
2704

8d65af789   Alexey Dobriyan   sysctl: remove "s...
2705
  	r = __do_proc_dointvec(&tmp, table, write, buffer,
9ec52099e   Cedric Le Goater   [PATCH] replace c...
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
  			       lenp, ppos, NULL, NULL);
  	if (r || !write)
  		return r;
  
  	new_pid = find_get_pid(tmp);
  	if (!new_pid)
  		return -ESRCH;
  
  	put_pid(xchg(&cad_pid, new_pid));
  	return 0;
  }
9f977fb7a   Octavian Purdila   sysctl: add proc_...
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
  /**
   * proc_do_large_bitmap - read/write from/to a large bitmap
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
   * @ppos: file position
   *
   * The bitmap is stored at table->data and the bitmap length (in bits)
   * in table->maxlen.
   *
   * We use a range comma separated format (e.g. 1,3-4,10-10) so that
   * large bitmaps may be represented in a compact manner. Writing into
   * the file will clear the bitmap then update it with the given input.
   *
   * Returns 0 on success.
   */
  int proc_do_large_bitmap(struct ctl_table *table, int write,
  			 void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	int err = 0;
  	bool first = 1;
  	size_t left = *lenp;
  	unsigned long bitmap_len = table->maxlen;
  	unsigned long *bitmap = (unsigned long *) table->data;
  	unsigned long *tmp_bitmap = NULL;
  	char tr_a[] = { '-', ',', '
  ' }, tr_b[] = { ',', '
  ', 0 }, c;
  
  	if (!bitmap_len || !left || (*ppos && !write)) {
  		*lenp = 0;
  		return 0;
  	}
  
  	if (write) {
  		unsigned long page = 0;
  		char *kbuf;
  
  		if (left > PAGE_SIZE - 1)
  			left = PAGE_SIZE - 1;
  
  		page = __get_free_page(GFP_TEMPORARY);
  		kbuf = (char *) page;
  		if (!kbuf)
  			return -ENOMEM;
  		if (copy_from_user(kbuf, buffer, left)) {
  			free_page(page);
  			return -EFAULT;
                  }
  		kbuf[left] = 0;
  
  		tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
  				     GFP_KERNEL);
  		if (!tmp_bitmap) {
  			free_page(page);
  			return -ENOMEM;
  		}
  		proc_skip_char(&kbuf, &left, '
  ');
  		while (!err && left) {
  			unsigned long val_a, val_b;
  			bool neg;
  
  			err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
  					     sizeof(tr_a), &c);
  			if (err)
  				break;
  			if (val_a >= bitmap_len || neg) {
  				err = -EINVAL;
  				break;
  			}
  
  			val_b = val_a;
  			if (left) {
  				kbuf++;
  				left--;
  			}
  
  			if (c == '-') {
  				err = proc_get_long(&kbuf, &left, &val_b,
  						     &neg, tr_b, sizeof(tr_b),
  						     &c);
  				if (err)
  					break;
  				if (val_b >= bitmap_len || neg ||
  				    val_a > val_b) {
  					err = -EINVAL;
  					break;
  				}
  				if (left) {
  					kbuf++;
  					left--;
  				}
  			}
  
  			while (val_a <= val_b)
  				set_bit(val_a++, tmp_bitmap);
  
  			first = 0;
  			proc_skip_char(&kbuf, &left, '
  ');
  		}
  		free_page(page);
  	} else {
  		unsigned long bit_a, bit_b = 0;
  
  		while (left) {
  			bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
  			if (bit_a >= bitmap_len)
  				break;
  			bit_b = find_next_zero_bit(bitmap, bitmap_len,
  						   bit_a + 1) - 1;
  
  			if (!first) {
  				err = proc_put_char(&buffer, &left, ',');
  				if (err)
  					break;
  			}
  			err = proc_put_long(&buffer, &left, bit_a, false);
  			if (err)
  				break;
  			if (bit_a != bit_b) {
  				err = proc_put_char(&buffer, &left, '-');
  				if (err)
  					break;
  				err = proc_put_long(&buffer, &left, bit_b, false);
  				if (err)
  					break;
  			}
  
  			first = 0; bit_b++;
  		}
  		if (!err)
  			err = proc_put_char(&buffer, &left, '
  ');
  	}
  
  	if (!err) {
  		if (write) {
  			if (*ppos)
  				bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
  			else
  				memcpy(bitmap, tmp_bitmap,
  					BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long));
  		}
  		kfree(tmp_bitmap);
  		*lenp -= left;
  		*ppos += *lenp;
  		return 0;
  	} else {
  		kfree(tmp_bitmap);
  		return err;
  	}
  }
556105000   Jovi Zhang   sysctl: fix #ifde...
2872
  #else /* CONFIG_PROC_SYSCTL */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2873

8d65af789   Alexey Dobriyan   sysctl: remove "s...
2874
  int proc_dostring(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2875
2876
2877
2878
  		  void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	return -ENOSYS;
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2879
  int proc_dointvec(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2880
  		  void __user *buffer, size_t *lenp, loff_t *ppos)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2881
2882
2883
  {
  	return -ENOSYS;
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2884
  int proc_dointvec_minmax(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2885
2886
2887
2888
  		    void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	return -ENOSYS;
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2889
  int proc_dointvec_jiffies(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2890
2891
2892
2893
  		    void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	return -ENOSYS;
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2894
  int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2895
2896
2897
2898
  		    void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	return -ENOSYS;
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2899
  int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2900
2901
2902
2903
  			     void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	return -ENOSYS;
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2904
  int proc_doulongvec_minmax(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2905
2906
2907
2908
  		    void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	return -ENOSYS;
  }
d8217f076   Eric W. Biederman   sysctl core: Stop...
2909
  int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2910
2911
2912
2913
2914
  				      void __user *buffer,
  				      size_t *lenp, loff_t *ppos)
  {
      return -ENOSYS;
  }
556105000   Jovi Zhang   sysctl: fix #ifde...
2915
  #endif /* CONFIG_PROC_SYSCTL */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2916

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
  /*
   * No sense putting this after each symbol definition, twice,
   * exception granted :-)
   */
  EXPORT_SYMBOL(proc_dointvec);
  EXPORT_SYMBOL(proc_dointvec_jiffies);
  EXPORT_SYMBOL(proc_dointvec_minmax);
  EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
  EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
  EXPORT_SYMBOL(proc_dostring);
  EXPORT_SYMBOL(proc_doulongvec_minmax);
  EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);
  EXPORT_SYMBOL(register_sysctl_table);
29e796fd4   Eric W. Biederman   sysctl: Add regis...
2930
  EXPORT_SYMBOL(register_sysctl_paths);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2931
  EXPORT_SYMBOL(unregister_sysctl_table);