Blame view

kernel/sysctl.c 69.4 KB
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
  /*
   * sysctl.c: General linux system control interface
   *
   * Begun 24 March 1995, Stephen Tweedie
   * Added /proc support, Dec 1995
   * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
   * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
   * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
   * Dynamic registration fixes, Stephen Tweedie.
   * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
   * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
   *  Horn.
   * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
   * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
   * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
   *  Wendling.
   * The list_for_each() macro wasn't appropriate for the sysctl loop.
   *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
   */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
20
21
22
23
24
  #include <linux/module.h>
  #include <linux/mm.h>
  #include <linux/swap.h>
  #include <linux/slab.h>
  #include <linux/sysctl.h>
d33ed52d5   Dave Young   sysctl extern cle...
25
  #include <linux/signal.h>
455cd5ab3   Dan Rosenberg   kptr_restrict for...
26
  #include <linux/printk.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
27
  #include <linux/proc_fs.h>
72c2d5823   Andrew Morgan   V3 file capabilit...
28
  #include <linux/security.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
29
  #include <linux/ctype.h>
dfec072ec   Vegard Nossum   kmemcheck: add th...
30
  #include <linux/kmemcheck.h>
62239ac2b   Adrian Bunk   proper prototype ...
31
  #include <linux/fs.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
32
33
  #include <linux/init.h>
  #include <linux/kernel.h>
0296b2281   Kay Sievers   [PATCH] remove CO...
34
  #include <linux/kobject.h>
20380731b   Arnaldo Carvalho de Melo   [NET]: Fix sparse...
35
  #include <linux/net.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
36
37
38
  #include <linux/sysrq.h>
  #include <linux/highuid.h>
  #include <linux/writeback.h>
3fff4c42b   Ingo Molnar   printk: Remove ra...
39
  #include <linux/ratelimit.h>
76ab0f530   Mel Gorman   mm: compaction: a...
40
  #include <linux/compaction.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
41
  #include <linux/hugetlb.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
42
  #include <linux/initrd.h>
0b77f5bfb   David Howells   keys: make the ke...
43
  #include <linux/key.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
44
45
46
  #include <linux/times.h>
  #include <linux/limits.h>
  #include <linux/dcache.h>
6e006701c   Alexey Dobriyan   dnotify: move dir...
47
  #include <linux/dnotify.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
48
  #include <linux/syscalls.h>
c748e1340   Adrian Bunk   mm/vmstat.c: prop...
49
  #include <linux/vmstat.h>
c255d844d   Pavel Machek   [PATCH] suspend-t...
50
51
  #include <linux/nfs_fs.h>
  #include <linux/acpi.h>
10a0a8d4e   Jeremy Fitzhardinge   Add common orderl...
52
  #include <linux/reboot.h>
b0fc494fa   Steven Rostedt   ftrace: add ftrac...
53
  #include <linux/ftrace.h>
cdd6c482c   Ingo Molnar   perf: Do the big ...
54
  #include <linux/perf_event.h>
b2be84df9   Masami Hiramatsu   kprobes: Jump opt...
55
  #include <linux/kprobes.h>
b492e95be   Jens Axboe   pipe: set lower a...
56
  #include <linux/pipe_fs_i.h>
8e4228e1e   David Rientjes   oom: move sysctl ...
57
  #include <linux/oom.h>
17f60a7da   Eric Paris   capabilites: allo...
58
  #include <linux/kmod.h>
73efc0394   Dan Ballard   kernel/sysctl.c: ...
59
  #include <linux/capability.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
60
61
62
  
  #include <asm/uaccess.h>
  #include <asm/processor.h>
29cbc78b9   Andi Kleen   [PATCH] x86: Clea...
63
64
  #ifdef CONFIG_X86
  #include <asm/nmi.h>
0741f4d20   Chuck Ebbert   [PATCH] x86: add ...
65
  #include <asm/stacktrace.h>
6e7c40259   Ingo Molnar   x86: various chan...
66
  #include <asm/io.h>
29cbc78b9   Andi Kleen   [PATCH] x86: Clea...
67
  #endif
c55b7c3e8   Dave Young   sysctl extern cle...
68
69
70
  #ifdef CONFIG_BSD_PROCESS_ACCT
  #include <linux/acct.h>
  #endif
4f0e056fd   Dave Young   sysctl extern cle...
71
72
73
  #ifdef CONFIG_RT_MUTEXES
  #include <linux/rtmutex.h>
  #endif
2edf5e498   Dave Young   sysctl extern cle...
74
75
76
  #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
  #include <linux/lockdep.h>
  #endif
15485a468   Dave Young   sysctl extern cle...
77
78
79
  #ifdef CONFIG_CHR_DEV_SG
  #include <scsi/sg.h>
  #endif
29cbc78b9   Andi Kleen   [PATCH] x86: Clea...
80

58687acba   Don Zickus   lockup_detector: ...
81
  #ifdef CONFIG_LOCKUP_DETECTOR
504d7cf10   Don Zickus   nmi_watchdog: Com...
82
83
  #include <linux/nmi.h>
  #endif
7058cb02d   Eric W. Biederman   sysctl: deprecate...
84

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
85
86
87
  #if defined(CONFIG_SYSCTL)
  
  /* External variables not in a header file. */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
88
89
90
  extern int sysctl_overcommit_memory;
  extern int sysctl_overcommit_ratio;
  extern int max_threads;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
91
  extern int core_uses_pid;
d6e711448   Alan Cox   [PATCH] setuid co...
92
  extern int suid_dumpable;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
93
  extern char core_pattern[];
a293980c2   Neil Horman   exec: let do_core...
94
  extern unsigned int core_pipe_limit;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
95
96
  extern int pid_max;
  extern int min_free_kbytes;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
97
  extern int pid_max_min, pid_max_max;
9d0243bca   Andrew Morton   [PATCH] drop-page...
98
  extern int sysctl_drop_caches;
8ad4b1fb8   Rohit Seth   [PATCH] Make high...
99
  extern int percpu_pagelist_fraction;
bebfa1013   Andi Kleen   [PATCH] x86_64: A...
100
  extern int compat_log;
9745512ce   Arjan van de Ven   sched: latencytop...
101
  extern int latencytop_enabled;
eceea0b3d   Al Viro   [PATCH] avoid mul...
102
  extern int sysctl_nr_open_min, sysctl_nr_open_max;
dd8632a12   Paul Mundt   NOMMU: Make mmap ...
103
104
105
  #ifndef CONFIG_MMU
  extern int sysctl_nr_trim_pages;
  #endif
cb684b5bc   Jens Axboe   block: fix linkag...
106
  #ifdef CONFIG_BLOCK
5e605b64a   Jens Axboe   block: add blk-io...
107
  extern int blk_iopoll_enabled;
cb684b5bc   Jens Axboe   block: fix linkag...
108
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
109

c4f3b63fe   Ravikiran G Thirumalai   softlockup: add a...
110
  /* Constants used for minimum and  maximum */
2508ce184   Don Zickus   lockup_detector: ...
111
  #ifdef CONFIG_LOCKUP_DETECTOR
c4f3b63fe   Ravikiran G Thirumalai   softlockup: add a...
112
  static int sixty = 60;
9383d9679   Dimitri Sivanich   softlockup: fix s...
113
  static int neg_one = -1;
c4f3b63fe   Ravikiran G Thirumalai   softlockup: add a...
114
  #endif
c4f3b63fe   Ravikiran G Thirumalai   softlockup: add a...
115
  static int zero;
cd5f9a4c3   Linus Torvalds   kernel/sysctl.c: ...
116
117
  static int __maybe_unused one = 1;
  static int __maybe_unused two = 2;
cb16e95fa   Petr Holasek   sysctl: add some ...
118
  static int __maybe_unused three = 3;
fc3501d41   Sven Wegener   mm: fix dirty_byt...
119
  static unsigned long one_ul = 1;
c4f3b63fe   Ravikiran G Thirumalai   softlockup: add a...
120
  static int one_hundred = 100;
af91322ef   Dave Young   printk: add print...
121
122
123
  #ifdef CONFIG_PRINTK
  static int ten_thousand = 10000;
  #endif
c4f3b63fe   Ravikiran G Thirumalai   softlockup: add a...
124

9e4a5bda8   Andrea Righi   mm: prevent divid...
125
126
  /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
  static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
127
128
129
  /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
  static int maxolduid = 65535;
  static int minolduid;
8ad4b1fb8   Rohit Seth   [PATCH] Make high...
130
  static int min_percpu_pagelist_fract = 8;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
131
132
  
  static int ngroups_max = NGROUPS_MAX;
73efc0394   Dan Ballard   kernel/sysctl.c: ...
133
  static const int cap_last_cap = CAP_LAST_CAP;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
134

d14f17294   Dave Young   sysctl extern cle...
135
136
137
  #ifdef CONFIG_INOTIFY_USER
  #include <linux/inotify.h>
  #endif
72c57ed50   David S. Miller   sysctl: Use CONFI...
138
  #ifdef CONFIG_SPARC
17f04fbb0   David S. Miller   sysctl: Use heade...
139
  #include <asm/system.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
140
  #endif
0871420fa   David S. Miller   sparc64: Add tsb-...
141
142
143
  #ifdef CONFIG_SPARC64
  extern int sysctl_tsb_ratio;
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
144
145
146
147
  #ifdef __hppa__
  extern int pwrsw_enabled;
  extern int unaligned_enabled;
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
148

d2b176ed8   Jes Sorensen   [IA64] sysctl opt...
149
150
  #ifdef CONFIG_IA64
  extern int no_unaligned_warning;
88fc241f5   Doug Chapman   [IA64] dump stack...
151
  extern int unaligned_dump_stack;
d2b176ed8   Jes Sorensen   [IA64] sysctl opt...
152
  #endif
d6f8ff738   Randy Dunlap   [PATCH] cad_pid s...
153
  #ifdef CONFIG_PROC_SYSCTL
8d65af789   Alexey Dobriyan   sysctl: remove "s...
154
  static int proc_do_cad_pid(struct ctl_table *table, int write,
9ec52099e   Cedric Le Goater   [PATCH] replace c...
155
  		  void __user *buffer, size_t *lenp, loff_t *ppos);
8d65af789   Alexey Dobriyan   sysctl: remove "s...
156
  static int proc_taint(struct ctl_table *table, int write,
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
157
  			       void __user *buffer, size_t *lenp, loff_t *ppos);
d6f8ff738   Randy Dunlap   [PATCH] cad_pid s...
158
  #endif
9ec52099e   Cedric Le Goater   [PATCH] replace c...
159

bfdc0b497   Richard Weinberger   sysctl: restrict ...
160
161
162
163
  #ifdef CONFIG_PRINTK
  static int proc_dmesg_restrict(struct ctl_table *table, int write,
  				void __user *buffer, size_t *lenp, loff_t *ppos);
  #endif
97f5f0cd8   Dmitry Torokhov   Input: implement ...
164
  #ifdef CONFIG_MAGIC_SYSRQ
8c6a98b22   Andy Whitcroft   Input: sysrq - en...
165
166
  /* Note: sysrq code uses it's own private copy */
  static int __sysrq_enabled = SYSRQ_DEFAULT_ENABLE;
97f5f0cd8   Dmitry Torokhov   Input: implement ...
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
  
  static int sysrq_sysctl_handler(ctl_table *table, int write,
  				void __user *buffer, size_t *lenp,
  				loff_t *ppos)
  {
  	int error;
  
  	error = proc_dointvec(table, write, buffer, lenp, ppos);
  	if (error)
  		return error;
  
  	if (write)
  		sysrq_toggle_support(__sysrq_enabled);
  
  	return 0;
  }
  
  #endif
d8217f076   Eric W. Biederman   sysctl core: Stop...
185
  static struct ctl_table root_table[];
e51b6ba07   Eric W. Biederman   sysctl: Infrastru...
186
187
  static struct ctl_table_root sysctl_table_root;
  static struct ctl_table_header root_table_header = {
dfef6dcd3   Al Viro   unfuck proc_sysct...
188
  	{{.count = 1,
e51b6ba07   Eric W. Biederman   sysctl: Infrastru...
189
  	.ctl_table = root_table,
dfef6dcd3   Al Viro   unfuck proc_sysct...
190
  	.ctl_entry = LIST_HEAD_INIT(sysctl_table_root.default_set.list),}},
e51b6ba07   Eric W. Biederman   sysctl: Infrastru...
191
  	.root = &sysctl_table_root,
734550921   Al Viro   [PATCH] beginning...
192
  	.set = &sysctl_table_root.default_set,
e51b6ba07   Eric W. Biederman   sysctl: Infrastru...
193
194
195
  };
  static struct ctl_table_root sysctl_table_root = {
  	.root_list = LIST_HEAD_INIT(sysctl_table_root.root_list),
734550921   Al Viro   [PATCH] beginning...
196
  	.default_set.list = LIST_HEAD_INIT(root_table_header.ctl_entry),
e51b6ba07   Eric W. Biederman   sysctl: Infrastru...
197
  };
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
198

d8217f076   Eric W. Biederman   sysctl core: Stop...
199
200
201
202
203
204
  static struct ctl_table kern_table[];
  static struct ctl_table vm_table[];
  static struct ctl_table fs_table[];
  static struct ctl_table debug_table[];
  static struct ctl_table dev_table[];
  extern struct ctl_table random_table[];
7ef9964e6   Davide Libenzi   epoll: introduce ...
205
206
207
  #ifdef CONFIG_EPOLL
  extern struct ctl_table epoll_table[];
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
208
209
210
211
  
  #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
  int sysctl_legacy_va_layout;
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
212
  /* The default sysctl tables: */
d8217f076   Eric W. Biederman   sysctl core: Stop...
213
  static struct ctl_table root_table[] = {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
214
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
215
216
217
218
219
  		.procname	= "kernel",
  		.mode		= 0555,
  		.child		= kern_table,
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
220
221
222
223
  		.procname	= "vm",
  		.mode		= 0555,
  		.child		= vm_table,
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
224
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
225
226
227
228
229
  		.procname	= "fs",
  		.mode		= 0555,
  		.child		= fs_table,
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
230
231
232
233
234
  		.procname	= "debug",
  		.mode		= 0555,
  		.child		= debug_table,
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
235
236
237
238
  		.procname	= "dev",
  		.mode		= 0555,
  		.child		= dev_table,
  	},
6fce56ec9   Eric W. Biederman   sysctl: Remove re...
239
  	{ }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
240
  };
77e54a1f8   Ingo Molnar   sched: add CFS de...
241
  #ifdef CONFIG_SCHED_DEBUG
73c4efd2c   Eric Dumazet   sched: sysctl, pr...
242
243
244
245
  static int min_sched_granularity_ns = 100000;		/* 100 usecs */
  static int max_sched_granularity_ns = NSEC_PER_SEC;	/* 1 second */
  static int min_wakeup_granularity_ns;			/* 0 usecs */
  static int max_wakeup_granularity_ns = NSEC_PER_SEC;	/* 1 second */
1983a922a   Christian Ehrhardt   sched: Make tunab...
246
247
  static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
  static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
77e54a1f8   Ingo Molnar   sched: add CFS de...
248
  #endif
5e7719058   Mel Gorman   mm: compaction: a...
249
250
251
252
  #ifdef CONFIG_COMPACTION
  static int min_extfrag_threshold;
  static int max_extfrag_threshold = 1000;
  #endif
d8217f076   Eric W. Biederman   sysctl core: Stop...
253
  static struct ctl_table kern_table[] = {
2bba22c50   Mike Galbraith   sched: Turn off c...
254
  	{
2bba22c50   Mike Galbraith   sched: Turn off c...
255
256
257
258
  		.procname	= "sched_child_runs_first",
  		.data		= &sysctl_sched_child_runs_first,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
259
  		.proc_handler	= proc_dointvec,
2bba22c50   Mike Galbraith   sched: Turn off c...
260
  	},
77e54a1f8   Ingo Molnar   sched: add CFS de...
261
262
  #ifdef CONFIG_SCHED_DEBUG
  	{
b2be5e96d   Peter Zijlstra   sched: reintroduc...
263
264
  		.procname	= "sched_min_granularity_ns",
  		.data		= &sysctl_sched_min_granularity,
77e54a1f8   Ingo Molnar   sched: add CFS de...
265
266
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
702a7c760   Linus Torvalds   Merge branch 'sch...
267
  		.proc_handler	= sched_proc_update_handler,
b2be5e96d   Peter Zijlstra   sched: reintroduc...
268
269
  		.extra1		= &min_sched_granularity_ns,
  		.extra2		= &max_sched_granularity_ns,
77e54a1f8   Ingo Molnar   sched: add CFS de...
270
271
  	},
  	{
218050855   Peter Zijlstra   sched: adaptive s...
272
273
274
275
  		.procname	= "sched_latency_ns",
  		.data		= &sysctl_sched_latency,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
702a7c760   Linus Torvalds   Merge branch 'sch...
276
  		.proc_handler	= sched_proc_update_handler,
218050855   Peter Zijlstra   sched: adaptive s...
277
278
279
280
  		.extra1		= &min_sched_granularity_ns,
  		.extra2		= &max_sched_granularity_ns,
  	},
  	{
77e54a1f8   Ingo Molnar   sched: add CFS de...
281
282
283
284
  		.procname	= "sched_wakeup_granularity_ns",
  		.data		= &sysctl_sched_wakeup_granularity,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
702a7c760   Linus Torvalds   Merge branch 'sch...
285
  		.proc_handler	= sched_proc_update_handler,
77e54a1f8   Ingo Molnar   sched: add CFS de...
286
287
288
289
  		.extra1		= &min_wakeup_granularity_ns,
  		.extra2		= &max_wakeup_granularity_ns,
  	},
  	{
1983a922a   Christian Ehrhardt   sched: Make tunab...
290
291
292
293
  		.procname	= "sched_tunable_scaling",
  		.data		= &sysctl_sched_tunable_scaling,
  		.maxlen		= sizeof(enum sched_tunable_scaling),
  		.mode		= 0644,
702a7c760   Linus Torvalds   Merge branch 'sch...
294
  		.proc_handler	= sched_proc_update_handler,
1983a922a   Christian Ehrhardt   sched: Make tunab...
295
296
  		.extra1		= &min_sched_tunable_scaling,
  		.extra2		= &max_sched_tunable_scaling,
2398f2c6d   Peter Zijlstra   sched: update sha...
297
298
  	},
  	{
da84d9617   Ingo Molnar   sched: reintroduc...
299
300
301
302
  		.procname	= "sched_migration_cost",
  		.data		= &sysctl_sched_migration_cost,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
303
  		.proc_handler	= proc_dointvec,
da84d9617   Ingo Molnar   sched: reintroduc...
304
  	},
b82d9fdd8   Peter Zijlstra   sched: avoid larg...
305
  	{
b82d9fdd8   Peter Zijlstra   sched: avoid larg...
306
307
308
  		.procname	= "sched_nr_migrate",
  		.data		= &sysctl_sched_nr_migrate,
  		.maxlen		= sizeof(unsigned int),
fa85ae241   Peter Zijlstra   sched: rt time limit
309
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
310
  		.proc_handler	= proc_dointvec,
fa85ae241   Peter Zijlstra   sched: rt time limit
311
  	},
cd1bb94b4   Arun R Bharadwaj   timers: /proc/sys...
312
  	{
e9e9250bc   Peter Zijlstra   sched: Scale down...
313
314
315
316
  		.procname	= "sched_time_avg",
  		.data		= &sysctl_sched_time_avg,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
317
  		.proc_handler	= proc_dointvec,
e9e9250bc   Peter Zijlstra   sched: Scale down...
318
319
  	},
  	{
a7a4f8a75   Paul Turner   sched: Add sysctl...
320
321
322
323
324
325
326
  		.procname	= "sched_shares_window",
  		.data		= &sysctl_sched_shares_window,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec,
  	},
  	{
cd1bb94b4   Arun R Bharadwaj   timers: /proc/sys...
327
328
329
330
  		.procname	= "timer_migration",
  		.data		= &sysctl_timer_migration,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
331
  		.proc_handler	= proc_dointvec_minmax,
bfdb4d9f0   Arun R Bharadwaj   timers: Fix timer...
332
333
  		.extra1		= &zero,
  		.extra2		= &one,
fa85ae241   Peter Zijlstra   sched: rt time limit
334
  	},
1fc84aaae   Peter Zijlstra   sched: fix CONFIG...
335
  #endif
1799e35d5   Ingo Molnar   sched: add /proc/...
336
  	{
9f0c1e560   Peter Zijlstra   sched: rt-group: ...
337
338
339
340
  		.procname	= "sched_rt_period_us",
  		.data		= &sysctl_sched_rt_period,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
341
  		.proc_handler	= sched_rt_handler,
9f0c1e560   Peter Zijlstra   sched: rt-group: ...
342
343
  	},
  	{
9f0c1e560   Peter Zijlstra   sched: rt-group: ...
344
345
346
347
  		.procname	= "sched_rt_runtime_us",
  		.data		= &sysctl_sched_rt_runtime,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
348
  		.proc_handler	= sched_rt_handler,
9f0c1e560   Peter Zijlstra   sched: rt-group: ...
349
  	},
5091faa44   Mike Galbraith   sched: Add 'autog...
350
351
352
353
354
355
  #ifdef CONFIG_SCHED_AUTOGROUP
  	{
  		.procname	= "sched_autogroup_enabled",
  		.data		= &sysctl_sched_autogroup_enabled,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
1747b21fe   Yong Zhang   sched, autogroup,...
356
  		.proc_handler	= proc_dointvec_minmax,
5091faa44   Mike Galbraith   sched: Add 'autog...
357
358
359
360
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
  #endif
ec12cb7f3   Paul Turner   sched: Accumulate...
361
362
363
364
365
366
367
368
369
370
  #ifdef CONFIG_CFS_BANDWIDTH
  	{
  		.procname	= "sched_cfs_bandwidth_slice_us",
  		.data		= &sysctl_sched_cfs_bandwidth_slice,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &one,
  	},
  #endif
f20786ff4   Peter Zijlstra   lockstat: core in...
371
372
  #ifdef CONFIG_PROVE_LOCKING
  	{
f20786ff4   Peter Zijlstra   lockstat: core in...
373
374
375
376
  		.procname	= "prove_locking",
  		.data		= &prove_locking,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
377
  		.proc_handler	= proc_dointvec,
f20786ff4   Peter Zijlstra   lockstat: core in...
378
379
380
381
  	},
  #endif
  #ifdef CONFIG_LOCK_STAT
  	{
f20786ff4   Peter Zijlstra   lockstat: core in...
382
383
384
385
  		.procname	= "lock_stat",
  		.data		= &lock_stat,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
386
  		.proc_handler	= proc_dointvec,
f20786ff4   Peter Zijlstra   lockstat: core in...
387
388
  	},
  #endif
77e54a1f8   Ingo Molnar   sched: add CFS de...
389
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
390
391
392
393
  		.procname	= "panic",
  		.data		= &panic_timeout,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
394
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
395
396
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
397
398
399
400
  		.procname	= "core_uses_pid",
  		.data		= &core_uses_pid,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
401
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
402
403
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
404
405
  		.procname	= "core_pattern",
  		.data		= core_pattern,
71ce92f3f   Dan Aloni   make sysctl/kerne...
406
  		.maxlen		= CORENAME_MAX_SIZE,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
407
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
408
  		.proc_handler	= proc_dostring,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
409
  	},
a293980c2   Neil Horman   exec: let do_core...
410
  	{
a293980c2   Neil Horman   exec: let do_core...
411
412
413
414
  		.procname	= "core_pipe_limit",
  		.data		= &core_pipe_limit,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
415
  		.proc_handler	= proc_dointvec,
a293980c2   Neil Horman   exec: let do_core...
416
  	},
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
417
  #ifdef CONFIG_PROC_SYSCTL
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
418
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
419
  		.procname	= "tainted",
25ddbb18a   Andi Kleen   Make the taint fl...
420
  		.maxlen 	= sizeof(long),
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
421
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
422
  		.proc_handler	= proc_taint,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
423
  	},
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
424
  #endif
9745512ce   Arjan van de Ven   sched: latencytop...
425
426
427
428
429
430
  #ifdef CONFIG_LATENCYTOP
  	{
  		.procname	= "latencytop",
  		.data		= &latencytop_enabled,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
431
  		.proc_handler	= proc_dointvec,
9745512ce   Arjan van de Ven   sched: latencytop...
432
433
  	},
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
434
435
  #ifdef CONFIG_BLK_DEV_INITRD
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
436
437
438
439
  		.procname	= "real-root-dev",
  		.data		= &real_root_dev,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
440
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
441
442
  	},
  #endif
45807a1df   Ingo Molnar   vdso: print fatal...
443
  	{
45807a1df   Ingo Molnar   vdso: print fatal...
444
445
446
447
  		.procname	= "print-fatal-signals",
  		.data		= &print_fatal_signals,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
448
  		.proc_handler	= proc_dointvec,
45807a1df   Ingo Molnar   vdso: print fatal...
449
  	},
72c57ed50   David S. Miller   sysctl: Use CONFI...
450
  #ifdef CONFIG_SPARC
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
451
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
452
453
454
455
  		.procname	= "reboot-cmd",
  		.data		= reboot_command,
  		.maxlen		= 256,
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
456
  		.proc_handler	= proc_dostring,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
457
458
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
459
460
461
462
  		.procname	= "stop-a",
  		.data		= &stop_a_enabled,
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
463
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
464
465
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
466
467
468
469
  		.procname	= "scons-poweroff",
  		.data		= &scons_pwroff,
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
470
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
471
472
  	},
  #endif
0871420fa   David S. Miller   sparc64: Add tsb-...
473
474
  #ifdef CONFIG_SPARC64
  	{
0871420fa   David S. Miller   sparc64: Add tsb-...
475
476
477
478
  		.procname	= "tsb-ratio",
  		.data		= &sysctl_tsb_ratio,
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
479
  		.proc_handler	= proc_dointvec,
0871420fa   David S. Miller   sparc64: Add tsb-...
480
481
  	},
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
482
483
  #ifdef __hppa__
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
484
485
486
487
  		.procname	= "soft-power",
  		.data		= &pwrsw_enabled,
  		.maxlen		= sizeof (int),
  	 	.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
488
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
489
490
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
491
492
493
494
  		.procname	= "unaligned-trap",
  		.data		= &unaligned_enabled,
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
495
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
496
497
498
  	},
  #endif
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
499
500
501
502
  		.procname	= "ctrl-alt-del",
  		.data		= &C_A_D,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
503
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
504
  	},
606576ce8   Steven Rostedt   ftrace: rename FT...
505
  #ifdef CONFIG_FUNCTION_TRACER
b0fc494fa   Steven Rostedt   ftrace: add ftrac...
506
  	{
b0fc494fa   Steven Rostedt   ftrace: add ftrac...
507
508
509
510
  		.procname	= "ftrace_enabled",
  		.data		= &ftrace_enabled,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
511
  		.proc_handler	= ftrace_enable_sysctl,
b0fc494fa   Steven Rostedt   ftrace: add ftrac...
512
513
  	},
  #endif
f38f1d2aa   Steven Rostedt   trace: add a way ...
514
515
  #ifdef CONFIG_STACK_TRACER
  	{
f38f1d2aa   Steven Rostedt   trace: add a way ...
516
517
518
519
  		.procname	= "stack_tracer_enabled",
  		.data		= &stack_tracer_enabled,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
520
  		.proc_handler	= stack_trace_sysctl,
f38f1d2aa   Steven Rostedt   trace: add a way ...
521
522
  	},
  #endif
944ac4259   Steven Rostedt   ftrace: ftrace du...
523
524
  #ifdef CONFIG_TRACING
  	{
3299b4dd1   Peter Zijlstra   ftrace: sysctl typo
525
  		.procname	= "ftrace_dump_on_oops",
944ac4259   Steven Rostedt   ftrace: ftrace du...
526
527
528
  		.data		= &ftrace_dump_on_oops,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
529
  		.proc_handler	= proc_dointvec,
944ac4259   Steven Rostedt   ftrace: ftrace du...
530
531
  	},
  #endif
a1ef5adb4   Johannes Berg   remove CONFIG_KMO...
532
  #ifdef CONFIG_MODULES
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
533
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
534
535
536
537
  		.procname	= "modprobe",
  		.data		= &modprobe_path,
  		.maxlen		= KMOD_PATH_LEN,
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
538
  		.proc_handler	= proc_dostring,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
539
  	},
3d43321b7   Kees Cook   modules: sysctl t...
540
  	{
3d43321b7   Kees Cook   modules: sysctl t...
541
542
543
544
545
  		.procname	= "modules_disabled",
  		.data		= &modules_disabled,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		/* only handle a transition from default "0" to "1" */
6d4561110   Eric W. Biederman   sysctl: Drop & in...
546
  		.proc_handler	= proc_dointvec_minmax,
3d43321b7   Kees Cook   modules: sysctl t...
547
548
549
  		.extra1		= &one,
  		.extra2		= &one,
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
550
  #endif
94f17cd78   Ian Abbott   hotplug: Support ...
551
  #ifdef CONFIG_HOTPLUG
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
552
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
553
  		.procname	= "hotplug",
312c004d3   Kay Sievers   [PATCH] driver co...
554
555
  		.data		= &uevent_helper,
  		.maxlen		= UEVENT_HELPER_PATH_LEN,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
556
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
557
  		.proc_handler	= proc_dostring,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
558
559
560
561
  	},
  #endif
  #ifdef CONFIG_CHR_DEV_SG
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
562
563
564
565
  		.procname	= "sg-big-buff",
  		.data		= &sg_big_buff,
  		.maxlen		= sizeof (int),
  		.mode		= 0444,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
566
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
567
568
569
570
  	},
  #endif
  #ifdef CONFIG_BSD_PROCESS_ACCT
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
571
572
573
574
  		.procname	= "acct",
  		.data		= &acct_parm,
  		.maxlen		= 3*sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
575
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
576
577
  	},
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
578
579
  #ifdef CONFIG_MAGIC_SYSRQ
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
580
  		.procname	= "sysrq",
5d6f647fc   Ingo Molnar   [PATCH] debug: ad...
581
  		.data		= &__sysrq_enabled,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
582
583
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
97f5f0cd8   Dmitry Torokhov   Input: implement ...
584
  		.proc_handler	= sysrq_sysctl_handler,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
585
586
  	},
  #endif
d6f8ff738   Randy Dunlap   [PATCH] cad_pid s...
587
  #ifdef CONFIG_PROC_SYSCTL
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
588
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
589
  		.procname	= "cad_pid",
9ec52099e   Cedric Le Goater   [PATCH] replace c...
590
  		.data		= NULL,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
591
592
  		.maxlen		= sizeof (int),
  		.mode		= 0600,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
593
  		.proc_handler	= proc_do_cad_pid,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
594
  	},
d6f8ff738   Randy Dunlap   [PATCH] cad_pid s...
595
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
596
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
597
598
599
600
  		.procname	= "threads-max",
  		.data		= &max_threads,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
601
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
602
603
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
604
605
606
607
  		.procname	= "random",
  		.mode		= 0555,
  		.child		= random_table,
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
608
  	{
17f60a7da   Eric Paris   capabilites: allo...
609
610
611
612
613
  		.procname	= "usermodehelper",
  		.mode		= 0555,
  		.child		= usermodehelper_table,
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
614
615
616
617
  		.procname	= "overflowuid",
  		.data		= &overflowuid,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
618
  		.proc_handler	= proc_dointvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
619
620
621
622
  		.extra1		= &minolduid,
  		.extra2		= &maxolduid,
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
623
624
625
626
  		.procname	= "overflowgid",
  		.data		= &overflowgid,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
627
  		.proc_handler	= proc_dointvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
628
629
630
  		.extra1		= &minolduid,
  		.extra2		= &maxolduid,
  	},
347a8dc3b   Martin Schwidefsky   [PATCH] s390: cle...
631
  #ifdef CONFIG_S390
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
632
633
  #ifdef CONFIG_MATHEMU
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
634
635
636
637
  		.procname	= "ieee_emulation_warnings",
  		.data		= &sysctl_ieee_emulation_warnings,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
638
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
639
640
  	},
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
641
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
642
  		.procname	= "userprocess_debug",
ab3c68ee5   Heiko Carstens   [S390] debug: ena...
643
  		.data		= &show_unhandled_signals,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
644
645
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
646
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
647
648
649
  	},
  #endif
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
650
651
652
653
  		.procname	= "pid_max",
  		.data		= &pid_max,
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
654
  		.proc_handler	= proc_dointvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
655
656
657
658
  		.extra1		= &pid_max_min,
  		.extra2		= &pid_max_max,
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
659
660
661
662
  		.procname	= "panic_on_oops",
  		.data		= &panic_on_oops,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
663
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
664
  	},
7ef3d2fd1   Joe Perches   printk_ratelimit(...
665
666
  #if defined CONFIG_PRINTK
  	{
7ef3d2fd1   Joe Perches   printk_ratelimit(...
667
668
669
670
  		.procname	= "printk",
  		.data		= &console_loglevel,
  		.maxlen		= 4*sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
671
  		.proc_handler	= proc_dointvec,
7ef3d2fd1   Joe Perches   printk_ratelimit(...
672
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
673
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
674
  		.procname	= "printk_ratelimit",
717115e1a   Dave Young   printk ratelimiti...
675
  		.data		= &printk_ratelimit_state.interval,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
676
677
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
678
  		.proc_handler	= proc_dointvec_jiffies,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
679
680
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
681
  		.procname	= "printk_ratelimit_burst",
717115e1a   Dave Young   printk ratelimiti...
682
  		.data		= &printk_ratelimit_state.burst,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
683
684
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
685
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
686
  	},
af91322ef   Dave Young   printk: add print...
687
  	{
af91322ef   Dave Young   printk: add print...
688
689
690
691
  		.procname	= "printk_delay",
  		.data		= &printk_delay_msec,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
692
  		.proc_handler	= proc_dointvec_minmax,
af91322ef   Dave Young   printk: add print...
693
694
695
  		.extra1		= &zero,
  		.extra2		= &ten_thousand,
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
696
  	{
eaf06b241   Dan Rosenberg   Restrict unprivil...
697
698
699
700
701
702
703
704
  		.procname	= "dmesg_restrict",
  		.data		= &dmesg_restrict,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
455cd5ab3   Dan Rosenberg   kptr_restrict for...
705
706
707
708
709
  	{
  		.procname	= "kptr_restrict",
  		.data		= &kptr_restrict,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
bfdc0b497   Richard Weinberger   sysctl: restrict ...
710
  		.proc_handler	= proc_dmesg_restrict,
455cd5ab3   Dan Rosenberg   kptr_restrict for...
711
712
713
  		.extra1		= &zero,
  		.extra2		= &two,
  	},
df6e61d4c   Joe Perches   kernel/sysctl.c: ...
714
  #endif
eaf06b241   Dan Rosenberg   Restrict unprivil...
715
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
716
717
718
719
  		.procname	= "ngroups_max",
  		.data		= &ngroups_max,
  		.maxlen		= sizeof (int),
  		.mode		= 0444,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
720
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
721
  	},
73efc0394   Dan Ballard   kernel/sysctl.c: ...
722
723
724
725
726
727
728
  	{
  		.procname	= "cap_last_cap",
  		.data		= (void *)&cap_last_cap,
  		.maxlen		= sizeof(int),
  		.mode		= 0444,
  		.proc_handler	= proc_dointvec,
  	},
58687acba   Don Zickus   lockup_detector: ...
729
  #if defined(CONFIG_LOCKUP_DETECTOR)
504d7cf10   Don Zickus   nmi_watchdog: Com...
730
  	{
58687acba   Don Zickus   lockup_detector: ...
731
732
  		.procname       = "watchdog",
  		.data           = &watchdog_enabled,
504d7cf10   Don Zickus   nmi_watchdog: Com...
733
734
  		.maxlen         = sizeof (int),
  		.mode           = 0644,
586692a5a   Mandeep Singh Baines   watchdog: Disable...
735
736
737
  		.proc_handler   = proc_dowatchdog,
  		.extra1		= &zero,
  		.extra2		= &one,
58687acba   Don Zickus   lockup_detector: ...
738
739
740
  	},
  	{
  		.procname	= "watchdog_thresh",
586692a5a   Mandeep Singh Baines   watchdog: Disable...
741
  		.data		= &watchdog_thresh,
58687acba   Don Zickus   lockup_detector: ...
742
743
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
586692a5a   Mandeep Singh Baines   watchdog: Disable...
744
  		.proc_handler	= proc_dowatchdog,
58687acba   Don Zickus   lockup_detector: ...
745
746
  		.extra1		= &neg_one,
  		.extra2		= &sixty,
504d7cf10   Don Zickus   nmi_watchdog: Com...
747
  	},
2508ce184   Don Zickus   lockup_detector: ...
748
749
750
751
752
753
754
755
756
  	{
  		.procname	= "softlockup_panic",
  		.data		= &softlockup_panic,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
5dc305587   Don Zickus   x86, NMI: Add bac...
757
758
759
760
761
  	{
  		.procname       = "nmi_watchdog",
  		.data           = &watchdog_enabled,
  		.maxlen         = sizeof (int),
  		.mode           = 0644,
586692a5a   Mandeep Singh Baines   watchdog: Disable...
762
763
764
  		.proc_handler   = proc_dowatchdog,
  		.extra1		= &zero,
  		.extra2		= &one,
5dc305587   Don Zickus   x86, NMI: Add bac...
765
766
767
768
769
770
771
772
773
774
  	},
  #endif
  #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
  	{
  		.procname       = "unknown_nmi_panic",
  		.data           = &unknown_nmi_panic,
  		.maxlen         = sizeof (int),
  		.mode           = 0644,
  		.proc_handler   = proc_dointvec,
  	},
504d7cf10   Don Zickus   nmi_watchdog: Com...
775
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
776
777
  #if defined(CONFIG_X86)
  	{
8da5adda9   Don Zickus   [PATCH] x86: Allo...
778
779
780
781
  		.procname	= "panic_on_unrecovered_nmi",
  		.data		= &panic_on_unrecovered_nmi,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
782
  		.proc_handler	= proc_dointvec,
8da5adda9   Don Zickus   [PATCH] x86: Allo...
783
784
  	},
  	{
5211a242d   Kurt Garloff   x86: Add sysctl t...
785
786
787
788
  		.procname	= "panic_on_io_nmi",
  		.data		= &panic_on_io_nmi,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
789
  		.proc_handler	= proc_dointvec,
5211a242d   Kurt Garloff   x86: Add sysctl t...
790
  	},
55af77969   Mitsuo Hayasaka   x86: Panic on det...
791
792
793
794
795
796
797
798
799
  #ifdef CONFIG_DEBUG_STACKOVERFLOW
  	{
  		.procname	= "panic_on_stackoverflow",
  		.data		= &sysctl_panic_on_stackoverflow,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec,
  	},
  #endif
5211a242d   Kurt Garloff   x86: Add sysctl t...
800
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
801
802
803
804
  		.procname	= "bootloader_type",
  		.data		= &bootloader_type,
  		.maxlen		= sizeof (int),
  		.mode		= 0444,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
805
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
806
  	},
0741f4d20   Chuck Ebbert   [PATCH] x86: add ...
807
  	{
5031296c5   H. Peter Anvin   x86: add extensio...
808
809
810
811
  		.procname	= "bootloader_version",
  		.data		= &bootloader_version,
  		.maxlen		= sizeof (int),
  		.mode		= 0444,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
812
  		.proc_handler	= proc_dointvec,
5031296c5   H. Peter Anvin   x86: add extensio...
813
814
  	},
  	{
0741f4d20   Chuck Ebbert   [PATCH] x86: add ...
815
816
817
818
  		.procname	= "kstack_depth_to_print",
  		.data		= &kstack_depth_to_print,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
819
  		.proc_handler	= proc_dointvec,
0741f4d20   Chuck Ebbert   [PATCH] x86: add ...
820
  	},
6e7c40259   Ingo Molnar   x86: various chan...
821
  	{
6e7c40259   Ingo Molnar   x86: various chan...
822
823
824
825
  		.procname	= "io_delay_type",
  		.data		= &io_delay_type,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
826
  		.proc_handler	= proc_dointvec,
6e7c40259   Ingo Molnar   x86: various chan...
827
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
828
  #endif
7a9166e3b   Luke Yang   [PATCH] Fix undef...
829
  #if defined(CONFIG_MMU)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
830
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
831
832
833
834
  		.procname	= "randomize_va_space",
  		.data		= &randomize_va_space,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
835
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
836
  	},
7a9166e3b   Luke Yang   [PATCH] Fix undef...
837
  #endif
0152fb376   Martin Schwidefsky   [PATCH] s390: spi...
838
  #if defined(CONFIG_S390) && defined(CONFIG_SMP)
951f22d5b   Martin Schwidefsky   [PATCH] s390: spi...
839
  	{
951f22d5b   Martin Schwidefsky   [PATCH] s390: spi...
840
841
842
843
  		.procname	= "spin_retry",
  		.data		= &spin_retry,
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
844
  		.proc_handler	= proc_dointvec,
951f22d5b   Martin Schwidefsky   [PATCH] s390: spi...
845
846
  	},
  #endif
673d5b43d   Len Brown   ACPI: restore CON...
847
  #if	defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
c255d844d   Pavel Machek   [PATCH] suspend-t...
848
  	{
c255d844d   Pavel Machek   [PATCH] suspend-t...
849
  		.procname	= "acpi_video_flags",
77afcf78a   Pavel Machek   PM: Integrate bee...
850
  		.data		= &acpi_realmode_flags,
c255d844d   Pavel Machek   [PATCH] suspend-t...
851
852
  		.maxlen		= sizeof (unsigned long),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
853
  		.proc_handler	= proc_doulongvec_minmax,
c255d844d   Pavel Machek   [PATCH] suspend-t...
854
855
  	},
  #endif
d2b176ed8   Jes Sorensen   [IA64] sysctl opt...
856
857
  #ifdef CONFIG_IA64
  	{
d2b176ed8   Jes Sorensen   [IA64] sysctl opt...
858
859
860
861
  		.procname	= "ignore-unaligned-usertrap",
  		.data		= &no_unaligned_warning,
  		.maxlen		= sizeof (int),
  	 	.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
862
  		.proc_handler	= proc_dointvec,
d2b176ed8   Jes Sorensen   [IA64] sysctl opt...
863
  	},
88fc241f5   Doug Chapman   [IA64] dump stack...
864
  	{
88fc241f5   Doug Chapman   [IA64] dump stack...
865
866
867
868
  		.procname	= "unaligned-dump-stack",
  		.data		= &unaligned_dump_stack,
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
869
  		.proc_handler	= proc_dointvec,
88fc241f5   Doug Chapman   [IA64] dump stack...
870
  	},
d2b176ed8   Jes Sorensen   [IA64] sysctl opt...
871
  #endif
e162b39a3   Mandeep Singh Baines   softlockup: decou...
872
873
  #ifdef CONFIG_DETECT_HUNG_TASK
  	{
e162b39a3   Mandeep Singh Baines   softlockup: decou...
874
875
876
877
  		.procname	= "hung_task_panic",
  		.data		= &sysctl_hung_task_panic,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
878
  		.proc_handler	= proc_dointvec_minmax,
e162b39a3   Mandeep Singh Baines   softlockup: decou...
879
880
881
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
82a1fcb90   Ingo Molnar   softlockup: autom...
882
  	{
82a1fcb90   Ingo Molnar   softlockup: autom...
883
884
  		.procname	= "hung_task_check_count",
  		.data		= &sysctl_hung_task_check_count,
90739081e   Ingo Molnar   softlockup: fix s...
885
  		.maxlen		= sizeof(unsigned long),
82a1fcb90   Ingo Molnar   softlockup: autom...
886
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
887
  		.proc_handler	= proc_doulongvec_minmax,
82a1fcb90   Ingo Molnar   softlockup: autom...
888
889
  	},
  	{
82a1fcb90   Ingo Molnar   softlockup: autom...
890
891
  		.procname	= "hung_task_timeout_secs",
  		.data		= &sysctl_hung_task_timeout_secs,
90739081e   Ingo Molnar   softlockup: fix s...
892
  		.maxlen		= sizeof(unsigned long),
82a1fcb90   Ingo Molnar   softlockup: autom...
893
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
894
  		.proc_handler	= proc_dohung_task_timeout_secs,
82a1fcb90   Ingo Molnar   softlockup: autom...
895
896
  	},
  	{
82a1fcb90   Ingo Molnar   softlockup: autom...
897
898
  		.procname	= "hung_task_warnings",
  		.data		= &sysctl_hung_task_warnings,
90739081e   Ingo Molnar   softlockup: fix s...
899
  		.maxlen		= sizeof(unsigned long),
82a1fcb90   Ingo Molnar   softlockup: autom...
900
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
901
  		.proc_handler	= proc_doulongvec_minmax,
82a1fcb90   Ingo Molnar   softlockup: autom...
902
  	},
c4f3b63fe   Ravikiran G Thirumalai   softlockup: add a...
903
  #endif
bebfa1013   Andi Kleen   [PATCH] x86_64: A...
904
905
  #ifdef CONFIG_COMPAT
  	{
bebfa1013   Andi Kleen   [PATCH] x86_64: A...
906
907
908
909
  		.procname	= "compat-log",
  		.data		= &compat_log,
  		.maxlen		= sizeof (int),
  	 	.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
910
  		.proc_handler	= proc_dointvec,
bebfa1013   Andi Kleen   [PATCH] x86_64: A...
911
912
  	},
  #endif
23f78d4a0   Ingo Molnar   [PATCH] pi-futex:...
913
914
  #ifdef CONFIG_RT_MUTEXES
  	{
23f78d4a0   Ingo Molnar   [PATCH] pi-futex:...
915
916
917
918
  		.procname	= "max_lock_depth",
  		.data		= &max_lock_depth,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
919
  		.proc_handler	= proc_dointvec,
23f78d4a0   Ingo Molnar   [PATCH] pi-futex:...
920
921
  	},
  #endif
10a0a8d4e   Jeremy Fitzhardinge   Add common orderl...
922
  	{
10a0a8d4e   Jeremy Fitzhardinge   Add common orderl...
923
924
925
926
  		.procname	= "poweroff_cmd",
  		.data		= &poweroff_cmd,
  		.maxlen		= POWEROFF_CMD_PATH_LEN,
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
927
  		.proc_handler	= proc_dostring,
10a0a8d4e   Jeremy Fitzhardinge   Add common orderl...
928
  	},
0b77f5bfb   David Howells   keys: make the ke...
929
930
  #ifdef CONFIG_KEYS
  	{
0b77f5bfb   David Howells   keys: make the ke...
931
932
933
934
935
  		.procname	= "keys",
  		.mode		= 0555,
  		.child		= key_sysctls,
  	},
  #endif
31a72bce0   Paul E. McKenney   rcu: make rcutort...
936
937
  #ifdef CONFIG_RCU_TORTURE_TEST
  	{
31a72bce0   Paul E. McKenney   rcu: make rcutort...
938
939
940
941
  		.procname       = "rcutorture_runnable",
  		.data           = &rcutorture_runnable,
  		.maxlen         = sizeof(int),
  		.mode           = 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
942
  		.proc_handler	= proc_dointvec,
31a72bce0   Paul E. McKenney   rcu: make rcutort...
943
944
  	},
  #endif
cdd6c482c   Ingo Molnar   perf: Do the big ...
945
  #ifdef CONFIG_PERF_EVENTS
aa4a22187   Vince Weaver   perf: Comment /pr...
946
947
948
949
950
951
  	/*
  	 * User-space scripts rely on the existence of this file
  	 * as a feature check for perf_events being enabled.
  	 *
  	 * So it's an ABI, do not remove!
  	 */
1ccd15497   Peter Zijlstra   perf_counter: sys...
952
  	{
cdd6c482c   Ingo Molnar   perf: Do the big ...
953
954
955
  		.procname	= "perf_event_paranoid",
  		.data		= &sysctl_perf_event_paranoid,
  		.maxlen		= sizeof(sysctl_perf_event_paranoid),
1ccd15497   Peter Zijlstra   perf_counter: sys...
956
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
957
  		.proc_handler	= proc_dointvec,
1ccd15497   Peter Zijlstra   perf_counter: sys...
958
  	},
c5078f78b   Peter Zijlstra   perf_counter: pro...
959
  	{
cdd6c482c   Ingo Molnar   perf: Do the big ...
960
961
962
  		.procname	= "perf_event_mlock_kb",
  		.data		= &sysctl_perf_event_mlock,
  		.maxlen		= sizeof(sysctl_perf_event_mlock),
c5078f78b   Peter Zijlstra   perf_counter: pro...
963
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
964
  		.proc_handler	= proc_dointvec,
c5078f78b   Peter Zijlstra   perf_counter: pro...
965
  	},
a78ac3258   Peter Zijlstra   perf_counter: Gen...
966
  	{
cdd6c482c   Ingo Molnar   perf: Do the big ...
967
968
969
  		.procname	= "perf_event_max_sample_rate",
  		.data		= &sysctl_perf_event_sample_rate,
  		.maxlen		= sizeof(sysctl_perf_event_sample_rate),
a78ac3258   Peter Zijlstra   perf_counter: Gen...
970
  		.mode		= 0644,
163ec4354   Peter Zijlstra   perf: Optimize th...
971
  		.proc_handler	= perf_proc_update_handler,
a78ac3258   Peter Zijlstra   perf_counter: Gen...
972
  	},
1ccd15497   Peter Zijlstra   perf_counter: sys...
973
  #endif
dfec072ec   Vegard Nossum   kmemcheck: add th...
974
975
  #ifdef CONFIG_KMEMCHECK
  	{
dfec072ec   Vegard Nossum   kmemcheck: add th...
976
977
978
979
  		.procname	= "kmemcheck",
  		.data		= &kmemcheck_enabled,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
980
  		.proc_handler	= proc_dointvec,
dfec072ec   Vegard Nossum   kmemcheck: add th...
981
982
  	},
  #endif
cb684b5bc   Jens Axboe   block: fix linkag...
983
  #ifdef CONFIG_BLOCK
5e605b64a   Jens Axboe   block: add blk-io...
984
  	{
5e605b64a   Jens Axboe   block: add blk-io...
985
986
987
988
  		.procname	= "blk_iopoll",
  		.data		= &blk_iopoll_enabled,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
989
  		.proc_handler	= proc_dointvec,
5e605b64a   Jens Axboe   block: add blk-io...
990
  	},
cb684b5bc   Jens Axboe   block: fix linkag...
991
  #endif
6fce56ec9   Eric W. Biederman   sysctl: Remove re...
992
  	{ }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
993
  };
d8217f076   Eric W. Biederman   sysctl core: Stop...
994
  static struct ctl_table vm_table[] = {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
995
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
996
997
998
999
  		.procname	= "overcommit_memory",
  		.data		= &sysctl_overcommit_memory,
  		.maxlen		= sizeof(sysctl_overcommit_memory),
  		.mode		= 0644,
cb16e95fa   Petr Holasek   sysctl: add some ...
1000
1001
1002
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &zero,
  		.extra2		= &two,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1003
1004
  	},
  	{
fadd8fbd1   KAMEZAWA Hiroyuki   [PATCH] support f...
1005
1006
1007
1008
  		.procname	= "panic_on_oom",
  		.data		= &sysctl_panic_on_oom,
  		.maxlen		= sizeof(sysctl_panic_on_oom),
  		.mode		= 0644,
cb16e95fa   Petr Holasek   sysctl: add some ...
1009
1010
1011
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &zero,
  		.extra2		= &two,
fadd8fbd1   KAMEZAWA Hiroyuki   [PATCH] support f...
1012
1013
  	},
  	{
fe071d7e8   David Rientjes   oom: add oom_kill...
1014
1015
1016
1017
  		.procname	= "oom_kill_allocating_task",
  		.data		= &sysctl_oom_kill_allocating_task,
  		.maxlen		= sizeof(sysctl_oom_kill_allocating_task),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1018
  		.proc_handler	= proc_dointvec,
fe071d7e8   David Rientjes   oom: add oom_kill...
1019
1020
  	},
  	{
fef1bdd68   David Rientjes   oom: add sysctl t...
1021
1022
1023
1024
  		.procname	= "oom_dump_tasks",
  		.data		= &sysctl_oom_dump_tasks,
  		.maxlen		= sizeof(sysctl_oom_dump_tasks),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1025
  		.proc_handler	= proc_dointvec,
fef1bdd68   David Rientjes   oom: add sysctl t...
1026
1027
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1028
1029
1030
1031
  		.procname	= "overcommit_ratio",
  		.data		= &sysctl_overcommit_ratio,
  		.maxlen		= sizeof(sysctl_overcommit_ratio),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1032
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1033
1034
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1035
1036
1037
1038
  		.procname	= "page-cluster", 
  		.data		= &page_cluster,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
cb16e95fa   Petr Holasek   sysctl: add some ...
1039
1040
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &zero,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1041
1042
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1043
1044
1045
1046
  		.procname	= "dirty_background_ratio",
  		.data		= &dirty_background_ratio,
  		.maxlen		= sizeof(dirty_background_ratio),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1047
  		.proc_handler	= dirty_background_ratio_handler,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1048
1049
1050
1051
  		.extra1		= &zero,
  		.extra2		= &one_hundred,
  	},
  	{
2da02997e   David Rientjes   mm: add dirty_bac...
1052
1053
1054
1055
  		.procname	= "dirty_background_bytes",
  		.data		= &dirty_background_bytes,
  		.maxlen		= sizeof(dirty_background_bytes),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1056
  		.proc_handler	= dirty_background_bytes_handler,
fc3501d41   Sven Wegener   mm: fix dirty_byt...
1057
  		.extra1		= &one_ul,
2da02997e   David Rientjes   mm: add dirty_bac...
1058
1059
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1060
1061
1062
1063
  		.procname	= "dirty_ratio",
  		.data		= &vm_dirty_ratio,
  		.maxlen		= sizeof(vm_dirty_ratio),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1064
  		.proc_handler	= dirty_ratio_handler,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1065
1066
1067
1068
  		.extra1		= &zero,
  		.extra2		= &one_hundred,
  	},
  	{
2da02997e   David Rientjes   mm: add dirty_bac...
1069
1070
1071
1072
  		.procname	= "dirty_bytes",
  		.data		= &vm_dirty_bytes,
  		.maxlen		= sizeof(vm_dirty_bytes),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1073
  		.proc_handler	= dirty_bytes_handler,
9e4a5bda8   Andrea Righi   mm: prevent divid...
1074
  		.extra1		= &dirty_bytes_min,
2da02997e   David Rientjes   mm: add dirty_bac...
1075
1076
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1077
  		.procname	= "dirty_writeback_centisecs",
f6ef94381   Bart Samwel   [PATCH] Represent...
1078
1079
  		.data		= &dirty_writeback_interval,
  		.maxlen		= sizeof(dirty_writeback_interval),
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1080
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1081
  		.proc_handler	= dirty_writeback_centisecs_handler,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1082
1083
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1084
  		.procname	= "dirty_expire_centisecs",
f6ef94381   Bart Samwel   [PATCH] Represent...
1085
1086
  		.data		= &dirty_expire_interval,
  		.maxlen		= sizeof(dirty_expire_interval),
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1087
  		.mode		= 0644,
cb16e95fa   Petr Holasek   sysctl: add some ...
1088
1089
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &zero,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1090
1091
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1092
1093
1094
1095
  		.procname	= "nr_pdflush_threads",
  		.data		= &nr_pdflush_threads,
  		.maxlen		= sizeof nr_pdflush_threads,
  		.mode		= 0444 /* read-only*/,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1096
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1097
1098
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1099
1100
1101
1102
  		.procname	= "swappiness",
  		.data		= &vm_swappiness,
  		.maxlen		= sizeof(vm_swappiness),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1103
  		.proc_handler	= proc_dointvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1104
1105
1106
1107
  		.extra1		= &zero,
  		.extra2		= &one_hundred,
  	},
  #ifdef CONFIG_HUGETLB_PAGE
06808b082   Lee Schermerhorn   hugetlb: derive h...
1108
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1109
  		.procname	= "nr_hugepages",
e5ff21594   Andi Kleen   hugetlb: multiple...
1110
  		.data		= NULL,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1111
1112
  		.maxlen		= sizeof(unsigned long),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1113
  		.proc_handler	= hugetlb_sysctl_handler,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1114
1115
  		.extra1		= (void *)&hugetlb_zero,
  		.extra2		= (void *)&hugetlb_infinity,
06808b082   Lee Schermerhorn   hugetlb: derive h...
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
  	},
  #ifdef CONFIG_NUMA
  	{
  		.procname       = "nr_hugepages_mempolicy",
  		.data           = NULL,
  		.maxlen         = sizeof(unsigned long),
  		.mode           = 0644,
  		.proc_handler   = &hugetlb_mempolicy_sysctl_handler,
  		.extra1		= (void *)&hugetlb_zero,
  		.extra2		= (void *)&hugetlb_infinity,
  	},
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1128
  	 {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1129
1130
1131
1132
  		.procname	= "hugetlb_shm_group",
  		.data		= &sysctl_hugetlb_shm_group,
  		.maxlen		= sizeof(gid_t),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1133
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1134
  	 },
396faf030   Mel Gorman   Allow huge page a...
1135
  	 {
396faf030   Mel Gorman   Allow huge page a...
1136
1137
1138
1139
  		.procname	= "hugepages_treat_as_movable",
  		.data		= &hugepages_treat_as_movable,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1140
  		.proc_handler	= hugetlb_treat_movable_handler,
396faf030   Mel Gorman   Allow huge page a...
1141
  	},
54f9f80d6   Adam Litke   hugetlb: Add huge...
1142
  	{
d1c3fb1f8   Nishanth Aravamudan   hugetlb: introduc...
1143
  		.procname	= "nr_overcommit_hugepages",
e5ff21594   Andi Kleen   hugetlb: multiple...
1144
1145
  		.data		= NULL,
  		.maxlen		= sizeof(unsigned long),
d1c3fb1f8   Nishanth Aravamudan   hugetlb: introduc...
1146
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1147
  		.proc_handler	= hugetlb_overcommit_handler,
e5ff21594   Andi Kleen   hugetlb: multiple...
1148
1149
  		.extra1		= (void *)&hugetlb_zero,
  		.extra2		= (void *)&hugetlb_infinity,
d1c3fb1f8   Nishanth Aravamudan   hugetlb: introduc...
1150
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1151
1152
  #endif
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1153
1154
1155
1156
  		.procname	= "lowmem_reserve_ratio",
  		.data		= &sysctl_lowmem_reserve_ratio,
  		.maxlen		= sizeof(sysctl_lowmem_reserve_ratio),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1157
  		.proc_handler	= lowmem_reserve_ratio_sysctl_handler,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1158
1159
  	},
  	{
9d0243bca   Andrew Morton   [PATCH] drop-page...
1160
1161
1162
1163
1164
  		.procname	= "drop_caches",
  		.data		= &sysctl_drop_caches,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= drop_caches_sysctl_handler,
cb16e95fa   Petr Holasek   sysctl: add some ...
1165
1166
  		.extra1		= &one,
  		.extra2		= &three,
9d0243bca   Andrew Morton   [PATCH] drop-page...
1167
  	},
76ab0f530   Mel Gorman   mm: compaction: a...
1168
1169
1170
1171
1172
1173
1174
1175
  #ifdef CONFIG_COMPACTION
  	{
  		.procname	= "compact_memory",
  		.data		= &sysctl_compact_memory,
  		.maxlen		= sizeof(int),
  		.mode		= 0200,
  		.proc_handler	= sysctl_compaction_handler,
  	},
5e7719058   Mel Gorman   mm: compaction: a...
1176
1177
1178
1179
1180
1181
1182
1183
1184
  	{
  		.procname	= "extfrag_threshold",
  		.data		= &sysctl_extfrag_threshold,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= sysctl_extfrag_handler,
  		.extra1		= &min_extfrag_threshold,
  		.extra2		= &max_extfrag_threshold,
  	},
76ab0f530   Mel Gorman   mm: compaction: a...
1185
  #endif /* CONFIG_COMPACTION */
9d0243bca   Andrew Morton   [PATCH] drop-page...
1186
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1187
1188
1189
1190
  		.procname	= "min_free_kbytes",
  		.data		= &min_free_kbytes,
  		.maxlen		= sizeof(min_free_kbytes),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1191
  		.proc_handler	= min_free_kbytes_sysctl_handler,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1192
1193
  		.extra1		= &zero,
  	},
8ad4b1fb8   Rohit Seth   [PATCH] Make high...
1194
  	{
8ad4b1fb8   Rohit Seth   [PATCH] Make high...
1195
1196
1197
1198
  		.procname	= "percpu_pagelist_fraction",
  		.data		= &percpu_pagelist_fraction,
  		.maxlen		= sizeof(percpu_pagelist_fraction),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1199
  		.proc_handler	= percpu_pagelist_fraction_sysctl_handler,
8ad4b1fb8   Rohit Seth   [PATCH] Make high...
1200
1201
  		.extra1		= &min_percpu_pagelist_fract,
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1202
1203
  #ifdef CONFIG_MMU
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1204
1205
1206
1207
  		.procname	= "max_map_count",
  		.data		= &sysctl_max_map_count,
  		.maxlen		= sizeof(sysctl_max_map_count),
  		.mode		= 0644,
3e26120cc   WANG Cong   kernel/sysctl.c: ...
1208
  		.proc_handler	= proc_dointvec_minmax,
70da2340f   Amerigo Wang   'sysctl_max_map_c...
1209
  		.extra1		= &zero,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1210
  	},
dd8632a12   Paul Mundt   NOMMU: Make mmap ...
1211
1212
  #else
  	{
dd8632a12   Paul Mundt   NOMMU: Make mmap ...
1213
1214
1215
1216
  		.procname	= "nr_trim_pages",
  		.data		= &sysctl_nr_trim_pages,
  		.maxlen		= sizeof(sysctl_nr_trim_pages),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1217
  		.proc_handler	= proc_dointvec_minmax,
dd8632a12   Paul Mundt   NOMMU: Make mmap ...
1218
1219
  		.extra1		= &zero,
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1220
1221
  #endif
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1222
1223
1224
1225
  		.procname	= "laptop_mode",
  		.data		= &laptop_mode,
  		.maxlen		= sizeof(laptop_mode),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1226
  		.proc_handler	= proc_dointvec_jiffies,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1227
1228
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1229
1230
1231
1232
  		.procname	= "block_dump",
  		.data		= &block_dump,
  		.maxlen		= sizeof(block_dump),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1233
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1234
1235
1236
  		.extra1		= &zero,
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1237
1238
1239
1240
  		.procname	= "vfs_cache_pressure",
  		.data		= &sysctl_vfs_cache_pressure,
  		.maxlen		= sizeof(sysctl_vfs_cache_pressure),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1241
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1242
1243
1244
1245
  		.extra1		= &zero,
  	},
  #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1246
1247
1248
1249
  		.procname	= "legacy_va_layout",
  		.data		= &sysctl_legacy_va_layout,
  		.maxlen		= sizeof(sysctl_legacy_va_layout),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1250
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1251
1252
1253
  		.extra1		= &zero,
  	},
  #endif
1743660b9   Christoph Lameter   [PATCH] Zone recl...
1254
1255
  #ifdef CONFIG_NUMA
  	{
1743660b9   Christoph Lameter   [PATCH] Zone recl...
1256
1257
1258
1259
  		.procname	= "zone_reclaim_mode",
  		.data		= &zone_reclaim_mode,
  		.maxlen		= sizeof(zone_reclaim_mode),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1260
  		.proc_handler	= proc_dointvec,
c84db23c6   Christoph Lameter   [PATCH] zone_recl...
1261
  		.extra1		= &zero,
1743660b9   Christoph Lameter   [PATCH] Zone recl...
1262
  	},
9614634fe   Christoph Lameter   [PATCH] ZVC/zone_...
1263
  	{
9614634fe   Christoph Lameter   [PATCH] ZVC/zone_...
1264
1265
1266
1267
  		.procname	= "min_unmapped_ratio",
  		.data		= &sysctl_min_unmapped_ratio,
  		.maxlen		= sizeof(sysctl_min_unmapped_ratio),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1268
  		.proc_handler	= sysctl_min_unmapped_ratio_sysctl_handler,
9614634fe   Christoph Lameter   [PATCH] ZVC/zone_...
1269
1270
1271
  		.extra1		= &zero,
  		.extra2		= &one_hundred,
  	},
0ff38490c   Christoph Lameter   [PATCH] zone_recl...
1272
  	{
0ff38490c   Christoph Lameter   [PATCH] zone_recl...
1273
1274
1275
1276
  		.procname	= "min_slab_ratio",
  		.data		= &sysctl_min_slab_ratio,
  		.maxlen		= sizeof(sysctl_min_slab_ratio),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1277
  		.proc_handler	= sysctl_min_slab_ratio_sysctl_handler,
0ff38490c   Christoph Lameter   [PATCH] zone_recl...
1278
1279
1280
  		.extra1		= &zero,
  		.extra2		= &one_hundred,
  	},
1743660b9   Christoph Lameter   [PATCH] Zone recl...
1281
  #endif
77461ab33   Christoph Lameter   Make vm statistic...
1282
1283
  #ifdef CONFIG_SMP
  	{
77461ab33   Christoph Lameter   Make vm statistic...
1284
1285
1286
1287
  		.procname	= "stat_interval",
  		.data		= &sysctl_stat_interval,
  		.maxlen		= sizeof(sysctl_stat_interval),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1288
  		.proc_handler	= proc_dointvec_jiffies,
77461ab33   Christoph Lameter   Make vm statistic...
1289
1290
  	},
  #endif
6e1415467   David Howells   NOMMU: Optimise a...
1291
  #ifdef CONFIG_MMU
ed0321895   Eric Paris   security: Protect...
1292
  	{
ed0321895   Eric Paris   security: Protect...
1293
  		.procname	= "mmap_min_addr",
788084aba   Eric Paris   Security/SELinux:...
1294
1295
  		.data		= &dac_mmap_min_addr,
  		.maxlen		= sizeof(unsigned long),
ed0321895   Eric Paris   security: Protect...
1296
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1297
  		.proc_handler	= mmap_min_addr_handler,
ed0321895   Eric Paris   security: Protect...
1298
  	},
6e1415467   David Howells   NOMMU: Optimise a...
1299
  #endif
f0c0b2b80   KAMEZAWA Hiroyuki   change zonelist o...
1300
1301
  #ifdef CONFIG_NUMA
  	{
f0c0b2b80   KAMEZAWA Hiroyuki   change zonelist o...
1302
1303
1304
1305
  		.procname	= "numa_zonelist_order",
  		.data		= &numa_zonelist_order,
  		.maxlen		= NUMA_ZONELIST_ORDER_LEN,
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1306
  		.proc_handler	= numa_zonelist_order_handler,
f0c0b2b80   KAMEZAWA Hiroyuki   change zonelist o...
1307
1308
  	},
  #endif
2b8232ce5   Al Viro   minimal build fix...
1309
  #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
5c36e6578   Paul Mundt   sysctl: Support v...
1310
     (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
e6e5494cb   Ingo Molnar   [PATCH] vdso: ran...
1311
  	{
e6e5494cb   Ingo Molnar   [PATCH] vdso: ran...
1312
1313
1314
1315
  		.procname	= "vdso_enabled",
  		.data		= &vdso_enabled,
  		.maxlen		= sizeof(vdso_enabled),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1316
  		.proc_handler	= proc_dointvec,
e6e5494cb   Ingo Molnar   [PATCH] vdso: ran...
1317
1318
1319
  		.extra1		= &zero,
  	},
  #endif
195cf453d   Bron Gondwana   mm/page-writeback...
1320
1321
  #ifdef CONFIG_HIGHMEM
  	{
195cf453d   Bron Gondwana   mm/page-writeback...
1322
1323
1324
1325
  		.procname	= "highmem_is_dirtyable",
  		.data		= &vm_highmem_is_dirtyable,
  		.maxlen		= sizeof(vm_highmem_is_dirtyable),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1326
  		.proc_handler	= proc_dointvec_minmax,
195cf453d   Bron Gondwana   mm/page-writeback...
1327
1328
1329
1330
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
  #endif
4be6f6bb6   Peter Zijlstra   mm: move the scan...
1331
  	{
4be6f6bb6   Peter Zijlstra   mm: move the scan...
1332
1333
1334
1335
  		.procname	= "scan_unevictable_pages",
  		.data		= &scan_unevictable_pages,
  		.maxlen		= sizeof(scan_unevictable_pages),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1336
  		.proc_handler	= scan_unevictable_handler,
4be6f6bb6   Peter Zijlstra   mm: move the scan...
1337
  	},
6a46079cf   Andi Kleen   HWPOISON: The hig...
1338
1339
  #ifdef CONFIG_MEMORY_FAILURE
  	{
6a46079cf   Andi Kleen   HWPOISON: The hig...
1340
1341
1342
1343
  		.procname	= "memory_failure_early_kill",
  		.data		= &sysctl_memory_failure_early_kill,
  		.maxlen		= sizeof(sysctl_memory_failure_early_kill),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1344
  		.proc_handler	= proc_dointvec_minmax,
6a46079cf   Andi Kleen   HWPOISON: The hig...
1345
1346
1347
1348
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
  	{
6a46079cf   Andi Kleen   HWPOISON: The hig...
1349
1350
1351
1352
  		.procname	= "memory_failure_recovery",
  		.data		= &sysctl_memory_failure_recovery,
  		.maxlen		= sizeof(sysctl_memory_failure_recovery),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1353
  		.proc_handler	= proc_dointvec_minmax,
6a46079cf   Andi Kleen   HWPOISON: The hig...
1354
1355
1356
1357
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
  #endif
6fce56ec9   Eric W. Biederman   sysctl: Remove re...
1358
  	{ }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1359
  };
2abc26fc6   Eric W. Biederman   [PATCH] sysctl: c...
1360
  #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
d8217f076   Eric W. Biederman   sysctl core: Stop...
1361
  static struct ctl_table binfmt_misc_table[] = {
6fce56ec9   Eric W. Biederman   sysctl: Remove re...
1362
  	{ }
2abc26fc6   Eric W. Biederman   [PATCH] sysctl: c...
1363
1364
  };
  #endif
d8217f076   Eric W. Biederman   sysctl core: Stop...
1365
  static struct ctl_table fs_table[] = {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1366
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1367
1368
1369
1370
  		.procname	= "inode-nr",
  		.data		= &inodes_stat,
  		.maxlen		= 2*sizeof(int),
  		.mode		= 0444,
cffbc8aa3   Dave Chinner   fs: Convert nr_in...
1371
  		.proc_handler	= proc_nr_inodes,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1372
1373
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1374
1375
1376
1377
  		.procname	= "inode-state",
  		.data		= &inodes_stat,
  		.maxlen		= 7*sizeof(int),
  		.mode		= 0444,
cffbc8aa3   Dave Chinner   fs: Convert nr_in...
1378
  		.proc_handler	= proc_nr_inodes,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1379
1380
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1381
1382
  		.procname	= "file-nr",
  		.data		= &files_stat,
518de9b39   Eric Dumazet   fs: allow for mor...
1383
  		.maxlen		= sizeof(files_stat),
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1384
  		.mode		= 0444,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1385
  		.proc_handler	= proc_nr_files,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1386
1387
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1388
1389
  		.procname	= "file-max",
  		.data		= &files_stat.max_files,
518de9b39   Eric Dumazet   fs: allow for mor...
1390
  		.maxlen		= sizeof(files_stat.max_files),
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1391
  		.mode		= 0644,
518de9b39   Eric Dumazet   fs: allow for mor...
1392
  		.proc_handler	= proc_doulongvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1393
1394
  	},
  	{
9cfe015aa   Eric Dumazet   get rid of NR_OPE...
1395
1396
1397
1398
  		.procname	= "nr_open",
  		.data		= &sysctl_nr_open,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1399
  		.proc_handler	= proc_dointvec_minmax,
eceea0b3d   Al Viro   [PATCH] avoid mul...
1400
1401
  		.extra1		= &sysctl_nr_open_min,
  		.extra2		= &sysctl_nr_open_max,
9cfe015aa   Eric Dumazet   get rid of NR_OPE...
1402
1403
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1404
1405
1406
1407
  		.procname	= "dentry-state",
  		.data		= &dentry_stat,
  		.maxlen		= 6*sizeof(int),
  		.mode		= 0444,
312d3ca85   Christoph Hellwig   fs: use percpu co...
1408
  		.proc_handler	= proc_nr_dentry,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1409
1410
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1411
1412
1413
1414
  		.procname	= "overflowuid",
  		.data		= &fs_overflowuid,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1415
  		.proc_handler	= proc_dointvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1416
1417
1418
1419
  		.extra1		= &minolduid,
  		.extra2		= &maxolduid,
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1420
1421
1422
1423
  		.procname	= "overflowgid",
  		.data		= &fs_overflowgid,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1424
  		.proc_handler	= proc_dointvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1425
1426
1427
  		.extra1		= &minolduid,
  		.extra2		= &maxolduid,
  	},
bfcd17a6c   Thomas Petazzoni   Configure out fil...
1428
  #ifdef CONFIG_FILE_LOCKING
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1429
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1430
1431
1432
1433
  		.procname	= "leases-enable",
  		.data		= &leases_enable,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1434
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1435
  	},
bfcd17a6c   Thomas Petazzoni   Configure out fil...
1436
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1437
1438
  #ifdef CONFIG_DNOTIFY
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1439
1440
1441
1442
  		.procname	= "dir-notify-enable",
  		.data		= &dir_notify_enable,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1443
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1444
1445
1446
  	},
  #endif
  #ifdef CONFIG_MMU
bfcd17a6c   Thomas Petazzoni   Configure out fil...
1447
  #ifdef CONFIG_FILE_LOCKING
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1448
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1449
1450
1451
1452
  		.procname	= "lease-break-time",
  		.data		= &lease_break_time,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1453
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1454
  	},
bfcd17a6c   Thomas Petazzoni   Configure out fil...
1455
  #endif
ebf3f09c6   Thomas Petazzoni   Configure out AIO...
1456
  #ifdef CONFIG_AIO
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1457
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1458
1459
1460
1461
  		.procname	= "aio-nr",
  		.data		= &aio_nr,
  		.maxlen		= sizeof(aio_nr),
  		.mode		= 0444,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1462
  		.proc_handler	= proc_doulongvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1463
1464
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1465
1466
1467
1468
  		.procname	= "aio-max-nr",
  		.data		= &aio_max_nr,
  		.maxlen		= sizeof(aio_max_nr),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1469
  		.proc_handler	= proc_doulongvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1470
  	},
ebf3f09c6   Thomas Petazzoni   Configure out AIO...
1471
  #endif /* CONFIG_AIO */
2d9048e20   Amy Griffis   [PATCH] inotify (...
1472
  #ifdef CONFIG_INOTIFY_USER
0399cb08c   Robert Love   [PATCH] inotify: ...
1473
  	{
0399cb08c   Robert Love   [PATCH] inotify: ...
1474
1475
1476
1477
1478
  		.procname	= "inotify",
  		.mode		= 0555,
  		.child		= inotify_table,
  	},
  #endif	
7ef9964e6   Davide Libenzi   epoll: introduce ...
1479
1480
1481
1482
1483
1484
1485
  #ifdef CONFIG_EPOLL
  	{
  		.procname	= "epoll",
  		.mode		= 0555,
  		.child		= epoll_table,
  	},
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1486
  #endif
d6e711448   Alan Cox   [PATCH] setuid co...
1487
  	{
d6e711448   Alan Cox   [PATCH] setuid co...
1488
1489
1490
1491
  		.procname	= "suid_dumpable",
  		.data		= &suid_dumpable,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1492
  		.proc_handler	= proc_dointvec_minmax,
8e654fba4   Matthew Wilcox   sysctl: fix suid_...
1493
1494
  		.extra1		= &zero,
  		.extra2		= &two,
d6e711448   Alan Cox   [PATCH] setuid co...
1495
  	},
2abc26fc6   Eric W. Biederman   [PATCH] sysctl: c...
1496
1497
  #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
  	{
2abc26fc6   Eric W. Biederman   [PATCH] sysctl: c...
1498
1499
1500
1501
1502
  		.procname	= "binfmt_misc",
  		.mode		= 0555,
  		.child		= binfmt_misc_table,
  	},
  #endif
b492e95be   Jens Axboe   pipe: set lower a...
1503
  	{
ff9da691c   Jens Axboe   pipe: change /pro...
1504
1505
  		.procname	= "pipe-max-size",
  		.data		= &pipe_max_size,
b492e95be   Jens Axboe   pipe: set lower a...
1506
1507
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
ff9da691c   Jens Axboe   pipe: change /pro...
1508
1509
  		.proc_handler	= &pipe_proc_fn,
  		.extra1		= &pipe_min_size,
b492e95be   Jens Axboe   pipe: set lower a...
1510
  	},
6fce56ec9   Eric W. Biederman   sysctl: Remove re...
1511
  	{ }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1512
  };
d8217f076   Eric W. Biederman   sysctl core: Stop...
1513
  static struct ctl_table debug_table[] = {
ab3c68ee5   Heiko Carstens   [S390] debug: ena...
1514
  #if defined(CONFIG_X86) || defined(CONFIG_PPC) || defined(CONFIG_SPARC) || \
571d76acd   Chris Metcalf   arch/tile: suppor...
1515
      defined(CONFIG_S390) || defined(CONFIG_TILE)
abd4f7505   Masoud Asgharifard Sharbiani   x86: i386-show-un...
1516
  	{
abd4f7505   Masoud Asgharifard Sharbiani   x86: i386-show-un...
1517
1518
1519
1520
1521
1522
1523
  		.procname	= "exception-trace",
  		.data		= &show_unhandled_signals,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec
  	},
  #endif
b2be84df9   Masami Hiramatsu   kprobes: Jump opt...
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
  #if defined(CONFIG_OPTPROBES)
  	{
  		.procname	= "kprobes-optimization",
  		.data		= &sysctl_kprobes_optimization,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= proc_kprobes_optimization_handler,
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
  #endif
6fce56ec9   Eric W. Biederman   sysctl: Remove re...
1535
  	{ }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1536
  };
d8217f076   Eric W. Biederman   sysctl core: Stop...
1537
  static struct ctl_table dev_table[] = {
6fce56ec9   Eric W. Biederman   sysctl: Remove re...
1538
  	{ }
0eeca2830   Robert Love   [PATCH] inotify
1539
  };
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1540

330d57fb9   Al Viro   [PATCH] Fix sysct...
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
  static DEFINE_SPINLOCK(sysctl_lock);
  
  /* called under sysctl_lock */
  static int use_table(struct ctl_table_header *p)
  {
  	if (unlikely(p->unregistering))
  		return 0;
  	p->used++;
  	return 1;
  }
  
  /* called under sysctl_lock */
  static void unuse_table(struct ctl_table_header *p)
  {
  	if (!--p->used)
  		if (unlikely(p->unregistering))
  			complete(p->unregistering);
  }
  
  /* called under sysctl_lock, will reacquire if has to wait */
  static void start_unregistering(struct ctl_table_header *p)
  {
  	/*
  	 * if p->used is 0, nobody will ever touch that entry again;
  	 * we'll eliminate all paths to it before dropping sysctl_lock
  	 */
  	if (unlikely(p->used)) {
  		struct completion wait;
  		init_completion(&wait);
  		p->unregistering = &wait;
  		spin_unlock(&sysctl_lock);
  		wait_for_completion(&wait);
  		spin_lock(&sysctl_lock);
f7e6ced40   Al Viro   [PATCH] allow del...
1574
1575
1576
  	} else {
  		/* anything non-NULL; we'll never dereference it */
  		p->unregistering = ERR_PTR(-EINVAL);
330d57fb9   Al Viro   [PATCH] Fix sysct...
1577
1578
1579
1580
1581
1582
1583
  	}
  	/*
  	 * do not remove from the list until nobody holds it; walking the
  	 * list in do_sysctl() relies on that.
  	 */
  	list_del_init(&p->ctl_entry);
  }
f7e6ced40   Al Viro   [PATCH] allow del...
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
  void sysctl_head_get(struct ctl_table_header *head)
  {
  	spin_lock(&sysctl_lock);
  	head->count++;
  	spin_unlock(&sysctl_lock);
  }
  
  void sysctl_head_put(struct ctl_table_header *head)
  {
  	spin_lock(&sysctl_lock);
  	if (!--head->count)
a95cded32   Paul E. McKenney   sysctl,rcu: Conve...
1595
  		kfree_rcu(head, rcu);
f7e6ced40   Al Viro   [PATCH] allow del...
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
  	spin_unlock(&sysctl_lock);
  }
  
  struct ctl_table_header *sysctl_head_grab(struct ctl_table_header *head)
  {
  	if (!head)
  		BUG();
  	spin_lock(&sysctl_lock);
  	if (!use_table(head))
  		head = ERR_PTR(-ENOENT);
  	spin_unlock(&sysctl_lock);
  	return head;
  }
805b5d5e0   Eric W. Biederman   [PATCH] sysctl: f...
1609
1610
1611
1612
1613
1614
1615
1616
  void sysctl_head_finish(struct ctl_table_header *head)
  {
  	if (!head)
  		return;
  	spin_lock(&sysctl_lock);
  	unuse_table(head);
  	spin_unlock(&sysctl_lock);
  }
734550921   Al Viro   [PATCH] beginning...
1617
1618
1619
1620
1621
1622
1623
1624
  static struct ctl_table_set *
  lookup_header_set(struct ctl_table_root *root, struct nsproxy *namespaces)
  {
  	struct ctl_table_set *set = &root->default_set;
  	if (root->lookup)
  		set = root->lookup(root, namespaces);
  	return set;
  }
e51b6ba07   Eric W. Biederman   sysctl: Infrastru...
1625
1626
  static struct list_head *
  lookup_header_list(struct ctl_table_root *root, struct nsproxy *namespaces)
805b5d5e0   Eric W. Biederman   [PATCH] sysctl: f...
1627
  {
734550921   Al Viro   [PATCH] beginning...
1628
1629
  	struct ctl_table_set *set = lookup_header_set(root, namespaces);
  	return &set->list;
e51b6ba07   Eric W. Biederman   sysctl: Infrastru...
1630
1631
1632
1633
1634
1635
1636
  }
  
  struct ctl_table_header *__sysctl_head_next(struct nsproxy *namespaces,
  					    struct ctl_table_header *prev)
  {
  	struct ctl_table_root *root;
  	struct list_head *header_list;
805b5d5e0   Eric W. Biederman   [PATCH] sysctl: f...
1637
1638
  	struct ctl_table_header *head;
  	struct list_head *tmp;
e51b6ba07   Eric W. Biederman   sysctl: Infrastru...
1639

805b5d5e0   Eric W. Biederman   [PATCH] sysctl: f...
1640
1641
  	spin_lock(&sysctl_lock);
  	if (prev) {
e51b6ba07   Eric W. Biederman   sysctl: Infrastru...
1642
  		head = prev;
805b5d5e0   Eric W. Biederman   [PATCH] sysctl: f...
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
  		tmp = &prev->ctl_entry;
  		unuse_table(prev);
  		goto next;
  	}
  	tmp = &root_table_header.ctl_entry;
  	for (;;) {
  		head = list_entry(tmp, struct ctl_table_header, ctl_entry);
  
  		if (!use_table(head))
  			goto next;
  		spin_unlock(&sysctl_lock);
  		return head;
  	next:
e51b6ba07   Eric W. Biederman   sysctl: Infrastru...
1656
  		root = head->root;
805b5d5e0   Eric W. Biederman   [PATCH] sysctl: f...
1657
  		tmp = tmp->next;
e51b6ba07   Eric W. Biederman   sysctl: Infrastru...
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
  		header_list = lookup_header_list(root, namespaces);
  		if (tmp != header_list)
  			continue;
  
  		do {
  			root = list_entry(root->root_list.next,
  					struct ctl_table_root, root_list);
  			if (root == &sysctl_table_root)
  				goto out;
  			header_list = lookup_header_list(root, namespaces);
  		} while (list_empty(header_list));
  		tmp = header_list->next;
805b5d5e0   Eric W. Biederman   [PATCH] sysctl: f...
1670
  	}
e51b6ba07   Eric W. Biederman   sysctl: Infrastru...
1671
  out:
805b5d5e0   Eric W. Biederman   [PATCH] sysctl: f...
1672
1673
1674
  	spin_unlock(&sysctl_lock);
  	return NULL;
  }
e51b6ba07   Eric W. Biederman   sysctl: Infrastru...
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
  struct ctl_table_header *sysctl_head_next(struct ctl_table_header *prev)
  {
  	return __sysctl_head_next(current->nsproxy, prev);
  }
  
  void register_sysctl_root(struct ctl_table_root *root)
  {
  	spin_lock(&sysctl_lock);
  	list_add_tail(&root->root_list, &sysctl_table_root.root_list);
  	spin_unlock(&sysctl_lock);
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1686
  /*
1ff007eb8   Eric W. Biederman   [PATCH] sysctl: a...
1687
   * sysctl_perm does NOT grant the superuser all rights automatically, because
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1688
1689
1690
1691
1692
   * some sysctl variables are readonly even to root.
   */
  
  static int test_perm(int mode, int op)
  {
76aac0e9a   David Howells   CRED: Wrap task c...
1693
  	if (!current_euid())
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1694
1695
1696
  		mode >>= 6;
  	else if (in_egroup_p(0))
  		mode >>= 3;
e6305c43e   Al Viro   [PATCH] sanitize ...
1697
  	if ((op & ~mode & (MAY_READ|MAY_WRITE|MAY_EXEC)) == 0)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1698
1699
1700
  		return 0;
  	return -EACCES;
  }
d7321cd62   Pavel Emelyanov   sysctl: add the -...
1701
  int sysctl_perm(struct ctl_table_root *root, struct ctl_table *table, int op)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1702
  {
d7321cd62   Pavel Emelyanov   sysctl: add the -...
1703
  	int mode;
d7321cd62   Pavel Emelyanov   sysctl: add the -...
1704
1705
1706
1707
1708
1709
  	if (root->permissions)
  		mode = root->permissions(root, current->nsproxy, table);
  	else
  		mode = table->mode;
  
  	return test_perm(mode, op);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1710
  }
d912b0cc1   Eric W. Biederman   [PATCH] sysctl: a...
1711
1712
  static void sysctl_set_parent(struct ctl_table *parent, struct ctl_table *table)
  {
2315ffa0a   Eric W. Biederman   sysctl: Don't loo...
1713
  	for (; table->procname; table++) {
d912b0cc1   Eric W. Biederman   [PATCH] sysctl: a...
1714
1715
1716
1717
1718
1719
1720
1721
1722
  		table->parent = parent;
  		if (table->child)
  			sysctl_set_parent(table, table->child);
  	}
  }
  
  static __init int sysctl_init(void)
  {
  	sysctl_set_parent(NULL, root_table);
88f458e4b   Holger Schurig   sysctl: allow emb...
1723
  #ifdef CONFIG_SYSCTL_SYSCALL_CHECK
b3bd3de66   Andi Kleen   gcc-4.6: kernel/*...
1724
  	sysctl_check_table(current->nsproxy, root_table);
88f458e4b   Holger Schurig   sysctl: allow emb...
1725
  #endif
d912b0cc1   Eric W. Biederman   [PATCH] sysctl: a...
1726
1727
1728
1729
  	return 0;
  }
  
  core_initcall(sysctl_init);
bfbcf0347   Al Viro   lost sysctl fix
1730
1731
  static struct ctl_table *is_branch_in(struct ctl_table *branch,
  				      struct ctl_table *table)
ae7edecc9   Al Viro   [PATCH] sysctl: k...
1732
1733
1734
1735
1736
1737
  {
  	struct ctl_table *p;
  	const char *s = branch->procname;
  
  	/* branch should have named subdirectory as its first element */
  	if (!s || !branch->child)
bfbcf0347   Al Viro   lost sysctl fix
1738
  		return NULL;
ae7edecc9   Al Viro   [PATCH] sysctl: k...
1739
1740
  
  	/* ... and nothing else */
2315ffa0a   Eric W. Biederman   sysctl: Don't loo...
1741
  	if (branch[1].procname)
bfbcf0347   Al Viro   lost sysctl fix
1742
  		return NULL;
ae7edecc9   Al Viro   [PATCH] sysctl: k...
1743
1744
  
  	/* table should contain subdirectory with the same name */
2315ffa0a   Eric W. Biederman   sysctl: Don't loo...
1745
  	for (p = table; p->procname; p++) {
ae7edecc9   Al Viro   [PATCH] sysctl: k...
1746
1747
1748
  		if (!p->child)
  			continue;
  		if (p->procname && strcmp(p->procname, s) == 0)
bfbcf0347   Al Viro   lost sysctl fix
1749
  			return p;
ae7edecc9   Al Viro   [PATCH] sysctl: k...
1750
  	}
bfbcf0347   Al Viro   lost sysctl fix
1751
  	return NULL;
ae7edecc9   Al Viro   [PATCH] sysctl: k...
1752
1753
1754
1755
1756
1757
  }
  
  /* see if attaching q to p would be an improvement */
  static void try_attach(struct ctl_table_header *p, struct ctl_table_header *q)
  {
  	struct ctl_table *to = p->ctl_table, *by = q->ctl_table;
bfbcf0347   Al Viro   lost sysctl fix
1758
  	struct ctl_table *next;
ae7edecc9   Al Viro   [PATCH] sysctl: k...
1759
1760
  	int is_better = 0;
  	int not_in_parent = !p->attached_by;
bfbcf0347   Al Viro   lost sysctl fix
1761
  	while ((next = is_branch_in(by, to)) != NULL) {
ae7edecc9   Al Viro   [PATCH] sysctl: k...
1762
1763
1764
1765
1766
  		if (by == q->attached_by)
  			is_better = 1;
  		if (to == p->attached_by)
  			not_in_parent = 1;
  		by = by->child;
bfbcf0347   Al Viro   lost sysctl fix
1767
  		to = next->child;
ae7edecc9   Al Viro   [PATCH] sysctl: k...
1768
1769
1770
1771
1772
1773
1774
1775
  	}
  
  	if (is_better && not_in_parent) {
  		q->attached_by = by;
  		q->attached_to = to;
  		q->parent = p;
  	}
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1776
  /**
e51b6ba07   Eric W. Biederman   sysctl: Infrastru...
1777
1778
1779
   * __register_sysctl_paths - register a sysctl hierarchy
   * @root: List of sysctl headers to register on
   * @namespaces: Data to compute which lists of sysctl entries are visible
29e796fd4   Eric W. Biederman   sysctl: Add regis...
1780
   * @path: The path to the directory the sysctl table is in.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1781
   * @table: the top-level table structure
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1782
1783
   *
   * Register a sysctl table hierarchy. @table should be a filled in ctl_table
29e796fd4   Eric W. Biederman   sysctl: Add regis...
1784
   * array. A completely 0 filled entry terminates the table.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1785
   *
d8217f076   Eric W. Biederman   sysctl core: Stop...
1786
   * The members of the &struct ctl_table structure are used as follows:
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1787
   *
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
   * procname - the name of the sysctl file under /proc/sys. Set to %NULL to not
   *            enter a sysctl file
   *
   * data - a pointer to data for use by proc_handler
   *
   * maxlen - the maximum size in bytes of the data
   *
   * mode - the file permissions for the /proc/sys file, and for sysctl(2)
   *
   * child - a pointer to the child sysctl table if this entry is a directory, or
   *         %NULL.
   *
   * proc_handler - the text handler routine (described below)
   *
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
   * de - for internal use by the sysctl routines
   *
   * extra1, extra2 - extra pointers usable by the proc handler routines
   *
   * Leaf nodes in the sysctl tree will be represented by a single file
   * under /proc; non-leaf nodes will be represented by directories.
   *
   * sysctl(2) can automatically manage read and write requests through
   * the sysctl table.  The data and maxlen fields of the ctl_table
   * struct enable minimal validation of the values being written to be
   * performed, and the mode field allows minimal authentication.
   *
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
   * There must be a proc_handler routine for any terminal nodes
   * mirrored under /proc/sys (non-terminals are handled by a built-in
   * directory handler).  Several default handlers are available to
   * cover common cases -
   *
   * proc_dostring(), proc_dointvec(), proc_dointvec_jiffies(),
   * proc_dointvec_userhz_jiffies(), proc_dointvec_minmax(), 
   * proc_doulongvec_ms_jiffies_minmax(), proc_doulongvec_minmax()
   *
   * It is the handler's job to read the input buffer from user memory
   * and process it. The handler should return 0 on success.
   *
   * This routine returns %NULL on a failure to register, and a pointer
   * to the table header on success.
   */
e51b6ba07   Eric W. Biederman   sysctl: Infrastru...
1829
1830
1831
1832
  struct ctl_table_header *__register_sysctl_paths(
  	struct ctl_table_root *root,
  	struct nsproxy *namespaces,
  	const struct ctl_path *path, struct ctl_table *table)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1833
  {
29e796fd4   Eric W. Biederman   sysctl: Add regis...
1834
1835
1836
  	struct ctl_table_header *header;
  	struct ctl_table *new, **prevp;
  	unsigned int n, npath;
ae7edecc9   Al Viro   [PATCH] sysctl: k...
1837
  	struct ctl_table_set *set;
29e796fd4   Eric W. Biederman   sysctl: Add regis...
1838
1839
  
  	/* Count the path components */
2315ffa0a   Eric W. Biederman   sysctl: Don't loo...
1840
  	for (npath = 0; path[npath].procname; ++npath)
29e796fd4   Eric W. Biederman   sysctl: Add regis...
1841
1842
1843
1844
1845
  		;
  
  	/*
  	 * For each path component, allocate a 2-element ctl_table array.
  	 * The first array element will be filled with the sysctl entry
2315ffa0a   Eric W. Biederman   sysctl: Don't loo...
1846
  	 * for this, the second will be the sentinel (procname == 0).
29e796fd4   Eric W. Biederman   sysctl: Add regis...
1847
1848
1849
1850
1851
1852
1853
  	 *
  	 * We allocate everything in one go so that we don't have to
  	 * worry about freeing additional memory in unregister_sysctl_table.
  	 */
  	header = kzalloc(sizeof(struct ctl_table_header) +
  			 (2 * npath * sizeof(struct ctl_table)), GFP_KERNEL);
  	if (!header)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1854
  		return NULL;
29e796fd4   Eric W. Biederman   sysctl: Add regis...
1855
1856
1857
1858
1859
1860
1861
1862
  
  	new = (struct ctl_table *) (header + 1);
  
  	/* Now connect the dots */
  	prevp = &header->ctl_table;
  	for (n = 0; n < npath; ++n, ++path) {
  		/* Copy the procname */
  		new->procname = path->procname;
29e796fd4   Eric W. Biederman   sysctl: Add regis...
1863
1864
1865
1866
1867
1868
1869
1870
  		new->mode     = 0555;
  
  		*prevp = new;
  		prevp = &new->child;
  
  		new += 2;
  	}
  	*prevp = table;
23eb06de7   Eric W. Biederman   sysctl: Remember ...
1871
  	header->ctl_table_arg = table;
29e796fd4   Eric W. Biederman   sysctl: Add regis...
1872
1873
1874
1875
  
  	INIT_LIST_HEAD(&header->ctl_entry);
  	header->used = 0;
  	header->unregistering = NULL;
e51b6ba07   Eric W. Biederman   sysctl: Infrastru...
1876
  	header->root = root;
29e796fd4   Eric W. Biederman   sysctl: Add regis...
1877
  	sysctl_set_parent(NULL, header->ctl_table);
f7e6ced40   Al Viro   [PATCH] allow del...
1878
  	header->count = 1;
88f458e4b   Holger Schurig   sysctl: allow emb...
1879
  #ifdef CONFIG_SYSCTL_SYSCALL_CHECK
e51b6ba07   Eric W. Biederman   sysctl: Infrastru...
1880
  	if (sysctl_check_table(namespaces, header->ctl_table)) {
29e796fd4   Eric W. Biederman   sysctl: Add regis...
1881
  		kfree(header);
fc6cd25b7   Eric W. Biederman   sysctl: Error on ...
1882
1883
  		return NULL;
  	}
88f458e4b   Holger Schurig   sysctl: allow emb...
1884
  #endif
330d57fb9   Al Viro   [PATCH] Fix sysct...
1885
  	spin_lock(&sysctl_lock);
734550921   Al Viro   [PATCH] beginning...
1886
  	header->set = lookup_header_set(root, namespaces);
ae7edecc9   Al Viro   [PATCH] sysctl: k...
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
  	header->attached_by = header->ctl_table;
  	header->attached_to = root_table;
  	header->parent = &root_table_header;
  	for (set = header->set; set; set = set->parent) {
  		struct ctl_table_header *p;
  		list_for_each_entry(p, &set->list, ctl_entry) {
  			if (p->unregistering)
  				continue;
  			try_attach(p, header);
  		}
  	}
  	header->parent->count++;
734550921   Al Viro   [PATCH] beginning...
1899
  	list_add_tail(&header->ctl_entry, &header->set->list);
330d57fb9   Al Viro   [PATCH] Fix sysct...
1900
  	spin_unlock(&sysctl_lock);
29e796fd4   Eric W. Biederman   sysctl: Add regis...
1901
1902
1903
1904
1905
  
  	return header;
  }
  
  /**
e51b6ba07   Eric W. Biederman   sysctl: Infrastru...
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
   * register_sysctl_table_path - register a sysctl table hierarchy
   * @path: The path to the directory the sysctl table is in.
   * @table: the top-level table structure
   *
   * Register a sysctl table hierarchy. @table should be a filled in ctl_table
   * array. A completely 0 filled entry terminates the table.
   *
   * See __register_sysctl_paths for more details.
   */
  struct ctl_table_header *register_sysctl_paths(const struct ctl_path *path,
  						struct ctl_table *table)
  {
  	return __register_sysctl_paths(&sysctl_table_root, current->nsproxy,
  					path, table);
  }
  
  /**
29e796fd4   Eric W. Biederman   sysctl: Add regis...
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
   * register_sysctl_table - register a sysctl table hierarchy
   * @table: the top-level table structure
   *
   * Register a sysctl table hierarchy. @table should be a filled in ctl_table
   * array. A completely 0 filled entry terminates the table.
   *
   * See register_sysctl_paths for more details.
   */
  struct ctl_table_header *register_sysctl_table(struct ctl_table *table)
  {
  	static const struct ctl_path null_path[] = { {} };
  
  	return register_sysctl_paths(null_path, table);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
  }
  
  /**
   * unregister_sysctl_table - unregister a sysctl table hierarchy
   * @header: the header returned from register_sysctl_table
   *
   * Unregisters the sysctl table and all children. proc entries may not
   * actually be removed until they are no longer used by anyone.
   */
  void unregister_sysctl_table(struct ctl_table_header * header)
  {
330d57fb9   Al Viro   [PATCH] Fix sysct...
1947
  	might_sleep();
f1dad166e   Pavel Emelyanov   Avoid potential N...
1948
1949
1950
  
  	if (header == NULL)
  		return;
330d57fb9   Al Viro   [PATCH] Fix sysct...
1951
1952
  	spin_lock(&sysctl_lock);
  	start_unregistering(header);
ae7edecc9   Al Viro   [PATCH] sysctl: k...
1953
1954
  	if (!--header->parent->count) {
  		WARN_ON(1);
a95cded32   Paul E. McKenney   sysctl,rcu: Conve...
1955
  		kfree_rcu(header->parent, rcu);
ae7edecc9   Al Viro   [PATCH] sysctl: k...
1956
  	}
f7e6ced40   Al Viro   [PATCH] allow del...
1957
  	if (!--header->count)
a95cded32   Paul E. McKenney   sysctl,rcu: Conve...
1958
  		kfree_rcu(header, rcu);
330d57fb9   Al Viro   [PATCH] Fix sysct...
1959
  	spin_unlock(&sysctl_lock);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1960
  }
9043476f7   Al Viro   [PATCH] sanitize ...
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
  int sysctl_is_seen(struct ctl_table_header *p)
  {
  	struct ctl_table_set *set = p->set;
  	int res;
  	spin_lock(&sysctl_lock);
  	if (p->unregistering)
  		res = 0;
  	else if (!set->is_seen)
  		res = 1;
  	else
  		res = set->is_seen(set);
  	spin_unlock(&sysctl_lock);
  	return res;
  }
734550921   Al Viro   [PATCH] beginning...
1975
1976
1977
1978
1979
1980
1981
1982
  void setup_sysctl_set(struct ctl_table_set *p,
  	struct ctl_table_set *parent,
  	int (*is_seen)(struct ctl_table_set *))
  {
  	INIT_LIST_HEAD(&p->list);
  	p->parent = parent ? parent : &sysctl_table_root.default_set;
  	p->is_seen = is_seen;
  }
b89a81712   Eric W. Biederman   [PATCH] sysctl: A...
1983
  #else /* !CONFIG_SYSCTL */
d8217f076   Eric W. Biederman   sysctl core: Stop...
1984
  struct ctl_table_header *register_sysctl_table(struct ctl_table * table)
b89a81712   Eric W. Biederman   [PATCH] sysctl: A...
1985
1986
1987
  {
  	return NULL;
  }
29e796fd4   Eric W. Biederman   sysctl: Add regis...
1988
1989
1990
1991
1992
  struct ctl_table_header *register_sysctl_paths(const struct ctl_path *path,
  						    struct ctl_table *table)
  {
  	return NULL;
  }
b89a81712   Eric W. Biederman   [PATCH] sysctl: A...
1993
1994
1995
  void unregister_sysctl_table(struct ctl_table_header * table)
  {
  }
734550921   Al Viro   [PATCH] beginning...
1996
1997
1998
1999
2000
  void setup_sysctl_set(struct ctl_table_set *p,
  	struct ctl_table_set *parent,
  	int (*is_seen)(struct ctl_table_set *))
  {
  }
f7e6ced40   Al Viro   [PATCH] allow del...
2001
2002
2003
  void sysctl_head_put(struct ctl_table_header *head)
  {
  }
b89a81712   Eric W. Biederman   [PATCH] sysctl: A...
2004
  #endif /* CONFIG_SYSCTL */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2005
2006
2007
  /*
   * /proc/sys support
   */
b89a81712   Eric W. Biederman   [PATCH] sysctl: A...
2008
  #ifdef CONFIG_PROC_SYSCTL
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2009

b1ba4ddde   Adrian Bunk   [PATCH] make kern...
2010
  static int _proc_do_string(void* data, int maxlen, int write,
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2011
  			   void __user *buffer,
b1ba4ddde   Adrian Bunk   [PATCH] make kern...
2012
  			   size_t *lenp, loff_t *ppos)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2013
2014
2015
2016
  {
  	size_t len;
  	char __user *p;
  	char c;
8d0608771   Oleg Nesterov   [PATCH] _proc_do_...
2017
2018
  
  	if (!data || !maxlen || !*lenp) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2019
2020
2021
  		*lenp = 0;
  		return 0;
  	}
8d0608771   Oleg Nesterov   [PATCH] _proc_do_...
2022

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
  	if (write) {
  		len = 0;
  		p = buffer;
  		while (len < *lenp) {
  			if (get_user(c, p++))
  				return -EFAULT;
  			if (c == 0 || c == '
  ')
  				break;
  			len++;
  		}
f5dd3d6fa   Sam Vilain   [PATCH] proc: sys...
2034
2035
2036
  		if (len >= maxlen)
  			len = maxlen-1;
  		if(copy_from_user(data, buffer, len))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2037
  			return -EFAULT;
f5dd3d6fa   Sam Vilain   [PATCH] proc: sys...
2038
  		((char *) data)[len] = 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2039
2040
  		*ppos += *lenp;
  	} else {
f5dd3d6fa   Sam Vilain   [PATCH] proc: sys...
2041
2042
2043
  		len = strlen(data);
  		if (len > maxlen)
  			len = maxlen;
8d0608771   Oleg Nesterov   [PATCH] _proc_do_...
2044
2045
2046
2047
2048
2049
2050
2051
  
  		if (*ppos > len) {
  			*lenp = 0;
  			return 0;
  		}
  
  		data += *ppos;
  		len  -= *ppos;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2052
2053
2054
  		if (len > *lenp)
  			len = *lenp;
  		if (len)
f5dd3d6fa   Sam Vilain   [PATCH] proc: sys...
2055
  			if(copy_to_user(buffer, data, len))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
  				return -EFAULT;
  		if (len < *lenp) {
  			if(put_user('
  ', ((char __user *) buffer) + len))
  				return -EFAULT;
  			len++;
  		}
  		*lenp = len;
  		*ppos += len;
  	}
  	return 0;
  }
f5dd3d6fa   Sam Vilain   [PATCH] proc: sys...
2068
2069
2070
2071
  /**
   * proc_dostring - read a string sysctl
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
f5dd3d6fa   Sam Vilain   [PATCH] proc: sys...
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
   * @ppos: file position
   *
   * Reads/writes a string from/to the user buffer. If the kernel
   * buffer provided is not large enough to hold the string, the
   * string is truncated. The copied string is %NULL-terminated.
   * If the string is being read by the user process, it is copied
   * and a newline '
  ' is added. It is truncated if the buffer is
   * not large enough.
   *
   * Returns 0 on success.
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2086
  int proc_dostring(struct ctl_table *table, int write,
f5dd3d6fa   Sam Vilain   [PATCH] proc: sys...
2087
2088
  		  void __user *buffer, size_t *lenp, loff_t *ppos)
  {
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2089
  	return _proc_do_string(table->data, table->maxlen, write,
f5dd3d6fa   Sam Vilain   [PATCH] proc: sys...
2090
2091
  			       buffer, lenp, ppos);
  }
00b7c3395   Amerigo Wang   sysctl: refactor ...
2092
2093
2094
2095
2096
2097
2098
2099
  static size_t proc_skip_spaces(char **buf)
  {
  	size_t ret;
  	char *tmp = skip_spaces(*buf);
  	ret = tmp - *buf;
  	*buf = tmp;
  	return ret;
  }
9f977fb7a   Octavian Purdila   sysctl: add proc_...
2100
2101
2102
2103
2104
2105
2106
2107
2108
  static void proc_skip_char(char **buf, size_t *size, const char v)
  {
  	while (*size) {
  		if (**buf != v)
  			break;
  		(*size)--;
  		(*buf)++;
  	}
  }
00b7c3395   Amerigo Wang   sysctl: refactor ...
2109
2110
  #define TMPBUFLEN 22
  /**
0fc377bd6   Randy Dunlap   sysctl: fix kerne...
2111
   * proc_get_long - reads an ASCII formatted integer from a user buffer
00b7c3395   Amerigo Wang   sysctl: refactor ...
2112
   *
0fc377bd6   Randy Dunlap   sysctl: fix kerne...
2113
2114
2115
2116
2117
2118
2119
   * @buf: a kernel buffer
   * @size: size of the kernel buffer
   * @val: this is where the number will be stored
   * @neg: set to %TRUE if number is negative
   * @perm_tr: a vector which contains the allowed trailers
   * @perm_tr_len: size of the perm_tr vector
   * @tr: pointer to store the trailer character
00b7c3395   Amerigo Wang   sysctl: refactor ...
2120
   *
0fc377bd6   Randy Dunlap   sysctl: fix kerne...
2121
2122
2123
2124
   * In case of success %0 is returned and @buf and @size are updated with
   * the amount of bytes read. If @tr is non-NULL and a trailing
   * character exists (size is non-zero after returning from this
   * function), @tr is updated with the trailing character.
00b7c3395   Amerigo Wang   sysctl: refactor ...
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
   */
  static int proc_get_long(char **buf, size_t *size,
  			  unsigned long *val, bool *neg,
  			  const char *perm_tr, unsigned perm_tr_len, char *tr)
  {
  	int len;
  	char *p, tmp[TMPBUFLEN];
  
  	if (!*size)
  		return -EINVAL;
  
  	len = *size;
  	if (len > TMPBUFLEN - 1)
  		len = TMPBUFLEN - 1;
  
  	memcpy(tmp, *buf, len);
  
  	tmp[len] = 0;
  	p = tmp;
  	if (*p == '-' && *size > 1) {
  		*neg = true;
  		p++;
  	} else
  		*neg = false;
  	if (!isdigit(*p))
  		return -EINVAL;
  
  	*val = simple_strtoul(p, &p, 0);
  
  	len = p - tmp;
  
  	/* We don't know if the next char is whitespace thus we may accept
  	 * invalid integers (e.g. 1234...a) or two integers instead of one
  	 * (e.g. 123...1). So lets not allow such large numbers. */
  	if (len == TMPBUFLEN - 1)
  		return -EINVAL;
  
  	if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
  		return -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2164

00b7c3395   Amerigo Wang   sysctl: refactor ...
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
  	if (tr && (len < *size))
  		*tr = *p;
  
  	*buf += len;
  	*size -= len;
  
  	return 0;
  }
  
  /**
0fc377bd6   Randy Dunlap   sysctl: fix kerne...
2175
   * proc_put_long - converts an integer to a decimal ASCII formatted string
00b7c3395   Amerigo Wang   sysctl: refactor ...
2176
   *
0fc377bd6   Randy Dunlap   sysctl: fix kerne...
2177
2178
2179
2180
   * @buf: the user buffer
   * @size: the size of the user buffer
   * @val: the integer to be converted
   * @neg: sign of the number, %TRUE for negative
00b7c3395   Amerigo Wang   sysctl: refactor ...
2181
   *
0fc377bd6   Randy Dunlap   sysctl: fix kerne...
2182
2183
   * In case of success %0 is returned and @buf and @size are updated with
   * the amount of bytes written.
00b7c3395   Amerigo Wang   sysctl: refactor ...
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
   */
  static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
  			  bool neg)
  {
  	int len;
  	char tmp[TMPBUFLEN], *p = tmp;
  
  	sprintf(p, "%s%lu", neg ? "-" : "", val);
  	len = strlen(tmp);
  	if (len > *size)
  		len = *size;
  	if (copy_to_user(*buf, tmp, len))
  		return -EFAULT;
  	*size -= len;
  	*buf += len;
  	return 0;
  }
  #undef TMPBUFLEN
  
  static int proc_put_char(void __user **buf, size_t *size, char c)
  {
  	if (*size) {
  		char __user **buffer = (char __user **)buf;
  		if (put_user(c, *buffer))
  			return -EFAULT;
  		(*size)--, (*buffer)++;
  		*buf = *buffer;
  	}
  	return 0;
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2214

00b7c3395   Amerigo Wang   sysctl: refactor ...
2215
  static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2216
2217
2218
2219
2220
2221
2222
2223
  				 int *valp,
  				 int write, void *data)
  {
  	if (write) {
  		*valp = *negp ? -*lvalp : *lvalp;
  	} else {
  		int val = *valp;
  		if (val < 0) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2224
  			*negp = true;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2225
2226
  			*lvalp = (unsigned long)-val;
  		} else {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2227
  			*negp = false;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2228
2229
2230
2231
2232
  			*lvalp = (unsigned long)val;
  		}
  	}
  	return 0;
  }
00b7c3395   Amerigo Wang   sysctl: refactor ...
2233
2234
  static const char proc_wspace_sep[] = { ' ', '\t', '
  ' };
d8217f076   Eric W. Biederman   sysctl core: Stop...
2235
  static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2236
  		  int write, void __user *buffer,
fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
2237
  		  size_t *lenp, loff_t *ppos,
00b7c3395   Amerigo Wang   sysctl: refactor ...
2238
  		  int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2239
2240
2241
  			      int write, void *data),
  		  void *data)
  {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2242
2243
2244
2245
  	int *i, vleft, first = 1, err = 0;
  	unsigned long page = 0;
  	size_t left;
  	char *kbuf;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2246
  	
00b7c3395   Amerigo Wang   sysctl: refactor ...
2247
  	if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2248
2249
2250
2251
  		*lenp = 0;
  		return 0;
  	}
  	
fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
2252
  	i = (int *) tbl_data;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2253
2254
2255
2256
2257
  	vleft = table->maxlen / sizeof(*i);
  	left = *lenp;
  
  	if (!conv)
  		conv = do_proc_dointvec_conv;
00b7c3395   Amerigo Wang   sysctl: refactor ...
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
  	if (write) {
  		if (left > PAGE_SIZE - 1)
  			left = PAGE_SIZE - 1;
  		page = __get_free_page(GFP_TEMPORARY);
  		kbuf = (char *) page;
  		if (!kbuf)
  			return -ENOMEM;
  		if (copy_from_user(kbuf, buffer, left)) {
  			err = -EFAULT;
  			goto free;
  		}
  		kbuf[left] = 0;
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2271
  	for (; left && vleft--; i++, first=0) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2272
2273
  		unsigned long lval;
  		bool neg;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2274

00b7c3395   Amerigo Wang   sysctl: refactor ...
2275
2276
  		if (write) {
  			left -= proc_skip_spaces(&kbuf);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2277

563b04671   J. R. Okajima   proc_dointvec: wr...
2278
2279
  			if (!left)
  				break;
00b7c3395   Amerigo Wang   sysctl: refactor ...
2280
2281
2282
2283
  			err = proc_get_long(&kbuf, &left, &lval, &neg,
  					     proc_wspace_sep,
  					     sizeof(proc_wspace_sep), NULL);
  			if (err)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2284
  				break;
00b7c3395   Amerigo Wang   sysctl: refactor ...
2285
2286
  			if (conv(&neg, &lval, i, 1, data)) {
  				err = -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2287
  				break;
00b7c3395   Amerigo Wang   sysctl: refactor ...
2288
  			}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2289
  		} else {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2290
2291
2292
2293
  			if (conv(&neg, &lval, i, 0, data)) {
  				err = -EINVAL;
  				break;
  			}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2294
  			if (!first)
00b7c3395   Amerigo Wang   sysctl: refactor ...
2295
2296
2297
2298
2299
  				err = proc_put_char(&buffer, &left, '\t');
  			if (err)
  				break;
  			err = proc_put_long(&buffer, &left, lval, neg);
  			if (err)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2300
  				break;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2301
2302
  		}
  	}
00b7c3395   Amerigo Wang   sysctl: refactor ...
2303
2304
2305
  	if (!write && !first && left && !err)
  		err = proc_put_char(&buffer, &left, '
  ');
563b04671   J. R. Okajima   proc_dointvec: wr...
2306
  	if (write && !err && left)
00b7c3395   Amerigo Wang   sysctl: refactor ...
2307
2308
  		left -= proc_skip_spaces(&kbuf);
  free:
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2309
  	if (write) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2310
2311
2312
  		free_page(page);
  		if (first)
  			return err ? : -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2313
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2314
2315
  	*lenp -= left;
  	*ppos += *lenp;
00b7c3395   Amerigo Wang   sysctl: refactor ...
2316
  	return err;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2317
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2318
  static int do_proc_dointvec(struct ctl_table *table, int write,
fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
2319
  		  void __user *buffer, size_t *lenp, loff_t *ppos,
00b7c3395   Amerigo Wang   sysctl: refactor ...
2320
  		  int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
2321
2322
2323
  			      int write, void *data),
  		  void *data)
  {
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2324
  	return __do_proc_dointvec(table->data, table, write,
fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
2325
2326
  			buffer, lenp, ppos, conv, data);
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2327
2328
2329
2330
  /**
   * proc_dointvec - read a vector of integers
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2331
2332
2333
2334
2335
2336
2337
2338
2339
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
   * @ppos: file position
   *
   * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
   * values from/to the user buffer, treated as an ASCII string. 
   *
   * Returns 0 on success.
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2340
  int proc_dointvec(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2341
2342
  		     void __user *buffer, size_t *lenp, loff_t *ppos)
  {
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2343
      return do_proc_dointvec(table,write,buffer,lenp,ppos,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2344
2345
  		    	    NULL,NULL);
  }
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
2346
  /*
25ddbb18a   Andi Kleen   Make the taint fl...
2347
2348
   * Taint values can only be increased
   * This means we can safely use a temporary.
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
2349
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2350
  static int proc_taint(struct ctl_table *table, int write,
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
2351
2352
  			       void __user *buffer, size_t *lenp, loff_t *ppos)
  {
25ddbb18a   Andi Kleen   Make the taint fl...
2353
2354
2355
  	struct ctl_table t;
  	unsigned long tmptaint = get_taint();
  	int err;
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
2356

91fcd412e   Bastian Blank   Allow reading tai...
2357
  	if (write && !capable(CAP_SYS_ADMIN))
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
2358
  		return -EPERM;
25ddbb18a   Andi Kleen   Make the taint fl...
2359
2360
  	t = *table;
  	t.data = &tmptaint;
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2361
  	err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
25ddbb18a   Andi Kleen   Make the taint fl...
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
  	if (err < 0)
  		return err;
  
  	if (write) {
  		/*
  		 * Poor man's atomic or. Not worth adding a primitive
  		 * to everyone's atomic.h for this
  		 */
  		int i;
  		for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
  			if ((tmptaint >> i) & 1)
  				add_taint(i);
  		}
  	}
  
  	return err;
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
2378
  }
bfdc0b497   Richard Weinberger   sysctl: restrict ...
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
  #ifdef CONFIG_PRINTK
  static int proc_dmesg_restrict(struct ctl_table *table, int write,
  				void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	if (write && !capable(CAP_SYS_ADMIN))
  		return -EPERM;
  
  	return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
  }
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2389
2390
2391
2392
  struct do_proc_dointvec_minmax_conv_param {
  	int *min;
  	int *max;
  };
00b7c3395   Amerigo Wang   sysctl: refactor ...
2393
2394
  static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
  					int *valp,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
  					int write, void *data)
  {
  	struct do_proc_dointvec_minmax_conv_param *param = data;
  	if (write) {
  		int val = *negp ? -*lvalp : *lvalp;
  		if ((param->min && *param->min > val) ||
  		    (param->max && *param->max < val))
  			return -EINVAL;
  		*valp = val;
  	} else {
  		int val = *valp;
  		if (val < 0) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2407
  			*negp = true;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2408
2409
  			*lvalp = (unsigned long)-val;
  		} else {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2410
  			*negp = false;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
  			*lvalp = (unsigned long)val;
  		}
  	}
  	return 0;
  }
  
  /**
   * proc_dointvec_minmax - read a vector of integers with min/max values
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
   * @ppos: file position
   *
   * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
   * values from/to the user buffer, treated as an ASCII string.
   *
   * This routine will ensure the values are within the range specified by
   * table->extra1 (min) and table->extra2 (max).
   *
   * Returns 0 on success.
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2433
  int proc_dointvec_minmax(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2434
2435
2436
2437
2438
2439
  		  void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	struct do_proc_dointvec_minmax_conv_param param = {
  		.min = (int *) table->extra1,
  		.max = (int *) table->extra2,
  	};
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2440
  	return do_proc_dointvec(table, write, buffer, lenp, ppos,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2441
2442
  				do_proc_dointvec_minmax_conv, &param);
  }
d8217f076   Eric W. Biederman   sysctl core: Stop...
2443
  static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2444
2445
2446
2447
2448
  				     void __user *buffer,
  				     size_t *lenp, loff_t *ppos,
  				     unsigned long convmul,
  				     unsigned long convdiv)
  {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2449
2450
2451
2452
2453
2454
2455
  	unsigned long *i, *min, *max;
  	int vleft, first = 1, err = 0;
  	unsigned long page = 0;
  	size_t left;
  	char *kbuf;
  
  	if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2456
2457
2458
  		*lenp = 0;
  		return 0;
  	}
00b7c3395   Amerigo Wang   sysctl: refactor ...
2459

fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
2460
  	i = (unsigned long *) data;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2461
2462
2463
2464
  	min = (unsigned long *) table->extra1;
  	max = (unsigned long *) table->extra2;
  	vleft = table->maxlen / sizeof(unsigned long);
  	left = *lenp;
00b7c3395   Amerigo Wang   sysctl: refactor ...
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
  
  	if (write) {
  		if (left > PAGE_SIZE - 1)
  			left = PAGE_SIZE - 1;
  		page = __get_free_page(GFP_TEMPORARY);
  		kbuf = (char *) page;
  		if (!kbuf)
  			return -ENOMEM;
  		if (copy_from_user(kbuf, buffer, left)) {
  			err = -EFAULT;
  			goto free;
  		}
  		kbuf[left] = 0;
  	}
27b3d80a7   Eric Dumazet   sysctl: fix min/m...
2479
  	for (; left && vleft--; i++, first = 0) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2480
  		unsigned long val;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2481
  		if (write) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2482
2483
2484
2485
2486
2487
2488
2489
  			bool neg;
  
  			left -= proc_skip_spaces(&kbuf);
  
  			err = proc_get_long(&kbuf, &left, &val, &neg,
  					     proc_wspace_sep,
  					     sizeof(proc_wspace_sep), NULL);
  			if (err)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2490
2491
  				break;
  			if (neg)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2492
2493
2494
2495
2496
  				continue;
  			if ((min && val < *min) || (max && val > *max))
  				continue;
  			*i = val;
  		} else {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2497
  			val = convdiv * (*i) / convmul;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2498
  			if (!first)
00b7c3395   Amerigo Wang   sysctl: refactor ...
2499
2500
2501
2502
  				err = proc_put_char(&buffer, &left, '\t');
  			err = proc_put_long(&buffer, &left, val, false);
  			if (err)
  				break;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2503
2504
  		}
  	}
00b7c3395   Amerigo Wang   sysctl: refactor ...
2505
2506
2507
2508
2509
2510
  	if (!write && !first && left && !err)
  		err = proc_put_char(&buffer, &left, '
  ');
  	if (write && !err)
  		left -= proc_skip_spaces(&kbuf);
  free:
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2511
  	if (write) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2512
2513
2514
  		free_page(page);
  		if (first)
  			return err ? : -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2515
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2516
2517
  	*lenp -= left;
  	*ppos += *lenp;
00b7c3395   Amerigo Wang   sysctl: refactor ...
2518
  	return err;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2519
  }
d8217f076   Eric W. Biederman   sysctl core: Stop...
2520
  static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
2521
2522
2523
2524
2525
2526
  				     void __user *buffer,
  				     size_t *lenp, loff_t *ppos,
  				     unsigned long convmul,
  				     unsigned long convdiv)
  {
  	return __do_proc_doulongvec_minmax(table->data, table, write,
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2527
  			buffer, lenp, ppos, convmul, convdiv);
fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
2528
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2529
2530
2531
2532
  /**
   * proc_doulongvec_minmax - read a vector of long integers with min/max values
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
   * @ppos: file position
   *
   * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
   * values from/to the user buffer, treated as an ASCII string.
   *
   * This routine will ensure the values are within the range specified by
   * table->extra1 (min) and table->extra2 (max).
   *
   * Returns 0 on success.
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2545
  int proc_doulongvec_minmax(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2546
2547
  			   void __user *buffer, size_t *lenp, loff_t *ppos)
  {
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2548
      return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2549
2550
2551
2552
2553
2554
  }
  
  /**
   * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
   * @ppos: file position
   *
   * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
   * values from/to the user buffer, treated as an ASCII string. The values
   * are treated as milliseconds, and converted to jiffies when they are stored.
   *
   * This routine will ensure the values are within the range specified by
   * table->extra1 (min) and table->extra2 (max).
   *
   * Returns 0 on success.
   */
d8217f076   Eric W. Biederman   sysctl core: Stop...
2568
  int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2569
2570
2571
  				      void __user *buffer,
  				      size_t *lenp, loff_t *ppos)
  {
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2572
      return do_proc_doulongvec_minmax(table, write, buffer,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2573
2574
  				     lenp, ppos, HZ, 1000l);
  }
00b7c3395   Amerigo Wang   sysctl: refactor ...
2575
  static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2576
2577
2578
2579
  					 int *valp,
  					 int write, void *data)
  {
  	if (write) {
cba9f33d1   Bart Samwel   [PATCH] Range che...
2580
2581
  		if (*lvalp > LONG_MAX / HZ)
  			return 1;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2582
2583
2584
2585
2586
  		*valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
  	} else {
  		int val = *valp;
  		unsigned long lval;
  		if (val < 0) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2587
  			*negp = true;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2588
2589
  			lval = (unsigned long)-val;
  		} else {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2590
  			*negp = false;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2591
2592
2593
2594
2595
2596
  			lval = (unsigned long)val;
  		}
  		*lvalp = lval / HZ;
  	}
  	return 0;
  }
00b7c3395   Amerigo Wang   sysctl: refactor ...
2597
  static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2598
2599
2600
2601
  						int *valp,
  						int write, void *data)
  {
  	if (write) {
cba9f33d1   Bart Samwel   [PATCH] Range che...
2602
2603
  		if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
  			return 1;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2604
2605
2606
2607
2608
  		*valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
  	} else {
  		int val = *valp;
  		unsigned long lval;
  		if (val < 0) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2609
  			*negp = true;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2610
2611
  			lval = (unsigned long)-val;
  		} else {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2612
  			*negp = false;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2613
2614
2615
2616
2617
2618
  			lval = (unsigned long)val;
  		}
  		*lvalp = jiffies_to_clock_t(lval);
  	}
  	return 0;
  }
00b7c3395   Amerigo Wang   sysctl: refactor ...
2619
  static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2620
2621
2622
2623
2624
2625
2626
2627
2628
  					    int *valp,
  					    int write, void *data)
  {
  	if (write) {
  		*valp = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
  	} else {
  		int val = *valp;
  		unsigned long lval;
  		if (val < 0) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2629
  			*negp = true;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2630
2631
  			lval = (unsigned long)-val;
  		} else {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2632
  			*negp = false;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
  			lval = (unsigned long)val;
  		}
  		*lvalp = jiffies_to_msecs(lval);
  	}
  	return 0;
  }
  
  /**
   * proc_dointvec_jiffies - read a vector of integers as seconds
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
   * @ppos: file position
   *
   * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
   * values from/to the user buffer, treated as an ASCII string. 
   * The values read are assumed to be in seconds, and are converted into
   * jiffies.
   *
   * Returns 0 on success.
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2655
  int proc_dointvec_jiffies(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2656
2657
  			  void __user *buffer, size_t *lenp, loff_t *ppos)
  {
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2658
      return do_proc_dointvec(table,write,buffer,lenp,ppos,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2659
2660
2661
2662
2663
2664
2665
  		    	    do_proc_dointvec_jiffies_conv,NULL);
  }
  
  /**
   * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2666
2667
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
1e5d53314   Randy Dunlap   [PATCH] more kern...
2668
   * @ppos: pointer to the file position
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2669
2670
2671
2672
2673
2674
2675
2676
   *
   * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
   * values from/to the user buffer, treated as an ASCII string. 
   * The values read are assumed to be in 1/USER_HZ seconds, and 
   * are converted into jiffies.
   *
   * Returns 0 on success.
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2677
  int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2678
2679
  				 void __user *buffer, size_t *lenp, loff_t *ppos)
  {
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2680
      return do_proc_dointvec(table,write,buffer,lenp,ppos,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2681
2682
2683
2684
2685
2686
2687
  		    	    do_proc_dointvec_userhz_jiffies_conv,NULL);
  }
  
  /**
   * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2688
2689
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
67be2dd1b   Martin Waitz   [PATCH] DocBook: ...
2690
2691
   * @ppos: file position
   * @ppos: the current position in the file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2692
2693
2694
2695
2696
2697
2698
2699
   *
   * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
   * values from/to the user buffer, treated as an ASCII string. 
   * The values read are assumed to be in 1/1000 seconds, and 
   * are converted into jiffies.
   *
   * Returns 0 on success.
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2700
  int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2701
2702
  			     void __user *buffer, size_t *lenp, loff_t *ppos)
  {
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2703
  	return do_proc_dointvec(table, write, buffer, lenp, ppos,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2704
2705
  				do_proc_dointvec_ms_jiffies_conv, NULL);
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2706
  static int proc_do_cad_pid(struct ctl_table *table, int write,
9ec52099e   Cedric Le Goater   [PATCH] replace c...
2707
2708
2709
2710
2711
  			   void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	struct pid *new_pid;
  	pid_t tmp;
  	int r;
6c5f3e7b4   Pavel Emelyanov   Pidns: make full ...
2712
  	tmp = pid_vnr(cad_pid);
9ec52099e   Cedric Le Goater   [PATCH] replace c...
2713

8d65af789   Alexey Dobriyan   sysctl: remove "s...
2714
  	r = __do_proc_dointvec(&tmp, table, write, buffer,
9ec52099e   Cedric Le Goater   [PATCH] replace c...
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
  			       lenp, ppos, NULL, NULL);
  	if (r || !write)
  		return r;
  
  	new_pid = find_get_pid(tmp);
  	if (!new_pid)
  		return -ESRCH;
  
  	put_pid(xchg(&cad_pid, new_pid));
  	return 0;
  }
9f977fb7a   Octavian Purdila   sysctl: add proc_...
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
  /**
   * proc_do_large_bitmap - read/write from/to a large bitmap
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
   * @ppos: file position
   *
   * The bitmap is stored at table->data and the bitmap length (in bits)
   * in table->maxlen.
   *
   * We use a range comma separated format (e.g. 1,3-4,10-10) so that
   * large bitmaps may be represented in a compact manner. Writing into
   * the file will clear the bitmap then update it with the given input.
   *
   * Returns 0 on success.
   */
  int proc_do_large_bitmap(struct ctl_table *table, int write,
  			 void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	int err = 0;
  	bool first = 1;
  	size_t left = *lenp;
  	unsigned long bitmap_len = table->maxlen;
  	unsigned long *bitmap = (unsigned long *) table->data;
  	unsigned long *tmp_bitmap = NULL;
  	char tr_a[] = { '-', ',', '
  ' }, tr_b[] = { ',', '
  ', 0 }, c;
  
  	if (!bitmap_len || !left || (*ppos && !write)) {
  		*lenp = 0;
  		return 0;
  	}
  
  	if (write) {
  		unsigned long page = 0;
  		char *kbuf;
  
  		if (left > PAGE_SIZE - 1)
  			left = PAGE_SIZE - 1;
  
  		page = __get_free_page(GFP_TEMPORARY);
  		kbuf = (char *) page;
  		if (!kbuf)
  			return -ENOMEM;
  		if (copy_from_user(kbuf, buffer, left)) {
  			free_page(page);
  			return -EFAULT;
                  }
  		kbuf[left] = 0;
  
  		tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
  				     GFP_KERNEL);
  		if (!tmp_bitmap) {
  			free_page(page);
  			return -ENOMEM;
  		}
  		proc_skip_char(&kbuf, &left, '
  ');
  		while (!err && left) {
  			unsigned long val_a, val_b;
  			bool neg;
  
  			err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
  					     sizeof(tr_a), &c);
  			if (err)
  				break;
  			if (val_a >= bitmap_len || neg) {
  				err = -EINVAL;
  				break;
  			}
  
  			val_b = val_a;
  			if (left) {
  				kbuf++;
  				left--;
  			}
  
  			if (c == '-') {
  				err = proc_get_long(&kbuf, &left, &val_b,
  						     &neg, tr_b, sizeof(tr_b),
  						     &c);
  				if (err)
  					break;
  				if (val_b >= bitmap_len || neg ||
  				    val_a > val_b) {
  					err = -EINVAL;
  					break;
  				}
  				if (left) {
  					kbuf++;
  					left--;
  				}
  			}
  
  			while (val_a <= val_b)
  				set_bit(val_a++, tmp_bitmap);
  
  			first = 0;
  			proc_skip_char(&kbuf, &left, '
  ');
  		}
  		free_page(page);
  	} else {
  		unsigned long bit_a, bit_b = 0;
  
  		while (left) {
  			bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
  			if (bit_a >= bitmap_len)
  				break;
  			bit_b = find_next_zero_bit(bitmap, bitmap_len,
  						   bit_a + 1) - 1;
  
  			if (!first) {
  				err = proc_put_char(&buffer, &left, ',');
  				if (err)
  					break;
  			}
  			err = proc_put_long(&buffer, &left, bit_a, false);
  			if (err)
  				break;
  			if (bit_a != bit_b) {
  				err = proc_put_char(&buffer, &left, '-');
  				if (err)
  					break;
  				err = proc_put_long(&buffer, &left, bit_b, false);
  				if (err)
  					break;
  			}
  
  			first = 0; bit_b++;
  		}
  		if (!err)
  			err = proc_put_char(&buffer, &left, '
  ');
  	}
  
  	if (!err) {
  		if (write) {
  			if (*ppos)
  				bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
  			else
  				memcpy(bitmap, tmp_bitmap,
  					BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long));
  		}
  		kfree(tmp_bitmap);
  		*lenp -= left;
  		*ppos += *lenp;
  		return 0;
  	} else {
  		kfree(tmp_bitmap);
  		return err;
  	}
  }
556105000   Jovi Zhang   sysctl: fix #ifde...
2881
  #else /* CONFIG_PROC_SYSCTL */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2882

8d65af789   Alexey Dobriyan   sysctl: remove "s...
2883
  int proc_dostring(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2884
2885
2886
2887
  		  void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	return -ENOSYS;
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2888
  int proc_dointvec(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2889
  		  void __user *buffer, size_t *lenp, loff_t *ppos)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2890
2891
2892
  {
  	return -ENOSYS;
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2893
  int proc_dointvec_minmax(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2894
2895
2896
2897
  		    void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	return -ENOSYS;
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2898
  int proc_dointvec_jiffies(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2899
2900
2901
2902
  		    void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	return -ENOSYS;
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2903
  int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2904
2905
2906
2907
  		    void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	return -ENOSYS;
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2908
  int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2909
2910
2911
2912
  			     void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	return -ENOSYS;
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2913
  int proc_doulongvec_minmax(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2914
2915
2916
2917
  		    void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	return -ENOSYS;
  }
d8217f076   Eric W. Biederman   sysctl core: Stop...
2918
  int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2919
2920
2921
2922
2923
  				      void __user *buffer,
  				      size_t *lenp, loff_t *ppos)
  {
      return -ENOSYS;
  }
556105000   Jovi Zhang   sysctl: fix #ifde...
2924
  #endif /* CONFIG_PROC_SYSCTL */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2925

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
  /*
   * No sense putting this after each symbol definition, twice,
   * exception granted :-)
   */
  EXPORT_SYMBOL(proc_dointvec);
  EXPORT_SYMBOL(proc_dointvec_jiffies);
  EXPORT_SYMBOL(proc_dointvec_minmax);
  EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
  EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
  EXPORT_SYMBOL(proc_dostring);
  EXPORT_SYMBOL(proc_doulongvec_minmax);
  EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);
  EXPORT_SYMBOL(register_sysctl_table);
29e796fd4   Eric W. Biederman   sysctl: Add regis...
2939
  EXPORT_SYMBOL(register_sysctl_paths);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2940
  EXPORT_SYMBOL(unregister_sysctl_table);