Blame view

kernel/sysctl.c 63.8 KB
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
  /*
   * sysctl.c: General linux system control interface
   *
   * Begun 24 March 1995, Stephen Tweedie
   * Added /proc support, Dec 1995
   * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
   * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
   * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
   * Dynamic registration fixes, Stephen Tweedie.
   * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
   * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
   *  Horn.
   * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
   * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
   * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
   *  Wendling.
   * The list_for_each() macro wasn't appropriate for the sysctl loop.
   *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
   */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
20
  #include <linux/module.h>
e2e40f2c1   Christoph Hellwig   fs: move struct k...
21
  #include <linux/aio.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
22
23
24
25
  #include <linux/mm.h>
  #include <linux/swap.h>
  #include <linux/slab.h>
  #include <linux/sysctl.h>
5a04cca6c   Akinobu Mita   sysctl: use bitma...
26
  #include <linux/bitmap.h>
d33ed52d5   Dave Young   sysctl extern cle...
27
  #include <linux/signal.h>
455cd5ab3   Dan Rosenberg   kptr_restrict for...
28
  #include <linux/printk.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
29
  #include <linux/proc_fs.h>
72c2d5823   Andrew Morgan   V3 file capabilit...
30
  #include <linux/security.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
31
  #include <linux/ctype.h>
dfec072ec   Vegard Nossum   kmemcheck: add th...
32
  #include <linux/kmemcheck.h>
fd4b616b0   Steven Rostedt   sysctl: suppress ...
33
  #include <linux/kmemleak.h>
62239ac2b   Adrian Bunk   proper prototype ...
34
  #include <linux/fs.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
35
36
  #include <linux/init.h>
  #include <linux/kernel.h>
0296b2281   Kay Sievers   [PATCH] remove CO...
37
  #include <linux/kobject.h>
20380731b   Arnaldo Carvalho de Melo   [NET]: Fix sparse...
38
  #include <linux/net.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
39
40
41
  #include <linux/sysrq.h>
  #include <linux/highuid.h>
  #include <linux/writeback.h>
3fff4c42b   Ingo Molnar   printk: Remove ra...
42
  #include <linux/ratelimit.h>
76ab0f530   Mel Gorman   mm: compaction: a...
43
  #include <linux/compaction.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
44
  #include <linux/hugetlb.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
45
  #include <linux/initrd.h>
0b77f5bfb   David Howells   keys: make the ke...
46
  #include <linux/key.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
47
48
49
  #include <linux/times.h>
  #include <linux/limits.h>
  #include <linux/dcache.h>
6e006701c   Alexey Dobriyan   dnotify: move dir...
50
  #include <linux/dnotify.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
51
  #include <linux/syscalls.h>
c748e1340   Adrian Bunk   mm/vmstat.c: prop...
52
  #include <linux/vmstat.h>
c255d844d   Pavel Machek   [PATCH] suspend-t...
53
54
  #include <linux/nfs_fs.h>
  #include <linux/acpi.h>
10a0a8d4e   Jeremy Fitzhardinge   Add common orderl...
55
  #include <linux/reboot.h>
b0fc494fa   Steven Rostedt   ftrace: add ftrac...
56
  #include <linux/ftrace.h>
cdd6c482c   Ingo Molnar   perf: Do the big ...
57
  #include <linux/perf_event.h>
b2be84df9   Masami Hiramatsu   kprobes: Jump opt...
58
  #include <linux/kprobes.h>
b492e95be   Jens Axboe   pipe: set lower a...
59
  #include <linux/pipe_fs_i.h>
8e4228e1e   David Rientjes   oom: move sysctl ...
60
  #include <linux/oom.h>
17f60a7da   Eric Paris   capabilites: allo...
61
  #include <linux/kmod.h>
73efc0394   Dan Ballard   kernel/sysctl.c: ...
62
  #include <linux/capability.h>
404015308   Al Viro   security: trim se...
63
  #include <linux/binfmts.h>
cf4aebc29   Clark Williams   sched: Move sched...
64
  #include <linux/sched/sysctl.h>
7984754b9   Kees Cook   kexec: add sysctl...
65
  #include <linux/kexec.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
66
67
68
  
  #include <asm/uaccess.h>
  #include <asm/processor.h>
29cbc78b9   Andi Kleen   [PATCH] x86: Clea...
69
70
  #ifdef CONFIG_X86
  #include <asm/nmi.h>
0741f4d20   Chuck Ebbert   [PATCH] x86: add ...
71
  #include <asm/stacktrace.h>
6e7c40259   Ingo Molnar   x86: various chan...
72
  #include <asm/io.h>
29cbc78b9   Andi Kleen   [PATCH] x86: Clea...
73
  #endif
d550bbd40   David Howells   Disintegrate asm/...
74
75
76
  #ifdef CONFIG_SPARC
  #include <asm/setup.h>
  #endif
c55b7c3e8   Dave Young   sysctl extern cle...
77
78
79
  #ifdef CONFIG_BSD_PROCESS_ACCT
  #include <linux/acct.h>
  #endif
4f0e056fd   Dave Young   sysctl extern cle...
80
81
82
  #ifdef CONFIG_RT_MUTEXES
  #include <linux/rtmutex.h>
  #endif
2edf5e498   Dave Young   sysctl extern cle...
83
84
85
  #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
  #include <linux/lockdep.h>
  #endif
15485a468   Dave Young   sysctl extern cle...
86
87
88
  #ifdef CONFIG_CHR_DEV_SG
  #include <scsi/sg.h>
  #endif
29cbc78b9   Andi Kleen   [PATCH] x86: Clea...
89

58687acba   Don Zickus   lockup_detector: ...
90
  #ifdef CONFIG_LOCKUP_DETECTOR
504d7cf10   Don Zickus   nmi_watchdog: Com...
91
92
  #include <linux/nmi.h>
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
93
94
95
  #if defined(CONFIG_SYSCTL)
  
  /* External variables not in a header file. */
d6e711448   Alan Cox   [PATCH] setuid co...
96
  extern int suid_dumpable;
046d662f4   Alex Kelly   coredump: make co...
97
98
  #ifdef CONFIG_COREDUMP
  extern int core_uses_pid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
99
  extern char core_pattern[];
a293980c2   Neil Horman   exec: let do_core...
100
  extern unsigned int core_pipe_limit;
046d662f4   Alex Kelly   coredump: make co...
101
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
102
  extern int pid_max;
d76007969   Rik van Riel   add extra free kb...
103
  extern int extra_free_kbytes;
c3864001f   Arve Hjønnevåg   mm: Add min_free_...
104
  extern int min_free_order_shift;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
105
  extern int pid_max_min, pid_max_max;
8ad4b1fb8   Rohit Seth   [PATCH] Make high...
106
  extern int percpu_pagelist_fraction;
bebfa1013   Andi Kleen   [PATCH] x86_64: A...
107
  extern int compat_log;
9745512ce   Arjan van de Ven   sched: latencytop...
108
  extern int latencytop_enabled;
eceea0b3d   Al Viro   [PATCH] avoid mul...
109
  extern int sysctl_nr_open_min, sysctl_nr_open_max;
dd8632a12   Paul Mundt   NOMMU: Make mmap ...
110
111
112
  #ifndef CONFIG_MMU
  extern int sysctl_nr_trim_pages;
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
113

c4f3b63fe   Ravikiran G Thirumalai   softlockup: add a...
114
  /* Constants used for minimum and  maximum */
2508ce184   Don Zickus   lockup_detector: ...
115
  #ifdef CONFIG_LOCKUP_DETECTOR
c4f3b63fe   Ravikiran G Thirumalai   softlockup: add a...
116
117
  static int sixty = 60;
  #endif
270750dbc   Aaron Tomlin   hung_task: Displa...
118
  static int __maybe_unused neg_one = -1;
c4f3b63fe   Ravikiran G Thirumalai   softlockup: add a...
119
  static int zero;
cd5f9a4c3   Linus Torvalds   kernel/sysctl.c: ...
120
121
  static int __maybe_unused one = 1;
  static int __maybe_unused two = 2;
5509a5d27   Dave Hansen   drop_caches: add ...
122
  static int __maybe_unused four = 4;
fc3501d41   Sven Wegener   mm: fix dirty_byt...
123
  static unsigned long one_ul = 1;
c4f3b63fe   Ravikiran G Thirumalai   softlockup: add a...
124
  static int one_hundred = 100;
af91322ef   Dave Young   printk: add print...
125
126
127
  #ifdef CONFIG_PRINTK
  static int ten_thousand = 10000;
  #endif
c4f3b63fe   Ravikiran G Thirumalai   softlockup: add a...
128

9e4a5bda8   Andrea Righi   mm: prevent divid...
129
130
  /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
  static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
131
132
133
134
135
  /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
  static int maxolduid = 65535;
  static int minolduid;
  
  static int ngroups_max = NGROUPS_MAX;
73efc0394   Dan Ballard   kernel/sysctl.c: ...
136
  static const int cap_last_cap = CAP_LAST_CAP;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
137

80df28476   Liu Hua   hung_task: check ...
138
139
140
141
  /*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
  #ifdef CONFIG_DETECT_HUNG_TASK
  static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
  #endif
d14f17294   Dave Young   sysctl extern cle...
142
143
144
  #ifdef CONFIG_INOTIFY_USER
  #include <linux/inotify.h>
  #endif
72c57ed50   David S. Miller   sysctl: Use CONFI...
145
  #ifdef CONFIG_SPARC
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
146
147
148
149
  #endif
  
  #ifdef __hppa__
  extern int pwrsw_enabled;
bf14e3b97   Vineet Gupta   sysctl: Enable PA...
150
151
152
  #endif
  
  #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
153
154
  extern int unaligned_enabled;
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
155

d2b176ed8   Jes Sorensen   [IA64] sysctl opt...
156
  #ifdef CONFIG_IA64
88fc241f5   Doug Chapman   [IA64] dump stack...
157
  extern int unaligned_dump_stack;
d2b176ed8   Jes Sorensen   [IA64] sysctl opt...
158
  #endif
b6fca7253   Vineet Gupta   sysctl: Enable IA...
159
160
161
  #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
  extern int no_unaligned_warning;
  #endif
d6f8ff738   Randy Dunlap   [PATCH] cad_pid s...
162
  #ifdef CONFIG_PROC_SYSCTL
f4aacea2f   Kees Cook   sysctl: allow for...
163
164
165
166
167
168
  
  #define SYSCTL_WRITES_LEGACY	-1
  #define SYSCTL_WRITES_WARN	 0
  #define SYSCTL_WRITES_STRICT	 1
  
  static int sysctl_writes_strict = SYSCTL_WRITES_WARN;
8d65af789   Alexey Dobriyan   sysctl: remove "s...
169
  static int proc_do_cad_pid(struct ctl_table *table, int write,
9ec52099e   Cedric Le Goater   [PATCH] replace c...
170
  		  void __user *buffer, size_t *lenp, loff_t *ppos);
8d65af789   Alexey Dobriyan   sysctl: remove "s...
171
  static int proc_taint(struct ctl_table *table, int write,
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
172
  			       void __user *buffer, size_t *lenp, loff_t *ppos);
d6f8ff738   Randy Dunlap   [PATCH] cad_pid s...
173
  #endif
9ec52099e   Cedric Le Goater   [PATCH] replace c...
174

bfdc0b497   Richard Weinberger   sysctl: restrict ...
175
  #ifdef CONFIG_PRINTK
620f6e8e8   Kees Cook   sysctl: fix write...
176
  static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
bfdc0b497   Richard Weinberger   sysctl: restrict ...
177
178
  				void __user *buffer, size_t *lenp, loff_t *ppos);
  #endif
54b501992   Kees Cook   coredump: warn ab...
179
180
  static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
  		void __user *buffer, size_t *lenp, loff_t *ppos);
046d662f4   Alex Kelly   coredump: make co...
181
  #ifdef CONFIG_COREDUMP
54b501992   Kees Cook   coredump: warn ab...
182
183
  static int proc_dostring_coredump(struct ctl_table *table, int write,
  		void __user *buffer, size_t *lenp, loff_t *ppos);
046d662f4   Alex Kelly   coredump: make co...
184
  #endif
54b501992   Kees Cook   coredump: warn ab...
185

97f5f0cd8   Dmitry Torokhov   Input: implement ...
186
  #ifdef CONFIG_MAGIC_SYSRQ
8c6a98b22   Andy Whitcroft   Input: sysrq - en...
187
  /* Note: sysrq code uses it's own private copy */
8eaede49d   Ben Hutchings   sysrq: Allow magi...
188
  static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
97f5f0cd8   Dmitry Torokhov   Input: implement ...
189

6f8fd1d77   Joe Perches   sysctl: convert u...
190
  static int sysrq_sysctl_handler(struct ctl_table *table, int write,
97f5f0cd8   Dmitry Torokhov   Input: implement ...
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
  				void __user *buffer, size_t *lenp,
  				loff_t *ppos)
  {
  	int error;
  
  	error = proc_dointvec(table, write, buffer, lenp, ppos);
  	if (error)
  		return error;
  
  	if (write)
  		sysrq_toggle_support(__sysrq_enabled);
  
  	return 0;
  }
  
  #endif
d8217f076   Eric W. Biederman   sysctl core: Stop...
207
208
209
210
211
212
  static struct ctl_table kern_table[];
  static struct ctl_table vm_table[];
  static struct ctl_table fs_table[];
  static struct ctl_table debug_table[];
  static struct ctl_table dev_table[];
  extern struct ctl_table random_table[];
7ef9964e6   Davide Libenzi   epoll: introduce ...
213
214
215
  #ifdef CONFIG_EPOLL
  extern struct ctl_table epoll_table[];
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
216
217
218
219
  
  #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
  int sysctl_legacy_va_layout;
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
220
  /* The default sysctl tables: */
de4e83bd6   Eric W. Biederman   sysctl: Register ...
221
  static struct ctl_table sysctl_base_table[] = {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
222
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
223
224
225
226
227
  		.procname	= "kernel",
  		.mode		= 0555,
  		.child		= kern_table,
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
228
229
230
231
  		.procname	= "vm",
  		.mode		= 0555,
  		.child		= vm_table,
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
232
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
233
234
235
236
237
  		.procname	= "fs",
  		.mode		= 0555,
  		.child		= fs_table,
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
238
239
240
241
242
  		.procname	= "debug",
  		.mode		= 0555,
  		.child		= debug_table,
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
243
244
245
246
  		.procname	= "dev",
  		.mode		= 0555,
  		.child		= dev_table,
  	},
6fce56ec9   Eric W. Biederman   sysctl: Remove re...
247
  	{ }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
248
  };
77e54a1f8   Ingo Molnar   sched: add CFS de...
249
  #ifdef CONFIG_SCHED_DEBUG
73c4efd2c   Eric Dumazet   sched: sysctl, pr...
250
251
252
253
  static int min_sched_granularity_ns = 100000;		/* 100 usecs */
  static int max_sched_granularity_ns = NSEC_PER_SEC;	/* 1 second */
  static int min_wakeup_granularity_ns;			/* 0 usecs */
  static int max_wakeup_granularity_ns = NSEC_PER_SEC;	/* 1 second */
cbee9f88e   Peter Zijlstra   mm: numa: Add fau...
254
  #ifdef CONFIG_SMP
1983a922a   Christian Ehrhardt   sched: Make tunab...
255
256
  static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
  static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
cbee9f88e   Peter Zijlstra   mm: numa: Add fau...
257
258
  #endif /* CONFIG_SMP */
  #endif /* CONFIG_SCHED_DEBUG */
77e54a1f8   Ingo Molnar   sched: add CFS de...
259

5e7719058   Mel Gorman   mm: compaction: a...
260
261
262
263
  #ifdef CONFIG_COMPACTION
  static int min_extfrag_threshold;
  static int max_extfrag_threshold = 1000;
  #endif
d8217f076   Eric W. Biederman   sysctl core: Stop...
264
  static struct ctl_table kern_table[] = {
2bba22c50   Mike Galbraith   sched: Turn off c...
265
  	{
2bba22c50   Mike Galbraith   sched: Turn off c...
266
267
268
269
  		.procname	= "sched_child_runs_first",
  		.data		= &sysctl_sched_child_runs_first,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
270
  		.proc_handler	= proc_dointvec,
2bba22c50   Mike Galbraith   sched: Turn off c...
271
  	},
77e54a1f8   Ingo Molnar   sched: add CFS de...
272
273
  #ifdef CONFIG_SCHED_DEBUG
  	{
b2be5e96d   Peter Zijlstra   sched: reintroduc...
274
275
  		.procname	= "sched_min_granularity_ns",
  		.data		= &sysctl_sched_min_granularity,
77e54a1f8   Ingo Molnar   sched: add CFS de...
276
277
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
702a7c760   Linus Torvalds   Merge branch 'sch...
278
  		.proc_handler	= sched_proc_update_handler,
b2be5e96d   Peter Zijlstra   sched: reintroduc...
279
280
  		.extra1		= &min_sched_granularity_ns,
  		.extra2		= &max_sched_granularity_ns,
77e54a1f8   Ingo Molnar   sched: add CFS de...
281
282
  	},
  	{
218050855   Peter Zijlstra   sched: adaptive s...
283
284
285
286
  		.procname	= "sched_latency_ns",
  		.data		= &sysctl_sched_latency,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
702a7c760   Linus Torvalds   Merge branch 'sch...
287
  		.proc_handler	= sched_proc_update_handler,
218050855   Peter Zijlstra   sched: adaptive s...
288
289
290
291
  		.extra1		= &min_sched_granularity_ns,
  		.extra2		= &max_sched_granularity_ns,
  	},
  	{
77e54a1f8   Ingo Molnar   sched: add CFS de...
292
293
294
295
  		.procname	= "sched_wakeup_granularity_ns",
  		.data		= &sysctl_sched_wakeup_granularity,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
702a7c760   Linus Torvalds   Merge branch 'sch...
296
  		.proc_handler	= sched_proc_update_handler,
77e54a1f8   Ingo Molnar   sched: add CFS de...
297
298
299
  		.extra1		= &min_wakeup_granularity_ns,
  		.extra2		= &max_wakeup_granularity_ns,
  	},
cbee9f88e   Peter Zijlstra   mm: numa: Add fau...
300
  #ifdef CONFIG_SMP
77e54a1f8   Ingo Molnar   sched: add CFS de...
301
  	{
1983a922a   Christian Ehrhardt   sched: Make tunab...
302
303
304
305
  		.procname	= "sched_tunable_scaling",
  		.data		= &sysctl_sched_tunable_scaling,
  		.maxlen		= sizeof(enum sched_tunable_scaling),
  		.mode		= 0644,
702a7c760   Linus Torvalds   Merge branch 'sch...
306
  		.proc_handler	= sched_proc_update_handler,
1983a922a   Christian Ehrhardt   sched: Make tunab...
307
308
  		.extra1		= &min_sched_tunable_scaling,
  		.extra2		= &max_sched_tunable_scaling,
2398f2c6d   Peter Zijlstra   sched: update sha...
309
310
  	},
  	{
d00535db4   Namhyung Kim   sched: Add time u...
311
  		.procname	= "sched_migration_cost_ns",
da84d9617   Ingo Molnar   sched: reintroduc...
312
313
314
  		.data		= &sysctl_sched_migration_cost,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
315
  		.proc_handler	= proc_dointvec,
da84d9617   Ingo Molnar   sched: reintroduc...
316
  	},
b82d9fdd8   Peter Zijlstra   sched: avoid larg...
317
  	{
b82d9fdd8   Peter Zijlstra   sched: avoid larg...
318
319
320
  		.procname	= "sched_nr_migrate",
  		.data		= &sysctl_sched_nr_migrate,
  		.maxlen		= sizeof(unsigned int),
fa85ae241   Peter Zijlstra   sched: rt time limit
321
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
322
  		.proc_handler	= proc_dointvec,
fa85ae241   Peter Zijlstra   sched: rt time limit
323
  	},
cd1bb94b4   Arun R Bharadwaj   timers: /proc/sys...
324
  	{
d00535db4   Namhyung Kim   sched: Add time u...
325
  		.procname	= "sched_time_avg_ms",
e9e9250bc   Peter Zijlstra   sched: Scale down...
326
327
328
  		.data		= &sysctl_sched_time_avg,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
329
  		.proc_handler	= proc_dointvec,
e9e9250bc   Peter Zijlstra   sched: Scale down...
330
331
  	},
  	{
d00535db4   Namhyung Kim   sched: Add time u...
332
  		.procname	= "sched_shares_window_ns",
a7a4f8a75   Paul Turner   sched: Add sysctl...
333
334
335
336
337
338
  		.data		= &sysctl_sched_shares_window,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec,
  	},
  	{
cd1bb94b4   Arun R Bharadwaj   timers: /proc/sys...
339
340
341
342
  		.procname	= "timer_migration",
  		.data		= &sysctl_timer_migration,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
343
  		.proc_handler	= proc_dointvec_minmax,
bfdb4d9f0   Arun R Bharadwaj   timers: Fix timer...
344
345
  		.extra1		= &zero,
  		.extra2		= &one,
fa85ae241   Peter Zijlstra   sched: rt time limit
346
  	},
cbee9f88e   Peter Zijlstra   mm: numa: Add fau...
347
348
349
  #endif /* CONFIG_SMP */
  #ifdef CONFIG_NUMA_BALANCING
  	{
4b96a29ba   Peter Zijlstra   mm: sched: numa: ...
350
351
352
353
354
355
356
  		.procname	= "numa_balancing_scan_delay_ms",
  		.data		= &sysctl_numa_balancing_scan_delay,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec,
  	},
  	{
cbee9f88e   Peter Zijlstra   mm: numa: Add fau...
357
358
359
360
361
362
363
364
365
366
367
368
369
  		.procname	= "numa_balancing_scan_period_min_ms",
  		.data		= &sysctl_numa_balancing_scan_period_min,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec,
  	},
  	{
  		.procname	= "numa_balancing_scan_period_max_ms",
  		.data		= &sysctl_numa_balancing_scan_period_max,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec,
  	},
6e5fb223e   Peter Zijlstra   mm: sched: numa: ...
370
371
372
373
374
  	{
  		.procname	= "numa_balancing_scan_size_mb",
  		.data		= &sysctl_numa_balancing_scan_size,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
641926589   Kirill Tkhai   sched/fair: Fix d...
375
376
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &one,
6e5fb223e   Peter Zijlstra   mm: sched: numa: ...
377
  	},
3a7053b32   Mel Gorman   sched/numa: Favou...
378
  	{
54a43d549   Andi Kleen   numa: add a sysct...
379
380
381
382
383
384
385
386
  		.procname	= "numa_balancing",
  		.data		= NULL, /* filled in by handler */
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
  		.proc_handler	= sysctl_numa_balancing,
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
cbee9f88e   Peter Zijlstra   mm: numa: Add fau...
387
388
  #endif /* CONFIG_NUMA_BALANCING */
  #endif /* CONFIG_SCHED_DEBUG */
1799e35d5   Ingo Molnar   sched: add /proc/...
389
  	{
9f0c1e560   Peter Zijlstra   sched: rt-group: ...
390
391
392
393
  		.procname	= "sched_rt_period_us",
  		.data		= &sysctl_sched_rt_period,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
394
  		.proc_handler	= sched_rt_handler,
9f0c1e560   Peter Zijlstra   sched: rt-group: ...
395
396
  	},
  	{
9f0c1e560   Peter Zijlstra   sched: rt-group: ...
397
398
399
400
  		.procname	= "sched_rt_runtime_us",
  		.data		= &sysctl_sched_rt_runtime,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
401
  		.proc_handler	= sched_rt_handler,
9f0c1e560   Peter Zijlstra   sched: rt-group: ...
402
  	},
ce0dbbbb3   Clark Williams   sched/rt: Add a t...
403
404
405
406
407
408
409
  	{
  		.procname	= "sched_rr_timeslice_ms",
  		.data		= &sched_rr_timeslice,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= sched_rr_handler,
  	},
5091faa44   Mike Galbraith   sched: Add 'autog...
410
411
412
413
414
415
  #ifdef CONFIG_SCHED_AUTOGROUP
  	{
  		.procname	= "sched_autogroup_enabled",
  		.data		= &sysctl_sched_autogroup_enabled,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
1747b21fe   Yong Zhang   sched, autogroup,...
416
  		.proc_handler	= proc_dointvec_minmax,
5091faa44   Mike Galbraith   sched: Add 'autog...
417
418
419
420
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
  #endif
ec12cb7f3   Paul Turner   sched: Accumulate...
421
422
423
424
425
426
427
428
429
430
  #ifdef CONFIG_CFS_BANDWIDTH
  	{
  		.procname	= "sched_cfs_bandwidth_slice_us",
  		.data		= &sysctl_sched_cfs_bandwidth_slice,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &one,
  	},
  #endif
f20786ff4   Peter Zijlstra   lockstat: core in...
431
432
  #ifdef CONFIG_PROVE_LOCKING
  	{
f20786ff4   Peter Zijlstra   lockstat: core in...
433
434
435
436
  		.procname	= "prove_locking",
  		.data		= &prove_locking,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
437
  		.proc_handler	= proc_dointvec,
f20786ff4   Peter Zijlstra   lockstat: core in...
438
439
440
441
  	},
  #endif
  #ifdef CONFIG_LOCK_STAT
  	{
f20786ff4   Peter Zijlstra   lockstat: core in...
442
443
444
445
  		.procname	= "lock_stat",
  		.data		= &lock_stat,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
446
  		.proc_handler	= proc_dointvec,
f20786ff4   Peter Zijlstra   lockstat: core in...
447
448
  	},
  #endif
77e54a1f8   Ingo Molnar   sched: add CFS de...
449
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
450
451
452
453
  		.procname	= "panic",
  		.data		= &panic_timeout,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
454
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
455
  	},
046d662f4   Alex Kelly   coredump: make co...
456
  #ifdef CONFIG_COREDUMP
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
457
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
458
459
460
461
  		.procname	= "core_uses_pid",
  		.data		= &core_uses_pid,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
462
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
463
464
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
465
466
  		.procname	= "core_pattern",
  		.data		= core_pattern,
71ce92f3f   Dan Aloni   make sysctl/kerne...
467
  		.maxlen		= CORENAME_MAX_SIZE,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
468
  		.mode		= 0644,
54b501992   Kees Cook   coredump: warn ab...
469
  		.proc_handler	= proc_dostring_coredump,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
470
  	},
a293980c2   Neil Horman   exec: let do_core...
471
  	{
a293980c2   Neil Horman   exec: let do_core...
472
473
474
475
  		.procname	= "core_pipe_limit",
  		.data		= &core_pipe_limit,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
476
  		.proc_handler	= proc_dointvec,
a293980c2   Neil Horman   exec: let do_core...
477
  	},
046d662f4   Alex Kelly   coredump: make co...
478
  #endif
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
479
  #ifdef CONFIG_PROC_SYSCTL
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
480
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
481
  		.procname	= "tainted",
25ddbb18a   Andi Kleen   Make the taint fl...
482
  		.maxlen 	= sizeof(long),
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
483
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
484
  		.proc_handler	= proc_taint,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
485
  	},
f4aacea2f   Kees Cook   sysctl: allow for...
486
487
488
489
490
491
492
493
494
  	{
  		.procname	= "sysctl_writes_strict",
  		.data		= &sysctl_writes_strict,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &neg_one,
  		.extra2		= &one,
  	},
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
495
  #endif
9745512ce   Arjan van de Ven   sched: latencytop...
496
497
498
499
500
501
  #ifdef CONFIG_LATENCYTOP
  	{
  		.procname	= "latencytop",
  		.data		= &latencytop_enabled,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
502
  		.proc_handler	= proc_dointvec,
9745512ce   Arjan van de Ven   sched: latencytop...
503
504
  	},
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
505
506
  #ifdef CONFIG_BLK_DEV_INITRD
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
507
508
509
510
  		.procname	= "real-root-dev",
  		.data		= &real_root_dev,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
511
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
512
513
  	},
  #endif
45807a1df   Ingo Molnar   vdso: print fatal...
514
  	{
45807a1df   Ingo Molnar   vdso: print fatal...
515
516
517
518
  		.procname	= "print-fatal-signals",
  		.data		= &print_fatal_signals,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
519
  		.proc_handler	= proc_dointvec,
45807a1df   Ingo Molnar   vdso: print fatal...
520
  	},
72c57ed50   David S. Miller   sysctl: Use CONFI...
521
  #ifdef CONFIG_SPARC
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
522
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
523
524
525
526
  		.procname	= "reboot-cmd",
  		.data		= reboot_command,
  		.maxlen		= 256,
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
527
  		.proc_handler	= proc_dostring,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
528
529
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
530
531
532
533
  		.procname	= "stop-a",
  		.data		= &stop_a_enabled,
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
534
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
535
536
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
537
538
539
540
  		.procname	= "scons-poweroff",
  		.data		= &scons_pwroff,
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
541
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
542
543
  	},
  #endif
0871420fa   David S. Miller   sparc64: Add tsb-...
544
545
  #ifdef CONFIG_SPARC64
  	{
0871420fa   David S. Miller   sparc64: Add tsb-...
546
547
548
549
  		.procname	= "tsb-ratio",
  		.data		= &sysctl_tsb_ratio,
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
550
  		.proc_handler	= proc_dointvec,
0871420fa   David S. Miller   sparc64: Add tsb-...
551
552
  	},
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
553
554
  #ifdef __hppa__
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
555
556
557
558
  		.procname	= "soft-power",
  		.data		= &pwrsw_enabled,
  		.maxlen		= sizeof (int),
  	 	.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
559
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
560
  	},
bf14e3b97   Vineet Gupta   sysctl: Enable PA...
561
562
  #endif
  #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
563
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
564
565
566
567
  		.procname	= "unaligned-trap",
  		.data		= &unaligned_enabled,
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
568
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
569
570
571
  	},
  #endif
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
572
573
574
575
  		.procname	= "ctrl-alt-del",
  		.data		= &C_A_D,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
576
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
577
  	},
606576ce8   Steven Rostedt   ftrace: rename FT...
578
  #ifdef CONFIG_FUNCTION_TRACER
b0fc494fa   Steven Rostedt   ftrace: add ftrac...
579
  	{
b0fc494fa   Steven Rostedt   ftrace: add ftrac...
580
581
582
583
  		.procname	= "ftrace_enabled",
  		.data		= &ftrace_enabled,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
584
  		.proc_handler	= ftrace_enable_sysctl,
b0fc494fa   Steven Rostedt   ftrace: add ftrac...
585
586
  	},
  #endif
f38f1d2aa   Steven Rostedt   trace: add a way ...
587
588
  #ifdef CONFIG_STACK_TRACER
  	{
f38f1d2aa   Steven Rostedt   trace: add a way ...
589
590
591
592
  		.procname	= "stack_tracer_enabled",
  		.data		= &stack_tracer_enabled,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
593
  		.proc_handler	= stack_trace_sysctl,
f38f1d2aa   Steven Rostedt   trace: add a way ...
594
595
  	},
  #endif
944ac4259   Steven Rostedt   ftrace: ftrace du...
596
597
  #ifdef CONFIG_TRACING
  	{
3299b4dd1   Peter Zijlstra   ftrace: sysctl typo
598
  		.procname	= "ftrace_dump_on_oops",
944ac4259   Steven Rostedt   ftrace: ftrace du...
599
600
601
  		.data		= &ftrace_dump_on_oops,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
602
  		.proc_handler	= proc_dointvec,
944ac4259   Steven Rostedt   ftrace: ftrace du...
603
  	},
de7edd314   Steven Rostedt (Red Hat)   tracing: Disable ...
604
605
606
607
608
609
610
  	{
  		.procname	= "traceoff_on_warning",
  		.data		= &__disable_trace_on_warning,
  		.maxlen		= sizeof(__disable_trace_on_warning),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec,
  	},
0daa23029   Steven Rostedt (Red Hat)   tracing: Add tp_p...
611
612
613
614
615
616
617
  	{
  		.procname	= "tracepoint_printk",
  		.data		= &tracepoint_printk,
  		.maxlen		= sizeof(tracepoint_printk),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec,
  	},
944ac4259   Steven Rostedt   ftrace: ftrace du...
618
  #endif
7984754b9   Kees Cook   kexec: add sysctl...
619
620
621
622
623
624
625
626
627
628
629
630
  #ifdef CONFIG_KEXEC
  	{
  		.procname	= "kexec_load_disabled",
  		.data		= &kexec_load_disabled,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		/* only handle a transition from default "0" to "1" */
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &one,
  		.extra2		= &one,
  	},
  #endif
a1ef5adb4   Johannes Berg   remove CONFIG_KMO...
631
  #ifdef CONFIG_MODULES
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
632
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
633
634
635
636
  		.procname	= "modprobe",
  		.data		= &modprobe_path,
  		.maxlen		= KMOD_PATH_LEN,
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
637
  		.proc_handler	= proc_dostring,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
638
  	},
3d43321b7   Kees Cook   modules: sysctl t...
639
  	{
3d43321b7   Kees Cook   modules: sysctl t...
640
641
642
643
644
  		.procname	= "modules_disabled",
  		.data		= &modules_disabled,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		/* only handle a transition from default "0" to "1" */
6d4561110   Eric W. Biederman   sysctl: Drop & in...
645
  		.proc_handler	= proc_dointvec_minmax,
3d43321b7   Kees Cook   modules: sysctl t...
646
647
648
  		.extra1		= &one,
  		.extra2		= &one,
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
649
  #endif
86d56134f   Michael Marineau   kobject: Make sup...
650
  #ifdef CONFIG_UEVENT_HELPER
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
651
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
652
  		.procname	= "hotplug",
312c004d3   Kay Sievers   [PATCH] driver co...
653
654
  		.data		= &uevent_helper,
  		.maxlen		= UEVENT_HELPER_PATH_LEN,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
655
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
656
  		.proc_handler	= proc_dostring,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
657
  	},
86d56134f   Michael Marineau   kobject: Make sup...
658
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
659
660
  #ifdef CONFIG_CHR_DEV_SG
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
661
662
663
664
  		.procname	= "sg-big-buff",
  		.data		= &sg_big_buff,
  		.maxlen		= sizeof (int),
  		.mode		= 0444,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
665
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
666
667
668
669
  	},
  #endif
  #ifdef CONFIG_BSD_PROCESS_ACCT
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
670
671
672
673
  		.procname	= "acct",
  		.data		= &acct_parm,
  		.maxlen		= 3*sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
674
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
675
676
  	},
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
677
678
  #ifdef CONFIG_MAGIC_SYSRQ
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
679
  		.procname	= "sysrq",
5d6f647fc   Ingo Molnar   [PATCH] debug: ad...
680
  		.data		= &__sysrq_enabled,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
681
682
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
97f5f0cd8   Dmitry Torokhov   Input: implement ...
683
  		.proc_handler	= sysrq_sysctl_handler,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
684
685
  	},
  #endif
d6f8ff738   Randy Dunlap   [PATCH] cad_pid s...
686
  #ifdef CONFIG_PROC_SYSCTL
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
687
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
688
  		.procname	= "cad_pid",
9ec52099e   Cedric Le Goater   [PATCH] replace c...
689
  		.data		= NULL,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
690
691
  		.maxlen		= sizeof (int),
  		.mode		= 0600,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
692
  		.proc_handler	= proc_do_cad_pid,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
693
  	},
d6f8ff738   Randy Dunlap   [PATCH] cad_pid s...
694
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
695
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
696
  		.procname	= "threads-max",
16db3d3f1   Heinrich Schuchardt   kernel/sysctl.c: ...
697
  		.data		= NULL,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
698
699
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
16db3d3f1   Heinrich Schuchardt   kernel/sysctl.c: ...
700
  		.proc_handler	= sysctl_max_threads,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
701
702
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
703
704
705
706
  		.procname	= "random",
  		.mode		= 0555,
  		.child		= random_table,
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
707
  	{
17f60a7da   Eric Paris   capabilites: allo...
708
709
710
711
712
  		.procname	= "usermodehelper",
  		.mode		= 0555,
  		.child		= usermodehelper_table,
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
713
714
715
716
  		.procname	= "overflowuid",
  		.data		= &overflowuid,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
717
  		.proc_handler	= proc_dointvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
718
719
720
721
  		.extra1		= &minolduid,
  		.extra2		= &maxolduid,
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
722
723
724
725
  		.procname	= "overflowgid",
  		.data		= &overflowgid,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
726
  		.proc_handler	= proc_dointvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
727
728
729
  		.extra1		= &minolduid,
  		.extra2		= &maxolduid,
  	},
347a8dc3b   Martin Schwidefsky   [PATCH] s390: cle...
730
  #ifdef CONFIG_S390
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
731
732
  #ifdef CONFIG_MATHEMU
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
733
734
735
736
  		.procname	= "ieee_emulation_warnings",
  		.data		= &sysctl_ieee_emulation_warnings,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
737
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
738
739
  	},
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
740
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
741
  		.procname	= "userprocess_debug",
ab3c68ee5   Heiko Carstens   [S390] debug: ena...
742
  		.data		= &show_unhandled_signals,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
743
744
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
745
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
746
747
748
  	},
  #endif
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
749
750
751
752
  		.procname	= "pid_max",
  		.data		= &pid_max,
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
753
  		.proc_handler	= proc_dointvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
754
755
756
757
  		.extra1		= &pid_max_min,
  		.extra2		= &pid_max_max,
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
758
759
760
761
  		.procname	= "panic_on_oops",
  		.data		= &panic_on_oops,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
762
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
763
  	},
7ef3d2fd1   Joe Perches   printk_ratelimit(...
764
765
  #if defined CONFIG_PRINTK
  	{
7ef3d2fd1   Joe Perches   printk_ratelimit(...
766
767
768
769
  		.procname	= "printk",
  		.data		= &console_loglevel,
  		.maxlen		= 4*sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
770
  		.proc_handler	= proc_dointvec,
7ef3d2fd1   Joe Perches   printk_ratelimit(...
771
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
772
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
773
  		.procname	= "printk_ratelimit",
717115e1a   Dave Young   printk ratelimiti...
774
  		.data		= &printk_ratelimit_state.interval,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
775
776
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
777
  		.proc_handler	= proc_dointvec_jiffies,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
778
779
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
780
  		.procname	= "printk_ratelimit_burst",
717115e1a   Dave Young   printk ratelimiti...
781
  		.data		= &printk_ratelimit_state.burst,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
782
783
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
784
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
785
  	},
af91322ef   Dave Young   printk: add print...
786
  	{
af91322ef   Dave Young   printk: add print...
787
788
789
790
  		.procname	= "printk_delay",
  		.data		= &printk_delay_msec,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
791
  		.proc_handler	= proc_dointvec_minmax,
af91322ef   Dave Young   printk: add print...
792
793
794
  		.extra1		= &zero,
  		.extra2		= &ten_thousand,
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
795
  	{
eaf06b241   Dan Rosenberg   Restrict unprivil...
796
797
798
799
  		.procname	= "dmesg_restrict",
  		.data		= &dmesg_restrict,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
620f6e8e8   Kees Cook   sysctl: fix write...
800
  		.proc_handler	= proc_dointvec_minmax_sysadmin,
eaf06b241   Dan Rosenberg   Restrict unprivil...
801
802
803
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
455cd5ab3   Dan Rosenberg   kptr_restrict for...
804
805
806
807
808
  	{
  		.procname	= "kptr_restrict",
  		.data		= &kptr_restrict,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
620f6e8e8   Kees Cook   sysctl: fix write...
809
  		.proc_handler	= proc_dointvec_minmax_sysadmin,
455cd5ab3   Dan Rosenberg   kptr_restrict for...
810
811
812
  		.extra1		= &zero,
  		.extra2		= &two,
  	},
df6e61d4c   Joe Perches   kernel/sysctl.c: ...
813
  #endif
eaf06b241   Dan Rosenberg   Restrict unprivil...
814
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
815
816
817
818
  		.procname	= "ngroups_max",
  		.data		= &ngroups_max,
  		.maxlen		= sizeof (int),
  		.mode		= 0444,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
819
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
820
  	},
73efc0394   Dan Ballard   kernel/sysctl.c: ...
821
822
823
824
825
826
827
  	{
  		.procname	= "cap_last_cap",
  		.data		= (void *)&cap_last_cap,
  		.maxlen		= sizeof(int),
  		.mode		= 0444,
  		.proc_handler	= proc_dointvec,
  	},
58687acba   Don Zickus   lockup_detector: ...
828
  #if defined(CONFIG_LOCKUP_DETECTOR)
504d7cf10   Don Zickus   nmi_watchdog: Com...
829
  	{
58687acba   Don Zickus   lockup_detector: ...
830
  		.procname       = "watchdog",
3c00ea82c   Frederic Weisbecker   watchdog: Rename ...
831
  		.data           = &watchdog_user_enabled,
504d7cf10   Don Zickus   nmi_watchdog: Com...
832
833
  		.maxlen         = sizeof (int),
  		.mode           = 0644,
195daf665   Ulrich Obergfell   watchdog: enable ...
834
  		.proc_handler   = proc_watchdog,
586692a5a   Mandeep Singh Baines   watchdog: Disable...
835
836
  		.extra1		= &zero,
  		.extra2		= &one,
58687acba   Don Zickus   lockup_detector: ...
837
838
839
  	},
  	{
  		.procname	= "watchdog_thresh",
586692a5a   Mandeep Singh Baines   watchdog: Disable...
840
  		.data		= &watchdog_thresh,
58687acba   Don Zickus   lockup_detector: ...
841
842
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
195daf665   Ulrich Obergfell   watchdog: enable ...
843
  		.proc_handler	= proc_watchdog_thresh,
a6572f84c   Li Zefan   watchdog: Disallo...
844
  		.extra1		= &zero,
58687acba   Don Zickus   lockup_detector: ...
845
  		.extra2		= &sixty,
504d7cf10   Don Zickus   nmi_watchdog: Com...
846
  	},
2508ce184   Don Zickus   lockup_detector: ...
847
  	{
195daf665   Ulrich Obergfell   watchdog: enable ...
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
  		.procname       = "nmi_watchdog",
  		.data           = &nmi_watchdog_enabled,
  		.maxlen         = sizeof (int),
  		.mode           = 0644,
  		.proc_handler   = proc_nmi_watchdog,
  		.extra1		= &zero,
  #if defined(CONFIG_HAVE_NMI_WATCHDOG) || defined(CONFIG_HARDLOCKUP_DETECTOR)
  		.extra2		= &one,
  #else
  		.extra2		= &zero,
  #endif
  	},
  	{
  		.procname       = "soft_watchdog",
  		.data           = &soft_watchdog_enabled,
  		.maxlen         = sizeof (int),
  		.mode           = 0644,
  		.proc_handler   = proc_soft_watchdog,
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
  	{
2508ce184   Don Zickus   lockup_detector: ...
870
871
872
873
874
875
876
877
  		.procname	= "softlockup_panic",
  		.data		= &softlockup_panic,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
ed235875e   Aaron Tomlin   kernel/watchdog.c...
878
879
880
881
882
883
884
885
886
887
888
  #ifdef CONFIG_SMP
  	{
  		.procname	= "softlockup_all_cpu_backtrace",
  		.data		= &sysctl_softlockup_all_cpu_backtrace,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
  #endif /* CONFIG_SMP */
5dc305587   Don Zickus   x86, NMI: Add bac...
889
890
891
892
893
894
895
896
897
  #endif
  #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
  	{
  		.procname       = "unknown_nmi_panic",
  		.data           = &unknown_nmi_panic,
  		.maxlen         = sizeof (int),
  		.mode           = 0644,
  		.proc_handler   = proc_dointvec,
  	},
504d7cf10   Don Zickus   nmi_watchdog: Com...
898
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
899
900
  #if defined(CONFIG_X86)
  	{
8da5adda9   Don Zickus   [PATCH] x86: Allo...
901
902
903
904
  		.procname	= "panic_on_unrecovered_nmi",
  		.data		= &panic_on_unrecovered_nmi,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
905
  		.proc_handler	= proc_dointvec,
8da5adda9   Don Zickus   [PATCH] x86: Allo...
906
907
  	},
  	{
5211a242d   Kurt Garloff   x86: Add sysctl t...
908
909
910
911
  		.procname	= "panic_on_io_nmi",
  		.data		= &panic_on_io_nmi,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
912
  		.proc_handler	= proc_dointvec,
5211a242d   Kurt Garloff   x86: Add sysctl t...
913
  	},
55af77969   Mitsuo Hayasaka   x86: Panic on det...
914
915
916
917
918
919
920
921
922
  #ifdef CONFIG_DEBUG_STACKOVERFLOW
  	{
  		.procname	= "panic_on_stackoverflow",
  		.data		= &sysctl_panic_on_stackoverflow,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec,
  	},
  #endif
5211a242d   Kurt Garloff   x86: Add sysctl t...
923
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
924
925
926
927
  		.procname	= "bootloader_type",
  		.data		= &bootloader_type,
  		.maxlen		= sizeof (int),
  		.mode		= 0444,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
928
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
929
  	},
0741f4d20   Chuck Ebbert   [PATCH] x86: add ...
930
  	{
5031296c5   H. Peter Anvin   x86: add extensio...
931
932
933
934
  		.procname	= "bootloader_version",
  		.data		= &bootloader_version,
  		.maxlen		= sizeof (int),
  		.mode		= 0444,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
935
  		.proc_handler	= proc_dointvec,
5031296c5   H. Peter Anvin   x86: add extensio...
936
937
  	},
  	{
0741f4d20   Chuck Ebbert   [PATCH] x86: add ...
938
939
940
941
  		.procname	= "kstack_depth_to_print",
  		.data		= &kstack_depth_to_print,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
942
  		.proc_handler	= proc_dointvec,
0741f4d20   Chuck Ebbert   [PATCH] x86: add ...
943
  	},
6e7c40259   Ingo Molnar   x86: various chan...
944
  	{
6e7c40259   Ingo Molnar   x86: various chan...
945
946
947
948
  		.procname	= "io_delay_type",
  		.data		= &io_delay_type,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
949
  		.proc_handler	= proc_dointvec,
6e7c40259   Ingo Molnar   x86: various chan...
950
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
951
  #endif
7a9166e3b   Luke Yang   [PATCH] Fix undef...
952
  #if defined(CONFIG_MMU)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
953
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
954
955
956
957
  		.procname	= "randomize_va_space",
  		.data		= &randomize_va_space,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
958
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
959
  	},
7a9166e3b   Luke Yang   [PATCH] Fix undef...
960
  #endif
0152fb376   Martin Schwidefsky   [PATCH] s390: spi...
961
  #if defined(CONFIG_S390) && defined(CONFIG_SMP)
951f22d5b   Martin Schwidefsky   [PATCH] s390: spi...
962
  	{
951f22d5b   Martin Schwidefsky   [PATCH] s390: spi...
963
964
965
966
  		.procname	= "spin_retry",
  		.data		= &spin_retry,
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
967
  		.proc_handler	= proc_dointvec,
951f22d5b   Martin Schwidefsky   [PATCH] s390: spi...
968
969
  	},
  #endif
673d5b43d   Len Brown   ACPI: restore CON...
970
  #if	defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
c255d844d   Pavel Machek   [PATCH] suspend-t...
971
  	{
c255d844d   Pavel Machek   [PATCH] suspend-t...
972
  		.procname	= "acpi_video_flags",
77afcf78a   Pavel Machek   PM: Integrate bee...
973
  		.data		= &acpi_realmode_flags,
c255d844d   Pavel Machek   [PATCH] suspend-t...
974
975
  		.maxlen		= sizeof (unsigned long),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
976
  		.proc_handler	= proc_doulongvec_minmax,
c255d844d   Pavel Machek   [PATCH] suspend-t...
977
978
  	},
  #endif
b6fca7253   Vineet Gupta   sysctl: Enable IA...
979
  #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
d2b176ed8   Jes Sorensen   [IA64] sysctl opt...
980
  	{
d2b176ed8   Jes Sorensen   [IA64] sysctl opt...
981
982
983
984
  		.procname	= "ignore-unaligned-usertrap",
  		.data		= &no_unaligned_warning,
  		.maxlen		= sizeof (int),
  	 	.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
985
  		.proc_handler	= proc_dointvec,
d2b176ed8   Jes Sorensen   [IA64] sysctl opt...
986
  	},
b6fca7253   Vineet Gupta   sysctl: Enable IA...
987
988
  #endif
  #ifdef CONFIG_IA64
88fc241f5   Doug Chapman   [IA64] dump stack...
989
  	{
88fc241f5   Doug Chapman   [IA64] dump stack...
990
991
992
993
  		.procname	= "unaligned-dump-stack",
  		.data		= &unaligned_dump_stack,
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
994
  		.proc_handler	= proc_dointvec,
88fc241f5   Doug Chapman   [IA64] dump stack...
995
  	},
d2b176ed8   Jes Sorensen   [IA64] sysctl opt...
996
  #endif
e162b39a3   Mandeep Singh Baines   softlockup: decou...
997
998
  #ifdef CONFIG_DETECT_HUNG_TASK
  	{
e162b39a3   Mandeep Singh Baines   softlockup: decou...
999
1000
1001
1002
  		.procname	= "hung_task_panic",
  		.data		= &sysctl_hung_task_panic,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1003
  		.proc_handler	= proc_dointvec_minmax,
e162b39a3   Mandeep Singh Baines   softlockup: decou...
1004
1005
1006
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
82a1fcb90   Ingo Molnar   softlockup: autom...
1007
  	{
82a1fcb90   Ingo Molnar   softlockup: autom...
1008
1009
  		.procname	= "hung_task_check_count",
  		.data		= &sysctl_hung_task_check_count,
cd64647f0   Li Zefan   hung_task: Change...
1010
  		.maxlen		= sizeof(int),
82a1fcb90   Ingo Molnar   softlockup: autom...
1011
  		.mode		= 0644,
cd64647f0   Li Zefan   hung_task: Change...
1012
1013
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &zero,
82a1fcb90   Ingo Molnar   softlockup: autom...
1014
1015
  	},
  	{
82a1fcb90   Ingo Molnar   softlockup: autom...
1016
1017
  		.procname	= "hung_task_timeout_secs",
  		.data		= &sysctl_hung_task_timeout_secs,
90739081e   Ingo Molnar   softlockup: fix s...
1018
  		.maxlen		= sizeof(unsigned long),
82a1fcb90   Ingo Molnar   softlockup: autom...
1019
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1020
  		.proc_handler	= proc_dohung_task_timeout_secs,
80df28476   Liu Hua   hung_task: check ...
1021
  		.extra2		= &hung_task_timeout_max,
82a1fcb90   Ingo Molnar   softlockup: autom...
1022
1023
  	},
  	{
82a1fcb90   Ingo Molnar   softlockup: autom...
1024
1025
  		.procname	= "hung_task_warnings",
  		.data		= &sysctl_hung_task_warnings,
270750dbc   Aaron Tomlin   hung_task: Displa...
1026
  		.maxlen		= sizeof(int),
82a1fcb90   Ingo Molnar   softlockup: autom...
1027
  		.mode		= 0644,
270750dbc   Aaron Tomlin   hung_task: Displa...
1028
1029
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &neg_one,
82a1fcb90   Ingo Molnar   softlockup: autom...
1030
  	},
c4f3b63fe   Ravikiran G Thirumalai   softlockup: add a...
1031
  #endif
bebfa1013   Andi Kleen   [PATCH] x86_64: A...
1032
1033
  #ifdef CONFIG_COMPAT
  	{
bebfa1013   Andi Kleen   [PATCH] x86_64: A...
1034
1035
1036
1037
  		.procname	= "compat-log",
  		.data		= &compat_log,
  		.maxlen		= sizeof (int),
  	 	.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1038
  		.proc_handler	= proc_dointvec,
bebfa1013   Andi Kleen   [PATCH] x86_64: A...
1039
1040
  	},
  #endif
23f78d4a0   Ingo Molnar   [PATCH] pi-futex:...
1041
1042
  #ifdef CONFIG_RT_MUTEXES
  	{
23f78d4a0   Ingo Molnar   [PATCH] pi-futex:...
1043
1044
1045
1046
  		.procname	= "max_lock_depth",
  		.data		= &max_lock_depth,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1047
  		.proc_handler	= proc_dointvec,
23f78d4a0   Ingo Molnar   [PATCH] pi-futex:...
1048
1049
  	},
  #endif
10a0a8d4e   Jeremy Fitzhardinge   Add common orderl...
1050
  	{
10a0a8d4e   Jeremy Fitzhardinge   Add common orderl...
1051
1052
1053
1054
  		.procname	= "poweroff_cmd",
  		.data		= &poweroff_cmd,
  		.maxlen		= POWEROFF_CMD_PATH_LEN,
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1055
  		.proc_handler	= proc_dostring,
10a0a8d4e   Jeremy Fitzhardinge   Add common orderl...
1056
  	},
0b77f5bfb   David Howells   keys: make the ke...
1057
1058
  #ifdef CONFIG_KEYS
  	{
0b77f5bfb   David Howells   keys: make the ke...
1059
1060
1061
1062
1063
  		.procname	= "keys",
  		.mode		= 0555,
  		.child		= key_sysctls,
  	},
  #endif
cdd6c482c   Ingo Molnar   perf: Do the big ...
1064
  #ifdef CONFIG_PERF_EVENTS
aa4a22187   Vince Weaver   perf: Comment /pr...
1065
1066
1067
1068
1069
1070
  	/*
  	 * User-space scripts rely on the existence of this file
  	 * as a feature check for perf_events being enabled.
  	 *
  	 * So it's an ABI, do not remove!
  	 */
1ccd15497   Peter Zijlstra   perf_counter: sys...
1071
  	{
cdd6c482c   Ingo Molnar   perf: Do the big ...
1072
1073
1074
  		.procname	= "perf_event_paranoid",
  		.data		= &sysctl_perf_event_paranoid,
  		.maxlen		= sizeof(sysctl_perf_event_paranoid),
1ccd15497   Peter Zijlstra   perf_counter: sys...
1075
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1076
  		.proc_handler	= proc_dointvec,
1ccd15497   Peter Zijlstra   perf_counter: sys...
1077
  	},
c5078f78b   Peter Zijlstra   perf_counter: pro...
1078
  	{
cdd6c482c   Ingo Molnar   perf: Do the big ...
1079
1080
1081
  		.procname	= "perf_event_mlock_kb",
  		.data		= &sysctl_perf_event_mlock,
  		.maxlen		= sizeof(sysctl_perf_event_mlock),
c5078f78b   Peter Zijlstra   perf_counter: pro...
1082
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1083
  		.proc_handler	= proc_dointvec,
c5078f78b   Peter Zijlstra   perf_counter: pro...
1084
  	},
a78ac3258   Peter Zijlstra   perf_counter: Gen...
1085
  	{
cdd6c482c   Ingo Molnar   perf: Do the big ...
1086
1087
1088
  		.procname	= "perf_event_max_sample_rate",
  		.data		= &sysctl_perf_event_sample_rate,
  		.maxlen		= sizeof(sysctl_perf_event_sample_rate),
a78ac3258   Peter Zijlstra   perf_counter: Gen...
1089
  		.mode		= 0644,
163ec4354   Peter Zijlstra   perf: Optimize th...
1090
  		.proc_handler	= perf_proc_update_handler,
723478c8a   Knut Petersen   perf: Enforce 1 a...
1091
  		.extra1		= &one,
a78ac3258   Peter Zijlstra   perf_counter: Gen...
1092
  	},
14c63f17b   Dave Hansen   perf: Drop sample...
1093
1094
1095
1096
1097
1098
1099
1100
1101
  	{
  		.procname	= "perf_cpu_time_max_percent",
  		.data		= &sysctl_perf_cpu_time_max_percent,
  		.maxlen		= sizeof(sysctl_perf_cpu_time_max_percent),
  		.mode		= 0644,
  		.proc_handler	= perf_cpu_time_max_percent_handler,
  		.extra1		= &zero,
  		.extra2		= &one_hundred,
  	},
1ccd15497   Peter Zijlstra   perf_counter: sys...
1102
  #endif
dfec072ec   Vegard Nossum   kmemcheck: add th...
1103
1104
  #ifdef CONFIG_KMEMCHECK
  	{
dfec072ec   Vegard Nossum   kmemcheck: add th...
1105
1106
1107
1108
  		.procname	= "kmemcheck",
  		.data		= &kmemcheck_enabled,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1109
  		.proc_handler	= proc_dointvec,
dfec072ec   Vegard Nossum   kmemcheck: add th...
1110
1111
  	},
  #endif
9e3961a09   Prarit Bhargava   kernel: add panic...
1112
1113
1114
1115
1116
1117
1118
1119
1120
  	{
  		.procname	= "panic_on_warn",
  		.data		= &panic_on_warn,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
6fce56ec9   Eric W. Biederman   sysctl: Remove re...
1121
  	{ }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1122
  };
d8217f076   Eric W. Biederman   sysctl core: Stop...
1123
  static struct ctl_table vm_table[] = {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1124
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1125
1126
1127
1128
  		.procname	= "overcommit_memory",
  		.data		= &sysctl_overcommit_memory,
  		.maxlen		= sizeof(sysctl_overcommit_memory),
  		.mode		= 0644,
cb16e95fa   Petr Holasek   sysctl: add some ...
1129
1130
1131
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &zero,
  		.extra2		= &two,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1132
1133
  	},
  	{
fadd8fbd1   KAMEZAWA Hiroyuki   [PATCH] support f...
1134
1135
1136
1137
  		.procname	= "panic_on_oom",
  		.data		= &sysctl_panic_on_oom,
  		.maxlen		= sizeof(sysctl_panic_on_oom),
  		.mode		= 0644,
cb16e95fa   Petr Holasek   sysctl: add some ...
1138
1139
1140
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &zero,
  		.extra2		= &two,
fadd8fbd1   KAMEZAWA Hiroyuki   [PATCH] support f...
1141
1142
  	},
  	{
fe071d7e8   David Rientjes   oom: add oom_kill...
1143
1144
1145
1146
  		.procname	= "oom_kill_allocating_task",
  		.data		= &sysctl_oom_kill_allocating_task,
  		.maxlen		= sizeof(sysctl_oom_kill_allocating_task),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1147
  		.proc_handler	= proc_dointvec,
fe071d7e8   David Rientjes   oom: add oom_kill...
1148
1149
  	},
  	{
fef1bdd68   David Rientjes   oom: add sysctl t...
1150
1151
1152
1153
  		.procname	= "oom_dump_tasks",
  		.data		= &sysctl_oom_dump_tasks,
  		.maxlen		= sizeof(sysctl_oom_dump_tasks),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1154
  		.proc_handler	= proc_dointvec,
fef1bdd68   David Rientjes   oom: add sysctl t...
1155
1156
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1157
1158
1159
1160
  		.procname	= "overcommit_ratio",
  		.data		= &sysctl_overcommit_ratio,
  		.maxlen		= sizeof(sysctl_overcommit_ratio),
  		.mode		= 0644,
49f0ce5f9   Jerome Marchand   mm: add overcommi...
1161
1162
1163
1164
1165
1166
1167
1168
  		.proc_handler	= overcommit_ratio_handler,
  	},
  	{
  		.procname	= "overcommit_kbytes",
  		.data		= &sysctl_overcommit_kbytes,
  		.maxlen		= sizeof(sysctl_overcommit_kbytes),
  		.mode		= 0644,
  		.proc_handler	= overcommit_kbytes_handler,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1169
1170
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1171
1172
1173
1174
  		.procname	= "page-cluster", 
  		.data		= &page_cluster,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
cb16e95fa   Petr Holasek   sysctl: add some ...
1175
1176
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &zero,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1177
1178
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1179
1180
1181
1182
  		.procname	= "dirty_background_ratio",
  		.data		= &dirty_background_ratio,
  		.maxlen		= sizeof(dirty_background_ratio),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1183
  		.proc_handler	= dirty_background_ratio_handler,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1184
1185
1186
1187
  		.extra1		= &zero,
  		.extra2		= &one_hundred,
  	},
  	{
2da02997e   David Rientjes   mm: add dirty_bac...
1188
1189
1190
1191
  		.procname	= "dirty_background_bytes",
  		.data		= &dirty_background_bytes,
  		.maxlen		= sizeof(dirty_background_bytes),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1192
  		.proc_handler	= dirty_background_bytes_handler,
fc3501d41   Sven Wegener   mm: fix dirty_byt...
1193
  		.extra1		= &one_ul,
2da02997e   David Rientjes   mm: add dirty_bac...
1194
1195
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1196
1197
1198
1199
  		.procname	= "dirty_ratio",
  		.data		= &vm_dirty_ratio,
  		.maxlen		= sizeof(vm_dirty_ratio),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1200
  		.proc_handler	= dirty_ratio_handler,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1201
1202
1203
1204
  		.extra1		= &zero,
  		.extra2		= &one_hundred,
  	},
  	{
2da02997e   David Rientjes   mm: add dirty_bac...
1205
1206
1207
1208
  		.procname	= "dirty_bytes",
  		.data		= &vm_dirty_bytes,
  		.maxlen		= sizeof(vm_dirty_bytes),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1209
  		.proc_handler	= dirty_bytes_handler,
9e4a5bda8   Andrea Righi   mm: prevent divid...
1210
  		.extra1		= &dirty_bytes_min,
2da02997e   David Rientjes   mm: add dirty_bac...
1211
1212
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1213
  		.procname	= "dirty_writeback_centisecs",
f6ef94381   Bart Samwel   [PATCH] Represent...
1214
1215
  		.data		= &dirty_writeback_interval,
  		.maxlen		= sizeof(dirty_writeback_interval),
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1216
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1217
  		.proc_handler	= dirty_writeback_centisecs_handler,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1218
1219
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1220
  		.procname	= "dirty_expire_centisecs",
f6ef94381   Bart Samwel   [PATCH] Represent...
1221
1222
  		.data		= &dirty_expire_interval,
  		.maxlen		= sizeof(dirty_expire_interval),
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1223
  		.mode		= 0644,
cb16e95fa   Petr Holasek   sysctl: add some ...
1224
1225
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &zero,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1226
1227
  	},
  	{
1efff914a   Theodore Ts'o   fs: add dirtytime...
1228
1229
1230
1231
1232
1233
1234
1235
  		.procname	= "dirtytime_expire_seconds",
  		.data		= &dirtytime_expire_interval,
  		.maxlen		= sizeof(dirty_expire_interval),
  		.mode		= 0644,
  		.proc_handler	= dirtytime_interval_handler,
  		.extra1		= &zero,
  	},
  	{
3965c9ae4   Wanpeng Li   mm: prepare for r...
1236
1237
1238
  		.procname       = "nr_pdflush_threads",
  		.mode           = 0444 /* read-only */,
  		.proc_handler   = pdflush_proc_obsolete,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1239
1240
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1241
1242
1243
1244
  		.procname	= "swappiness",
  		.data		= &vm_swappiness,
  		.maxlen		= sizeof(vm_swappiness),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1245
  		.proc_handler	= proc_dointvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1246
1247
1248
1249
  		.extra1		= &zero,
  		.extra2		= &one_hundred,
  	},
  #ifdef CONFIG_HUGETLB_PAGE
06808b082   Lee Schermerhorn   hugetlb: derive h...
1250
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1251
  		.procname	= "nr_hugepages",
e5ff21594   Andi Kleen   hugetlb: multiple...
1252
  		.data		= NULL,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1253
1254
  		.maxlen		= sizeof(unsigned long),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1255
  		.proc_handler	= hugetlb_sysctl_handler,
06808b082   Lee Schermerhorn   hugetlb: derive h...
1256
1257
1258
1259
1260
1261
1262
1263
  	},
  #ifdef CONFIG_NUMA
  	{
  		.procname       = "nr_hugepages_mempolicy",
  		.data           = NULL,
  		.maxlen         = sizeof(unsigned long),
  		.mode           = 0644,
  		.proc_handler   = &hugetlb_mempolicy_sysctl_handler,
06808b082   Lee Schermerhorn   hugetlb: derive h...
1264
1265
  	},
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1266
  	 {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1267
1268
1269
1270
  		.procname	= "hugetlb_shm_group",
  		.data		= &sysctl_hugetlb_shm_group,
  		.maxlen		= sizeof(gid_t),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1271
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1272
  	 },
396faf030   Mel Gorman   Allow huge page a...
1273
  	 {
396faf030   Mel Gorman   Allow huge page a...
1274
1275
1276
1277
  		.procname	= "hugepages_treat_as_movable",
  		.data		= &hugepages_treat_as_movable,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
86cdb465c   Naoya Horiguchi   mm: prepare to re...
1278
  		.proc_handler	= proc_dointvec,
396faf030   Mel Gorman   Allow huge page a...
1279
  	},
54f9f80d6   Adam Litke   hugetlb: Add huge...
1280
  	{
d1c3fb1f8   Nishanth Aravamudan   hugetlb: introduc...
1281
  		.procname	= "nr_overcommit_hugepages",
e5ff21594   Andi Kleen   hugetlb: multiple...
1282
1283
  		.data		= NULL,
  		.maxlen		= sizeof(unsigned long),
d1c3fb1f8   Nishanth Aravamudan   hugetlb: introduc...
1284
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1285
  		.proc_handler	= hugetlb_overcommit_handler,
d1c3fb1f8   Nishanth Aravamudan   hugetlb: introduc...
1286
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1287
1288
  #endif
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1289
1290
1291
1292
  		.procname	= "lowmem_reserve_ratio",
  		.data		= &sysctl_lowmem_reserve_ratio,
  		.maxlen		= sizeof(sysctl_lowmem_reserve_ratio),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1293
  		.proc_handler	= lowmem_reserve_ratio_sysctl_handler,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1294
1295
  	},
  	{
9d0243bca   Andrew Morton   [PATCH] drop-page...
1296
1297
1298
1299
1300
  		.procname	= "drop_caches",
  		.data		= &sysctl_drop_caches,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= drop_caches_sysctl_handler,
cb16e95fa   Petr Holasek   sysctl: add some ...
1301
  		.extra1		= &one,
5509a5d27   Dave Hansen   drop_caches: add ...
1302
  		.extra2		= &four,
9d0243bca   Andrew Morton   [PATCH] drop-page...
1303
  	},
76ab0f530   Mel Gorman   mm: compaction: a...
1304
1305
1306
1307
1308
1309
1310
1311
  #ifdef CONFIG_COMPACTION
  	{
  		.procname	= "compact_memory",
  		.data		= &sysctl_compact_memory,
  		.maxlen		= sizeof(int),
  		.mode		= 0200,
  		.proc_handler	= sysctl_compaction_handler,
  	},
5e7719058   Mel Gorman   mm: compaction: a...
1312
1313
1314
1315
1316
1317
1318
1319
1320
  	{
  		.procname	= "extfrag_threshold",
  		.data		= &sysctl_extfrag_threshold,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= sysctl_extfrag_handler,
  		.extra1		= &min_extfrag_threshold,
  		.extra2		= &max_extfrag_threshold,
  	},
5bbe3547a   Eric B Munson   mm: allow compact...
1321
1322
1323
1324
1325
1326
1327
1328
1329
  	{
  		.procname	= "compact_unevictable_allowed",
  		.data		= &sysctl_compact_unevictable_allowed,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec,
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
5e7719058   Mel Gorman   mm: compaction: a...
1330

76ab0f530   Mel Gorman   mm: compaction: a...
1331
  #endif /* CONFIG_COMPACTION */
9d0243bca   Andrew Morton   [PATCH] drop-page...
1332
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1333
1334
1335
1336
  		.procname	= "min_free_kbytes",
  		.data		= &min_free_kbytes,
  		.maxlen		= sizeof(min_free_kbytes),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1337
  		.proc_handler	= min_free_kbytes_sysctl_handler,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1338
1339
  		.extra1		= &zero,
  	},
8ad4b1fb8   Rohit Seth   [PATCH] Make high...
1340
  	{
d76007969   Rik van Riel   add extra free kb...
1341
1342
1343
1344
1345
1346
1347
1348
  		.procname	= "extra_free_kbytes",
  		.data		= &extra_free_kbytes,
  		.maxlen		= sizeof(extra_free_kbytes),
  		.mode		= 0644,
  		.proc_handler	= min_free_kbytes_sysctl_handler,
  		.extra1		= &zero,
  	},
  	{
c3864001f   Arve Hjønnevåg   mm: Add min_free_...
1349
1350
1351
1352
1353
1354
1355
  		.procname	= "min_free_order_shift",
  		.data		= &min_free_order_shift,
  		.maxlen		= sizeof(min_free_order_shift),
  		.mode		= 0644,
  		.proc_handler	= &proc_dointvec
  	},
  	{
8ad4b1fb8   Rohit Seth   [PATCH] Make high...
1356
1357
1358
1359
  		.procname	= "percpu_pagelist_fraction",
  		.data		= &percpu_pagelist_fraction,
  		.maxlen		= sizeof(percpu_pagelist_fraction),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1360
  		.proc_handler	= percpu_pagelist_fraction_sysctl_handler,
7cd2b0a34   David Rientjes   mm, pcp: allow re...
1361
  		.extra1		= &zero,
8ad4b1fb8   Rohit Seth   [PATCH] Make high...
1362
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1363
1364
  #ifdef CONFIG_MMU
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1365
1366
1367
1368
  		.procname	= "max_map_count",
  		.data		= &sysctl_max_map_count,
  		.maxlen		= sizeof(sysctl_max_map_count),
  		.mode		= 0644,
3e26120cc   WANG Cong   kernel/sysctl.c: ...
1369
  		.proc_handler	= proc_dointvec_minmax,
70da2340f   Amerigo Wang   'sysctl_max_map_c...
1370
  		.extra1		= &zero,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1371
  	},
dd8632a12   Paul Mundt   NOMMU: Make mmap ...
1372
1373
  #else
  	{
dd8632a12   Paul Mundt   NOMMU: Make mmap ...
1374
1375
1376
1377
  		.procname	= "nr_trim_pages",
  		.data		= &sysctl_nr_trim_pages,
  		.maxlen		= sizeof(sysctl_nr_trim_pages),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1378
  		.proc_handler	= proc_dointvec_minmax,
dd8632a12   Paul Mundt   NOMMU: Make mmap ...
1379
1380
  		.extra1		= &zero,
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1381
1382
  #endif
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1383
1384
1385
1386
  		.procname	= "laptop_mode",
  		.data		= &laptop_mode,
  		.maxlen		= sizeof(laptop_mode),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1387
  		.proc_handler	= proc_dointvec_jiffies,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1388
1389
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1390
1391
1392
1393
  		.procname	= "block_dump",
  		.data		= &block_dump,
  		.maxlen		= sizeof(block_dump),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1394
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1395
1396
1397
  		.extra1		= &zero,
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1398
1399
1400
1401
  		.procname	= "vfs_cache_pressure",
  		.data		= &sysctl_vfs_cache_pressure,
  		.maxlen		= sizeof(sysctl_vfs_cache_pressure),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1402
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1403
1404
1405
1406
  		.extra1		= &zero,
  	},
  #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1407
1408
1409
1410
  		.procname	= "legacy_va_layout",
  		.data		= &sysctl_legacy_va_layout,
  		.maxlen		= sizeof(sysctl_legacy_va_layout),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1411
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1412
1413
1414
  		.extra1		= &zero,
  	},
  #endif
1743660b9   Christoph Lameter   [PATCH] Zone recl...
1415
1416
  #ifdef CONFIG_NUMA
  	{
1743660b9   Christoph Lameter   [PATCH] Zone recl...
1417
1418
1419
1420
  		.procname	= "zone_reclaim_mode",
  		.data		= &zone_reclaim_mode,
  		.maxlen		= sizeof(zone_reclaim_mode),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1421
  		.proc_handler	= proc_dointvec,
c84db23c6   Christoph Lameter   [PATCH] zone_recl...
1422
  		.extra1		= &zero,
1743660b9   Christoph Lameter   [PATCH] Zone recl...
1423
  	},
9614634fe   Christoph Lameter   [PATCH] ZVC/zone_...
1424
  	{
9614634fe   Christoph Lameter   [PATCH] ZVC/zone_...
1425
1426
1427
1428
  		.procname	= "min_unmapped_ratio",
  		.data		= &sysctl_min_unmapped_ratio,
  		.maxlen		= sizeof(sysctl_min_unmapped_ratio),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1429
  		.proc_handler	= sysctl_min_unmapped_ratio_sysctl_handler,
9614634fe   Christoph Lameter   [PATCH] ZVC/zone_...
1430
1431
1432
  		.extra1		= &zero,
  		.extra2		= &one_hundred,
  	},
0ff38490c   Christoph Lameter   [PATCH] zone_recl...
1433
  	{
0ff38490c   Christoph Lameter   [PATCH] zone_recl...
1434
1435
1436
1437
  		.procname	= "min_slab_ratio",
  		.data		= &sysctl_min_slab_ratio,
  		.maxlen		= sizeof(sysctl_min_slab_ratio),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1438
  		.proc_handler	= sysctl_min_slab_ratio_sysctl_handler,
0ff38490c   Christoph Lameter   [PATCH] zone_recl...
1439
1440
1441
  		.extra1		= &zero,
  		.extra2		= &one_hundred,
  	},
1743660b9   Christoph Lameter   [PATCH] Zone recl...
1442
  #endif
77461ab33   Christoph Lameter   Make vm statistic...
1443
1444
  #ifdef CONFIG_SMP
  	{
77461ab33   Christoph Lameter   Make vm statistic...
1445
1446
1447
1448
  		.procname	= "stat_interval",
  		.data		= &sysctl_stat_interval,
  		.maxlen		= sizeof(sysctl_stat_interval),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1449
  		.proc_handler	= proc_dointvec_jiffies,
77461ab33   Christoph Lameter   Make vm statistic...
1450
1451
  	},
  #endif
6e1415467   David Howells   NOMMU: Optimise a...
1452
  #ifdef CONFIG_MMU
ed0321895   Eric Paris   security: Protect...
1453
  	{
ed0321895   Eric Paris   security: Protect...
1454
  		.procname	= "mmap_min_addr",
788084aba   Eric Paris   Security/SELinux:...
1455
1456
  		.data		= &dac_mmap_min_addr,
  		.maxlen		= sizeof(unsigned long),
ed0321895   Eric Paris   security: Protect...
1457
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1458
  		.proc_handler	= mmap_min_addr_handler,
ed0321895   Eric Paris   security: Protect...
1459
  	},
6e1415467   David Howells   NOMMU: Optimise a...
1460
  #endif
f0c0b2b80   KAMEZAWA Hiroyuki   change zonelist o...
1461
1462
  #ifdef CONFIG_NUMA
  	{
f0c0b2b80   KAMEZAWA Hiroyuki   change zonelist o...
1463
1464
1465
1466
  		.procname	= "numa_zonelist_order",
  		.data		= &numa_zonelist_order,
  		.maxlen		= NUMA_ZONELIST_ORDER_LEN,
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1467
  		.proc_handler	= numa_zonelist_order_handler,
f0c0b2b80   KAMEZAWA Hiroyuki   change zonelist o...
1468
1469
  	},
  #endif
2b8232ce5   Al Viro   minimal build fix...
1470
  #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
5c36e6578   Paul Mundt   sysctl: Support v...
1471
     (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
e6e5494cb   Ingo Molnar   [PATCH] vdso: ran...
1472
  	{
e6e5494cb   Ingo Molnar   [PATCH] vdso: ran...
1473
  		.procname	= "vdso_enabled",
3d7ee969b   Andy Lutomirski   x86, vdso: Clean ...
1474
1475
1476
1477
  #ifdef CONFIG_X86_32
  		.data		= &vdso32_enabled,
  		.maxlen		= sizeof(vdso32_enabled),
  #else
e6e5494cb   Ingo Molnar   [PATCH] vdso: ran...
1478
1479
  		.data		= &vdso_enabled,
  		.maxlen		= sizeof(vdso_enabled),
3d7ee969b   Andy Lutomirski   x86, vdso: Clean ...
1480
  #endif
e6e5494cb   Ingo Molnar   [PATCH] vdso: ran...
1481
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1482
  		.proc_handler	= proc_dointvec,
e6e5494cb   Ingo Molnar   [PATCH] vdso: ran...
1483
1484
1485
  		.extra1		= &zero,
  	},
  #endif
195cf453d   Bron Gondwana   mm/page-writeback...
1486
1487
  #ifdef CONFIG_HIGHMEM
  	{
195cf453d   Bron Gondwana   mm/page-writeback...
1488
1489
1490
1491
  		.procname	= "highmem_is_dirtyable",
  		.data		= &vm_highmem_is_dirtyable,
  		.maxlen		= sizeof(vm_highmem_is_dirtyable),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1492
  		.proc_handler	= proc_dointvec_minmax,
195cf453d   Bron Gondwana   mm/page-writeback...
1493
1494
1495
1496
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
  #endif
6a46079cf   Andi Kleen   HWPOISON: The hig...
1497
1498
  #ifdef CONFIG_MEMORY_FAILURE
  	{
6a46079cf   Andi Kleen   HWPOISON: The hig...
1499
1500
1501
1502
  		.procname	= "memory_failure_early_kill",
  		.data		= &sysctl_memory_failure_early_kill,
  		.maxlen		= sizeof(sysctl_memory_failure_early_kill),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1503
  		.proc_handler	= proc_dointvec_minmax,
6a46079cf   Andi Kleen   HWPOISON: The hig...
1504
1505
1506
1507
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
  	{
6a46079cf   Andi Kleen   HWPOISON: The hig...
1508
1509
1510
1511
  		.procname	= "memory_failure_recovery",
  		.data		= &sysctl_memory_failure_recovery,
  		.maxlen		= sizeof(sysctl_memory_failure_recovery),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1512
  		.proc_handler	= proc_dointvec_minmax,
6a46079cf   Andi Kleen   HWPOISON: The hig...
1513
1514
1515
1516
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
  #endif
c9b1d0981   Andrew Shewmaker   mm: limit growth ...
1517
1518
1519
1520
1521
1522
1523
  	{
  		.procname	= "user_reserve_kbytes",
  		.data		= &sysctl_user_reserve_kbytes,
  		.maxlen		= sizeof(sysctl_user_reserve_kbytes),
  		.mode		= 0644,
  		.proc_handler	= proc_doulongvec_minmax,
  	},
4eeab4f55   Andrew Shewmaker   mm: replace hardc...
1524
1525
1526
1527
1528
1529
1530
  	{
  		.procname	= "admin_reserve_kbytes",
  		.data		= &sysctl_admin_reserve_kbytes,
  		.maxlen		= sizeof(sysctl_admin_reserve_kbytes),
  		.mode		= 0644,
  		.proc_handler	= proc_doulongvec_minmax,
  	},
6fce56ec9   Eric W. Biederman   sysctl: Remove re...
1531
  	{ }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1532
  };
d8217f076   Eric W. Biederman   sysctl core: Stop...
1533
  static struct ctl_table fs_table[] = {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1534
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1535
1536
  		.procname	= "inode-nr",
  		.data		= &inodes_stat,
3942c07cc   Glauber Costa   fs: bump inode an...
1537
  		.maxlen		= 2*sizeof(long),
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1538
  		.mode		= 0444,
cffbc8aa3   Dave Chinner   fs: Convert nr_in...
1539
  		.proc_handler	= proc_nr_inodes,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1540
1541
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1542
1543
  		.procname	= "inode-state",
  		.data		= &inodes_stat,
3942c07cc   Glauber Costa   fs: bump inode an...
1544
  		.maxlen		= 7*sizeof(long),
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1545
  		.mode		= 0444,
cffbc8aa3   Dave Chinner   fs: Convert nr_in...
1546
  		.proc_handler	= proc_nr_inodes,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1547
1548
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1549
1550
  		.procname	= "file-nr",
  		.data		= &files_stat,
518de9b39   Eric Dumazet   fs: allow for mor...
1551
  		.maxlen		= sizeof(files_stat),
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1552
  		.mode		= 0444,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1553
  		.proc_handler	= proc_nr_files,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1554
1555
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1556
1557
  		.procname	= "file-max",
  		.data		= &files_stat.max_files,
518de9b39   Eric Dumazet   fs: allow for mor...
1558
  		.maxlen		= sizeof(files_stat.max_files),
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1559
  		.mode		= 0644,
518de9b39   Eric Dumazet   fs: allow for mor...
1560
  		.proc_handler	= proc_doulongvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1561
1562
  	},
  	{
9cfe015aa   Eric Dumazet   get rid of NR_OPE...
1563
1564
1565
1566
  		.procname	= "nr_open",
  		.data		= &sysctl_nr_open,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1567
  		.proc_handler	= proc_dointvec_minmax,
eceea0b3d   Al Viro   [PATCH] avoid mul...
1568
1569
  		.extra1		= &sysctl_nr_open_min,
  		.extra2		= &sysctl_nr_open_max,
9cfe015aa   Eric Dumazet   get rid of NR_OPE...
1570
1571
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1572
1573
  		.procname	= "dentry-state",
  		.data		= &dentry_stat,
3942c07cc   Glauber Costa   fs: bump inode an...
1574
  		.maxlen		= 6*sizeof(long),
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1575
  		.mode		= 0444,
312d3ca85   Christoph Hellwig   fs: use percpu co...
1576
  		.proc_handler	= proc_nr_dentry,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1577
1578
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1579
1580
1581
1582
  		.procname	= "overflowuid",
  		.data		= &fs_overflowuid,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1583
  		.proc_handler	= proc_dointvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1584
1585
1586
1587
  		.extra1		= &minolduid,
  		.extra2		= &maxolduid,
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1588
1589
1590
1591
  		.procname	= "overflowgid",
  		.data		= &fs_overflowgid,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1592
  		.proc_handler	= proc_dointvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1593
1594
1595
  		.extra1		= &minolduid,
  		.extra2		= &maxolduid,
  	},
bfcd17a6c   Thomas Petazzoni   Configure out fil...
1596
  #ifdef CONFIG_FILE_LOCKING
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1597
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1598
1599
1600
1601
  		.procname	= "leases-enable",
  		.data		= &leases_enable,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1602
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1603
  	},
bfcd17a6c   Thomas Petazzoni   Configure out fil...
1604
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1605
1606
  #ifdef CONFIG_DNOTIFY
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1607
1608
1609
1610
  		.procname	= "dir-notify-enable",
  		.data		= &dir_notify_enable,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1611
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1612
1613
1614
  	},
  #endif
  #ifdef CONFIG_MMU
bfcd17a6c   Thomas Petazzoni   Configure out fil...
1615
  #ifdef CONFIG_FILE_LOCKING
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1616
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1617
1618
1619
1620
  		.procname	= "lease-break-time",
  		.data		= &lease_break_time,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1621
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1622
  	},
bfcd17a6c   Thomas Petazzoni   Configure out fil...
1623
  #endif
ebf3f09c6   Thomas Petazzoni   Configure out AIO...
1624
  #ifdef CONFIG_AIO
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1625
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1626
1627
1628
1629
  		.procname	= "aio-nr",
  		.data		= &aio_nr,
  		.maxlen		= sizeof(aio_nr),
  		.mode		= 0444,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1630
  		.proc_handler	= proc_doulongvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1631
1632
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1633
1634
1635
1636
  		.procname	= "aio-max-nr",
  		.data		= &aio_max_nr,
  		.maxlen		= sizeof(aio_max_nr),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1637
  		.proc_handler	= proc_doulongvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1638
  	},
ebf3f09c6   Thomas Petazzoni   Configure out AIO...
1639
  #endif /* CONFIG_AIO */
2d9048e20   Amy Griffis   [PATCH] inotify (...
1640
  #ifdef CONFIG_INOTIFY_USER
0399cb08c   Robert Love   [PATCH] inotify: ...
1641
  	{
0399cb08c   Robert Love   [PATCH] inotify: ...
1642
1643
1644
1645
1646
  		.procname	= "inotify",
  		.mode		= 0555,
  		.child		= inotify_table,
  	},
  #endif	
7ef9964e6   Davide Libenzi   epoll: introduce ...
1647
1648
1649
1650
1651
1652
1653
  #ifdef CONFIG_EPOLL
  	{
  		.procname	= "epoll",
  		.mode		= 0555,
  		.child		= epoll_table,
  	},
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1654
  #endif
d6e711448   Alan Cox   [PATCH] setuid co...
1655
  	{
800179c9b   Kees Cook   fs: add link rest...
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
  		.procname	= "protected_symlinks",
  		.data		= &sysctl_protected_symlinks,
  		.maxlen		= sizeof(int),
  		.mode		= 0600,
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
  	{
  		.procname	= "protected_hardlinks",
  		.data		= &sysctl_protected_hardlinks,
  		.maxlen		= sizeof(int),
  		.mode		= 0600,
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
  	{
d6e711448   Alan Cox   [PATCH] setuid co...
1674
1675
1676
1677
  		.procname	= "suid_dumpable",
  		.data		= &suid_dumpable,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
54b501992   Kees Cook   coredump: warn ab...
1678
  		.proc_handler	= proc_dointvec_minmax_coredump,
8e654fba4   Matthew Wilcox   sysctl: fix suid_...
1679
1680
  		.extra1		= &zero,
  		.extra2		= &two,
d6e711448   Alan Cox   [PATCH] setuid co...
1681
  	},
2abc26fc6   Eric W. Biederman   [PATCH] sysctl: c...
1682
1683
  #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
  	{
2abc26fc6   Eric W. Biederman   [PATCH] sysctl: c...
1684
1685
  		.procname	= "binfmt_misc",
  		.mode		= 0555,
bdbdf7ee9   Eric W. Biederman   sysctl: Allow cre...
1686
  		.child		= sysctl_mount_point,
2abc26fc6   Eric W. Biederman   [PATCH] sysctl: c...
1687
1688
  	},
  #endif
b492e95be   Jens Axboe   pipe: set lower a...
1689
  	{
ff9da691c   Jens Axboe   pipe: change /pro...
1690
1691
  		.procname	= "pipe-max-size",
  		.data		= &pipe_max_size,
b492e95be   Jens Axboe   pipe: set lower a...
1692
1693
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
ff9da691c   Jens Axboe   pipe: change /pro...
1694
1695
  		.proc_handler	= &pipe_proc_fn,
  		.extra1		= &pipe_min_size,
b492e95be   Jens Axboe   pipe: set lower a...
1696
  	},
6fce56ec9   Eric W. Biederman   sysctl: Remove re...
1697
  	{ }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1698
  };
d8217f076   Eric W. Biederman   sysctl core: Stop...
1699
  static struct ctl_table debug_table[] = {
7ac57a89d   Catalin Marinas   Kconfig: clean up...
1700
  #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
abd4f7505   Masoud Asgharifard Sharbiani   x86: i386-show-un...
1701
  	{
abd4f7505   Masoud Asgharifard Sharbiani   x86: i386-show-un...
1702
1703
1704
1705
1706
1707
1708
  		.procname	= "exception-trace",
  		.data		= &show_unhandled_signals,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec
  	},
  #endif
b2be84df9   Masami Hiramatsu   kprobes: Jump opt...
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
  #if defined(CONFIG_OPTPROBES)
  	{
  		.procname	= "kprobes-optimization",
  		.data		= &sysctl_kprobes_optimization,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= proc_kprobes_optimization_handler,
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
  #endif
6fce56ec9   Eric W. Biederman   sysctl: Remove re...
1720
  	{ }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1721
  };
d8217f076   Eric W. Biederman   sysctl core: Stop...
1722
  static struct ctl_table dev_table[] = {
6fce56ec9   Eric W. Biederman   sysctl: Remove re...
1723
  	{ }
0eeca2830   Robert Love   [PATCH] inotify
1724
  };
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1725

de4e83bd6   Eric W. Biederman   sysctl: Register ...
1726
  int __init sysctl_init(void)
d912b0cc1   Eric W. Biederman   [PATCH] sysctl: a...
1727
  {
fd4b616b0   Steven Rostedt   sysctl: suppress ...
1728
1729
1730
1731
  	struct ctl_table_header *hdr;
  
  	hdr = register_sysctl_table(sysctl_base_table);
  	kmemleak_not_leak(hdr);
d912b0cc1   Eric W. Biederman   [PATCH] sysctl: a...
1732
1733
  	return 0;
  }
b89a81712   Eric W. Biederman   [PATCH] sysctl: A...
1734
  #endif /* CONFIG_SYSCTL */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1735
1736
1737
  /*
   * /proc/sys support
   */
b89a81712   Eric W. Biederman   [PATCH] sysctl: A...
1738
  #ifdef CONFIG_PROC_SYSCTL
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1739

f88083005   Kees Cook   sysctl: clean up ...
1740
1741
  static int _proc_do_string(char *data, int maxlen, int write,
  			   char __user *buffer,
b1ba4ddde   Adrian Bunk   [PATCH] make kern...
1742
  			   size_t *lenp, loff_t *ppos)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1743
1744
1745
1746
  {
  	size_t len;
  	char __user *p;
  	char c;
8d0608771   Oleg Nesterov   [PATCH] _proc_do_...
1747
1748
  
  	if (!data || !maxlen || !*lenp) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1749
1750
1751
  		*lenp = 0;
  		return 0;
  	}
8d0608771   Oleg Nesterov   [PATCH] _proc_do_...
1752

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1753
  	if (write) {
f4aacea2f   Kees Cook   sysctl: allow for...
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
  		if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
  			/* Only continue writes not past the end of buffer. */
  			len = strlen(data);
  			if (len > maxlen - 1)
  				len = maxlen - 1;
  
  			if (*ppos > len)
  				return 0;
  			len = *ppos;
  		} else {
  			/* Start writing from beginning of buffer. */
  			len = 0;
  		}
2ca9bb456   Kees Cook   sysctl: refactor ...
1767
  		*ppos += *lenp;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1768
  		p = buffer;
2ca9bb456   Kees Cook   sysctl: refactor ...
1769
  		while ((p - buffer) < *lenp && len < maxlen - 1) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1770
1771
1772
1773
1774
  			if (get_user(c, p++))
  				return -EFAULT;
  			if (c == 0 || c == '
  ')
  				break;
2ca9bb456   Kees Cook   sysctl: refactor ...
1775
  			data[len++] = c;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1776
  		}
f88083005   Kees Cook   sysctl: clean up ...
1777
  		data[len] = 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1778
  	} else {
f5dd3d6fa   Sam Vilain   [PATCH] proc: sys...
1779
1780
1781
  		len = strlen(data);
  		if (len > maxlen)
  			len = maxlen;
8d0608771   Oleg Nesterov   [PATCH] _proc_do_...
1782
1783
1784
1785
1786
1787
1788
1789
  
  		if (*ppos > len) {
  			*lenp = 0;
  			return 0;
  		}
  
  		data += *ppos;
  		len  -= *ppos;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1790
1791
1792
  		if (len > *lenp)
  			len = *lenp;
  		if (len)
f88083005   Kees Cook   sysctl: clean up ...
1793
  			if (copy_to_user(buffer, data, len))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1794
1795
  				return -EFAULT;
  		if (len < *lenp) {
f88083005   Kees Cook   sysctl: clean up ...
1796
1797
  			if (put_user('
  ', buffer + len))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1798
1799
1800
1801
1802
1803
1804
1805
  				return -EFAULT;
  			len++;
  		}
  		*lenp = len;
  		*ppos += len;
  	}
  	return 0;
  }
f4aacea2f   Kees Cook   sysctl: allow for...
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
  static void warn_sysctl_write(struct ctl_table *table)
  {
  	pr_warn_once("%s wrote to %s when file position was not 0!
  "
  		"This will not be supported in the future. To silence this
  "
  		"warning, set kernel.sysctl_writes_strict = -1
  ",
  		current->comm, table->procname);
  }
f5dd3d6fa   Sam Vilain   [PATCH] proc: sys...
1816
1817
1818
1819
  /**
   * proc_dostring - read a string sysctl
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
f5dd3d6fa   Sam Vilain   [PATCH] proc: sys...
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
   * @ppos: file position
   *
   * Reads/writes a string from/to the user buffer. If the kernel
   * buffer provided is not large enough to hold the string, the
   * string is truncated. The copied string is %NULL-terminated.
   * If the string is being read by the user process, it is copied
   * and a newline '
  ' is added. It is truncated if the buffer is
   * not large enough.
   *
   * Returns 0 on success.
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
1834
  int proc_dostring(struct ctl_table *table, int write,
f5dd3d6fa   Sam Vilain   [PATCH] proc: sys...
1835
1836
  		  void __user *buffer, size_t *lenp, loff_t *ppos)
  {
f4aacea2f   Kees Cook   sysctl: allow for...
1837
1838
  	if (write && *ppos && sysctl_writes_strict == SYSCTL_WRITES_WARN)
  		warn_sysctl_write(table);
f88083005   Kees Cook   sysctl: clean up ...
1839
1840
  	return _proc_do_string((char *)(table->data), table->maxlen, write,
  			       (char __user *)buffer, lenp, ppos);
f5dd3d6fa   Sam Vilain   [PATCH] proc: sys...
1841
  }
00b7c3395   Amerigo Wang   sysctl: refactor ...
1842
1843
1844
1845
1846
1847
1848
1849
  static size_t proc_skip_spaces(char **buf)
  {
  	size_t ret;
  	char *tmp = skip_spaces(*buf);
  	ret = tmp - *buf;
  	*buf = tmp;
  	return ret;
  }
9f977fb7a   Octavian Purdila   sysctl: add proc_...
1850
1851
1852
1853
1854
1855
1856
1857
1858
  static void proc_skip_char(char **buf, size_t *size, const char v)
  {
  	while (*size) {
  		if (**buf != v)
  			break;
  		(*size)--;
  		(*buf)++;
  	}
  }
00b7c3395   Amerigo Wang   sysctl: refactor ...
1859
1860
  #define TMPBUFLEN 22
  /**
0fc377bd6   Randy Dunlap   sysctl: fix kerne...
1861
   * proc_get_long - reads an ASCII formatted integer from a user buffer
00b7c3395   Amerigo Wang   sysctl: refactor ...
1862
   *
0fc377bd6   Randy Dunlap   sysctl: fix kerne...
1863
1864
1865
1866
1867
1868
1869
   * @buf: a kernel buffer
   * @size: size of the kernel buffer
   * @val: this is where the number will be stored
   * @neg: set to %TRUE if number is negative
   * @perm_tr: a vector which contains the allowed trailers
   * @perm_tr_len: size of the perm_tr vector
   * @tr: pointer to store the trailer character
00b7c3395   Amerigo Wang   sysctl: refactor ...
1870
   *
0fc377bd6   Randy Dunlap   sysctl: fix kerne...
1871
1872
1873
1874
   * In case of success %0 is returned and @buf and @size are updated with
   * the amount of bytes read. If @tr is non-NULL and a trailing
   * character exists (size is non-zero after returning from this
   * function), @tr is updated with the trailing character.
00b7c3395   Amerigo Wang   sysctl: refactor ...
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
   */
  static int proc_get_long(char **buf, size_t *size,
  			  unsigned long *val, bool *neg,
  			  const char *perm_tr, unsigned perm_tr_len, char *tr)
  {
  	int len;
  	char *p, tmp[TMPBUFLEN];
  
  	if (!*size)
  		return -EINVAL;
  
  	len = *size;
  	if (len > TMPBUFLEN - 1)
  		len = TMPBUFLEN - 1;
  
  	memcpy(tmp, *buf, len);
  
  	tmp[len] = 0;
  	p = tmp;
  	if (*p == '-' && *size > 1) {
  		*neg = true;
  		p++;
  	} else
  		*neg = false;
  	if (!isdigit(*p))
  		return -EINVAL;
  
  	*val = simple_strtoul(p, &p, 0);
  
  	len = p - tmp;
  
  	/* We don't know if the next char is whitespace thus we may accept
  	 * invalid integers (e.g. 1234...a) or two integers instead of one
  	 * (e.g. 123...1). So lets not allow such large numbers. */
  	if (len == TMPBUFLEN - 1)
  		return -EINVAL;
  
  	if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
  		return -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1914

00b7c3395   Amerigo Wang   sysctl: refactor ...
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
  	if (tr && (len < *size))
  		*tr = *p;
  
  	*buf += len;
  	*size -= len;
  
  	return 0;
  }
  
  /**
0fc377bd6   Randy Dunlap   sysctl: fix kerne...
1925
   * proc_put_long - converts an integer to a decimal ASCII formatted string
00b7c3395   Amerigo Wang   sysctl: refactor ...
1926
   *
0fc377bd6   Randy Dunlap   sysctl: fix kerne...
1927
1928
1929
1930
   * @buf: the user buffer
   * @size: the size of the user buffer
   * @val: the integer to be converted
   * @neg: sign of the number, %TRUE for negative
00b7c3395   Amerigo Wang   sysctl: refactor ...
1931
   *
0fc377bd6   Randy Dunlap   sysctl: fix kerne...
1932
1933
   * In case of success %0 is returned and @buf and @size are updated with
   * the amount of bytes written.
00b7c3395   Amerigo Wang   sysctl: refactor ...
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
   */
  static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
  			  bool neg)
  {
  	int len;
  	char tmp[TMPBUFLEN], *p = tmp;
  
  	sprintf(p, "%s%lu", neg ? "-" : "", val);
  	len = strlen(tmp);
  	if (len > *size)
  		len = *size;
  	if (copy_to_user(*buf, tmp, len))
  		return -EFAULT;
  	*size -= len;
  	*buf += len;
  	return 0;
  }
  #undef TMPBUFLEN
  
  static int proc_put_char(void __user **buf, size_t *size, char c)
  {
  	if (*size) {
  		char __user **buffer = (char __user **)buf;
  		if (put_user(c, *buffer))
  			return -EFAULT;
  		(*size)--, (*buffer)++;
  		*buf = *buffer;
  	}
  	return 0;
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1964

00b7c3395   Amerigo Wang   sysctl: refactor ...
1965
  static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1966
1967
1968
1969
  				 int *valp,
  				 int write, void *data)
  {
  	if (write) {
230633d10   Heinrich Schuchardt   kernel/sysctl.c: ...
1970
1971
1972
1973
1974
1975
1976
1977
1978
  		if (*negp) {
  			if (*lvalp > (unsigned long) INT_MAX + 1)
  				return -EINVAL;
  			*valp = -*lvalp;
  		} else {
  			if (*lvalp > (unsigned long) INT_MAX)
  				return -EINVAL;
  			*valp = *lvalp;
  		}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1979
1980
1981
  	} else {
  		int val = *valp;
  		if (val < 0) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
1982
  			*negp = true;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1983
1984
  			*lvalp = (unsigned long)-val;
  		} else {
00b7c3395   Amerigo Wang   sysctl: refactor ...
1985
  			*negp = false;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1986
1987
1988
1989
1990
  			*lvalp = (unsigned long)val;
  		}
  	}
  	return 0;
  }
00b7c3395   Amerigo Wang   sysctl: refactor ...
1991
1992
  static const char proc_wspace_sep[] = { ' ', '\t', '
  ' };
d8217f076   Eric W. Biederman   sysctl core: Stop...
1993
  static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
8d65af789   Alexey Dobriyan   sysctl: remove "s...
1994
  		  int write, void __user *buffer,
fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
1995
  		  size_t *lenp, loff_t *ppos,
00b7c3395   Amerigo Wang   sysctl: refactor ...
1996
  		  int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1997
1998
1999
  			      int write, void *data),
  		  void *data)
  {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2000
2001
2002
2003
  	int *i, vleft, first = 1, err = 0;
  	unsigned long page = 0;
  	size_t left;
  	char *kbuf;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2004
  	
00b7c3395   Amerigo Wang   sysctl: refactor ...
2005
  	if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2006
2007
2008
2009
  		*lenp = 0;
  		return 0;
  	}
  	
fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
2010
  	i = (int *) tbl_data;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2011
2012
2013
2014
2015
  	vleft = table->maxlen / sizeof(*i);
  	left = *lenp;
  
  	if (!conv)
  		conv = do_proc_dointvec_conv;
00b7c3395   Amerigo Wang   sysctl: refactor ...
2016
  	if (write) {
f4aacea2f   Kees Cook   sysctl: allow for...
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
  		if (*ppos) {
  			switch (sysctl_writes_strict) {
  			case SYSCTL_WRITES_STRICT:
  				goto out;
  			case SYSCTL_WRITES_WARN:
  				warn_sysctl_write(table);
  				break;
  			default:
  				break;
  			}
  		}
00b7c3395   Amerigo Wang   sysctl: refactor ...
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
  		if (left > PAGE_SIZE - 1)
  			left = PAGE_SIZE - 1;
  		page = __get_free_page(GFP_TEMPORARY);
  		kbuf = (char *) page;
  		if (!kbuf)
  			return -ENOMEM;
  		if (copy_from_user(kbuf, buffer, left)) {
  			err = -EFAULT;
  			goto free;
  		}
  		kbuf[left] = 0;
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2040
  	for (; left && vleft--; i++, first=0) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2041
2042
  		unsigned long lval;
  		bool neg;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2043

00b7c3395   Amerigo Wang   sysctl: refactor ...
2044
2045
  		if (write) {
  			left -= proc_skip_spaces(&kbuf);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2046

563b04671   J. R. Okajima   proc_dointvec: wr...
2047
2048
  			if (!left)
  				break;
00b7c3395   Amerigo Wang   sysctl: refactor ...
2049
2050
2051
2052
  			err = proc_get_long(&kbuf, &left, &lval, &neg,
  					     proc_wspace_sep,
  					     sizeof(proc_wspace_sep), NULL);
  			if (err)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2053
  				break;
00b7c3395   Amerigo Wang   sysctl: refactor ...
2054
2055
  			if (conv(&neg, &lval, i, 1, data)) {
  				err = -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2056
  				break;
00b7c3395   Amerigo Wang   sysctl: refactor ...
2057
  			}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2058
  		} else {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2059
2060
2061
2062
  			if (conv(&neg, &lval, i, 0, data)) {
  				err = -EINVAL;
  				break;
  			}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2063
  			if (!first)
00b7c3395   Amerigo Wang   sysctl: refactor ...
2064
2065
2066
2067
2068
  				err = proc_put_char(&buffer, &left, '\t');
  			if (err)
  				break;
  			err = proc_put_long(&buffer, &left, lval, neg);
  			if (err)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2069
  				break;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2070
2071
  		}
  	}
00b7c3395   Amerigo Wang   sysctl: refactor ...
2072
2073
2074
  	if (!write && !first && left && !err)
  		err = proc_put_char(&buffer, &left, '
  ');
563b04671   J. R. Okajima   proc_dointvec: wr...
2075
  	if (write && !err && left)
00b7c3395   Amerigo Wang   sysctl: refactor ...
2076
2077
  		left -= proc_skip_spaces(&kbuf);
  free:
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2078
  	if (write) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2079
2080
2081
  		free_page(page);
  		if (first)
  			return err ? : -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2082
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2083
  	*lenp -= left;
f4aacea2f   Kees Cook   sysctl: allow for...
2084
  out:
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2085
  	*ppos += *lenp;
00b7c3395   Amerigo Wang   sysctl: refactor ...
2086
  	return err;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2087
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2088
  static int do_proc_dointvec(struct ctl_table *table, int write,
fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
2089
  		  void __user *buffer, size_t *lenp, loff_t *ppos,
00b7c3395   Amerigo Wang   sysctl: refactor ...
2090
  		  int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
2091
2092
2093
  			      int write, void *data),
  		  void *data)
  {
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2094
  	return __do_proc_dointvec(table->data, table, write,
fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
2095
2096
  			buffer, lenp, ppos, conv, data);
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2097
2098
2099
2100
  /**
   * proc_dointvec - read a vector of integers
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2101
2102
2103
2104
2105
2106
2107
2108
2109
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
   * @ppos: file position
   *
   * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
   * values from/to the user buffer, treated as an ASCII string. 
   *
   * Returns 0 on success.
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2110
  int proc_dointvec(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2111
2112
  		     void __user *buffer, size_t *lenp, loff_t *ppos)
  {
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2113
      return do_proc_dointvec(table,write,buffer,lenp,ppos,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2114
2115
  		    	    NULL,NULL);
  }
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
2116
  /*
25ddbb18a   Andi Kleen   Make the taint fl...
2117
2118
   * Taint values can only be increased
   * This means we can safely use a temporary.
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
2119
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2120
  static int proc_taint(struct ctl_table *table, int write,
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
2121
2122
  			       void __user *buffer, size_t *lenp, loff_t *ppos)
  {
25ddbb18a   Andi Kleen   Make the taint fl...
2123
2124
2125
  	struct ctl_table t;
  	unsigned long tmptaint = get_taint();
  	int err;
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
2126

91fcd412e   Bastian Blank   Allow reading tai...
2127
  	if (write && !capable(CAP_SYS_ADMIN))
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
2128
  		return -EPERM;
25ddbb18a   Andi Kleen   Make the taint fl...
2129
2130
  	t = *table;
  	t.data = &tmptaint;
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2131
  	err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
25ddbb18a   Andi Kleen   Make the taint fl...
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
  	if (err < 0)
  		return err;
  
  	if (write) {
  		/*
  		 * Poor man's atomic or. Not worth adding a primitive
  		 * to everyone's atomic.h for this
  		 */
  		int i;
  		for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
  			if ((tmptaint >> i) & 1)
373d4d099   Rusty Russell   taint: add explic...
2143
  				add_taint(i, LOCKDEP_STILL_OK);
25ddbb18a   Andi Kleen   Make the taint fl...
2144
2145
2146
2147
  		}
  	}
  
  	return err;
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
2148
  }
bfdc0b497   Richard Weinberger   sysctl: restrict ...
2149
  #ifdef CONFIG_PRINTK
620f6e8e8   Kees Cook   sysctl: fix write...
2150
  static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
bfdc0b497   Richard Weinberger   sysctl: restrict ...
2151
2152
2153
2154
2155
2156
2157
2158
  				void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	if (write && !capable(CAP_SYS_ADMIN))
  		return -EPERM;
  
  	return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
  }
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2159
2160
2161
2162
  struct do_proc_dointvec_minmax_conv_param {
  	int *min;
  	int *max;
  };
00b7c3395   Amerigo Wang   sysctl: refactor ...
2163
2164
  static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
  					int *valp,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
  					int write, void *data)
  {
  	struct do_proc_dointvec_minmax_conv_param *param = data;
  	if (write) {
  		int val = *negp ? -*lvalp : *lvalp;
  		if ((param->min && *param->min > val) ||
  		    (param->max && *param->max < val))
  			return -EINVAL;
  		*valp = val;
  	} else {
  		int val = *valp;
  		if (val < 0) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2177
  			*negp = true;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2178
2179
  			*lvalp = (unsigned long)-val;
  		} else {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2180
  			*negp = false;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
  			*lvalp = (unsigned long)val;
  		}
  	}
  	return 0;
  }
  
  /**
   * proc_dointvec_minmax - read a vector of integers with min/max values
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
   * @ppos: file position
   *
   * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
   * values from/to the user buffer, treated as an ASCII string.
   *
   * This routine will ensure the values are within the range specified by
   * table->extra1 (min) and table->extra2 (max).
   *
   * Returns 0 on success.
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2203
  int proc_dointvec_minmax(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2204
2205
2206
2207
2208
2209
  		  void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	struct do_proc_dointvec_minmax_conv_param param = {
  		.min = (int *) table->extra1,
  		.max = (int *) table->extra2,
  	};
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2210
  	return do_proc_dointvec(table, write, buffer, lenp, ppos,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2211
2212
  				do_proc_dointvec_minmax_conv, &param);
  }
54b501992   Kees Cook   coredump: warn ab...
2213
2214
  static void validate_coredump_safety(void)
  {
046d662f4   Alex Kelly   coredump: make co...
2215
  #ifdef CONFIG_COREDUMP
e579d2c25   Kees Cook   coredump: remove ...
2216
  	if (suid_dumpable == SUID_DUMP_ROOT &&
54b501992   Kees Cook   coredump: warn ab...
2217
2218
2219
2220
2221
2222
  	    core_pattern[0] != '/' && core_pattern[0] != '|') {
  		printk(KERN_WARNING "Unsafe core_pattern used with "\
  			"suid_dumpable=2. Pipe handler or fully qualified "\
  			"core dump path required.
  ");
  	}
046d662f4   Alex Kelly   coredump: make co...
2223
  #endif
54b501992   Kees Cook   coredump: warn ab...
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
  }
  
  static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
  		void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
  	if (!error)
  		validate_coredump_safety();
  	return error;
  }
046d662f4   Alex Kelly   coredump: make co...
2234
  #ifdef CONFIG_COREDUMP
54b501992   Kees Cook   coredump: warn ab...
2235
2236
2237
2238
2239
2240
2241
2242
  static int proc_dostring_coredump(struct ctl_table *table, int write,
  		  void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	int error = proc_dostring(table, write, buffer, lenp, ppos);
  	if (!error)
  		validate_coredump_safety();
  	return error;
  }
046d662f4   Alex Kelly   coredump: make co...
2243
  #endif
54b501992   Kees Cook   coredump: warn ab...
2244

d8217f076   Eric W. Biederman   sysctl core: Stop...
2245
  static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2246
2247
2248
2249
2250
  				     void __user *buffer,
  				     size_t *lenp, loff_t *ppos,
  				     unsigned long convmul,
  				     unsigned long convdiv)
  {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2251
2252
2253
2254
2255
2256
2257
  	unsigned long *i, *min, *max;
  	int vleft, first = 1, err = 0;
  	unsigned long page = 0;
  	size_t left;
  	char *kbuf;
  
  	if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2258
2259
2260
  		*lenp = 0;
  		return 0;
  	}
00b7c3395   Amerigo Wang   sysctl: refactor ...
2261

fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
2262
  	i = (unsigned long *) data;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2263
2264
2265
2266
  	min = (unsigned long *) table->extra1;
  	max = (unsigned long *) table->extra2;
  	vleft = table->maxlen / sizeof(unsigned long);
  	left = *lenp;
00b7c3395   Amerigo Wang   sysctl: refactor ...
2267
2268
  
  	if (write) {
f4aacea2f   Kees Cook   sysctl: allow for...
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
  		if (*ppos) {
  			switch (sysctl_writes_strict) {
  			case SYSCTL_WRITES_STRICT:
  				goto out;
  			case SYSCTL_WRITES_WARN:
  				warn_sysctl_write(table);
  				break;
  			default:
  				break;
  			}
  		}
00b7c3395   Amerigo Wang   sysctl: refactor ...
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
  		if (left > PAGE_SIZE - 1)
  			left = PAGE_SIZE - 1;
  		page = __get_free_page(GFP_TEMPORARY);
  		kbuf = (char *) page;
  		if (!kbuf)
  			return -ENOMEM;
  		if (copy_from_user(kbuf, buffer, left)) {
  			err = -EFAULT;
  			goto free;
  		}
  		kbuf[left] = 0;
  	}
27b3d80a7   Eric Dumazet   sysctl: fix min/m...
2292
  	for (; left && vleft--; i++, first = 0) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2293
  		unsigned long val;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2294
  		if (write) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2295
2296
2297
2298
2299
2300
2301
2302
  			bool neg;
  
  			left -= proc_skip_spaces(&kbuf);
  
  			err = proc_get_long(&kbuf, &left, &val, &neg,
  					     proc_wspace_sep,
  					     sizeof(proc_wspace_sep), NULL);
  			if (err)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2303
2304
  				break;
  			if (neg)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2305
2306
2307
2308
2309
  				continue;
  			if ((min && val < *min) || (max && val > *max))
  				continue;
  			*i = val;
  		} else {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2310
  			val = convdiv * (*i) / convmul;
7833819d2   Chen Gang   kernel/sysctl.c: ...
2311
  			if (!first) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2312
  				err = proc_put_char(&buffer, &left, '\t');
7833819d2   Chen Gang   kernel/sysctl.c: ...
2313
2314
2315
  				if (err)
  					break;
  			}
00b7c3395   Amerigo Wang   sysctl: refactor ...
2316
2317
2318
  			err = proc_put_long(&buffer, &left, val, false);
  			if (err)
  				break;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2319
2320
  		}
  	}
00b7c3395   Amerigo Wang   sysctl: refactor ...
2321
2322
2323
2324
2325
2326
  	if (!write && !first && left && !err)
  		err = proc_put_char(&buffer, &left, '
  ');
  	if (write && !err)
  		left -= proc_skip_spaces(&kbuf);
  free:
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2327
  	if (write) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2328
2329
2330
  		free_page(page);
  		if (first)
  			return err ? : -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2331
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2332
  	*lenp -= left;
f4aacea2f   Kees Cook   sysctl: allow for...
2333
  out:
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2334
  	*ppos += *lenp;
00b7c3395   Amerigo Wang   sysctl: refactor ...
2335
  	return err;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2336
  }
d8217f076   Eric W. Biederman   sysctl core: Stop...
2337
  static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
2338
2339
2340
2341
2342
2343
  				     void __user *buffer,
  				     size_t *lenp, loff_t *ppos,
  				     unsigned long convmul,
  				     unsigned long convdiv)
  {
  	return __do_proc_doulongvec_minmax(table->data, table, write,
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2344
  			buffer, lenp, ppos, convmul, convdiv);
fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
2345
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2346
2347
2348
2349
  /**
   * proc_doulongvec_minmax - read a vector of long integers with min/max values
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
   * @ppos: file position
   *
   * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
   * values from/to the user buffer, treated as an ASCII string.
   *
   * This routine will ensure the values are within the range specified by
   * table->extra1 (min) and table->extra2 (max).
   *
   * Returns 0 on success.
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2362
  int proc_doulongvec_minmax(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2363
2364
  			   void __user *buffer, size_t *lenp, loff_t *ppos)
  {
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2365
      return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2366
2367
2368
2369
2370
2371
  }
  
  /**
   * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
   * @ppos: file position
   *
   * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
   * values from/to the user buffer, treated as an ASCII string. The values
   * are treated as milliseconds, and converted to jiffies when they are stored.
   *
   * This routine will ensure the values are within the range specified by
   * table->extra1 (min) and table->extra2 (max).
   *
   * Returns 0 on success.
   */
d8217f076   Eric W. Biederman   sysctl core: Stop...
2385
  int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2386
2387
2388
  				      void __user *buffer,
  				      size_t *lenp, loff_t *ppos)
  {
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2389
      return do_proc_doulongvec_minmax(table, write, buffer,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2390
2391
  				     lenp, ppos, HZ, 1000l);
  }
00b7c3395   Amerigo Wang   sysctl: refactor ...
2392
  static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2393
2394
2395
2396
  					 int *valp,
  					 int write, void *data)
  {
  	if (write) {
cba9f33d1   Bart Samwel   [PATCH] Range che...
2397
2398
  		if (*lvalp > LONG_MAX / HZ)
  			return 1;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2399
2400
2401
2402
2403
  		*valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
  	} else {
  		int val = *valp;
  		unsigned long lval;
  		if (val < 0) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2404
  			*negp = true;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2405
2406
  			lval = (unsigned long)-val;
  		} else {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2407
  			*negp = false;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2408
2409
2410
2411
2412
2413
  			lval = (unsigned long)val;
  		}
  		*lvalp = lval / HZ;
  	}
  	return 0;
  }
00b7c3395   Amerigo Wang   sysctl: refactor ...
2414
  static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2415
2416
2417
2418
  						int *valp,
  						int write, void *data)
  {
  	if (write) {
cba9f33d1   Bart Samwel   [PATCH] Range che...
2419
2420
  		if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
  			return 1;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2421
2422
2423
2424
2425
  		*valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
  	} else {
  		int val = *valp;
  		unsigned long lval;
  		if (val < 0) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2426
  			*negp = true;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2427
2428
  			lval = (unsigned long)-val;
  		} else {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2429
  			*negp = false;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2430
2431
2432
2433
2434
2435
  			lval = (unsigned long)val;
  		}
  		*lvalp = jiffies_to_clock_t(lval);
  	}
  	return 0;
  }
00b7c3395   Amerigo Wang   sysctl: refactor ...
2436
  static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2437
2438
2439
2440
  					    int *valp,
  					    int write, void *data)
  {
  	if (write) {
d738ce8fd   Francesco Fusco   sysctl: range che...
2441
2442
2443
2444
2445
  		unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
  
  		if (jif > INT_MAX)
  			return 1;
  		*valp = (int)jif;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2446
2447
2448
2449
  	} else {
  		int val = *valp;
  		unsigned long lval;
  		if (val < 0) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2450
  			*negp = true;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2451
2452
  			lval = (unsigned long)-val;
  		} else {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2453
  			*negp = false;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
  			lval = (unsigned long)val;
  		}
  		*lvalp = jiffies_to_msecs(lval);
  	}
  	return 0;
  }
  
  /**
   * proc_dointvec_jiffies - read a vector of integers as seconds
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
   * @ppos: file position
   *
   * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
   * values from/to the user buffer, treated as an ASCII string. 
   * The values read are assumed to be in seconds, and are converted into
   * jiffies.
   *
   * Returns 0 on success.
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2476
  int proc_dointvec_jiffies(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2477
2478
  			  void __user *buffer, size_t *lenp, loff_t *ppos)
  {
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2479
      return do_proc_dointvec(table,write,buffer,lenp,ppos,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2480
2481
2482
2483
2484
2485
2486
  		    	    do_proc_dointvec_jiffies_conv,NULL);
  }
  
  /**
   * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2487
2488
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
1e5d53314   Randy Dunlap   [PATCH] more kern...
2489
   * @ppos: pointer to the file position
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2490
2491
2492
2493
2494
2495
2496
2497
   *
   * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
   * values from/to the user buffer, treated as an ASCII string. 
   * The values read are assumed to be in 1/USER_HZ seconds, and 
   * are converted into jiffies.
   *
   * Returns 0 on success.
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2498
  int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2499
2500
  				 void __user *buffer, size_t *lenp, loff_t *ppos)
  {
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2501
      return do_proc_dointvec(table,write,buffer,lenp,ppos,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2502
2503
2504
2505
2506
2507
2508
  		    	    do_proc_dointvec_userhz_jiffies_conv,NULL);
  }
  
  /**
   * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2509
2510
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
67be2dd1b   Martin Waitz   [PATCH] DocBook: ...
2511
2512
   * @ppos: file position
   * @ppos: the current position in the file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2513
2514
2515
2516
2517
2518
2519
2520
   *
   * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
   * values from/to the user buffer, treated as an ASCII string. 
   * The values read are assumed to be in 1/1000 seconds, and 
   * are converted into jiffies.
   *
   * Returns 0 on success.
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2521
  int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2522
2523
  			     void __user *buffer, size_t *lenp, loff_t *ppos)
  {
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2524
  	return do_proc_dointvec(table, write, buffer, lenp, ppos,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2525
2526
  				do_proc_dointvec_ms_jiffies_conv, NULL);
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2527
  static int proc_do_cad_pid(struct ctl_table *table, int write,
9ec52099e   Cedric Le Goater   [PATCH] replace c...
2528
2529
2530
2531
2532
  			   void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	struct pid *new_pid;
  	pid_t tmp;
  	int r;
6c5f3e7b4   Pavel Emelyanov   Pidns: make full ...
2533
  	tmp = pid_vnr(cad_pid);
9ec52099e   Cedric Le Goater   [PATCH] replace c...
2534

8d65af789   Alexey Dobriyan   sysctl: remove "s...
2535
  	r = __do_proc_dointvec(&tmp, table, write, buffer,
9ec52099e   Cedric Le Goater   [PATCH] replace c...
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
  			       lenp, ppos, NULL, NULL);
  	if (r || !write)
  		return r;
  
  	new_pid = find_get_pid(tmp);
  	if (!new_pid)
  		return -ESRCH;
  
  	put_pid(xchg(&cad_pid, new_pid));
  	return 0;
  }
9f977fb7a   Octavian Purdila   sysctl: add proc_...
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
  /**
   * proc_do_large_bitmap - read/write from/to a large bitmap
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
   * @ppos: file position
   *
   * The bitmap is stored at table->data and the bitmap length (in bits)
   * in table->maxlen.
   *
   * We use a range comma separated format (e.g. 1,3-4,10-10) so that
   * large bitmaps may be represented in a compact manner. Writing into
   * the file will clear the bitmap then update it with the given input.
   *
   * Returns 0 on success.
   */
  int proc_do_large_bitmap(struct ctl_table *table, int write,
  			 void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	int err = 0;
  	bool first = 1;
  	size_t left = *lenp;
  	unsigned long bitmap_len = table->maxlen;
122ff243f   WANG Cong   ipv4: make ip_loc...
2571
  	unsigned long *bitmap = *(unsigned long **) table->data;
9f977fb7a   Octavian Purdila   sysctl: add proc_...
2572
2573
2574
2575
  	unsigned long *tmp_bitmap = NULL;
  	char tr_a[] = { '-', ',', '
  ' }, tr_b[] = { ',', '
  ', 0 }, c;
122ff243f   WANG Cong   ipv4: make ip_loc...
2576
  	if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
9f977fb7a   Octavian Purdila   sysctl: add proc_...
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
  		*lenp = 0;
  		return 0;
  	}
  
  	if (write) {
  		unsigned long page = 0;
  		char *kbuf;
  
  		if (left > PAGE_SIZE - 1)
  			left = PAGE_SIZE - 1;
  
  		page = __get_free_page(GFP_TEMPORARY);
  		kbuf = (char *) page;
  		if (!kbuf)
  			return -ENOMEM;
  		if (copy_from_user(kbuf, buffer, left)) {
  			free_page(page);
  			return -EFAULT;
                  }
  		kbuf[left] = 0;
  
  		tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
  				     GFP_KERNEL);
  		if (!tmp_bitmap) {
  			free_page(page);
  			return -ENOMEM;
  		}
  		proc_skip_char(&kbuf, &left, '
  ');
  		while (!err && left) {
  			unsigned long val_a, val_b;
  			bool neg;
  
  			err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
  					     sizeof(tr_a), &c);
  			if (err)
  				break;
  			if (val_a >= bitmap_len || neg) {
  				err = -EINVAL;
  				break;
  			}
  
  			val_b = val_a;
  			if (left) {
  				kbuf++;
  				left--;
  			}
  
  			if (c == '-') {
  				err = proc_get_long(&kbuf, &left, &val_b,
  						     &neg, tr_b, sizeof(tr_b),
  						     &c);
  				if (err)
  					break;
  				if (val_b >= bitmap_len || neg ||
  				    val_a > val_b) {
  					err = -EINVAL;
  					break;
  				}
  				if (left) {
  					kbuf++;
  					left--;
  				}
  			}
5a04cca6c   Akinobu Mita   sysctl: use bitma...
2641
  			bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
9f977fb7a   Octavian Purdila   sysctl: add proc_...
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
  			first = 0;
  			proc_skip_char(&kbuf, &left, '
  ');
  		}
  		free_page(page);
  	} else {
  		unsigned long bit_a, bit_b = 0;
  
  		while (left) {
  			bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
  			if (bit_a >= bitmap_len)
  				break;
  			bit_b = find_next_zero_bit(bitmap, bitmap_len,
  						   bit_a + 1) - 1;
  
  			if (!first) {
  				err = proc_put_char(&buffer, &left, ',');
  				if (err)
  					break;
  			}
  			err = proc_put_long(&buffer, &left, bit_a, false);
  			if (err)
  				break;
  			if (bit_a != bit_b) {
  				err = proc_put_char(&buffer, &left, '-');
  				if (err)
  					break;
  				err = proc_put_long(&buffer, &left, bit_b, false);
  				if (err)
  					break;
  			}
  
  			first = 0; bit_b++;
  		}
  		if (!err)
  			err = proc_put_char(&buffer, &left, '
  ');
  	}
  
  	if (!err) {
  		if (write) {
  			if (*ppos)
  				bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
  			else
5a04cca6c   Akinobu Mita   sysctl: use bitma...
2686
  				bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
9f977fb7a   Octavian Purdila   sysctl: add proc_...
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
  		}
  		kfree(tmp_bitmap);
  		*lenp -= left;
  		*ppos += *lenp;
  		return 0;
  	} else {
  		kfree(tmp_bitmap);
  		return err;
  	}
  }
556105000   Jovi Zhang   sysctl: fix #ifde...
2697
  #else /* CONFIG_PROC_SYSCTL */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2698

8d65af789   Alexey Dobriyan   sysctl: remove "s...
2699
  int proc_dostring(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2700
2701
2702
2703
  		  void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	return -ENOSYS;
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2704
  int proc_dointvec(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2705
  		  void __user *buffer, size_t *lenp, loff_t *ppos)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2706
2707
2708
  {
  	return -ENOSYS;
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2709
  int proc_dointvec_minmax(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2710
2711
2712
2713
  		    void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	return -ENOSYS;
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2714
  int proc_dointvec_jiffies(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2715
2716
2717
2718
  		    void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	return -ENOSYS;
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2719
  int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2720
2721
2722
2723
  		    void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	return -ENOSYS;
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2724
  int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2725
2726
2727
2728
  			     void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	return -ENOSYS;
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2729
  int proc_doulongvec_minmax(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2730
2731
2732
2733
  		    void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	return -ENOSYS;
  }
d8217f076   Eric W. Biederman   sysctl core: Stop...
2734
  int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2735
2736
2737
2738
2739
  				      void __user *buffer,
  				      size_t *lenp, loff_t *ppos)
  {
      return -ENOSYS;
  }
556105000   Jovi Zhang   sysctl: fix #ifde...
2740
  #endif /* CONFIG_PROC_SYSCTL */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2741

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
  /*
   * No sense putting this after each symbol definition, twice,
   * exception granted :-)
   */
  EXPORT_SYMBOL(proc_dointvec);
  EXPORT_SYMBOL(proc_dointvec_jiffies);
  EXPORT_SYMBOL(proc_dointvec_minmax);
  EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
  EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
  EXPORT_SYMBOL(proc_dostring);
  EXPORT_SYMBOL(proc_doulongvec_minmax);
  EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);