Blame view

kernel/sysctl.c 62.6 KB
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
  /*
   * sysctl.c: General linux system control interface
   *
   * Begun 24 March 1995, Stephen Tweedie
   * Added /proc support, Dec 1995
   * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
   * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
   * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
   * Dynamic registration fixes, Stephen Tweedie.
   * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
   * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
   *  Horn.
   * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
   * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
   * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
   *  Wendling.
   * The list_for_each() macro wasn't appropriate for the sysctl loop.
   *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
   */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
20
21
22
23
24
  #include <linux/module.h>
  #include <linux/mm.h>
  #include <linux/swap.h>
  #include <linux/slab.h>
  #include <linux/sysctl.h>
5a04cca6c   Akinobu Mita   sysctl: use bitma...
25
  #include <linux/bitmap.h>
d33ed52d5   Dave Young   sysctl extern cle...
26
  #include <linux/signal.h>
455cd5ab3   Dan Rosenberg   kptr_restrict for...
27
  #include <linux/printk.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
28
  #include <linux/proc_fs.h>
72c2d5823   Andrew Morgan   V3 file capabilit...
29
  #include <linux/security.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
30
  #include <linux/ctype.h>
dfec072ec   Vegard Nossum   kmemcheck: add th...
31
  #include <linux/kmemcheck.h>
fd4b616b0   Steven Rostedt   sysctl: suppress ...
32
  #include <linux/kmemleak.h>
62239ac2b   Adrian Bunk   proper prototype ...
33
  #include <linux/fs.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
34
35
  #include <linux/init.h>
  #include <linux/kernel.h>
0296b2281   Kay Sievers   [PATCH] remove CO...
36
  #include <linux/kobject.h>
20380731b   Arnaldo Carvalho de Melo   [NET]: Fix sparse...
37
  #include <linux/net.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
38
39
40
  #include <linux/sysrq.h>
  #include <linux/highuid.h>
  #include <linux/writeback.h>
3fff4c42b   Ingo Molnar   printk: Remove ra...
41
  #include <linux/ratelimit.h>
76ab0f530   Mel Gorman   mm: compaction: a...
42
  #include <linux/compaction.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
43
  #include <linux/hugetlb.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
44
  #include <linux/initrd.h>
0b77f5bfb   David Howells   keys: make the ke...
45
  #include <linux/key.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
46
47
48
  #include <linux/times.h>
  #include <linux/limits.h>
  #include <linux/dcache.h>
6e006701c   Alexey Dobriyan   dnotify: move dir...
49
  #include <linux/dnotify.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
50
  #include <linux/syscalls.h>
c748e1340   Adrian Bunk   mm/vmstat.c: prop...
51
  #include <linux/vmstat.h>
c255d844d   Pavel Machek   [PATCH] suspend-t...
52
53
  #include <linux/nfs_fs.h>
  #include <linux/acpi.h>
10a0a8d4e   Jeremy Fitzhardinge   Add common orderl...
54
  #include <linux/reboot.h>
b0fc494fa   Steven Rostedt   ftrace: add ftrac...
55
  #include <linux/ftrace.h>
cdd6c482c   Ingo Molnar   perf: Do the big ...
56
  #include <linux/perf_event.h>
b2be84df9   Masami Hiramatsu   kprobes: Jump opt...
57
  #include <linux/kprobes.h>
b492e95be   Jens Axboe   pipe: set lower a...
58
  #include <linux/pipe_fs_i.h>
8e4228e1e   David Rientjes   oom: move sysctl ...
59
  #include <linux/oom.h>
17f60a7da   Eric Paris   capabilites: allo...
60
  #include <linux/kmod.h>
73efc0394   Dan Ballard   kernel/sysctl.c: ...
61
  #include <linux/capability.h>
404015308   Al Viro   security: trim se...
62
  #include <linux/binfmts.h>
cf4aebc29   Clark Williams   sched: Move sched...
63
  #include <linux/sched/sysctl.h>
7984754b9   Kees Cook   kexec: add sysctl...
64
  #include <linux/kexec.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
65
66
67
  
  #include <asm/uaccess.h>
  #include <asm/processor.h>
29cbc78b9   Andi Kleen   [PATCH] x86: Clea...
68
69
  #ifdef CONFIG_X86
  #include <asm/nmi.h>
0741f4d20   Chuck Ebbert   [PATCH] x86: add ...
70
  #include <asm/stacktrace.h>
6e7c40259   Ingo Molnar   x86: various chan...
71
  #include <asm/io.h>
29cbc78b9   Andi Kleen   [PATCH] x86: Clea...
72
  #endif
d550bbd40   David Howells   Disintegrate asm/...
73
74
75
  #ifdef CONFIG_SPARC
  #include <asm/setup.h>
  #endif
c55b7c3e8   Dave Young   sysctl extern cle...
76
77
78
  #ifdef CONFIG_BSD_PROCESS_ACCT
  #include <linux/acct.h>
  #endif
4f0e056fd   Dave Young   sysctl extern cle...
79
80
81
  #ifdef CONFIG_RT_MUTEXES
  #include <linux/rtmutex.h>
  #endif
2edf5e498   Dave Young   sysctl extern cle...
82
83
84
  #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
  #include <linux/lockdep.h>
  #endif
15485a468   Dave Young   sysctl extern cle...
85
86
87
  #ifdef CONFIG_CHR_DEV_SG
  #include <scsi/sg.h>
  #endif
29cbc78b9   Andi Kleen   [PATCH] x86: Clea...
88

58687acba   Don Zickus   lockup_detector: ...
89
  #ifdef CONFIG_LOCKUP_DETECTOR
504d7cf10   Don Zickus   nmi_watchdog: Com...
90
91
  #include <linux/nmi.h>
  #endif
7058cb02d   Eric W. Biederman   sysctl: deprecate...
92

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
93
94
95
  #if defined(CONFIG_SYSCTL)
  
  /* External variables not in a header file. */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
96
  extern int max_threads;
d6e711448   Alan Cox   [PATCH] setuid co...
97
  extern int suid_dumpable;
046d662f4   Alex Kelly   coredump: make co...
98
99
  #ifdef CONFIG_COREDUMP
  extern int core_uses_pid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
100
  extern char core_pattern[];
a293980c2   Neil Horman   exec: let do_core...
101
  extern unsigned int core_pipe_limit;
046d662f4   Alex Kelly   coredump: make co...
102
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
103
  extern int pid_max;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
104
  extern int pid_max_min, pid_max_max;
8ad4b1fb8   Rohit Seth   [PATCH] Make high...
105
  extern int percpu_pagelist_fraction;
bebfa1013   Andi Kleen   [PATCH] x86_64: A...
106
  extern int compat_log;
9745512ce   Arjan van de Ven   sched: latencytop...
107
  extern int latencytop_enabled;
eceea0b3d   Al Viro   [PATCH] avoid mul...
108
  extern int sysctl_nr_open_min, sysctl_nr_open_max;
dd8632a12   Paul Mundt   NOMMU: Make mmap ...
109
110
111
  #ifndef CONFIG_MMU
  extern int sysctl_nr_trim_pages;
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
112

c4f3b63fe   Ravikiran G Thirumalai   softlockup: add a...
113
  /* Constants used for minimum and  maximum */
2508ce184   Don Zickus   lockup_detector: ...
114
  #ifdef CONFIG_LOCKUP_DETECTOR
c4f3b63fe   Ravikiran G Thirumalai   softlockup: add a...
115
116
  static int sixty = 60;
  #endif
270750dbc   Aaron Tomlin   hung_task: Displa...
117
  static int __maybe_unused neg_one = -1;
c4f3b63fe   Ravikiran G Thirumalai   softlockup: add a...
118
  static int zero;
cd5f9a4c3   Linus Torvalds   kernel/sysctl.c: ...
119
120
  static int __maybe_unused one = 1;
  static int __maybe_unused two = 2;
5509a5d27   Dave Hansen   drop_caches: add ...
121
  static int __maybe_unused four = 4;
fc3501d41   Sven Wegener   mm: fix dirty_byt...
122
  static unsigned long one_ul = 1;
c4f3b63fe   Ravikiran G Thirumalai   softlockup: add a...
123
  static int one_hundred = 100;
af91322ef   Dave Young   printk: add print...
124
125
126
  #ifdef CONFIG_PRINTK
  static int ten_thousand = 10000;
  #endif
c4f3b63fe   Ravikiran G Thirumalai   softlockup: add a...
127

9e4a5bda8   Andrea Righi   mm: prevent divid...
128
129
  /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
  static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
130
131
132
133
134
  /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
  static int maxolduid = 65535;
  static int minolduid;
  
  static int ngroups_max = NGROUPS_MAX;
73efc0394   Dan Ballard   kernel/sysctl.c: ...
135
  static const int cap_last_cap = CAP_LAST_CAP;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
136

80df28476   Liu Hua   hung_task: check ...
137
138
139
140
  /*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
  #ifdef CONFIG_DETECT_HUNG_TASK
  static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
  #endif
d14f17294   Dave Young   sysctl extern cle...
141
142
143
  #ifdef CONFIG_INOTIFY_USER
  #include <linux/inotify.h>
  #endif
72c57ed50   David S. Miller   sysctl: Use CONFI...
144
  #ifdef CONFIG_SPARC
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
145
146
147
148
  #endif
  
  #ifdef __hppa__
  extern int pwrsw_enabled;
bf14e3b97   Vineet Gupta   sysctl: Enable PA...
149
150
151
  #endif
  
  #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
152
153
  extern int unaligned_enabled;
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
154

d2b176ed8   Jes Sorensen   [IA64] sysctl opt...
155
  #ifdef CONFIG_IA64
88fc241f5   Doug Chapman   [IA64] dump stack...
156
  extern int unaligned_dump_stack;
d2b176ed8   Jes Sorensen   [IA64] sysctl opt...
157
  #endif
b6fca7253   Vineet Gupta   sysctl: Enable IA...
158
159
160
  #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
  extern int no_unaligned_warning;
  #endif
d6f8ff738   Randy Dunlap   [PATCH] cad_pid s...
161
  #ifdef CONFIG_PROC_SYSCTL
f4aacea2f   Kees Cook   sysctl: allow for...
162
163
164
165
166
167
  
  #define SYSCTL_WRITES_LEGACY	-1
  #define SYSCTL_WRITES_WARN	 0
  #define SYSCTL_WRITES_STRICT	 1
  
  static int sysctl_writes_strict = SYSCTL_WRITES_WARN;
8d65af789   Alexey Dobriyan   sysctl: remove "s...
168
  static int proc_do_cad_pid(struct ctl_table *table, int write,
9ec52099e   Cedric Le Goater   [PATCH] replace c...
169
  		  void __user *buffer, size_t *lenp, loff_t *ppos);
8d65af789   Alexey Dobriyan   sysctl: remove "s...
170
  static int proc_taint(struct ctl_table *table, int write,
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
171
  			       void __user *buffer, size_t *lenp, loff_t *ppos);
d6f8ff738   Randy Dunlap   [PATCH] cad_pid s...
172
  #endif
9ec52099e   Cedric Le Goater   [PATCH] replace c...
173

bfdc0b497   Richard Weinberger   sysctl: restrict ...
174
  #ifdef CONFIG_PRINTK
620f6e8e8   Kees Cook   sysctl: fix write...
175
  static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
bfdc0b497   Richard Weinberger   sysctl: restrict ...
176
177
  				void __user *buffer, size_t *lenp, loff_t *ppos);
  #endif
54b501992   Kees Cook   coredump: warn ab...
178
179
  static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
  		void __user *buffer, size_t *lenp, loff_t *ppos);
046d662f4   Alex Kelly   coredump: make co...
180
  #ifdef CONFIG_COREDUMP
54b501992   Kees Cook   coredump: warn ab...
181
182
  static int proc_dostring_coredump(struct ctl_table *table, int write,
  		void __user *buffer, size_t *lenp, loff_t *ppos);
046d662f4   Alex Kelly   coredump: make co...
183
  #endif
54b501992   Kees Cook   coredump: warn ab...
184

97f5f0cd8   Dmitry Torokhov   Input: implement ...
185
  #ifdef CONFIG_MAGIC_SYSRQ
8c6a98b22   Andy Whitcroft   Input: sysrq - en...
186
  /* Note: sysrq code uses it's own private copy */
8eaede49d   Ben Hutchings   sysrq: Allow magi...
187
  static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
97f5f0cd8   Dmitry Torokhov   Input: implement ...
188

6f8fd1d77   Joe Perches   sysctl: convert u...
189
  static int sysrq_sysctl_handler(struct ctl_table *table, int write,
97f5f0cd8   Dmitry Torokhov   Input: implement ...
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
  				void __user *buffer, size_t *lenp,
  				loff_t *ppos)
  {
  	int error;
  
  	error = proc_dointvec(table, write, buffer, lenp, ppos);
  	if (error)
  		return error;
  
  	if (write)
  		sysrq_toggle_support(__sysrq_enabled);
  
  	return 0;
  }
  
  #endif
d8217f076   Eric W. Biederman   sysctl core: Stop...
206
207
208
209
210
211
  static struct ctl_table kern_table[];
  static struct ctl_table vm_table[];
  static struct ctl_table fs_table[];
  static struct ctl_table debug_table[];
  static struct ctl_table dev_table[];
  extern struct ctl_table random_table[];
7ef9964e6   Davide Libenzi   epoll: introduce ...
212
213
214
  #ifdef CONFIG_EPOLL
  extern struct ctl_table epoll_table[];
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
215
216
217
218
  
  #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
  int sysctl_legacy_va_layout;
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
219
  /* The default sysctl tables: */
de4e83bd6   Eric W. Biederman   sysctl: Register ...
220
  static struct ctl_table sysctl_base_table[] = {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
221
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
222
223
224
225
226
  		.procname	= "kernel",
  		.mode		= 0555,
  		.child		= kern_table,
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
227
228
229
230
  		.procname	= "vm",
  		.mode		= 0555,
  		.child		= vm_table,
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
231
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
232
233
234
235
236
  		.procname	= "fs",
  		.mode		= 0555,
  		.child		= fs_table,
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
237
238
239
240
241
  		.procname	= "debug",
  		.mode		= 0555,
  		.child		= debug_table,
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
242
243
244
245
  		.procname	= "dev",
  		.mode		= 0555,
  		.child		= dev_table,
  	},
6fce56ec9   Eric W. Biederman   sysctl: Remove re...
246
  	{ }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
247
  };
77e54a1f8   Ingo Molnar   sched: add CFS de...
248
  #ifdef CONFIG_SCHED_DEBUG
73c4efd2c   Eric Dumazet   sched: sysctl, pr...
249
250
251
252
  static int min_sched_granularity_ns = 100000;		/* 100 usecs */
  static int max_sched_granularity_ns = NSEC_PER_SEC;	/* 1 second */
  static int min_wakeup_granularity_ns;			/* 0 usecs */
  static int max_wakeup_granularity_ns = NSEC_PER_SEC;	/* 1 second */
cbee9f88e   Peter Zijlstra   mm: numa: Add fau...
253
  #ifdef CONFIG_SMP
1983a922a   Christian Ehrhardt   sched: Make tunab...
254
255
  static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
  static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
cbee9f88e   Peter Zijlstra   mm: numa: Add fau...
256
257
  #endif /* CONFIG_SMP */
  #endif /* CONFIG_SCHED_DEBUG */
77e54a1f8   Ingo Molnar   sched: add CFS de...
258

5e7719058   Mel Gorman   mm: compaction: a...
259
260
261
262
  #ifdef CONFIG_COMPACTION
  static int min_extfrag_threshold;
  static int max_extfrag_threshold = 1000;
  #endif
d8217f076   Eric W. Biederman   sysctl core: Stop...
263
  static struct ctl_table kern_table[] = {
2bba22c50   Mike Galbraith   sched: Turn off c...
264
  	{
2bba22c50   Mike Galbraith   sched: Turn off c...
265
266
267
268
  		.procname	= "sched_child_runs_first",
  		.data		= &sysctl_sched_child_runs_first,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
269
  		.proc_handler	= proc_dointvec,
2bba22c50   Mike Galbraith   sched: Turn off c...
270
  	},
77e54a1f8   Ingo Molnar   sched: add CFS de...
271
272
  #ifdef CONFIG_SCHED_DEBUG
  	{
b2be5e96d   Peter Zijlstra   sched: reintroduc...
273
274
  		.procname	= "sched_min_granularity_ns",
  		.data		= &sysctl_sched_min_granularity,
77e54a1f8   Ingo Molnar   sched: add CFS de...
275
276
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
702a7c760   Linus Torvalds   Merge branch 'sch...
277
  		.proc_handler	= sched_proc_update_handler,
b2be5e96d   Peter Zijlstra   sched: reintroduc...
278
279
  		.extra1		= &min_sched_granularity_ns,
  		.extra2		= &max_sched_granularity_ns,
77e54a1f8   Ingo Molnar   sched: add CFS de...
280
281
  	},
  	{
218050855   Peter Zijlstra   sched: adaptive s...
282
283
284
285
  		.procname	= "sched_latency_ns",
  		.data		= &sysctl_sched_latency,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
702a7c760   Linus Torvalds   Merge branch 'sch...
286
  		.proc_handler	= sched_proc_update_handler,
218050855   Peter Zijlstra   sched: adaptive s...
287
288
289
290
  		.extra1		= &min_sched_granularity_ns,
  		.extra2		= &max_sched_granularity_ns,
  	},
  	{
77e54a1f8   Ingo Molnar   sched: add CFS de...
291
292
293
294
  		.procname	= "sched_wakeup_granularity_ns",
  		.data		= &sysctl_sched_wakeup_granularity,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
702a7c760   Linus Torvalds   Merge branch 'sch...
295
  		.proc_handler	= sched_proc_update_handler,
77e54a1f8   Ingo Molnar   sched: add CFS de...
296
297
298
  		.extra1		= &min_wakeup_granularity_ns,
  		.extra2		= &max_wakeup_granularity_ns,
  	},
cbee9f88e   Peter Zijlstra   mm: numa: Add fau...
299
  #ifdef CONFIG_SMP
77e54a1f8   Ingo Molnar   sched: add CFS de...
300
  	{
1983a922a   Christian Ehrhardt   sched: Make tunab...
301
302
303
304
  		.procname	= "sched_tunable_scaling",
  		.data		= &sysctl_sched_tunable_scaling,
  		.maxlen		= sizeof(enum sched_tunable_scaling),
  		.mode		= 0644,
702a7c760   Linus Torvalds   Merge branch 'sch...
305
  		.proc_handler	= sched_proc_update_handler,
1983a922a   Christian Ehrhardt   sched: Make tunab...
306
307
  		.extra1		= &min_sched_tunable_scaling,
  		.extra2		= &max_sched_tunable_scaling,
2398f2c6d   Peter Zijlstra   sched: update sha...
308
309
  	},
  	{
d00535db4   Namhyung Kim   sched: Add time u...
310
  		.procname	= "sched_migration_cost_ns",
da84d9617   Ingo Molnar   sched: reintroduc...
311
312
313
  		.data		= &sysctl_sched_migration_cost,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
314
  		.proc_handler	= proc_dointvec,
da84d9617   Ingo Molnar   sched: reintroduc...
315
  	},
b82d9fdd8   Peter Zijlstra   sched: avoid larg...
316
  	{
b82d9fdd8   Peter Zijlstra   sched: avoid larg...
317
318
319
  		.procname	= "sched_nr_migrate",
  		.data		= &sysctl_sched_nr_migrate,
  		.maxlen		= sizeof(unsigned int),
fa85ae241   Peter Zijlstra   sched: rt time limit
320
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
321
  		.proc_handler	= proc_dointvec,
fa85ae241   Peter Zijlstra   sched: rt time limit
322
  	},
cd1bb94b4   Arun R Bharadwaj   timers: /proc/sys...
323
  	{
d00535db4   Namhyung Kim   sched: Add time u...
324
  		.procname	= "sched_time_avg_ms",
e9e9250bc   Peter Zijlstra   sched: Scale down...
325
326
327
  		.data		= &sysctl_sched_time_avg,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
328
  		.proc_handler	= proc_dointvec,
e9e9250bc   Peter Zijlstra   sched: Scale down...
329
330
  	},
  	{
d00535db4   Namhyung Kim   sched: Add time u...
331
  		.procname	= "sched_shares_window_ns",
a7a4f8a75   Paul Turner   sched: Add sysctl...
332
333
334
335
336
337
  		.data		= &sysctl_sched_shares_window,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec,
  	},
  	{
cd1bb94b4   Arun R Bharadwaj   timers: /proc/sys...
338
339
340
341
  		.procname	= "timer_migration",
  		.data		= &sysctl_timer_migration,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
342
  		.proc_handler	= proc_dointvec_minmax,
bfdb4d9f0   Arun R Bharadwaj   timers: Fix timer...
343
344
  		.extra1		= &zero,
  		.extra2		= &one,
fa85ae241   Peter Zijlstra   sched: rt time limit
345
  	},
cbee9f88e   Peter Zijlstra   mm: numa: Add fau...
346
347
348
  #endif /* CONFIG_SMP */
  #ifdef CONFIG_NUMA_BALANCING
  	{
4b96a29ba   Peter Zijlstra   mm: sched: numa: ...
349
350
351
352
353
354
355
  		.procname	= "numa_balancing_scan_delay_ms",
  		.data		= &sysctl_numa_balancing_scan_delay,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec,
  	},
  	{
cbee9f88e   Peter Zijlstra   mm: numa: Add fau...
356
357
358
359
360
361
362
363
364
365
366
367
368
  		.procname	= "numa_balancing_scan_period_min_ms",
  		.data		= &sysctl_numa_balancing_scan_period_min,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec,
  	},
  	{
  		.procname	= "numa_balancing_scan_period_max_ms",
  		.data		= &sysctl_numa_balancing_scan_period_max,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec,
  	},
6e5fb223e   Peter Zijlstra   mm: sched: numa: ...
369
370
371
372
373
  	{
  		.procname	= "numa_balancing_scan_size_mb",
  		.data		= &sysctl_numa_balancing_scan_size,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
641926589   Kirill Tkhai   sched/fair: Fix d...
374
375
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &one,
6e5fb223e   Peter Zijlstra   mm: sched: numa: ...
376
  	},
3a7053b32   Mel Gorman   sched/numa: Favou...
377
  	{
54a43d549   Andi Kleen   numa: add a sysct...
378
379
380
381
382
383
384
385
  		.procname	= "numa_balancing",
  		.data		= NULL, /* filled in by handler */
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
  		.proc_handler	= sysctl_numa_balancing,
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
cbee9f88e   Peter Zijlstra   mm: numa: Add fau...
386
387
  #endif /* CONFIG_NUMA_BALANCING */
  #endif /* CONFIG_SCHED_DEBUG */
1799e35d5   Ingo Molnar   sched: add /proc/...
388
  	{
9f0c1e560   Peter Zijlstra   sched: rt-group: ...
389
390
391
392
  		.procname	= "sched_rt_period_us",
  		.data		= &sysctl_sched_rt_period,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
393
  		.proc_handler	= sched_rt_handler,
9f0c1e560   Peter Zijlstra   sched: rt-group: ...
394
395
  	},
  	{
9f0c1e560   Peter Zijlstra   sched: rt-group: ...
396
397
398
399
  		.procname	= "sched_rt_runtime_us",
  		.data		= &sysctl_sched_rt_runtime,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
400
  		.proc_handler	= sched_rt_handler,
9f0c1e560   Peter Zijlstra   sched: rt-group: ...
401
  	},
ce0dbbbb3   Clark Williams   sched/rt: Add a t...
402
403
404
405
406
407
408
  	{
  		.procname	= "sched_rr_timeslice_ms",
  		.data		= &sched_rr_timeslice,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= sched_rr_handler,
  	},
5091faa44   Mike Galbraith   sched: Add 'autog...
409
410
411
412
413
414
  #ifdef CONFIG_SCHED_AUTOGROUP
  	{
  		.procname	= "sched_autogroup_enabled",
  		.data		= &sysctl_sched_autogroup_enabled,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
1747b21fe   Yong Zhang   sched, autogroup,...
415
  		.proc_handler	= proc_dointvec_minmax,
5091faa44   Mike Galbraith   sched: Add 'autog...
416
417
418
419
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
  #endif
ec12cb7f3   Paul Turner   sched: Accumulate...
420
421
422
423
424
425
426
427
428
429
  #ifdef CONFIG_CFS_BANDWIDTH
  	{
  		.procname	= "sched_cfs_bandwidth_slice_us",
  		.data		= &sysctl_sched_cfs_bandwidth_slice,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &one,
  	},
  #endif
f20786ff4   Peter Zijlstra   lockstat: core in...
430
431
  #ifdef CONFIG_PROVE_LOCKING
  	{
f20786ff4   Peter Zijlstra   lockstat: core in...
432
433
434
435
  		.procname	= "prove_locking",
  		.data		= &prove_locking,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
436
  		.proc_handler	= proc_dointvec,
f20786ff4   Peter Zijlstra   lockstat: core in...
437
438
439
440
  	},
  #endif
  #ifdef CONFIG_LOCK_STAT
  	{
f20786ff4   Peter Zijlstra   lockstat: core in...
441
442
443
444
  		.procname	= "lock_stat",
  		.data		= &lock_stat,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
445
  		.proc_handler	= proc_dointvec,
f20786ff4   Peter Zijlstra   lockstat: core in...
446
447
  	},
  #endif
77e54a1f8   Ingo Molnar   sched: add CFS de...
448
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
449
450
451
452
  		.procname	= "panic",
  		.data		= &panic_timeout,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
453
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
454
  	},
046d662f4   Alex Kelly   coredump: make co...
455
  #ifdef CONFIG_COREDUMP
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
456
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
457
458
459
460
  		.procname	= "core_uses_pid",
  		.data		= &core_uses_pid,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
461
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
462
463
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
464
465
  		.procname	= "core_pattern",
  		.data		= core_pattern,
71ce92f3f   Dan Aloni   make sysctl/kerne...
466
  		.maxlen		= CORENAME_MAX_SIZE,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
467
  		.mode		= 0644,
54b501992   Kees Cook   coredump: warn ab...
468
  		.proc_handler	= proc_dostring_coredump,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
469
  	},
a293980c2   Neil Horman   exec: let do_core...
470
  	{
a293980c2   Neil Horman   exec: let do_core...
471
472
473
474
  		.procname	= "core_pipe_limit",
  		.data		= &core_pipe_limit,
  		.maxlen		= sizeof(unsigned int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
475
  		.proc_handler	= proc_dointvec,
a293980c2   Neil Horman   exec: let do_core...
476
  	},
046d662f4   Alex Kelly   coredump: make co...
477
  #endif
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
478
  #ifdef CONFIG_PROC_SYSCTL
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
479
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
480
  		.procname	= "tainted",
25ddbb18a   Andi Kleen   Make the taint fl...
481
  		.maxlen 	= sizeof(long),
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
482
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
483
  		.proc_handler	= proc_taint,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
484
  	},
f4aacea2f   Kees Cook   sysctl: allow for...
485
486
487
488
489
490
491
492
493
  	{
  		.procname	= "sysctl_writes_strict",
  		.data		= &sysctl_writes_strict,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &neg_one,
  		.extra2		= &one,
  	},
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
494
  #endif
9745512ce   Arjan van de Ven   sched: latencytop...
495
496
497
498
499
500
  #ifdef CONFIG_LATENCYTOP
  	{
  		.procname	= "latencytop",
  		.data		= &latencytop_enabled,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
501
  		.proc_handler	= proc_dointvec,
9745512ce   Arjan van de Ven   sched: latencytop...
502
503
  	},
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
504
505
  #ifdef CONFIG_BLK_DEV_INITRD
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
506
507
508
509
  		.procname	= "real-root-dev",
  		.data		= &real_root_dev,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
510
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
511
512
  	},
  #endif
45807a1df   Ingo Molnar   vdso: print fatal...
513
  	{
45807a1df   Ingo Molnar   vdso: print fatal...
514
515
516
517
  		.procname	= "print-fatal-signals",
  		.data		= &print_fatal_signals,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
518
  		.proc_handler	= proc_dointvec,
45807a1df   Ingo Molnar   vdso: print fatal...
519
  	},
72c57ed50   David S. Miller   sysctl: Use CONFI...
520
  #ifdef CONFIG_SPARC
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
521
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
522
523
524
525
  		.procname	= "reboot-cmd",
  		.data		= reboot_command,
  		.maxlen		= 256,
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
526
  		.proc_handler	= proc_dostring,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
527
528
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
529
530
531
532
  		.procname	= "stop-a",
  		.data		= &stop_a_enabled,
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
533
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
534
535
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
536
537
538
539
  		.procname	= "scons-poweroff",
  		.data		= &scons_pwroff,
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
540
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
541
542
  	},
  #endif
0871420fa   David S. Miller   sparc64: Add tsb-...
543
544
  #ifdef CONFIG_SPARC64
  	{
0871420fa   David S. Miller   sparc64: Add tsb-...
545
546
547
548
  		.procname	= "tsb-ratio",
  		.data		= &sysctl_tsb_ratio,
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
549
  		.proc_handler	= proc_dointvec,
0871420fa   David S. Miller   sparc64: Add tsb-...
550
551
  	},
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
552
553
  #ifdef __hppa__
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
554
555
556
557
  		.procname	= "soft-power",
  		.data		= &pwrsw_enabled,
  		.maxlen		= sizeof (int),
  	 	.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
558
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
559
  	},
bf14e3b97   Vineet Gupta   sysctl: Enable PA...
560
561
  #endif
  #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
562
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
563
564
565
566
  		.procname	= "unaligned-trap",
  		.data		= &unaligned_enabled,
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
567
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
568
569
570
  	},
  #endif
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
571
572
573
574
  		.procname	= "ctrl-alt-del",
  		.data		= &C_A_D,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
575
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
576
  	},
606576ce8   Steven Rostedt   ftrace: rename FT...
577
  #ifdef CONFIG_FUNCTION_TRACER
b0fc494fa   Steven Rostedt   ftrace: add ftrac...
578
  	{
b0fc494fa   Steven Rostedt   ftrace: add ftrac...
579
580
581
582
  		.procname	= "ftrace_enabled",
  		.data		= &ftrace_enabled,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
583
  		.proc_handler	= ftrace_enable_sysctl,
b0fc494fa   Steven Rostedt   ftrace: add ftrac...
584
585
  	},
  #endif
f38f1d2aa   Steven Rostedt   trace: add a way ...
586
587
  #ifdef CONFIG_STACK_TRACER
  	{
f38f1d2aa   Steven Rostedt   trace: add a way ...
588
589
590
591
  		.procname	= "stack_tracer_enabled",
  		.data		= &stack_tracer_enabled,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
592
  		.proc_handler	= stack_trace_sysctl,
f38f1d2aa   Steven Rostedt   trace: add a way ...
593
594
  	},
  #endif
944ac4259   Steven Rostedt   ftrace: ftrace du...
595
596
  #ifdef CONFIG_TRACING
  	{
3299b4dd1   Peter Zijlstra   ftrace: sysctl typo
597
  		.procname	= "ftrace_dump_on_oops",
944ac4259   Steven Rostedt   ftrace: ftrace du...
598
599
600
  		.data		= &ftrace_dump_on_oops,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
601
  		.proc_handler	= proc_dointvec,
944ac4259   Steven Rostedt   ftrace: ftrace du...
602
  	},
de7edd314   Steven Rostedt (Red Hat)   tracing: Disable ...
603
604
605
606
607
608
609
  	{
  		.procname	= "traceoff_on_warning",
  		.data		= &__disable_trace_on_warning,
  		.maxlen		= sizeof(__disable_trace_on_warning),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec,
  	},
0daa23029   Steven Rostedt (Red Hat)   tracing: Add tp_p...
610
611
612
613
614
615
616
  	{
  		.procname	= "tracepoint_printk",
  		.data		= &tracepoint_printk,
  		.maxlen		= sizeof(tracepoint_printk),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec,
  	},
944ac4259   Steven Rostedt   ftrace: ftrace du...
617
  #endif
7984754b9   Kees Cook   kexec: add sysctl...
618
619
620
621
622
623
624
625
626
627
628
629
  #ifdef CONFIG_KEXEC
  	{
  		.procname	= "kexec_load_disabled",
  		.data		= &kexec_load_disabled,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		/* only handle a transition from default "0" to "1" */
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &one,
  		.extra2		= &one,
  	},
  #endif
a1ef5adb4   Johannes Berg   remove CONFIG_KMO...
630
  #ifdef CONFIG_MODULES
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
631
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
632
633
634
635
  		.procname	= "modprobe",
  		.data		= &modprobe_path,
  		.maxlen		= KMOD_PATH_LEN,
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
636
  		.proc_handler	= proc_dostring,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
637
  	},
3d43321b7   Kees Cook   modules: sysctl t...
638
  	{
3d43321b7   Kees Cook   modules: sysctl t...
639
640
641
642
643
  		.procname	= "modules_disabled",
  		.data		= &modules_disabled,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		/* only handle a transition from default "0" to "1" */
6d4561110   Eric W. Biederman   sysctl: Drop & in...
644
  		.proc_handler	= proc_dointvec_minmax,
3d43321b7   Kees Cook   modules: sysctl t...
645
646
647
  		.extra1		= &one,
  		.extra2		= &one,
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
648
  #endif
86d56134f   Michael Marineau   kobject: Make sup...
649
  #ifdef CONFIG_UEVENT_HELPER
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
650
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
651
  		.procname	= "hotplug",
312c004d3   Kay Sievers   [PATCH] driver co...
652
653
  		.data		= &uevent_helper,
  		.maxlen		= UEVENT_HELPER_PATH_LEN,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
654
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
655
  		.proc_handler	= proc_dostring,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
656
  	},
86d56134f   Michael Marineau   kobject: Make sup...
657
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
658
659
  #ifdef CONFIG_CHR_DEV_SG
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
660
661
662
663
  		.procname	= "sg-big-buff",
  		.data		= &sg_big_buff,
  		.maxlen		= sizeof (int),
  		.mode		= 0444,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
664
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
665
666
667
668
  	},
  #endif
  #ifdef CONFIG_BSD_PROCESS_ACCT
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
669
670
671
672
  		.procname	= "acct",
  		.data		= &acct_parm,
  		.maxlen		= 3*sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
673
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
674
675
  	},
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
676
677
  #ifdef CONFIG_MAGIC_SYSRQ
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
678
  		.procname	= "sysrq",
5d6f647fc   Ingo Molnar   [PATCH] debug: ad...
679
  		.data		= &__sysrq_enabled,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
680
681
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
97f5f0cd8   Dmitry Torokhov   Input: implement ...
682
  		.proc_handler	= sysrq_sysctl_handler,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
683
684
  	},
  #endif
d6f8ff738   Randy Dunlap   [PATCH] cad_pid s...
685
  #ifdef CONFIG_PROC_SYSCTL
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
686
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
687
  		.procname	= "cad_pid",
9ec52099e   Cedric Le Goater   [PATCH] replace c...
688
  		.data		= NULL,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
689
690
  		.maxlen		= sizeof (int),
  		.mode		= 0600,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
691
  		.proc_handler	= proc_do_cad_pid,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
692
  	},
d6f8ff738   Randy Dunlap   [PATCH] cad_pid s...
693
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
694
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
695
696
697
698
  		.procname	= "threads-max",
  		.data		= &max_threads,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
699
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
700
701
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
702
703
704
705
  		.procname	= "random",
  		.mode		= 0555,
  		.child		= random_table,
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
706
  	{
17f60a7da   Eric Paris   capabilites: allo...
707
708
709
710
711
  		.procname	= "usermodehelper",
  		.mode		= 0555,
  		.child		= usermodehelper_table,
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
712
713
714
715
  		.procname	= "overflowuid",
  		.data		= &overflowuid,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
716
  		.proc_handler	= proc_dointvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
717
718
719
720
  		.extra1		= &minolduid,
  		.extra2		= &maxolduid,
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
721
722
723
724
  		.procname	= "overflowgid",
  		.data		= &overflowgid,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
725
  		.proc_handler	= proc_dointvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
726
727
728
  		.extra1		= &minolduid,
  		.extra2		= &maxolduid,
  	},
347a8dc3b   Martin Schwidefsky   [PATCH] s390: cle...
729
  #ifdef CONFIG_S390
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
730
731
  #ifdef CONFIG_MATHEMU
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
732
733
734
735
  		.procname	= "ieee_emulation_warnings",
  		.data		= &sysctl_ieee_emulation_warnings,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
736
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
737
738
  	},
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
739
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
740
  		.procname	= "userprocess_debug",
ab3c68ee5   Heiko Carstens   [S390] debug: ena...
741
  		.data		= &show_unhandled_signals,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
742
743
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
744
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
745
746
747
  	},
  #endif
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
748
749
750
751
  		.procname	= "pid_max",
  		.data		= &pid_max,
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
752
  		.proc_handler	= proc_dointvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
753
754
755
756
  		.extra1		= &pid_max_min,
  		.extra2		= &pid_max_max,
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
757
758
759
760
  		.procname	= "panic_on_oops",
  		.data		= &panic_on_oops,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
761
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
762
  	},
7ef3d2fd1   Joe Perches   printk_ratelimit(...
763
764
  #if defined CONFIG_PRINTK
  	{
7ef3d2fd1   Joe Perches   printk_ratelimit(...
765
766
767
768
  		.procname	= "printk",
  		.data		= &console_loglevel,
  		.maxlen		= 4*sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
769
  		.proc_handler	= proc_dointvec,
7ef3d2fd1   Joe Perches   printk_ratelimit(...
770
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
771
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
772
  		.procname	= "printk_ratelimit",
717115e1a   Dave Young   printk ratelimiti...
773
  		.data		= &printk_ratelimit_state.interval,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
774
775
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
776
  		.proc_handler	= proc_dointvec_jiffies,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
777
778
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
779
  		.procname	= "printk_ratelimit_burst",
717115e1a   Dave Young   printk ratelimiti...
780
  		.data		= &printk_ratelimit_state.burst,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
781
782
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
783
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
784
  	},
af91322ef   Dave Young   printk: add print...
785
  	{
af91322ef   Dave Young   printk: add print...
786
787
788
789
  		.procname	= "printk_delay",
  		.data		= &printk_delay_msec,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
790
  		.proc_handler	= proc_dointvec_minmax,
af91322ef   Dave Young   printk: add print...
791
792
793
  		.extra1		= &zero,
  		.extra2		= &ten_thousand,
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
794
  	{
eaf06b241   Dan Rosenberg   Restrict unprivil...
795
796
797
798
  		.procname	= "dmesg_restrict",
  		.data		= &dmesg_restrict,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
620f6e8e8   Kees Cook   sysctl: fix write...
799
  		.proc_handler	= proc_dointvec_minmax_sysadmin,
eaf06b241   Dan Rosenberg   Restrict unprivil...
800
801
802
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
455cd5ab3   Dan Rosenberg   kptr_restrict for...
803
804
805
806
807
  	{
  		.procname	= "kptr_restrict",
  		.data		= &kptr_restrict,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
620f6e8e8   Kees Cook   sysctl: fix write...
808
  		.proc_handler	= proc_dointvec_minmax_sysadmin,
455cd5ab3   Dan Rosenberg   kptr_restrict for...
809
810
811
  		.extra1		= &zero,
  		.extra2		= &two,
  	},
df6e61d4c   Joe Perches   kernel/sysctl.c: ...
812
  #endif
eaf06b241   Dan Rosenberg   Restrict unprivil...
813
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
814
815
816
817
  		.procname	= "ngroups_max",
  		.data		= &ngroups_max,
  		.maxlen		= sizeof (int),
  		.mode		= 0444,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
818
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
819
  	},
73efc0394   Dan Ballard   kernel/sysctl.c: ...
820
821
822
823
824
825
826
  	{
  		.procname	= "cap_last_cap",
  		.data		= (void *)&cap_last_cap,
  		.maxlen		= sizeof(int),
  		.mode		= 0444,
  		.proc_handler	= proc_dointvec,
  	},
58687acba   Don Zickus   lockup_detector: ...
827
  #if defined(CONFIG_LOCKUP_DETECTOR)
504d7cf10   Don Zickus   nmi_watchdog: Com...
828
  	{
58687acba   Don Zickus   lockup_detector: ...
829
  		.procname       = "watchdog",
3c00ea82c   Frederic Weisbecker   watchdog: Rename ...
830
  		.data           = &watchdog_user_enabled,
504d7cf10   Don Zickus   nmi_watchdog: Com...
831
832
  		.maxlen         = sizeof (int),
  		.mode           = 0644,
586692a5a   Mandeep Singh Baines   watchdog: Disable...
833
834
835
  		.proc_handler   = proc_dowatchdog,
  		.extra1		= &zero,
  		.extra2		= &one,
58687acba   Don Zickus   lockup_detector: ...
836
837
838
  	},
  	{
  		.procname	= "watchdog_thresh",
586692a5a   Mandeep Singh Baines   watchdog: Disable...
839
  		.data		= &watchdog_thresh,
58687acba   Don Zickus   lockup_detector: ...
840
841
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
586692a5a   Mandeep Singh Baines   watchdog: Disable...
842
  		.proc_handler	= proc_dowatchdog,
a6572f84c   Li Zefan   watchdog: Disallo...
843
  		.extra1		= &zero,
58687acba   Don Zickus   lockup_detector: ...
844
  		.extra2		= &sixty,
504d7cf10   Don Zickus   nmi_watchdog: Com...
845
  	},
2508ce184   Don Zickus   lockup_detector: ...
846
847
848
849
850
851
852
853
854
  	{
  		.procname	= "softlockup_panic",
  		.data		= &softlockup_panic,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
ed235875e   Aaron Tomlin   kernel/watchdog.c...
855
856
857
858
859
860
861
862
863
864
865
  #ifdef CONFIG_SMP
  	{
  		.procname	= "softlockup_all_cpu_backtrace",
  		.data		= &sysctl_softlockup_all_cpu_backtrace,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
  #endif /* CONFIG_SMP */
5dc305587   Don Zickus   x86, NMI: Add bac...
866
867
  	{
  		.procname       = "nmi_watchdog",
3c00ea82c   Frederic Weisbecker   watchdog: Rename ...
868
  		.data           = &watchdog_user_enabled,
5dc305587   Don Zickus   x86, NMI: Add bac...
869
870
  		.maxlen         = sizeof (int),
  		.mode           = 0644,
586692a5a   Mandeep Singh Baines   watchdog: Disable...
871
872
873
  		.proc_handler   = proc_dowatchdog,
  		.extra1		= &zero,
  		.extra2		= &one,
5dc305587   Don Zickus   x86, NMI: Add bac...
874
875
876
877
878
879
880
881
882
883
  	},
  #endif
  #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
  	{
  		.procname       = "unknown_nmi_panic",
  		.data           = &unknown_nmi_panic,
  		.maxlen         = sizeof (int),
  		.mode           = 0644,
  		.proc_handler   = proc_dointvec,
  	},
504d7cf10   Don Zickus   nmi_watchdog: Com...
884
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
885
886
  #if defined(CONFIG_X86)
  	{
8da5adda9   Don Zickus   [PATCH] x86: Allo...
887
888
889
890
  		.procname	= "panic_on_unrecovered_nmi",
  		.data		= &panic_on_unrecovered_nmi,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
891
  		.proc_handler	= proc_dointvec,
8da5adda9   Don Zickus   [PATCH] x86: Allo...
892
893
  	},
  	{
5211a242d   Kurt Garloff   x86: Add sysctl t...
894
895
896
897
  		.procname	= "panic_on_io_nmi",
  		.data		= &panic_on_io_nmi,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
898
  		.proc_handler	= proc_dointvec,
5211a242d   Kurt Garloff   x86: Add sysctl t...
899
  	},
55af77969   Mitsuo Hayasaka   x86: Panic on det...
900
901
902
903
904
905
906
907
908
  #ifdef CONFIG_DEBUG_STACKOVERFLOW
  	{
  		.procname	= "panic_on_stackoverflow",
  		.data		= &sysctl_panic_on_stackoverflow,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec,
  	},
  #endif
5211a242d   Kurt Garloff   x86: Add sysctl t...
909
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
910
911
912
913
  		.procname	= "bootloader_type",
  		.data		= &bootloader_type,
  		.maxlen		= sizeof (int),
  		.mode		= 0444,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
914
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
915
  	},
0741f4d20   Chuck Ebbert   [PATCH] x86: add ...
916
  	{
5031296c5   H. Peter Anvin   x86: add extensio...
917
918
919
920
  		.procname	= "bootloader_version",
  		.data		= &bootloader_version,
  		.maxlen		= sizeof (int),
  		.mode		= 0444,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
921
  		.proc_handler	= proc_dointvec,
5031296c5   H. Peter Anvin   x86: add extensio...
922
923
  	},
  	{
0741f4d20   Chuck Ebbert   [PATCH] x86: add ...
924
925
926
927
  		.procname	= "kstack_depth_to_print",
  		.data		= &kstack_depth_to_print,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
928
  		.proc_handler	= proc_dointvec,
0741f4d20   Chuck Ebbert   [PATCH] x86: add ...
929
  	},
6e7c40259   Ingo Molnar   x86: various chan...
930
  	{
6e7c40259   Ingo Molnar   x86: various chan...
931
932
933
934
  		.procname	= "io_delay_type",
  		.data		= &io_delay_type,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
935
  		.proc_handler	= proc_dointvec,
6e7c40259   Ingo Molnar   x86: various chan...
936
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
937
  #endif
7a9166e3b   Luke Yang   [PATCH] Fix undef...
938
  #if defined(CONFIG_MMU)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
939
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
940
941
942
943
  		.procname	= "randomize_va_space",
  		.data		= &randomize_va_space,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
944
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
945
  	},
7a9166e3b   Luke Yang   [PATCH] Fix undef...
946
  #endif
0152fb376   Martin Schwidefsky   [PATCH] s390: spi...
947
  #if defined(CONFIG_S390) && defined(CONFIG_SMP)
951f22d5b   Martin Schwidefsky   [PATCH] s390: spi...
948
  	{
951f22d5b   Martin Schwidefsky   [PATCH] s390: spi...
949
950
951
952
  		.procname	= "spin_retry",
  		.data		= &spin_retry,
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
953
  		.proc_handler	= proc_dointvec,
951f22d5b   Martin Schwidefsky   [PATCH] s390: spi...
954
955
  	},
  #endif
673d5b43d   Len Brown   ACPI: restore CON...
956
  #if	defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
c255d844d   Pavel Machek   [PATCH] suspend-t...
957
  	{
c255d844d   Pavel Machek   [PATCH] suspend-t...
958
  		.procname	= "acpi_video_flags",
77afcf78a   Pavel Machek   PM: Integrate bee...
959
  		.data		= &acpi_realmode_flags,
c255d844d   Pavel Machek   [PATCH] suspend-t...
960
961
  		.maxlen		= sizeof (unsigned long),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
962
  		.proc_handler	= proc_doulongvec_minmax,
c255d844d   Pavel Machek   [PATCH] suspend-t...
963
964
  	},
  #endif
b6fca7253   Vineet Gupta   sysctl: Enable IA...
965
  #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
d2b176ed8   Jes Sorensen   [IA64] sysctl opt...
966
  	{
d2b176ed8   Jes Sorensen   [IA64] sysctl opt...
967
968
969
970
  		.procname	= "ignore-unaligned-usertrap",
  		.data		= &no_unaligned_warning,
  		.maxlen		= sizeof (int),
  	 	.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
971
  		.proc_handler	= proc_dointvec,
d2b176ed8   Jes Sorensen   [IA64] sysctl opt...
972
  	},
b6fca7253   Vineet Gupta   sysctl: Enable IA...
973
974
  #endif
  #ifdef CONFIG_IA64
88fc241f5   Doug Chapman   [IA64] dump stack...
975
  	{
88fc241f5   Doug Chapman   [IA64] dump stack...
976
977
978
979
  		.procname	= "unaligned-dump-stack",
  		.data		= &unaligned_dump_stack,
  		.maxlen		= sizeof (int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
980
  		.proc_handler	= proc_dointvec,
88fc241f5   Doug Chapman   [IA64] dump stack...
981
  	},
d2b176ed8   Jes Sorensen   [IA64] sysctl opt...
982
  #endif
e162b39a3   Mandeep Singh Baines   softlockup: decou...
983
984
  #ifdef CONFIG_DETECT_HUNG_TASK
  	{
e162b39a3   Mandeep Singh Baines   softlockup: decou...
985
986
987
988
  		.procname	= "hung_task_panic",
  		.data		= &sysctl_hung_task_panic,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
989
  		.proc_handler	= proc_dointvec_minmax,
e162b39a3   Mandeep Singh Baines   softlockup: decou...
990
991
992
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
82a1fcb90   Ingo Molnar   softlockup: autom...
993
  	{
82a1fcb90   Ingo Molnar   softlockup: autom...
994
995
  		.procname	= "hung_task_check_count",
  		.data		= &sysctl_hung_task_check_count,
cd64647f0   Li Zefan   hung_task: Change...
996
  		.maxlen		= sizeof(int),
82a1fcb90   Ingo Molnar   softlockup: autom...
997
  		.mode		= 0644,
cd64647f0   Li Zefan   hung_task: Change...
998
999
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &zero,
82a1fcb90   Ingo Molnar   softlockup: autom...
1000
1001
  	},
  	{
82a1fcb90   Ingo Molnar   softlockup: autom...
1002
1003
  		.procname	= "hung_task_timeout_secs",
  		.data		= &sysctl_hung_task_timeout_secs,
90739081e   Ingo Molnar   softlockup: fix s...
1004
  		.maxlen		= sizeof(unsigned long),
82a1fcb90   Ingo Molnar   softlockup: autom...
1005
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1006
  		.proc_handler	= proc_dohung_task_timeout_secs,
80df28476   Liu Hua   hung_task: check ...
1007
  		.extra2		= &hung_task_timeout_max,
82a1fcb90   Ingo Molnar   softlockup: autom...
1008
1009
  	},
  	{
82a1fcb90   Ingo Molnar   softlockup: autom...
1010
1011
  		.procname	= "hung_task_warnings",
  		.data		= &sysctl_hung_task_warnings,
270750dbc   Aaron Tomlin   hung_task: Displa...
1012
  		.maxlen		= sizeof(int),
82a1fcb90   Ingo Molnar   softlockup: autom...
1013
  		.mode		= 0644,
270750dbc   Aaron Tomlin   hung_task: Displa...
1014
1015
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &neg_one,
82a1fcb90   Ingo Molnar   softlockup: autom...
1016
  	},
c4f3b63fe   Ravikiran G Thirumalai   softlockup: add a...
1017
  #endif
bebfa1013   Andi Kleen   [PATCH] x86_64: A...
1018
1019
  #ifdef CONFIG_COMPAT
  	{
bebfa1013   Andi Kleen   [PATCH] x86_64: A...
1020
1021
1022
1023
  		.procname	= "compat-log",
  		.data		= &compat_log,
  		.maxlen		= sizeof (int),
  	 	.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1024
  		.proc_handler	= proc_dointvec,
bebfa1013   Andi Kleen   [PATCH] x86_64: A...
1025
1026
  	},
  #endif
23f78d4a0   Ingo Molnar   [PATCH] pi-futex:...
1027
1028
  #ifdef CONFIG_RT_MUTEXES
  	{
23f78d4a0   Ingo Molnar   [PATCH] pi-futex:...
1029
1030
1031
1032
  		.procname	= "max_lock_depth",
  		.data		= &max_lock_depth,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1033
  		.proc_handler	= proc_dointvec,
23f78d4a0   Ingo Molnar   [PATCH] pi-futex:...
1034
1035
  	},
  #endif
10a0a8d4e   Jeremy Fitzhardinge   Add common orderl...
1036
  	{
10a0a8d4e   Jeremy Fitzhardinge   Add common orderl...
1037
1038
1039
1040
  		.procname	= "poweroff_cmd",
  		.data		= &poweroff_cmd,
  		.maxlen		= POWEROFF_CMD_PATH_LEN,
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1041
  		.proc_handler	= proc_dostring,
10a0a8d4e   Jeremy Fitzhardinge   Add common orderl...
1042
  	},
0b77f5bfb   David Howells   keys: make the ke...
1043
1044
  #ifdef CONFIG_KEYS
  	{
0b77f5bfb   David Howells   keys: make the ke...
1045
1046
1047
1048
1049
  		.procname	= "keys",
  		.mode		= 0555,
  		.child		= key_sysctls,
  	},
  #endif
cdd6c482c   Ingo Molnar   perf: Do the big ...
1050
  #ifdef CONFIG_PERF_EVENTS
aa4a22187   Vince Weaver   perf: Comment /pr...
1051
1052
1053
1054
1055
1056
  	/*
  	 * User-space scripts rely on the existence of this file
  	 * as a feature check for perf_events being enabled.
  	 *
  	 * So it's an ABI, do not remove!
  	 */
1ccd15497   Peter Zijlstra   perf_counter: sys...
1057
  	{
cdd6c482c   Ingo Molnar   perf: Do the big ...
1058
1059
1060
  		.procname	= "perf_event_paranoid",
  		.data		= &sysctl_perf_event_paranoid,
  		.maxlen		= sizeof(sysctl_perf_event_paranoid),
1ccd15497   Peter Zijlstra   perf_counter: sys...
1061
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1062
  		.proc_handler	= proc_dointvec,
1ccd15497   Peter Zijlstra   perf_counter: sys...
1063
  	},
c5078f78b   Peter Zijlstra   perf_counter: pro...
1064
  	{
cdd6c482c   Ingo Molnar   perf: Do the big ...
1065
1066
1067
  		.procname	= "perf_event_mlock_kb",
  		.data		= &sysctl_perf_event_mlock,
  		.maxlen		= sizeof(sysctl_perf_event_mlock),
c5078f78b   Peter Zijlstra   perf_counter: pro...
1068
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1069
  		.proc_handler	= proc_dointvec,
c5078f78b   Peter Zijlstra   perf_counter: pro...
1070
  	},
a78ac3258   Peter Zijlstra   perf_counter: Gen...
1071
  	{
cdd6c482c   Ingo Molnar   perf: Do the big ...
1072
1073
1074
  		.procname	= "perf_event_max_sample_rate",
  		.data		= &sysctl_perf_event_sample_rate,
  		.maxlen		= sizeof(sysctl_perf_event_sample_rate),
a78ac3258   Peter Zijlstra   perf_counter: Gen...
1075
  		.mode		= 0644,
163ec4354   Peter Zijlstra   perf: Optimize th...
1076
  		.proc_handler	= perf_proc_update_handler,
723478c8a   Knut Petersen   perf: Enforce 1 a...
1077
  		.extra1		= &one,
a78ac3258   Peter Zijlstra   perf_counter: Gen...
1078
  	},
14c63f17b   Dave Hansen   perf: Drop sample...
1079
1080
1081
1082
1083
1084
1085
1086
1087
  	{
  		.procname	= "perf_cpu_time_max_percent",
  		.data		= &sysctl_perf_cpu_time_max_percent,
  		.maxlen		= sizeof(sysctl_perf_cpu_time_max_percent),
  		.mode		= 0644,
  		.proc_handler	= perf_cpu_time_max_percent_handler,
  		.extra1		= &zero,
  		.extra2		= &one_hundred,
  	},
1ccd15497   Peter Zijlstra   perf_counter: sys...
1088
  #endif
dfec072ec   Vegard Nossum   kmemcheck: add th...
1089
1090
  #ifdef CONFIG_KMEMCHECK
  	{
dfec072ec   Vegard Nossum   kmemcheck: add th...
1091
1092
1093
1094
  		.procname	= "kmemcheck",
  		.data		= &kmemcheck_enabled,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1095
  		.proc_handler	= proc_dointvec,
dfec072ec   Vegard Nossum   kmemcheck: add th...
1096
1097
  	},
  #endif
9e3961a09   Prarit Bhargava   kernel: add panic...
1098
1099
1100
1101
1102
1103
1104
1105
1106
  	{
  		.procname	= "panic_on_warn",
  		.data		= &panic_on_warn,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
6fce56ec9   Eric W. Biederman   sysctl: Remove re...
1107
  	{ }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1108
  };
d8217f076   Eric W. Biederman   sysctl core: Stop...
1109
  static struct ctl_table vm_table[] = {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1110
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1111
1112
1113
1114
  		.procname	= "overcommit_memory",
  		.data		= &sysctl_overcommit_memory,
  		.maxlen		= sizeof(sysctl_overcommit_memory),
  		.mode		= 0644,
cb16e95fa   Petr Holasek   sysctl: add some ...
1115
1116
1117
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &zero,
  		.extra2		= &two,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1118
1119
  	},
  	{
fadd8fbd1   KAMEZAWA Hiroyuki   [PATCH] support f...
1120
1121
1122
1123
  		.procname	= "panic_on_oom",
  		.data		= &sysctl_panic_on_oom,
  		.maxlen		= sizeof(sysctl_panic_on_oom),
  		.mode		= 0644,
cb16e95fa   Petr Holasek   sysctl: add some ...
1124
1125
1126
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &zero,
  		.extra2		= &two,
fadd8fbd1   KAMEZAWA Hiroyuki   [PATCH] support f...
1127
1128
  	},
  	{
fe071d7e8   David Rientjes   oom: add oom_kill...
1129
1130
1131
1132
  		.procname	= "oom_kill_allocating_task",
  		.data		= &sysctl_oom_kill_allocating_task,
  		.maxlen		= sizeof(sysctl_oom_kill_allocating_task),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1133
  		.proc_handler	= proc_dointvec,
fe071d7e8   David Rientjes   oom: add oom_kill...
1134
1135
  	},
  	{
fef1bdd68   David Rientjes   oom: add sysctl t...
1136
1137
1138
1139
  		.procname	= "oom_dump_tasks",
  		.data		= &sysctl_oom_dump_tasks,
  		.maxlen		= sizeof(sysctl_oom_dump_tasks),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1140
  		.proc_handler	= proc_dointvec,
fef1bdd68   David Rientjes   oom: add sysctl t...
1141
1142
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1143
1144
1145
1146
  		.procname	= "overcommit_ratio",
  		.data		= &sysctl_overcommit_ratio,
  		.maxlen		= sizeof(sysctl_overcommit_ratio),
  		.mode		= 0644,
49f0ce5f9   Jerome Marchand   mm: add overcommi...
1147
1148
1149
1150
1151
1152
1153
1154
  		.proc_handler	= overcommit_ratio_handler,
  	},
  	{
  		.procname	= "overcommit_kbytes",
  		.data		= &sysctl_overcommit_kbytes,
  		.maxlen		= sizeof(sysctl_overcommit_kbytes),
  		.mode		= 0644,
  		.proc_handler	= overcommit_kbytes_handler,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1155
1156
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1157
1158
1159
1160
  		.procname	= "page-cluster", 
  		.data		= &page_cluster,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
cb16e95fa   Petr Holasek   sysctl: add some ...
1161
1162
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &zero,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1163
1164
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1165
1166
1167
1168
  		.procname	= "dirty_background_ratio",
  		.data		= &dirty_background_ratio,
  		.maxlen		= sizeof(dirty_background_ratio),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1169
  		.proc_handler	= dirty_background_ratio_handler,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1170
1171
1172
1173
  		.extra1		= &zero,
  		.extra2		= &one_hundred,
  	},
  	{
2da02997e   David Rientjes   mm: add dirty_bac...
1174
1175
1176
1177
  		.procname	= "dirty_background_bytes",
  		.data		= &dirty_background_bytes,
  		.maxlen		= sizeof(dirty_background_bytes),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1178
  		.proc_handler	= dirty_background_bytes_handler,
fc3501d41   Sven Wegener   mm: fix dirty_byt...
1179
  		.extra1		= &one_ul,
2da02997e   David Rientjes   mm: add dirty_bac...
1180
1181
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1182
1183
1184
1185
  		.procname	= "dirty_ratio",
  		.data		= &vm_dirty_ratio,
  		.maxlen		= sizeof(vm_dirty_ratio),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1186
  		.proc_handler	= dirty_ratio_handler,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1187
1188
1189
1190
  		.extra1		= &zero,
  		.extra2		= &one_hundred,
  	},
  	{
2da02997e   David Rientjes   mm: add dirty_bac...
1191
1192
1193
1194
  		.procname	= "dirty_bytes",
  		.data		= &vm_dirty_bytes,
  		.maxlen		= sizeof(vm_dirty_bytes),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1195
  		.proc_handler	= dirty_bytes_handler,
9e4a5bda8   Andrea Righi   mm: prevent divid...
1196
  		.extra1		= &dirty_bytes_min,
2da02997e   David Rientjes   mm: add dirty_bac...
1197
1198
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1199
  		.procname	= "dirty_writeback_centisecs",
f6ef94381   Bart Samwel   [PATCH] Represent...
1200
1201
  		.data		= &dirty_writeback_interval,
  		.maxlen		= sizeof(dirty_writeback_interval),
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1202
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1203
  		.proc_handler	= dirty_writeback_centisecs_handler,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1204
1205
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1206
  		.procname	= "dirty_expire_centisecs",
f6ef94381   Bart Samwel   [PATCH] Represent...
1207
1208
  		.data		= &dirty_expire_interval,
  		.maxlen		= sizeof(dirty_expire_interval),
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1209
  		.mode		= 0644,
cb16e95fa   Petr Holasek   sysctl: add some ...
1210
1211
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &zero,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1212
1213
  	},
  	{
3965c9ae4   Wanpeng Li   mm: prepare for r...
1214
1215
1216
  		.procname       = "nr_pdflush_threads",
  		.mode           = 0444 /* read-only */,
  		.proc_handler   = pdflush_proc_obsolete,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1217
1218
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1219
1220
1221
1222
  		.procname	= "swappiness",
  		.data		= &vm_swappiness,
  		.maxlen		= sizeof(vm_swappiness),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1223
  		.proc_handler	= proc_dointvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1224
1225
1226
1227
  		.extra1		= &zero,
  		.extra2		= &one_hundred,
  	},
  #ifdef CONFIG_HUGETLB_PAGE
06808b082   Lee Schermerhorn   hugetlb: derive h...
1228
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1229
  		.procname	= "nr_hugepages",
e5ff21594   Andi Kleen   hugetlb: multiple...
1230
  		.data		= NULL,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1231
1232
  		.maxlen		= sizeof(unsigned long),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1233
  		.proc_handler	= hugetlb_sysctl_handler,
ed4d4902e   David Rientjes   mm, hugetlb: remo...
1234
  		.extra1		= &zero,
06808b082   Lee Schermerhorn   hugetlb: derive h...
1235
1236
1237
1238
1239
1240
1241
1242
  	},
  #ifdef CONFIG_NUMA
  	{
  		.procname       = "nr_hugepages_mempolicy",
  		.data           = NULL,
  		.maxlen         = sizeof(unsigned long),
  		.mode           = 0644,
  		.proc_handler   = &hugetlb_mempolicy_sysctl_handler,
ed4d4902e   David Rientjes   mm, hugetlb: remo...
1243
  		.extra1		= &zero,
06808b082   Lee Schermerhorn   hugetlb: derive h...
1244
1245
  	},
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1246
  	 {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1247
1248
1249
1250
  		.procname	= "hugetlb_shm_group",
  		.data		= &sysctl_hugetlb_shm_group,
  		.maxlen		= sizeof(gid_t),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1251
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1252
  	 },
396faf030   Mel Gorman   Allow huge page a...
1253
  	 {
396faf030   Mel Gorman   Allow huge page a...
1254
1255
1256
1257
  		.procname	= "hugepages_treat_as_movable",
  		.data		= &hugepages_treat_as_movable,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
86cdb465c   Naoya Horiguchi   mm: prepare to re...
1258
  		.proc_handler	= proc_dointvec,
396faf030   Mel Gorman   Allow huge page a...
1259
  	},
54f9f80d6   Adam Litke   hugetlb: Add huge...
1260
  	{
d1c3fb1f8   Nishanth Aravamudan   hugetlb: introduc...
1261
  		.procname	= "nr_overcommit_hugepages",
e5ff21594   Andi Kleen   hugetlb: multiple...
1262
1263
  		.data		= NULL,
  		.maxlen		= sizeof(unsigned long),
d1c3fb1f8   Nishanth Aravamudan   hugetlb: introduc...
1264
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1265
  		.proc_handler	= hugetlb_overcommit_handler,
ed4d4902e   David Rientjes   mm, hugetlb: remo...
1266
  		.extra1		= &zero,
d1c3fb1f8   Nishanth Aravamudan   hugetlb: introduc...
1267
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1268
1269
  #endif
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1270
1271
1272
1273
  		.procname	= "lowmem_reserve_ratio",
  		.data		= &sysctl_lowmem_reserve_ratio,
  		.maxlen		= sizeof(sysctl_lowmem_reserve_ratio),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1274
  		.proc_handler	= lowmem_reserve_ratio_sysctl_handler,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1275
1276
  	},
  	{
9d0243bca   Andrew Morton   [PATCH] drop-page...
1277
1278
1279
1280
1281
  		.procname	= "drop_caches",
  		.data		= &sysctl_drop_caches,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= drop_caches_sysctl_handler,
cb16e95fa   Petr Holasek   sysctl: add some ...
1282
  		.extra1		= &one,
5509a5d27   Dave Hansen   drop_caches: add ...
1283
  		.extra2		= &four,
9d0243bca   Andrew Morton   [PATCH] drop-page...
1284
  	},
76ab0f530   Mel Gorman   mm: compaction: a...
1285
1286
1287
1288
1289
1290
1291
1292
  #ifdef CONFIG_COMPACTION
  	{
  		.procname	= "compact_memory",
  		.data		= &sysctl_compact_memory,
  		.maxlen		= sizeof(int),
  		.mode		= 0200,
  		.proc_handler	= sysctl_compaction_handler,
  	},
5e7719058   Mel Gorman   mm: compaction: a...
1293
1294
1295
1296
1297
1298
1299
1300
1301
  	{
  		.procname	= "extfrag_threshold",
  		.data		= &sysctl_extfrag_threshold,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= sysctl_extfrag_handler,
  		.extra1		= &min_extfrag_threshold,
  		.extra2		= &max_extfrag_threshold,
  	},
76ab0f530   Mel Gorman   mm: compaction: a...
1302
  #endif /* CONFIG_COMPACTION */
9d0243bca   Andrew Morton   [PATCH] drop-page...
1303
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1304
1305
1306
1307
  		.procname	= "min_free_kbytes",
  		.data		= &min_free_kbytes,
  		.maxlen		= sizeof(min_free_kbytes),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1308
  		.proc_handler	= min_free_kbytes_sysctl_handler,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1309
1310
  		.extra1		= &zero,
  	},
8ad4b1fb8   Rohit Seth   [PATCH] Make high...
1311
  	{
8ad4b1fb8   Rohit Seth   [PATCH] Make high...
1312
1313
1314
1315
  		.procname	= "percpu_pagelist_fraction",
  		.data		= &percpu_pagelist_fraction,
  		.maxlen		= sizeof(percpu_pagelist_fraction),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1316
  		.proc_handler	= percpu_pagelist_fraction_sysctl_handler,
7cd2b0a34   David Rientjes   mm, pcp: allow re...
1317
  		.extra1		= &zero,
8ad4b1fb8   Rohit Seth   [PATCH] Make high...
1318
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1319
1320
  #ifdef CONFIG_MMU
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1321
1322
1323
1324
  		.procname	= "max_map_count",
  		.data		= &sysctl_max_map_count,
  		.maxlen		= sizeof(sysctl_max_map_count),
  		.mode		= 0644,
3e26120cc   WANG Cong   kernel/sysctl.c: ...
1325
  		.proc_handler	= proc_dointvec_minmax,
70da2340f   Amerigo Wang   'sysctl_max_map_c...
1326
  		.extra1		= &zero,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1327
  	},
dd8632a12   Paul Mundt   NOMMU: Make mmap ...
1328
1329
  #else
  	{
dd8632a12   Paul Mundt   NOMMU: Make mmap ...
1330
1331
1332
1333
  		.procname	= "nr_trim_pages",
  		.data		= &sysctl_nr_trim_pages,
  		.maxlen		= sizeof(sysctl_nr_trim_pages),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1334
  		.proc_handler	= proc_dointvec_minmax,
dd8632a12   Paul Mundt   NOMMU: Make mmap ...
1335
1336
  		.extra1		= &zero,
  	},
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1337
1338
  #endif
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1339
1340
1341
1342
  		.procname	= "laptop_mode",
  		.data		= &laptop_mode,
  		.maxlen		= sizeof(laptop_mode),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1343
  		.proc_handler	= proc_dointvec_jiffies,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1344
1345
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1346
1347
1348
1349
  		.procname	= "block_dump",
  		.data		= &block_dump,
  		.maxlen		= sizeof(block_dump),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1350
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1351
1352
1353
  		.extra1		= &zero,
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1354
1355
1356
1357
  		.procname	= "vfs_cache_pressure",
  		.data		= &sysctl_vfs_cache_pressure,
  		.maxlen		= sizeof(sysctl_vfs_cache_pressure),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1358
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1359
1360
1361
1362
  		.extra1		= &zero,
  	},
  #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1363
1364
1365
1366
  		.procname	= "legacy_va_layout",
  		.data		= &sysctl_legacy_va_layout,
  		.maxlen		= sizeof(sysctl_legacy_va_layout),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1367
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1368
1369
1370
  		.extra1		= &zero,
  	},
  #endif
1743660b9   Christoph Lameter   [PATCH] Zone recl...
1371
1372
  #ifdef CONFIG_NUMA
  	{
1743660b9   Christoph Lameter   [PATCH] Zone recl...
1373
1374
1375
1376
  		.procname	= "zone_reclaim_mode",
  		.data		= &zone_reclaim_mode,
  		.maxlen		= sizeof(zone_reclaim_mode),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1377
  		.proc_handler	= proc_dointvec,
c84db23c6   Christoph Lameter   [PATCH] zone_recl...
1378
  		.extra1		= &zero,
1743660b9   Christoph Lameter   [PATCH] Zone recl...
1379
  	},
9614634fe   Christoph Lameter   [PATCH] ZVC/zone_...
1380
  	{
9614634fe   Christoph Lameter   [PATCH] ZVC/zone_...
1381
1382
1383
1384
  		.procname	= "min_unmapped_ratio",
  		.data		= &sysctl_min_unmapped_ratio,
  		.maxlen		= sizeof(sysctl_min_unmapped_ratio),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1385
  		.proc_handler	= sysctl_min_unmapped_ratio_sysctl_handler,
9614634fe   Christoph Lameter   [PATCH] ZVC/zone_...
1386
1387
1388
  		.extra1		= &zero,
  		.extra2		= &one_hundred,
  	},
0ff38490c   Christoph Lameter   [PATCH] zone_recl...
1389
  	{
0ff38490c   Christoph Lameter   [PATCH] zone_recl...
1390
1391
1392
1393
  		.procname	= "min_slab_ratio",
  		.data		= &sysctl_min_slab_ratio,
  		.maxlen		= sizeof(sysctl_min_slab_ratio),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1394
  		.proc_handler	= sysctl_min_slab_ratio_sysctl_handler,
0ff38490c   Christoph Lameter   [PATCH] zone_recl...
1395
1396
1397
  		.extra1		= &zero,
  		.extra2		= &one_hundred,
  	},
1743660b9   Christoph Lameter   [PATCH] Zone recl...
1398
  #endif
77461ab33   Christoph Lameter   Make vm statistic...
1399
1400
  #ifdef CONFIG_SMP
  	{
77461ab33   Christoph Lameter   Make vm statistic...
1401
1402
1403
1404
  		.procname	= "stat_interval",
  		.data		= &sysctl_stat_interval,
  		.maxlen		= sizeof(sysctl_stat_interval),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1405
  		.proc_handler	= proc_dointvec_jiffies,
77461ab33   Christoph Lameter   Make vm statistic...
1406
1407
  	},
  #endif
6e1415467   David Howells   NOMMU: Optimise a...
1408
  #ifdef CONFIG_MMU
ed0321895   Eric Paris   security: Protect...
1409
  	{
ed0321895   Eric Paris   security: Protect...
1410
  		.procname	= "mmap_min_addr",
788084aba   Eric Paris   Security/SELinux:...
1411
1412
  		.data		= &dac_mmap_min_addr,
  		.maxlen		= sizeof(unsigned long),
ed0321895   Eric Paris   security: Protect...
1413
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1414
  		.proc_handler	= mmap_min_addr_handler,
ed0321895   Eric Paris   security: Protect...
1415
  	},
6e1415467   David Howells   NOMMU: Optimise a...
1416
  #endif
f0c0b2b80   KAMEZAWA Hiroyuki   change zonelist o...
1417
1418
  #ifdef CONFIG_NUMA
  	{
f0c0b2b80   KAMEZAWA Hiroyuki   change zonelist o...
1419
1420
1421
1422
  		.procname	= "numa_zonelist_order",
  		.data		= &numa_zonelist_order,
  		.maxlen		= NUMA_ZONELIST_ORDER_LEN,
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1423
  		.proc_handler	= numa_zonelist_order_handler,
f0c0b2b80   KAMEZAWA Hiroyuki   change zonelist o...
1424
1425
  	},
  #endif
2b8232ce5   Al Viro   minimal build fix...
1426
  #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
5c36e6578   Paul Mundt   sysctl: Support v...
1427
     (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
e6e5494cb   Ingo Molnar   [PATCH] vdso: ran...
1428
  	{
e6e5494cb   Ingo Molnar   [PATCH] vdso: ran...
1429
  		.procname	= "vdso_enabled",
3d7ee969b   Andy Lutomirski   x86, vdso: Clean ...
1430
1431
1432
1433
  #ifdef CONFIG_X86_32
  		.data		= &vdso32_enabled,
  		.maxlen		= sizeof(vdso32_enabled),
  #else
e6e5494cb   Ingo Molnar   [PATCH] vdso: ran...
1434
1435
  		.data		= &vdso_enabled,
  		.maxlen		= sizeof(vdso_enabled),
3d7ee969b   Andy Lutomirski   x86, vdso: Clean ...
1436
  #endif
e6e5494cb   Ingo Molnar   [PATCH] vdso: ran...
1437
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1438
  		.proc_handler	= proc_dointvec,
e6e5494cb   Ingo Molnar   [PATCH] vdso: ran...
1439
1440
1441
  		.extra1		= &zero,
  	},
  #endif
195cf453d   Bron Gondwana   mm/page-writeback...
1442
1443
  #ifdef CONFIG_HIGHMEM
  	{
195cf453d   Bron Gondwana   mm/page-writeback...
1444
1445
1446
1447
  		.procname	= "highmem_is_dirtyable",
  		.data		= &vm_highmem_is_dirtyable,
  		.maxlen		= sizeof(vm_highmem_is_dirtyable),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1448
  		.proc_handler	= proc_dointvec_minmax,
195cf453d   Bron Gondwana   mm/page-writeback...
1449
1450
1451
1452
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
  #endif
6a46079cf   Andi Kleen   HWPOISON: The hig...
1453
1454
  #ifdef CONFIG_MEMORY_FAILURE
  	{
6a46079cf   Andi Kleen   HWPOISON: The hig...
1455
1456
1457
1458
  		.procname	= "memory_failure_early_kill",
  		.data		= &sysctl_memory_failure_early_kill,
  		.maxlen		= sizeof(sysctl_memory_failure_early_kill),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1459
  		.proc_handler	= proc_dointvec_minmax,
6a46079cf   Andi Kleen   HWPOISON: The hig...
1460
1461
1462
1463
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
  	{
6a46079cf   Andi Kleen   HWPOISON: The hig...
1464
1465
1466
1467
  		.procname	= "memory_failure_recovery",
  		.data		= &sysctl_memory_failure_recovery,
  		.maxlen		= sizeof(sysctl_memory_failure_recovery),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1468
  		.proc_handler	= proc_dointvec_minmax,
6a46079cf   Andi Kleen   HWPOISON: The hig...
1469
1470
1471
1472
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
  #endif
c9b1d0981   Andrew Shewmaker   mm: limit growth ...
1473
1474
1475
1476
1477
1478
1479
  	{
  		.procname	= "user_reserve_kbytes",
  		.data		= &sysctl_user_reserve_kbytes,
  		.maxlen		= sizeof(sysctl_user_reserve_kbytes),
  		.mode		= 0644,
  		.proc_handler	= proc_doulongvec_minmax,
  	},
4eeab4f55   Andrew Shewmaker   mm: replace hardc...
1480
1481
1482
1483
1484
1485
1486
  	{
  		.procname	= "admin_reserve_kbytes",
  		.data		= &sysctl_admin_reserve_kbytes,
  		.maxlen		= sizeof(sysctl_admin_reserve_kbytes),
  		.mode		= 0644,
  		.proc_handler	= proc_doulongvec_minmax,
  	},
6fce56ec9   Eric W. Biederman   sysctl: Remove re...
1487
  	{ }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1488
  };
2abc26fc6   Eric W. Biederman   [PATCH] sysctl: c...
1489
  #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
d8217f076   Eric W. Biederman   sysctl core: Stop...
1490
  static struct ctl_table binfmt_misc_table[] = {
6fce56ec9   Eric W. Biederman   sysctl: Remove re...
1491
  	{ }
2abc26fc6   Eric W. Biederman   [PATCH] sysctl: c...
1492
1493
  };
  #endif
d8217f076   Eric W. Biederman   sysctl core: Stop...
1494
  static struct ctl_table fs_table[] = {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1495
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1496
1497
  		.procname	= "inode-nr",
  		.data		= &inodes_stat,
3942c07cc   Glauber Costa   fs: bump inode an...
1498
  		.maxlen		= 2*sizeof(long),
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1499
  		.mode		= 0444,
cffbc8aa3   Dave Chinner   fs: Convert nr_in...
1500
  		.proc_handler	= proc_nr_inodes,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1501
1502
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1503
1504
  		.procname	= "inode-state",
  		.data		= &inodes_stat,
3942c07cc   Glauber Costa   fs: bump inode an...
1505
  		.maxlen		= 7*sizeof(long),
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1506
  		.mode		= 0444,
cffbc8aa3   Dave Chinner   fs: Convert nr_in...
1507
  		.proc_handler	= proc_nr_inodes,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1508
1509
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1510
1511
  		.procname	= "file-nr",
  		.data		= &files_stat,
518de9b39   Eric Dumazet   fs: allow for mor...
1512
  		.maxlen		= sizeof(files_stat),
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1513
  		.mode		= 0444,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1514
  		.proc_handler	= proc_nr_files,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1515
1516
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1517
1518
  		.procname	= "file-max",
  		.data		= &files_stat.max_files,
518de9b39   Eric Dumazet   fs: allow for mor...
1519
  		.maxlen		= sizeof(files_stat.max_files),
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1520
  		.mode		= 0644,
518de9b39   Eric Dumazet   fs: allow for mor...
1521
  		.proc_handler	= proc_doulongvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1522
1523
  	},
  	{
9cfe015aa   Eric Dumazet   get rid of NR_OPE...
1524
1525
1526
1527
  		.procname	= "nr_open",
  		.data		= &sysctl_nr_open,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1528
  		.proc_handler	= proc_dointvec_minmax,
eceea0b3d   Al Viro   [PATCH] avoid mul...
1529
1530
  		.extra1		= &sysctl_nr_open_min,
  		.extra2		= &sysctl_nr_open_max,
9cfe015aa   Eric Dumazet   get rid of NR_OPE...
1531
1532
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1533
1534
  		.procname	= "dentry-state",
  		.data		= &dentry_stat,
3942c07cc   Glauber Costa   fs: bump inode an...
1535
  		.maxlen		= 6*sizeof(long),
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1536
  		.mode		= 0444,
312d3ca85   Christoph Hellwig   fs: use percpu co...
1537
  		.proc_handler	= proc_nr_dentry,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1538
1539
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1540
1541
1542
1543
  		.procname	= "overflowuid",
  		.data		= &fs_overflowuid,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1544
  		.proc_handler	= proc_dointvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1545
1546
1547
1548
  		.extra1		= &minolduid,
  		.extra2		= &maxolduid,
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1549
1550
1551
1552
  		.procname	= "overflowgid",
  		.data		= &fs_overflowgid,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1553
  		.proc_handler	= proc_dointvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1554
1555
1556
  		.extra1		= &minolduid,
  		.extra2		= &maxolduid,
  	},
bfcd17a6c   Thomas Petazzoni   Configure out fil...
1557
  #ifdef CONFIG_FILE_LOCKING
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1558
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1559
1560
1561
1562
  		.procname	= "leases-enable",
  		.data		= &leases_enable,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1563
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1564
  	},
bfcd17a6c   Thomas Petazzoni   Configure out fil...
1565
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1566
1567
  #ifdef CONFIG_DNOTIFY
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1568
1569
1570
1571
  		.procname	= "dir-notify-enable",
  		.data		= &dir_notify_enable,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1572
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1573
1574
1575
  	},
  #endif
  #ifdef CONFIG_MMU
bfcd17a6c   Thomas Petazzoni   Configure out fil...
1576
  #ifdef CONFIG_FILE_LOCKING
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1577
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1578
1579
1580
1581
  		.procname	= "lease-break-time",
  		.data		= &lease_break_time,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1582
  		.proc_handler	= proc_dointvec,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1583
  	},
bfcd17a6c   Thomas Petazzoni   Configure out fil...
1584
  #endif
ebf3f09c6   Thomas Petazzoni   Configure out AIO...
1585
  #ifdef CONFIG_AIO
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1586
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1587
1588
1589
1590
  		.procname	= "aio-nr",
  		.data		= &aio_nr,
  		.maxlen		= sizeof(aio_nr),
  		.mode		= 0444,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1591
  		.proc_handler	= proc_doulongvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1592
1593
  	},
  	{
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1594
1595
1596
1597
  		.procname	= "aio-max-nr",
  		.data		= &aio_max_nr,
  		.maxlen		= sizeof(aio_max_nr),
  		.mode		= 0644,
6d4561110   Eric W. Biederman   sysctl: Drop & in...
1598
  		.proc_handler	= proc_doulongvec_minmax,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1599
  	},
ebf3f09c6   Thomas Petazzoni   Configure out AIO...
1600
  #endif /* CONFIG_AIO */
2d9048e20   Amy Griffis   [PATCH] inotify (...
1601
  #ifdef CONFIG_INOTIFY_USER
0399cb08c   Robert Love   [PATCH] inotify: ...
1602
  	{
0399cb08c   Robert Love   [PATCH] inotify: ...
1603
1604
1605
1606
1607
  		.procname	= "inotify",
  		.mode		= 0555,
  		.child		= inotify_table,
  	},
  #endif	
7ef9964e6   Davide Libenzi   epoll: introduce ...
1608
1609
1610
1611
1612
1613
1614
  #ifdef CONFIG_EPOLL
  	{
  		.procname	= "epoll",
  		.mode		= 0555,
  		.child		= epoll_table,
  	},
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1615
  #endif
d6e711448   Alan Cox   [PATCH] setuid co...
1616
  	{
800179c9b   Kees Cook   fs: add link rest...
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
  		.procname	= "protected_symlinks",
  		.data		= &sysctl_protected_symlinks,
  		.maxlen		= sizeof(int),
  		.mode		= 0600,
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
  	{
  		.procname	= "protected_hardlinks",
  		.data		= &sysctl_protected_hardlinks,
  		.maxlen		= sizeof(int),
  		.mode		= 0600,
  		.proc_handler	= proc_dointvec_minmax,
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
  	{
d6e711448   Alan Cox   [PATCH] setuid co...
1635
1636
1637
1638
  		.procname	= "suid_dumpable",
  		.data		= &suid_dumpable,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
54b501992   Kees Cook   coredump: warn ab...
1639
  		.proc_handler	= proc_dointvec_minmax_coredump,
8e654fba4   Matthew Wilcox   sysctl: fix suid_...
1640
1641
  		.extra1		= &zero,
  		.extra2		= &two,
d6e711448   Alan Cox   [PATCH] setuid co...
1642
  	},
2abc26fc6   Eric W. Biederman   [PATCH] sysctl: c...
1643
1644
  #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
  	{
2abc26fc6   Eric W. Biederman   [PATCH] sysctl: c...
1645
1646
1647
1648
1649
  		.procname	= "binfmt_misc",
  		.mode		= 0555,
  		.child		= binfmt_misc_table,
  	},
  #endif
b492e95be   Jens Axboe   pipe: set lower a...
1650
  	{
ff9da691c   Jens Axboe   pipe: change /pro...
1651
1652
  		.procname	= "pipe-max-size",
  		.data		= &pipe_max_size,
b492e95be   Jens Axboe   pipe: set lower a...
1653
1654
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
ff9da691c   Jens Axboe   pipe: change /pro...
1655
1656
  		.proc_handler	= &pipe_proc_fn,
  		.extra1		= &pipe_min_size,
b492e95be   Jens Axboe   pipe: set lower a...
1657
  	},
6fce56ec9   Eric W. Biederman   sysctl: Remove re...
1658
  	{ }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1659
  };
d8217f076   Eric W. Biederman   sysctl core: Stop...
1660
  static struct ctl_table debug_table[] = {
7ac57a89d   Catalin Marinas   Kconfig: clean up...
1661
  #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
abd4f7505   Masoud Asgharifard Sharbiani   x86: i386-show-un...
1662
  	{
abd4f7505   Masoud Asgharifard Sharbiani   x86: i386-show-un...
1663
1664
1665
1666
1667
1668
1669
  		.procname	= "exception-trace",
  		.data		= &show_unhandled_signals,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec
  	},
  #endif
b2be84df9   Masami Hiramatsu   kprobes: Jump opt...
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
  #if defined(CONFIG_OPTPROBES)
  	{
  		.procname	= "kprobes-optimization",
  		.data		= &sysctl_kprobes_optimization,
  		.maxlen		= sizeof(int),
  		.mode		= 0644,
  		.proc_handler	= proc_kprobes_optimization_handler,
  		.extra1		= &zero,
  		.extra2		= &one,
  	},
  #endif
6fce56ec9   Eric W. Biederman   sysctl: Remove re...
1681
  	{ }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1682
  };
d8217f076   Eric W. Biederman   sysctl core: Stop...
1683
  static struct ctl_table dev_table[] = {
6fce56ec9   Eric W. Biederman   sysctl: Remove re...
1684
  	{ }
0eeca2830   Robert Love   [PATCH] inotify
1685
  };
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1686

de4e83bd6   Eric W. Biederman   sysctl: Register ...
1687
  int __init sysctl_init(void)
d912b0cc1   Eric W. Biederman   [PATCH] sysctl: a...
1688
  {
fd4b616b0   Steven Rostedt   sysctl: suppress ...
1689
1690
1691
1692
  	struct ctl_table_header *hdr;
  
  	hdr = register_sysctl_table(sysctl_base_table);
  	kmemleak_not_leak(hdr);
d912b0cc1   Eric W. Biederman   [PATCH] sysctl: a...
1693
1694
  	return 0;
  }
b89a81712   Eric W. Biederman   [PATCH] sysctl: A...
1695
  #endif /* CONFIG_SYSCTL */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1696
1697
1698
  /*
   * /proc/sys support
   */
b89a81712   Eric W. Biederman   [PATCH] sysctl: A...
1699
  #ifdef CONFIG_PROC_SYSCTL
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1700

f88083005   Kees Cook   sysctl: clean up ...
1701
1702
  static int _proc_do_string(char *data, int maxlen, int write,
  			   char __user *buffer,
b1ba4ddde   Adrian Bunk   [PATCH] make kern...
1703
  			   size_t *lenp, loff_t *ppos)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1704
1705
1706
1707
  {
  	size_t len;
  	char __user *p;
  	char c;
8d0608771   Oleg Nesterov   [PATCH] _proc_do_...
1708
1709
  
  	if (!data || !maxlen || !*lenp) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1710
1711
1712
  		*lenp = 0;
  		return 0;
  	}
8d0608771   Oleg Nesterov   [PATCH] _proc_do_...
1713

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1714
  	if (write) {
f4aacea2f   Kees Cook   sysctl: allow for...
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
  		if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
  			/* Only continue writes not past the end of buffer. */
  			len = strlen(data);
  			if (len > maxlen - 1)
  				len = maxlen - 1;
  
  			if (*ppos > len)
  				return 0;
  			len = *ppos;
  		} else {
  			/* Start writing from beginning of buffer. */
  			len = 0;
  		}
2ca9bb456   Kees Cook   sysctl: refactor ...
1728
  		*ppos += *lenp;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1729
  		p = buffer;
2ca9bb456   Kees Cook   sysctl: refactor ...
1730
  		while ((p - buffer) < *lenp && len < maxlen - 1) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1731
1732
1733
1734
1735
  			if (get_user(c, p++))
  				return -EFAULT;
  			if (c == 0 || c == '
  ')
  				break;
2ca9bb456   Kees Cook   sysctl: refactor ...
1736
  			data[len++] = c;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1737
  		}
f88083005   Kees Cook   sysctl: clean up ...
1738
  		data[len] = 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1739
  	} else {
f5dd3d6fa   Sam Vilain   [PATCH] proc: sys...
1740
1741
1742
  		len = strlen(data);
  		if (len > maxlen)
  			len = maxlen;
8d0608771   Oleg Nesterov   [PATCH] _proc_do_...
1743
1744
1745
1746
1747
1748
1749
1750
  
  		if (*ppos > len) {
  			*lenp = 0;
  			return 0;
  		}
  
  		data += *ppos;
  		len  -= *ppos;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1751
1752
1753
  		if (len > *lenp)
  			len = *lenp;
  		if (len)
f88083005   Kees Cook   sysctl: clean up ...
1754
  			if (copy_to_user(buffer, data, len))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1755
1756
  				return -EFAULT;
  		if (len < *lenp) {
f88083005   Kees Cook   sysctl: clean up ...
1757
1758
  			if (put_user('
  ', buffer + len))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1759
1760
1761
1762
1763
1764
1765
1766
  				return -EFAULT;
  			len++;
  		}
  		*lenp = len;
  		*ppos += len;
  	}
  	return 0;
  }
f4aacea2f   Kees Cook   sysctl: allow for...
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
  static void warn_sysctl_write(struct ctl_table *table)
  {
  	pr_warn_once("%s wrote to %s when file position was not 0!
  "
  		"This will not be supported in the future. To silence this
  "
  		"warning, set kernel.sysctl_writes_strict = -1
  ",
  		current->comm, table->procname);
  }
f5dd3d6fa   Sam Vilain   [PATCH] proc: sys...
1777
1778
1779
1780
  /**
   * proc_dostring - read a string sysctl
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
f5dd3d6fa   Sam Vilain   [PATCH] proc: sys...
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
   * @ppos: file position
   *
   * Reads/writes a string from/to the user buffer. If the kernel
   * buffer provided is not large enough to hold the string, the
   * string is truncated. The copied string is %NULL-terminated.
   * If the string is being read by the user process, it is copied
   * and a newline '
  ' is added. It is truncated if the buffer is
   * not large enough.
   *
   * Returns 0 on success.
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
1795
  int proc_dostring(struct ctl_table *table, int write,
f5dd3d6fa   Sam Vilain   [PATCH] proc: sys...
1796
1797
  		  void __user *buffer, size_t *lenp, loff_t *ppos)
  {
f4aacea2f   Kees Cook   sysctl: allow for...
1798
1799
  	if (write && *ppos && sysctl_writes_strict == SYSCTL_WRITES_WARN)
  		warn_sysctl_write(table);
f88083005   Kees Cook   sysctl: clean up ...
1800
1801
  	return _proc_do_string((char *)(table->data), table->maxlen, write,
  			       (char __user *)buffer, lenp, ppos);
f5dd3d6fa   Sam Vilain   [PATCH] proc: sys...
1802
  }
00b7c3395   Amerigo Wang   sysctl: refactor ...
1803
1804
1805
1806
1807
1808
1809
1810
  static size_t proc_skip_spaces(char **buf)
  {
  	size_t ret;
  	char *tmp = skip_spaces(*buf);
  	ret = tmp - *buf;
  	*buf = tmp;
  	return ret;
  }
9f977fb7a   Octavian Purdila   sysctl: add proc_...
1811
1812
1813
1814
1815
1816
1817
1818
1819
  static void proc_skip_char(char **buf, size_t *size, const char v)
  {
  	while (*size) {
  		if (**buf != v)
  			break;
  		(*size)--;
  		(*buf)++;
  	}
  }
00b7c3395   Amerigo Wang   sysctl: refactor ...
1820
1821
  #define TMPBUFLEN 22
  /**
0fc377bd6   Randy Dunlap   sysctl: fix kerne...
1822
   * proc_get_long - reads an ASCII formatted integer from a user buffer
00b7c3395   Amerigo Wang   sysctl: refactor ...
1823
   *
0fc377bd6   Randy Dunlap   sysctl: fix kerne...
1824
1825
1826
1827
1828
1829
1830
   * @buf: a kernel buffer
   * @size: size of the kernel buffer
   * @val: this is where the number will be stored
   * @neg: set to %TRUE if number is negative
   * @perm_tr: a vector which contains the allowed trailers
   * @perm_tr_len: size of the perm_tr vector
   * @tr: pointer to store the trailer character
00b7c3395   Amerigo Wang   sysctl: refactor ...
1831
   *
0fc377bd6   Randy Dunlap   sysctl: fix kerne...
1832
1833
1834
1835
   * In case of success %0 is returned and @buf and @size are updated with
   * the amount of bytes read. If @tr is non-NULL and a trailing
   * character exists (size is non-zero after returning from this
   * function), @tr is updated with the trailing character.
00b7c3395   Amerigo Wang   sysctl: refactor ...
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
   */
  static int proc_get_long(char **buf, size_t *size,
  			  unsigned long *val, bool *neg,
  			  const char *perm_tr, unsigned perm_tr_len, char *tr)
  {
  	int len;
  	char *p, tmp[TMPBUFLEN];
  
  	if (!*size)
  		return -EINVAL;
  
  	len = *size;
  	if (len > TMPBUFLEN - 1)
  		len = TMPBUFLEN - 1;
  
  	memcpy(tmp, *buf, len);
  
  	tmp[len] = 0;
  	p = tmp;
  	if (*p == '-' && *size > 1) {
  		*neg = true;
  		p++;
  	} else
  		*neg = false;
  	if (!isdigit(*p))
  		return -EINVAL;
  
  	*val = simple_strtoul(p, &p, 0);
  
  	len = p - tmp;
  
  	/* We don't know if the next char is whitespace thus we may accept
  	 * invalid integers (e.g. 1234...a) or two integers instead of one
  	 * (e.g. 123...1). So lets not allow such large numbers. */
  	if (len == TMPBUFLEN - 1)
  		return -EINVAL;
  
  	if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
  		return -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1875

00b7c3395   Amerigo Wang   sysctl: refactor ...
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
  	if (tr && (len < *size))
  		*tr = *p;
  
  	*buf += len;
  	*size -= len;
  
  	return 0;
  }
  
  /**
0fc377bd6   Randy Dunlap   sysctl: fix kerne...
1886
   * proc_put_long - converts an integer to a decimal ASCII formatted string
00b7c3395   Amerigo Wang   sysctl: refactor ...
1887
   *
0fc377bd6   Randy Dunlap   sysctl: fix kerne...
1888
1889
1890
1891
   * @buf: the user buffer
   * @size: the size of the user buffer
   * @val: the integer to be converted
   * @neg: sign of the number, %TRUE for negative
00b7c3395   Amerigo Wang   sysctl: refactor ...
1892
   *
0fc377bd6   Randy Dunlap   sysctl: fix kerne...
1893
1894
   * In case of success %0 is returned and @buf and @size are updated with
   * the amount of bytes written.
00b7c3395   Amerigo Wang   sysctl: refactor ...
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
   */
  static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
  			  bool neg)
  {
  	int len;
  	char tmp[TMPBUFLEN], *p = tmp;
  
  	sprintf(p, "%s%lu", neg ? "-" : "", val);
  	len = strlen(tmp);
  	if (len > *size)
  		len = *size;
  	if (copy_to_user(*buf, tmp, len))
  		return -EFAULT;
  	*size -= len;
  	*buf += len;
  	return 0;
  }
  #undef TMPBUFLEN
  
  static int proc_put_char(void __user **buf, size_t *size, char c)
  {
  	if (*size) {
  		char __user **buffer = (char __user **)buf;
  		if (put_user(c, *buffer))
  			return -EFAULT;
  		(*size)--, (*buffer)++;
  		*buf = *buffer;
  	}
  	return 0;
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1925

00b7c3395   Amerigo Wang   sysctl: refactor ...
1926
  static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1927
1928
1929
1930
1931
1932
1933
1934
  				 int *valp,
  				 int write, void *data)
  {
  	if (write) {
  		*valp = *negp ? -*lvalp : *lvalp;
  	} else {
  		int val = *valp;
  		if (val < 0) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
1935
  			*negp = true;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1936
1937
  			*lvalp = (unsigned long)-val;
  		} else {
00b7c3395   Amerigo Wang   sysctl: refactor ...
1938
  			*negp = false;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1939
1940
1941
1942
1943
  			*lvalp = (unsigned long)val;
  		}
  	}
  	return 0;
  }
00b7c3395   Amerigo Wang   sysctl: refactor ...
1944
1945
  static const char proc_wspace_sep[] = { ' ', '\t', '
  ' };
d8217f076   Eric W. Biederman   sysctl core: Stop...
1946
  static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
8d65af789   Alexey Dobriyan   sysctl: remove "s...
1947
  		  int write, void __user *buffer,
fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
1948
  		  size_t *lenp, loff_t *ppos,
00b7c3395   Amerigo Wang   sysctl: refactor ...
1949
  		  int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1950
1951
1952
  			      int write, void *data),
  		  void *data)
  {
00b7c3395   Amerigo Wang   sysctl: refactor ...
1953
1954
1955
1956
  	int *i, vleft, first = 1, err = 0;
  	unsigned long page = 0;
  	size_t left;
  	char *kbuf;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1957
  	
00b7c3395   Amerigo Wang   sysctl: refactor ...
1958
  	if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1959
1960
1961
1962
  		*lenp = 0;
  		return 0;
  	}
  	
fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
1963
  	i = (int *) tbl_data;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1964
1965
1966
1967
1968
  	vleft = table->maxlen / sizeof(*i);
  	left = *lenp;
  
  	if (!conv)
  		conv = do_proc_dointvec_conv;
00b7c3395   Amerigo Wang   sysctl: refactor ...
1969
  	if (write) {
f4aacea2f   Kees Cook   sysctl: allow for...
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
  		if (*ppos) {
  			switch (sysctl_writes_strict) {
  			case SYSCTL_WRITES_STRICT:
  				goto out;
  			case SYSCTL_WRITES_WARN:
  				warn_sysctl_write(table);
  				break;
  			default:
  				break;
  			}
  		}
00b7c3395   Amerigo Wang   sysctl: refactor ...
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
  		if (left > PAGE_SIZE - 1)
  			left = PAGE_SIZE - 1;
  		page = __get_free_page(GFP_TEMPORARY);
  		kbuf = (char *) page;
  		if (!kbuf)
  			return -ENOMEM;
  		if (copy_from_user(kbuf, buffer, left)) {
  			err = -EFAULT;
  			goto free;
  		}
  		kbuf[left] = 0;
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1993
  	for (; left && vleft--; i++, first=0) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
1994
1995
  		unsigned long lval;
  		bool neg;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1996

00b7c3395   Amerigo Wang   sysctl: refactor ...
1997
1998
  		if (write) {
  			left -= proc_skip_spaces(&kbuf);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1999

563b04671   J. R. Okajima   proc_dointvec: wr...
2000
2001
  			if (!left)
  				break;
00b7c3395   Amerigo Wang   sysctl: refactor ...
2002
2003
2004
2005
  			err = proc_get_long(&kbuf, &left, &lval, &neg,
  					     proc_wspace_sep,
  					     sizeof(proc_wspace_sep), NULL);
  			if (err)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2006
  				break;
00b7c3395   Amerigo Wang   sysctl: refactor ...
2007
2008
  			if (conv(&neg, &lval, i, 1, data)) {
  				err = -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2009
  				break;
00b7c3395   Amerigo Wang   sysctl: refactor ...
2010
  			}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2011
  		} else {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2012
2013
2014
2015
  			if (conv(&neg, &lval, i, 0, data)) {
  				err = -EINVAL;
  				break;
  			}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2016
  			if (!first)
00b7c3395   Amerigo Wang   sysctl: refactor ...
2017
2018
2019
2020
2021
  				err = proc_put_char(&buffer, &left, '\t');
  			if (err)
  				break;
  			err = proc_put_long(&buffer, &left, lval, neg);
  			if (err)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2022
  				break;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2023
2024
  		}
  	}
00b7c3395   Amerigo Wang   sysctl: refactor ...
2025
2026
2027
  	if (!write && !first && left && !err)
  		err = proc_put_char(&buffer, &left, '
  ');
563b04671   J. R. Okajima   proc_dointvec: wr...
2028
  	if (write && !err && left)
00b7c3395   Amerigo Wang   sysctl: refactor ...
2029
2030
  		left -= proc_skip_spaces(&kbuf);
  free:
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2031
  	if (write) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2032
2033
2034
  		free_page(page);
  		if (first)
  			return err ? : -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2035
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2036
  	*lenp -= left;
f4aacea2f   Kees Cook   sysctl: allow for...
2037
  out:
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2038
  	*ppos += *lenp;
00b7c3395   Amerigo Wang   sysctl: refactor ...
2039
  	return err;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2040
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2041
  static int do_proc_dointvec(struct ctl_table *table, int write,
fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
2042
  		  void __user *buffer, size_t *lenp, loff_t *ppos,
00b7c3395   Amerigo Wang   sysctl: refactor ...
2043
  		  int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
2044
2045
2046
  			      int write, void *data),
  		  void *data)
  {
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2047
  	return __do_proc_dointvec(table->data, table, write,
fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
2048
2049
  			buffer, lenp, ppos, conv, data);
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2050
2051
2052
2053
  /**
   * proc_dointvec - read a vector of integers
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2054
2055
2056
2057
2058
2059
2060
2061
2062
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
   * @ppos: file position
   *
   * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
   * values from/to the user buffer, treated as an ASCII string. 
   *
   * Returns 0 on success.
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2063
  int proc_dointvec(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2064
2065
  		     void __user *buffer, size_t *lenp, loff_t *ppos)
  {
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2066
      return do_proc_dointvec(table,write,buffer,lenp,ppos,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2067
2068
  		    	    NULL,NULL);
  }
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
2069
  /*
25ddbb18a   Andi Kleen   Make the taint fl...
2070
2071
   * Taint values can only be increased
   * This means we can safely use a temporary.
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
2072
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2073
  static int proc_taint(struct ctl_table *table, int write,
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
2074
2075
  			       void __user *buffer, size_t *lenp, loff_t *ppos)
  {
25ddbb18a   Andi Kleen   Make the taint fl...
2076
2077
2078
  	struct ctl_table t;
  	unsigned long tmptaint = get_taint();
  	int err;
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
2079

91fcd412e   Bastian Blank   Allow reading tai...
2080
  	if (write && !capable(CAP_SYS_ADMIN))
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
2081
  		return -EPERM;
25ddbb18a   Andi Kleen   Make the taint fl...
2082
2083
  	t = *table;
  	t.data = &tmptaint;
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2084
  	err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
25ddbb18a   Andi Kleen   Make the taint fl...
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
  	if (err < 0)
  		return err;
  
  	if (write) {
  		/*
  		 * Poor man's atomic or. Not worth adding a primitive
  		 * to everyone's atomic.h for this
  		 */
  		int i;
  		for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
  			if ((tmptaint >> i) & 1)
373d4d099   Rusty Russell   taint: add explic...
2096
  				add_taint(i, LOCKDEP_STILL_OK);
25ddbb18a   Andi Kleen   Make the taint fl...
2097
2098
2099
2100
  		}
  	}
  
  	return err;
34f5a3989   Theodore Ts'o   [PATCH] Add TAINT...
2101
  }
bfdc0b497   Richard Weinberger   sysctl: restrict ...
2102
  #ifdef CONFIG_PRINTK
620f6e8e8   Kees Cook   sysctl: fix write...
2103
  static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
bfdc0b497   Richard Weinberger   sysctl: restrict ...
2104
2105
2106
2107
2108
2109
2110
2111
  				void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	if (write && !capable(CAP_SYS_ADMIN))
  		return -EPERM;
  
  	return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
  }
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2112
2113
2114
2115
  struct do_proc_dointvec_minmax_conv_param {
  	int *min;
  	int *max;
  };
00b7c3395   Amerigo Wang   sysctl: refactor ...
2116
2117
  static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
  					int *valp,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
  					int write, void *data)
  {
  	struct do_proc_dointvec_minmax_conv_param *param = data;
  	if (write) {
  		int val = *negp ? -*lvalp : *lvalp;
  		if ((param->min && *param->min > val) ||
  		    (param->max && *param->max < val))
  			return -EINVAL;
  		*valp = val;
  	} else {
  		int val = *valp;
  		if (val < 0) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2130
  			*negp = true;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2131
2132
  			*lvalp = (unsigned long)-val;
  		} else {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2133
  			*negp = false;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
  			*lvalp = (unsigned long)val;
  		}
  	}
  	return 0;
  }
  
  /**
   * proc_dointvec_minmax - read a vector of integers with min/max values
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
   * @ppos: file position
   *
   * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
   * values from/to the user buffer, treated as an ASCII string.
   *
   * This routine will ensure the values are within the range specified by
   * table->extra1 (min) and table->extra2 (max).
   *
   * Returns 0 on success.
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2156
  int proc_dointvec_minmax(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2157
2158
2159
2160
2161
2162
  		  void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	struct do_proc_dointvec_minmax_conv_param param = {
  		.min = (int *) table->extra1,
  		.max = (int *) table->extra2,
  	};
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2163
  	return do_proc_dointvec(table, write, buffer, lenp, ppos,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2164
2165
  				do_proc_dointvec_minmax_conv, &param);
  }
54b501992   Kees Cook   coredump: warn ab...
2166
2167
  static void validate_coredump_safety(void)
  {
046d662f4   Alex Kelly   coredump: make co...
2168
  #ifdef CONFIG_COREDUMP
e579d2c25   Kees Cook   coredump: remove ...
2169
  	if (suid_dumpable == SUID_DUMP_ROOT &&
54b501992   Kees Cook   coredump: warn ab...
2170
2171
2172
2173
2174
2175
  	    core_pattern[0] != '/' && core_pattern[0] != '|') {
  		printk(KERN_WARNING "Unsafe core_pattern used with "\
  			"suid_dumpable=2. Pipe handler or fully qualified "\
  			"core dump path required.
  ");
  	}
046d662f4   Alex Kelly   coredump: make co...
2176
  #endif
54b501992   Kees Cook   coredump: warn ab...
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
  }
  
  static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
  		void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
  	if (!error)
  		validate_coredump_safety();
  	return error;
  }
046d662f4   Alex Kelly   coredump: make co...
2187
  #ifdef CONFIG_COREDUMP
54b501992   Kees Cook   coredump: warn ab...
2188
2189
2190
2191
2192
2193
2194
2195
  static int proc_dostring_coredump(struct ctl_table *table, int write,
  		  void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	int error = proc_dostring(table, write, buffer, lenp, ppos);
  	if (!error)
  		validate_coredump_safety();
  	return error;
  }
046d662f4   Alex Kelly   coredump: make co...
2196
  #endif
54b501992   Kees Cook   coredump: warn ab...
2197

d8217f076   Eric W. Biederman   sysctl core: Stop...
2198
  static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2199
2200
2201
2202
2203
  				     void __user *buffer,
  				     size_t *lenp, loff_t *ppos,
  				     unsigned long convmul,
  				     unsigned long convdiv)
  {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2204
2205
2206
2207
2208
2209
2210
  	unsigned long *i, *min, *max;
  	int vleft, first = 1, err = 0;
  	unsigned long page = 0;
  	size_t left;
  	char *kbuf;
  
  	if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2211
2212
2213
  		*lenp = 0;
  		return 0;
  	}
00b7c3395   Amerigo Wang   sysctl: refactor ...
2214

fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
2215
  	i = (unsigned long *) data;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2216
2217
2218
2219
  	min = (unsigned long *) table->extra1;
  	max = (unsigned long *) table->extra2;
  	vleft = table->maxlen / sizeof(unsigned long);
  	left = *lenp;
00b7c3395   Amerigo Wang   sysctl: refactor ...
2220
2221
  
  	if (write) {
f4aacea2f   Kees Cook   sysctl: allow for...
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
  		if (*ppos) {
  			switch (sysctl_writes_strict) {
  			case SYSCTL_WRITES_STRICT:
  				goto out;
  			case SYSCTL_WRITES_WARN:
  				warn_sysctl_write(table);
  				break;
  			default:
  				break;
  			}
  		}
00b7c3395   Amerigo Wang   sysctl: refactor ...
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
  		if (left > PAGE_SIZE - 1)
  			left = PAGE_SIZE - 1;
  		page = __get_free_page(GFP_TEMPORARY);
  		kbuf = (char *) page;
  		if (!kbuf)
  			return -ENOMEM;
  		if (copy_from_user(kbuf, buffer, left)) {
  			err = -EFAULT;
  			goto free;
  		}
  		kbuf[left] = 0;
  	}
27b3d80a7   Eric Dumazet   sysctl: fix min/m...
2245
  	for (; left && vleft--; i++, first = 0) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2246
  		unsigned long val;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2247
  		if (write) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2248
2249
2250
2251
2252
2253
2254
2255
  			bool neg;
  
  			left -= proc_skip_spaces(&kbuf);
  
  			err = proc_get_long(&kbuf, &left, &val, &neg,
  					     proc_wspace_sep,
  					     sizeof(proc_wspace_sep), NULL);
  			if (err)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2256
2257
  				break;
  			if (neg)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2258
2259
2260
2261
2262
  				continue;
  			if ((min && val < *min) || (max && val > *max))
  				continue;
  			*i = val;
  		} else {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2263
  			val = convdiv * (*i) / convmul;
7833819d2   Chen Gang   kernel/sysctl.c: ...
2264
  			if (!first) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2265
  				err = proc_put_char(&buffer, &left, '\t');
7833819d2   Chen Gang   kernel/sysctl.c: ...
2266
2267
2268
  				if (err)
  					break;
  			}
00b7c3395   Amerigo Wang   sysctl: refactor ...
2269
2270
2271
  			err = proc_put_long(&buffer, &left, val, false);
  			if (err)
  				break;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2272
2273
  		}
  	}
00b7c3395   Amerigo Wang   sysctl: refactor ...
2274
2275
2276
2277
2278
2279
  	if (!write && !first && left && !err)
  		err = proc_put_char(&buffer, &left, '
  ');
  	if (write && !err)
  		left -= proc_skip_spaces(&kbuf);
  free:
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2280
  	if (write) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2281
2282
2283
  		free_page(page);
  		if (first)
  			return err ? : -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2284
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2285
  	*lenp -= left;
f4aacea2f   Kees Cook   sysctl: allow for...
2286
  out:
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2287
  	*ppos += *lenp;
00b7c3395   Amerigo Wang   sysctl: refactor ...
2288
  	return err;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2289
  }
d8217f076   Eric W. Biederman   sysctl core: Stop...
2290
  static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
2291
2292
2293
2294
2295
2296
  				     void __user *buffer,
  				     size_t *lenp, loff_t *ppos,
  				     unsigned long convmul,
  				     unsigned long convdiv)
  {
  	return __do_proc_doulongvec_minmax(table->data, table, write,
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2297
  			buffer, lenp, ppos, convmul, convdiv);
fcfbd547b   Kirill Korotaev   [PATCH] IPC names...
2298
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2299
2300
2301
2302
  /**
   * proc_doulongvec_minmax - read a vector of long integers with min/max values
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
   * @ppos: file position
   *
   * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
   * values from/to the user buffer, treated as an ASCII string.
   *
   * This routine will ensure the values are within the range specified by
   * table->extra1 (min) and table->extra2 (max).
   *
   * Returns 0 on success.
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2315
  int proc_doulongvec_minmax(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2316
2317
  			   void __user *buffer, size_t *lenp, loff_t *ppos)
  {
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2318
      return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2319
2320
2321
2322
2323
2324
  }
  
  /**
   * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
   * @ppos: file position
   *
   * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
   * values from/to the user buffer, treated as an ASCII string. The values
   * are treated as milliseconds, and converted to jiffies when they are stored.
   *
   * This routine will ensure the values are within the range specified by
   * table->extra1 (min) and table->extra2 (max).
   *
   * Returns 0 on success.
   */
d8217f076   Eric W. Biederman   sysctl core: Stop...
2338
  int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2339
2340
2341
  				      void __user *buffer,
  				      size_t *lenp, loff_t *ppos)
  {
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2342
      return do_proc_doulongvec_minmax(table, write, buffer,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2343
2344
  				     lenp, ppos, HZ, 1000l);
  }
00b7c3395   Amerigo Wang   sysctl: refactor ...
2345
  static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2346
2347
2348
2349
  					 int *valp,
  					 int write, void *data)
  {
  	if (write) {
cba9f33d1   Bart Samwel   [PATCH] Range che...
2350
2351
  		if (*lvalp > LONG_MAX / HZ)
  			return 1;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2352
2353
2354
2355
2356
  		*valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
  	} else {
  		int val = *valp;
  		unsigned long lval;
  		if (val < 0) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2357
  			*negp = true;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2358
2359
  			lval = (unsigned long)-val;
  		} else {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2360
  			*negp = false;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2361
2362
2363
2364
2365
2366
  			lval = (unsigned long)val;
  		}
  		*lvalp = lval / HZ;
  	}
  	return 0;
  }
00b7c3395   Amerigo Wang   sysctl: refactor ...
2367
  static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2368
2369
2370
2371
  						int *valp,
  						int write, void *data)
  {
  	if (write) {
cba9f33d1   Bart Samwel   [PATCH] Range che...
2372
2373
  		if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
  			return 1;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2374
2375
2376
2377
2378
  		*valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
  	} else {
  		int val = *valp;
  		unsigned long lval;
  		if (val < 0) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2379
  			*negp = true;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2380
2381
  			lval = (unsigned long)-val;
  		} else {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2382
  			*negp = false;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2383
2384
2385
2386
2387
2388
  			lval = (unsigned long)val;
  		}
  		*lvalp = jiffies_to_clock_t(lval);
  	}
  	return 0;
  }
00b7c3395   Amerigo Wang   sysctl: refactor ...
2389
  static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2390
2391
2392
2393
  					    int *valp,
  					    int write, void *data)
  {
  	if (write) {
d738ce8fd   Francesco Fusco   sysctl: range che...
2394
2395
2396
2397
2398
  		unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
  
  		if (jif > INT_MAX)
  			return 1;
  		*valp = (int)jif;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2399
2400
2401
2402
  	} else {
  		int val = *valp;
  		unsigned long lval;
  		if (val < 0) {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2403
  			*negp = true;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2404
2405
  			lval = (unsigned long)-val;
  		} else {
00b7c3395   Amerigo Wang   sysctl: refactor ...
2406
  			*negp = false;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
  			lval = (unsigned long)val;
  		}
  		*lvalp = jiffies_to_msecs(lval);
  	}
  	return 0;
  }
  
  /**
   * proc_dointvec_jiffies - read a vector of integers as seconds
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
   * @ppos: file position
   *
   * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
   * values from/to the user buffer, treated as an ASCII string. 
   * The values read are assumed to be in seconds, and are converted into
   * jiffies.
   *
   * Returns 0 on success.
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2429
  int proc_dointvec_jiffies(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2430
2431
  			  void __user *buffer, size_t *lenp, loff_t *ppos)
  {
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2432
      return do_proc_dointvec(table,write,buffer,lenp,ppos,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2433
2434
2435
2436
2437
2438
2439
  		    	    do_proc_dointvec_jiffies_conv,NULL);
  }
  
  /**
   * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2440
2441
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
1e5d53314   Randy Dunlap   [PATCH] more kern...
2442
   * @ppos: pointer to the file position
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2443
2444
2445
2446
2447
2448
2449
2450
   *
   * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
   * values from/to the user buffer, treated as an ASCII string. 
   * The values read are assumed to be in 1/USER_HZ seconds, and 
   * are converted into jiffies.
   *
   * Returns 0 on success.
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2451
  int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2452
2453
  				 void __user *buffer, size_t *lenp, loff_t *ppos)
  {
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2454
      return do_proc_dointvec(table,write,buffer,lenp,ppos,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2455
2456
2457
2458
2459
2460
2461
  		    	    do_proc_dointvec_userhz_jiffies_conv,NULL);
  }
  
  /**
   * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2462
2463
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
67be2dd1b   Martin Waitz   [PATCH] DocBook: ...
2464
2465
   * @ppos: file position
   * @ppos: the current position in the file
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2466
2467
2468
2469
2470
2471
2472
2473
   *
   * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
   * values from/to the user buffer, treated as an ASCII string. 
   * The values read are assumed to be in 1/1000 seconds, and 
   * are converted into jiffies.
   *
   * Returns 0 on success.
   */
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2474
  int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2475
2476
  			     void __user *buffer, size_t *lenp, loff_t *ppos)
  {
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2477
  	return do_proc_dointvec(table, write, buffer, lenp, ppos,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2478
2479
  				do_proc_dointvec_ms_jiffies_conv, NULL);
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2480
  static int proc_do_cad_pid(struct ctl_table *table, int write,
9ec52099e   Cedric Le Goater   [PATCH] replace c...
2481
2482
2483
2484
2485
  			   void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	struct pid *new_pid;
  	pid_t tmp;
  	int r;
6c5f3e7b4   Pavel Emelyanov   Pidns: make full ...
2486
  	tmp = pid_vnr(cad_pid);
9ec52099e   Cedric Le Goater   [PATCH] replace c...
2487

8d65af789   Alexey Dobriyan   sysctl: remove "s...
2488
  	r = __do_proc_dointvec(&tmp, table, write, buffer,
9ec52099e   Cedric Le Goater   [PATCH] replace c...
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
  			       lenp, ppos, NULL, NULL);
  	if (r || !write)
  		return r;
  
  	new_pid = find_get_pid(tmp);
  	if (!new_pid)
  		return -ESRCH;
  
  	put_pid(xchg(&cad_pid, new_pid));
  	return 0;
  }
9f977fb7a   Octavian Purdila   sysctl: add proc_...
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
  /**
   * proc_do_large_bitmap - read/write from/to a large bitmap
   * @table: the sysctl table
   * @write: %TRUE if this is a write to the sysctl file
   * @buffer: the user buffer
   * @lenp: the size of the user buffer
   * @ppos: file position
   *
   * The bitmap is stored at table->data and the bitmap length (in bits)
   * in table->maxlen.
   *
   * We use a range comma separated format (e.g. 1,3-4,10-10) so that
   * large bitmaps may be represented in a compact manner. Writing into
   * the file will clear the bitmap then update it with the given input.
   *
   * Returns 0 on success.
   */
  int proc_do_large_bitmap(struct ctl_table *table, int write,
  			 void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	int err = 0;
  	bool first = 1;
  	size_t left = *lenp;
  	unsigned long bitmap_len = table->maxlen;
122ff243f   WANG Cong   ipv4: make ip_loc...
2524
  	unsigned long *bitmap = *(unsigned long **) table->data;
9f977fb7a   Octavian Purdila   sysctl: add proc_...
2525
2526
2527
2528
  	unsigned long *tmp_bitmap = NULL;
  	char tr_a[] = { '-', ',', '
  ' }, tr_b[] = { ',', '
  ', 0 }, c;
122ff243f   WANG Cong   ipv4: make ip_loc...
2529
  	if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
9f977fb7a   Octavian Purdila   sysctl: add proc_...
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
  		*lenp = 0;
  		return 0;
  	}
  
  	if (write) {
  		unsigned long page = 0;
  		char *kbuf;
  
  		if (left > PAGE_SIZE - 1)
  			left = PAGE_SIZE - 1;
  
  		page = __get_free_page(GFP_TEMPORARY);
  		kbuf = (char *) page;
  		if (!kbuf)
  			return -ENOMEM;
  		if (copy_from_user(kbuf, buffer, left)) {
  			free_page(page);
  			return -EFAULT;
                  }
  		kbuf[left] = 0;
  
  		tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
  				     GFP_KERNEL);
  		if (!tmp_bitmap) {
  			free_page(page);
  			return -ENOMEM;
  		}
  		proc_skip_char(&kbuf, &left, '
  ');
  		while (!err && left) {
  			unsigned long val_a, val_b;
  			bool neg;
  
  			err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
  					     sizeof(tr_a), &c);
  			if (err)
  				break;
  			if (val_a >= bitmap_len || neg) {
  				err = -EINVAL;
  				break;
  			}
  
  			val_b = val_a;
  			if (left) {
  				kbuf++;
  				left--;
  			}
  
  			if (c == '-') {
  				err = proc_get_long(&kbuf, &left, &val_b,
  						     &neg, tr_b, sizeof(tr_b),
  						     &c);
  				if (err)
  					break;
  				if (val_b >= bitmap_len || neg ||
  				    val_a > val_b) {
  					err = -EINVAL;
  					break;
  				}
  				if (left) {
  					kbuf++;
  					left--;
  				}
  			}
5a04cca6c   Akinobu Mita   sysctl: use bitma...
2594
  			bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
9f977fb7a   Octavian Purdila   sysctl: add proc_...
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
  			first = 0;
  			proc_skip_char(&kbuf, &left, '
  ');
  		}
  		free_page(page);
  	} else {
  		unsigned long bit_a, bit_b = 0;
  
  		while (left) {
  			bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
  			if (bit_a >= bitmap_len)
  				break;
  			bit_b = find_next_zero_bit(bitmap, bitmap_len,
  						   bit_a + 1) - 1;
  
  			if (!first) {
  				err = proc_put_char(&buffer, &left, ',');
  				if (err)
  					break;
  			}
  			err = proc_put_long(&buffer, &left, bit_a, false);
  			if (err)
  				break;
  			if (bit_a != bit_b) {
  				err = proc_put_char(&buffer, &left, '-');
  				if (err)
  					break;
  				err = proc_put_long(&buffer, &left, bit_b, false);
  				if (err)
  					break;
  			}
  
  			first = 0; bit_b++;
  		}
  		if (!err)
  			err = proc_put_char(&buffer, &left, '
  ');
  	}
  
  	if (!err) {
  		if (write) {
  			if (*ppos)
  				bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
  			else
5a04cca6c   Akinobu Mita   sysctl: use bitma...
2639
  				bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
9f977fb7a   Octavian Purdila   sysctl: add proc_...
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
  		}
  		kfree(tmp_bitmap);
  		*lenp -= left;
  		*ppos += *lenp;
  		return 0;
  	} else {
  		kfree(tmp_bitmap);
  		return err;
  	}
  }
556105000   Jovi Zhang   sysctl: fix #ifde...
2650
  #else /* CONFIG_PROC_SYSCTL */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2651

8d65af789   Alexey Dobriyan   sysctl: remove "s...
2652
  int proc_dostring(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2653
2654
2655
2656
  		  void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	return -ENOSYS;
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2657
  int proc_dointvec(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2658
  		  void __user *buffer, size_t *lenp, loff_t *ppos)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2659
2660
2661
  {
  	return -ENOSYS;
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2662
  int proc_dointvec_minmax(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2663
2664
2665
2666
  		    void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	return -ENOSYS;
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2667
  int proc_dointvec_jiffies(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2668
2669
2670
2671
  		    void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	return -ENOSYS;
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2672
  int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2673
2674
2675
2676
  		    void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	return -ENOSYS;
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2677
  int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2678
2679
2680
2681
  			     void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	return -ENOSYS;
  }
8d65af789   Alexey Dobriyan   sysctl: remove "s...
2682
  int proc_doulongvec_minmax(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2683
2684
2685
2686
  		    void __user *buffer, size_t *lenp, loff_t *ppos)
  {
  	return -ENOSYS;
  }
d8217f076   Eric W. Biederman   sysctl core: Stop...
2687
  int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2688
2689
2690
2691
2692
  				      void __user *buffer,
  				      size_t *lenp, loff_t *ppos)
  {
      return -ENOSYS;
  }
556105000   Jovi Zhang   sysctl: fix #ifde...
2693
  #endif /* CONFIG_PROC_SYSCTL */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2694

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
  /*
   * No sense putting this after each symbol definition, twice,
   * exception granted :-)
   */
  EXPORT_SYMBOL(proc_dointvec);
  EXPORT_SYMBOL(proc_dointvec_jiffies);
  EXPORT_SYMBOL(proc_dointvec_minmax);
  EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
  EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
  EXPORT_SYMBOL(proc_dostring);
  EXPORT_SYMBOL(proc_doulongvec_minmax);
  EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);