blob: 4bc8e48434a7f9a8879d8ffee7797dc06f8b8107 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * sysctl.c: General linux system control interface
3 *
4 * Begun 24 March 1995, Stephen Tweedie
5 * Added /proc support, Dec 1995
6 * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7 * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8 * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9 * Dynamic registration fixes, Stephen Tweedie.
10 * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11 * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12 * Horn.
13 * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14 * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15 * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16 * Wendling.
17 * The list_for_each() macro wasn't appropriate for the sysctl loop.
18 * Removed it and replaced it with older style, 03/23/00, Bill Wendling
19 */
20
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/module.h>
22#include <linux/mm.h>
23#include <linux/swap.h>
24#include <linux/slab.h>
25#include <linux/sysctl.h>
26#include <linux/proc_fs.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070027#include <linux/security.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/ctype.h>
29#include <linux/utsname.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/smp_lock.h>
Adrian Bunk62239ac2007-07-17 04:03:45 -070031#include <linux/fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070032#include <linux/init.h>
33#include <linux/kernel.h>
Kay Sievers0296b222005-11-11 05:33:52 +010034#include <linux/kobject.h>
Arnaldo Carvalho de Melo20380732005-08-16 02:18:02 -030035#include <linux/net.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070036#include <linux/sysrq.h>
37#include <linux/highuid.h>
38#include <linux/writeback.h>
39#include <linux/hugetlb.h>
40#include <linux/security.h>
41#include <linux/initrd.h>
42#include <linux/times.h>
43#include <linux/limits.h>
44#include <linux/dcache.h>
45#include <linux/syscalls.h>
Pavel Machekc255d842006-02-20 18:27:58 -080046#include <linux/nfs_fs.h>
47#include <linux/acpi.h>
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -070048#include <linux/reboot.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049
50#include <asm/uaccess.h>
51#include <asm/processor.h>
52
Andi Kleen29cbc782006-09-30 01:47:55 +020053#ifdef CONFIG_X86
54#include <asm/nmi.h>
Chuck Ebbert0741f4d2006-12-07 02:14:11 +010055#include <asm/stacktrace.h>
Andi Kleen29cbc782006-09-30 01:47:55 +020056#endif
57
Eric W. Biederman7058cb02007-10-18 03:05:58 -070058static int deprecated_sysctl_warning(struct __sysctl_args *args);
59
Linus Torvalds1da177e2005-04-16 15:20:36 -070060#if defined(CONFIG_SYSCTL)
61
62/* External variables not in a header file. */
63extern int C_A_D;
Ingo Molnar45807a12007-07-15 23:40:10 -070064extern int print_fatal_signals;
Linus Torvalds1da177e2005-04-16 15:20:36 -070065extern int sysctl_overcommit_memory;
66extern int sysctl_overcommit_ratio;
KAMEZAWA Hiroyukifadd8fb2006-06-23 02:03:13 -070067extern int sysctl_panic_on_oom;
David Rientjesfe071d72007-10-16 23:25:56 -070068extern int sysctl_oom_kill_allocating_task;
Linus Torvalds1da177e2005-04-16 15:20:36 -070069extern int max_threads;
Linus Torvalds1da177e2005-04-16 15:20:36 -070070extern int core_uses_pid;
Alan Coxd6e71142005-06-23 00:09:43 -070071extern int suid_dumpable;
Linus Torvalds1da177e2005-04-16 15:20:36 -070072extern char core_pattern[];
Linus Torvalds1da177e2005-04-16 15:20:36 -070073extern int pid_max;
74extern int min_free_kbytes;
75extern int printk_ratelimit_jiffies;
76extern int printk_ratelimit_burst;
77extern int pid_max_min, pid_max_max;
Andrew Morton9d0243b2006-01-08 01:00:39 -080078extern int sysctl_drop_caches;
Rohit Seth8ad4b1f2006-01-08 01:00:40 -080079extern int percpu_pagelist_fraction;
Andi Kleenbebfa102006-06-26 13:56:52 +020080extern int compat_log;
Kees Cook5096add2007-05-08 00:26:04 -070081extern int maps_protect;
Christoph Lameter77461ab2007-05-09 02:35:13 -070082extern int sysctl_stat_interval;
Peter Zijlstrabdf4c482007-07-19 01:48:15 -070083extern int audit_argv_kb;
Arjan van de Ven97455122008-01-25 21:08:34 +010084extern int latencytop_enabled;
Linus Torvalds1da177e2005-04-16 15:20:36 -070085
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -070086/* Constants used for minimum and maximum */
87#ifdef CONFIG_DETECT_SOFTLOCKUP
88static int one = 1;
89static int sixty = 60;
90#endif
91
92#ifdef CONFIG_MMU
93static int two = 2;
94#endif
95
96static int zero;
97static int one_hundred = 100;
98
Linus Torvalds1da177e2005-04-16 15:20:36 -070099/* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
100static int maxolduid = 65535;
101static int minolduid;
Rohit Seth8ad4b1f2006-01-08 01:00:40 -0800102static int min_percpu_pagelist_fract = 8;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103
104static int ngroups_max = NGROUPS_MAX;
105
106#ifdef CONFIG_KMOD
107extern char modprobe_path[];
108#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700109#ifdef CONFIG_CHR_DEV_SG
110extern int sg_big_buff;
111#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700112
113#ifdef __sparc__
114extern char reboot_command [];
115extern int stop_a_enabled;
116extern int scons_pwroff;
117#endif
118
119#ifdef __hppa__
120extern int pwrsw_enabled;
121extern int unaligned_enabled;
122#endif
123
Martin Schwidefsky347a8dc2006-01-06 00:19:28 -0800124#ifdef CONFIG_S390
Linus Torvalds1da177e2005-04-16 15:20:36 -0700125#ifdef CONFIG_MATHEMU
126extern int sysctl_ieee_emulation_warnings;
127#endif
128extern int sysctl_userprocess_debug;
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700129extern int spin_retry;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700130#endif
131
132extern int sysctl_hz_timer;
133
134#ifdef CONFIG_BSD_PROCESS_ACCT
135extern int acct_parm[];
136#endif
137
Jes Sorensend2b176e2006-02-28 09:42:23 -0800138#ifdef CONFIG_IA64
139extern int no_unaligned_warning;
140#endif
141
Ingo Molnar23f78d4a2006-06-27 02:54:53 -0700142#ifdef CONFIG_RT_MUTEXES
143extern int max_lock_depth;
144#endif
145
Eric W. Biedermanb89a8172006-09-27 01:51:04 -0700146#ifdef CONFIG_SYSCTL_SYSCALL
147static int parse_table(int __user *, int, void __user *, size_t __user *,
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700148 void __user *, size_t, struct ctl_table *);
Eric W. Biedermanb89a8172006-09-27 01:51:04 -0700149#endif
150
Eric W. Biederman6b49a252006-12-08 02:39:57 -0800151
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700152#ifdef CONFIG_PROC_SYSCTL
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700153static int proc_do_cad_pid(struct ctl_table *table, int write, struct file *filp,
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700154 void __user *buffer, size_t *lenp, loff_t *ppos);
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700155static int proc_dointvec_taint(struct ctl_table *table, int write, struct file *filp,
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800156 void __user *buffer, size_t *lenp, loff_t *ppos);
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700157#endif
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700158
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700159static struct ctl_table root_table[];
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +1100160static struct ctl_table_root sysctl_table_root;
161static struct ctl_table_header root_table_header = {
162 .ctl_table = root_table,
163 .ctl_entry = LIST_HEAD_INIT(sysctl_table_root.header_list),
164 .root = &sysctl_table_root,
165};
166static struct ctl_table_root sysctl_table_root = {
167 .root_list = LIST_HEAD_INIT(sysctl_table_root.root_list),
168 .header_list = LIST_HEAD_INIT(root_table_header.ctl_entry),
169};
Linus Torvalds1da177e2005-04-16 15:20:36 -0700170
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700171static struct ctl_table kern_table[];
172static struct ctl_table vm_table[];
173static struct ctl_table fs_table[];
174static struct ctl_table debug_table[];
175static struct ctl_table dev_table[];
176extern struct ctl_table random_table[];
Amy Griffis2d9048e2006-06-01 13:10:59 -0700177#ifdef CONFIG_INOTIFY_USER
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700178extern struct ctl_table inotify_table[];
Robert Love0399cb02005-07-13 12:38:18 -0400179#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700180
181#ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
182int sysctl_legacy_va_layout;
183#endif
184
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700185extern int prove_locking;
186extern int lock_stat;
Eric W. Biederman9bc9a6b2006-12-08 02:39:56 -0800187
Linus Torvalds1da177e2005-04-16 15:20:36 -0700188/* The default sysctl tables: */
189
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700190static struct ctl_table root_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700191 {
192 .ctl_name = CTL_KERN,
193 .procname = "kernel",
194 .mode = 0555,
195 .child = kern_table,
196 },
197 {
198 .ctl_name = CTL_VM,
199 .procname = "vm",
200 .mode = 0555,
201 .child = vm_table,
202 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700203 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700204 .ctl_name = CTL_FS,
205 .procname = "fs",
206 .mode = 0555,
207 .child = fs_table,
208 },
209 {
210 .ctl_name = CTL_DEBUG,
211 .procname = "debug",
212 .mode = 0555,
213 .child = debug_table,
214 },
215 {
216 .ctl_name = CTL_DEV,
217 .procname = "dev",
218 .mode = 0555,
219 .child = dev_table,
220 },
Andrew Morton2be7fe02007-07-15 23:41:21 -0700221/*
222 * NOTE: do not add new entries to this table unless you have read
223 * Documentation/sysctl/ctl_unnumbered.txt
224 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700225 { .ctl_name = 0 }
226};
227
Ingo Molnar77e54a12007-07-09 18:52:00 +0200228#ifdef CONFIG_SCHED_DEBUG
Eric Dumazet73c4efd2007-12-18 15:21:13 +0100229static int min_sched_granularity_ns = 100000; /* 100 usecs */
230static int max_sched_granularity_ns = NSEC_PER_SEC; /* 1 second */
231static int min_wakeup_granularity_ns; /* 0 usecs */
232static int max_wakeup_granularity_ns = NSEC_PER_SEC; /* 1 second */
Ingo Molnar77e54a12007-07-09 18:52:00 +0200233#endif
234
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700235static struct ctl_table kern_table[] = {
Ingo Molnar77e54a12007-07-09 18:52:00 +0200236#ifdef CONFIG_SCHED_DEBUG
237 {
238 .ctl_name = CTL_UNNUMBERED,
Peter Zijlstrab2be5e92007-11-09 22:39:37 +0100239 .procname = "sched_min_granularity_ns",
240 .data = &sysctl_sched_min_granularity,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200241 .maxlen = sizeof(unsigned int),
242 .mode = 0644,
Peter Zijlstrab2be5e92007-11-09 22:39:37 +0100243 .proc_handler = &sched_nr_latency_handler,
244 .strategy = &sysctl_intvec,
245 .extra1 = &min_sched_granularity_ns,
246 .extra2 = &max_sched_granularity_ns,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200247 },
248 {
249 .ctl_name = CTL_UNNUMBERED,
Peter Zijlstra21805082007-08-25 18:41:53 +0200250 .procname = "sched_latency_ns",
251 .data = &sysctl_sched_latency,
252 .maxlen = sizeof(unsigned int),
253 .mode = 0644,
Peter Zijlstrab2be5e92007-11-09 22:39:37 +0100254 .proc_handler = &sched_nr_latency_handler,
Peter Zijlstra21805082007-08-25 18:41:53 +0200255 .strategy = &sysctl_intvec,
256 .extra1 = &min_sched_granularity_ns,
257 .extra2 = &max_sched_granularity_ns,
258 },
259 {
260 .ctl_name = CTL_UNNUMBERED,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200261 .procname = "sched_wakeup_granularity_ns",
262 .data = &sysctl_sched_wakeup_granularity,
263 .maxlen = sizeof(unsigned int),
264 .mode = 0644,
265 .proc_handler = &proc_dointvec_minmax,
266 .strategy = &sysctl_intvec,
267 .extra1 = &min_wakeup_granularity_ns,
268 .extra2 = &max_wakeup_granularity_ns,
269 },
270 {
271 .ctl_name = CTL_UNNUMBERED,
272 .procname = "sched_batch_wakeup_granularity_ns",
273 .data = &sysctl_sched_batch_wakeup_granularity,
274 .maxlen = sizeof(unsigned int),
275 .mode = 0644,
276 .proc_handler = &proc_dointvec_minmax,
277 .strategy = &sysctl_intvec,
278 .extra1 = &min_wakeup_granularity_ns,
279 .extra2 = &max_wakeup_granularity_ns,
280 },
281 {
282 .ctl_name = CTL_UNNUMBERED,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200283 .procname = "sched_child_runs_first",
284 .data = &sysctl_sched_child_runs_first,
285 .maxlen = sizeof(unsigned int),
286 .mode = 0644,
287 .proc_handler = &proc_dointvec,
288 },
Peter Zijlstra1fc84aa2007-08-25 18:41:52 +0200289 {
290 .ctl_name = CTL_UNNUMBERED,
291 .procname = "sched_features",
292 .data = &sysctl_sched_features,
293 .maxlen = sizeof(unsigned int),
294 .mode = 0644,
295 .proc_handler = &proc_dointvec,
296 },
Ingo Molnarda84d962007-10-15 17:00:18 +0200297 {
298 .ctl_name = CTL_UNNUMBERED,
299 .procname = "sched_migration_cost",
300 .data = &sysctl_sched_migration_cost,
301 .maxlen = sizeof(unsigned int),
302 .mode = 0644,
303 .proc_handler = &proc_dointvec,
304 },
Peter Zijlstrab82d9fd2007-11-09 22:39:39 +0100305 {
306 .ctl_name = CTL_UNNUMBERED,
307 .procname = "sched_nr_migrate",
308 .data = &sysctl_sched_nr_migrate,
309 .maxlen = sizeof(unsigned int),
Peter Zijlstrafa85ae22008-01-25 21:08:29 +0100310 .mode = 0644,
311 .proc_handler = &proc_dointvec,
312 },
313 {
314 .ctl_name = CTL_UNNUMBERED,
315 .procname = "sched_rt_period_ms",
316 .data = &sysctl_sched_rt_period,
317 .maxlen = sizeof(unsigned int),
318 .mode = 0644,
319 .proc_handler = &proc_dointvec,
320 },
321 {
322 .ctl_name = CTL_UNNUMBERED,
323 .procname = "sched_rt_ratio",
324 .data = &sysctl_sched_rt_ratio,
325 .maxlen = sizeof(unsigned int),
326 .mode = 0644,
Peter Zijlstrab82d9fd2007-11-09 22:39:39 +0100327 .proc_handler = &proc_dointvec,
328 },
Srivatsa Vaddagiri6b2d7702008-01-25 21:08:00 +0100329#if defined(CONFIG_FAIR_GROUP_SCHED) && defined(CONFIG_SMP)
330 {
331 .ctl_name = CTL_UNNUMBERED,
332 .procname = "sched_min_bal_int_shares",
333 .data = &sysctl_sched_min_bal_int_shares,
334 .maxlen = sizeof(unsigned int),
335 .mode = 0644,
336 .proc_handler = &proc_dointvec,
337 },
338 {
339 .ctl_name = CTL_UNNUMBERED,
340 .procname = "sched_max_bal_int_shares",
341 .data = &sysctl_sched_max_bal_int_shares,
342 .maxlen = sizeof(unsigned int),
343 .mode = 0644,
344 .proc_handler = &proc_dointvec,
345 },
346#endif
Peter Zijlstra1fc84aa2007-08-25 18:41:52 +0200347#endif
Ingo Molnar1799e352007-09-19 23:34:46 +0200348 {
349 .ctl_name = CTL_UNNUMBERED,
350 .procname = "sched_compat_yield",
351 .data = &sysctl_sched_compat_yield,
352 .maxlen = sizeof(unsigned int),
353 .mode = 0644,
354 .proc_handler = &proc_dointvec,
355 },
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700356#ifdef CONFIG_PROVE_LOCKING
357 {
358 .ctl_name = CTL_UNNUMBERED,
359 .procname = "prove_locking",
360 .data = &prove_locking,
361 .maxlen = sizeof(int),
362 .mode = 0644,
363 .proc_handler = &proc_dointvec,
364 },
365#endif
366#ifdef CONFIG_LOCK_STAT
367 {
368 .ctl_name = CTL_UNNUMBERED,
369 .procname = "lock_stat",
370 .data = &lock_stat,
371 .maxlen = sizeof(int),
372 .mode = 0644,
373 .proc_handler = &proc_dointvec,
374 },
375#endif
Ingo Molnar77e54a12007-07-09 18:52:00 +0200376 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700377 .ctl_name = KERN_PANIC,
378 .procname = "panic",
379 .data = &panic_timeout,
380 .maxlen = sizeof(int),
381 .mode = 0644,
382 .proc_handler = &proc_dointvec,
383 },
384 {
385 .ctl_name = KERN_CORE_USES_PID,
386 .procname = "core_uses_pid",
387 .data = &core_uses_pid,
388 .maxlen = sizeof(int),
389 .mode = 0644,
390 .proc_handler = &proc_dointvec,
391 },
Peter Zijlstrabdf4c482007-07-19 01:48:15 -0700392#ifdef CONFIG_AUDITSYSCALL
393 {
394 .ctl_name = CTL_UNNUMBERED,
395 .procname = "audit_argv_kb",
396 .data = &audit_argv_kb,
397 .maxlen = sizeof(int),
398 .mode = 0644,
399 .proc_handler = &proc_dointvec,
400 },
401#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700402 {
403 .ctl_name = KERN_CORE_PATTERN,
404 .procname = "core_pattern",
405 .data = core_pattern,
Dan Aloni71ce92f2007-05-16 22:11:16 -0700406 .maxlen = CORENAME_MAX_SIZE,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700407 .mode = 0644,
408 .proc_handler = &proc_dostring,
409 .strategy = &sysctl_string,
410 },
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800411#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -0700412 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700413 .procname = "tainted",
414 .data = &tainted,
415 .maxlen = sizeof(int),
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800416 .mode = 0644,
417 .proc_handler = &proc_dointvec_taint,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700418 },
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800419#endif
Arjan van de Ven97455122008-01-25 21:08:34 +0100420#ifdef CONFIG_LATENCYTOP
421 {
422 .procname = "latencytop",
423 .data = &latencytop_enabled,
424 .maxlen = sizeof(int),
425 .mode = 0644,
426 .proc_handler = &proc_dointvec,
427 },
428#endif
Andrew Morgan72c2d582007-10-18 03:05:59 -0700429#ifdef CONFIG_SECURITY_CAPABILITIES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700430 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700431 .procname = "cap-bound",
432 .data = &cap_bset,
433 .maxlen = sizeof(kernel_cap_t),
434 .mode = 0600,
435 .proc_handler = &proc_dointvec_bset,
436 },
Andrew Morgan72c2d582007-10-18 03:05:59 -0700437#endif /* def CONFIG_SECURITY_CAPABILITIES */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700438#ifdef CONFIG_BLK_DEV_INITRD
439 {
440 .ctl_name = KERN_REALROOTDEV,
441 .procname = "real-root-dev",
442 .data = &real_root_dev,
443 .maxlen = sizeof(int),
444 .mode = 0644,
445 .proc_handler = &proc_dointvec,
446 },
447#endif
Ingo Molnar45807a12007-07-15 23:40:10 -0700448 {
449 .ctl_name = CTL_UNNUMBERED,
450 .procname = "print-fatal-signals",
451 .data = &print_fatal_signals,
452 .maxlen = sizeof(int),
453 .mode = 0644,
454 .proc_handler = &proc_dointvec,
455 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700456#ifdef __sparc__
457 {
458 .ctl_name = KERN_SPARC_REBOOT,
459 .procname = "reboot-cmd",
460 .data = reboot_command,
461 .maxlen = 256,
462 .mode = 0644,
463 .proc_handler = &proc_dostring,
464 .strategy = &sysctl_string,
465 },
466 {
467 .ctl_name = KERN_SPARC_STOP_A,
468 .procname = "stop-a",
469 .data = &stop_a_enabled,
470 .maxlen = sizeof (int),
471 .mode = 0644,
472 .proc_handler = &proc_dointvec,
473 },
474 {
475 .ctl_name = KERN_SPARC_SCONS_PWROFF,
476 .procname = "scons-poweroff",
477 .data = &scons_pwroff,
478 .maxlen = sizeof (int),
479 .mode = 0644,
480 .proc_handler = &proc_dointvec,
481 },
482#endif
483#ifdef __hppa__
484 {
485 .ctl_name = KERN_HPPA_PWRSW,
486 .procname = "soft-power",
487 .data = &pwrsw_enabled,
488 .maxlen = sizeof (int),
489 .mode = 0644,
490 .proc_handler = &proc_dointvec,
491 },
492 {
493 .ctl_name = KERN_HPPA_UNALIGNED,
494 .procname = "unaligned-trap",
495 .data = &unaligned_enabled,
496 .maxlen = sizeof (int),
497 .mode = 0644,
498 .proc_handler = &proc_dointvec,
499 },
500#endif
501 {
502 .ctl_name = KERN_CTLALTDEL,
503 .procname = "ctrl-alt-del",
504 .data = &C_A_D,
505 .maxlen = sizeof(int),
506 .mode = 0644,
507 .proc_handler = &proc_dointvec,
508 },
509 {
510 .ctl_name = KERN_PRINTK,
511 .procname = "printk",
512 .data = &console_loglevel,
513 .maxlen = 4*sizeof(int),
514 .mode = 0644,
515 .proc_handler = &proc_dointvec,
516 },
517#ifdef CONFIG_KMOD
518 {
519 .ctl_name = KERN_MODPROBE,
520 .procname = "modprobe",
521 .data = &modprobe_path,
522 .maxlen = KMOD_PATH_LEN,
523 .mode = 0644,
524 .proc_handler = &proc_dostring,
525 .strategy = &sysctl_string,
526 },
527#endif
Andrew Morton57ae2502006-06-23 02:05:47 -0700528#if defined(CONFIG_HOTPLUG) && defined(CONFIG_NET)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700529 {
530 .ctl_name = KERN_HOTPLUG,
531 .procname = "hotplug",
Kay Sievers312c0042005-11-16 09:00:00 +0100532 .data = &uevent_helper,
533 .maxlen = UEVENT_HELPER_PATH_LEN,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700534 .mode = 0644,
535 .proc_handler = &proc_dostring,
536 .strategy = &sysctl_string,
537 },
538#endif
539#ifdef CONFIG_CHR_DEV_SG
540 {
541 .ctl_name = KERN_SG_BIG_BUFF,
542 .procname = "sg-big-buff",
543 .data = &sg_big_buff,
544 .maxlen = sizeof (int),
545 .mode = 0444,
546 .proc_handler = &proc_dointvec,
547 },
548#endif
549#ifdef CONFIG_BSD_PROCESS_ACCT
550 {
551 .ctl_name = KERN_ACCT,
552 .procname = "acct",
553 .data = &acct_parm,
554 .maxlen = 3*sizeof(int),
555 .mode = 0644,
556 .proc_handler = &proc_dointvec,
557 },
558#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700559#ifdef CONFIG_MAGIC_SYSRQ
560 {
561 .ctl_name = KERN_SYSRQ,
562 .procname = "sysrq",
Ingo Molnar5d6f6472006-12-13 00:34:36 -0800563 .data = &__sysrq_enabled,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700564 .maxlen = sizeof (int),
565 .mode = 0644,
566 .proc_handler = &proc_dointvec,
567 },
568#endif
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700569#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -0700570 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700571 .procname = "cad_pid",
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700572 .data = NULL,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700573 .maxlen = sizeof (int),
574 .mode = 0600,
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700575 .proc_handler = &proc_do_cad_pid,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700576 },
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700577#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700578 {
579 .ctl_name = KERN_MAX_THREADS,
580 .procname = "threads-max",
581 .data = &max_threads,
582 .maxlen = sizeof(int),
583 .mode = 0644,
584 .proc_handler = &proc_dointvec,
585 },
586 {
587 .ctl_name = KERN_RANDOM,
588 .procname = "random",
589 .mode = 0555,
590 .child = random_table,
591 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700592 {
593 .ctl_name = KERN_OVERFLOWUID,
594 .procname = "overflowuid",
595 .data = &overflowuid,
596 .maxlen = sizeof(int),
597 .mode = 0644,
598 .proc_handler = &proc_dointvec_minmax,
599 .strategy = &sysctl_intvec,
600 .extra1 = &minolduid,
601 .extra2 = &maxolduid,
602 },
603 {
604 .ctl_name = KERN_OVERFLOWGID,
605 .procname = "overflowgid",
606 .data = &overflowgid,
607 .maxlen = sizeof(int),
608 .mode = 0644,
609 .proc_handler = &proc_dointvec_minmax,
610 .strategy = &sysctl_intvec,
611 .extra1 = &minolduid,
612 .extra2 = &maxolduid,
613 },
Martin Schwidefsky347a8dc2006-01-06 00:19:28 -0800614#ifdef CONFIG_S390
Linus Torvalds1da177e2005-04-16 15:20:36 -0700615#ifdef CONFIG_MATHEMU
616 {
617 .ctl_name = KERN_IEEE_EMULATION_WARNINGS,
618 .procname = "ieee_emulation_warnings",
619 .data = &sysctl_ieee_emulation_warnings,
620 .maxlen = sizeof(int),
621 .mode = 0644,
622 .proc_handler = &proc_dointvec,
623 },
624#endif
625#ifdef CONFIG_NO_IDLE_HZ
626 {
627 .ctl_name = KERN_HZ_TIMER,
628 .procname = "hz_timer",
629 .data = &sysctl_hz_timer,
630 .maxlen = sizeof(int),
631 .mode = 0644,
632 .proc_handler = &proc_dointvec,
633 },
634#endif
635 {
636 .ctl_name = KERN_S390_USER_DEBUG_LOGGING,
637 .procname = "userprocess_debug",
638 .data = &sysctl_userprocess_debug,
639 .maxlen = sizeof(int),
640 .mode = 0644,
641 .proc_handler = &proc_dointvec,
642 },
643#endif
644 {
645 .ctl_name = KERN_PIDMAX,
646 .procname = "pid_max",
647 .data = &pid_max,
648 .maxlen = sizeof (int),
649 .mode = 0644,
650 .proc_handler = &proc_dointvec_minmax,
651 .strategy = sysctl_intvec,
652 .extra1 = &pid_max_min,
653 .extra2 = &pid_max_max,
654 },
655 {
656 .ctl_name = KERN_PANIC_ON_OOPS,
657 .procname = "panic_on_oops",
658 .data = &panic_on_oops,
659 .maxlen = sizeof(int),
660 .mode = 0644,
661 .proc_handler = &proc_dointvec,
662 },
663 {
664 .ctl_name = KERN_PRINTK_RATELIMIT,
665 .procname = "printk_ratelimit",
666 .data = &printk_ratelimit_jiffies,
667 .maxlen = sizeof(int),
668 .mode = 0644,
669 .proc_handler = &proc_dointvec_jiffies,
670 .strategy = &sysctl_jiffies,
671 },
672 {
673 .ctl_name = KERN_PRINTK_RATELIMIT_BURST,
674 .procname = "printk_ratelimit_burst",
675 .data = &printk_ratelimit_burst,
676 .maxlen = sizeof(int),
677 .mode = 0644,
678 .proc_handler = &proc_dointvec,
679 },
680 {
681 .ctl_name = KERN_NGROUPS_MAX,
682 .procname = "ngroups_max",
683 .data = &ngroups_max,
684 .maxlen = sizeof (int),
685 .mode = 0444,
686 .proc_handler = &proc_dointvec,
687 },
688#if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
689 {
690 .ctl_name = KERN_UNKNOWN_NMI_PANIC,
691 .procname = "unknown_nmi_panic",
692 .data = &unknown_nmi_panic,
693 .maxlen = sizeof (int),
694 .mode = 0644,
Don Zickus2fbe7b22006-09-26 10:52:27 +0200695 .proc_handler = &proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700696 },
Don Zickus407984f2006-09-26 10:52:27 +0200697 {
Don Zickus407984f2006-09-26 10:52:27 +0200698 .procname = "nmi_watchdog",
699 .data = &nmi_watchdog_enabled,
700 .maxlen = sizeof (int),
701 .mode = 0644,
702 .proc_handler = &proc_nmi_enabled,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700703 },
704#endif
705#if defined(CONFIG_X86)
706 {
Don Zickus8da5add2006-09-26 10:52:27 +0200707 .ctl_name = KERN_PANIC_ON_NMI,
708 .procname = "panic_on_unrecovered_nmi",
709 .data = &panic_on_unrecovered_nmi,
710 .maxlen = sizeof(int),
711 .mode = 0644,
712 .proc_handler = &proc_dointvec,
713 },
714 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700715 .ctl_name = KERN_BOOTLOADER_TYPE,
716 .procname = "bootloader_type",
717 .data = &bootloader_type,
718 .maxlen = sizeof (int),
719 .mode = 0444,
720 .proc_handler = &proc_dointvec,
721 },
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100722 {
723 .ctl_name = CTL_UNNUMBERED,
724 .procname = "kstack_depth_to_print",
725 .data = &kstack_depth_to_print,
726 .maxlen = sizeof(int),
727 .mode = 0644,
728 .proc_handler = &proc_dointvec,
729 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700730#endif
Luke Yang7a9166e2006-02-20 18:28:07 -0800731#if defined(CONFIG_MMU)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700732 {
733 .ctl_name = KERN_RANDOMIZE,
734 .procname = "randomize_va_space",
735 .data = &randomize_va_space,
736 .maxlen = sizeof(int),
737 .mode = 0644,
738 .proc_handler = &proc_dointvec,
739 },
Luke Yang7a9166e2006-02-20 18:28:07 -0800740#endif
Martin Schwidefsky0152fb32006-01-14 13:21:00 -0800741#if defined(CONFIG_S390) && defined(CONFIG_SMP)
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700742 {
743 .ctl_name = KERN_SPIN_RETRY,
744 .procname = "spin_retry",
745 .data = &spin_retry,
746 .maxlen = sizeof (int),
747 .mode = 0644,
748 .proc_handler = &proc_dointvec,
749 },
750#endif
Len Brown673d5b42007-07-28 03:33:16 -0400751#if defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
Pavel Machekc255d842006-02-20 18:27:58 -0800752 {
Pavel Machekc255d842006-02-20 18:27:58 -0800753 .procname = "acpi_video_flags",
Pavel Machek77afcf72007-07-19 01:47:41 -0700754 .data = &acpi_realmode_flags,
Pavel Machekc255d842006-02-20 18:27:58 -0800755 .maxlen = sizeof (unsigned long),
756 .mode = 0644,
Stefan Seyfried7f99f062006-03-02 02:54:34 -0800757 .proc_handler = &proc_doulongvec_minmax,
Pavel Machekc255d842006-02-20 18:27:58 -0800758 },
759#endif
Jes Sorensend2b176e2006-02-28 09:42:23 -0800760#ifdef CONFIG_IA64
761 {
762 .ctl_name = KERN_IA64_UNALIGNED,
763 .procname = "ignore-unaligned-usertrap",
764 .data = &no_unaligned_warning,
765 .maxlen = sizeof (int),
766 .mode = 0644,
767 .proc_handler = &proc_dointvec,
768 },
769#endif
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700770#ifdef CONFIG_DETECT_SOFTLOCKUP
771 {
772 .ctl_name = CTL_UNNUMBERED,
773 .procname = "softlockup_thresh",
774 .data = &softlockup_thresh,
Ingo Molnar90739082008-01-25 21:08:34 +0100775 .maxlen = sizeof(unsigned long),
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700776 .mode = 0644,
Ingo Molnar90739082008-01-25 21:08:34 +0100777 .proc_handler = &proc_doulongvec_minmax,
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700778 .strategy = &sysctl_intvec,
779 .extra1 = &one,
780 .extra2 = &sixty,
781 },
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100782 {
783 .ctl_name = CTL_UNNUMBERED,
784 .procname = "hung_task_check_count",
785 .data = &sysctl_hung_task_check_count,
Ingo Molnar90739082008-01-25 21:08:34 +0100786 .maxlen = sizeof(unsigned long),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100787 .mode = 0644,
Ingo Molnar90739082008-01-25 21:08:34 +0100788 .proc_handler = &proc_doulongvec_minmax,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100789 .strategy = &sysctl_intvec,
790 },
791 {
792 .ctl_name = CTL_UNNUMBERED,
793 .procname = "hung_task_timeout_secs",
794 .data = &sysctl_hung_task_timeout_secs,
Ingo Molnar90739082008-01-25 21:08:34 +0100795 .maxlen = sizeof(unsigned long),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100796 .mode = 0644,
Ingo Molnar90739082008-01-25 21:08:34 +0100797 .proc_handler = &proc_doulongvec_minmax,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100798 .strategy = &sysctl_intvec,
799 },
800 {
801 .ctl_name = CTL_UNNUMBERED,
802 .procname = "hung_task_warnings",
803 .data = &sysctl_hung_task_warnings,
Ingo Molnar90739082008-01-25 21:08:34 +0100804 .maxlen = sizeof(unsigned long),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100805 .mode = 0644,
Ingo Molnar90739082008-01-25 21:08:34 +0100806 .proc_handler = &proc_doulongvec_minmax,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100807 .strategy = &sysctl_intvec,
808 },
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700809#endif
Andi Kleenbebfa102006-06-26 13:56:52 +0200810#ifdef CONFIG_COMPAT
811 {
812 .ctl_name = KERN_COMPAT_LOG,
813 .procname = "compat-log",
814 .data = &compat_log,
815 .maxlen = sizeof (int),
816 .mode = 0644,
817 .proc_handler = &proc_dointvec,
818 },
819#endif
Ingo Molnar23f78d4a2006-06-27 02:54:53 -0700820#ifdef CONFIG_RT_MUTEXES
821 {
822 .ctl_name = KERN_MAX_LOCK_DEPTH,
823 .procname = "max_lock_depth",
824 .data = &max_lock_depth,
825 .maxlen = sizeof(int),
826 .mode = 0644,
827 .proc_handler = &proc_dointvec,
828 },
829#endif
Kees Cook5096add2007-05-08 00:26:04 -0700830#ifdef CONFIG_PROC_FS
831 {
832 .ctl_name = CTL_UNNUMBERED,
833 .procname = "maps_protect",
834 .data = &maps_protect,
835 .maxlen = sizeof(int),
836 .mode = 0644,
837 .proc_handler = &proc_dointvec,
838 },
839#endif
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -0700840 {
841 .ctl_name = CTL_UNNUMBERED,
842 .procname = "poweroff_cmd",
843 .data = &poweroff_cmd,
844 .maxlen = POWEROFF_CMD_PATH_LEN,
845 .mode = 0644,
846 .proc_handler = &proc_dostring,
847 .strategy = &sysctl_string,
848 },
Andrew Mortoned2c12f2007-07-19 01:50:35 -0700849/*
850 * NOTE: do not add new entries to this table unless you have read
851 * Documentation/sysctl/ctl_unnumbered.txt
852 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700853 { .ctl_name = 0 }
854};
855
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700856static struct ctl_table vm_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700857 {
858 .ctl_name = VM_OVERCOMMIT_MEMORY,
859 .procname = "overcommit_memory",
860 .data = &sysctl_overcommit_memory,
861 .maxlen = sizeof(sysctl_overcommit_memory),
862 .mode = 0644,
863 .proc_handler = &proc_dointvec,
864 },
865 {
KAMEZAWA Hiroyukifadd8fb2006-06-23 02:03:13 -0700866 .ctl_name = VM_PANIC_ON_OOM,
867 .procname = "panic_on_oom",
868 .data = &sysctl_panic_on_oom,
869 .maxlen = sizeof(sysctl_panic_on_oom),
870 .mode = 0644,
871 .proc_handler = &proc_dointvec,
872 },
873 {
David Rientjesfe071d72007-10-16 23:25:56 -0700874 .ctl_name = CTL_UNNUMBERED,
875 .procname = "oom_kill_allocating_task",
876 .data = &sysctl_oom_kill_allocating_task,
877 .maxlen = sizeof(sysctl_oom_kill_allocating_task),
878 .mode = 0644,
879 .proc_handler = &proc_dointvec,
880 },
881 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700882 .ctl_name = VM_OVERCOMMIT_RATIO,
883 .procname = "overcommit_ratio",
884 .data = &sysctl_overcommit_ratio,
885 .maxlen = sizeof(sysctl_overcommit_ratio),
886 .mode = 0644,
887 .proc_handler = &proc_dointvec,
888 },
889 {
890 .ctl_name = VM_PAGE_CLUSTER,
891 .procname = "page-cluster",
892 .data = &page_cluster,
893 .maxlen = sizeof(int),
894 .mode = 0644,
895 .proc_handler = &proc_dointvec,
896 },
897 {
898 .ctl_name = VM_DIRTY_BACKGROUND,
899 .procname = "dirty_background_ratio",
900 .data = &dirty_background_ratio,
901 .maxlen = sizeof(dirty_background_ratio),
902 .mode = 0644,
903 .proc_handler = &proc_dointvec_minmax,
904 .strategy = &sysctl_intvec,
905 .extra1 = &zero,
906 .extra2 = &one_hundred,
907 },
908 {
909 .ctl_name = VM_DIRTY_RATIO,
910 .procname = "dirty_ratio",
911 .data = &vm_dirty_ratio,
912 .maxlen = sizeof(vm_dirty_ratio),
913 .mode = 0644,
Peter Zijlstra04fbfdc2007-10-16 23:25:50 -0700914 .proc_handler = &dirty_ratio_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700915 .strategy = &sysctl_intvec,
916 .extra1 = &zero,
917 .extra2 = &one_hundred,
918 },
919 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700920 .procname = "dirty_writeback_centisecs",
Bart Samwelf6ef9432006-03-24 03:15:48 -0800921 .data = &dirty_writeback_interval,
922 .maxlen = sizeof(dirty_writeback_interval),
Linus Torvalds1da177e2005-04-16 15:20:36 -0700923 .mode = 0644,
924 .proc_handler = &dirty_writeback_centisecs_handler,
925 },
926 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700927 .procname = "dirty_expire_centisecs",
Bart Samwelf6ef9432006-03-24 03:15:48 -0800928 .data = &dirty_expire_interval,
929 .maxlen = sizeof(dirty_expire_interval),
Linus Torvalds1da177e2005-04-16 15:20:36 -0700930 .mode = 0644,
Bart Samwelf6ef9432006-03-24 03:15:48 -0800931 .proc_handler = &proc_dointvec_userhz_jiffies,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700932 },
933 {
934 .ctl_name = VM_NR_PDFLUSH_THREADS,
935 .procname = "nr_pdflush_threads",
936 .data = &nr_pdflush_threads,
937 .maxlen = sizeof nr_pdflush_threads,
938 .mode = 0444 /* read-only*/,
939 .proc_handler = &proc_dointvec,
940 },
941 {
942 .ctl_name = VM_SWAPPINESS,
943 .procname = "swappiness",
944 .data = &vm_swappiness,
945 .maxlen = sizeof(vm_swappiness),
946 .mode = 0644,
947 .proc_handler = &proc_dointvec_minmax,
948 .strategy = &sysctl_intvec,
949 .extra1 = &zero,
950 .extra2 = &one_hundred,
951 },
952#ifdef CONFIG_HUGETLB_PAGE
953 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700954 .procname = "nr_hugepages",
955 .data = &max_huge_pages,
956 .maxlen = sizeof(unsigned long),
957 .mode = 0644,
958 .proc_handler = &hugetlb_sysctl_handler,
959 .extra1 = (void *)&hugetlb_zero,
960 .extra2 = (void *)&hugetlb_infinity,
961 },
962 {
963 .ctl_name = VM_HUGETLB_GROUP,
964 .procname = "hugetlb_shm_group",
965 .data = &sysctl_hugetlb_shm_group,
966 .maxlen = sizeof(gid_t),
967 .mode = 0644,
968 .proc_handler = &proc_dointvec,
969 },
Mel Gorman396faf02007-07-17 04:03:13 -0700970 {
971 .ctl_name = CTL_UNNUMBERED,
972 .procname = "hugepages_treat_as_movable",
973 .data = &hugepages_treat_as_movable,
974 .maxlen = sizeof(int),
975 .mode = 0644,
976 .proc_handler = &hugetlb_treat_movable_handler,
977 },
Adam Litke54f9f802007-10-16 01:26:20 -0700978 {
979 .ctl_name = CTL_UNNUMBERED,
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -0800980 .procname = "nr_overcommit_hugepages",
981 .data = &nr_overcommit_huge_pages,
982 .maxlen = sizeof(nr_overcommit_huge_pages),
983 .mode = 0644,
984 .proc_handler = &proc_doulongvec_minmax,
985 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700986#endif
987 {
988 .ctl_name = VM_LOWMEM_RESERVE_RATIO,
989 .procname = "lowmem_reserve_ratio",
990 .data = &sysctl_lowmem_reserve_ratio,
991 .maxlen = sizeof(sysctl_lowmem_reserve_ratio),
992 .mode = 0644,
993 .proc_handler = &lowmem_reserve_ratio_sysctl_handler,
994 .strategy = &sysctl_intvec,
995 },
996 {
Andrew Morton9d0243b2006-01-08 01:00:39 -0800997 .ctl_name = VM_DROP_PAGECACHE,
998 .procname = "drop_caches",
999 .data = &sysctl_drop_caches,
1000 .maxlen = sizeof(int),
1001 .mode = 0644,
1002 .proc_handler = drop_caches_sysctl_handler,
1003 .strategy = &sysctl_intvec,
1004 },
1005 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001006 .ctl_name = VM_MIN_FREE_KBYTES,
1007 .procname = "min_free_kbytes",
1008 .data = &min_free_kbytes,
1009 .maxlen = sizeof(min_free_kbytes),
1010 .mode = 0644,
1011 .proc_handler = &min_free_kbytes_sysctl_handler,
1012 .strategy = &sysctl_intvec,
1013 .extra1 = &zero,
1014 },
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001015 {
1016 .ctl_name = VM_PERCPU_PAGELIST_FRACTION,
1017 .procname = "percpu_pagelist_fraction",
1018 .data = &percpu_pagelist_fraction,
1019 .maxlen = sizeof(percpu_pagelist_fraction),
1020 .mode = 0644,
1021 .proc_handler = &percpu_pagelist_fraction_sysctl_handler,
1022 .strategy = &sysctl_intvec,
1023 .extra1 = &min_percpu_pagelist_fract,
1024 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001025#ifdef CONFIG_MMU
1026 {
1027 .ctl_name = VM_MAX_MAP_COUNT,
1028 .procname = "max_map_count",
1029 .data = &sysctl_max_map_count,
1030 .maxlen = sizeof(sysctl_max_map_count),
1031 .mode = 0644,
1032 .proc_handler = &proc_dointvec
1033 },
1034#endif
1035 {
1036 .ctl_name = VM_LAPTOP_MODE,
1037 .procname = "laptop_mode",
1038 .data = &laptop_mode,
1039 .maxlen = sizeof(laptop_mode),
1040 .mode = 0644,
Bart Samweled5b43f2006-03-24 03:15:49 -08001041 .proc_handler = &proc_dointvec_jiffies,
1042 .strategy = &sysctl_jiffies,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001043 },
1044 {
1045 .ctl_name = VM_BLOCK_DUMP,
1046 .procname = "block_dump",
1047 .data = &block_dump,
1048 .maxlen = sizeof(block_dump),
1049 .mode = 0644,
1050 .proc_handler = &proc_dointvec,
1051 .strategy = &sysctl_intvec,
1052 .extra1 = &zero,
1053 },
1054 {
1055 .ctl_name = VM_VFS_CACHE_PRESSURE,
1056 .procname = "vfs_cache_pressure",
1057 .data = &sysctl_vfs_cache_pressure,
1058 .maxlen = sizeof(sysctl_vfs_cache_pressure),
1059 .mode = 0644,
1060 .proc_handler = &proc_dointvec,
1061 .strategy = &sysctl_intvec,
1062 .extra1 = &zero,
1063 },
1064#ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1065 {
1066 .ctl_name = VM_LEGACY_VA_LAYOUT,
1067 .procname = "legacy_va_layout",
1068 .data = &sysctl_legacy_va_layout,
1069 .maxlen = sizeof(sysctl_legacy_va_layout),
1070 .mode = 0644,
1071 .proc_handler = &proc_dointvec,
1072 .strategy = &sysctl_intvec,
1073 .extra1 = &zero,
1074 },
1075#endif
Christoph Lameter17436602006-01-18 17:42:32 -08001076#ifdef CONFIG_NUMA
1077 {
1078 .ctl_name = VM_ZONE_RECLAIM_MODE,
1079 .procname = "zone_reclaim_mode",
1080 .data = &zone_reclaim_mode,
1081 .maxlen = sizeof(zone_reclaim_mode),
1082 .mode = 0644,
1083 .proc_handler = &proc_dointvec,
Christoph Lameterc84db232006-02-01 03:05:29 -08001084 .strategy = &sysctl_intvec,
1085 .extra1 = &zero,
Christoph Lameter17436602006-01-18 17:42:32 -08001086 },
Christoph Lameter96146342006-07-03 00:24:13 -07001087 {
1088 .ctl_name = VM_MIN_UNMAPPED,
1089 .procname = "min_unmapped_ratio",
1090 .data = &sysctl_min_unmapped_ratio,
1091 .maxlen = sizeof(sysctl_min_unmapped_ratio),
1092 .mode = 0644,
1093 .proc_handler = &sysctl_min_unmapped_ratio_sysctl_handler,
1094 .strategy = &sysctl_intvec,
1095 .extra1 = &zero,
1096 .extra2 = &one_hundred,
1097 },
Christoph Lameter0ff38492006-09-25 23:31:52 -07001098 {
1099 .ctl_name = VM_MIN_SLAB,
1100 .procname = "min_slab_ratio",
1101 .data = &sysctl_min_slab_ratio,
1102 .maxlen = sizeof(sysctl_min_slab_ratio),
1103 .mode = 0644,
1104 .proc_handler = &sysctl_min_slab_ratio_sysctl_handler,
1105 .strategy = &sysctl_intvec,
1106 .extra1 = &zero,
1107 .extra2 = &one_hundred,
1108 },
Christoph Lameter17436602006-01-18 17:42:32 -08001109#endif
Christoph Lameter77461ab2007-05-09 02:35:13 -07001110#ifdef CONFIG_SMP
1111 {
1112 .ctl_name = CTL_UNNUMBERED,
1113 .procname = "stat_interval",
1114 .data = &sysctl_stat_interval,
1115 .maxlen = sizeof(sysctl_stat_interval),
1116 .mode = 0644,
1117 .proc_handler = &proc_dointvec_jiffies,
1118 .strategy = &sysctl_jiffies,
1119 },
1120#endif
Eric Parised032182007-06-28 15:55:21 -04001121#ifdef CONFIG_SECURITY
1122 {
1123 .ctl_name = CTL_UNNUMBERED,
1124 .procname = "mmap_min_addr",
1125 .data = &mmap_min_addr,
1126 .maxlen = sizeof(unsigned long),
1127 .mode = 0644,
1128 .proc_handler = &proc_doulongvec_minmax,
1129 },
Lee Schermerhorn8daec962007-08-10 13:00:51 -07001130#endif
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001131#ifdef CONFIG_NUMA
1132 {
1133 .ctl_name = CTL_UNNUMBERED,
1134 .procname = "numa_zonelist_order",
1135 .data = &numa_zonelist_order,
1136 .maxlen = NUMA_ZONELIST_ORDER_LEN,
1137 .mode = 0644,
1138 .proc_handler = &numa_zonelist_order_handler,
1139 .strategy = &sysctl_string,
1140 },
1141#endif
Al Viro2b8232c2007-10-13 08:16:04 +01001142#if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
Paul Mundt5c36e652007-03-01 10:07:42 +09001143 (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
Ingo Molnare6e54942006-06-27 02:53:50 -07001144 {
1145 .ctl_name = VM_VDSO_ENABLED,
1146 .procname = "vdso_enabled",
1147 .data = &vdso_enabled,
1148 .maxlen = sizeof(vdso_enabled),
1149 .mode = 0644,
1150 .proc_handler = &proc_dointvec,
1151 .strategy = &sysctl_intvec,
1152 .extra1 = &zero,
1153 },
1154#endif
Andrew Morton2be7fe02007-07-15 23:41:21 -07001155/*
1156 * NOTE: do not add new entries to this table unless you have read
1157 * Documentation/sysctl/ctl_unnumbered.txt
1158 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001159 { .ctl_name = 0 }
1160};
1161
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001162#if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001163static struct ctl_table binfmt_misc_table[] = {
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001164 { .ctl_name = 0 }
1165};
1166#endif
1167
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001168static struct ctl_table fs_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001169 {
1170 .ctl_name = FS_NRINODE,
1171 .procname = "inode-nr",
1172 .data = &inodes_stat,
1173 .maxlen = 2*sizeof(int),
1174 .mode = 0444,
1175 .proc_handler = &proc_dointvec,
1176 },
1177 {
1178 .ctl_name = FS_STATINODE,
1179 .procname = "inode-state",
1180 .data = &inodes_stat,
1181 .maxlen = 7*sizeof(int),
1182 .mode = 0444,
1183 .proc_handler = &proc_dointvec,
1184 },
1185 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001186 .procname = "file-nr",
1187 .data = &files_stat,
1188 .maxlen = 3*sizeof(int),
1189 .mode = 0444,
Dipankar Sarma529bf6b2006-03-07 21:55:35 -08001190 .proc_handler = &proc_nr_files,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001191 },
1192 {
1193 .ctl_name = FS_MAXFILE,
1194 .procname = "file-max",
1195 .data = &files_stat.max_files,
1196 .maxlen = sizeof(int),
1197 .mode = 0644,
1198 .proc_handler = &proc_dointvec,
1199 },
1200 {
1201 .ctl_name = FS_DENTRY,
1202 .procname = "dentry-state",
1203 .data = &dentry_stat,
1204 .maxlen = 6*sizeof(int),
1205 .mode = 0444,
1206 .proc_handler = &proc_dointvec,
1207 },
1208 {
1209 .ctl_name = FS_OVERFLOWUID,
1210 .procname = "overflowuid",
1211 .data = &fs_overflowuid,
1212 .maxlen = sizeof(int),
1213 .mode = 0644,
1214 .proc_handler = &proc_dointvec_minmax,
1215 .strategy = &sysctl_intvec,
1216 .extra1 = &minolduid,
1217 .extra2 = &maxolduid,
1218 },
1219 {
1220 .ctl_name = FS_OVERFLOWGID,
1221 .procname = "overflowgid",
1222 .data = &fs_overflowgid,
1223 .maxlen = sizeof(int),
1224 .mode = 0644,
1225 .proc_handler = &proc_dointvec_minmax,
1226 .strategy = &sysctl_intvec,
1227 .extra1 = &minolduid,
1228 .extra2 = &maxolduid,
1229 },
1230 {
1231 .ctl_name = FS_LEASES,
1232 .procname = "leases-enable",
1233 .data = &leases_enable,
1234 .maxlen = sizeof(int),
1235 .mode = 0644,
1236 .proc_handler = &proc_dointvec,
1237 },
1238#ifdef CONFIG_DNOTIFY
1239 {
1240 .ctl_name = FS_DIR_NOTIFY,
1241 .procname = "dir-notify-enable",
1242 .data = &dir_notify_enable,
1243 .maxlen = sizeof(int),
1244 .mode = 0644,
1245 .proc_handler = &proc_dointvec,
1246 },
1247#endif
1248#ifdef CONFIG_MMU
1249 {
1250 .ctl_name = FS_LEASE_TIME,
1251 .procname = "lease-break-time",
1252 .data = &lease_break_time,
1253 .maxlen = sizeof(int),
1254 .mode = 0644,
Kawai, Hidehiro76fdbb22007-07-19 01:48:26 -07001255 .proc_handler = &proc_dointvec_minmax,
1256 .strategy = &sysctl_intvec,
1257 .extra1 = &zero,
1258 .extra2 = &two,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001259 },
1260 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001261 .procname = "aio-nr",
1262 .data = &aio_nr,
1263 .maxlen = sizeof(aio_nr),
1264 .mode = 0444,
Zach Brownd55b5fd2005-11-07 00:59:31 -08001265 .proc_handler = &proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001266 },
1267 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001268 .procname = "aio-max-nr",
1269 .data = &aio_max_nr,
1270 .maxlen = sizeof(aio_max_nr),
1271 .mode = 0644,
Zach Brownd55b5fd2005-11-07 00:59:31 -08001272 .proc_handler = &proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001273 },
Amy Griffis2d9048e2006-06-01 13:10:59 -07001274#ifdef CONFIG_INOTIFY_USER
Robert Love0399cb02005-07-13 12:38:18 -04001275 {
1276 .ctl_name = FS_INOTIFY,
1277 .procname = "inotify",
1278 .mode = 0555,
1279 .child = inotify_table,
1280 },
1281#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001282#endif
Alan Coxd6e71142005-06-23 00:09:43 -07001283 {
1284 .ctl_name = KERN_SETUID_DUMPABLE,
1285 .procname = "suid_dumpable",
1286 .data = &suid_dumpable,
1287 .maxlen = sizeof(int),
1288 .mode = 0644,
1289 .proc_handler = &proc_dointvec,
1290 },
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001291#if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1292 {
1293 .ctl_name = CTL_UNNUMBERED,
1294 .procname = "binfmt_misc",
1295 .mode = 0555,
1296 .child = binfmt_misc_table,
1297 },
1298#endif
Andrew Morton2be7fe02007-07-15 23:41:21 -07001299/*
1300 * NOTE: do not add new entries to this table unless you have read
1301 * Documentation/sysctl/ctl_unnumbered.txt
1302 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001303 { .ctl_name = 0 }
1304};
1305
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001306static struct ctl_table debug_table[] = {
Olof Johanssond0c3d532007-10-12 10:20:07 +10001307#if defined(CONFIG_X86) || defined(CONFIG_PPC)
Masoud Asgharifard Sharbianiabd4f752007-07-22 11:12:28 +02001308 {
1309 .ctl_name = CTL_UNNUMBERED,
1310 .procname = "exception-trace",
1311 .data = &show_unhandled_signals,
1312 .maxlen = sizeof(int),
1313 .mode = 0644,
1314 .proc_handler = proc_dointvec
1315 },
1316#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001317 { .ctl_name = 0 }
1318};
1319
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001320static struct ctl_table dev_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001321 { .ctl_name = 0 }
Robert Love0eeca282005-07-12 17:06:03 -04001322};
Linus Torvalds1da177e2005-04-16 15:20:36 -07001323
Al Viro330d57f2005-11-04 10:18:40 +00001324static DEFINE_SPINLOCK(sysctl_lock);
1325
1326/* called under sysctl_lock */
1327static int use_table(struct ctl_table_header *p)
1328{
1329 if (unlikely(p->unregistering))
1330 return 0;
1331 p->used++;
1332 return 1;
1333}
1334
1335/* called under sysctl_lock */
1336static void unuse_table(struct ctl_table_header *p)
1337{
1338 if (!--p->used)
1339 if (unlikely(p->unregistering))
1340 complete(p->unregistering);
1341}
1342
1343/* called under sysctl_lock, will reacquire if has to wait */
1344static void start_unregistering(struct ctl_table_header *p)
1345{
1346 /*
1347 * if p->used is 0, nobody will ever touch that entry again;
1348 * we'll eliminate all paths to it before dropping sysctl_lock
1349 */
1350 if (unlikely(p->used)) {
1351 struct completion wait;
1352 init_completion(&wait);
1353 p->unregistering = &wait;
1354 spin_unlock(&sysctl_lock);
1355 wait_for_completion(&wait);
1356 spin_lock(&sysctl_lock);
1357 }
1358 /*
1359 * do not remove from the list until nobody holds it; walking the
1360 * list in do_sysctl() relies on that.
1361 */
1362 list_del_init(&p->ctl_entry);
1363}
1364
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001365void sysctl_head_finish(struct ctl_table_header *head)
1366{
1367 if (!head)
1368 return;
1369 spin_lock(&sysctl_lock);
1370 unuse_table(head);
1371 spin_unlock(&sysctl_lock);
1372}
1373
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001374static struct list_head *
1375lookup_header_list(struct ctl_table_root *root, struct nsproxy *namespaces)
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001376{
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001377 struct list_head *header_list;
1378 header_list = &root->header_list;
1379 if (root->lookup)
1380 header_list = root->lookup(root, namespaces);
1381 return header_list;
1382}
1383
1384struct ctl_table_header *__sysctl_head_next(struct nsproxy *namespaces,
1385 struct ctl_table_header *prev)
1386{
1387 struct ctl_table_root *root;
1388 struct list_head *header_list;
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001389 struct ctl_table_header *head;
1390 struct list_head *tmp;
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001391
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001392 spin_lock(&sysctl_lock);
1393 if (prev) {
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001394 head = prev;
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001395 tmp = &prev->ctl_entry;
1396 unuse_table(prev);
1397 goto next;
1398 }
1399 tmp = &root_table_header.ctl_entry;
1400 for (;;) {
1401 head = list_entry(tmp, struct ctl_table_header, ctl_entry);
1402
1403 if (!use_table(head))
1404 goto next;
1405 spin_unlock(&sysctl_lock);
1406 return head;
1407 next:
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001408 root = head->root;
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001409 tmp = tmp->next;
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001410 header_list = lookup_header_list(root, namespaces);
1411 if (tmp != header_list)
1412 continue;
1413
1414 do {
1415 root = list_entry(root->root_list.next,
1416 struct ctl_table_root, root_list);
1417 if (root == &sysctl_table_root)
1418 goto out;
1419 header_list = lookup_header_list(root, namespaces);
1420 } while (list_empty(header_list));
1421 tmp = header_list->next;
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001422 }
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001423out:
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001424 spin_unlock(&sysctl_lock);
1425 return NULL;
1426}
1427
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001428struct ctl_table_header *sysctl_head_next(struct ctl_table_header *prev)
1429{
1430 return __sysctl_head_next(current->nsproxy, prev);
1431}
1432
1433void register_sysctl_root(struct ctl_table_root *root)
1434{
1435 spin_lock(&sysctl_lock);
1436 list_add_tail(&root->root_list, &sysctl_table_root.root_list);
1437 spin_unlock(&sysctl_lock);
1438}
1439
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001440#ifdef CONFIG_SYSCTL_SYSCALL
Linus Torvalds1da177e2005-04-16 15:20:36 -07001441int do_sysctl(int __user *name, int nlen, void __user *oldval, size_t __user *oldlenp,
1442 void __user *newval, size_t newlen)
1443{
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001444 struct ctl_table_header *head;
Al Viro330d57f2005-11-04 10:18:40 +00001445 int error = -ENOTDIR;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001446
1447 if (nlen <= 0 || nlen >= CTL_MAXNAME)
1448 return -ENOTDIR;
1449 if (oldval) {
1450 int old_len;
1451 if (!oldlenp || get_user(old_len, oldlenp))
1452 return -EFAULT;
1453 }
Al Viro330d57f2005-11-04 10:18:40 +00001454
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001455 for (head = sysctl_head_next(NULL); head;
1456 head = sysctl_head_next(head)) {
Al Viro330d57f2005-11-04 10:18:40 +00001457 error = parse_table(name, nlen, oldval, oldlenp,
Alexey Dobriyan1f29bcd2006-12-10 02:19:10 -08001458 newval, newlen, head->ctl_table);
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001459 if (error != -ENOTDIR) {
1460 sysctl_head_finish(head);
Al Viro330d57f2005-11-04 10:18:40 +00001461 break;
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001462 }
1463 }
Al Viro330d57f2005-11-04 10:18:40 +00001464 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001465}
1466
1467asmlinkage long sys_sysctl(struct __sysctl_args __user *args)
1468{
1469 struct __sysctl_args tmp;
1470 int error;
1471
1472 if (copy_from_user(&tmp, args, sizeof(tmp)))
1473 return -EFAULT;
1474
Eric W. Biederman7058cb02007-10-18 03:05:58 -07001475 error = deprecated_sysctl_warning(&tmp);
1476 if (error)
1477 goto out;
1478
Linus Torvalds1da177e2005-04-16 15:20:36 -07001479 lock_kernel();
1480 error = do_sysctl(tmp.name, tmp.nlen, tmp.oldval, tmp.oldlenp,
1481 tmp.newval, tmp.newlen);
1482 unlock_kernel();
Eric W. Biederman7058cb02007-10-18 03:05:58 -07001483out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001484 return error;
1485}
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001486#endif /* CONFIG_SYSCTL_SYSCALL */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001487
1488/*
Eric W. Biederman1ff007e2007-02-14 00:34:11 -08001489 * sysctl_perm does NOT grant the superuser all rights automatically, because
Linus Torvalds1da177e2005-04-16 15:20:36 -07001490 * some sysctl variables are readonly even to root.
1491 */
1492
1493static int test_perm(int mode, int op)
1494{
1495 if (!current->euid)
1496 mode >>= 6;
1497 else if (in_egroup_p(0))
1498 mode >>= 3;
1499 if ((mode & op & 0007) == op)
1500 return 0;
1501 return -EACCES;
1502}
1503
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001504int sysctl_perm(struct ctl_table *table, int op)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001505{
1506 int error;
1507 error = security_sysctl(table, op);
1508 if (error)
1509 return error;
1510 return test_perm(table->mode, op);
1511}
1512
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001513#ifdef CONFIG_SYSCTL_SYSCALL
Linus Torvalds1da177e2005-04-16 15:20:36 -07001514static int parse_table(int __user *name, int nlen,
1515 void __user *oldval, size_t __user *oldlenp,
1516 void __user *newval, size_t newlen,
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001517 struct ctl_table *table)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001518{
1519 int n;
1520repeat:
1521 if (!nlen)
1522 return -ENOTDIR;
1523 if (get_user(n, name))
1524 return -EFAULT;
Eric W. Biedermand99f1602006-11-05 23:52:12 -08001525 for ( ; table->ctl_name || table->procname; table++) {
1526 if (!table->ctl_name)
1527 continue;
Eric W. Biederman6703ddf2007-02-14 00:34:07 -08001528 if (n == table->ctl_name) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001529 int error;
1530 if (table->child) {
Eric W. Biederman1ff007e2007-02-14 00:34:11 -08001531 if (sysctl_perm(table, 001))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001532 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001533 name++;
1534 nlen--;
1535 table = table->child;
1536 goto repeat;
1537 }
1538 error = do_sysctl_strategy(table, name, nlen,
1539 oldval, oldlenp,
Alexey Dobriyan1f29bcd2006-12-10 02:19:10 -08001540 newval, newlen);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001541 return error;
1542 }
1543 }
1544 return -ENOTDIR;
1545}
1546
1547/* Perform the actual read/write of a sysctl table entry. */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001548int do_sysctl_strategy (struct ctl_table *table,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001549 int __user *name, int nlen,
1550 void __user *oldval, size_t __user *oldlenp,
Alexey Dobriyan1f29bcd2006-12-10 02:19:10 -08001551 void __user *newval, size_t newlen)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001552{
1553 int op = 0, rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001554
1555 if (oldval)
1556 op |= 004;
1557 if (newval)
1558 op |= 002;
Eric W. Biederman1ff007e2007-02-14 00:34:11 -08001559 if (sysctl_perm(table, op))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001560 return -EPERM;
1561
1562 if (table->strategy) {
1563 rc = table->strategy(table, name, nlen, oldval, oldlenp,
Alexey Dobriyan1f29bcd2006-12-10 02:19:10 -08001564 newval, newlen);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001565 if (rc < 0)
1566 return rc;
1567 if (rc > 0)
1568 return 0;
1569 }
1570
1571 /* If there is no strategy routine, or if the strategy returns
1572 * zero, proceed with automatic r/w */
1573 if (table->data && table->maxlen) {
Eric W. Biederman49a0c452007-10-18 03:05:23 -07001574 rc = sysctl_data(table, name, nlen, oldval, oldlenp,
1575 newval, newlen);
1576 if (rc < 0)
1577 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001578 }
1579 return 0;
1580}
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001581#endif /* CONFIG_SYSCTL_SYSCALL */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001582
Eric W. Biedermand912b0c2007-02-14 00:34:13 -08001583static void sysctl_set_parent(struct ctl_table *parent, struct ctl_table *table)
1584{
1585 for (; table->ctl_name || table->procname; table++) {
1586 table->parent = parent;
1587 if (table->child)
1588 sysctl_set_parent(table, table->child);
1589 }
1590}
1591
1592static __init int sysctl_init(void)
1593{
Eric W. Biedermanfc6cd252007-10-18 03:05:54 -07001594 int err;
Eric W. Biedermand912b0c2007-02-14 00:34:13 -08001595 sysctl_set_parent(NULL, root_table);
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001596 err = sysctl_check_table(current->nsproxy, root_table);
Eric W. Biedermand912b0c2007-02-14 00:34:13 -08001597 return 0;
1598}
1599
1600core_initcall(sysctl_init);
1601
Linus Torvalds1da177e2005-04-16 15:20:36 -07001602/**
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001603 * __register_sysctl_paths - register a sysctl hierarchy
1604 * @root: List of sysctl headers to register on
1605 * @namespaces: Data to compute which lists of sysctl entries are visible
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001606 * @path: The path to the directory the sysctl table is in.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001607 * @table: the top-level table structure
Linus Torvalds1da177e2005-04-16 15:20:36 -07001608 *
1609 * Register a sysctl table hierarchy. @table should be a filled in ctl_table
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001610 * array. A completely 0 filled entry terminates the table.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001611 *
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001612 * The members of the &struct ctl_table structure are used as follows:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001613 *
1614 * ctl_name - This is the numeric sysctl value used by sysctl(2). The number
1615 * must be unique within that level of sysctl
1616 *
1617 * procname - the name of the sysctl file under /proc/sys. Set to %NULL to not
1618 * enter a sysctl file
1619 *
1620 * data - a pointer to data for use by proc_handler
1621 *
1622 * maxlen - the maximum size in bytes of the data
1623 *
1624 * mode - the file permissions for the /proc/sys file, and for sysctl(2)
1625 *
1626 * child - a pointer to the child sysctl table if this entry is a directory, or
1627 * %NULL.
1628 *
1629 * proc_handler - the text handler routine (described below)
1630 *
1631 * strategy - the strategy routine (described below)
1632 *
1633 * de - for internal use by the sysctl routines
1634 *
1635 * extra1, extra2 - extra pointers usable by the proc handler routines
1636 *
1637 * Leaf nodes in the sysctl tree will be represented by a single file
1638 * under /proc; non-leaf nodes will be represented by directories.
1639 *
1640 * sysctl(2) can automatically manage read and write requests through
1641 * the sysctl table. The data and maxlen fields of the ctl_table
1642 * struct enable minimal validation of the values being written to be
1643 * performed, and the mode field allows minimal authentication.
1644 *
1645 * More sophisticated management can be enabled by the provision of a
1646 * strategy routine with the table entry. This will be called before
1647 * any automatic read or write of the data is performed.
1648 *
1649 * The strategy routine may return
1650 *
1651 * < 0 - Error occurred (error is passed to user process)
1652 *
1653 * 0 - OK - proceed with automatic read or write.
1654 *
1655 * > 0 - OK - read or write has been done by the strategy routine, so
1656 * return immediately.
1657 *
1658 * There must be a proc_handler routine for any terminal nodes
1659 * mirrored under /proc/sys (non-terminals are handled by a built-in
1660 * directory handler). Several default handlers are available to
1661 * cover common cases -
1662 *
1663 * proc_dostring(), proc_dointvec(), proc_dointvec_jiffies(),
1664 * proc_dointvec_userhz_jiffies(), proc_dointvec_minmax(),
1665 * proc_doulongvec_ms_jiffies_minmax(), proc_doulongvec_minmax()
1666 *
1667 * It is the handler's job to read the input buffer from user memory
1668 * and process it. The handler should return 0 on success.
1669 *
1670 * This routine returns %NULL on a failure to register, and a pointer
1671 * to the table header on success.
1672 */
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001673struct ctl_table_header *__register_sysctl_paths(
1674 struct ctl_table_root *root,
1675 struct nsproxy *namespaces,
1676 const struct ctl_path *path, struct ctl_table *table)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001677{
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001678 struct list_head *header_list;
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001679 struct ctl_table_header *header;
1680 struct ctl_table *new, **prevp;
1681 unsigned int n, npath;
1682
1683 /* Count the path components */
1684 for (npath = 0; path[npath].ctl_name || path[npath].procname; ++npath)
1685 ;
1686
1687 /*
1688 * For each path component, allocate a 2-element ctl_table array.
1689 * The first array element will be filled with the sysctl entry
1690 * for this, the second will be the sentinel (ctl_name == 0).
1691 *
1692 * We allocate everything in one go so that we don't have to
1693 * worry about freeing additional memory in unregister_sysctl_table.
1694 */
1695 header = kzalloc(sizeof(struct ctl_table_header) +
1696 (2 * npath * sizeof(struct ctl_table)), GFP_KERNEL);
1697 if (!header)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001698 return NULL;
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001699
1700 new = (struct ctl_table *) (header + 1);
1701
1702 /* Now connect the dots */
1703 prevp = &header->ctl_table;
1704 for (n = 0; n < npath; ++n, ++path) {
1705 /* Copy the procname */
1706 new->procname = path->procname;
1707 new->ctl_name = path->ctl_name;
1708 new->mode = 0555;
1709
1710 *prevp = new;
1711 prevp = &new->child;
1712
1713 new += 2;
1714 }
1715 *prevp = table;
Eric W. Biederman23eb06d2007-11-30 23:52:10 +11001716 header->ctl_table_arg = table;
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001717
1718 INIT_LIST_HEAD(&header->ctl_entry);
1719 header->used = 0;
1720 header->unregistering = NULL;
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001721 header->root = root;
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001722 sysctl_set_parent(NULL, header->ctl_table);
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001723 if (sysctl_check_table(namespaces, header->ctl_table)) {
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001724 kfree(header);
Eric W. Biedermanfc6cd252007-10-18 03:05:54 -07001725 return NULL;
1726 }
Al Viro330d57f2005-11-04 10:18:40 +00001727 spin_lock(&sysctl_lock);
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001728 header_list = lookup_header_list(root, namespaces);
1729 list_add_tail(&header->ctl_entry, header_list);
Al Viro330d57f2005-11-04 10:18:40 +00001730 spin_unlock(&sysctl_lock);
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001731
1732 return header;
1733}
1734
1735/**
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001736 * register_sysctl_table_path - register a sysctl table hierarchy
1737 * @path: The path to the directory the sysctl table is in.
1738 * @table: the top-level table structure
1739 *
1740 * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1741 * array. A completely 0 filled entry terminates the table.
1742 *
1743 * See __register_sysctl_paths for more details.
1744 */
1745struct ctl_table_header *register_sysctl_paths(const struct ctl_path *path,
1746 struct ctl_table *table)
1747{
1748 return __register_sysctl_paths(&sysctl_table_root, current->nsproxy,
1749 path, table);
1750}
1751
1752/**
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001753 * register_sysctl_table - register a sysctl table hierarchy
1754 * @table: the top-level table structure
1755 *
1756 * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1757 * array. A completely 0 filled entry terminates the table.
1758 *
1759 * See register_sysctl_paths for more details.
1760 */
1761struct ctl_table_header *register_sysctl_table(struct ctl_table *table)
1762{
1763 static const struct ctl_path null_path[] = { {} };
1764
1765 return register_sysctl_paths(null_path, table);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001766}
1767
1768/**
1769 * unregister_sysctl_table - unregister a sysctl table hierarchy
1770 * @header: the header returned from register_sysctl_table
1771 *
1772 * Unregisters the sysctl table and all children. proc entries may not
1773 * actually be removed until they are no longer used by anyone.
1774 */
1775void unregister_sysctl_table(struct ctl_table_header * header)
1776{
Al Viro330d57f2005-11-04 10:18:40 +00001777 might_sleep();
Pavel Emelyanovf1dad162007-12-04 23:45:24 -08001778
1779 if (header == NULL)
1780 return;
1781
Al Viro330d57f2005-11-04 10:18:40 +00001782 spin_lock(&sysctl_lock);
1783 start_unregistering(header);
Al Viro330d57f2005-11-04 10:18:40 +00001784 spin_unlock(&sysctl_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001785 kfree(header);
1786}
1787
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001788#else /* !CONFIG_SYSCTL */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001789struct ctl_table_header *register_sysctl_table(struct ctl_table * table)
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001790{
1791 return NULL;
1792}
1793
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001794struct ctl_table_header *register_sysctl_paths(const struct ctl_path *path,
1795 struct ctl_table *table)
1796{
1797 return NULL;
1798}
1799
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001800void unregister_sysctl_table(struct ctl_table_header * table)
1801{
1802}
1803
1804#endif /* CONFIG_SYSCTL */
1805
Linus Torvalds1da177e2005-04-16 15:20:36 -07001806/*
1807 * /proc/sys support
1808 */
1809
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001810#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -07001811
Adrian Bunkb1ba4dd2006-10-02 02:18:05 -07001812static int _proc_do_string(void* data, int maxlen, int write,
1813 struct file *filp, void __user *buffer,
1814 size_t *lenp, loff_t *ppos)
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001815{
1816 size_t len;
1817 char __user *p;
1818 char c;
Oleg Nesterov8d060872007-02-10 01:46:38 -08001819
1820 if (!data || !maxlen || !*lenp) {
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001821 *lenp = 0;
1822 return 0;
1823 }
Oleg Nesterov8d060872007-02-10 01:46:38 -08001824
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001825 if (write) {
1826 len = 0;
1827 p = buffer;
1828 while (len < *lenp) {
1829 if (get_user(c, p++))
1830 return -EFAULT;
1831 if (c == 0 || c == '\n')
1832 break;
1833 len++;
1834 }
1835 if (len >= maxlen)
1836 len = maxlen-1;
1837 if(copy_from_user(data, buffer, len))
1838 return -EFAULT;
1839 ((char *) data)[len] = 0;
1840 *ppos += *lenp;
1841 } else {
1842 len = strlen(data);
1843 if (len > maxlen)
1844 len = maxlen;
Oleg Nesterov8d060872007-02-10 01:46:38 -08001845
1846 if (*ppos > len) {
1847 *lenp = 0;
1848 return 0;
1849 }
1850
1851 data += *ppos;
1852 len -= *ppos;
1853
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001854 if (len > *lenp)
1855 len = *lenp;
1856 if (len)
1857 if(copy_to_user(buffer, data, len))
1858 return -EFAULT;
1859 if (len < *lenp) {
1860 if(put_user('\n', ((char __user *) buffer) + len))
1861 return -EFAULT;
1862 len++;
1863 }
1864 *lenp = len;
1865 *ppos += len;
1866 }
1867 return 0;
1868}
1869
Linus Torvalds1da177e2005-04-16 15:20:36 -07001870/**
1871 * proc_dostring - read a string sysctl
1872 * @table: the sysctl table
1873 * @write: %TRUE if this is a write to the sysctl file
1874 * @filp: the file structure
1875 * @buffer: the user buffer
1876 * @lenp: the size of the user buffer
1877 * @ppos: file position
1878 *
1879 * Reads/writes a string from/to the user buffer. If the kernel
1880 * buffer provided is not large enough to hold the string, the
1881 * string is truncated. The copied string is %NULL-terminated.
1882 * If the string is being read by the user process, it is copied
1883 * and a newline '\n' is added. It is truncated if the buffer is
1884 * not large enough.
1885 *
1886 * Returns 0 on success.
1887 */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001888int proc_dostring(struct ctl_table *table, int write, struct file *filp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001889 void __user *buffer, size_t *lenp, loff_t *ppos)
1890{
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001891 return _proc_do_string(table->data, table->maxlen, write, filp,
1892 buffer, lenp, ppos);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001893}
1894
Linus Torvalds1da177e2005-04-16 15:20:36 -07001895
1896static int do_proc_dointvec_conv(int *negp, unsigned long *lvalp,
1897 int *valp,
1898 int write, void *data)
1899{
1900 if (write) {
1901 *valp = *negp ? -*lvalp : *lvalp;
1902 } else {
1903 int val = *valp;
1904 if (val < 0) {
1905 *negp = -1;
1906 *lvalp = (unsigned long)-val;
1907 } else {
1908 *negp = 0;
1909 *lvalp = (unsigned long)val;
1910 }
1911 }
1912 return 0;
1913}
1914
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001915static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07001916 int write, struct file *filp, void __user *buffer,
1917 size_t *lenp, loff_t *ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001918 int (*conv)(int *negp, unsigned long *lvalp, int *valp,
1919 int write, void *data),
1920 void *data)
1921{
1922#define TMPBUFLEN 21
1923 int *i, vleft, first=1, neg, val;
1924 unsigned long lval;
1925 size_t left, len;
1926
1927 char buf[TMPBUFLEN], *p;
1928 char __user *s = buffer;
1929
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07001930 if (!tbl_data || !table->maxlen || !*lenp ||
Linus Torvalds1da177e2005-04-16 15:20:36 -07001931 (*ppos && !write)) {
1932 *lenp = 0;
1933 return 0;
1934 }
1935
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07001936 i = (int *) tbl_data;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001937 vleft = table->maxlen / sizeof(*i);
1938 left = *lenp;
1939
1940 if (!conv)
1941 conv = do_proc_dointvec_conv;
1942
1943 for (; left && vleft--; i++, first=0) {
1944 if (write) {
1945 while (left) {
1946 char c;
1947 if (get_user(c, s))
1948 return -EFAULT;
1949 if (!isspace(c))
1950 break;
1951 left--;
1952 s++;
1953 }
1954 if (!left)
1955 break;
1956 neg = 0;
1957 len = left;
1958 if (len > sizeof(buf) - 1)
1959 len = sizeof(buf) - 1;
1960 if (copy_from_user(buf, s, len))
1961 return -EFAULT;
1962 buf[len] = 0;
1963 p = buf;
1964 if (*p == '-' && left > 1) {
1965 neg = 1;
BP, Praveenbd9b0ba2006-12-06 20:39:09 -08001966 p++;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001967 }
1968 if (*p < '0' || *p > '9')
1969 break;
1970
1971 lval = simple_strtoul(p, &p, 0);
1972
1973 len = p-buf;
1974 if ((len < left) && *p && !isspace(*p))
1975 break;
1976 if (neg)
1977 val = -val;
1978 s += len;
1979 left -= len;
1980
1981 if (conv(&neg, &lval, i, 1, data))
1982 break;
1983 } else {
1984 p = buf;
1985 if (!first)
1986 *p++ = '\t';
1987
1988 if (conv(&neg, &lval, i, 0, data))
1989 break;
1990
1991 sprintf(p, "%s%lu", neg ? "-" : "", lval);
1992 len = strlen(buf);
1993 if (len > left)
1994 len = left;
1995 if(copy_to_user(s, buf, len))
1996 return -EFAULT;
1997 left -= len;
1998 s += len;
1999 }
2000 }
2001
2002 if (!write && !first && left) {
2003 if(put_user('\n', s))
2004 return -EFAULT;
2005 left--, s++;
2006 }
2007 if (write) {
2008 while (left) {
2009 char c;
2010 if (get_user(c, s++))
2011 return -EFAULT;
2012 if (!isspace(c))
2013 break;
2014 left--;
2015 }
2016 }
2017 if (write && first)
2018 return -EINVAL;
2019 *lenp -= left;
2020 *ppos += *lenp;
2021 return 0;
2022#undef TMPBUFLEN
2023}
2024
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002025static int do_proc_dointvec(struct ctl_table *table, int write, struct file *filp,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002026 void __user *buffer, size_t *lenp, loff_t *ppos,
2027 int (*conv)(int *negp, unsigned long *lvalp, int *valp,
2028 int write, void *data),
2029 void *data)
2030{
2031 return __do_proc_dointvec(table->data, table, write, filp,
2032 buffer, lenp, ppos, conv, data);
2033}
2034
Linus Torvalds1da177e2005-04-16 15:20:36 -07002035/**
2036 * proc_dointvec - read a vector of integers
2037 * @table: the sysctl table
2038 * @write: %TRUE if this is a write to the sysctl file
2039 * @filp: the file structure
2040 * @buffer: the user buffer
2041 * @lenp: the size of the user buffer
2042 * @ppos: file position
2043 *
2044 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2045 * values from/to the user buffer, treated as an ASCII string.
2046 *
2047 * Returns 0 on success.
2048 */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002049int proc_dointvec(struct ctl_table *table, int write, struct file *filp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002050 void __user *buffer, size_t *lenp, loff_t *ppos)
2051{
2052 return do_proc_dointvec(table,write,filp,buffer,lenp,ppos,
2053 NULL,NULL);
2054}
2055
2056#define OP_SET 0
2057#define OP_AND 1
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002058#define OP_OR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07002059
2060static int do_proc_dointvec_bset_conv(int *negp, unsigned long *lvalp,
2061 int *valp,
2062 int write, void *data)
2063{
2064 int op = *(int *)data;
2065 if (write) {
2066 int val = *negp ? -*lvalp : *lvalp;
2067 switch(op) {
2068 case OP_SET: *valp = val; break;
2069 case OP_AND: *valp &= val; break;
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002070 case OP_OR: *valp |= val; break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002071 }
2072 } else {
2073 int val = *valp;
2074 if (val < 0) {
2075 *negp = -1;
2076 *lvalp = (unsigned long)-val;
2077 } else {
2078 *negp = 0;
2079 *lvalp = (unsigned long)val;
2080 }
2081 }
2082 return 0;
2083}
2084
Andrew Morgan72c2d582007-10-18 03:05:59 -07002085#ifdef CONFIG_SECURITY_CAPABILITIES
Linus Torvalds1da177e2005-04-16 15:20:36 -07002086/*
2087 * init may raise the set.
2088 */
Andrew Morgan72c2d582007-10-18 03:05:59 -07002089
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002090int proc_dointvec_bset(struct ctl_table *table, int write, struct file *filp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002091 void __user *buffer, size_t *lenp, loff_t *ppos)
2092{
2093 int op;
2094
Eric Paris6ff1b442007-02-10 01:43:19 -08002095 if (write && !capable(CAP_SYS_MODULE)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002096 return -EPERM;
2097 }
2098
Serge E. Hallynb460cbc2007-10-18 23:39:52 -07002099 op = is_global_init(current) ? OP_SET : OP_AND;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002100 return do_proc_dointvec(table,write,filp,buffer,lenp,ppos,
2101 do_proc_dointvec_bset_conv,&op);
2102}
Andrew Morgan72c2d582007-10-18 03:05:59 -07002103#endif /* def CONFIG_SECURITY_CAPABILITIES */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002104
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002105/*
2106 * Taint values can only be increased
2107 */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002108static int proc_dointvec_taint(struct ctl_table *table, int write, struct file *filp,
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002109 void __user *buffer, size_t *lenp, loff_t *ppos)
2110{
2111 int op;
2112
Bastian Blank91fcd412007-04-23 14:41:14 -07002113 if (write && !capable(CAP_SYS_ADMIN))
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002114 return -EPERM;
2115
2116 op = OP_OR;
2117 return do_proc_dointvec(table,write,filp,buffer,lenp,ppos,
2118 do_proc_dointvec_bset_conv,&op);
2119}
2120
Linus Torvalds1da177e2005-04-16 15:20:36 -07002121struct do_proc_dointvec_minmax_conv_param {
2122 int *min;
2123 int *max;
2124};
2125
2126static int do_proc_dointvec_minmax_conv(int *negp, unsigned long *lvalp,
2127 int *valp,
2128 int write, void *data)
2129{
2130 struct do_proc_dointvec_minmax_conv_param *param = data;
2131 if (write) {
2132 int val = *negp ? -*lvalp : *lvalp;
2133 if ((param->min && *param->min > val) ||
2134 (param->max && *param->max < val))
2135 return -EINVAL;
2136 *valp = val;
2137 } else {
2138 int val = *valp;
2139 if (val < 0) {
2140 *negp = -1;
2141 *lvalp = (unsigned long)-val;
2142 } else {
2143 *negp = 0;
2144 *lvalp = (unsigned long)val;
2145 }
2146 }
2147 return 0;
2148}
2149
2150/**
2151 * proc_dointvec_minmax - read a vector of integers with min/max values
2152 * @table: the sysctl table
2153 * @write: %TRUE if this is a write to the sysctl file
2154 * @filp: the file structure
2155 * @buffer: the user buffer
2156 * @lenp: the size of the user buffer
2157 * @ppos: file position
2158 *
2159 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2160 * values from/to the user buffer, treated as an ASCII string.
2161 *
2162 * This routine will ensure the values are within the range specified by
2163 * table->extra1 (min) and table->extra2 (max).
2164 *
2165 * Returns 0 on success.
2166 */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002167int proc_dointvec_minmax(struct ctl_table *table, int write, struct file *filp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002168 void __user *buffer, size_t *lenp, loff_t *ppos)
2169{
2170 struct do_proc_dointvec_minmax_conv_param param = {
2171 .min = (int *) table->extra1,
2172 .max = (int *) table->extra2,
2173 };
2174 return do_proc_dointvec(table, write, filp, buffer, lenp, ppos,
2175 do_proc_dointvec_minmax_conv, &param);
2176}
2177
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002178static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002179 struct file *filp,
2180 void __user *buffer,
2181 size_t *lenp, loff_t *ppos,
2182 unsigned long convmul,
2183 unsigned long convdiv)
2184{
2185#define TMPBUFLEN 21
2186 unsigned long *i, *min, *max, val;
2187 int vleft, first=1, neg;
2188 size_t len, left;
2189 char buf[TMPBUFLEN], *p;
2190 char __user *s = buffer;
2191
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002192 if (!data || !table->maxlen || !*lenp ||
Linus Torvalds1da177e2005-04-16 15:20:36 -07002193 (*ppos && !write)) {
2194 *lenp = 0;
2195 return 0;
2196 }
2197
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002198 i = (unsigned long *) data;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002199 min = (unsigned long *) table->extra1;
2200 max = (unsigned long *) table->extra2;
2201 vleft = table->maxlen / sizeof(unsigned long);
2202 left = *lenp;
2203
2204 for (; left && vleft--; i++, min++, max++, first=0) {
2205 if (write) {
2206 while (left) {
2207 char c;
2208 if (get_user(c, s))
2209 return -EFAULT;
2210 if (!isspace(c))
2211 break;
2212 left--;
2213 s++;
2214 }
2215 if (!left)
2216 break;
2217 neg = 0;
2218 len = left;
2219 if (len > TMPBUFLEN-1)
2220 len = TMPBUFLEN-1;
2221 if (copy_from_user(buf, s, len))
2222 return -EFAULT;
2223 buf[len] = 0;
2224 p = buf;
2225 if (*p == '-' && left > 1) {
2226 neg = 1;
BP, Praveenbd9b0ba2006-12-06 20:39:09 -08002227 p++;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002228 }
2229 if (*p < '0' || *p > '9')
2230 break;
2231 val = simple_strtoul(p, &p, 0) * convmul / convdiv ;
2232 len = p-buf;
2233 if ((len < left) && *p && !isspace(*p))
2234 break;
2235 if (neg)
2236 val = -val;
2237 s += len;
2238 left -= len;
2239
2240 if(neg)
2241 continue;
2242 if ((min && val < *min) || (max && val > *max))
2243 continue;
2244 *i = val;
2245 } else {
2246 p = buf;
2247 if (!first)
2248 *p++ = '\t';
2249 sprintf(p, "%lu", convdiv * (*i) / convmul);
2250 len = strlen(buf);
2251 if (len > left)
2252 len = left;
2253 if(copy_to_user(s, buf, len))
2254 return -EFAULT;
2255 left -= len;
2256 s += len;
2257 }
2258 }
2259
2260 if (!write && !first && left) {
2261 if(put_user('\n', s))
2262 return -EFAULT;
2263 left--, s++;
2264 }
2265 if (write) {
2266 while (left) {
2267 char c;
2268 if (get_user(c, s++))
2269 return -EFAULT;
2270 if (!isspace(c))
2271 break;
2272 left--;
2273 }
2274 }
2275 if (write && first)
2276 return -EINVAL;
2277 *lenp -= left;
2278 *ppos += *lenp;
2279 return 0;
2280#undef TMPBUFLEN
2281}
2282
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002283static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002284 struct file *filp,
2285 void __user *buffer,
2286 size_t *lenp, loff_t *ppos,
2287 unsigned long convmul,
2288 unsigned long convdiv)
2289{
2290 return __do_proc_doulongvec_minmax(table->data, table, write,
2291 filp, buffer, lenp, ppos, convmul, convdiv);
2292}
2293
Linus Torvalds1da177e2005-04-16 15:20:36 -07002294/**
2295 * proc_doulongvec_minmax - read a vector of long integers with min/max values
2296 * @table: the sysctl table
2297 * @write: %TRUE if this is a write to the sysctl file
2298 * @filp: the file structure
2299 * @buffer: the user buffer
2300 * @lenp: the size of the user buffer
2301 * @ppos: file position
2302 *
2303 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2304 * values from/to the user buffer, treated as an ASCII string.
2305 *
2306 * This routine will ensure the values are within the range specified by
2307 * table->extra1 (min) and table->extra2 (max).
2308 *
2309 * Returns 0 on success.
2310 */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002311int proc_doulongvec_minmax(struct ctl_table *table, int write, struct file *filp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002312 void __user *buffer, size_t *lenp, loff_t *ppos)
2313{
2314 return do_proc_doulongvec_minmax(table, write, filp, buffer, lenp, ppos, 1l, 1l);
2315}
2316
2317/**
2318 * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2319 * @table: the sysctl table
2320 * @write: %TRUE if this is a write to the sysctl file
2321 * @filp: the file structure
2322 * @buffer: the user buffer
2323 * @lenp: the size of the user buffer
2324 * @ppos: file position
2325 *
2326 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2327 * values from/to the user buffer, treated as an ASCII string. The values
2328 * are treated as milliseconds, and converted to jiffies when they are stored.
2329 *
2330 * This routine will ensure the values are within the range specified by
2331 * table->extra1 (min) and table->extra2 (max).
2332 *
2333 * Returns 0 on success.
2334 */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002335int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002336 struct file *filp,
2337 void __user *buffer,
2338 size_t *lenp, loff_t *ppos)
2339{
2340 return do_proc_doulongvec_minmax(table, write, filp, buffer,
2341 lenp, ppos, HZ, 1000l);
2342}
2343
2344
2345static int do_proc_dointvec_jiffies_conv(int *negp, unsigned long *lvalp,
2346 int *valp,
2347 int write, void *data)
2348{
2349 if (write) {
Bart Samwelcba9f332006-03-24 03:15:50 -08002350 if (*lvalp > LONG_MAX / HZ)
2351 return 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002352 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2353 } else {
2354 int val = *valp;
2355 unsigned long lval;
2356 if (val < 0) {
2357 *negp = -1;
2358 lval = (unsigned long)-val;
2359 } else {
2360 *negp = 0;
2361 lval = (unsigned long)val;
2362 }
2363 *lvalp = lval / HZ;
2364 }
2365 return 0;
2366}
2367
2368static int do_proc_dointvec_userhz_jiffies_conv(int *negp, unsigned long *lvalp,
2369 int *valp,
2370 int write, void *data)
2371{
2372 if (write) {
Bart Samwelcba9f332006-03-24 03:15:50 -08002373 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2374 return 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002375 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2376 } else {
2377 int val = *valp;
2378 unsigned long lval;
2379 if (val < 0) {
2380 *negp = -1;
2381 lval = (unsigned long)-val;
2382 } else {
2383 *negp = 0;
2384 lval = (unsigned long)val;
2385 }
2386 *lvalp = jiffies_to_clock_t(lval);
2387 }
2388 return 0;
2389}
2390
2391static int do_proc_dointvec_ms_jiffies_conv(int *negp, unsigned long *lvalp,
2392 int *valp,
2393 int write, void *data)
2394{
2395 if (write) {
2396 *valp = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2397 } else {
2398 int val = *valp;
2399 unsigned long lval;
2400 if (val < 0) {
2401 *negp = -1;
2402 lval = (unsigned long)-val;
2403 } else {
2404 *negp = 0;
2405 lval = (unsigned long)val;
2406 }
2407 *lvalp = jiffies_to_msecs(lval);
2408 }
2409 return 0;
2410}
2411
2412/**
2413 * proc_dointvec_jiffies - read a vector of integers as seconds
2414 * @table: the sysctl table
2415 * @write: %TRUE if this is a write to the sysctl file
2416 * @filp: the file structure
2417 * @buffer: the user buffer
2418 * @lenp: the size of the user buffer
2419 * @ppos: file position
2420 *
2421 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2422 * values from/to the user buffer, treated as an ASCII string.
2423 * The values read are assumed to be in seconds, and are converted into
2424 * jiffies.
2425 *
2426 * Returns 0 on success.
2427 */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002428int proc_dointvec_jiffies(struct ctl_table *table, int write, struct file *filp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002429 void __user *buffer, size_t *lenp, loff_t *ppos)
2430{
2431 return do_proc_dointvec(table,write,filp,buffer,lenp,ppos,
2432 do_proc_dointvec_jiffies_conv,NULL);
2433}
2434
2435/**
2436 * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2437 * @table: the sysctl table
2438 * @write: %TRUE if this is a write to the sysctl file
2439 * @filp: the file structure
2440 * @buffer: the user buffer
2441 * @lenp: the size of the user buffer
Randy Dunlap1e5d5332005-11-07 01:01:06 -08002442 * @ppos: pointer to the file position
Linus Torvalds1da177e2005-04-16 15:20:36 -07002443 *
2444 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2445 * values from/to the user buffer, treated as an ASCII string.
2446 * The values read are assumed to be in 1/USER_HZ seconds, and
2447 * are converted into jiffies.
2448 *
2449 * Returns 0 on success.
2450 */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002451int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write, struct file *filp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002452 void __user *buffer, size_t *lenp, loff_t *ppos)
2453{
2454 return do_proc_dointvec(table,write,filp,buffer,lenp,ppos,
2455 do_proc_dointvec_userhz_jiffies_conv,NULL);
2456}
2457
2458/**
2459 * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2460 * @table: the sysctl table
2461 * @write: %TRUE if this is a write to the sysctl file
2462 * @filp: the file structure
2463 * @buffer: the user buffer
2464 * @lenp: the size of the user buffer
Martin Waitz67be2dd2005-05-01 08:59:26 -07002465 * @ppos: file position
2466 * @ppos: the current position in the file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002467 *
2468 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2469 * values from/to the user buffer, treated as an ASCII string.
2470 * The values read are assumed to be in 1/1000 seconds, and
2471 * are converted into jiffies.
2472 *
2473 * Returns 0 on success.
2474 */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002475int proc_dointvec_ms_jiffies(struct ctl_table *table, int write, struct file *filp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002476 void __user *buffer, size_t *lenp, loff_t *ppos)
2477{
2478 return do_proc_dointvec(table, write, filp, buffer, lenp, ppos,
2479 do_proc_dointvec_ms_jiffies_conv, NULL);
2480}
2481
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002482static int proc_do_cad_pid(struct ctl_table *table, int write, struct file *filp,
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002483 void __user *buffer, size_t *lenp, loff_t *ppos)
2484{
2485 struct pid *new_pid;
2486 pid_t tmp;
2487 int r;
2488
Pavel Emelyanovb4888932007-10-18 23:40:14 -07002489 tmp = pid_nr_ns(cad_pid, current->nsproxy->pid_ns);
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002490
2491 r = __do_proc_dointvec(&tmp, table, write, filp, buffer,
2492 lenp, ppos, NULL, NULL);
2493 if (r || !write)
2494 return r;
2495
2496 new_pid = find_get_pid(tmp);
2497 if (!new_pid)
2498 return -ESRCH;
2499
2500 put_pid(xchg(&cad_pid, new_pid));
2501 return 0;
2502}
2503
Linus Torvalds1da177e2005-04-16 15:20:36 -07002504#else /* CONFIG_PROC_FS */
2505
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002506int proc_dostring(struct ctl_table *table, int write, struct file *filp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002507 void __user *buffer, size_t *lenp, loff_t *ppos)
2508{
2509 return -ENOSYS;
2510}
2511
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002512int proc_dointvec(struct ctl_table *table, int write, struct file *filp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002513 void __user *buffer, size_t *lenp, loff_t *ppos)
2514{
2515 return -ENOSYS;
2516}
2517
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002518int proc_dointvec_bset(struct ctl_table *table, int write, struct file *filp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002519 void __user *buffer, size_t *lenp, loff_t *ppos)
2520{
2521 return -ENOSYS;
2522}
2523
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002524int proc_dointvec_minmax(struct ctl_table *table, int write, struct file *filp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002525 void __user *buffer, size_t *lenp, loff_t *ppos)
2526{
2527 return -ENOSYS;
2528}
2529
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002530int proc_dointvec_jiffies(struct ctl_table *table, int write, struct file *filp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002531 void __user *buffer, size_t *lenp, loff_t *ppos)
2532{
2533 return -ENOSYS;
2534}
2535
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002536int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write, struct file *filp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002537 void __user *buffer, size_t *lenp, loff_t *ppos)
2538{
2539 return -ENOSYS;
2540}
2541
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002542int proc_dointvec_ms_jiffies(struct ctl_table *table, int write, struct file *filp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002543 void __user *buffer, size_t *lenp, loff_t *ppos)
2544{
2545 return -ENOSYS;
2546}
2547
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002548int proc_doulongvec_minmax(struct ctl_table *table, int write, struct file *filp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002549 void __user *buffer, size_t *lenp, loff_t *ppos)
2550{
2551 return -ENOSYS;
2552}
2553
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002554int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002555 struct file *filp,
2556 void __user *buffer,
2557 size_t *lenp, loff_t *ppos)
2558{
2559 return -ENOSYS;
2560}
2561
2562
2563#endif /* CONFIG_PROC_FS */
2564
2565
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07002566#ifdef CONFIG_SYSCTL_SYSCALL
Linus Torvalds1da177e2005-04-16 15:20:36 -07002567/*
2568 * General sysctl support routines
2569 */
2570
Eric W. Biederman49a0c452007-10-18 03:05:23 -07002571/* The generic sysctl data routine (used if no strategy routine supplied) */
2572int sysctl_data(struct ctl_table *table, int __user *name, int nlen,
2573 void __user *oldval, size_t __user *oldlenp,
2574 void __user *newval, size_t newlen)
2575{
2576 size_t len;
2577
2578 /* Get out of I don't have a variable */
2579 if (!table->data || !table->maxlen)
2580 return -ENOTDIR;
2581
2582 if (oldval && oldlenp) {
2583 if (get_user(len, oldlenp))
2584 return -EFAULT;
2585 if (len) {
2586 if (len > table->maxlen)
2587 len = table->maxlen;
2588 if (copy_to_user(oldval, table->data, len))
2589 return -EFAULT;
2590 if (put_user(len, oldlenp))
2591 return -EFAULT;
2592 }
2593 }
2594
2595 if (newval && newlen) {
2596 if (newlen > table->maxlen)
2597 newlen = table->maxlen;
2598
2599 if (copy_from_user(table->data, newval, newlen))
2600 return -EFAULT;
2601 }
2602 return 1;
2603}
2604
Linus Torvalds1da177e2005-04-16 15:20:36 -07002605/* The generic string strategy routine: */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002606int sysctl_string(struct ctl_table *table, int __user *name, int nlen,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002607 void __user *oldval, size_t __user *oldlenp,
Alexey Dobriyan1f29bcd2006-12-10 02:19:10 -08002608 void __user *newval, size_t newlen)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002609{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002610 if (!table->data || !table->maxlen)
2611 return -ENOTDIR;
2612
2613 if (oldval && oldlenp) {
Linus Torvaldsde9e0072005-12-31 17:00:29 -08002614 size_t bufsize;
2615 if (get_user(bufsize, oldlenp))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002616 return -EFAULT;
Linus Torvaldsde9e0072005-12-31 17:00:29 -08002617 if (bufsize) {
2618 size_t len = strlen(table->data), copied;
2619
2620 /* This shouldn't trigger for a well-formed sysctl */
2621 if (len > table->maxlen)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002622 len = table->maxlen;
Linus Torvaldsde9e0072005-12-31 17:00:29 -08002623
2624 /* Copy up to a max of bufsize-1 bytes of the string */
2625 copied = (len >= bufsize) ? bufsize - 1 : len;
2626
2627 if (copy_to_user(oldval, table->data, copied) ||
2628 put_user(0, (char __user *)(oldval + copied)))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002629 return -EFAULT;
Linus Torvaldsde9e0072005-12-31 17:00:29 -08002630 if (put_user(len, oldlenp))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002631 return -EFAULT;
2632 }
2633 }
2634 if (newval && newlen) {
Linus Torvaldsde9e0072005-12-31 17:00:29 -08002635 size_t len = newlen;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002636 if (len > table->maxlen)
2637 len = table->maxlen;
2638 if(copy_from_user(table->data, newval, len))
2639 return -EFAULT;
2640 if (len == table->maxlen)
2641 len--;
2642 ((char *) table->data)[len] = 0;
2643 }
Yi Yang82c9df82005-12-30 16:37:10 +08002644 return 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002645}
2646
2647/*
2648 * This function makes sure that all of the integers in the vector
2649 * are between the minimum and maximum values given in the arrays
2650 * table->extra1 and table->extra2, respectively.
2651 */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002652int sysctl_intvec(struct ctl_table *table, int __user *name, int nlen,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002653 void __user *oldval, size_t __user *oldlenp,
Alexey Dobriyan1f29bcd2006-12-10 02:19:10 -08002654 void __user *newval, size_t newlen)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002655{
2656
2657 if (newval && newlen) {
2658 int __user *vec = (int __user *) newval;
2659 int *min = (int *) table->extra1;
2660 int *max = (int *) table->extra2;
2661 size_t length;
2662 int i;
2663
2664 if (newlen % sizeof(int) != 0)
2665 return -EINVAL;
2666
2667 if (!table->extra1 && !table->extra2)
2668 return 0;
2669
2670 if (newlen > table->maxlen)
2671 newlen = table->maxlen;
2672 length = newlen / sizeof(int);
2673
2674 for (i = 0; i < length; i++) {
2675 int value;
2676 if (get_user(value, vec + i))
2677 return -EFAULT;
2678 if (min && value < min[i])
2679 return -EINVAL;
2680 if (max && value > max[i])
2681 return -EINVAL;
2682 }
2683 }
2684 return 0;
2685}
2686
2687/* Strategy function to convert jiffies to seconds */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002688int sysctl_jiffies(struct ctl_table *table, int __user *name, int nlen,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002689 void __user *oldval, size_t __user *oldlenp,
Alexey Dobriyan1f29bcd2006-12-10 02:19:10 -08002690 void __user *newval, size_t newlen)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002691{
Alexey Dobriyan3ee75ac2007-02-10 01:44:39 -08002692 if (oldval && oldlenp) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002693 size_t olen;
Alexey Dobriyan3ee75ac2007-02-10 01:44:39 -08002694
2695 if (get_user(olen, oldlenp))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002696 return -EFAULT;
Alexey Dobriyan3ee75ac2007-02-10 01:44:39 -08002697 if (olen) {
2698 int val;
2699
2700 if (olen < sizeof(int))
2701 return -EINVAL;
2702
2703 val = *(int *)(table->data) / HZ;
2704 if (put_user(val, (int __user *)oldval))
2705 return -EFAULT;
2706 if (put_user(sizeof(int), oldlenp))
2707 return -EFAULT;
2708 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002709 }
2710 if (newval && newlen) {
2711 int new;
2712 if (newlen != sizeof(int))
2713 return -EINVAL;
2714 if (get_user(new, (int __user *)newval))
2715 return -EFAULT;
2716 *(int *)(table->data) = new*HZ;
2717 }
2718 return 1;
2719}
2720
2721/* Strategy function to convert jiffies to seconds */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002722int sysctl_ms_jiffies(struct ctl_table *table, int __user *name, int nlen,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002723 void __user *oldval, size_t __user *oldlenp,
Alexey Dobriyan1f29bcd2006-12-10 02:19:10 -08002724 void __user *newval, size_t newlen)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002725{
Alexey Dobriyan3ee75ac2007-02-10 01:44:39 -08002726 if (oldval && oldlenp) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002727 size_t olen;
Alexey Dobriyan3ee75ac2007-02-10 01:44:39 -08002728
2729 if (get_user(olen, oldlenp))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002730 return -EFAULT;
Alexey Dobriyan3ee75ac2007-02-10 01:44:39 -08002731 if (olen) {
2732 int val;
2733
2734 if (olen < sizeof(int))
2735 return -EINVAL;
2736
2737 val = jiffies_to_msecs(*(int *)(table->data));
2738 if (put_user(val, (int __user *)oldval))
2739 return -EFAULT;
2740 if (put_user(sizeof(int), oldlenp))
2741 return -EFAULT;
2742 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002743 }
2744 if (newval && newlen) {
2745 int new;
2746 if (newlen != sizeof(int))
2747 return -EINVAL;
2748 if (get_user(new, (int __user *)newval))
2749 return -EFAULT;
2750 *(int *)(table->data) = msecs_to_jiffies(new);
2751 }
2752 return 1;
2753}
2754
Eric W. Biedermanc4b8b762006-12-08 02:39:55 -08002755
Eric W. Biedermanc4b8b762006-12-08 02:39:55 -08002756
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07002757#else /* CONFIG_SYSCTL_SYSCALL */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002758
2759
2760asmlinkage long sys_sysctl(struct __sysctl_args __user *args)
2761{
Eric W. Biederman0e009be2006-11-05 23:52:11 -08002762 struct __sysctl_args tmp;
Eric W. Biederman7058cb02007-10-18 03:05:58 -07002763 int error;
Eric W. Biederman0e009be2006-11-05 23:52:11 -08002764
Eric W. Biederman0e009be2006-11-05 23:52:11 -08002765 if (copy_from_user(&tmp, args, sizeof(tmp)))
2766 return -EFAULT;
Eric W. Biederman0e009be2006-11-05 23:52:11 -08002767
Eric W. Biederman7058cb02007-10-18 03:05:58 -07002768 error = deprecated_sysctl_warning(&tmp);
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07002769
Eric W. Biederman7058cb02007-10-18 03:05:58 -07002770 /* If no error reading the parameters then just -ENOSYS ... */
2771 if (!error)
2772 error = -ENOSYS;
2773
2774 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002775}
2776
Eric W. Biederman49a0c452007-10-18 03:05:23 -07002777int sysctl_data(struct ctl_table *table, int __user *name, int nlen,
2778 void __user *oldval, size_t __user *oldlenp,
2779 void __user *newval, size_t newlen)
2780{
2781 return -ENOSYS;
2782}
2783
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002784int sysctl_string(struct ctl_table *table, int __user *name, int nlen,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002785 void __user *oldval, size_t __user *oldlenp,
Alexey Dobriyan1f29bcd2006-12-10 02:19:10 -08002786 void __user *newval, size_t newlen)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002787{
2788 return -ENOSYS;
2789}
2790
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002791int sysctl_intvec(struct ctl_table *table, int __user *name, int nlen,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002792 void __user *oldval, size_t __user *oldlenp,
Alexey Dobriyan1f29bcd2006-12-10 02:19:10 -08002793 void __user *newval, size_t newlen)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002794{
2795 return -ENOSYS;
2796}
2797
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002798int sysctl_jiffies(struct ctl_table *table, int __user *name, int nlen,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002799 void __user *oldval, size_t __user *oldlenp,
Alexey Dobriyan1f29bcd2006-12-10 02:19:10 -08002800 void __user *newval, size_t newlen)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002801{
2802 return -ENOSYS;
2803}
2804
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002805int sysctl_ms_jiffies(struct ctl_table *table, int __user *name, int nlen,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002806 void __user *oldval, size_t __user *oldlenp,
Alexey Dobriyan1f29bcd2006-12-10 02:19:10 -08002807 void __user *newval, size_t newlen)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002808{
2809 return -ENOSYS;
2810}
2811
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07002812#endif /* CONFIG_SYSCTL_SYSCALL */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002813
Eric W. Biederman7058cb02007-10-18 03:05:58 -07002814static int deprecated_sysctl_warning(struct __sysctl_args *args)
2815{
2816 static int msg_count;
2817 int name[CTL_MAXNAME];
2818 int i;
2819
Tetsuo Handa6fc48af2007-11-14 16:58:38 -08002820 /* Check args->nlen. */
2821 if (args->nlen < 0 || args->nlen > CTL_MAXNAME)
2822 return -ENOTDIR;
2823
Eric W. Biederman7058cb02007-10-18 03:05:58 -07002824 /* Read in the sysctl name for better debug message logging */
2825 for (i = 0; i < args->nlen; i++)
2826 if (get_user(name[i], args->name + i))
2827 return -EFAULT;
2828
2829 /* Ignore accesses to kernel.version */
2830 if ((args->nlen == 2) && (name[0] == CTL_KERN) && (name[1] == KERN_VERSION))
2831 return 0;
2832
2833 if (msg_count < 5) {
2834 msg_count++;
2835 printk(KERN_INFO
2836 "warning: process `%s' used the deprecated sysctl "
2837 "system call with ", current->comm);
2838 for (i = 0; i < args->nlen; i++)
2839 printk("%d.", name[i]);
2840 printk("\n");
2841 }
2842 return 0;
2843}
2844
Linus Torvalds1da177e2005-04-16 15:20:36 -07002845/*
2846 * No sense putting this after each symbol definition, twice,
2847 * exception granted :-)
2848 */
2849EXPORT_SYMBOL(proc_dointvec);
2850EXPORT_SYMBOL(proc_dointvec_jiffies);
2851EXPORT_SYMBOL(proc_dointvec_minmax);
2852EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2853EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2854EXPORT_SYMBOL(proc_dostring);
2855EXPORT_SYMBOL(proc_doulongvec_minmax);
2856EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);
2857EXPORT_SYMBOL(register_sysctl_table);
Eric W. Biederman29e796f2007-11-30 23:50:18 +11002858EXPORT_SYMBOL(register_sysctl_paths);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002859EXPORT_SYMBOL(sysctl_intvec);
2860EXPORT_SYMBOL(sysctl_jiffies);
2861EXPORT_SYMBOL(sysctl_ms_jiffies);
2862EXPORT_SYMBOL(sysctl_string);
Eric W. Biederman49a0c452007-10-18 03:05:23 -07002863EXPORT_SYMBOL(sysctl_data);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002864EXPORT_SYMBOL(unregister_sysctl_table);