blob: 60d9357e71722b10a6ecbfc549b4352b44fb4251 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * sysctl.c: General linux system control interface
3 *
4 * Begun 24 March 1995, Stephen Tweedie
5 * Added /proc support, Dec 1995
6 * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7 * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8 * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9 * Dynamic registration fixes, Stephen Tweedie.
10 * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11 * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12 * Horn.
13 * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14 * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15 * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16 * Wendling.
17 * The list_for_each() macro wasn't appropriate for the sysctl loop.
18 * Removed it and replaced it with older style, 03/23/00, Bill Wendling
19 */
20
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/module.h>
22#include <linux/mm.h>
23#include <linux/swap.h>
24#include <linux/slab.h>
25#include <linux/sysctl.h>
26#include <linux/proc_fs.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070027#include <linux/security.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/ctype.h>
29#include <linux/utsname.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/smp_lock.h>
Adrian Bunk62239ac2007-07-17 04:03:45 -070031#include <linux/fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070032#include <linux/init.h>
33#include <linux/kernel.h>
Kay Sievers0296b222005-11-11 05:33:52 +010034#include <linux/kobject.h>
Arnaldo Carvalho de Melo20380732005-08-16 02:18:02 -030035#include <linux/net.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070036#include <linux/sysrq.h>
37#include <linux/highuid.h>
38#include <linux/writeback.h>
39#include <linux/hugetlb.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/initrd.h>
David Howells0b77f5b2008-04-29 01:01:32 -070041#include <linux/key.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/times.h>
43#include <linux/limits.h>
44#include <linux/dcache.h>
45#include <linux/syscalls.h>
Adrian Bunkc748e132008-07-23 21:27:03 -070046#include <linux/vmstat.h>
Pavel Machekc255d842006-02-20 18:27:58 -080047#include <linux/nfs_fs.h>
48#include <linux/acpi.h>
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -070049#include <linux/reboot.h>
Steven Rostedtb0fc4942008-05-12 21:20:43 +020050#include <linux/ftrace.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070051
52#include <asm/uaccess.h>
53#include <asm/processor.h>
54
Andi Kleen29cbc782006-09-30 01:47:55 +020055#ifdef CONFIG_X86
56#include <asm/nmi.h>
Chuck Ebbert0741f4d2006-12-07 02:14:11 +010057#include <asm/stacktrace.h>
Ingo Molnar6e7c4022008-01-30 13:30:05 +010058#include <asm/io.h>
Andi Kleen29cbc782006-09-30 01:47:55 +020059#endif
60
Eric W. Biederman7058cb02007-10-18 03:05:58 -070061static int deprecated_sysctl_warning(struct __sysctl_args *args);
62
Linus Torvalds1da177e2005-04-16 15:20:36 -070063#if defined(CONFIG_SYSCTL)
64
65/* External variables not in a header file. */
66extern int C_A_D;
Ingo Molnar45807a12007-07-15 23:40:10 -070067extern int print_fatal_signals;
Linus Torvalds1da177e2005-04-16 15:20:36 -070068extern int sysctl_overcommit_memory;
69extern int sysctl_overcommit_ratio;
KAMEZAWA Hiroyukifadd8fb2006-06-23 02:03:13 -070070extern int sysctl_panic_on_oom;
David Rientjesfe071d72007-10-16 23:25:56 -070071extern int sysctl_oom_kill_allocating_task;
David Rientjesfef1bdd2008-02-07 00:14:07 -080072extern int sysctl_oom_dump_tasks;
Linus Torvalds1da177e2005-04-16 15:20:36 -070073extern int max_threads;
Linus Torvalds1da177e2005-04-16 15:20:36 -070074extern int core_uses_pid;
Alan Coxd6e71142005-06-23 00:09:43 -070075extern int suid_dumpable;
Linus Torvalds1da177e2005-04-16 15:20:36 -070076extern char core_pattern[];
Linus Torvalds1da177e2005-04-16 15:20:36 -070077extern int pid_max;
78extern int min_free_kbytes;
Linus Torvalds1da177e2005-04-16 15:20:36 -070079extern int pid_max_min, pid_max_max;
Andrew Morton9d0243b2006-01-08 01:00:39 -080080extern int sysctl_drop_caches;
Rohit Seth8ad4b1f2006-01-08 01:00:40 -080081extern int percpu_pagelist_fraction;
Andi Kleenbebfa102006-06-26 13:56:52 +020082extern int compat_log;
Kees Cook5096add2007-05-08 00:26:04 -070083extern int maps_protect;
Arjan van de Ven97455122008-01-25 21:08:34 +010084extern int latencytop_enabled;
Al Viroeceea0b2008-05-10 10:08:32 -040085extern int sysctl_nr_open_min, sysctl_nr_open_max;
Paul E. McKenney31a72bc2008-06-18 09:26:49 -070086#ifdef CONFIG_RCU_TORTURE_TEST
87extern int rcutorture_runnable;
88#endif /* #ifdef CONFIG_RCU_TORTURE_TEST */
Linus Torvalds1da177e2005-04-16 15:20:36 -070089
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -070090/* Constants used for minimum and maximum */
Ingo Molnar1c4cd6d2008-05-12 21:21:14 +020091#if defined(CONFIG_HIGHMEM) || defined(CONFIG_DETECT_SOFTLOCKUP)
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -070092static int one = 1;
Bron Gondwana195cf4532008-02-04 22:29:20 -080093#endif
94
95#ifdef CONFIG_DETECT_SOFTLOCKUP
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -070096static int sixty = 60;
Dimitri Sivanich9383d962008-05-12 21:21:14 +020097static int neg_one = -1;
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -070098#endif
99
100#ifdef CONFIG_MMU
101static int two = 2;
102#endif
103
104static int zero;
105static int one_hundred = 100;
106
Linus Torvalds1da177e2005-04-16 15:20:36 -0700107/* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
108static int maxolduid = 65535;
109static int minolduid;
Rohit Seth8ad4b1f2006-01-08 01:00:40 -0800110static int min_percpu_pagelist_fract = 8;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700111
112static int ngroups_max = NGROUPS_MAX;
113
Johannes Berga1ef5ad2008-07-08 19:00:17 +0200114#ifdef CONFIG_MODULES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700115extern char modprobe_path[];
116#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700117#ifdef CONFIG_CHR_DEV_SG
118extern int sg_big_buff;
119#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700120
121#ifdef __sparc__
122extern char reboot_command [];
123extern int stop_a_enabled;
124extern int scons_pwroff;
125#endif
126
127#ifdef __hppa__
128extern int pwrsw_enabled;
129extern int unaligned_enabled;
130#endif
131
Martin Schwidefsky347a8dc2006-01-06 00:19:28 -0800132#ifdef CONFIG_S390
Linus Torvalds1da177e2005-04-16 15:20:36 -0700133#ifdef CONFIG_MATHEMU
134extern int sysctl_ieee_emulation_warnings;
135#endif
136extern int sysctl_userprocess_debug;
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700137extern int spin_retry;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700138#endif
139
Linus Torvalds1da177e2005-04-16 15:20:36 -0700140#ifdef CONFIG_BSD_PROCESS_ACCT
141extern int acct_parm[];
142#endif
143
Jes Sorensend2b176e2006-02-28 09:42:23 -0800144#ifdef CONFIG_IA64
145extern int no_unaligned_warning;
146#endif
147
Ingo Molnar23f78d4a2006-06-27 02:54:53 -0700148#ifdef CONFIG_RT_MUTEXES
149extern int max_lock_depth;
150#endif
151
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700152#ifdef CONFIG_PROC_SYSCTL
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700153static int proc_do_cad_pid(struct ctl_table *table, int write, struct file *filp,
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700154 void __user *buffer, size_t *lenp, loff_t *ppos);
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700155static int proc_dointvec_taint(struct ctl_table *table, int write, struct file *filp,
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800156 void __user *buffer, size_t *lenp, loff_t *ppos);
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700157#endif
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700158
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700159static struct ctl_table root_table[];
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +1100160static struct ctl_table_root sysctl_table_root;
161static struct ctl_table_header root_table_header = {
162 .ctl_table = root_table,
Al Viro73455092008-07-14 21:22:20 -0400163 .ctl_entry = LIST_HEAD_INIT(sysctl_table_root.default_set.list),
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +1100164 .root = &sysctl_table_root,
Al Viro73455092008-07-14 21:22:20 -0400165 .set = &sysctl_table_root.default_set,
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +1100166};
167static struct ctl_table_root sysctl_table_root = {
168 .root_list = LIST_HEAD_INIT(sysctl_table_root.root_list),
Al Viro73455092008-07-14 21:22:20 -0400169 .default_set.list = LIST_HEAD_INIT(root_table_header.ctl_entry),
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +1100170};
Linus Torvalds1da177e2005-04-16 15:20:36 -0700171
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700172static struct ctl_table kern_table[];
173static struct ctl_table vm_table[];
174static struct ctl_table fs_table[];
175static struct ctl_table debug_table[];
176static struct ctl_table dev_table[];
177extern struct ctl_table random_table[];
Amy Griffis2d9048e2006-06-01 13:10:59 -0700178#ifdef CONFIG_INOTIFY_USER
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700179extern struct ctl_table inotify_table[];
Robert Love0399cb02005-07-13 12:38:18 -0400180#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700181
182#ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
183int sysctl_legacy_va_layout;
184#endif
185
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700186extern int prove_locking;
187extern int lock_stat;
Eric W. Biederman9bc9a6b2006-12-08 02:39:56 -0800188
Linus Torvalds1da177e2005-04-16 15:20:36 -0700189/* The default sysctl tables: */
190
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700191static struct ctl_table root_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700192 {
193 .ctl_name = CTL_KERN,
194 .procname = "kernel",
195 .mode = 0555,
196 .child = kern_table,
197 },
198 {
199 .ctl_name = CTL_VM,
200 .procname = "vm",
201 .mode = 0555,
202 .child = vm_table,
203 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700204 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700205 .ctl_name = CTL_FS,
206 .procname = "fs",
207 .mode = 0555,
208 .child = fs_table,
209 },
210 {
211 .ctl_name = CTL_DEBUG,
212 .procname = "debug",
213 .mode = 0555,
214 .child = debug_table,
215 },
216 {
217 .ctl_name = CTL_DEV,
218 .procname = "dev",
219 .mode = 0555,
220 .child = dev_table,
221 },
Andrew Morton2be7fe02007-07-15 23:41:21 -0700222/*
223 * NOTE: do not add new entries to this table unless you have read
224 * Documentation/sysctl/ctl_unnumbered.txt
225 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700226 { .ctl_name = 0 }
227};
228
Ingo Molnar77e54a12007-07-09 18:52:00 +0200229#ifdef CONFIG_SCHED_DEBUG
Eric Dumazet73c4efd2007-12-18 15:21:13 +0100230static int min_sched_granularity_ns = 100000; /* 100 usecs */
231static int max_sched_granularity_ns = NSEC_PER_SEC; /* 1 second */
232static int min_wakeup_granularity_ns; /* 0 usecs */
233static int max_wakeup_granularity_ns = NSEC_PER_SEC; /* 1 second */
Ingo Molnar77e54a12007-07-09 18:52:00 +0200234#endif
235
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700236static struct ctl_table kern_table[] = {
Ingo Molnar77e54a12007-07-09 18:52:00 +0200237#ifdef CONFIG_SCHED_DEBUG
238 {
239 .ctl_name = CTL_UNNUMBERED,
Peter Zijlstrab2be5e92007-11-09 22:39:37 +0100240 .procname = "sched_min_granularity_ns",
241 .data = &sysctl_sched_min_granularity,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200242 .maxlen = sizeof(unsigned int),
243 .mode = 0644,
Peter Zijlstrab2be5e92007-11-09 22:39:37 +0100244 .proc_handler = &sched_nr_latency_handler,
245 .strategy = &sysctl_intvec,
246 .extra1 = &min_sched_granularity_ns,
247 .extra2 = &max_sched_granularity_ns,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200248 },
249 {
250 .ctl_name = CTL_UNNUMBERED,
Peter Zijlstra21805082007-08-25 18:41:53 +0200251 .procname = "sched_latency_ns",
252 .data = &sysctl_sched_latency,
253 .maxlen = sizeof(unsigned int),
254 .mode = 0644,
Peter Zijlstrab2be5e92007-11-09 22:39:37 +0100255 .proc_handler = &sched_nr_latency_handler,
Peter Zijlstra21805082007-08-25 18:41:53 +0200256 .strategy = &sysctl_intvec,
257 .extra1 = &min_sched_granularity_ns,
258 .extra2 = &max_sched_granularity_ns,
259 },
260 {
261 .ctl_name = CTL_UNNUMBERED,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200262 .procname = "sched_wakeup_granularity_ns",
263 .data = &sysctl_sched_wakeup_granularity,
264 .maxlen = sizeof(unsigned int),
265 .mode = 0644,
266 .proc_handler = &proc_dointvec_minmax,
267 .strategy = &sysctl_intvec,
268 .extra1 = &min_wakeup_granularity_ns,
269 .extra2 = &max_wakeup_granularity_ns,
270 },
271 {
272 .ctl_name = CTL_UNNUMBERED,
Peter Zijlstra2398f2c2008-06-27 13:41:35 +0200273 .procname = "sched_shares_ratelimit",
274 .data = &sysctl_sched_shares_ratelimit,
275 .maxlen = sizeof(unsigned int),
276 .mode = 0644,
277 .proc_handler = &proc_dointvec,
278 },
279 {
280 .ctl_name = CTL_UNNUMBERED,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200281 .procname = "sched_child_runs_first",
282 .data = &sysctl_sched_child_runs_first,
283 .maxlen = sizeof(unsigned int),
284 .mode = 0644,
285 .proc_handler = &proc_dointvec,
286 },
Peter Zijlstra1fc84aa2007-08-25 18:41:52 +0200287 {
288 .ctl_name = CTL_UNNUMBERED,
289 .procname = "sched_features",
290 .data = &sysctl_sched_features,
291 .maxlen = sizeof(unsigned int),
292 .mode = 0644,
293 .proc_handler = &proc_dointvec,
294 },
Ingo Molnarda84d962007-10-15 17:00:18 +0200295 {
296 .ctl_name = CTL_UNNUMBERED,
297 .procname = "sched_migration_cost",
298 .data = &sysctl_sched_migration_cost,
299 .maxlen = sizeof(unsigned int),
300 .mode = 0644,
301 .proc_handler = &proc_dointvec,
302 },
Peter Zijlstrab82d9fd2007-11-09 22:39:39 +0100303 {
304 .ctl_name = CTL_UNNUMBERED,
305 .procname = "sched_nr_migrate",
306 .data = &sysctl_sched_nr_migrate,
307 .maxlen = sizeof(unsigned int),
Peter Zijlstrafa85ae22008-01-25 21:08:29 +0100308 .mode = 0644,
309 .proc_handler = &proc_dointvec,
310 },
Peter Zijlstra1fc84aa2007-08-25 18:41:52 +0200311#endif
Ingo Molnar1799e352007-09-19 23:34:46 +0200312 {
313 .ctl_name = CTL_UNNUMBERED,
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100314 .procname = "sched_rt_period_us",
315 .data = &sysctl_sched_rt_period,
316 .maxlen = sizeof(unsigned int),
317 .mode = 0644,
Peter Zijlstrad0b27fa2008-04-19 19:44:57 +0200318 .proc_handler = &sched_rt_handler,
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100319 },
320 {
321 .ctl_name = CTL_UNNUMBERED,
322 .procname = "sched_rt_runtime_us",
323 .data = &sysctl_sched_rt_runtime,
324 .maxlen = sizeof(int),
325 .mode = 0644,
Peter Zijlstrad0b27fa2008-04-19 19:44:57 +0200326 .proc_handler = &sched_rt_handler,
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100327 },
328 {
329 .ctl_name = CTL_UNNUMBERED,
Ingo Molnar1799e352007-09-19 23:34:46 +0200330 .procname = "sched_compat_yield",
331 .data = &sysctl_sched_compat_yield,
332 .maxlen = sizeof(unsigned int),
333 .mode = 0644,
334 .proc_handler = &proc_dointvec,
335 },
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700336#ifdef CONFIG_PROVE_LOCKING
337 {
338 .ctl_name = CTL_UNNUMBERED,
339 .procname = "prove_locking",
340 .data = &prove_locking,
341 .maxlen = sizeof(int),
342 .mode = 0644,
343 .proc_handler = &proc_dointvec,
344 },
345#endif
346#ifdef CONFIG_LOCK_STAT
347 {
348 .ctl_name = CTL_UNNUMBERED,
349 .procname = "lock_stat",
350 .data = &lock_stat,
351 .maxlen = sizeof(int),
352 .mode = 0644,
353 .proc_handler = &proc_dointvec,
354 },
355#endif
Ingo Molnar77e54a12007-07-09 18:52:00 +0200356 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700357 .ctl_name = KERN_PANIC,
358 .procname = "panic",
359 .data = &panic_timeout,
360 .maxlen = sizeof(int),
361 .mode = 0644,
362 .proc_handler = &proc_dointvec,
363 },
364 {
365 .ctl_name = KERN_CORE_USES_PID,
366 .procname = "core_uses_pid",
367 .data = &core_uses_pid,
368 .maxlen = sizeof(int),
369 .mode = 0644,
370 .proc_handler = &proc_dointvec,
371 },
372 {
373 .ctl_name = KERN_CORE_PATTERN,
374 .procname = "core_pattern",
375 .data = core_pattern,
Dan Aloni71ce92f2007-05-16 22:11:16 -0700376 .maxlen = CORENAME_MAX_SIZE,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700377 .mode = 0644,
378 .proc_handler = &proc_dostring,
379 .strategy = &sysctl_string,
380 },
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800381#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -0700382 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700383 .procname = "tainted",
384 .data = &tainted,
385 .maxlen = sizeof(int),
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800386 .mode = 0644,
387 .proc_handler = &proc_dointvec_taint,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700388 },
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800389#endif
Arjan van de Ven97455122008-01-25 21:08:34 +0100390#ifdef CONFIG_LATENCYTOP
391 {
392 .procname = "latencytop",
393 .data = &latencytop_enabled,
394 .maxlen = sizeof(int),
395 .mode = 0644,
396 .proc_handler = &proc_dointvec,
397 },
398#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700399#ifdef CONFIG_BLK_DEV_INITRD
400 {
401 .ctl_name = KERN_REALROOTDEV,
402 .procname = "real-root-dev",
403 .data = &real_root_dev,
404 .maxlen = sizeof(int),
405 .mode = 0644,
406 .proc_handler = &proc_dointvec,
407 },
408#endif
Ingo Molnar45807a12007-07-15 23:40:10 -0700409 {
410 .ctl_name = CTL_UNNUMBERED,
411 .procname = "print-fatal-signals",
412 .data = &print_fatal_signals,
413 .maxlen = sizeof(int),
414 .mode = 0644,
415 .proc_handler = &proc_dointvec,
416 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700417#ifdef __sparc__
418 {
419 .ctl_name = KERN_SPARC_REBOOT,
420 .procname = "reboot-cmd",
421 .data = reboot_command,
422 .maxlen = 256,
423 .mode = 0644,
424 .proc_handler = &proc_dostring,
425 .strategy = &sysctl_string,
426 },
427 {
428 .ctl_name = KERN_SPARC_STOP_A,
429 .procname = "stop-a",
430 .data = &stop_a_enabled,
431 .maxlen = sizeof (int),
432 .mode = 0644,
433 .proc_handler = &proc_dointvec,
434 },
435 {
436 .ctl_name = KERN_SPARC_SCONS_PWROFF,
437 .procname = "scons-poweroff",
438 .data = &scons_pwroff,
439 .maxlen = sizeof (int),
440 .mode = 0644,
441 .proc_handler = &proc_dointvec,
442 },
443#endif
444#ifdef __hppa__
445 {
446 .ctl_name = KERN_HPPA_PWRSW,
447 .procname = "soft-power",
448 .data = &pwrsw_enabled,
449 .maxlen = sizeof (int),
450 .mode = 0644,
451 .proc_handler = &proc_dointvec,
452 },
453 {
454 .ctl_name = KERN_HPPA_UNALIGNED,
455 .procname = "unaligned-trap",
456 .data = &unaligned_enabled,
457 .maxlen = sizeof (int),
458 .mode = 0644,
459 .proc_handler = &proc_dointvec,
460 },
461#endif
462 {
463 .ctl_name = KERN_CTLALTDEL,
464 .procname = "ctrl-alt-del",
465 .data = &C_A_D,
466 .maxlen = sizeof(int),
467 .mode = 0644,
468 .proc_handler = &proc_dointvec,
469 },
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200470#ifdef CONFIG_FTRACE
471 {
472 .ctl_name = CTL_UNNUMBERED,
473 .procname = "ftrace_enabled",
474 .data = &ftrace_enabled,
475 .maxlen = sizeof(int),
476 .mode = 0644,
477 .proc_handler = &ftrace_enable_sysctl,
478 },
479#endif
Johannes Berga1ef5ad2008-07-08 19:00:17 +0200480#ifdef CONFIG_MODULES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700481 {
482 .ctl_name = KERN_MODPROBE,
483 .procname = "modprobe",
484 .data = &modprobe_path,
485 .maxlen = KMOD_PATH_LEN,
486 .mode = 0644,
487 .proc_handler = &proc_dostring,
488 .strategy = &sysctl_string,
489 },
490#endif
Andrew Morton57ae2502006-06-23 02:05:47 -0700491#if defined(CONFIG_HOTPLUG) && defined(CONFIG_NET)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700492 {
493 .ctl_name = KERN_HOTPLUG,
494 .procname = "hotplug",
Kay Sievers312c0042005-11-16 09:00:00 +0100495 .data = &uevent_helper,
496 .maxlen = UEVENT_HELPER_PATH_LEN,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700497 .mode = 0644,
498 .proc_handler = &proc_dostring,
499 .strategy = &sysctl_string,
500 },
501#endif
502#ifdef CONFIG_CHR_DEV_SG
503 {
504 .ctl_name = KERN_SG_BIG_BUFF,
505 .procname = "sg-big-buff",
506 .data = &sg_big_buff,
507 .maxlen = sizeof (int),
508 .mode = 0444,
509 .proc_handler = &proc_dointvec,
510 },
511#endif
512#ifdef CONFIG_BSD_PROCESS_ACCT
513 {
514 .ctl_name = KERN_ACCT,
515 .procname = "acct",
516 .data = &acct_parm,
517 .maxlen = 3*sizeof(int),
518 .mode = 0644,
519 .proc_handler = &proc_dointvec,
520 },
521#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700522#ifdef CONFIG_MAGIC_SYSRQ
523 {
524 .ctl_name = KERN_SYSRQ,
525 .procname = "sysrq",
Ingo Molnar5d6f6472006-12-13 00:34:36 -0800526 .data = &__sysrq_enabled,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700527 .maxlen = sizeof (int),
528 .mode = 0644,
529 .proc_handler = &proc_dointvec,
530 },
531#endif
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700532#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -0700533 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700534 .procname = "cad_pid",
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700535 .data = NULL,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700536 .maxlen = sizeof (int),
537 .mode = 0600,
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700538 .proc_handler = &proc_do_cad_pid,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700539 },
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700540#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700541 {
542 .ctl_name = KERN_MAX_THREADS,
543 .procname = "threads-max",
544 .data = &max_threads,
545 .maxlen = sizeof(int),
546 .mode = 0644,
547 .proc_handler = &proc_dointvec,
548 },
549 {
550 .ctl_name = KERN_RANDOM,
551 .procname = "random",
552 .mode = 0555,
553 .child = random_table,
554 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700555 {
556 .ctl_name = KERN_OVERFLOWUID,
557 .procname = "overflowuid",
558 .data = &overflowuid,
559 .maxlen = sizeof(int),
560 .mode = 0644,
561 .proc_handler = &proc_dointvec_minmax,
562 .strategy = &sysctl_intvec,
563 .extra1 = &minolduid,
564 .extra2 = &maxolduid,
565 },
566 {
567 .ctl_name = KERN_OVERFLOWGID,
568 .procname = "overflowgid",
569 .data = &overflowgid,
570 .maxlen = sizeof(int),
571 .mode = 0644,
572 .proc_handler = &proc_dointvec_minmax,
573 .strategy = &sysctl_intvec,
574 .extra1 = &minolduid,
575 .extra2 = &maxolduid,
576 },
Martin Schwidefsky347a8dc2006-01-06 00:19:28 -0800577#ifdef CONFIG_S390
Linus Torvalds1da177e2005-04-16 15:20:36 -0700578#ifdef CONFIG_MATHEMU
579 {
580 .ctl_name = KERN_IEEE_EMULATION_WARNINGS,
581 .procname = "ieee_emulation_warnings",
582 .data = &sysctl_ieee_emulation_warnings,
583 .maxlen = sizeof(int),
584 .mode = 0644,
585 .proc_handler = &proc_dointvec,
586 },
587#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700588 {
589 .ctl_name = KERN_S390_USER_DEBUG_LOGGING,
590 .procname = "userprocess_debug",
591 .data = &sysctl_userprocess_debug,
592 .maxlen = sizeof(int),
593 .mode = 0644,
594 .proc_handler = &proc_dointvec,
595 },
596#endif
597 {
598 .ctl_name = KERN_PIDMAX,
599 .procname = "pid_max",
600 .data = &pid_max,
601 .maxlen = sizeof (int),
602 .mode = 0644,
603 .proc_handler = &proc_dointvec_minmax,
604 .strategy = sysctl_intvec,
605 .extra1 = &pid_max_min,
606 .extra2 = &pid_max_max,
607 },
608 {
609 .ctl_name = KERN_PANIC_ON_OOPS,
610 .procname = "panic_on_oops",
611 .data = &panic_on_oops,
612 .maxlen = sizeof(int),
613 .mode = 0644,
614 .proc_handler = &proc_dointvec,
615 },
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800616#if defined CONFIG_PRINTK
617 {
618 .ctl_name = KERN_PRINTK,
619 .procname = "printk",
620 .data = &console_loglevel,
621 .maxlen = 4*sizeof(int),
622 .mode = 0644,
623 .proc_handler = &proc_dointvec,
624 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700625 {
626 .ctl_name = KERN_PRINTK_RATELIMIT,
627 .procname = "printk_ratelimit",
Dave Young717115e2008-07-25 01:45:58 -0700628 .data = &printk_ratelimit_state.interval,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700629 .maxlen = sizeof(int),
630 .mode = 0644,
631 .proc_handler = &proc_dointvec_jiffies,
632 .strategy = &sysctl_jiffies,
633 },
634 {
635 .ctl_name = KERN_PRINTK_RATELIMIT_BURST,
636 .procname = "printk_ratelimit_burst",
Dave Young717115e2008-07-25 01:45:58 -0700637 .data = &printk_ratelimit_state.burst,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700638 .maxlen = sizeof(int),
639 .mode = 0644,
640 .proc_handler = &proc_dointvec,
641 },
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800642#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700643 {
644 .ctl_name = KERN_NGROUPS_MAX,
645 .procname = "ngroups_max",
646 .data = &ngroups_max,
647 .maxlen = sizeof (int),
648 .mode = 0444,
649 .proc_handler = &proc_dointvec,
650 },
651#if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
652 {
653 .ctl_name = KERN_UNKNOWN_NMI_PANIC,
654 .procname = "unknown_nmi_panic",
655 .data = &unknown_nmi_panic,
656 .maxlen = sizeof (int),
657 .mode = 0644,
Don Zickus2fbe7b22006-09-26 10:52:27 +0200658 .proc_handler = &proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700659 },
Don Zickus407984f2006-09-26 10:52:27 +0200660 {
Don Zickus407984f2006-09-26 10:52:27 +0200661 .procname = "nmi_watchdog",
662 .data = &nmi_watchdog_enabled,
663 .maxlen = sizeof (int),
664 .mode = 0644,
665 .proc_handler = &proc_nmi_enabled,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700666 },
667#endif
668#if defined(CONFIG_X86)
669 {
Don Zickus8da5add2006-09-26 10:52:27 +0200670 .ctl_name = KERN_PANIC_ON_NMI,
671 .procname = "panic_on_unrecovered_nmi",
672 .data = &panic_on_unrecovered_nmi,
673 .maxlen = sizeof(int),
674 .mode = 0644,
675 .proc_handler = &proc_dointvec,
676 },
677 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700678 .ctl_name = KERN_BOOTLOADER_TYPE,
679 .procname = "bootloader_type",
680 .data = &bootloader_type,
681 .maxlen = sizeof (int),
682 .mode = 0444,
683 .proc_handler = &proc_dointvec,
684 },
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100685 {
686 .ctl_name = CTL_UNNUMBERED,
687 .procname = "kstack_depth_to_print",
688 .data = &kstack_depth_to_print,
689 .maxlen = sizeof(int),
690 .mode = 0644,
691 .proc_handler = &proc_dointvec,
692 },
Ingo Molnar6e7c4022008-01-30 13:30:05 +0100693 {
694 .ctl_name = CTL_UNNUMBERED,
695 .procname = "io_delay_type",
696 .data = &io_delay_type,
697 .maxlen = sizeof(int),
698 .mode = 0644,
699 .proc_handler = &proc_dointvec,
700 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700701#endif
Luke Yang7a9166e2006-02-20 18:28:07 -0800702#if defined(CONFIG_MMU)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700703 {
704 .ctl_name = KERN_RANDOMIZE,
705 .procname = "randomize_va_space",
706 .data = &randomize_va_space,
707 .maxlen = sizeof(int),
708 .mode = 0644,
709 .proc_handler = &proc_dointvec,
710 },
Luke Yang7a9166e2006-02-20 18:28:07 -0800711#endif
Martin Schwidefsky0152fb32006-01-14 13:21:00 -0800712#if defined(CONFIG_S390) && defined(CONFIG_SMP)
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700713 {
714 .ctl_name = KERN_SPIN_RETRY,
715 .procname = "spin_retry",
716 .data = &spin_retry,
717 .maxlen = sizeof (int),
718 .mode = 0644,
719 .proc_handler = &proc_dointvec,
720 },
721#endif
Len Brown673d5b42007-07-28 03:33:16 -0400722#if defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
Pavel Machekc255d842006-02-20 18:27:58 -0800723 {
Pavel Machekc255d842006-02-20 18:27:58 -0800724 .procname = "acpi_video_flags",
Pavel Machek77afcf72007-07-19 01:47:41 -0700725 .data = &acpi_realmode_flags,
Pavel Machekc255d842006-02-20 18:27:58 -0800726 .maxlen = sizeof (unsigned long),
727 .mode = 0644,
Stefan Seyfried7f99f062006-03-02 02:54:34 -0800728 .proc_handler = &proc_doulongvec_minmax,
Pavel Machekc255d842006-02-20 18:27:58 -0800729 },
730#endif
Jes Sorensend2b176e2006-02-28 09:42:23 -0800731#ifdef CONFIG_IA64
732 {
733 .ctl_name = KERN_IA64_UNALIGNED,
734 .procname = "ignore-unaligned-usertrap",
735 .data = &no_unaligned_warning,
736 .maxlen = sizeof (int),
737 .mode = 0644,
738 .proc_handler = &proc_dointvec,
739 },
740#endif
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700741#ifdef CONFIG_DETECT_SOFTLOCKUP
742 {
743 .ctl_name = CTL_UNNUMBERED,
Ingo Molnar9c44bc02008-05-12 21:21:04 +0200744 .procname = "softlockup_panic",
745 .data = &softlockup_panic,
746 .maxlen = sizeof(int),
747 .mode = 0644,
Hiroshi Shimamoto4dca10a2008-07-07 18:37:04 -0700748 .proc_handler = &proc_dointvec_minmax,
Ingo Molnar9c44bc02008-05-12 21:21:04 +0200749 .strategy = &sysctl_intvec,
750 .extra1 = &zero,
751 .extra2 = &one,
752 },
753 {
754 .ctl_name = CTL_UNNUMBERED,
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700755 .procname = "softlockup_thresh",
756 .data = &softlockup_thresh,
Dimitri Sivanich9383d962008-05-12 21:21:14 +0200757 .maxlen = sizeof(int),
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700758 .mode = 0644,
Dimitri Sivanich9383d962008-05-12 21:21:14 +0200759 .proc_handler = &proc_dointvec_minmax,
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700760 .strategy = &sysctl_intvec,
Dimitri Sivanich9383d962008-05-12 21:21:14 +0200761 .extra1 = &neg_one,
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700762 .extra2 = &sixty,
763 },
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100764 {
765 .ctl_name = CTL_UNNUMBERED,
766 .procname = "hung_task_check_count",
767 .data = &sysctl_hung_task_check_count,
Ingo Molnar90739082008-01-25 21:08:34 +0100768 .maxlen = sizeof(unsigned long),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100769 .mode = 0644,
Ingo Molnar90739082008-01-25 21:08:34 +0100770 .proc_handler = &proc_doulongvec_minmax,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100771 .strategy = &sysctl_intvec,
772 },
773 {
774 .ctl_name = CTL_UNNUMBERED,
775 .procname = "hung_task_timeout_secs",
776 .data = &sysctl_hung_task_timeout_secs,
Ingo Molnar90739082008-01-25 21:08:34 +0100777 .maxlen = sizeof(unsigned long),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100778 .mode = 0644,
Ingo Molnar90739082008-01-25 21:08:34 +0100779 .proc_handler = &proc_doulongvec_minmax,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100780 .strategy = &sysctl_intvec,
781 },
782 {
783 .ctl_name = CTL_UNNUMBERED,
784 .procname = "hung_task_warnings",
785 .data = &sysctl_hung_task_warnings,
Ingo Molnar90739082008-01-25 21:08:34 +0100786 .maxlen = sizeof(unsigned long),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100787 .mode = 0644,
Ingo Molnar90739082008-01-25 21:08:34 +0100788 .proc_handler = &proc_doulongvec_minmax,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100789 .strategy = &sysctl_intvec,
790 },
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700791#endif
Andi Kleenbebfa102006-06-26 13:56:52 +0200792#ifdef CONFIG_COMPAT
793 {
794 .ctl_name = KERN_COMPAT_LOG,
795 .procname = "compat-log",
796 .data = &compat_log,
797 .maxlen = sizeof (int),
798 .mode = 0644,
799 .proc_handler = &proc_dointvec,
800 },
801#endif
Ingo Molnar23f78d4a2006-06-27 02:54:53 -0700802#ifdef CONFIG_RT_MUTEXES
803 {
804 .ctl_name = KERN_MAX_LOCK_DEPTH,
805 .procname = "max_lock_depth",
806 .data = &max_lock_depth,
807 .maxlen = sizeof(int),
808 .mode = 0644,
809 .proc_handler = &proc_dointvec,
810 },
811#endif
Kees Cook5096add2007-05-08 00:26:04 -0700812#ifdef CONFIG_PROC_FS
813 {
814 .ctl_name = CTL_UNNUMBERED,
815 .procname = "maps_protect",
816 .data = &maps_protect,
817 .maxlen = sizeof(int),
818 .mode = 0644,
819 .proc_handler = &proc_dointvec,
820 },
821#endif
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -0700822 {
823 .ctl_name = CTL_UNNUMBERED,
824 .procname = "poweroff_cmd",
825 .data = &poweroff_cmd,
826 .maxlen = POWEROFF_CMD_PATH_LEN,
827 .mode = 0644,
828 .proc_handler = &proc_dostring,
829 .strategy = &sysctl_string,
830 },
David Howells0b77f5b2008-04-29 01:01:32 -0700831#ifdef CONFIG_KEYS
832 {
833 .ctl_name = CTL_UNNUMBERED,
834 .procname = "keys",
835 .mode = 0555,
836 .child = key_sysctls,
837 },
838#endif
Paul E. McKenney31a72bc2008-06-18 09:26:49 -0700839#ifdef CONFIG_RCU_TORTURE_TEST
840 {
841 .ctl_name = CTL_UNNUMBERED,
842 .procname = "rcutorture_runnable",
843 .data = &rcutorture_runnable,
844 .maxlen = sizeof(int),
845 .mode = 0644,
846 .proc_handler = &proc_dointvec,
847 },
848#endif
Andrew Mortoned2c12f2007-07-19 01:50:35 -0700849/*
850 * NOTE: do not add new entries to this table unless you have read
851 * Documentation/sysctl/ctl_unnumbered.txt
852 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700853 { .ctl_name = 0 }
854};
855
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700856static struct ctl_table vm_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700857 {
858 .ctl_name = VM_OVERCOMMIT_MEMORY,
859 .procname = "overcommit_memory",
860 .data = &sysctl_overcommit_memory,
861 .maxlen = sizeof(sysctl_overcommit_memory),
862 .mode = 0644,
863 .proc_handler = &proc_dointvec,
864 },
865 {
KAMEZAWA Hiroyukifadd8fb2006-06-23 02:03:13 -0700866 .ctl_name = VM_PANIC_ON_OOM,
867 .procname = "panic_on_oom",
868 .data = &sysctl_panic_on_oom,
869 .maxlen = sizeof(sysctl_panic_on_oom),
870 .mode = 0644,
871 .proc_handler = &proc_dointvec,
872 },
873 {
David Rientjesfe071d72007-10-16 23:25:56 -0700874 .ctl_name = CTL_UNNUMBERED,
875 .procname = "oom_kill_allocating_task",
876 .data = &sysctl_oom_kill_allocating_task,
877 .maxlen = sizeof(sysctl_oom_kill_allocating_task),
878 .mode = 0644,
879 .proc_handler = &proc_dointvec,
880 },
881 {
David Rientjesfef1bdd2008-02-07 00:14:07 -0800882 .ctl_name = CTL_UNNUMBERED,
883 .procname = "oom_dump_tasks",
884 .data = &sysctl_oom_dump_tasks,
885 .maxlen = sizeof(sysctl_oom_dump_tasks),
886 .mode = 0644,
887 .proc_handler = &proc_dointvec,
888 },
889 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700890 .ctl_name = VM_OVERCOMMIT_RATIO,
891 .procname = "overcommit_ratio",
892 .data = &sysctl_overcommit_ratio,
893 .maxlen = sizeof(sysctl_overcommit_ratio),
894 .mode = 0644,
895 .proc_handler = &proc_dointvec,
896 },
897 {
898 .ctl_name = VM_PAGE_CLUSTER,
899 .procname = "page-cluster",
900 .data = &page_cluster,
901 .maxlen = sizeof(int),
902 .mode = 0644,
903 .proc_handler = &proc_dointvec,
904 },
905 {
906 .ctl_name = VM_DIRTY_BACKGROUND,
907 .procname = "dirty_background_ratio",
908 .data = &dirty_background_ratio,
909 .maxlen = sizeof(dirty_background_ratio),
910 .mode = 0644,
911 .proc_handler = &proc_dointvec_minmax,
912 .strategy = &sysctl_intvec,
913 .extra1 = &zero,
914 .extra2 = &one_hundred,
915 },
916 {
917 .ctl_name = VM_DIRTY_RATIO,
918 .procname = "dirty_ratio",
919 .data = &vm_dirty_ratio,
920 .maxlen = sizeof(vm_dirty_ratio),
921 .mode = 0644,
Peter Zijlstra04fbfdc2007-10-16 23:25:50 -0700922 .proc_handler = &dirty_ratio_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700923 .strategy = &sysctl_intvec,
924 .extra1 = &zero,
925 .extra2 = &one_hundred,
926 },
927 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700928 .procname = "dirty_writeback_centisecs",
Bart Samwelf6ef9432006-03-24 03:15:48 -0800929 .data = &dirty_writeback_interval,
930 .maxlen = sizeof(dirty_writeback_interval),
Linus Torvalds1da177e2005-04-16 15:20:36 -0700931 .mode = 0644,
932 .proc_handler = &dirty_writeback_centisecs_handler,
933 },
934 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700935 .procname = "dirty_expire_centisecs",
Bart Samwelf6ef9432006-03-24 03:15:48 -0800936 .data = &dirty_expire_interval,
937 .maxlen = sizeof(dirty_expire_interval),
Linus Torvalds1da177e2005-04-16 15:20:36 -0700938 .mode = 0644,
Bart Samwelf6ef9432006-03-24 03:15:48 -0800939 .proc_handler = &proc_dointvec_userhz_jiffies,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700940 },
941 {
942 .ctl_name = VM_NR_PDFLUSH_THREADS,
943 .procname = "nr_pdflush_threads",
944 .data = &nr_pdflush_threads,
945 .maxlen = sizeof nr_pdflush_threads,
946 .mode = 0444 /* read-only*/,
947 .proc_handler = &proc_dointvec,
948 },
949 {
950 .ctl_name = VM_SWAPPINESS,
951 .procname = "swappiness",
952 .data = &vm_swappiness,
953 .maxlen = sizeof(vm_swappiness),
954 .mode = 0644,
955 .proc_handler = &proc_dointvec_minmax,
956 .strategy = &sysctl_intvec,
957 .extra1 = &zero,
958 .extra2 = &one_hundred,
959 },
960#ifdef CONFIG_HUGETLB_PAGE
961 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700962 .procname = "nr_hugepages",
Andi Kleene5ff2152008-07-23 21:27:42 -0700963 .data = NULL,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700964 .maxlen = sizeof(unsigned long),
965 .mode = 0644,
966 .proc_handler = &hugetlb_sysctl_handler,
967 .extra1 = (void *)&hugetlb_zero,
968 .extra2 = (void *)&hugetlb_infinity,
969 },
970 {
971 .ctl_name = VM_HUGETLB_GROUP,
972 .procname = "hugetlb_shm_group",
973 .data = &sysctl_hugetlb_shm_group,
974 .maxlen = sizeof(gid_t),
975 .mode = 0644,
976 .proc_handler = &proc_dointvec,
977 },
Mel Gorman396faf02007-07-17 04:03:13 -0700978 {
979 .ctl_name = CTL_UNNUMBERED,
980 .procname = "hugepages_treat_as_movable",
981 .data = &hugepages_treat_as_movable,
982 .maxlen = sizeof(int),
983 .mode = 0644,
984 .proc_handler = &hugetlb_treat_movable_handler,
985 },
Adam Litke54f9f802007-10-16 01:26:20 -0700986 {
987 .ctl_name = CTL_UNNUMBERED,
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -0800988 .procname = "nr_overcommit_hugepages",
Andi Kleene5ff2152008-07-23 21:27:42 -0700989 .data = NULL,
990 .maxlen = sizeof(unsigned long),
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -0800991 .mode = 0644,
Nishanth Aravamudana3d0c6a2008-02-08 04:18:18 -0800992 .proc_handler = &hugetlb_overcommit_handler,
Andi Kleene5ff2152008-07-23 21:27:42 -0700993 .extra1 = (void *)&hugetlb_zero,
994 .extra2 = (void *)&hugetlb_infinity,
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -0800995 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700996#endif
997 {
998 .ctl_name = VM_LOWMEM_RESERVE_RATIO,
999 .procname = "lowmem_reserve_ratio",
1000 .data = &sysctl_lowmem_reserve_ratio,
1001 .maxlen = sizeof(sysctl_lowmem_reserve_ratio),
1002 .mode = 0644,
1003 .proc_handler = &lowmem_reserve_ratio_sysctl_handler,
1004 .strategy = &sysctl_intvec,
1005 },
1006 {
Andrew Morton9d0243b2006-01-08 01:00:39 -08001007 .ctl_name = VM_DROP_PAGECACHE,
1008 .procname = "drop_caches",
1009 .data = &sysctl_drop_caches,
1010 .maxlen = sizeof(int),
1011 .mode = 0644,
1012 .proc_handler = drop_caches_sysctl_handler,
1013 .strategy = &sysctl_intvec,
1014 },
1015 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001016 .ctl_name = VM_MIN_FREE_KBYTES,
1017 .procname = "min_free_kbytes",
1018 .data = &min_free_kbytes,
1019 .maxlen = sizeof(min_free_kbytes),
1020 .mode = 0644,
1021 .proc_handler = &min_free_kbytes_sysctl_handler,
1022 .strategy = &sysctl_intvec,
1023 .extra1 = &zero,
1024 },
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001025 {
1026 .ctl_name = VM_PERCPU_PAGELIST_FRACTION,
1027 .procname = "percpu_pagelist_fraction",
1028 .data = &percpu_pagelist_fraction,
1029 .maxlen = sizeof(percpu_pagelist_fraction),
1030 .mode = 0644,
1031 .proc_handler = &percpu_pagelist_fraction_sysctl_handler,
1032 .strategy = &sysctl_intvec,
1033 .extra1 = &min_percpu_pagelist_fract,
1034 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001035#ifdef CONFIG_MMU
1036 {
1037 .ctl_name = VM_MAX_MAP_COUNT,
1038 .procname = "max_map_count",
1039 .data = &sysctl_max_map_count,
1040 .maxlen = sizeof(sysctl_max_map_count),
1041 .mode = 0644,
1042 .proc_handler = &proc_dointvec
1043 },
1044#endif
1045 {
1046 .ctl_name = VM_LAPTOP_MODE,
1047 .procname = "laptop_mode",
1048 .data = &laptop_mode,
1049 .maxlen = sizeof(laptop_mode),
1050 .mode = 0644,
Bart Samweled5b43f2006-03-24 03:15:49 -08001051 .proc_handler = &proc_dointvec_jiffies,
1052 .strategy = &sysctl_jiffies,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001053 },
1054 {
1055 .ctl_name = VM_BLOCK_DUMP,
1056 .procname = "block_dump",
1057 .data = &block_dump,
1058 .maxlen = sizeof(block_dump),
1059 .mode = 0644,
1060 .proc_handler = &proc_dointvec,
1061 .strategy = &sysctl_intvec,
1062 .extra1 = &zero,
1063 },
1064 {
1065 .ctl_name = VM_VFS_CACHE_PRESSURE,
1066 .procname = "vfs_cache_pressure",
1067 .data = &sysctl_vfs_cache_pressure,
1068 .maxlen = sizeof(sysctl_vfs_cache_pressure),
1069 .mode = 0644,
1070 .proc_handler = &proc_dointvec,
1071 .strategy = &sysctl_intvec,
1072 .extra1 = &zero,
1073 },
1074#ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1075 {
1076 .ctl_name = VM_LEGACY_VA_LAYOUT,
1077 .procname = "legacy_va_layout",
1078 .data = &sysctl_legacy_va_layout,
1079 .maxlen = sizeof(sysctl_legacy_va_layout),
1080 .mode = 0644,
1081 .proc_handler = &proc_dointvec,
1082 .strategy = &sysctl_intvec,
1083 .extra1 = &zero,
1084 },
1085#endif
Christoph Lameter17436602006-01-18 17:42:32 -08001086#ifdef CONFIG_NUMA
1087 {
1088 .ctl_name = VM_ZONE_RECLAIM_MODE,
1089 .procname = "zone_reclaim_mode",
1090 .data = &zone_reclaim_mode,
1091 .maxlen = sizeof(zone_reclaim_mode),
1092 .mode = 0644,
1093 .proc_handler = &proc_dointvec,
Christoph Lameterc84db232006-02-01 03:05:29 -08001094 .strategy = &sysctl_intvec,
1095 .extra1 = &zero,
Christoph Lameter17436602006-01-18 17:42:32 -08001096 },
Christoph Lameter96146342006-07-03 00:24:13 -07001097 {
1098 .ctl_name = VM_MIN_UNMAPPED,
1099 .procname = "min_unmapped_ratio",
1100 .data = &sysctl_min_unmapped_ratio,
1101 .maxlen = sizeof(sysctl_min_unmapped_ratio),
1102 .mode = 0644,
1103 .proc_handler = &sysctl_min_unmapped_ratio_sysctl_handler,
1104 .strategy = &sysctl_intvec,
1105 .extra1 = &zero,
1106 .extra2 = &one_hundred,
1107 },
Christoph Lameter0ff38492006-09-25 23:31:52 -07001108 {
1109 .ctl_name = VM_MIN_SLAB,
1110 .procname = "min_slab_ratio",
1111 .data = &sysctl_min_slab_ratio,
1112 .maxlen = sizeof(sysctl_min_slab_ratio),
1113 .mode = 0644,
1114 .proc_handler = &sysctl_min_slab_ratio_sysctl_handler,
1115 .strategy = &sysctl_intvec,
1116 .extra1 = &zero,
1117 .extra2 = &one_hundred,
1118 },
Christoph Lameter17436602006-01-18 17:42:32 -08001119#endif
Christoph Lameter77461ab2007-05-09 02:35:13 -07001120#ifdef CONFIG_SMP
1121 {
1122 .ctl_name = CTL_UNNUMBERED,
1123 .procname = "stat_interval",
1124 .data = &sysctl_stat_interval,
1125 .maxlen = sizeof(sysctl_stat_interval),
1126 .mode = 0644,
1127 .proc_handler = &proc_dointvec_jiffies,
1128 .strategy = &sysctl_jiffies,
1129 },
1130#endif
Eric Parised032182007-06-28 15:55:21 -04001131#ifdef CONFIG_SECURITY
1132 {
1133 .ctl_name = CTL_UNNUMBERED,
1134 .procname = "mmap_min_addr",
1135 .data = &mmap_min_addr,
1136 .maxlen = sizeof(unsigned long),
1137 .mode = 0644,
1138 .proc_handler = &proc_doulongvec_minmax,
1139 },
Lee Schermerhorn8daec962007-08-10 13:00:51 -07001140#endif
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001141#ifdef CONFIG_NUMA
1142 {
1143 .ctl_name = CTL_UNNUMBERED,
1144 .procname = "numa_zonelist_order",
1145 .data = &numa_zonelist_order,
1146 .maxlen = NUMA_ZONELIST_ORDER_LEN,
1147 .mode = 0644,
1148 .proc_handler = &numa_zonelist_order_handler,
1149 .strategy = &sysctl_string,
1150 },
1151#endif
Al Viro2b8232c2007-10-13 08:16:04 +01001152#if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
Paul Mundt5c36e652007-03-01 10:07:42 +09001153 (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
Ingo Molnare6e54942006-06-27 02:53:50 -07001154 {
1155 .ctl_name = VM_VDSO_ENABLED,
1156 .procname = "vdso_enabled",
1157 .data = &vdso_enabled,
1158 .maxlen = sizeof(vdso_enabled),
1159 .mode = 0644,
1160 .proc_handler = &proc_dointvec,
1161 .strategy = &sysctl_intvec,
1162 .extra1 = &zero,
1163 },
1164#endif
Bron Gondwana195cf4532008-02-04 22:29:20 -08001165#ifdef CONFIG_HIGHMEM
1166 {
1167 .ctl_name = CTL_UNNUMBERED,
1168 .procname = "highmem_is_dirtyable",
1169 .data = &vm_highmem_is_dirtyable,
1170 .maxlen = sizeof(vm_highmem_is_dirtyable),
1171 .mode = 0644,
1172 .proc_handler = &proc_dointvec_minmax,
1173 .strategy = &sysctl_intvec,
1174 .extra1 = &zero,
1175 .extra2 = &one,
1176 },
1177#endif
Andrew Morton2be7fe02007-07-15 23:41:21 -07001178/*
1179 * NOTE: do not add new entries to this table unless you have read
1180 * Documentation/sysctl/ctl_unnumbered.txt
1181 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001182 { .ctl_name = 0 }
1183};
1184
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001185#if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001186static struct ctl_table binfmt_misc_table[] = {
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001187 { .ctl_name = 0 }
1188};
1189#endif
1190
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001191static struct ctl_table fs_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001192 {
1193 .ctl_name = FS_NRINODE,
1194 .procname = "inode-nr",
1195 .data = &inodes_stat,
1196 .maxlen = 2*sizeof(int),
1197 .mode = 0444,
1198 .proc_handler = &proc_dointvec,
1199 },
1200 {
1201 .ctl_name = FS_STATINODE,
1202 .procname = "inode-state",
1203 .data = &inodes_stat,
1204 .maxlen = 7*sizeof(int),
1205 .mode = 0444,
1206 .proc_handler = &proc_dointvec,
1207 },
1208 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001209 .procname = "file-nr",
1210 .data = &files_stat,
1211 .maxlen = 3*sizeof(int),
1212 .mode = 0444,
Dipankar Sarma529bf6b2006-03-07 21:55:35 -08001213 .proc_handler = &proc_nr_files,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001214 },
1215 {
1216 .ctl_name = FS_MAXFILE,
1217 .procname = "file-max",
1218 .data = &files_stat.max_files,
1219 .maxlen = sizeof(int),
1220 .mode = 0644,
1221 .proc_handler = &proc_dointvec,
1222 },
1223 {
Eric Dumazet9cfe0152008-02-06 01:37:16 -08001224 .ctl_name = CTL_UNNUMBERED,
1225 .procname = "nr_open",
1226 .data = &sysctl_nr_open,
1227 .maxlen = sizeof(int),
1228 .mode = 0644,
Al Viroeceea0b2008-05-10 10:08:32 -04001229 .proc_handler = &proc_dointvec_minmax,
1230 .extra1 = &sysctl_nr_open_min,
1231 .extra2 = &sysctl_nr_open_max,
Eric Dumazet9cfe0152008-02-06 01:37:16 -08001232 },
1233 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001234 .ctl_name = FS_DENTRY,
1235 .procname = "dentry-state",
1236 .data = &dentry_stat,
1237 .maxlen = 6*sizeof(int),
1238 .mode = 0444,
1239 .proc_handler = &proc_dointvec,
1240 },
1241 {
1242 .ctl_name = FS_OVERFLOWUID,
1243 .procname = "overflowuid",
1244 .data = &fs_overflowuid,
1245 .maxlen = sizeof(int),
1246 .mode = 0644,
1247 .proc_handler = &proc_dointvec_minmax,
1248 .strategy = &sysctl_intvec,
1249 .extra1 = &minolduid,
1250 .extra2 = &maxolduid,
1251 },
1252 {
1253 .ctl_name = FS_OVERFLOWGID,
1254 .procname = "overflowgid",
1255 .data = &fs_overflowgid,
1256 .maxlen = sizeof(int),
1257 .mode = 0644,
1258 .proc_handler = &proc_dointvec_minmax,
1259 .strategy = &sysctl_intvec,
1260 .extra1 = &minolduid,
1261 .extra2 = &maxolduid,
1262 },
1263 {
1264 .ctl_name = FS_LEASES,
1265 .procname = "leases-enable",
1266 .data = &leases_enable,
1267 .maxlen = sizeof(int),
1268 .mode = 0644,
1269 .proc_handler = &proc_dointvec,
1270 },
1271#ifdef CONFIG_DNOTIFY
1272 {
1273 .ctl_name = FS_DIR_NOTIFY,
1274 .procname = "dir-notify-enable",
1275 .data = &dir_notify_enable,
1276 .maxlen = sizeof(int),
1277 .mode = 0644,
1278 .proc_handler = &proc_dointvec,
1279 },
1280#endif
1281#ifdef CONFIG_MMU
1282 {
1283 .ctl_name = FS_LEASE_TIME,
1284 .procname = "lease-break-time",
1285 .data = &lease_break_time,
1286 .maxlen = sizeof(int),
1287 .mode = 0644,
Kawai, Hidehiro76fdbb22007-07-19 01:48:26 -07001288 .proc_handler = &proc_dointvec_minmax,
1289 .strategy = &sysctl_intvec,
1290 .extra1 = &zero,
1291 .extra2 = &two,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001292 },
1293 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001294 .procname = "aio-nr",
1295 .data = &aio_nr,
1296 .maxlen = sizeof(aio_nr),
1297 .mode = 0444,
Zach Brownd55b5fd2005-11-07 00:59:31 -08001298 .proc_handler = &proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001299 },
1300 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001301 .procname = "aio-max-nr",
1302 .data = &aio_max_nr,
1303 .maxlen = sizeof(aio_max_nr),
1304 .mode = 0644,
Zach Brownd55b5fd2005-11-07 00:59:31 -08001305 .proc_handler = &proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001306 },
Amy Griffis2d9048e2006-06-01 13:10:59 -07001307#ifdef CONFIG_INOTIFY_USER
Robert Love0399cb02005-07-13 12:38:18 -04001308 {
1309 .ctl_name = FS_INOTIFY,
1310 .procname = "inotify",
1311 .mode = 0555,
1312 .child = inotify_table,
1313 },
1314#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001315#endif
Alan Coxd6e71142005-06-23 00:09:43 -07001316 {
1317 .ctl_name = KERN_SETUID_DUMPABLE,
1318 .procname = "suid_dumpable",
1319 .data = &suid_dumpable,
1320 .maxlen = sizeof(int),
1321 .mode = 0644,
1322 .proc_handler = &proc_dointvec,
1323 },
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001324#if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1325 {
1326 .ctl_name = CTL_UNNUMBERED,
1327 .procname = "binfmt_misc",
1328 .mode = 0555,
1329 .child = binfmt_misc_table,
1330 },
1331#endif
Andrew Morton2be7fe02007-07-15 23:41:21 -07001332/*
1333 * NOTE: do not add new entries to this table unless you have read
1334 * Documentation/sysctl/ctl_unnumbered.txt
1335 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001336 { .ctl_name = 0 }
1337};
1338
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001339static struct ctl_table debug_table[] = {
Olof Johanssond0c3d532007-10-12 10:20:07 +10001340#if defined(CONFIG_X86) || defined(CONFIG_PPC)
Masoud Asgharifard Sharbianiabd4f752007-07-22 11:12:28 +02001341 {
1342 .ctl_name = CTL_UNNUMBERED,
1343 .procname = "exception-trace",
1344 .data = &show_unhandled_signals,
1345 .maxlen = sizeof(int),
1346 .mode = 0644,
1347 .proc_handler = proc_dointvec
1348 },
1349#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001350 { .ctl_name = 0 }
1351};
1352
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001353static struct ctl_table dev_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001354 { .ctl_name = 0 }
Robert Love0eeca282005-07-12 17:06:03 -04001355};
Linus Torvalds1da177e2005-04-16 15:20:36 -07001356
Al Viro330d57f2005-11-04 10:18:40 +00001357static DEFINE_SPINLOCK(sysctl_lock);
1358
1359/* called under sysctl_lock */
1360static int use_table(struct ctl_table_header *p)
1361{
1362 if (unlikely(p->unregistering))
1363 return 0;
1364 p->used++;
1365 return 1;
1366}
1367
1368/* called under sysctl_lock */
1369static void unuse_table(struct ctl_table_header *p)
1370{
1371 if (!--p->used)
1372 if (unlikely(p->unregistering))
1373 complete(p->unregistering);
1374}
1375
1376/* called under sysctl_lock, will reacquire if has to wait */
1377static void start_unregistering(struct ctl_table_header *p)
1378{
1379 /*
1380 * if p->used is 0, nobody will ever touch that entry again;
1381 * we'll eliminate all paths to it before dropping sysctl_lock
1382 */
1383 if (unlikely(p->used)) {
1384 struct completion wait;
1385 init_completion(&wait);
1386 p->unregistering = &wait;
1387 spin_unlock(&sysctl_lock);
1388 wait_for_completion(&wait);
1389 spin_lock(&sysctl_lock);
Al Virof7e6ced2008-07-15 01:44:23 -04001390 } else {
1391 /* anything non-NULL; we'll never dereference it */
1392 p->unregistering = ERR_PTR(-EINVAL);
Al Viro330d57f2005-11-04 10:18:40 +00001393 }
1394 /*
1395 * do not remove from the list until nobody holds it; walking the
1396 * list in do_sysctl() relies on that.
1397 */
1398 list_del_init(&p->ctl_entry);
1399}
1400
Al Virof7e6ced2008-07-15 01:44:23 -04001401void sysctl_head_get(struct ctl_table_header *head)
1402{
1403 spin_lock(&sysctl_lock);
1404 head->count++;
1405 spin_unlock(&sysctl_lock);
1406}
1407
1408void sysctl_head_put(struct ctl_table_header *head)
1409{
1410 spin_lock(&sysctl_lock);
1411 if (!--head->count)
1412 kfree(head);
1413 spin_unlock(&sysctl_lock);
1414}
1415
1416struct ctl_table_header *sysctl_head_grab(struct ctl_table_header *head)
1417{
1418 if (!head)
1419 BUG();
1420 spin_lock(&sysctl_lock);
1421 if (!use_table(head))
1422 head = ERR_PTR(-ENOENT);
1423 spin_unlock(&sysctl_lock);
1424 return head;
1425}
1426
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001427void sysctl_head_finish(struct ctl_table_header *head)
1428{
1429 if (!head)
1430 return;
1431 spin_lock(&sysctl_lock);
1432 unuse_table(head);
1433 spin_unlock(&sysctl_lock);
1434}
1435
Al Viro73455092008-07-14 21:22:20 -04001436static struct ctl_table_set *
1437lookup_header_set(struct ctl_table_root *root, struct nsproxy *namespaces)
1438{
1439 struct ctl_table_set *set = &root->default_set;
1440 if (root->lookup)
1441 set = root->lookup(root, namespaces);
1442 return set;
1443}
1444
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001445static struct list_head *
1446lookup_header_list(struct ctl_table_root *root, struct nsproxy *namespaces)
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001447{
Al Viro73455092008-07-14 21:22:20 -04001448 struct ctl_table_set *set = lookup_header_set(root, namespaces);
1449 return &set->list;
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001450}
1451
1452struct ctl_table_header *__sysctl_head_next(struct nsproxy *namespaces,
1453 struct ctl_table_header *prev)
1454{
1455 struct ctl_table_root *root;
1456 struct list_head *header_list;
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001457 struct ctl_table_header *head;
1458 struct list_head *tmp;
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001459
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001460 spin_lock(&sysctl_lock);
1461 if (prev) {
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001462 head = prev;
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001463 tmp = &prev->ctl_entry;
1464 unuse_table(prev);
1465 goto next;
1466 }
1467 tmp = &root_table_header.ctl_entry;
1468 for (;;) {
1469 head = list_entry(tmp, struct ctl_table_header, ctl_entry);
1470
1471 if (!use_table(head))
1472 goto next;
1473 spin_unlock(&sysctl_lock);
1474 return head;
1475 next:
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001476 root = head->root;
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001477 tmp = tmp->next;
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001478 header_list = lookup_header_list(root, namespaces);
1479 if (tmp != header_list)
1480 continue;
1481
1482 do {
1483 root = list_entry(root->root_list.next,
1484 struct ctl_table_root, root_list);
1485 if (root == &sysctl_table_root)
1486 goto out;
1487 header_list = lookup_header_list(root, namespaces);
1488 } while (list_empty(header_list));
1489 tmp = header_list->next;
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001490 }
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001491out:
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001492 spin_unlock(&sysctl_lock);
1493 return NULL;
1494}
1495
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001496struct ctl_table_header *sysctl_head_next(struct ctl_table_header *prev)
1497{
1498 return __sysctl_head_next(current->nsproxy, prev);
1499}
1500
1501void register_sysctl_root(struct ctl_table_root *root)
1502{
1503 spin_lock(&sysctl_lock);
1504 list_add_tail(&root->root_list, &sysctl_table_root.root_list);
1505 spin_unlock(&sysctl_lock);
1506}
1507
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001508#ifdef CONFIG_SYSCTL_SYSCALL
Pavel Emelyanov2c4c7152008-04-29 01:02:41 -07001509/* Perform the actual read/write of a sysctl table entry. */
Pavel Emelyanovd7321cd2008-04-29 01:02:44 -07001510static int do_sysctl_strategy(struct ctl_table_root *root,
1511 struct ctl_table *table,
Pavel Emelyanov2c4c7152008-04-29 01:02:41 -07001512 int __user *name, int nlen,
1513 void __user *oldval, size_t __user *oldlenp,
1514 void __user *newval, size_t newlen)
1515{
1516 int op = 0, rc;
1517
1518 if (oldval)
1519 op |= 004;
1520 if (newval)
1521 op |= 002;
Pavel Emelyanovd7321cd2008-04-29 01:02:44 -07001522 if (sysctl_perm(root, table, op))
Pavel Emelyanov2c4c7152008-04-29 01:02:41 -07001523 return -EPERM;
1524
1525 if (table->strategy) {
1526 rc = table->strategy(table, name, nlen, oldval, oldlenp,
1527 newval, newlen);
1528 if (rc < 0)
1529 return rc;
1530 if (rc > 0)
1531 return 0;
1532 }
1533
1534 /* If there is no strategy routine, or if the strategy returns
1535 * zero, proceed with automatic r/w */
1536 if (table->data && table->maxlen) {
1537 rc = sysctl_data(table, name, nlen, oldval, oldlenp,
1538 newval, newlen);
1539 if (rc < 0)
1540 return rc;
1541 }
1542 return 0;
1543}
1544
1545static int parse_table(int __user *name, int nlen,
1546 void __user *oldval, size_t __user *oldlenp,
1547 void __user *newval, size_t newlen,
Pavel Emelyanovd7321cd2008-04-29 01:02:44 -07001548 struct ctl_table_root *root,
Pavel Emelyanov2c4c7152008-04-29 01:02:41 -07001549 struct ctl_table *table)
1550{
1551 int n;
1552repeat:
1553 if (!nlen)
1554 return -ENOTDIR;
1555 if (get_user(n, name))
1556 return -EFAULT;
1557 for ( ; table->ctl_name || table->procname; table++) {
1558 if (!table->ctl_name)
1559 continue;
1560 if (n == table->ctl_name) {
1561 int error;
1562 if (table->child) {
Pavel Emelyanovd7321cd2008-04-29 01:02:44 -07001563 if (sysctl_perm(root, table, 001))
Pavel Emelyanov2c4c7152008-04-29 01:02:41 -07001564 return -EPERM;
1565 name++;
1566 nlen--;
1567 table = table->child;
1568 goto repeat;
1569 }
Pavel Emelyanovd7321cd2008-04-29 01:02:44 -07001570 error = do_sysctl_strategy(root, table, name, nlen,
Pavel Emelyanov2c4c7152008-04-29 01:02:41 -07001571 oldval, oldlenp,
1572 newval, newlen);
1573 return error;
1574 }
1575 }
1576 return -ENOTDIR;
1577}
1578
Linus Torvalds1da177e2005-04-16 15:20:36 -07001579int do_sysctl(int __user *name, int nlen, void __user *oldval, size_t __user *oldlenp,
1580 void __user *newval, size_t newlen)
1581{
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001582 struct ctl_table_header *head;
Al Viro330d57f2005-11-04 10:18:40 +00001583 int error = -ENOTDIR;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001584
1585 if (nlen <= 0 || nlen >= CTL_MAXNAME)
1586 return -ENOTDIR;
1587 if (oldval) {
1588 int old_len;
1589 if (!oldlenp || get_user(old_len, oldlenp))
1590 return -EFAULT;
1591 }
Al Viro330d57f2005-11-04 10:18:40 +00001592
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001593 for (head = sysctl_head_next(NULL); head;
1594 head = sysctl_head_next(head)) {
Al Viro330d57f2005-11-04 10:18:40 +00001595 error = parse_table(name, nlen, oldval, oldlenp,
Pavel Emelyanovd7321cd2008-04-29 01:02:44 -07001596 newval, newlen,
1597 head->root, head->ctl_table);
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001598 if (error != -ENOTDIR) {
1599 sysctl_head_finish(head);
Al Viro330d57f2005-11-04 10:18:40 +00001600 break;
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001601 }
1602 }
Al Viro330d57f2005-11-04 10:18:40 +00001603 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001604}
1605
1606asmlinkage long sys_sysctl(struct __sysctl_args __user *args)
1607{
1608 struct __sysctl_args tmp;
1609 int error;
1610
1611 if (copy_from_user(&tmp, args, sizeof(tmp)))
1612 return -EFAULT;
1613
Eric W. Biederman7058cb02007-10-18 03:05:58 -07001614 error = deprecated_sysctl_warning(&tmp);
1615 if (error)
1616 goto out;
1617
Linus Torvalds1da177e2005-04-16 15:20:36 -07001618 lock_kernel();
1619 error = do_sysctl(tmp.name, tmp.nlen, tmp.oldval, tmp.oldlenp,
1620 tmp.newval, tmp.newlen);
1621 unlock_kernel();
Eric W. Biederman7058cb02007-10-18 03:05:58 -07001622out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001623 return error;
1624}
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001625#endif /* CONFIG_SYSCTL_SYSCALL */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001626
1627/*
Eric W. Biederman1ff007e2007-02-14 00:34:11 -08001628 * sysctl_perm does NOT grant the superuser all rights automatically, because
Linus Torvalds1da177e2005-04-16 15:20:36 -07001629 * some sysctl variables are readonly even to root.
1630 */
1631
1632static int test_perm(int mode, int op)
1633{
1634 if (!current->euid)
1635 mode >>= 6;
1636 else if (in_egroup_p(0))
1637 mode >>= 3;
1638 if ((mode & op & 0007) == op)
1639 return 0;
1640 return -EACCES;
1641}
1642
Pavel Emelyanovd7321cd2008-04-29 01:02:44 -07001643int sysctl_perm(struct ctl_table_root *root, struct ctl_table *table, int op)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001644{
1645 int error;
Pavel Emelyanovd7321cd2008-04-29 01:02:44 -07001646 int mode;
1647
Linus Torvalds1da177e2005-04-16 15:20:36 -07001648 error = security_sysctl(table, op);
1649 if (error)
1650 return error;
Pavel Emelyanovd7321cd2008-04-29 01:02:44 -07001651
1652 if (root->permissions)
1653 mode = root->permissions(root, current->nsproxy, table);
1654 else
1655 mode = table->mode;
1656
1657 return test_perm(mode, op);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001658}
1659
Eric W. Biedermand912b0c2007-02-14 00:34:13 -08001660static void sysctl_set_parent(struct ctl_table *parent, struct ctl_table *table)
1661{
1662 for (; table->ctl_name || table->procname; table++) {
1663 table->parent = parent;
1664 if (table->child)
1665 sysctl_set_parent(table, table->child);
1666 }
1667}
1668
1669static __init int sysctl_init(void)
1670{
1671 sysctl_set_parent(NULL, root_table);
Holger Schurig88f458e2008-04-29 01:02:36 -07001672#ifdef CONFIG_SYSCTL_SYSCALL_CHECK
1673 {
1674 int err;
1675 err = sysctl_check_table(current->nsproxy, root_table);
1676 }
1677#endif
Eric W. Biedermand912b0c2007-02-14 00:34:13 -08001678 return 0;
1679}
1680
1681core_initcall(sysctl_init);
1682
Linus Torvalds1da177e2005-04-16 15:20:36 -07001683/**
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001684 * __register_sysctl_paths - register a sysctl hierarchy
1685 * @root: List of sysctl headers to register on
1686 * @namespaces: Data to compute which lists of sysctl entries are visible
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001687 * @path: The path to the directory the sysctl table is in.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001688 * @table: the top-level table structure
Linus Torvalds1da177e2005-04-16 15:20:36 -07001689 *
1690 * Register a sysctl table hierarchy. @table should be a filled in ctl_table
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001691 * array. A completely 0 filled entry terminates the table.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001692 *
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001693 * The members of the &struct ctl_table structure are used as follows:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001694 *
1695 * ctl_name - This is the numeric sysctl value used by sysctl(2). The number
1696 * must be unique within that level of sysctl
1697 *
1698 * procname - the name of the sysctl file under /proc/sys. Set to %NULL to not
1699 * enter a sysctl file
1700 *
1701 * data - a pointer to data for use by proc_handler
1702 *
1703 * maxlen - the maximum size in bytes of the data
1704 *
1705 * mode - the file permissions for the /proc/sys file, and for sysctl(2)
1706 *
1707 * child - a pointer to the child sysctl table if this entry is a directory, or
1708 * %NULL.
1709 *
1710 * proc_handler - the text handler routine (described below)
1711 *
1712 * strategy - the strategy routine (described below)
1713 *
1714 * de - for internal use by the sysctl routines
1715 *
1716 * extra1, extra2 - extra pointers usable by the proc handler routines
1717 *
1718 * Leaf nodes in the sysctl tree will be represented by a single file
1719 * under /proc; non-leaf nodes will be represented by directories.
1720 *
1721 * sysctl(2) can automatically manage read and write requests through
1722 * the sysctl table. The data and maxlen fields of the ctl_table
1723 * struct enable minimal validation of the values being written to be
1724 * performed, and the mode field allows minimal authentication.
1725 *
1726 * More sophisticated management can be enabled by the provision of a
1727 * strategy routine with the table entry. This will be called before
1728 * any automatic read or write of the data is performed.
1729 *
1730 * The strategy routine may return
1731 *
1732 * < 0 - Error occurred (error is passed to user process)
1733 *
1734 * 0 - OK - proceed with automatic read or write.
1735 *
1736 * > 0 - OK - read or write has been done by the strategy routine, so
1737 * return immediately.
1738 *
1739 * There must be a proc_handler routine for any terminal nodes
1740 * mirrored under /proc/sys (non-terminals are handled by a built-in
1741 * directory handler). Several default handlers are available to
1742 * cover common cases -
1743 *
1744 * proc_dostring(), proc_dointvec(), proc_dointvec_jiffies(),
1745 * proc_dointvec_userhz_jiffies(), proc_dointvec_minmax(),
1746 * proc_doulongvec_ms_jiffies_minmax(), proc_doulongvec_minmax()
1747 *
1748 * It is the handler's job to read the input buffer from user memory
1749 * and process it. The handler should return 0 on success.
1750 *
1751 * This routine returns %NULL on a failure to register, and a pointer
1752 * to the table header on success.
1753 */
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001754struct ctl_table_header *__register_sysctl_paths(
1755 struct ctl_table_root *root,
1756 struct nsproxy *namespaces,
1757 const struct ctl_path *path, struct ctl_table *table)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001758{
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001759 struct ctl_table_header *header;
1760 struct ctl_table *new, **prevp;
1761 unsigned int n, npath;
1762
1763 /* Count the path components */
1764 for (npath = 0; path[npath].ctl_name || path[npath].procname; ++npath)
1765 ;
1766
1767 /*
1768 * For each path component, allocate a 2-element ctl_table array.
1769 * The first array element will be filled with the sysctl entry
1770 * for this, the second will be the sentinel (ctl_name == 0).
1771 *
1772 * We allocate everything in one go so that we don't have to
1773 * worry about freeing additional memory in unregister_sysctl_table.
1774 */
1775 header = kzalloc(sizeof(struct ctl_table_header) +
1776 (2 * npath * sizeof(struct ctl_table)), GFP_KERNEL);
1777 if (!header)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001778 return NULL;
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001779
1780 new = (struct ctl_table *) (header + 1);
1781
1782 /* Now connect the dots */
1783 prevp = &header->ctl_table;
1784 for (n = 0; n < npath; ++n, ++path) {
1785 /* Copy the procname */
1786 new->procname = path->procname;
1787 new->ctl_name = path->ctl_name;
1788 new->mode = 0555;
1789
1790 *prevp = new;
1791 prevp = &new->child;
1792
1793 new += 2;
1794 }
1795 *prevp = table;
Eric W. Biederman23eb06d2007-11-30 23:52:10 +11001796 header->ctl_table_arg = table;
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001797
1798 INIT_LIST_HEAD(&header->ctl_entry);
1799 header->used = 0;
1800 header->unregistering = NULL;
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001801 header->root = root;
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001802 sysctl_set_parent(NULL, header->ctl_table);
Al Virof7e6ced2008-07-15 01:44:23 -04001803 header->count = 1;
Holger Schurig88f458e2008-04-29 01:02:36 -07001804#ifdef CONFIG_SYSCTL_SYSCALL_CHECK
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001805 if (sysctl_check_table(namespaces, header->ctl_table)) {
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001806 kfree(header);
Eric W. Biedermanfc6cd252007-10-18 03:05:54 -07001807 return NULL;
1808 }
Holger Schurig88f458e2008-04-29 01:02:36 -07001809#endif
Al Viro330d57f2005-11-04 10:18:40 +00001810 spin_lock(&sysctl_lock);
Al Viro73455092008-07-14 21:22:20 -04001811 header->set = lookup_header_set(root, namespaces);
1812 list_add_tail(&header->ctl_entry, &header->set->list);
Al Viro330d57f2005-11-04 10:18:40 +00001813 spin_unlock(&sysctl_lock);
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001814
1815 return header;
1816}
1817
1818/**
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001819 * register_sysctl_table_path - register a sysctl table hierarchy
1820 * @path: The path to the directory the sysctl table is in.
1821 * @table: the top-level table structure
1822 *
1823 * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1824 * array. A completely 0 filled entry terminates the table.
1825 *
1826 * See __register_sysctl_paths for more details.
1827 */
1828struct ctl_table_header *register_sysctl_paths(const struct ctl_path *path,
1829 struct ctl_table *table)
1830{
1831 return __register_sysctl_paths(&sysctl_table_root, current->nsproxy,
1832 path, table);
1833}
1834
1835/**
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001836 * register_sysctl_table - register a sysctl table hierarchy
1837 * @table: the top-level table structure
1838 *
1839 * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1840 * array. A completely 0 filled entry terminates the table.
1841 *
1842 * See register_sysctl_paths for more details.
1843 */
1844struct ctl_table_header *register_sysctl_table(struct ctl_table *table)
1845{
1846 static const struct ctl_path null_path[] = { {} };
1847
1848 return register_sysctl_paths(null_path, table);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001849}
1850
1851/**
1852 * unregister_sysctl_table - unregister a sysctl table hierarchy
1853 * @header: the header returned from register_sysctl_table
1854 *
1855 * Unregisters the sysctl table and all children. proc entries may not
1856 * actually be removed until they are no longer used by anyone.
1857 */
1858void unregister_sysctl_table(struct ctl_table_header * header)
1859{
Al Viro330d57f2005-11-04 10:18:40 +00001860 might_sleep();
Pavel Emelyanovf1dad162007-12-04 23:45:24 -08001861
1862 if (header == NULL)
1863 return;
1864
Al Viro330d57f2005-11-04 10:18:40 +00001865 spin_lock(&sysctl_lock);
1866 start_unregistering(header);
Al Virof7e6ced2008-07-15 01:44:23 -04001867 if (!--header->count)
1868 kfree(header);
Al Viro330d57f2005-11-04 10:18:40 +00001869 spin_unlock(&sysctl_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001870}
1871
Al Viro73455092008-07-14 21:22:20 -04001872void setup_sysctl_set(struct ctl_table_set *p,
1873 struct ctl_table_set *parent,
1874 int (*is_seen)(struct ctl_table_set *))
1875{
1876 INIT_LIST_HEAD(&p->list);
1877 p->parent = parent ? parent : &sysctl_table_root.default_set;
1878 p->is_seen = is_seen;
1879}
1880
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001881#else /* !CONFIG_SYSCTL */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001882struct ctl_table_header *register_sysctl_table(struct ctl_table * table)
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001883{
1884 return NULL;
1885}
1886
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001887struct ctl_table_header *register_sysctl_paths(const struct ctl_path *path,
1888 struct ctl_table *table)
1889{
1890 return NULL;
1891}
1892
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001893void unregister_sysctl_table(struct ctl_table_header * table)
1894{
1895}
1896
Al Viro73455092008-07-14 21:22:20 -04001897void setup_sysctl_set(struct ctl_table_set *p,
1898 struct ctl_table_set *parent,
1899 int (*is_seen)(struct ctl_table_set *))
1900{
1901}
1902
Al Virof7e6ced2008-07-15 01:44:23 -04001903void sysctl_head_put(struct ctl_table_header *head)
1904{
1905}
1906
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001907#endif /* CONFIG_SYSCTL */
1908
Linus Torvalds1da177e2005-04-16 15:20:36 -07001909/*
1910 * /proc/sys support
1911 */
1912
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001913#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -07001914
Adrian Bunkb1ba4dd2006-10-02 02:18:05 -07001915static int _proc_do_string(void* data, int maxlen, int write,
1916 struct file *filp, void __user *buffer,
1917 size_t *lenp, loff_t *ppos)
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001918{
1919 size_t len;
1920 char __user *p;
1921 char c;
Oleg Nesterov8d060872007-02-10 01:46:38 -08001922
1923 if (!data || !maxlen || !*lenp) {
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001924 *lenp = 0;
1925 return 0;
1926 }
Oleg Nesterov8d060872007-02-10 01:46:38 -08001927
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001928 if (write) {
1929 len = 0;
1930 p = buffer;
1931 while (len < *lenp) {
1932 if (get_user(c, p++))
1933 return -EFAULT;
1934 if (c == 0 || c == '\n')
1935 break;
1936 len++;
1937 }
1938 if (len >= maxlen)
1939 len = maxlen-1;
1940 if(copy_from_user(data, buffer, len))
1941 return -EFAULT;
1942 ((char *) data)[len] = 0;
1943 *ppos += *lenp;
1944 } else {
1945 len = strlen(data);
1946 if (len > maxlen)
1947 len = maxlen;
Oleg Nesterov8d060872007-02-10 01:46:38 -08001948
1949 if (*ppos > len) {
1950 *lenp = 0;
1951 return 0;
1952 }
1953
1954 data += *ppos;
1955 len -= *ppos;
1956
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001957 if (len > *lenp)
1958 len = *lenp;
1959 if (len)
1960 if(copy_to_user(buffer, data, len))
1961 return -EFAULT;
1962 if (len < *lenp) {
1963 if(put_user('\n', ((char __user *) buffer) + len))
1964 return -EFAULT;
1965 len++;
1966 }
1967 *lenp = len;
1968 *ppos += len;
1969 }
1970 return 0;
1971}
1972
Linus Torvalds1da177e2005-04-16 15:20:36 -07001973/**
1974 * proc_dostring - read a string sysctl
1975 * @table: the sysctl table
1976 * @write: %TRUE if this is a write to the sysctl file
1977 * @filp: the file structure
1978 * @buffer: the user buffer
1979 * @lenp: the size of the user buffer
1980 * @ppos: file position
1981 *
1982 * Reads/writes a string from/to the user buffer. If the kernel
1983 * buffer provided is not large enough to hold the string, the
1984 * string is truncated. The copied string is %NULL-terminated.
1985 * If the string is being read by the user process, it is copied
1986 * and a newline '\n' is added. It is truncated if the buffer is
1987 * not large enough.
1988 *
1989 * Returns 0 on success.
1990 */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001991int proc_dostring(struct ctl_table *table, int write, struct file *filp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001992 void __user *buffer, size_t *lenp, loff_t *ppos)
1993{
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001994 return _proc_do_string(table->data, table->maxlen, write, filp,
1995 buffer, lenp, ppos);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001996}
1997
Linus Torvalds1da177e2005-04-16 15:20:36 -07001998
1999static int do_proc_dointvec_conv(int *negp, unsigned long *lvalp,
2000 int *valp,
2001 int write, void *data)
2002{
2003 if (write) {
2004 *valp = *negp ? -*lvalp : *lvalp;
2005 } else {
2006 int val = *valp;
2007 if (val < 0) {
2008 *negp = -1;
2009 *lvalp = (unsigned long)-val;
2010 } else {
2011 *negp = 0;
2012 *lvalp = (unsigned long)val;
2013 }
2014 }
2015 return 0;
2016}
2017
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002018static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002019 int write, struct file *filp, void __user *buffer,
2020 size_t *lenp, loff_t *ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002021 int (*conv)(int *negp, unsigned long *lvalp, int *valp,
2022 int write, void *data),
2023 void *data)
2024{
2025#define TMPBUFLEN 21
2026 int *i, vleft, first=1, neg, val;
2027 unsigned long lval;
2028 size_t left, len;
2029
2030 char buf[TMPBUFLEN], *p;
2031 char __user *s = buffer;
2032
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002033 if (!tbl_data || !table->maxlen || !*lenp ||
Linus Torvalds1da177e2005-04-16 15:20:36 -07002034 (*ppos && !write)) {
2035 *lenp = 0;
2036 return 0;
2037 }
2038
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002039 i = (int *) tbl_data;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002040 vleft = table->maxlen / sizeof(*i);
2041 left = *lenp;
2042
2043 if (!conv)
2044 conv = do_proc_dointvec_conv;
2045
2046 for (; left && vleft--; i++, first=0) {
2047 if (write) {
2048 while (left) {
2049 char c;
2050 if (get_user(c, s))
2051 return -EFAULT;
2052 if (!isspace(c))
2053 break;
2054 left--;
2055 s++;
2056 }
2057 if (!left)
2058 break;
2059 neg = 0;
2060 len = left;
2061 if (len > sizeof(buf) - 1)
2062 len = sizeof(buf) - 1;
2063 if (copy_from_user(buf, s, len))
2064 return -EFAULT;
2065 buf[len] = 0;
2066 p = buf;
2067 if (*p == '-' && left > 1) {
2068 neg = 1;
BP, Praveenbd9b0ba2006-12-06 20:39:09 -08002069 p++;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002070 }
2071 if (*p < '0' || *p > '9')
2072 break;
2073
2074 lval = simple_strtoul(p, &p, 0);
2075
2076 len = p-buf;
2077 if ((len < left) && *p && !isspace(*p))
2078 break;
2079 if (neg)
2080 val = -val;
2081 s += len;
2082 left -= len;
2083
2084 if (conv(&neg, &lval, i, 1, data))
2085 break;
2086 } else {
2087 p = buf;
2088 if (!first)
2089 *p++ = '\t';
2090
2091 if (conv(&neg, &lval, i, 0, data))
2092 break;
2093
2094 sprintf(p, "%s%lu", neg ? "-" : "", lval);
2095 len = strlen(buf);
2096 if (len > left)
2097 len = left;
2098 if(copy_to_user(s, buf, len))
2099 return -EFAULT;
2100 left -= len;
2101 s += len;
2102 }
2103 }
2104
2105 if (!write && !first && left) {
2106 if(put_user('\n', s))
2107 return -EFAULT;
2108 left--, s++;
2109 }
2110 if (write) {
2111 while (left) {
2112 char c;
2113 if (get_user(c, s++))
2114 return -EFAULT;
2115 if (!isspace(c))
2116 break;
2117 left--;
2118 }
2119 }
2120 if (write && first)
2121 return -EINVAL;
2122 *lenp -= left;
2123 *ppos += *lenp;
2124 return 0;
2125#undef TMPBUFLEN
2126}
2127
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002128static int do_proc_dointvec(struct ctl_table *table, int write, struct file *filp,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002129 void __user *buffer, size_t *lenp, loff_t *ppos,
2130 int (*conv)(int *negp, unsigned long *lvalp, int *valp,
2131 int write, void *data),
2132 void *data)
2133{
2134 return __do_proc_dointvec(table->data, table, write, filp,
2135 buffer, lenp, ppos, conv, data);
2136}
2137
Linus Torvalds1da177e2005-04-16 15:20:36 -07002138/**
2139 * proc_dointvec - read a vector of integers
2140 * @table: the sysctl table
2141 * @write: %TRUE if this is a write to the sysctl file
2142 * @filp: the file structure
2143 * @buffer: the user buffer
2144 * @lenp: the size of the user buffer
2145 * @ppos: file position
2146 *
2147 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2148 * values from/to the user buffer, treated as an ASCII string.
2149 *
2150 * Returns 0 on success.
2151 */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002152int proc_dointvec(struct ctl_table *table, int write, struct file *filp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002153 void __user *buffer, size_t *lenp, loff_t *ppos)
2154{
2155 return do_proc_dointvec(table,write,filp,buffer,lenp,ppos,
2156 NULL,NULL);
2157}
2158
2159#define OP_SET 0
2160#define OP_AND 1
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002161#define OP_OR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07002162
2163static int do_proc_dointvec_bset_conv(int *negp, unsigned long *lvalp,
2164 int *valp,
2165 int write, void *data)
2166{
2167 int op = *(int *)data;
2168 if (write) {
2169 int val = *negp ? -*lvalp : *lvalp;
2170 switch(op) {
2171 case OP_SET: *valp = val; break;
2172 case OP_AND: *valp &= val; break;
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002173 case OP_OR: *valp |= val; break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002174 }
2175 } else {
2176 int val = *valp;
2177 if (val < 0) {
2178 *negp = -1;
2179 *lvalp = (unsigned long)-val;
2180 } else {
2181 *negp = 0;
2182 *lvalp = (unsigned long)val;
2183 }
2184 }
2185 return 0;
2186}
2187
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002188/*
2189 * Taint values can only be increased
2190 */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002191static int proc_dointvec_taint(struct ctl_table *table, int write, struct file *filp,
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002192 void __user *buffer, size_t *lenp, loff_t *ppos)
2193{
2194 int op;
2195
Bastian Blank91fcd412007-04-23 14:41:14 -07002196 if (write && !capable(CAP_SYS_ADMIN))
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002197 return -EPERM;
2198
2199 op = OP_OR;
2200 return do_proc_dointvec(table,write,filp,buffer,lenp,ppos,
2201 do_proc_dointvec_bset_conv,&op);
2202}
2203
Linus Torvalds1da177e2005-04-16 15:20:36 -07002204struct do_proc_dointvec_minmax_conv_param {
2205 int *min;
2206 int *max;
2207};
2208
2209static int do_proc_dointvec_minmax_conv(int *negp, unsigned long *lvalp,
2210 int *valp,
2211 int write, void *data)
2212{
2213 struct do_proc_dointvec_minmax_conv_param *param = data;
2214 if (write) {
2215 int val = *negp ? -*lvalp : *lvalp;
2216 if ((param->min && *param->min > val) ||
2217 (param->max && *param->max < val))
2218 return -EINVAL;
2219 *valp = val;
2220 } else {
2221 int val = *valp;
2222 if (val < 0) {
2223 *negp = -1;
2224 *lvalp = (unsigned long)-val;
2225 } else {
2226 *negp = 0;
2227 *lvalp = (unsigned long)val;
2228 }
2229 }
2230 return 0;
2231}
2232
2233/**
2234 * proc_dointvec_minmax - read a vector of integers with min/max values
2235 * @table: the sysctl table
2236 * @write: %TRUE if this is a write to the sysctl file
2237 * @filp: the file structure
2238 * @buffer: the user buffer
2239 * @lenp: the size of the user buffer
2240 * @ppos: file position
2241 *
2242 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2243 * values from/to the user buffer, treated as an ASCII string.
2244 *
2245 * This routine will ensure the values are within the range specified by
2246 * table->extra1 (min) and table->extra2 (max).
2247 *
2248 * Returns 0 on success.
2249 */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002250int proc_dointvec_minmax(struct ctl_table *table, int write, struct file *filp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002251 void __user *buffer, size_t *lenp, loff_t *ppos)
2252{
2253 struct do_proc_dointvec_minmax_conv_param param = {
2254 .min = (int *) table->extra1,
2255 .max = (int *) table->extra2,
2256 };
2257 return do_proc_dointvec(table, write, filp, buffer, lenp, ppos,
2258 do_proc_dointvec_minmax_conv, &param);
2259}
2260
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002261static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002262 struct file *filp,
2263 void __user *buffer,
2264 size_t *lenp, loff_t *ppos,
2265 unsigned long convmul,
2266 unsigned long convdiv)
2267{
2268#define TMPBUFLEN 21
2269 unsigned long *i, *min, *max, val;
2270 int vleft, first=1, neg;
2271 size_t len, left;
2272 char buf[TMPBUFLEN], *p;
2273 char __user *s = buffer;
2274
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002275 if (!data || !table->maxlen || !*lenp ||
Linus Torvalds1da177e2005-04-16 15:20:36 -07002276 (*ppos && !write)) {
2277 *lenp = 0;
2278 return 0;
2279 }
2280
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002281 i = (unsigned long *) data;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002282 min = (unsigned long *) table->extra1;
2283 max = (unsigned long *) table->extra2;
2284 vleft = table->maxlen / sizeof(unsigned long);
2285 left = *lenp;
2286
2287 for (; left && vleft--; i++, min++, max++, first=0) {
2288 if (write) {
2289 while (left) {
2290 char c;
2291 if (get_user(c, s))
2292 return -EFAULT;
2293 if (!isspace(c))
2294 break;
2295 left--;
2296 s++;
2297 }
2298 if (!left)
2299 break;
2300 neg = 0;
2301 len = left;
2302 if (len > TMPBUFLEN-1)
2303 len = TMPBUFLEN-1;
2304 if (copy_from_user(buf, s, len))
2305 return -EFAULT;
2306 buf[len] = 0;
2307 p = buf;
2308 if (*p == '-' && left > 1) {
2309 neg = 1;
BP, Praveenbd9b0ba2006-12-06 20:39:09 -08002310 p++;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002311 }
2312 if (*p < '0' || *p > '9')
2313 break;
2314 val = simple_strtoul(p, &p, 0) * convmul / convdiv ;
2315 len = p-buf;
2316 if ((len < left) && *p && !isspace(*p))
2317 break;
2318 if (neg)
2319 val = -val;
2320 s += len;
2321 left -= len;
2322
2323 if(neg)
2324 continue;
2325 if ((min && val < *min) || (max && val > *max))
2326 continue;
2327 *i = val;
2328 } else {
2329 p = buf;
2330 if (!first)
2331 *p++ = '\t';
2332 sprintf(p, "%lu", convdiv * (*i) / convmul);
2333 len = strlen(buf);
2334 if (len > left)
2335 len = left;
2336 if(copy_to_user(s, buf, len))
2337 return -EFAULT;
2338 left -= len;
2339 s += len;
2340 }
2341 }
2342
2343 if (!write && !first && left) {
2344 if(put_user('\n', s))
2345 return -EFAULT;
2346 left--, s++;
2347 }
2348 if (write) {
2349 while (left) {
2350 char c;
2351 if (get_user(c, s++))
2352 return -EFAULT;
2353 if (!isspace(c))
2354 break;
2355 left--;
2356 }
2357 }
2358 if (write && first)
2359 return -EINVAL;
2360 *lenp -= left;
2361 *ppos += *lenp;
2362 return 0;
2363#undef TMPBUFLEN
2364}
2365
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002366static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002367 struct file *filp,
2368 void __user *buffer,
2369 size_t *lenp, loff_t *ppos,
2370 unsigned long convmul,
2371 unsigned long convdiv)
2372{
2373 return __do_proc_doulongvec_minmax(table->data, table, write,
2374 filp, buffer, lenp, ppos, convmul, convdiv);
2375}
2376
Linus Torvalds1da177e2005-04-16 15:20:36 -07002377/**
2378 * proc_doulongvec_minmax - read a vector of long integers with min/max values
2379 * @table: the sysctl table
2380 * @write: %TRUE if this is a write to the sysctl file
2381 * @filp: the file structure
2382 * @buffer: the user buffer
2383 * @lenp: the size of the user buffer
2384 * @ppos: file position
2385 *
2386 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2387 * values from/to the user buffer, treated as an ASCII string.
2388 *
2389 * This routine will ensure the values are within the range specified by
2390 * table->extra1 (min) and table->extra2 (max).
2391 *
2392 * Returns 0 on success.
2393 */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002394int proc_doulongvec_minmax(struct ctl_table *table, int write, struct file *filp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002395 void __user *buffer, size_t *lenp, loff_t *ppos)
2396{
2397 return do_proc_doulongvec_minmax(table, write, filp, buffer, lenp, ppos, 1l, 1l);
2398}
2399
2400/**
2401 * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2402 * @table: the sysctl table
2403 * @write: %TRUE if this is a write to the sysctl file
2404 * @filp: the file structure
2405 * @buffer: the user buffer
2406 * @lenp: the size of the user buffer
2407 * @ppos: file position
2408 *
2409 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2410 * values from/to the user buffer, treated as an ASCII string. The values
2411 * are treated as milliseconds, and converted to jiffies when they are stored.
2412 *
2413 * This routine will ensure the values are within the range specified by
2414 * table->extra1 (min) and table->extra2 (max).
2415 *
2416 * Returns 0 on success.
2417 */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002418int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002419 struct file *filp,
2420 void __user *buffer,
2421 size_t *lenp, loff_t *ppos)
2422{
2423 return do_proc_doulongvec_minmax(table, write, filp, buffer,
2424 lenp, ppos, HZ, 1000l);
2425}
2426
2427
2428static int do_proc_dointvec_jiffies_conv(int *negp, unsigned long *lvalp,
2429 int *valp,
2430 int write, void *data)
2431{
2432 if (write) {
Bart Samwelcba9f332006-03-24 03:15:50 -08002433 if (*lvalp > LONG_MAX / HZ)
2434 return 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002435 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2436 } else {
2437 int val = *valp;
2438 unsigned long lval;
2439 if (val < 0) {
2440 *negp = -1;
2441 lval = (unsigned long)-val;
2442 } else {
2443 *negp = 0;
2444 lval = (unsigned long)val;
2445 }
2446 *lvalp = lval / HZ;
2447 }
2448 return 0;
2449}
2450
2451static int do_proc_dointvec_userhz_jiffies_conv(int *negp, unsigned long *lvalp,
2452 int *valp,
2453 int write, void *data)
2454{
2455 if (write) {
Bart Samwelcba9f332006-03-24 03:15:50 -08002456 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2457 return 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002458 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2459 } else {
2460 int val = *valp;
2461 unsigned long lval;
2462 if (val < 0) {
2463 *negp = -1;
2464 lval = (unsigned long)-val;
2465 } else {
2466 *negp = 0;
2467 lval = (unsigned long)val;
2468 }
2469 *lvalp = jiffies_to_clock_t(lval);
2470 }
2471 return 0;
2472}
2473
2474static int do_proc_dointvec_ms_jiffies_conv(int *negp, unsigned long *lvalp,
2475 int *valp,
2476 int write, void *data)
2477{
2478 if (write) {
2479 *valp = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2480 } else {
2481 int val = *valp;
2482 unsigned long lval;
2483 if (val < 0) {
2484 *negp = -1;
2485 lval = (unsigned long)-val;
2486 } else {
2487 *negp = 0;
2488 lval = (unsigned long)val;
2489 }
2490 *lvalp = jiffies_to_msecs(lval);
2491 }
2492 return 0;
2493}
2494
2495/**
2496 * proc_dointvec_jiffies - read a vector of integers as seconds
2497 * @table: the sysctl table
2498 * @write: %TRUE if this is a write to the sysctl file
2499 * @filp: the file structure
2500 * @buffer: the user buffer
2501 * @lenp: the size of the user buffer
2502 * @ppos: file position
2503 *
2504 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2505 * values from/to the user buffer, treated as an ASCII string.
2506 * The values read are assumed to be in seconds, and are converted into
2507 * jiffies.
2508 *
2509 * Returns 0 on success.
2510 */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002511int proc_dointvec_jiffies(struct ctl_table *table, int write, struct file *filp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002512 void __user *buffer, size_t *lenp, loff_t *ppos)
2513{
2514 return do_proc_dointvec(table,write,filp,buffer,lenp,ppos,
2515 do_proc_dointvec_jiffies_conv,NULL);
2516}
2517
2518/**
2519 * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2520 * @table: the sysctl table
2521 * @write: %TRUE if this is a write to the sysctl file
2522 * @filp: the file structure
2523 * @buffer: the user buffer
2524 * @lenp: the size of the user buffer
Randy Dunlap1e5d5332005-11-07 01:01:06 -08002525 * @ppos: pointer to the file position
Linus Torvalds1da177e2005-04-16 15:20:36 -07002526 *
2527 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2528 * values from/to the user buffer, treated as an ASCII string.
2529 * The values read are assumed to be in 1/USER_HZ seconds, and
2530 * are converted into jiffies.
2531 *
2532 * Returns 0 on success.
2533 */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002534int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write, struct file *filp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002535 void __user *buffer, size_t *lenp, loff_t *ppos)
2536{
2537 return do_proc_dointvec(table,write,filp,buffer,lenp,ppos,
2538 do_proc_dointvec_userhz_jiffies_conv,NULL);
2539}
2540
2541/**
2542 * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2543 * @table: the sysctl table
2544 * @write: %TRUE if this is a write to the sysctl file
2545 * @filp: the file structure
2546 * @buffer: the user buffer
2547 * @lenp: the size of the user buffer
Martin Waitz67be2dd2005-05-01 08:59:26 -07002548 * @ppos: file position
2549 * @ppos: the current position in the file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002550 *
2551 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2552 * values from/to the user buffer, treated as an ASCII string.
2553 * The values read are assumed to be in 1/1000 seconds, and
2554 * are converted into jiffies.
2555 *
2556 * Returns 0 on success.
2557 */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002558int proc_dointvec_ms_jiffies(struct ctl_table *table, int write, struct file *filp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002559 void __user *buffer, size_t *lenp, loff_t *ppos)
2560{
2561 return do_proc_dointvec(table, write, filp, buffer, lenp, ppos,
2562 do_proc_dointvec_ms_jiffies_conv, NULL);
2563}
2564
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002565static int proc_do_cad_pid(struct ctl_table *table, int write, struct file *filp,
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002566 void __user *buffer, size_t *lenp, loff_t *ppos)
2567{
2568 struct pid *new_pid;
2569 pid_t tmp;
2570 int r;
2571
Pavel Emelyanov6c5f3e72008-02-08 04:19:20 -08002572 tmp = pid_vnr(cad_pid);
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002573
2574 r = __do_proc_dointvec(&tmp, table, write, filp, buffer,
2575 lenp, ppos, NULL, NULL);
2576 if (r || !write)
2577 return r;
2578
2579 new_pid = find_get_pid(tmp);
2580 if (!new_pid)
2581 return -ESRCH;
2582
2583 put_pid(xchg(&cad_pid, new_pid));
2584 return 0;
2585}
2586
Linus Torvalds1da177e2005-04-16 15:20:36 -07002587#else /* CONFIG_PROC_FS */
2588
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002589int proc_dostring(struct ctl_table *table, int write, struct file *filp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002590 void __user *buffer, size_t *lenp, loff_t *ppos)
2591{
2592 return -ENOSYS;
2593}
2594
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002595int proc_dointvec(struct ctl_table *table, int write, struct file *filp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002596 void __user *buffer, size_t *lenp, loff_t *ppos)
2597{
2598 return -ENOSYS;
2599}
2600
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002601int proc_dointvec_minmax(struct ctl_table *table, int write, struct file *filp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002602 void __user *buffer, size_t *lenp, loff_t *ppos)
2603{
2604 return -ENOSYS;
2605}
2606
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002607int proc_dointvec_jiffies(struct ctl_table *table, int write, struct file *filp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002608 void __user *buffer, size_t *lenp, loff_t *ppos)
2609{
2610 return -ENOSYS;
2611}
2612
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002613int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write, struct file *filp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002614 void __user *buffer, size_t *lenp, loff_t *ppos)
2615{
2616 return -ENOSYS;
2617}
2618
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002619int proc_dointvec_ms_jiffies(struct ctl_table *table, int write, struct file *filp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002620 void __user *buffer, size_t *lenp, loff_t *ppos)
2621{
2622 return -ENOSYS;
2623}
2624
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002625int proc_doulongvec_minmax(struct ctl_table *table, int write, struct file *filp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002626 void __user *buffer, size_t *lenp, loff_t *ppos)
2627{
2628 return -ENOSYS;
2629}
2630
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002631int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002632 struct file *filp,
2633 void __user *buffer,
2634 size_t *lenp, loff_t *ppos)
2635{
2636 return -ENOSYS;
2637}
2638
2639
2640#endif /* CONFIG_PROC_FS */
2641
2642
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07002643#ifdef CONFIG_SYSCTL_SYSCALL
Linus Torvalds1da177e2005-04-16 15:20:36 -07002644/*
2645 * General sysctl support routines
2646 */
2647
Eric W. Biederman49a0c452007-10-18 03:05:23 -07002648/* The generic sysctl data routine (used if no strategy routine supplied) */
2649int sysctl_data(struct ctl_table *table, int __user *name, int nlen,
2650 void __user *oldval, size_t __user *oldlenp,
2651 void __user *newval, size_t newlen)
2652{
2653 size_t len;
2654
2655 /* Get out of I don't have a variable */
2656 if (!table->data || !table->maxlen)
2657 return -ENOTDIR;
2658
2659 if (oldval && oldlenp) {
2660 if (get_user(len, oldlenp))
2661 return -EFAULT;
2662 if (len) {
2663 if (len > table->maxlen)
2664 len = table->maxlen;
2665 if (copy_to_user(oldval, table->data, len))
2666 return -EFAULT;
2667 if (put_user(len, oldlenp))
2668 return -EFAULT;
2669 }
2670 }
2671
2672 if (newval && newlen) {
2673 if (newlen > table->maxlen)
2674 newlen = table->maxlen;
2675
2676 if (copy_from_user(table->data, newval, newlen))
2677 return -EFAULT;
2678 }
2679 return 1;
2680}
2681
Linus Torvalds1da177e2005-04-16 15:20:36 -07002682/* The generic string strategy routine: */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002683int sysctl_string(struct ctl_table *table, int __user *name, int nlen,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002684 void __user *oldval, size_t __user *oldlenp,
Alexey Dobriyan1f29bcd2006-12-10 02:19:10 -08002685 void __user *newval, size_t newlen)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002686{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002687 if (!table->data || !table->maxlen)
2688 return -ENOTDIR;
2689
2690 if (oldval && oldlenp) {
Linus Torvaldsde9e0072005-12-31 17:00:29 -08002691 size_t bufsize;
2692 if (get_user(bufsize, oldlenp))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002693 return -EFAULT;
Linus Torvaldsde9e0072005-12-31 17:00:29 -08002694 if (bufsize) {
2695 size_t len = strlen(table->data), copied;
2696
2697 /* This shouldn't trigger for a well-formed sysctl */
2698 if (len > table->maxlen)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002699 len = table->maxlen;
Linus Torvaldsde9e0072005-12-31 17:00:29 -08002700
2701 /* Copy up to a max of bufsize-1 bytes of the string */
2702 copied = (len >= bufsize) ? bufsize - 1 : len;
2703
2704 if (copy_to_user(oldval, table->data, copied) ||
2705 put_user(0, (char __user *)(oldval + copied)))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002706 return -EFAULT;
Linus Torvaldsde9e0072005-12-31 17:00:29 -08002707 if (put_user(len, oldlenp))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002708 return -EFAULT;
2709 }
2710 }
2711 if (newval && newlen) {
Linus Torvaldsde9e0072005-12-31 17:00:29 -08002712 size_t len = newlen;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002713 if (len > table->maxlen)
2714 len = table->maxlen;
2715 if(copy_from_user(table->data, newval, len))
2716 return -EFAULT;
2717 if (len == table->maxlen)
2718 len--;
2719 ((char *) table->data)[len] = 0;
2720 }
Yi Yang82c9df82005-12-30 16:37:10 +08002721 return 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002722}
2723
2724/*
2725 * This function makes sure that all of the integers in the vector
2726 * are between the minimum and maximum values given in the arrays
2727 * table->extra1 and table->extra2, respectively.
2728 */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002729int sysctl_intvec(struct ctl_table *table, int __user *name, int nlen,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002730 void __user *oldval, size_t __user *oldlenp,
Alexey Dobriyan1f29bcd2006-12-10 02:19:10 -08002731 void __user *newval, size_t newlen)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002732{
2733
2734 if (newval && newlen) {
2735 int __user *vec = (int __user *) newval;
2736 int *min = (int *) table->extra1;
2737 int *max = (int *) table->extra2;
2738 size_t length;
2739 int i;
2740
2741 if (newlen % sizeof(int) != 0)
2742 return -EINVAL;
2743
2744 if (!table->extra1 && !table->extra2)
2745 return 0;
2746
2747 if (newlen > table->maxlen)
2748 newlen = table->maxlen;
2749 length = newlen / sizeof(int);
2750
2751 for (i = 0; i < length; i++) {
2752 int value;
2753 if (get_user(value, vec + i))
2754 return -EFAULT;
2755 if (min && value < min[i])
2756 return -EINVAL;
2757 if (max && value > max[i])
2758 return -EINVAL;
2759 }
2760 }
2761 return 0;
2762}
2763
2764/* Strategy function to convert jiffies to seconds */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002765int sysctl_jiffies(struct ctl_table *table, int __user *name, int nlen,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002766 void __user *oldval, size_t __user *oldlenp,
Alexey Dobriyan1f29bcd2006-12-10 02:19:10 -08002767 void __user *newval, size_t newlen)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002768{
Alexey Dobriyan3ee75ac2007-02-10 01:44:39 -08002769 if (oldval && oldlenp) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002770 size_t olen;
Alexey Dobriyan3ee75ac2007-02-10 01:44:39 -08002771
2772 if (get_user(olen, oldlenp))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002773 return -EFAULT;
Alexey Dobriyan3ee75ac2007-02-10 01:44:39 -08002774 if (olen) {
2775 int val;
2776
2777 if (olen < sizeof(int))
2778 return -EINVAL;
2779
2780 val = *(int *)(table->data) / HZ;
2781 if (put_user(val, (int __user *)oldval))
2782 return -EFAULT;
2783 if (put_user(sizeof(int), oldlenp))
2784 return -EFAULT;
2785 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002786 }
2787 if (newval && newlen) {
2788 int new;
2789 if (newlen != sizeof(int))
2790 return -EINVAL;
2791 if (get_user(new, (int __user *)newval))
2792 return -EFAULT;
2793 *(int *)(table->data) = new*HZ;
2794 }
2795 return 1;
2796}
2797
2798/* Strategy function to convert jiffies to seconds */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002799int sysctl_ms_jiffies(struct ctl_table *table, int __user *name, int nlen,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002800 void __user *oldval, size_t __user *oldlenp,
Alexey Dobriyan1f29bcd2006-12-10 02:19:10 -08002801 void __user *newval, size_t newlen)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002802{
Alexey Dobriyan3ee75ac2007-02-10 01:44:39 -08002803 if (oldval && oldlenp) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002804 size_t olen;
Alexey Dobriyan3ee75ac2007-02-10 01:44:39 -08002805
2806 if (get_user(olen, oldlenp))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002807 return -EFAULT;
Alexey Dobriyan3ee75ac2007-02-10 01:44:39 -08002808 if (olen) {
2809 int val;
2810
2811 if (olen < sizeof(int))
2812 return -EINVAL;
2813
2814 val = jiffies_to_msecs(*(int *)(table->data));
2815 if (put_user(val, (int __user *)oldval))
2816 return -EFAULT;
2817 if (put_user(sizeof(int), oldlenp))
2818 return -EFAULT;
2819 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002820 }
2821 if (newval && newlen) {
2822 int new;
2823 if (newlen != sizeof(int))
2824 return -EINVAL;
2825 if (get_user(new, (int __user *)newval))
2826 return -EFAULT;
2827 *(int *)(table->data) = msecs_to_jiffies(new);
2828 }
2829 return 1;
2830}
2831
Eric W. Biedermanc4b8b762006-12-08 02:39:55 -08002832
Eric W. Biedermanc4b8b762006-12-08 02:39:55 -08002833
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07002834#else /* CONFIG_SYSCTL_SYSCALL */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002835
2836
2837asmlinkage long sys_sysctl(struct __sysctl_args __user *args)
2838{
Eric W. Biederman0e009be2006-11-05 23:52:11 -08002839 struct __sysctl_args tmp;
Eric W. Biederman7058cb02007-10-18 03:05:58 -07002840 int error;
Eric W. Biederman0e009be2006-11-05 23:52:11 -08002841
Eric W. Biederman0e009be2006-11-05 23:52:11 -08002842 if (copy_from_user(&tmp, args, sizeof(tmp)))
2843 return -EFAULT;
Eric W. Biederman0e009be2006-11-05 23:52:11 -08002844
Eric W. Biederman7058cb02007-10-18 03:05:58 -07002845 error = deprecated_sysctl_warning(&tmp);
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07002846
Eric W. Biederman7058cb02007-10-18 03:05:58 -07002847 /* If no error reading the parameters then just -ENOSYS ... */
2848 if (!error)
2849 error = -ENOSYS;
2850
2851 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002852}
2853
Eric W. Biederman49a0c452007-10-18 03:05:23 -07002854int sysctl_data(struct ctl_table *table, int __user *name, int nlen,
2855 void __user *oldval, size_t __user *oldlenp,
2856 void __user *newval, size_t newlen)
2857{
2858 return -ENOSYS;
2859}
2860
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002861int sysctl_string(struct ctl_table *table, int __user *name, int nlen,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002862 void __user *oldval, size_t __user *oldlenp,
Alexey Dobriyan1f29bcd2006-12-10 02:19:10 -08002863 void __user *newval, size_t newlen)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002864{
2865 return -ENOSYS;
2866}
2867
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002868int sysctl_intvec(struct ctl_table *table, int __user *name, int nlen,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002869 void __user *oldval, size_t __user *oldlenp,
Alexey Dobriyan1f29bcd2006-12-10 02:19:10 -08002870 void __user *newval, size_t newlen)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002871{
2872 return -ENOSYS;
2873}
2874
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002875int sysctl_jiffies(struct ctl_table *table, int __user *name, int nlen,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002876 void __user *oldval, size_t __user *oldlenp,
Alexey Dobriyan1f29bcd2006-12-10 02:19:10 -08002877 void __user *newval, size_t newlen)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002878{
2879 return -ENOSYS;
2880}
2881
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002882int sysctl_ms_jiffies(struct ctl_table *table, int __user *name, int nlen,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002883 void __user *oldval, size_t __user *oldlenp,
Alexey Dobriyan1f29bcd2006-12-10 02:19:10 -08002884 void __user *newval, size_t newlen)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002885{
2886 return -ENOSYS;
2887}
2888
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07002889#endif /* CONFIG_SYSCTL_SYSCALL */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002890
Eric W. Biederman7058cb02007-10-18 03:05:58 -07002891static int deprecated_sysctl_warning(struct __sysctl_args *args)
2892{
2893 static int msg_count;
2894 int name[CTL_MAXNAME];
2895 int i;
2896
Tetsuo Handa6fc48af2007-11-14 16:58:38 -08002897 /* Check args->nlen. */
2898 if (args->nlen < 0 || args->nlen > CTL_MAXNAME)
2899 return -ENOTDIR;
2900
Eric W. Biederman7058cb02007-10-18 03:05:58 -07002901 /* Read in the sysctl name for better debug message logging */
2902 for (i = 0; i < args->nlen; i++)
2903 if (get_user(name[i], args->name + i))
2904 return -EFAULT;
2905
2906 /* Ignore accesses to kernel.version */
2907 if ((args->nlen == 2) && (name[0] == CTL_KERN) && (name[1] == KERN_VERSION))
2908 return 0;
2909
2910 if (msg_count < 5) {
2911 msg_count++;
2912 printk(KERN_INFO
2913 "warning: process `%s' used the deprecated sysctl "
2914 "system call with ", current->comm);
2915 for (i = 0; i < args->nlen; i++)
2916 printk("%d.", name[i]);
2917 printk("\n");
2918 }
2919 return 0;
2920}
2921
Linus Torvalds1da177e2005-04-16 15:20:36 -07002922/*
2923 * No sense putting this after each symbol definition, twice,
2924 * exception granted :-)
2925 */
2926EXPORT_SYMBOL(proc_dointvec);
2927EXPORT_SYMBOL(proc_dointvec_jiffies);
2928EXPORT_SYMBOL(proc_dointvec_minmax);
2929EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2930EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2931EXPORT_SYMBOL(proc_dostring);
2932EXPORT_SYMBOL(proc_doulongvec_minmax);
2933EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);
2934EXPORT_SYMBOL(register_sysctl_table);
Eric W. Biederman29e796f2007-11-30 23:50:18 +11002935EXPORT_SYMBOL(register_sysctl_paths);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002936EXPORT_SYMBOL(sysctl_intvec);
2937EXPORT_SYMBOL(sysctl_jiffies);
2938EXPORT_SYMBOL(sysctl_ms_jiffies);
2939EXPORT_SYMBOL(sysctl_string);
Eric W. Biederman49a0c452007-10-18 03:05:23 -07002940EXPORT_SYMBOL(sysctl_data);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002941EXPORT_SYMBOL(unregister_sysctl_table);