sched: optimize group load balancer
[linux-2.6] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/mm.h>
23 #include <linux/swap.h>
24 #include <linux/slab.h>
25 #include <linux/sysctl.h>
26 #include <linux/proc_fs.h>
27 #include <linux/security.h>
28 #include <linux/ctype.h>
29 #include <linux/utsname.h>
30 #include <linux/smp_lock.h>
31 #include <linux/fs.h>
32 #include <linux/init.h>
33 #include <linux/kernel.h>
34 #include <linux/kobject.h>
35 #include <linux/net.h>
36 #include <linux/sysrq.h>
37 #include <linux/highuid.h>
38 #include <linux/writeback.h>
39 #include <linux/hugetlb.h>
40 #include <linux/initrd.h>
41 #include <linux/key.h>
42 #include <linux/times.h>
43 #include <linux/limits.h>
44 #include <linux/dcache.h>
45 #include <linux/syscalls.h>
46 #include <linux/vmstat.h>
47 #include <linux/nfs_fs.h>
48 #include <linux/acpi.h>
49 #include <linux/reboot.h>
50 #include <linux/ftrace.h>
51
52 #include <asm/uaccess.h>
53 #include <asm/processor.h>
54
55 #ifdef CONFIG_X86
56 #include <asm/nmi.h>
57 #include <asm/stacktrace.h>
58 #include <asm/io.h>
59 #endif
60
61 static int deprecated_sysctl_warning(struct __sysctl_args *args);
62
63 #if defined(CONFIG_SYSCTL)
64
65 /* External variables not in a header file. */
66 extern int C_A_D;
67 extern int print_fatal_signals;
68 extern int sysctl_overcommit_memory;
69 extern int sysctl_overcommit_ratio;
70 extern int sysctl_panic_on_oom;
71 extern int sysctl_oom_kill_allocating_task;
72 extern int sysctl_oom_dump_tasks;
73 extern int max_threads;
74 extern int core_uses_pid;
75 extern int suid_dumpable;
76 extern char core_pattern[];
77 extern int pid_max;
78 extern int min_free_kbytes;
79 extern int pid_max_min, pid_max_max;
80 extern int sysctl_drop_caches;
81 extern int percpu_pagelist_fraction;
82 extern int compat_log;
83 extern int latencytop_enabled;
84 extern int sysctl_nr_open_min, sysctl_nr_open_max;
85 #ifdef CONFIG_RCU_TORTURE_TEST
86 extern int rcutorture_runnable;
87 #endif /* #ifdef CONFIG_RCU_TORTURE_TEST */
88
89 /* Constants used for minimum and  maximum */
90 #if defined(CONFIG_HIGHMEM) || defined(CONFIG_DETECT_SOFTLOCKUP)
91 static int one = 1;
92 #endif
93
94 #ifdef CONFIG_DETECT_SOFTLOCKUP
95 static int sixty = 60;
96 static int neg_one = -1;
97 #endif
98
99 #if defined(CONFIG_MMU) && defined(CONFIG_FILE_LOCKING)
100 static int two = 2;
101 #endif
102
103 static int zero;
104 static int one_hundred = 100;
105
106 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
107 static int maxolduid = 65535;
108 static int minolduid;
109 static int min_percpu_pagelist_fract = 8;
110
111 static int ngroups_max = NGROUPS_MAX;
112
113 #ifdef CONFIG_MODULES
114 extern char modprobe_path[];
115 #endif
116 #ifdef CONFIG_CHR_DEV_SG
117 extern int sg_big_buff;
118 #endif
119
120 #ifdef CONFIG_SPARC
121 #include <asm/system.h>
122 #endif
123
124 #ifdef __hppa__
125 extern int pwrsw_enabled;
126 extern int unaligned_enabled;
127 #endif
128
129 #ifdef CONFIG_S390
130 #ifdef CONFIG_MATHEMU
131 extern int sysctl_ieee_emulation_warnings;
132 #endif
133 extern int sysctl_userprocess_debug;
134 extern int spin_retry;
135 #endif
136
137 #ifdef CONFIG_BSD_PROCESS_ACCT
138 extern int acct_parm[];
139 #endif
140
141 #ifdef CONFIG_IA64
142 extern int no_unaligned_warning;
143 #endif
144
145 #ifdef CONFIG_RT_MUTEXES
146 extern int max_lock_depth;
147 #endif
148
149 #ifdef CONFIG_PROC_SYSCTL
150 static int proc_do_cad_pid(struct ctl_table *table, int write, struct file *filp,
151                   void __user *buffer, size_t *lenp, loff_t *ppos);
152 static int proc_taint(struct ctl_table *table, int write, struct file *filp,
153                                void __user *buffer, size_t *lenp, loff_t *ppos);
154 #endif
155
156 static struct ctl_table root_table[];
157 static struct ctl_table_root sysctl_table_root;
158 static struct ctl_table_header root_table_header = {
159         .count = 1,
160         .ctl_table = root_table,
161         .ctl_entry = LIST_HEAD_INIT(sysctl_table_root.default_set.list),
162         .root = &sysctl_table_root,
163         .set = &sysctl_table_root.default_set,
164 };
165 static struct ctl_table_root sysctl_table_root = {
166         .root_list = LIST_HEAD_INIT(sysctl_table_root.root_list),
167         .default_set.list = LIST_HEAD_INIT(root_table_header.ctl_entry),
168 };
169
170 static struct ctl_table kern_table[];
171 static struct ctl_table vm_table[];
172 static struct ctl_table fs_table[];
173 static struct ctl_table debug_table[];
174 static struct ctl_table dev_table[];
175 extern struct ctl_table random_table[];
176 #ifdef CONFIG_INOTIFY_USER
177 extern struct ctl_table inotify_table[];
178 #endif
179
180 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
181 int sysctl_legacy_va_layout;
182 #endif
183
184 extern int prove_locking;
185 extern int lock_stat;
186
187 /* The default sysctl tables: */
188
189 static struct ctl_table root_table[] = {
190         {
191                 .ctl_name       = CTL_KERN,
192                 .procname       = "kernel",
193                 .mode           = 0555,
194                 .child          = kern_table,
195         },
196         {
197                 .ctl_name       = CTL_VM,
198                 .procname       = "vm",
199                 .mode           = 0555,
200                 .child          = vm_table,
201         },
202         {
203                 .ctl_name       = CTL_FS,
204                 .procname       = "fs",
205                 .mode           = 0555,
206                 .child          = fs_table,
207         },
208         {
209                 .ctl_name       = CTL_DEBUG,
210                 .procname       = "debug",
211                 .mode           = 0555,
212                 .child          = debug_table,
213         },
214         {
215                 .ctl_name       = CTL_DEV,
216                 .procname       = "dev",
217                 .mode           = 0555,
218                 .child          = dev_table,
219         },
220 /*
221  * NOTE: do not add new entries to this table unless you have read
222  * Documentation/sysctl/ctl_unnumbered.txt
223  */
224         { .ctl_name = 0 }
225 };
226
227 #ifdef CONFIG_SCHED_DEBUG
228 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
229 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
230 static int min_wakeup_granularity_ns;                   /* 0 usecs */
231 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
232 #endif
233
234 static struct ctl_table kern_table[] = {
235 #ifdef CONFIG_SCHED_DEBUG
236         {
237                 .ctl_name       = CTL_UNNUMBERED,
238                 .procname       = "sched_min_granularity_ns",
239                 .data           = &sysctl_sched_min_granularity,
240                 .maxlen         = sizeof(unsigned int),
241                 .mode           = 0644,
242                 .proc_handler   = &sched_nr_latency_handler,
243                 .strategy       = &sysctl_intvec,
244                 .extra1         = &min_sched_granularity_ns,
245                 .extra2         = &max_sched_granularity_ns,
246         },
247         {
248                 .ctl_name       = CTL_UNNUMBERED,
249                 .procname       = "sched_latency_ns",
250                 .data           = &sysctl_sched_latency,
251                 .maxlen         = sizeof(unsigned int),
252                 .mode           = 0644,
253                 .proc_handler   = &sched_nr_latency_handler,
254                 .strategy       = &sysctl_intvec,
255                 .extra1         = &min_sched_granularity_ns,
256                 .extra2         = &max_sched_granularity_ns,
257         },
258         {
259                 .ctl_name       = CTL_UNNUMBERED,
260                 .procname       = "sched_wakeup_granularity_ns",
261                 .data           = &sysctl_sched_wakeup_granularity,
262                 .maxlen         = sizeof(unsigned int),
263                 .mode           = 0644,
264                 .proc_handler   = &proc_dointvec_minmax,
265                 .strategy       = &sysctl_intvec,
266                 .extra1         = &min_wakeup_granularity_ns,
267                 .extra2         = &max_wakeup_granularity_ns,
268         },
269         {
270                 .ctl_name       = CTL_UNNUMBERED,
271                 .procname       = "sched_shares_ratelimit",
272                 .data           = &sysctl_sched_shares_ratelimit,
273                 .maxlen         = sizeof(unsigned int),
274                 .mode           = 0644,
275                 .proc_handler   = &proc_dointvec,
276         },
277         {
278                 .ctl_name       = CTL_UNNUMBERED,
279                 .procname       = "sched_shares_thresh",
280                 .data           = &sysctl_sched_shares_thresh,
281                 .maxlen         = sizeof(unsigned int),
282                 .mode           = 0644,
283                 .proc_handler   = &proc_dointvec_minmax,
284                 .strategy       = &sysctl_intvec,
285                 .extra1         = &zero,
286         },
287         {
288                 .ctl_name       = CTL_UNNUMBERED,
289                 .procname       = "sched_child_runs_first",
290                 .data           = &sysctl_sched_child_runs_first,
291                 .maxlen         = sizeof(unsigned int),
292                 .mode           = 0644,
293                 .proc_handler   = &proc_dointvec,
294         },
295         {
296                 .ctl_name       = CTL_UNNUMBERED,
297                 .procname       = "sched_features",
298                 .data           = &sysctl_sched_features,
299                 .maxlen         = sizeof(unsigned int),
300                 .mode           = 0644,
301                 .proc_handler   = &proc_dointvec,
302         },
303         {
304                 .ctl_name       = CTL_UNNUMBERED,
305                 .procname       = "sched_migration_cost",
306                 .data           = &sysctl_sched_migration_cost,
307                 .maxlen         = sizeof(unsigned int),
308                 .mode           = 0644,
309                 .proc_handler   = &proc_dointvec,
310         },
311         {
312                 .ctl_name       = CTL_UNNUMBERED,
313                 .procname       = "sched_nr_migrate",
314                 .data           = &sysctl_sched_nr_migrate,
315                 .maxlen         = sizeof(unsigned int),
316                 .mode           = 0644,
317                 .proc_handler   = &proc_dointvec,
318         },
319 #endif
320         {
321                 .ctl_name       = CTL_UNNUMBERED,
322                 .procname       = "sched_rt_period_us",
323                 .data           = &sysctl_sched_rt_period,
324                 .maxlen         = sizeof(unsigned int),
325                 .mode           = 0644,
326                 .proc_handler   = &sched_rt_handler,
327         },
328         {
329                 .ctl_name       = CTL_UNNUMBERED,
330                 .procname       = "sched_rt_runtime_us",
331                 .data           = &sysctl_sched_rt_runtime,
332                 .maxlen         = sizeof(int),
333                 .mode           = 0644,
334                 .proc_handler   = &sched_rt_handler,
335         },
336         {
337                 .ctl_name       = CTL_UNNUMBERED,
338                 .procname       = "sched_compat_yield",
339                 .data           = &sysctl_sched_compat_yield,
340                 .maxlen         = sizeof(unsigned int),
341                 .mode           = 0644,
342                 .proc_handler   = &proc_dointvec,
343         },
344 #ifdef CONFIG_PROVE_LOCKING
345         {
346                 .ctl_name       = CTL_UNNUMBERED,
347                 .procname       = "prove_locking",
348                 .data           = &prove_locking,
349                 .maxlen         = sizeof(int),
350                 .mode           = 0644,
351                 .proc_handler   = &proc_dointvec,
352         },
353 #endif
354 #ifdef CONFIG_LOCK_STAT
355         {
356                 .ctl_name       = CTL_UNNUMBERED,
357                 .procname       = "lock_stat",
358                 .data           = &lock_stat,
359                 .maxlen         = sizeof(int),
360                 .mode           = 0644,
361                 .proc_handler   = &proc_dointvec,
362         },
363 #endif
364         {
365                 .ctl_name       = KERN_PANIC,
366                 .procname       = "panic",
367                 .data           = &panic_timeout,
368                 .maxlen         = sizeof(int),
369                 .mode           = 0644,
370                 .proc_handler   = &proc_dointvec,
371         },
372         {
373                 .ctl_name       = KERN_CORE_USES_PID,
374                 .procname       = "core_uses_pid",
375                 .data           = &core_uses_pid,
376                 .maxlen         = sizeof(int),
377                 .mode           = 0644,
378                 .proc_handler   = &proc_dointvec,
379         },
380         {
381                 .ctl_name       = KERN_CORE_PATTERN,
382                 .procname       = "core_pattern",
383                 .data           = core_pattern,
384                 .maxlen         = CORENAME_MAX_SIZE,
385                 .mode           = 0644,
386                 .proc_handler   = &proc_dostring,
387                 .strategy       = &sysctl_string,
388         },
389 #ifdef CONFIG_PROC_SYSCTL
390         {
391                 .procname       = "tainted",
392                 .maxlen         = sizeof(long),
393                 .mode           = 0644,
394                 .proc_handler   = &proc_taint,
395         },
396 #endif
397 #ifdef CONFIG_LATENCYTOP
398         {
399                 .procname       = "latencytop",
400                 .data           = &latencytop_enabled,
401                 .maxlen         = sizeof(int),
402                 .mode           = 0644,
403                 .proc_handler   = &proc_dointvec,
404         },
405 #endif
406 #ifdef CONFIG_BLK_DEV_INITRD
407         {
408                 .ctl_name       = KERN_REALROOTDEV,
409                 .procname       = "real-root-dev",
410                 .data           = &real_root_dev,
411                 .maxlen         = sizeof(int),
412                 .mode           = 0644,
413                 .proc_handler   = &proc_dointvec,
414         },
415 #endif
416         {
417                 .ctl_name       = CTL_UNNUMBERED,
418                 .procname       = "print-fatal-signals",
419                 .data           = &print_fatal_signals,
420                 .maxlen         = sizeof(int),
421                 .mode           = 0644,
422                 .proc_handler   = &proc_dointvec,
423         },
424 #ifdef CONFIG_SPARC
425         {
426                 .ctl_name       = KERN_SPARC_REBOOT,
427                 .procname       = "reboot-cmd",
428                 .data           = reboot_command,
429                 .maxlen         = 256,
430                 .mode           = 0644,
431                 .proc_handler   = &proc_dostring,
432                 .strategy       = &sysctl_string,
433         },
434         {
435                 .ctl_name       = KERN_SPARC_STOP_A,
436                 .procname       = "stop-a",
437                 .data           = &stop_a_enabled,
438                 .maxlen         = sizeof (int),
439                 .mode           = 0644,
440                 .proc_handler   = &proc_dointvec,
441         },
442         {
443                 .ctl_name       = KERN_SPARC_SCONS_PWROFF,
444                 .procname       = "scons-poweroff",
445                 .data           = &scons_pwroff,
446                 .maxlen         = sizeof (int),
447                 .mode           = 0644,
448                 .proc_handler   = &proc_dointvec,
449         },
450 #endif
451 #ifdef __hppa__
452         {
453                 .ctl_name       = KERN_HPPA_PWRSW,
454                 .procname       = "soft-power",
455                 .data           = &pwrsw_enabled,
456                 .maxlen         = sizeof (int),
457                 .mode           = 0644,
458                 .proc_handler   = &proc_dointvec,
459         },
460         {
461                 .ctl_name       = KERN_HPPA_UNALIGNED,
462                 .procname       = "unaligned-trap",
463                 .data           = &unaligned_enabled,
464                 .maxlen         = sizeof (int),
465                 .mode           = 0644,
466                 .proc_handler   = &proc_dointvec,
467         },
468 #endif
469         {
470                 .ctl_name       = KERN_CTLALTDEL,
471                 .procname       = "ctrl-alt-del",
472                 .data           = &C_A_D,
473                 .maxlen         = sizeof(int),
474                 .mode           = 0644,
475                 .proc_handler   = &proc_dointvec,
476         },
477 #ifdef CONFIG_FTRACE
478         {
479                 .ctl_name       = CTL_UNNUMBERED,
480                 .procname       = "ftrace_enabled",
481                 .data           = &ftrace_enabled,
482                 .maxlen         = sizeof(int),
483                 .mode           = 0644,
484                 .proc_handler   = &ftrace_enable_sysctl,
485         },
486 #endif
487 #ifdef CONFIG_MODULES
488         {
489                 .ctl_name       = KERN_MODPROBE,
490                 .procname       = "modprobe",
491                 .data           = &modprobe_path,
492                 .maxlen         = KMOD_PATH_LEN,
493                 .mode           = 0644,
494                 .proc_handler   = &proc_dostring,
495                 .strategy       = &sysctl_string,
496         },
497 #endif
498 #if defined(CONFIG_HOTPLUG) && defined(CONFIG_NET)
499         {
500                 .ctl_name       = KERN_HOTPLUG,
501                 .procname       = "hotplug",
502                 .data           = &uevent_helper,
503                 .maxlen         = UEVENT_HELPER_PATH_LEN,
504                 .mode           = 0644,
505                 .proc_handler   = &proc_dostring,
506                 .strategy       = &sysctl_string,
507         },
508 #endif
509 #ifdef CONFIG_CHR_DEV_SG
510         {
511                 .ctl_name       = KERN_SG_BIG_BUFF,
512                 .procname       = "sg-big-buff",
513                 .data           = &sg_big_buff,
514                 .maxlen         = sizeof (int),
515                 .mode           = 0444,
516                 .proc_handler   = &proc_dointvec,
517         },
518 #endif
519 #ifdef CONFIG_BSD_PROCESS_ACCT
520         {
521                 .ctl_name       = KERN_ACCT,
522                 .procname       = "acct",
523                 .data           = &acct_parm,
524                 .maxlen         = 3*sizeof(int),
525                 .mode           = 0644,
526                 .proc_handler   = &proc_dointvec,
527         },
528 #endif
529 #ifdef CONFIG_MAGIC_SYSRQ
530         {
531                 .ctl_name       = KERN_SYSRQ,
532                 .procname       = "sysrq",
533                 .data           = &__sysrq_enabled,
534                 .maxlen         = sizeof (int),
535                 .mode           = 0644,
536                 .proc_handler   = &proc_dointvec,
537         },
538 #endif
539 #ifdef CONFIG_PROC_SYSCTL
540         {
541                 .procname       = "cad_pid",
542                 .data           = NULL,
543                 .maxlen         = sizeof (int),
544                 .mode           = 0600,
545                 .proc_handler   = &proc_do_cad_pid,
546         },
547 #endif
548         {
549                 .ctl_name       = KERN_MAX_THREADS,
550                 .procname       = "threads-max",
551                 .data           = &max_threads,
552                 .maxlen         = sizeof(int),
553                 .mode           = 0644,
554                 .proc_handler   = &proc_dointvec,
555         },
556         {
557                 .ctl_name       = KERN_RANDOM,
558                 .procname       = "random",
559                 .mode           = 0555,
560                 .child          = random_table,
561         },
562         {
563                 .ctl_name       = KERN_OVERFLOWUID,
564                 .procname       = "overflowuid",
565                 .data           = &overflowuid,
566                 .maxlen         = sizeof(int),
567                 .mode           = 0644,
568                 .proc_handler   = &proc_dointvec_minmax,
569                 .strategy       = &sysctl_intvec,
570                 .extra1         = &minolduid,
571                 .extra2         = &maxolduid,
572         },
573         {
574                 .ctl_name       = KERN_OVERFLOWGID,
575                 .procname       = "overflowgid",
576                 .data           = &overflowgid,
577                 .maxlen         = sizeof(int),
578                 .mode           = 0644,
579                 .proc_handler   = &proc_dointvec_minmax,
580                 .strategy       = &sysctl_intvec,
581                 .extra1         = &minolduid,
582                 .extra2         = &maxolduid,
583         },
584 #ifdef CONFIG_S390
585 #ifdef CONFIG_MATHEMU
586         {
587                 .ctl_name       = KERN_IEEE_EMULATION_WARNINGS,
588                 .procname       = "ieee_emulation_warnings",
589                 .data           = &sysctl_ieee_emulation_warnings,
590                 .maxlen         = sizeof(int),
591                 .mode           = 0644,
592                 .proc_handler   = &proc_dointvec,
593         },
594 #endif
595         {
596                 .ctl_name       = KERN_S390_USER_DEBUG_LOGGING,
597                 .procname       = "userprocess_debug",
598                 .data           = &sysctl_userprocess_debug,
599                 .maxlen         = sizeof(int),
600                 .mode           = 0644,
601                 .proc_handler   = &proc_dointvec,
602         },
603 #endif
604         {
605                 .ctl_name       = KERN_PIDMAX,
606                 .procname       = "pid_max",
607                 .data           = &pid_max,
608                 .maxlen         = sizeof (int),
609                 .mode           = 0644,
610                 .proc_handler   = &proc_dointvec_minmax,
611                 .strategy       = sysctl_intvec,
612                 .extra1         = &pid_max_min,
613                 .extra2         = &pid_max_max,
614         },
615         {
616                 .ctl_name       = KERN_PANIC_ON_OOPS,
617                 .procname       = "panic_on_oops",
618                 .data           = &panic_on_oops,
619                 .maxlen         = sizeof(int),
620                 .mode           = 0644,
621                 .proc_handler   = &proc_dointvec,
622         },
623 #if defined CONFIG_PRINTK
624         {
625                 .ctl_name       = KERN_PRINTK,
626                 .procname       = "printk",
627                 .data           = &console_loglevel,
628                 .maxlen         = 4*sizeof(int),
629                 .mode           = 0644,
630                 .proc_handler   = &proc_dointvec,
631         },
632         {
633                 .ctl_name       = KERN_PRINTK_RATELIMIT,
634                 .procname       = "printk_ratelimit",
635                 .data           = &printk_ratelimit_state.interval,
636                 .maxlen         = sizeof(int),
637                 .mode           = 0644,
638                 .proc_handler   = &proc_dointvec_jiffies,
639                 .strategy       = &sysctl_jiffies,
640         },
641         {
642                 .ctl_name       = KERN_PRINTK_RATELIMIT_BURST,
643                 .procname       = "printk_ratelimit_burst",
644                 .data           = &printk_ratelimit_state.burst,
645                 .maxlen         = sizeof(int),
646                 .mode           = 0644,
647                 .proc_handler   = &proc_dointvec,
648         },
649 #endif
650         {
651                 .ctl_name       = KERN_NGROUPS_MAX,
652                 .procname       = "ngroups_max",
653                 .data           = &ngroups_max,
654                 .maxlen         = sizeof (int),
655                 .mode           = 0444,
656                 .proc_handler   = &proc_dointvec,
657         },
658 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
659         {
660                 .ctl_name       = KERN_UNKNOWN_NMI_PANIC,
661                 .procname       = "unknown_nmi_panic",
662                 .data           = &unknown_nmi_panic,
663                 .maxlen         = sizeof (int),
664                 .mode           = 0644,
665                 .proc_handler   = &proc_dointvec,
666         },
667         {
668                 .procname       = "nmi_watchdog",
669                 .data           = &nmi_watchdog_enabled,
670                 .maxlen         = sizeof (int),
671                 .mode           = 0644,
672                 .proc_handler   = &proc_nmi_enabled,
673         },
674 #endif
675 #if defined(CONFIG_X86)
676         {
677                 .ctl_name       = KERN_PANIC_ON_NMI,
678                 .procname       = "panic_on_unrecovered_nmi",
679                 .data           = &panic_on_unrecovered_nmi,
680                 .maxlen         = sizeof(int),
681                 .mode           = 0644,
682                 .proc_handler   = &proc_dointvec,
683         },
684         {
685                 .ctl_name       = KERN_BOOTLOADER_TYPE,
686                 .procname       = "bootloader_type",
687                 .data           = &bootloader_type,
688                 .maxlen         = sizeof (int),
689                 .mode           = 0444,
690                 .proc_handler   = &proc_dointvec,
691         },
692         {
693                 .ctl_name       = CTL_UNNUMBERED,
694                 .procname       = "kstack_depth_to_print",
695                 .data           = &kstack_depth_to_print,
696                 .maxlen         = sizeof(int),
697                 .mode           = 0644,
698                 .proc_handler   = &proc_dointvec,
699         },
700         {
701                 .ctl_name       = CTL_UNNUMBERED,
702                 .procname       = "io_delay_type",
703                 .data           = &io_delay_type,
704                 .maxlen         = sizeof(int),
705                 .mode           = 0644,
706                 .proc_handler   = &proc_dointvec,
707         },
708 #endif
709 #if defined(CONFIG_MMU)
710         {
711                 .ctl_name       = KERN_RANDOMIZE,
712                 .procname       = "randomize_va_space",
713                 .data           = &randomize_va_space,
714                 .maxlen         = sizeof(int),
715                 .mode           = 0644,
716                 .proc_handler   = &proc_dointvec,
717         },
718 #endif
719 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
720         {
721                 .ctl_name       = KERN_SPIN_RETRY,
722                 .procname       = "spin_retry",
723                 .data           = &spin_retry,
724                 .maxlen         = sizeof (int),
725                 .mode           = 0644,
726                 .proc_handler   = &proc_dointvec,
727         },
728 #endif
729 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
730         {
731                 .procname       = "acpi_video_flags",
732                 .data           = &acpi_realmode_flags,
733                 .maxlen         = sizeof (unsigned long),
734                 .mode           = 0644,
735                 .proc_handler   = &proc_doulongvec_minmax,
736         },
737 #endif
738 #ifdef CONFIG_IA64
739         {
740                 .ctl_name       = KERN_IA64_UNALIGNED,
741                 .procname       = "ignore-unaligned-usertrap",
742                 .data           = &no_unaligned_warning,
743                 .maxlen         = sizeof (int),
744                 .mode           = 0644,
745                 .proc_handler   = &proc_dointvec,
746         },
747 #endif
748 #ifdef CONFIG_DETECT_SOFTLOCKUP
749         {
750                 .ctl_name       = CTL_UNNUMBERED,
751                 .procname       = "softlockup_panic",
752                 .data           = &softlockup_panic,
753                 .maxlen         = sizeof(int),
754                 .mode           = 0644,
755                 .proc_handler   = &proc_dointvec_minmax,
756                 .strategy       = &sysctl_intvec,
757                 .extra1         = &zero,
758                 .extra2         = &one,
759         },
760         {
761                 .ctl_name       = CTL_UNNUMBERED,
762                 .procname       = "softlockup_thresh",
763                 .data           = &softlockup_thresh,
764                 .maxlen         = sizeof(int),
765                 .mode           = 0644,
766                 .proc_handler   = &proc_dointvec_minmax,
767                 .strategy       = &sysctl_intvec,
768                 .extra1         = &neg_one,
769                 .extra2         = &sixty,
770         },
771         {
772                 .ctl_name       = CTL_UNNUMBERED,
773                 .procname       = "hung_task_check_count",
774                 .data           = &sysctl_hung_task_check_count,
775                 .maxlen         = sizeof(unsigned long),
776                 .mode           = 0644,
777                 .proc_handler   = &proc_doulongvec_minmax,
778                 .strategy       = &sysctl_intvec,
779         },
780         {
781                 .ctl_name       = CTL_UNNUMBERED,
782                 .procname       = "hung_task_timeout_secs",
783                 .data           = &sysctl_hung_task_timeout_secs,
784                 .maxlen         = sizeof(unsigned long),
785                 .mode           = 0644,
786                 .proc_handler   = &proc_doulongvec_minmax,
787                 .strategy       = &sysctl_intvec,
788         },
789         {
790                 .ctl_name       = CTL_UNNUMBERED,
791                 .procname       = "hung_task_warnings",
792                 .data           = &sysctl_hung_task_warnings,
793                 .maxlen         = sizeof(unsigned long),
794                 .mode           = 0644,
795                 .proc_handler   = &proc_doulongvec_minmax,
796                 .strategy       = &sysctl_intvec,
797         },
798 #endif
799 #ifdef CONFIG_COMPAT
800         {
801                 .ctl_name       = KERN_COMPAT_LOG,
802                 .procname       = "compat-log",
803                 .data           = &compat_log,
804                 .maxlen         = sizeof (int),
805                 .mode           = 0644,
806                 .proc_handler   = &proc_dointvec,
807         },
808 #endif
809 #ifdef CONFIG_RT_MUTEXES
810         {
811                 .ctl_name       = KERN_MAX_LOCK_DEPTH,
812                 .procname       = "max_lock_depth",
813                 .data           = &max_lock_depth,
814                 .maxlen         = sizeof(int),
815                 .mode           = 0644,
816                 .proc_handler   = &proc_dointvec,
817         },
818 #endif
819         {
820                 .ctl_name       = CTL_UNNUMBERED,
821                 .procname       = "poweroff_cmd",
822                 .data           = &poweroff_cmd,
823                 .maxlen         = POWEROFF_CMD_PATH_LEN,
824                 .mode           = 0644,
825                 .proc_handler   = &proc_dostring,
826                 .strategy       = &sysctl_string,
827         },
828 #ifdef CONFIG_KEYS
829         {
830                 .ctl_name       = CTL_UNNUMBERED,
831                 .procname       = "keys",
832                 .mode           = 0555,
833                 .child          = key_sysctls,
834         },
835 #endif
836 #ifdef CONFIG_RCU_TORTURE_TEST
837         {
838                 .ctl_name       = CTL_UNNUMBERED,
839                 .procname       = "rcutorture_runnable",
840                 .data           = &rcutorture_runnable,
841                 .maxlen         = sizeof(int),
842                 .mode           = 0644,
843                 .proc_handler   = &proc_dointvec,
844         },
845 #endif
846 /*
847  * NOTE: do not add new entries to this table unless you have read
848  * Documentation/sysctl/ctl_unnumbered.txt
849  */
850         { .ctl_name = 0 }
851 };
852
853 static struct ctl_table vm_table[] = {
854         {
855                 .ctl_name       = VM_OVERCOMMIT_MEMORY,
856                 .procname       = "overcommit_memory",
857                 .data           = &sysctl_overcommit_memory,
858                 .maxlen         = sizeof(sysctl_overcommit_memory),
859                 .mode           = 0644,
860                 .proc_handler   = &proc_dointvec,
861         },
862         {
863                 .ctl_name       = VM_PANIC_ON_OOM,
864                 .procname       = "panic_on_oom",
865                 .data           = &sysctl_panic_on_oom,
866                 .maxlen         = sizeof(sysctl_panic_on_oom),
867                 .mode           = 0644,
868                 .proc_handler   = &proc_dointvec,
869         },
870         {
871                 .ctl_name       = CTL_UNNUMBERED,
872                 .procname       = "oom_kill_allocating_task",
873                 .data           = &sysctl_oom_kill_allocating_task,
874                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
875                 .mode           = 0644,
876                 .proc_handler   = &proc_dointvec,
877         },
878         {
879                 .ctl_name       = CTL_UNNUMBERED,
880                 .procname       = "oom_dump_tasks",
881                 .data           = &sysctl_oom_dump_tasks,
882                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
883                 .mode           = 0644,
884                 .proc_handler   = &proc_dointvec,
885         },
886         {
887                 .ctl_name       = VM_OVERCOMMIT_RATIO,
888                 .procname       = "overcommit_ratio",
889                 .data           = &sysctl_overcommit_ratio,
890                 .maxlen         = sizeof(sysctl_overcommit_ratio),
891                 .mode           = 0644,
892                 .proc_handler   = &proc_dointvec,
893         },
894         {
895                 .ctl_name       = VM_PAGE_CLUSTER,
896                 .procname       = "page-cluster", 
897                 .data           = &page_cluster,
898                 .maxlen         = sizeof(int),
899                 .mode           = 0644,
900                 .proc_handler   = &proc_dointvec,
901         },
902         {
903                 .ctl_name       = VM_DIRTY_BACKGROUND,
904                 .procname       = "dirty_background_ratio",
905                 .data           = &dirty_background_ratio,
906                 .maxlen         = sizeof(dirty_background_ratio),
907                 .mode           = 0644,
908                 .proc_handler   = &proc_dointvec_minmax,
909                 .strategy       = &sysctl_intvec,
910                 .extra1         = &zero,
911                 .extra2         = &one_hundred,
912         },
913         {
914                 .ctl_name       = VM_DIRTY_RATIO,
915                 .procname       = "dirty_ratio",
916                 .data           = &vm_dirty_ratio,
917                 .maxlen         = sizeof(vm_dirty_ratio),
918                 .mode           = 0644,
919                 .proc_handler   = &dirty_ratio_handler,
920                 .strategy       = &sysctl_intvec,
921                 .extra1         = &zero,
922                 .extra2         = &one_hundred,
923         },
924         {
925                 .procname       = "dirty_writeback_centisecs",
926                 .data           = &dirty_writeback_interval,
927                 .maxlen         = sizeof(dirty_writeback_interval),
928                 .mode           = 0644,
929                 .proc_handler   = &dirty_writeback_centisecs_handler,
930         },
931         {
932                 .procname       = "dirty_expire_centisecs",
933                 .data           = &dirty_expire_interval,
934                 .maxlen         = sizeof(dirty_expire_interval),
935                 .mode           = 0644,
936                 .proc_handler   = &proc_dointvec_userhz_jiffies,
937         },
938         {
939                 .ctl_name       = VM_NR_PDFLUSH_THREADS,
940                 .procname       = "nr_pdflush_threads",
941                 .data           = &nr_pdflush_threads,
942                 .maxlen         = sizeof nr_pdflush_threads,
943                 .mode           = 0444 /* read-only*/,
944                 .proc_handler   = &proc_dointvec,
945         },
946         {
947                 .ctl_name       = VM_SWAPPINESS,
948                 .procname       = "swappiness",
949                 .data           = &vm_swappiness,
950                 .maxlen         = sizeof(vm_swappiness),
951                 .mode           = 0644,
952                 .proc_handler   = &proc_dointvec_minmax,
953                 .strategy       = &sysctl_intvec,
954                 .extra1         = &zero,
955                 .extra2         = &one_hundred,
956         },
957 #ifdef CONFIG_HUGETLB_PAGE
958          {
959                 .procname       = "nr_hugepages",
960                 .data           = NULL,
961                 .maxlen         = sizeof(unsigned long),
962                 .mode           = 0644,
963                 .proc_handler   = &hugetlb_sysctl_handler,
964                 .extra1         = (void *)&hugetlb_zero,
965                 .extra2         = (void *)&hugetlb_infinity,
966          },
967          {
968                 .ctl_name       = VM_HUGETLB_GROUP,
969                 .procname       = "hugetlb_shm_group",
970                 .data           = &sysctl_hugetlb_shm_group,
971                 .maxlen         = sizeof(gid_t),
972                 .mode           = 0644,
973                 .proc_handler   = &proc_dointvec,
974          },
975          {
976                 .ctl_name       = CTL_UNNUMBERED,
977                 .procname       = "hugepages_treat_as_movable",
978                 .data           = &hugepages_treat_as_movable,
979                 .maxlen         = sizeof(int),
980                 .mode           = 0644,
981                 .proc_handler   = &hugetlb_treat_movable_handler,
982         },
983         {
984                 .ctl_name       = CTL_UNNUMBERED,
985                 .procname       = "nr_overcommit_hugepages",
986                 .data           = NULL,
987                 .maxlen         = sizeof(unsigned long),
988                 .mode           = 0644,
989                 .proc_handler   = &hugetlb_overcommit_handler,
990                 .extra1         = (void *)&hugetlb_zero,
991                 .extra2         = (void *)&hugetlb_infinity,
992         },
993 #endif
994         {
995                 .ctl_name       = VM_LOWMEM_RESERVE_RATIO,
996                 .procname       = "lowmem_reserve_ratio",
997                 .data           = &sysctl_lowmem_reserve_ratio,
998                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
999                 .mode           = 0644,
1000                 .proc_handler   = &lowmem_reserve_ratio_sysctl_handler,
1001                 .strategy       = &sysctl_intvec,
1002         },
1003         {
1004                 .ctl_name       = VM_DROP_PAGECACHE,
1005                 .procname       = "drop_caches",
1006                 .data           = &sysctl_drop_caches,
1007                 .maxlen         = sizeof(int),
1008                 .mode           = 0644,
1009                 .proc_handler   = drop_caches_sysctl_handler,
1010                 .strategy       = &sysctl_intvec,
1011         },
1012         {
1013                 .ctl_name       = VM_MIN_FREE_KBYTES,
1014                 .procname       = "min_free_kbytes",
1015                 .data           = &min_free_kbytes,
1016                 .maxlen         = sizeof(min_free_kbytes),
1017                 .mode           = 0644,
1018                 .proc_handler   = &min_free_kbytes_sysctl_handler,
1019                 .strategy       = &sysctl_intvec,
1020                 .extra1         = &zero,
1021         },
1022         {
1023                 .ctl_name       = VM_PERCPU_PAGELIST_FRACTION,
1024                 .procname       = "percpu_pagelist_fraction",
1025                 .data           = &percpu_pagelist_fraction,
1026                 .maxlen         = sizeof(percpu_pagelist_fraction),
1027                 .mode           = 0644,
1028                 .proc_handler   = &percpu_pagelist_fraction_sysctl_handler,
1029                 .strategy       = &sysctl_intvec,
1030                 .extra1         = &min_percpu_pagelist_fract,
1031         },
1032 #ifdef CONFIG_MMU
1033         {
1034                 .ctl_name       = VM_MAX_MAP_COUNT,
1035                 .procname       = "max_map_count",
1036                 .data           = &sysctl_max_map_count,
1037                 .maxlen         = sizeof(sysctl_max_map_count),
1038                 .mode           = 0644,
1039                 .proc_handler   = &proc_dointvec
1040         },
1041 #endif
1042         {
1043                 .ctl_name       = VM_LAPTOP_MODE,
1044                 .procname       = "laptop_mode",
1045                 .data           = &laptop_mode,
1046                 .maxlen         = sizeof(laptop_mode),
1047                 .mode           = 0644,
1048                 .proc_handler   = &proc_dointvec_jiffies,
1049                 .strategy       = &sysctl_jiffies,
1050         },
1051         {
1052                 .ctl_name       = VM_BLOCK_DUMP,
1053                 .procname       = "block_dump",
1054                 .data           = &block_dump,
1055                 .maxlen         = sizeof(block_dump),
1056                 .mode           = 0644,
1057                 .proc_handler   = &proc_dointvec,
1058                 .strategy       = &sysctl_intvec,
1059                 .extra1         = &zero,
1060         },
1061         {
1062                 .ctl_name       = VM_VFS_CACHE_PRESSURE,
1063                 .procname       = "vfs_cache_pressure",
1064                 .data           = &sysctl_vfs_cache_pressure,
1065                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1066                 .mode           = 0644,
1067                 .proc_handler   = &proc_dointvec,
1068                 .strategy       = &sysctl_intvec,
1069                 .extra1         = &zero,
1070         },
1071 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1072         {
1073                 .ctl_name       = VM_LEGACY_VA_LAYOUT,
1074                 .procname       = "legacy_va_layout",
1075                 .data           = &sysctl_legacy_va_layout,
1076                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1077                 .mode           = 0644,
1078                 .proc_handler   = &proc_dointvec,
1079                 .strategy       = &sysctl_intvec,
1080                 .extra1         = &zero,
1081         },
1082 #endif
1083 #ifdef CONFIG_NUMA
1084         {
1085                 .ctl_name       = VM_ZONE_RECLAIM_MODE,
1086                 .procname       = "zone_reclaim_mode",
1087                 .data           = &zone_reclaim_mode,
1088                 .maxlen         = sizeof(zone_reclaim_mode),
1089                 .mode           = 0644,
1090                 .proc_handler   = &proc_dointvec,
1091                 .strategy       = &sysctl_intvec,
1092                 .extra1         = &zero,
1093         },
1094         {
1095                 .ctl_name       = VM_MIN_UNMAPPED,
1096                 .procname       = "min_unmapped_ratio",
1097                 .data           = &sysctl_min_unmapped_ratio,
1098                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1099                 .mode           = 0644,
1100                 .proc_handler   = &sysctl_min_unmapped_ratio_sysctl_handler,
1101                 .strategy       = &sysctl_intvec,
1102                 .extra1         = &zero,
1103                 .extra2         = &one_hundred,
1104         },
1105         {
1106                 .ctl_name       = VM_MIN_SLAB,
1107                 .procname       = "min_slab_ratio",
1108                 .data           = &sysctl_min_slab_ratio,
1109                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1110                 .mode           = 0644,
1111                 .proc_handler   = &sysctl_min_slab_ratio_sysctl_handler,
1112                 .strategy       = &sysctl_intvec,
1113                 .extra1         = &zero,
1114                 .extra2         = &one_hundred,
1115         },
1116 #endif
1117 #ifdef CONFIG_SMP
1118         {
1119                 .ctl_name       = CTL_UNNUMBERED,
1120                 .procname       = "stat_interval",
1121                 .data           = &sysctl_stat_interval,
1122                 .maxlen         = sizeof(sysctl_stat_interval),
1123                 .mode           = 0644,
1124                 .proc_handler   = &proc_dointvec_jiffies,
1125                 .strategy       = &sysctl_jiffies,
1126         },
1127 #endif
1128 #ifdef CONFIG_SECURITY
1129         {
1130                 .ctl_name       = CTL_UNNUMBERED,
1131                 .procname       = "mmap_min_addr",
1132                 .data           = &mmap_min_addr,
1133                 .maxlen         = sizeof(unsigned long),
1134                 .mode           = 0644,
1135                 .proc_handler   = &proc_doulongvec_minmax,
1136         },
1137 #endif
1138 #ifdef CONFIG_NUMA
1139         {
1140                 .ctl_name       = CTL_UNNUMBERED,
1141                 .procname       = "numa_zonelist_order",
1142                 .data           = &numa_zonelist_order,
1143                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1144                 .mode           = 0644,
1145                 .proc_handler   = &numa_zonelist_order_handler,
1146                 .strategy       = &sysctl_string,
1147         },
1148 #endif
1149 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1150    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1151         {
1152                 .ctl_name       = VM_VDSO_ENABLED,
1153                 .procname       = "vdso_enabled",
1154                 .data           = &vdso_enabled,
1155                 .maxlen         = sizeof(vdso_enabled),
1156                 .mode           = 0644,
1157                 .proc_handler   = &proc_dointvec,
1158                 .strategy       = &sysctl_intvec,
1159                 .extra1         = &zero,
1160         },
1161 #endif
1162 #ifdef CONFIG_HIGHMEM
1163         {
1164                 .ctl_name       = CTL_UNNUMBERED,
1165                 .procname       = "highmem_is_dirtyable",
1166                 .data           = &vm_highmem_is_dirtyable,
1167                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1168                 .mode           = 0644,
1169                 .proc_handler   = &proc_dointvec_minmax,
1170                 .strategy       = &sysctl_intvec,
1171                 .extra1         = &zero,
1172                 .extra2         = &one,
1173         },
1174 #endif
1175 /*
1176  * NOTE: do not add new entries to this table unless you have read
1177  * Documentation/sysctl/ctl_unnumbered.txt
1178  */
1179         { .ctl_name = 0 }
1180 };
1181
1182 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1183 static struct ctl_table binfmt_misc_table[] = {
1184         { .ctl_name = 0 }
1185 };
1186 #endif
1187
1188 static struct ctl_table fs_table[] = {
1189         {
1190                 .ctl_name       = FS_NRINODE,
1191                 .procname       = "inode-nr",
1192                 .data           = &inodes_stat,
1193                 .maxlen         = 2*sizeof(int),
1194                 .mode           = 0444,
1195                 .proc_handler   = &proc_dointvec,
1196         },
1197         {
1198                 .ctl_name       = FS_STATINODE,
1199                 .procname       = "inode-state",
1200                 .data           = &inodes_stat,
1201                 .maxlen         = 7*sizeof(int),
1202                 .mode           = 0444,
1203                 .proc_handler   = &proc_dointvec,
1204         },
1205         {
1206                 .procname       = "file-nr",
1207                 .data           = &files_stat,
1208                 .maxlen         = 3*sizeof(int),
1209                 .mode           = 0444,
1210                 .proc_handler   = &proc_nr_files,
1211         },
1212         {
1213                 .ctl_name       = FS_MAXFILE,
1214                 .procname       = "file-max",
1215                 .data           = &files_stat.max_files,
1216                 .maxlen         = sizeof(int),
1217                 .mode           = 0644,
1218                 .proc_handler   = &proc_dointvec,
1219         },
1220         {
1221                 .ctl_name       = CTL_UNNUMBERED,
1222                 .procname       = "nr_open",
1223                 .data           = &sysctl_nr_open,
1224                 .maxlen         = sizeof(int),
1225                 .mode           = 0644,
1226                 .proc_handler   = &proc_dointvec_minmax,
1227                 .extra1         = &sysctl_nr_open_min,
1228                 .extra2         = &sysctl_nr_open_max,
1229         },
1230         {
1231                 .ctl_name       = FS_DENTRY,
1232                 .procname       = "dentry-state",
1233                 .data           = &dentry_stat,
1234                 .maxlen         = 6*sizeof(int),
1235                 .mode           = 0444,
1236                 .proc_handler   = &proc_dointvec,
1237         },
1238         {
1239                 .ctl_name       = FS_OVERFLOWUID,
1240                 .procname       = "overflowuid",
1241                 .data           = &fs_overflowuid,
1242                 .maxlen         = sizeof(int),
1243                 .mode           = 0644,
1244                 .proc_handler   = &proc_dointvec_minmax,
1245                 .strategy       = &sysctl_intvec,
1246                 .extra1         = &minolduid,
1247                 .extra2         = &maxolduid,
1248         },
1249         {
1250                 .ctl_name       = FS_OVERFLOWGID,
1251                 .procname       = "overflowgid",
1252                 .data           = &fs_overflowgid,
1253                 .maxlen         = sizeof(int),
1254                 .mode           = 0644,
1255                 .proc_handler   = &proc_dointvec_minmax,
1256                 .strategy       = &sysctl_intvec,
1257                 .extra1         = &minolduid,
1258                 .extra2         = &maxolduid,
1259         },
1260 #ifdef CONFIG_FILE_LOCKING
1261         {
1262                 .ctl_name       = FS_LEASES,
1263                 .procname       = "leases-enable",
1264                 .data           = &leases_enable,
1265                 .maxlen         = sizeof(int),
1266                 .mode           = 0644,
1267                 .proc_handler   = &proc_dointvec,
1268         },
1269 #endif
1270 #ifdef CONFIG_DNOTIFY
1271         {
1272                 .ctl_name       = FS_DIR_NOTIFY,
1273                 .procname       = "dir-notify-enable",
1274                 .data           = &dir_notify_enable,
1275                 .maxlen         = sizeof(int),
1276                 .mode           = 0644,
1277                 .proc_handler   = &proc_dointvec,
1278         },
1279 #endif
1280 #ifdef CONFIG_MMU
1281 #ifdef CONFIG_FILE_LOCKING
1282         {
1283                 .ctl_name       = FS_LEASE_TIME,
1284                 .procname       = "lease-break-time",
1285                 .data           = &lease_break_time,
1286                 .maxlen         = sizeof(int),
1287                 .mode           = 0644,
1288                 .proc_handler   = &proc_dointvec_minmax,
1289                 .strategy       = &sysctl_intvec,
1290                 .extra1         = &zero,
1291                 .extra2         = &two,
1292         },
1293 #endif
1294 #ifdef CONFIG_AIO
1295         {
1296                 .procname       = "aio-nr",
1297                 .data           = &aio_nr,
1298                 .maxlen         = sizeof(aio_nr),
1299                 .mode           = 0444,
1300                 .proc_handler   = &proc_doulongvec_minmax,
1301         },
1302         {
1303                 .procname       = "aio-max-nr",
1304                 .data           = &aio_max_nr,
1305                 .maxlen         = sizeof(aio_max_nr),
1306                 .mode           = 0644,
1307                 .proc_handler   = &proc_doulongvec_minmax,
1308         },
1309 #endif /* CONFIG_AIO */
1310 #ifdef CONFIG_INOTIFY_USER
1311         {
1312                 .ctl_name       = FS_INOTIFY,
1313                 .procname       = "inotify",
1314                 .mode           = 0555,
1315                 .child          = inotify_table,
1316         },
1317 #endif  
1318 #endif
1319         {
1320                 .ctl_name       = KERN_SETUID_DUMPABLE,
1321                 .procname       = "suid_dumpable",
1322                 .data           = &suid_dumpable,
1323                 .maxlen         = sizeof(int),
1324                 .mode           = 0644,
1325                 .proc_handler   = &proc_dointvec,
1326         },
1327 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1328         {
1329                 .ctl_name       = CTL_UNNUMBERED,
1330                 .procname       = "binfmt_misc",
1331                 .mode           = 0555,
1332                 .child          = binfmt_misc_table,
1333         },
1334 #endif
1335 /*
1336  * NOTE: do not add new entries to this table unless you have read
1337  * Documentation/sysctl/ctl_unnumbered.txt
1338  */
1339         { .ctl_name = 0 }
1340 };
1341
1342 static struct ctl_table debug_table[] = {
1343 #if defined(CONFIG_X86) || defined(CONFIG_PPC)
1344         {
1345                 .ctl_name       = CTL_UNNUMBERED,
1346                 .procname       = "exception-trace",
1347                 .data           = &show_unhandled_signals,
1348                 .maxlen         = sizeof(int),
1349                 .mode           = 0644,
1350                 .proc_handler   = proc_dointvec
1351         },
1352 #endif
1353         { .ctl_name = 0 }
1354 };
1355
1356 static struct ctl_table dev_table[] = {
1357         { .ctl_name = 0 }
1358 };
1359
1360 static DEFINE_SPINLOCK(sysctl_lock);
1361
1362 /* called under sysctl_lock */
1363 static int use_table(struct ctl_table_header *p)
1364 {
1365         if (unlikely(p->unregistering))
1366                 return 0;
1367         p->used++;
1368         return 1;
1369 }
1370
1371 /* called under sysctl_lock */
1372 static void unuse_table(struct ctl_table_header *p)
1373 {
1374         if (!--p->used)
1375                 if (unlikely(p->unregistering))
1376                         complete(p->unregistering);
1377 }
1378
1379 /* called under sysctl_lock, will reacquire if has to wait */
1380 static void start_unregistering(struct ctl_table_header *p)
1381 {
1382         /*
1383          * if p->used is 0, nobody will ever touch that entry again;
1384          * we'll eliminate all paths to it before dropping sysctl_lock
1385          */
1386         if (unlikely(p->used)) {
1387                 struct completion wait;
1388                 init_completion(&wait);
1389                 p->unregistering = &wait;
1390                 spin_unlock(&sysctl_lock);
1391                 wait_for_completion(&wait);
1392                 spin_lock(&sysctl_lock);
1393         } else {
1394                 /* anything non-NULL; we'll never dereference it */
1395                 p->unregistering = ERR_PTR(-EINVAL);
1396         }
1397         /*
1398          * do not remove from the list until nobody holds it; walking the
1399          * list in do_sysctl() relies on that.
1400          */
1401         list_del_init(&p->ctl_entry);
1402 }
1403
1404 void sysctl_head_get(struct ctl_table_header *head)
1405 {
1406         spin_lock(&sysctl_lock);
1407         head->count++;
1408         spin_unlock(&sysctl_lock);
1409 }
1410
1411 void sysctl_head_put(struct ctl_table_header *head)
1412 {
1413         spin_lock(&sysctl_lock);
1414         if (!--head->count)
1415                 kfree(head);
1416         spin_unlock(&sysctl_lock);
1417 }
1418
1419 struct ctl_table_header *sysctl_head_grab(struct ctl_table_header *head)
1420 {
1421         if (!head)
1422                 BUG();
1423         spin_lock(&sysctl_lock);
1424         if (!use_table(head))
1425                 head = ERR_PTR(-ENOENT);
1426         spin_unlock(&sysctl_lock);
1427         return head;
1428 }
1429
1430 void sysctl_head_finish(struct ctl_table_header *head)
1431 {
1432         if (!head)
1433                 return;
1434         spin_lock(&sysctl_lock);
1435         unuse_table(head);
1436         spin_unlock(&sysctl_lock);
1437 }
1438
1439 static struct ctl_table_set *
1440 lookup_header_set(struct ctl_table_root *root, struct nsproxy *namespaces)
1441 {
1442         struct ctl_table_set *set = &root->default_set;
1443         if (root->lookup)
1444                 set = root->lookup(root, namespaces);
1445         return set;
1446 }
1447
1448 static struct list_head *
1449 lookup_header_list(struct ctl_table_root *root, struct nsproxy *namespaces)
1450 {
1451         struct ctl_table_set *set = lookup_header_set(root, namespaces);
1452         return &set->list;
1453 }
1454
1455 struct ctl_table_header *__sysctl_head_next(struct nsproxy *namespaces,
1456                                             struct ctl_table_header *prev)
1457 {
1458         struct ctl_table_root *root;
1459         struct list_head *header_list;
1460         struct ctl_table_header *head;
1461         struct list_head *tmp;
1462
1463         spin_lock(&sysctl_lock);
1464         if (prev) {
1465                 head = prev;
1466                 tmp = &prev->ctl_entry;
1467                 unuse_table(prev);
1468                 goto next;
1469         }
1470         tmp = &root_table_header.ctl_entry;
1471         for (;;) {
1472                 head = list_entry(tmp, struct ctl_table_header, ctl_entry);
1473
1474                 if (!use_table(head))
1475                         goto next;
1476                 spin_unlock(&sysctl_lock);
1477                 return head;
1478         next:
1479                 root = head->root;
1480                 tmp = tmp->next;
1481                 header_list = lookup_header_list(root, namespaces);
1482                 if (tmp != header_list)
1483                         continue;
1484
1485                 do {
1486                         root = list_entry(root->root_list.next,
1487                                         struct ctl_table_root, root_list);
1488                         if (root == &sysctl_table_root)
1489                                 goto out;
1490                         header_list = lookup_header_list(root, namespaces);
1491                 } while (list_empty(header_list));
1492                 tmp = header_list->next;
1493         }
1494 out:
1495         spin_unlock(&sysctl_lock);
1496         return NULL;
1497 }
1498
1499 struct ctl_table_header *sysctl_head_next(struct ctl_table_header *prev)
1500 {
1501         return __sysctl_head_next(current->nsproxy, prev);
1502 }
1503
1504 void register_sysctl_root(struct ctl_table_root *root)
1505 {
1506         spin_lock(&sysctl_lock);
1507         list_add_tail(&root->root_list, &sysctl_table_root.root_list);
1508         spin_unlock(&sysctl_lock);
1509 }
1510
1511 #ifdef CONFIG_SYSCTL_SYSCALL
1512 /* Perform the actual read/write of a sysctl table entry. */
1513 static int do_sysctl_strategy(struct ctl_table_root *root,
1514                         struct ctl_table *table,
1515                         void __user *oldval, size_t __user *oldlenp,
1516                         void __user *newval, size_t newlen)
1517 {
1518         int op = 0, rc;
1519
1520         if (oldval)
1521                 op |= MAY_READ;
1522         if (newval)
1523                 op |= MAY_WRITE;
1524         if (sysctl_perm(root, table, op))
1525                 return -EPERM;
1526
1527         if (table->strategy) {
1528                 rc = table->strategy(table, oldval, oldlenp, newval, newlen);
1529                 if (rc < 0)
1530                         return rc;
1531                 if (rc > 0)
1532                         return 0;
1533         }
1534
1535         /* If there is no strategy routine, or if the strategy returns
1536          * zero, proceed with automatic r/w */
1537         if (table->data && table->maxlen) {
1538                 rc = sysctl_data(table, oldval, oldlenp, newval, newlen);
1539                 if (rc < 0)
1540                         return rc;
1541         }
1542         return 0;
1543 }
1544
1545 static int parse_table(int __user *name, int nlen,
1546                        void __user *oldval, size_t __user *oldlenp,
1547                        void __user *newval, size_t newlen,
1548                        struct ctl_table_root *root,
1549                        struct ctl_table *table)
1550 {
1551         int n;
1552 repeat:
1553         if (!nlen)
1554                 return -ENOTDIR;
1555         if (get_user(n, name))
1556                 return -EFAULT;
1557         for ( ; table->ctl_name || table->procname; table++) {
1558                 if (!table->ctl_name)
1559                         continue;
1560                 if (n == table->ctl_name) {
1561                         int error;
1562                         if (table->child) {
1563                                 if (sysctl_perm(root, table, MAY_EXEC))
1564                                         return -EPERM;
1565                                 name++;
1566                                 nlen--;
1567                                 table = table->child;
1568                                 goto repeat;
1569                         }
1570                         error = do_sysctl_strategy(root, table,
1571                                                    oldval, oldlenp,
1572                                                    newval, newlen);
1573                         return error;
1574                 }
1575         }
1576         return -ENOTDIR;
1577 }
1578
1579 int do_sysctl(int __user *name, int nlen, void __user *oldval, size_t __user *oldlenp,
1580                void __user *newval, size_t newlen)
1581 {
1582         struct ctl_table_header *head;
1583         int error = -ENOTDIR;
1584
1585         if (nlen <= 0 || nlen >= CTL_MAXNAME)
1586                 return -ENOTDIR;
1587         if (oldval) {
1588                 int old_len;
1589                 if (!oldlenp || get_user(old_len, oldlenp))
1590                         return -EFAULT;
1591         }
1592
1593         for (head = sysctl_head_next(NULL); head;
1594                         head = sysctl_head_next(head)) {
1595                 error = parse_table(name, nlen, oldval, oldlenp, 
1596                                         newval, newlen,
1597                                         head->root, head->ctl_table);
1598                 if (error != -ENOTDIR) {
1599                         sysctl_head_finish(head);
1600                         break;
1601                 }
1602         }
1603         return error;
1604 }
1605
1606 asmlinkage long sys_sysctl(struct __sysctl_args __user *args)
1607 {
1608         struct __sysctl_args tmp;
1609         int error;
1610
1611         if (copy_from_user(&tmp, args, sizeof(tmp)))
1612                 return -EFAULT;
1613
1614         error = deprecated_sysctl_warning(&tmp);
1615         if (error)
1616                 goto out;
1617
1618         lock_kernel();
1619         error = do_sysctl(tmp.name, tmp.nlen, tmp.oldval, tmp.oldlenp,
1620                           tmp.newval, tmp.newlen);
1621         unlock_kernel();
1622 out:
1623         return error;
1624 }
1625 #endif /* CONFIG_SYSCTL_SYSCALL */
1626
1627 /*
1628  * sysctl_perm does NOT grant the superuser all rights automatically, because
1629  * some sysctl variables are readonly even to root.
1630  */
1631
1632 static int test_perm(int mode, int op)
1633 {
1634         if (!current->euid)
1635                 mode >>= 6;
1636         else if (in_egroup_p(0))
1637                 mode >>= 3;
1638         if ((op & ~mode & (MAY_READ|MAY_WRITE|MAY_EXEC)) == 0)
1639                 return 0;
1640         return -EACCES;
1641 }
1642
1643 int sysctl_perm(struct ctl_table_root *root, struct ctl_table *table, int op)
1644 {
1645         int error;
1646         int mode;
1647
1648         error = security_sysctl(table, op & (MAY_READ | MAY_WRITE | MAY_EXEC));
1649         if (error)
1650                 return error;
1651
1652         if (root->permissions)
1653                 mode = root->permissions(root, current->nsproxy, table);
1654         else
1655                 mode = table->mode;
1656
1657         return test_perm(mode, op);
1658 }
1659
1660 static void sysctl_set_parent(struct ctl_table *parent, struct ctl_table *table)
1661 {
1662         for (; table->ctl_name || table->procname; table++) {
1663                 table->parent = parent;
1664                 if (table->child)
1665                         sysctl_set_parent(table, table->child);
1666         }
1667 }
1668
1669 static __init int sysctl_init(void)
1670 {
1671         sysctl_set_parent(NULL, root_table);
1672 #ifdef CONFIG_SYSCTL_SYSCALL_CHECK
1673         {
1674                 int err;
1675                 err = sysctl_check_table(current->nsproxy, root_table);
1676         }
1677 #endif
1678         return 0;
1679 }
1680
1681 core_initcall(sysctl_init);
1682
1683 static struct ctl_table *is_branch_in(struct ctl_table *branch,
1684                                       struct ctl_table *table)
1685 {
1686         struct ctl_table *p;
1687         const char *s = branch->procname;
1688
1689         /* branch should have named subdirectory as its first element */
1690         if (!s || !branch->child)
1691                 return NULL;
1692
1693         /* ... and nothing else */
1694         if (branch[1].procname || branch[1].ctl_name)
1695                 return NULL;
1696
1697         /* table should contain subdirectory with the same name */
1698         for (p = table; p->procname || p->ctl_name; p++) {
1699                 if (!p->child)
1700                         continue;
1701                 if (p->procname && strcmp(p->procname, s) == 0)
1702                         return p;
1703         }
1704         return NULL;
1705 }
1706
1707 /* see if attaching q to p would be an improvement */
1708 static void try_attach(struct ctl_table_header *p, struct ctl_table_header *q)
1709 {
1710         struct ctl_table *to = p->ctl_table, *by = q->ctl_table;
1711         struct ctl_table *next;
1712         int is_better = 0;
1713         int not_in_parent = !p->attached_by;
1714
1715         while ((next = is_branch_in(by, to)) != NULL) {
1716                 if (by == q->attached_by)
1717                         is_better = 1;
1718                 if (to == p->attached_by)
1719                         not_in_parent = 1;
1720                 by = by->child;
1721                 to = next->child;
1722         }
1723
1724         if (is_better && not_in_parent) {
1725                 q->attached_by = by;
1726                 q->attached_to = to;
1727                 q->parent = p;
1728         }
1729 }
1730
1731 /**
1732  * __register_sysctl_paths - register a sysctl hierarchy
1733  * @root: List of sysctl headers to register on
1734  * @namespaces: Data to compute which lists of sysctl entries are visible
1735  * @path: The path to the directory the sysctl table is in.
1736  * @table: the top-level table structure
1737  *
1738  * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1739  * array. A completely 0 filled entry terminates the table.
1740  *
1741  * The members of the &struct ctl_table structure are used as follows:
1742  *
1743  * ctl_name - This is the numeric sysctl value used by sysctl(2). The number
1744  *            must be unique within that level of sysctl
1745  *
1746  * procname - the name of the sysctl file under /proc/sys. Set to %NULL to not
1747  *            enter a sysctl file
1748  *
1749  * data - a pointer to data for use by proc_handler
1750  *
1751  * maxlen - the maximum size in bytes of the data
1752  *
1753  * mode - the file permissions for the /proc/sys file, and for sysctl(2)
1754  *
1755  * child - a pointer to the child sysctl table if this entry is a directory, or
1756  *         %NULL.
1757  *
1758  * proc_handler - the text handler routine (described below)
1759  *
1760  * strategy - the strategy routine (described below)
1761  *
1762  * de - for internal use by the sysctl routines
1763  *
1764  * extra1, extra2 - extra pointers usable by the proc handler routines
1765  *
1766  * Leaf nodes in the sysctl tree will be represented by a single file
1767  * under /proc; non-leaf nodes will be represented by directories.
1768  *
1769  * sysctl(2) can automatically manage read and write requests through
1770  * the sysctl table.  The data and maxlen fields of the ctl_table
1771  * struct enable minimal validation of the values being written to be
1772  * performed, and the mode field allows minimal authentication.
1773  *
1774  * More sophisticated management can be enabled by the provision of a
1775  * strategy routine with the table entry.  This will be called before
1776  * any automatic read or write of the data is performed.
1777  *
1778  * The strategy routine may return
1779  *
1780  * < 0 - Error occurred (error is passed to user process)
1781  *
1782  * 0   - OK - proceed with automatic read or write.
1783  *
1784  * > 0 - OK - read or write has been done by the strategy routine, so
1785  *       return immediately.
1786  *
1787  * There must be a proc_handler routine for any terminal nodes
1788  * mirrored under /proc/sys (non-terminals are handled by a built-in
1789  * directory handler).  Several default handlers are available to
1790  * cover common cases -
1791  *
1792  * proc_dostring(), proc_dointvec(), proc_dointvec_jiffies(),
1793  * proc_dointvec_userhz_jiffies(), proc_dointvec_minmax(), 
1794  * proc_doulongvec_ms_jiffies_minmax(), proc_doulongvec_minmax()
1795  *
1796  * It is the handler's job to read the input buffer from user memory
1797  * and process it. The handler should return 0 on success.
1798  *
1799  * This routine returns %NULL on a failure to register, and a pointer
1800  * to the table header on success.
1801  */
1802 struct ctl_table_header *__register_sysctl_paths(
1803         struct ctl_table_root *root,
1804         struct nsproxy *namespaces,
1805         const struct ctl_path *path, struct ctl_table *table)
1806 {
1807         struct ctl_table_header *header;
1808         struct ctl_table *new, **prevp;
1809         unsigned int n, npath;
1810         struct ctl_table_set *set;
1811
1812         /* Count the path components */
1813         for (npath = 0; path[npath].ctl_name || path[npath].procname; ++npath)
1814                 ;
1815
1816         /*
1817          * For each path component, allocate a 2-element ctl_table array.
1818          * The first array element will be filled with the sysctl entry
1819          * for this, the second will be the sentinel (ctl_name == 0).
1820          *
1821          * We allocate everything in one go so that we don't have to
1822          * worry about freeing additional memory in unregister_sysctl_table.
1823          */
1824         header = kzalloc(sizeof(struct ctl_table_header) +
1825                          (2 * npath * sizeof(struct ctl_table)), GFP_KERNEL);
1826         if (!header)
1827                 return NULL;
1828
1829         new = (struct ctl_table *) (header + 1);
1830
1831         /* Now connect the dots */
1832         prevp = &header->ctl_table;
1833         for (n = 0; n < npath; ++n, ++path) {
1834                 /* Copy the procname */
1835                 new->procname = path->procname;
1836                 new->ctl_name = path->ctl_name;
1837                 new->mode     = 0555;
1838
1839                 *prevp = new;
1840                 prevp = &new->child;
1841
1842                 new += 2;
1843         }
1844         *prevp = table;
1845         header->ctl_table_arg = table;
1846
1847         INIT_LIST_HEAD(&header->ctl_entry);
1848         header->used = 0;
1849         header->unregistering = NULL;
1850         header->root = root;
1851         sysctl_set_parent(NULL, header->ctl_table);
1852         header->count = 1;
1853 #ifdef CONFIG_SYSCTL_SYSCALL_CHECK
1854         if (sysctl_check_table(namespaces, header->ctl_table)) {
1855                 kfree(header);
1856                 return NULL;
1857         }
1858 #endif
1859         spin_lock(&sysctl_lock);
1860         header->set = lookup_header_set(root, namespaces);
1861         header->attached_by = header->ctl_table;
1862         header->attached_to = root_table;
1863         header->parent = &root_table_header;
1864         for (set = header->set; set; set = set->parent) {
1865                 struct ctl_table_header *p;
1866                 list_for_each_entry(p, &set->list, ctl_entry) {
1867                         if (p->unregistering)
1868                                 continue;
1869                         try_attach(p, header);
1870                 }
1871         }
1872         header->parent->count++;
1873         list_add_tail(&header->ctl_entry, &header->set->list);
1874         spin_unlock(&sysctl_lock);
1875
1876         return header;
1877 }
1878
1879 /**
1880  * register_sysctl_table_path - register a sysctl table hierarchy
1881  * @path: The path to the directory the sysctl table is in.
1882  * @table: the top-level table structure
1883  *
1884  * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1885  * array. A completely 0 filled entry terminates the table.
1886  *
1887  * See __register_sysctl_paths for more details.
1888  */
1889 struct ctl_table_header *register_sysctl_paths(const struct ctl_path *path,
1890                                                 struct ctl_table *table)
1891 {
1892         return __register_sysctl_paths(&sysctl_table_root, current->nsproxy,
1893                                         path, table);
1894 }
1895
1896 /**
1897  * register_sysctl_table - register a sysctl table hierarchy
1898  * @table: the top-level table structure
1899  *
1900  * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1901  * array. A completely 0 filled entry terminates the table.
1902  *
1903  * See register_sysctl_paths for more details.
1904  */
1905 struct ctl_table_header *register_sysctl_table(struct ctl_table *table)
1906 {
1907         static const struct ctl_path null_path[] = { {} };
1908
1909         return register_sysctl_paths(null_path, table);
1910 }
1911
1912 /**
1913  * unregister_sysctl_table - unregister a sysctl table hierarchy
1914  * @header: the header returned from register_sysctl_table
1915  *
1916  * Unregisters the sysctl table and all children. proc entries may not
1917  * actually be removed until they are no longer used by anyone.
1918  */
1919 void unregister_sysctl_table(struct ctl_table_header * header)
1920 {
1921         might_sleep();
1922
1923         if (header == NULL)
1924                 return;
1925
1926         spin_lock(&sysctl_lock);
1927         start_unregistering(header);
1928         if (!--header->parent->count) {
1929                 WARN_ON(1);
1930                 kfree(header->parent);
1931         }
1932         if (!--header->count)
1933                 kfree(header);
1934         spin_unlock(&sysctl_lock);
1935 }
1936
1937 int sysctl_is_seen(struct ctl_table_header *p)
1938 {
1939         struct ctl_table_set *set = p->set;
1940         int res;
1941         spin_lock(&sysctl_lock);
1942         if (p->unregistering)
1943                 res = 0;
1944         else if (!set->is_seen)
1945                 res = 1;
1946         else
1947                 res = set->is_seen(set);
1948         spin_unlock(&sysctl_lock);
1949         return res;
1950 }
1951
1952 void setup_sysctl_set(struct ctl_table_set *p,
1953         struct ctl_table_set *parent,
1954         int (*is_seen)(struct ctl_table_set *))
1955 {
1956         INIT_LIST_HEAD(&p->list);
1957         p->parent = parent ? parent : &sysctl_table_root.default_set;
1958         p->is_seen = is_seen;
1959 }
1960
1961 #else /* !CONFIG_SYSCTL */
1962 struct ctl_table_header *register_sysctl_table(struct ctl_table * table)
1963 {
1964         return NULL;
1965 }
1966
1967 struct ctl_table_header *register_sysctl_paths(const struct ctl_path *path,
1968                                                     struct ctl_table *table)
1969 {
1970         return NULL;
1971 }
1972
1973 void unregister_sysctl_table(struct ctl_table_header * table)
1974 {
1975 }
1976
1977 void setup_sysctl_set(struct ctl_table_set *p,
1978         struct ctl_table_set *parent,
1979         int (*is_seen)(struct ctl_table_set *))
1980 {
1981 }
1982
1983 void sysctl_head_put(struct ctl_table_header *head)
1984 {
1985 }
1986
1987 #endif /* CONFIG_SYSCTL */
1988
1989 /*
1990  * /proc/sys support
1991  */
1992
1993 #ifdef CONFIG_PROC_SYSCTL
1994
1995 static int _proc_do_string(void* data, int maxlen, int write,
1996                            struct file *filp, void __user *buffer,
1997                            size_t *lenp, loff_t *ppos)
1998 {
1999         size_t len;
2000         char __user *p;
2001         char c;
2002
2003         if (!data || !maxlen || !*lenp) {
2004                 *lenp = 0;
2005                 return 0;
2006         }
2007
2008         if (write) {
2009                 len = 0;
2010                 p = buffer;
2011                 while (len < *lenp) {
2012                         if (get_user(c, p++))
2013                                 return -EFAULT;
2014                         if (c == 0 || c == '\n')
2015                                 break;
2016                         len++;
2017                 }
2018                 if (len >= maxlen)
2019                         len = maxlen-1;
2020                 if(copy_from_user(data, buffer, len))
2021                         return -EFAULT;
2022                 ((char *) data)[len] = 0;
2023                 *ppos += *lenp;
2024         } else {
2025                 len = strlen(data);
2026                 if (len > maxlen)
2027                         len = maxlen;
2028
2029                 if (*ppos > len) {
2030                         *lenp = 0;
2031                         return 0;
2032                 }
2033
2034                 data += *ppos;
2035                 len  -= *ppos;
2036
2037                 if (len > *lenp)
2038                         len = *lenp;
2039                 if (len)
2040                         if(copy_to_user(buffer, data, len))
2041                                 return -EFAULT;
2042                 if (len < *lenp) {
2043                         if(put_user('\n', ((char __user *) buffer) + len))
2044                                 return -EFAULT;
2045                         len++;
2046                 }
2047                 *lenp = len;
2048                 *ppos += len;
2049         }
2050         return 0;
2051 }
2052
2053 /**
2054  * proc_dostring - read a string sysctl
2055  * @table: the sysctl table
2056  * @write: %TRUE if this is a write to the sysctl file
2057  * @filp: the file structure
2058  * @buffer: the user buffer
2059  * @lenp: the size of the user buffer
2060  * @ppos: file position
2061  *
2062  * Reads/writes a string from/to the user buffer. If the kernel
2063  * buffer provided is not large enough to hold the string, the
2064  * string is truncated. The copied string is %NULL-terminated.
2065  * If the string is being read by the user process, it is copied
2066  * and a newline '\n' is added. It is truncated if the buffer is
2067  * not large enough.
2068  *
2069  * Returns 0 on success.
2070  */
2071 int proc_dostring(struct ctl_table *table, int write, struct file *filp,
2072                   void __user *buffer, size_t *lenp, loff_t *ppos)
2073 {
2074         return _proc_do_string(table->data, table->maxlen, write, filp,
2075                                buffer, lenp, ppos);
2076 }
2077
2078
2079 static int do_proc_dointvec_conv(int *negp, unsigned long *lvalp,
2080                                  int *valp,
2081                                  int write, void *data)
2082 {
2083         if (write) {
2084                 *valp = *negp ? -*lvalp : *lvalp;
2085         } else {
2086                 int val = *valp;
2087                 if (val < 0) {
2088                         *negp = -1;
2089                         *lvalp = (unsigned long)-val;
2090                 } else {
2091                         *negp = 0;
2092                         *lvalp = (unsigned long)val;
2093                 }
2094         }
2095         return 0;
2096 }
2097
2098 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
2099                   int write, struct file *filp, void __user *buffer,
2100                   size_t *lenp, loff_t *ppos,
2101                   int (*conv)(int *negp, unsigned long *lvalp, int *valp,
2102                               int write, void *data),
2103                   void *data)
2104 {
2105 #define TMPBUFLEN 21
2106         int *i, vleft, first=1, neg, val;
2107         unsigned long lval;
2108         size_t left, len;
2109         
2110         char buf[TMPBUFLEN], *p;
2111         char __user *s = buffer;
2112         
2113         if (!tbl_data || !table->maxlen || !*lenp ||
2114             (*ppos && !write)) {
2115                 *lenp = 0;
2116                 return 0;
2117         }
2118         
2119         i = (int *) tbl_data;
2120         vleft = table->maxlen / sizeof(*i);
2121         left = *lenp;
2122
2123         if (!conv)
2124                 conv = do_proc_dointvec_conv;
2125
2126         for (; left && vleft--; i++, first=0) {
2127                 if (write) {
2128                         while (left) {
2129                                 char c;
2130                                 if (get_user(c, s))
2131                                         return -EFAULT;
2132                                 if (!isspace(c))
2133                                         break;
2134                                 left--;
2135                                 s++;
2136                         }
2137                         if (!left)
2138                                 break;
2139                         neg = 0;
2140                         len = left;
2141                         if (len > sizeof(buf) - 1)
2142                                 len = sizeof(buf) - 1;
2143                         if (copy_from_user(buf, s, len))
2144                                 return -EFAULT;
2145                         buf[len] = 0;
2146                         p = buf;
2147                         if (*p == '-' && left > 1) {
2148                                 neg = 1;
2149                                 p++;
2150                         }
2151                         if (*p < '0' || *p > '9')
2152                                 break;
2153
2154                         lval = simple_strtoul(p, &p, 0);
2155
2156                         len = p-buf;
2157                         if ((len < left) && *p && !isspace(*p))
2158                                 break;
2159                         if (neg)
2160                                 val = -val;
2161                         s += len;
2162                         left -= len;
2163
2164                         if (conv(&neg, &lval, i, 1, data))
2165                                 break;
2166                 } else {
2167                         p = buf;
2168                         if (!first)
2169                                 *p++ = '\t';
2170         
2171                         if (conv(&neg, &lval, i, 0, data))
2172                                 break;
2173
2174                         sprintf(p, "%s%lu", neg ? "-" : "", lval);
2175                         len = strlen(buf);
2176                         if (len > left)
2177                                 len = left;
2178                         if(copy_to_user(s, buf, len))
2179                                 return -EFAULT;
2180                         left -= len;
2181                         s += len;
2182                 }
2183         }
2184
2185         if (!write && !first && left) {
2186                 if(put_user('\n', s))
2187                         return -EFAULT;
2188                 left--, s++;
2189         }
2190         if (write) {
2191                 while (left) {
2192                         char c;
2193                         if (get_user(c, s++))
2194                                 return -EFAULT;
2195                         if (!isspace(c))
2196                                 break;
2197                         left--;
2198                 }
2199         }
2200         if (write && first)
2201                 return -EINVAL;
2202         *lenp -= left;
2203         *ppos += *lenp;
2204         return 0;
2205 #undef TMPBUFLEN
2206 }
2207
2208 static int do_proc_dointvec(struct ctl_table *table, int write, struct file *filp,
2209                   void __user *buffer, size_t *lenp, loff_t *ppos,
2210                   int (*conv)(int *negp, unsigned long *lvalp, int *valp,
2211                               int write, void *data),
2212                   void *data)
2213 {
2214         return __do_proc_dointvec(table->data, table, write, filp,
2215                         buffer, lenp, ppos, conv, data);
2216 }
2217
2218 /**
2219  * proc_dointvec - read a vector of integers
2220  * @table: the sysctl table
2221  * @write: %TRUE if this is a write to the sysctl file
2222  * @filp: the file structure
2223  * @buffer: the user buffer
2224  * @lenp: the size of the user buffer
2225  * @ppos: file position
2226  *
2227  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2228  * values from/to the user buffer, treated as an ASCII string. 
2229  *
2230  * Returns 0 on success.
2231  */
2232 int proc_dointvec(struct ctl_table *table, int write, struct file *filp,
2233                      void __user *buffer, size_t *lenp, loff_t *ppos)
2234 {
2235     return do_proc_dointvec(table,write,filp,buffer,lenp,ppos,
2236                             NULL,NULL);
2237 }
2238
2239 /*
2240  * Taint values can only be increased
2241  * This means we can safely use a temporary.
2242  */
2243 static int proc_taint(struct ctl_table *table, int write, struct file *filp,
2244                                void __user *buffer, size_t *lenp, loff_t *ppos)
2245 {
2246         struct ctl_table t;
2247         unsigned long tmptaint = get_taint();
2248         int err;
2249
2250         if (write && !capable(CAP_SYS_ADMIN))
2251                 return -EPERM;
2252
2253         t = *table;
2254         t.data = &tmptaint;
2255         err = proc_doulongvec_minmax(&t, write, filp, buffer, lenp, ppos);
2256         if (err < 0)
2257                 return err;
2258
2259         if (write) {
2260                 /*
2261                  * Poor man's atomic or. Not worth adding a primitive
2262                  * to everyone's atomic.h for this
2263                  */
2264                 int i;
2265                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2266                         if ((tmptaint >> i) & 1)
2267                                 add_taint(i);
2268                 }
2269         }
2270
2271         return err;
2272 }
2273
2274 struct do_proc_dointvec_minmax_conv_param {
2275         int *min;
2276         int *max;
2277 };
2278
2279 static int do_proc_dointvec_minmax_conv(int *negp, unsigned long *lvalp, 
2280                                         int *valp, 
2281                                         int write, void *data)
2282 {
2283         struct do_proc_dointvec_minmax_conv_param *param = data;
2284         if (write) {
2285                 int val = *negp ? -*lvalp : *lvalp;
2286                 if ((param->min && *param->min > val) ||
2287                     (param->max && *param->max < val))
2288                         return -EINVAL;
2289                 *valp = val;
2290         } else {
2291                 int val = *valp;
2292                 if (val < 0) {
2293                         *negp = -1;
2294                         *lvalp = (unsigned long)-val;
2295                 } else {
2296                         *negp = 0;
2297                         *lvalp = (unsigned long)val;
2298                 }
2299         }
2300         return 0;
2301 }
2302
2303 /**
2304  * proc_dointvec_minmax - read a vector of integers with min/max values
2305  * @table: the sysctl table
2306  * @write: %TRUE if this is a write to the sysctl file
2307  * @filp: the file structure
2308  * @buffer: the user buffer
2309  * @lenp: the size of the user buffer
2310  * @ppos: file position
2311  *
2312  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2313  * values from/to the user buffer, treated as an ASCII string.
2314  *
2315  * This routine will ensure the values are within the range specified by
2316  * table->extra1 (min) and table->extra2 (max).
2317  *
2318  * Returns 0 on success.
2319  */
2320 int proc_dointvec_minmax(struct ctl_table *table, int write, struct file *filp,
2321                   void __user *buffer, size_t *lenp, loff_t *ppos)
2322 {
2323         struct do_proc_dointvec_minmax_conv_param param = {
2324                 .min = (int *) table->extra1,
2325                 .max = (int *) table->extra2,
2326         };
2327         return do_proc_dointvec(table, write, filp, buffer, lenp, ppos,
2328                                 do_proc_dointvec_minmax_conv, &param);
2329 }
2330
2331 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2332                                      struct file *filp,
2333                                      void __user *buffer,
2334                                      size_t *lenp, loff_t *ppos,
2335                                      unsigned long convmul,
2336                                      unsigned long convdiv)
2337 {
2338 #define TMPBUFLEN 21
2339         unsigned long *i, *min, *max, val;
2340         int vleft, first=1, neg;
2341         size_t len, left;
2342         char buf[TMPBUFLEN], *p;
2343         char __user *s = buffer;
2344         
2345         if (!data || !table->maxlen || !*lenp ||
2346             (*ppos && !write)) {
2347                 *lenp = 0;
2348                 return 0;
2349         }
2350         
2351         i = (unsigned long *) data;
2352         min = (unsigned long *) table->extra1;
2353         max = (unsigned long *) table->extra2;
2354         vleft = table->maxlen / sizeof(unsigned long);
2355         left = *lenp;
2356         
2357         for (; left && vleft--; i++, min++, max++, first=0) {
2358                 if (write) {
2359                         while (left) {
2360                                 char c;
2361                                 if (get_user(c, s))
2362                                         return -EFAULT;
2363                                 if (!isspace(c))
2364                                         break;
2365                                 left--;
2366                                 s++;
2367                         }
2368                         if (!left)
2369                                 break;
2370                         neg = 0;
2371                         len = left;
2372                         if (len > TMPBUFLEN-1)
2373                                 len = TMPBUFLEN-1;
2374                         if (copy_from_user(buf, s, len))
2375                                 return -EFAULT;
2376                         buf[len] = 0;
2377                         p = buf;
2378                         if (*p == '-' && left > 1) {
2379                                 neg = 1;
2380                                 p++;
2381                         }
2382                         if (*p < '0' || *p > '9')
2383                                 break;
2384                         val = simple_strtoul(p, &p, 0) * convmul / convdiv ;
2385                         len = p-buf;
2386                         if ((len < left) && *p && !isspace(*p))
2387                                 break;
2388                         if (neg)
2389                                 val = -val;
2390                         s += len;
2391                         left -= len;
2392
2393                         if(neg)
2394                                 continue;
2395                         if ((min && val < *min) || (max && val > *max))
2396                                 continue;
2397                         *i = val;
2398                 } else {
2399                         p = buf;
2400                         if (!first)
2401                                 *p++ = '\t';
2402                         sprintf(p, "%lu", convdiv * (*i) / convmul);
2403                         len = strlen(buf);
2404                         if (len > left)
2405                                 len = left;
2406                         if(copy_to_user(s, buf, len))
2407                                 return -EFAULT;
2408                         left -= len;
2409                         s += len;
2410                 }
2411         }
2412
2413         if (!write && !first && left) {
2414                 if(put_user('\n', s))
2415                         return -EFAULT;
2416                 left--, s++;
2417         }
2418         if (write) {
2419                 while (left) {
2420                         char c;
2421                         if (get_user(c, s++))
2422                                 return -EFAULT;
2423                         if (!isspace(c))
2424                                 break;
2425                         left--;
2426                 }
2427         }
2428         if (write && first)
2429                 return -EINVAL;
2430         *lenp -= left;
2431         *ppos += *lenp;
2432         return 0;
2433 #undef TMPBUFLEN
2434 }
2435
2436 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2437                                      struct file *filp,
2438                                      void __user *buffer,
2439                                      size_t *lenp, loff_t *ppos,
2440                                      unsigned long convmul,
2441                                      unsigned long convdiv)
2442 {
2443         return __do_proc_doulongvec_minmax(table->data, table, write,
2444                         filp, buffer, lenp, ppos, convmul, convdiv);
2445 }
2446
2447 /**
2448  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2449  * @table: the sysctl table
2450  * @write: %TRUE if this is a write to the sysctl file
2451  * @filp: the file structure
2452  * @buffer: the user buffer
2453  * @lenp: the size of the user buffer
2454  * @ppos: file position
2455  *
2456  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2457  * values from/to the user buffer, treated as an ASCII string.
2458  *
2459  * This routine will ensure the values are within the range specified by
2460  * table->extra1 (min) and table->extra2 (max).
2461  *
2462  * Returns 0 on success.
2463  */
2464 int proc_doulongvec_minmax(struct ctl_table *table, int write, struct file *filp,
2465                            void __user *buffer, size_t *lenp, loff_t *ppos)
2466 {
2467     return do_proc_doulongvec_minmax(table, write, filp, buffer, lenp, ppos, 1l, 1l);
2468 }
2469
2470 /**
2471  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2472  * @table: the sysctl table
2473  * @write: %TRUE if this is a write to the sysctl file
2474  * @filp: the file structure
2475  * @buffer: the user buffer
2476  * @lenp: the size of the user buffer
2477  * @ppos: file position
2478  *
2479  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2480  * values from/to the user buffer, treated as an ASCII string. The values
2481  * are treated as milliseconds, and converted to jiffies when they are stored.
2482  *
2483  * This routine will ensure the values are within the range specified by
2484  * table->extra1 (min) and table->extra2 (max).
2485  *
2486  * Returns 0 on success.
2487  */
2488 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2489                                       struct file *filp,
2490                                       void __user *buffer,
2491                                       size_t *lenp, loff_t *ppos)
2492 {
2493     return do_proc_doulongvec_minmax(table, write, filp, buffer,
2494                                      lenp, ppos, HZ, 1000l);
2495 }
2496
2497
2498 static int do_proc_dointvec_jiffies_conv(int *negp, unsigned long *lvalp,
2499                                          int *valp,
2500                                          int write, void *data)
2501 {
2502         if (write) {
2503                 if (*lvalp > LONG_MAX / HZ)
2504                         return 1;
2505                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2506         } else {
2507                 int val = *valp;
2508                 unsigned long lval;
2509                 if (val < 0) {
2510                         *negp = -1;
2511                         lval = (unsigned long)-val;
2512                 } else {
2513                         *negp = 0;
2514                         lval = (unsigned long)val;
2515                 }
2516                 *lvalp = lval / HZ;
2517         }
2518         return 0;
2519 }
2520
2521 static int do_proc_dointvec_userhz_jiffies_conv(int *negp, unsigned long *lvalp,
2522                                                 int *valp,
2523                                                 int write, void *data)
2524 {
2525         if (write) {
2526                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2527                         return 1;
2528                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2529         } else {
2530                 int val = *valp;
2531                 unsigned long lval;
2532                 if (val < 0) {
2533                         *negp = -1;
2534                         lval = (unsigned long)-val;
2535                 } else {
2536                         *negp = 0;
2537                         lval = (unsigned long)val;
2538                 }
2539                 *lvalp = jiffies_to_clock_t(lval);
2540         }
2541         return 0;
2542 }
2543
2544 static int do_proc_dointvec_ms_jiffies_conv(int *negp, unsigned long *lvalp,
2545                                             int *valp,
2546                                             int write, void *data)
2547 {
2548         if (write) {
2549                 *valp = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2550         } else {
2551                 int val = *valp;
2552                 unsigned long lval;
2553                 if (val < 0) {
2554                         *negp = -1;
2555                         lval = (unsigned long)-val;
2556                 } else {
2557                         *negp = 0;
2558                         lval = (unsigned long)val;
2559                 }
2560                 *lvalp = jiffies_to_msecs(lval);
2561         }
2562         return 0;
2563 }
2564
2565 /**
2566  * proc_dointvec_jiffies - read a vector of integers as seconds
2567  * @table: the sysctl table
2568  * @write: %TRUE if this is a write to the sysctl file
2569  * @filp: the file structure
2570  * @buffer: the user buffer
2571  * @lenp: the size of the user buffer
2572  * @ppos: file position
2573  *
2574  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2575  * values from/to the user buffer, treated as an ASCII string. 
2576  * The values read are assumed to be in seconds, and are converted into
2577  * jiffies.
2578  *
2579  * Returns 0 on success.
2580  */
2581 int proc_dointvec_jiffies(struct ctl_table *table, int write, struct file *filp,
2582                           void __user *buffer, size_t *lenp, loff_t *ppos)
2583 {
2584     return do_proc_dointvec(table,write,filp,buffer,lenp,ppos,
2585                             do_proc_dointvec_jiffies_conv,NULL);
2586 }
2587
2588 /**
2589  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2590  * @table: the sysctl table
2591  * @write: %TRUE if this is a write to the sysctl file
2592  * @filp: the file structure
2593  * @buffer: the user buffer
2594  * @lenp: the size of the user buffer
2595  * @ppos: pointer to the file position
2596  *
2597  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2598  * values from/to the user buffer, treated as an ASCII string. 
2599  * The values read are assumed to be in 1/USER_HZ seconds, and 
2600  * are converted into jiffies.
2601  *
2602  * Returns 0 on success.
2603  */
2604 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write, struct file *filp,
2605                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2606 {
2607     return do_proc_dointvec(table,write,filp,buffer,lenp,ppos,
2608                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2609 }
2610
2611 /**
2612  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2613  * @table: the sysctl table
2614  * @write: %TRUE if this is a write to the sysctl file
2615  * @filp: the file structure
2616  * @buffer: the user buffer
2617  * @lenp: the size of the user buffer
2618  * @ppos: file position
2619  * @ppos: the current position in the file
2620  *
2621  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2622  * values from/to the user buffer, treated as an ASCII string. 
2623  * The values read are assumed to be in 1/1000 seconds, and 
2624  * are converted into jiffies.
2625  *
2626  * Returns 0 on success.
2627  */
2628 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write, struct file *filp,
2629                              void __user *buffer, size_t *lenp, loff_t *ppos)
2630 {
2631         return do_proc_dointvec(table, write, filp, buffer, lenp, ppos,
2632                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2633 }
2634
2635 static int proc_do_cad_pid(struct ctl_table *table, int write, struct file *filp,
2636                            void __user *buffer, size_t *lenp, loff_t *ppos)
2637 {
2638         struct pid *new_pid;
2639         pid_t tmp;
2640         int r;
2641
2642         tmp = pid_vnr(cad_pid);
2643
2644         r = __do_proc_dointvec(&tmp, table, write, filp, buffer,
2645                                lenp, ppos, NULL, NULL);
2646         if (r || !write)
2647                 return r;
2648
2649         new_pid = find_get_pid(tmp);
2650         if (!new_pid)
2651                 return -ESRCH;
2652
2653         put_pid(xchg(&cad_pid, new_pid));
2654         return 0;
2655 }
2656
2657 #else /* CONFIG_PROC_FS */
2658
2659 int proc_dostring(struct ctl_table *table, int write, struct file *filp,
2660                   void __user *buffer, size_t *lenp, loff_t *ppos)
2661 {
2662         return -ENOSYS;
2663 }
2664
2665 int proc_dointvec(struct ctl_table *table, int write, struct file *filp,
2666                   void __user *buffer, size_t *lenp, loff_t *ppos)
2667 {
2668         return -ENOSYS;
2669 }
2670
2671 int proc_dointvec_minmax(struct ctl_table *table, int write, struct file *filp,
2672                     void __user *buffer, size_t *lenp, loff_t *ppos)
2673 {
2674         return -ENOSYS;
2675 }
2676
2677 int proc_dointvec_jiffies(struct ctl_table *table, int write, struct file *filp,
2678                     void __user *buffer, size_t *lenp, loff_t *ppos)
2679 {
2680         return -ENOSYS;
2681 }
2682
2683 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write, struct file *filp,
2684                     void __user *buffer, size_t *lenp, loff_t *ppos)
2685 {
2686         return -ENOSYS;
2687 }
2688
2689 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write, struct file *filp,
2690                              void __user *buffer, size_t *lenp, loff_t *ppos)
2691 {
2692         return -ENOSYS;
2693 }
2694
2695 int proc_doulongvec_minmax(struct ctl_table *table, int write, struct file *filp,
2696                     void __user *buffer, size_t *lenp, loff_t *ppos)
2697 {
2698         return -ENOSYS;
2699 }
2700
2701 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2702                                       struct file *filp,
2703                                       void __user *buffer,
2704                                       size_t *lenp, loff_t *ppos)
2705 {
2706     return -ENOSYS;
2707 }
2708
2709
2710 #endif /* CONFIG_PROC_FS */
2711
2712
2713 #ifdef CONFIG_SYSCTL_SYSCALL
2714 /*
2715  * General sysctl support routines 
2716  */
2717
2718 /* The generic sysctl data routine (used if no strategy routine supplied) */
2719 int sysctl_data(struct ctl_table *table,
2720                 void __user *oldval, size_t __user *oldlenp,
2721                 void __user *newval, size_t newlen)
2722 {
2723         size_t len;
2724
2725         /* Get out of I don't have a variable */
2726         if (!table->data || !table->maxlen)
2727                 return -ENOTDIR;
2728
2729         if (oldval && oldlenp) {
2730                 if (get_user(len, oldlenp))
2731                         return -EFAULT;
2732                 if (len) {
2733                         if (len > table->maxlen)
2734                                 len = table->maxlen;
2735                         if (copy_to_user(oldval, table->data, len))
2736                                 return -EFAULT;
2737                         if (put_user(len, oldlenp))
2738                                 return -EFAULT;
2739                 }
2740         }
2741
2742         if (newval && newlen) {
2743                 if (newlen > table->maxlen)
2744                         newlen = table->maxlen;
2745
2746                 if (copy_from_user(table->data, newval, newlen))
2747                         return -EFAULT;
2748         }
2749         return 1;
2750 }
2751
2752 /* The generic string strategy routine: */
2753 int sysctl_string(struct ctl_table *table,
2754                   void __user *oldval, size_t __user *oldlenp,
2755                   void __user *newval, size_t newlen)
2756 {
2757         if (!table->data || !table->maxlen) 
2758                 return -ENOTDIR;
2759         
2760         if (oldval && oldlenp) {
2761                 size_t bufsize;
2762                 if (get_user(bufsize, oldlenp))
2763                         return -EFAULT;
2764                 if (bufsize) {
2765                         size_t len = strlen(table->data), copied;
2766
2767                         /* This shouldn't trigger for a well-formed sysctl */
2768                         if (len > table->maxlen)
2769                                 len = table->maxlen;
2770
2771                         /* Copy up to a max of bufsize-1 bytes of the string */
2772                         copied = (len >= bufsize) ? bufsize - 1 : len;
2773
2774                         if (copy_to_user(oldval, table->data, copied) ||
2775                             put_user(0, (char __user *)(oldval + copied)))
2776                                 return -EFAULT;
2777                         if (put_user(len, oldlenp))
2778                                 return -EFAULT;
2779                 }
2780         }
2781         if (newval && newlen) {
2782                 size_t len = newlen;
2783                 if (len > table->maxlen)
2784                         len = table->maxlen;
2785                 if(copy_from_user(table->data, newval, len))
2786                         return -EFAULT;
2787                 if (len == table->maxlen)
2788                         len--;
2789                 ((char *) table->data)[len] = 0;
2790         }
2791         return 1;
2792 }
2793
2794 /*
2795  * This function makes sure that all of the integers in the vector
2796  * are between the minimum and maximum values given in the arrays
2797  * table->extra1 and table->extra2, respectively.
2798  */
2799 int sysctl_intvec(struct ctl_table *table,
2800                 void __user *oldval, size_t __user *oldlenp,
2801                 void __user *newval, size_t newlen)
2802 {
2803
2804         if (newval && newlen) {
2805                 int __user *vec = (int __user *) newval;
2806                 int *min = (int *) table->extra1;
2807                 int *max = (int *) table->extra2;
2808                 size_t length;
2809                 int i;
2810
2811                 if (newlen % sizeof(int) != 0)
2812                         return -EINVAL;
2813
2814                 if (!table->extra1 && !table->extra2)
2815                         return 0;
2816
2817                 if (newlen > table->maxlen)
2818                         newlen = table->maxlen;
2819                 length = newlen / sizeof(int);
2820
2821                 for (i = 0; i < length; i++) {
2822                         int value;
2823                         if (get_user(value, vec + i))
2824                                 return -EFAULT;
2825                         if (min && value < min[i])
2826                                 return -EINVAL;
2827                         if (max && value > max[i])
2828                                 return -EINVAL;
2829                 }
2830         }
2831         return 0;
2832 }
2833
2834 /* Strategy function to convert jiffies to seconds */ 
2835 int sysctl_jiffies(struct ctl_table *table,
2836                 void __user *oldval, size_t __user *oldlenp,
2837                 void __user *newval, size_t newlen)
2838 {
2839         if (oldval && oldlenp) {
2840                 size_t olen;
2841
2842                 if (get_user(olen, oldlenp))
2843                         return -EFAULT;
2844                 if (olen) {
2845                         int val;
2846
2847                         if (olen < sizeof(int))
2848                                 return -EINVAL;
2849
2850                         val = *(int *)(table->data) / HZ;
2851                         if (put_user(val, (int __user *)oldval))
2852                                 return -EFAULT;
2853                         if (put_user(sizeof(int), oldlenp))
2854                                 return -EFAULT;
2855                 }
2856         }
2857         if (newval && newlen) { 
2858                 int new;
2859                 if (newlen != sizeof(int))
2860                         return -EINVAL; 
2861                 if (get_user(new, (int __user *)newval))
2862                         return -EFAULT;
2863                 *(int *)(table->data) = new*HZ; 
2864         }
2865         return 1;
2866 }
2867
2868 /* Strategy function to convert jiffies to seconds */ 
2869 int sysctl_ms_jiffies(struct ctl_table *table,
2870                 void __user *oldval, size_t __user *oldlenp,
2871                 void __user *newval, size_t newlen)
2872 {
2873         if (oldval && oldlenp) {
2874                 size_t olen;
2875
2876                 if (get_user(olen, oldlenp))
2877                         return -EFAULT;
2878                 if (olen) {
2879                         int val;
2880
2881                         if (olen < sizeof(int))
2882                                 return -EINVAL;
2883
2884                         val = jiffies_to_msecs(*(int *)(table->data));
2885                         if (put_user(val, (int __user *)oldval))
2886                                 return -EFAULT;
2887                         if (put_user(sizeof(int), oldlenp))
2888                                 return -EFAULT;
2889                 }
2890         }
2891         if (newval && newlen) { 
2892                 int new;
2893                 if (newlen != sizeof(int))
2894                         return -EINVAL; 
2895                 if (get_user(new, (int __user *)newval))
2896                         return -EFAULT;
2897                 *(int *)(table->data) = msecs_to_jiffies(new);
2898         }
2899         return 1;
2900 }
2901
2902
2903
2904 #else /* CONFIG_SYSCTL_SYSCALL */
2905
2906
2907 asmlinkage long sys_sysctl(struct __sysctl_args __user *args)
2908 {
2909         struct __sysctl_args tmp;
2910         int error;
2911
2912         if (copy_from_user(&tmp, args, sizeof(tmp)))
2913                 return -EFAULT;
2914
2915         error = deprecated_sysctl_warning(&tmp);
2916
2917         /* If no error reading the parameters then just -ENOSYS ... */
2918         if (!error)
2919                 error = -ENOSYS;
2920
2921         return error;
2922 }
2923
2924 int sysctl_data(struct ctl_table *table,
2925                   void __user *oldval, size_t __user *oldlenp,
2926                   void __user *newval, size_t newlen)
2927 {
2928         return -ENOSYS;
2929 }
2930
2931 int sysctl_string(struct ctl_table *table,
2932                   void __user *oldval, size_t __user *oldlenp,
2933                   void __user *newval, size_t newlen)
2934 {
2935         return -ENOSYS;
2936 }
2937
2938 int sysctl_intvec(struct ctl_table *table,
2939                 void __user *oldval, size_t __user *oldlenp,
2940                 void __user *newval, size_t newlen)
2941 {
2942         return -ENOSYS;
2943 }
2944
2945 int sysctl_jiffies(struct ctl_table *table,
2946                 void __user *oldval, size_t __user *oldlenp,
2947                 void __user *newval, size_t newlen)
2948 {
2949         return -ENOSYS;
2950 }
2951
2952 int sysctl_ms_jiffies(struct ctl_table *table,
2953                 void __user *oldval, size_t __user *oldlenp,
2954                 void __user *newval, size_t newlen)
2955 {
2956         return -ENOSYS;
2957 }
2958
2959 #endif /* CONFIG_SYSCTL_SYSCALL */
2960
2961 static int deprecated_sysctl_warning(struct __sysctl_args *args)
2962 {
2963         static int msg_count;
2964         int name[CTL_MAXNAME];
2965         int i;
2966
2967         /* Check args->nlen. */
2968         if (args->nlen < 0 || args->nlen > CTL_MAXNAME)
2969                 return -ENOTDIR;
2970
2971         /* Read in the sysctl name for better debug message logging */
2972         for (i = 0; i < args->nlen; i++)
2973                 if (get_user(name[i], args->name + i))
2974                         return -EFAULT;
2975
2976         /* Ignore accesses to kernel.version */
2977         if ((args->nlen == 2) && (name[0] == CTL_KERN) && (name[1] == KERN_VERSION))
2978                 return 0;
2979
2980         if (msg_count < 5) {
2981                 msg_count++;
2982                 printk(KERN_INFO
2983                         "warning: process `%s' used the deprecated sysctl "
2984                         "system call with ", current->comm);
2985                 for (i = 0; i < args->nlen; i++)
2986                         printk("%d.", name[i]);
2987                 printk("\n");
2988         }
2989         return 0;
2990 }
2991
2992 /*
2993  * No sense putting this after each symbol definition, twice,
2994  * exception granted :-)
2995  */
2996 EXPORT_SYMBOL(proc_dointvec);
2997 EXPORT_SYMBOL(proc_dointvec_jiffies);
2998 EXPORT_SYMBOL(proc_dointvec_minmax);
2999 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
3000 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
3001 EXPORT_SYMBOL(proc_dostring);
3002 EXPORT_SYMBOL(proc_doulongvec_minmax);
3003 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);
3004 EXPORT_SYMBOL(register_sysctl_table);
3005 EXPORT_SYMBOL(register_sysctl_paths);
3006 EXPORT_SYMBOL(sysctl_intvec);
3007 EXPORT_SYMBOL(sysctl_jiffies);
3008 EXPORT_SYMBOL(sysctl_ms_jiffies);
3009 EXPORT_SYMBOL(sysctl_string);
3010 EXPORT_SYMBOL(sysctl_data);
3011 EXPORT_SYMBOL(unregister_sysctl_table);