1*1da177e4SLinus Torvalds /* 2*1da177e4SLinus Torvalds * sysctl.c: General linux system control interface 3*1da177e4SLinus Torvalds * 4*1da177e4SLinus Torvalds * Begun 24 March 1995, Stephen Tweedie 5*1da177e4SLinus Torvalds * Added /proc support, Dec 1995 6*1da177e4SLinus Torvalds * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas. 7*1da177e4SLinus Torvalds * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver. 8*1da177e4SLinus Torvalds * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver. 9*1da177e4SLinus Torvalds * Dynamic registration fixes, Stephen Tweedie. 10*1da177e4SLinus Torvalds * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn. 11*1da177e4SLinus Torvalds * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris 12*1da177e4SLinus Torvalds * Horn. 13*1da177e4SLinus Torvalds * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer. 14*1da177e4SLinus Torvalds * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer. 15*1da177e4SLinus Torvalds * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill 16*1da177e4SLinus Torvalds * Wendling. 17*1da177e4SLinus Torvalds * The list_for_each() macro wasn't appropriate for the sysctl loop. 18*1da177e4SLinus Torvalds * Removed it and replaced it with older style, 03/23/00, Bill Wendling 19*1da177e4SLinus Torvalds */ 20*1da177e4SLinus Torvalds 21*1da177e4SLinus Torvalds #include <linux/config.h> 22*1da177e4SLinus Torvalds #include <linux/module.h> 23*1da177e4SLinus Torvalds #include <linux/mm.h> 24*1da177e4SLinus Torvalds #include <linux/swap.h> 25*1da177e4SLinus Torvalds #include <linux/slab.h> 26*1da177e4SLinus Torvalds #include <linux/sysctl.h> 27*1da177e4SLinus Torvalds #include <linux/proc_fs.h> 28*1da177e4SLinus Torvalds #include <linux/ctype.h> 29*1da177e4SLinus Torvalds #include <linux/utsname.h> 30*1da177e4SLinus Torvalds #include <linux/capability.h> 31*1da177e4SLinus Torvalds #include <linux/smp_lock.h> 32*1da177e4SLinus Torvalds #include <linux/init.h> 33*1da177e4SLinus Torvalds #include <linux/kernel.h> 34*1da177e4SLinus Torvalds #include <linux/sysrq.h> 35*1da177e4SLinus Torvalds #include <linux/highuid.h> 36*1da177e4SLinus Torvalds #include <linux/writeback.h> 37*1da177e4SLinus Torvalds #include <linux/hugetlb.h> 38*1da177e4SLinus Torvalds #include <linux/security.h> 39*1da177e4SLinus Torvalds #include <linux/initrd.h> 40*1da177e4SLinus Torvalds #include <linux/times.h> 41*1da177e4SLinus Torvalds #include <linux/limits.h> 42*1da177e4SLinus Torvalds #include <linux/dcache.h> 43*1da177e4SLinus Torvalds #include <linux/syscalls.h> 44*1da177e4SLinus Torvalds 45*1da177e4SLinus Torvalds #include <asm/uaccess.h> 46*1da177e4SLinus Torvalds #include <asm/processor.h> 47*1da177e4SLinus Torvalds 48*1da177e4SLinus Torvalds #ifdef CONFIG_ROOT_NFS 49*1da177e4SLinus Torvalds #include <linux/nfs_fs.h> 50*1da177e4SLinus Torvalds #endif 51*1da177e4SLinus Torvalds 52*1da177e4SLinus Torvalds #if defined(CONFIG_SYSCTL) 53*1da177e4SLinus Torvalds 54*1da177e4SLinus Torvalds /* External variables not in a header file. */ 55*1da177e4SLinus Torvalds extern int C_A_D; 56*1da177e4SLinus Torvalds extern int sysctl_overcommit_memory; 57*1da177e4SLinus Torvalds extern int sysctl_overcommit_ratio; 58*1da177e4SLinus Torvalds extern int max_threads; 59*1da177e4SLinus Torvalds extern int sysrq_enabled; 60*1da177e4SLinus Torvalds extern int core_uses_pid; 61*1da177e4SLinus Torvalds extern char core_pattern[]; 62*1da177e4SLinus Torvalds extern int cad_pid; 63*1da177e4SLinus Torvalds extern int pid_max; 64*1da177e4SLinus Torvalds extern int min_free_kbytes; 65*1da177e4SLinus Torvalds extern int printk_ratelimit_jiffies; 66*1da177e4SLinus Torvalds extern int printk_ratelimit_burst; 67*1da177e4SLinus Torvalds extern int pid_max_min, pid_max_max; 68*1da177e4SLinus Torvalds 69*1da177e4SLinus Torvalds #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86) 70*1da177e4SLinus Torvalds int unknown_nmi_panic; 71*1da177e4SLinus Torvalds extern int proc_unknown_nmi_panic(ctl_table *, int, struct file *, 72*1da177e4SLinus Torvalds void __user *, size_t *, loff_t *); 73*1da177e4SLinus Torvalds #endif 74*1da177e4SLinus Torvalds 75*1da177e4SLinus Torvalds /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */ 76*1da177e4SLinus Torvalds static int maxolduid = 65535; 77*1da177e4SLinus Torvalds static int minolduid; 78*1da177e4SLinus Torvalds 79*1da177e4SLinus Torvalds static int ngroups_max = NGROUPS_MAX; 80*1da177e4SLinus Torvalds 81*1da177e4SLinus Torvalds #ifdef CONFIG_KMOD 82*1da177e4SLinus Torvalds extern char modprobe_path[]; 83*1da177e4SLinus Torvalds #endif 84*1da177e4SLinus Torvalds #ifdef CONFIG_HOTPLUG 85*1da177e4SLinus Torvalds extern char hotplug_path[]; 86*1da177e4SLinus Torvalds #endif 87*1da177e4SLinus Torvalds #ifdef CONFIG_CHR_DEV_SG 88*1da177e4SLinus Torvalds extern int sg_big_buff; 89*1da177e4SLinus Torvalds #endif 90*1da177e4SLinus Torvalds #ifdef CONFIG_SYSVIPC 91*1da177e4SLinus Torvalds extern size_t shm_ctlmax; 92*1da177e4SLinus Torvalds extern size_t shm_ctlall; 93*1da177e4SLinus Torvalds extern int shm_ctlmni; 94*1da177e4SLinus Torvalds extern int msg_ctlmax; 95*1da177e4SLinus Torvalds extern int msg_ctlmnb; 96*1da177e4SLinus Torvalds extern int msg_ctlmni; 97*1da177e4SLinus Torvalds extern int sem_ctls[]; 98*1da177e4SLinus Torvalds #endif 99*1da177e4SLinus Torvalds 100*1da177e4SLinus Torvalds #ifdef __sparc__ 101*1da177e4SLinus Torvalds extern char reboot_command []; 102*1da177e4SLinus Torvalds extern int stop_a_enabled; 103*1da177e4SLinus Torvalds extern int scons_pwroff; 104*1da177e4SLinus Torvalds #endif 105*1da177e4SLinus Torvalds 106*1da177e4SLinus Torvalds #ifdef __hppa__ 107*1da177e4SLinus Torvalds extern int pwrsw_enabled; 108*1da177e4SLinus Torvalds extern int unaligned_enabled; 109*1da177e4SLinus Torvalds #endif 110*1da177e4SLinus Torvalds 111*1da177e4SLinus Torvalds #ifdef CONFIG_ARCH_S390 112*1da177e4SLinus Torvalds #ifdef CONFIG_MATHEMU 113*1da177e4SLinus Torvalds extern int sysctl_ieee_emulation_warnings; 114*1da177e4SLinus Torvalds #endif 115*1da177e4SLinus Torvalds extern int sysctl_userprocess_debug; 116*1da177e4SLinus Torvalds #endif 117*1da177e4SLinus Torvalds 118*1da177e4SLinus Torvalds extern int sysctl_hz_timer; 119*1da177e4SLinus Torvalds 120*1da177e4SLinus Torvalds #ifdef CONFIG_BSD_PROCESS_ACCT 121*1da177e4SLinus Torvalds extern int acct_parm[]; 122*1da177e4SLinus Torvalds #endif 123*1da177e4SLinus Torvalds 124*1da177e4SLinus Torvalds int randomize_va_space = 1; 125*1da177e4SLinus Torvalds 126*1da177e4SLinus Torvalds static int parse_table(int __user *, int, void __user *, size_t __user *, void __user *, size_t, 127*1da177e4SLinus Torvalds ctl_table *, void **); 128*1da177e4SLinus Torvalds static int proc_doutsstring(ctl_table *table, int write, struct file *filp, 129*1da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos); 130*1da177e4SLinus Torvalds 131*1da177e4SLinus Torvalds static ctl_table root_table[]; 132*1da177e4SLinus Torvalds static struct ctl_table_header root_table_header = 133*1da177e4SLinus Torvalds { root_table, LIST_HEAD_INIT(root_table_header.ctl_entry) }; 134*1da177e4SLinus Torvalds 135*1da177e4SLinus Torvalds static ctl_table kern_table[]; 136*1da177e4SLinus Torvalds static ctl_table vm_table[]; 137*1da177e4SLinus Torvalds #ifdef CONFIG_NET 138*1da177e4SLinus Torvalds extern ctl_table net_table[]; 139*1da177e4SLinus Torvalds #endif 140*1da177e4SLinus Torvalds static ctl_table proc_table[]; 141*1da177e4SLinus Torvalds static ctl_table fs_table[]; 142*1da177e4SLinus Torvalds static ctl_table debug_table[]; 143*1da177e4SLinus Torvalds static ctl_table dev_table[]; 144*1da177e4SLinus Torvalds extern ctl_table random_table[]; 145*1da177e4SLinus Torvalds #ifdef CONFIG_UNIX98_PTYS 146*1da177e4SLinus Torvalds extern ctl_table pty_table[]; 147*1da177e4SLinus Torvalds #endif 148*1da177e4SLinus Torvalds 149*1da177e4SLinus Torvalds #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT 150*1da177e4SLinus Torvalds int sysctl_legacy_va_layout; 151*1da177e4SLinus Torvalds #endif 152*1da177e4SLinus Torvalds 153*1da177e4SLinus Torvalds /* /proc declarations: */ 154*1da177e4SLinus Torvalds 155*1da177e4SLinus Torvalds #ifdef CONFIG_PROC_FS 156*1da177e4SLinus Torvalds 157*1da177e4SLinus Torvalds static ssize_t proc_readsys(struct file *, char __user *, size_t, loff_t *); 158*1da177e4SLinus Torvalds static ssize_t proc_writesys(struct file *, const char __user *, size_t, loff_t *); 159*1da177e4SLinus Torvalds static int proc_opensys(struct inode *, struct file *); 160*1da177e4SLinus Torvalds 161*1da177e4SLinus Torvalds struct file_operations proc_sys_file_operations = { 162*1da177e4SLinus Torvalds .open = proc_opensys, 163*1da177e4SLinus Torvalds .read = proc_readsys, 164*1da177e4SLinus Torvalds .write = proc_writesys, 165*1da177e4SLinus Torvalds }; 166*1da177e4SLinus Torvalds 167*1da177e4SLinus Torvalds extern struct proc_dir_entry *proc_sys_root; 168*1da177e4SLinus Torvalds 169*1da177e4SLinus Torvalds static void register_proc_table(ctl_table *, struct proc_dir_entry *); 170*1da177e4SLinus Torvalds static void unregister_proc_table(ctl_table *, struct proc_dir_entry *); 171*1da177e4SLinus Torvalds #endif 172*1da177e4SLinus Torvalds 173*1da177e4SLinus Torvalds /* The default sysctl tables: */ 174*1da177e4SLinus Torvalds 175*1da177e4SLinus Torvalds static ctl_table root_table[] = { 176*1da177e4SLinus Torvalds { 177*1da177e4SLinus Torvalds .ctl_name = CTL_KERN, 178*1da177e4SLinus Torvalds .procname = "kernel", 179*1da177e4SLinus Torvalds .mode = 0555, 180*1da177e4SLinus Torvalds .child = kern_table, 181*1da177e4SLinus Torvalds }, 182*1da177e4SLinus Torvalds { 183*1da177e4SLinus Torvalds .ctl_name = CTL_VM, 184*1da177e4SLinus Torvalds .procname = "vm", 185*1da177e4SLinus Torvalds .mode = 0555, 186*1da177e4SLinus Torvalds .child = vm_table, 187*1da177e4SLinus Torvalds }, 188*1da177e4SLinus Torvalds #ifdef CONFIG_NET 189*1da177e4SLinus Torvalds { 190*1da177e4SLinus Torvalds .ctl_name = CTL_NET, 191*1da177e4SLinus Torvalds .procname = "net", 192*1da177e4SLinus Torvalds .mode = 0555, 193*1da177e4SLinus Torvalds .child = net_table, 194*1da177e4SLinus Torvalds }, 195*1da177e4SLinus Torvalds #endif 196*1da177e4SLinus Torvalds { 197*1da177e4SLinus Torvalds .ctl_name = CTL_PROC, 198*1da177e4SLinus Torvalds .procname = "proc", 199*1da177e4SLinus Torvalds .mode = 0555, 200*1da177e4SLinus Torvalds .child = proc_table, 201*1da177e4SLinus Torvalds }, 202*1da177e4SLinus Torvalds { 203*1da177e4SLinus Torvalds .ctl_name = CTL_FS, 204*1da177e4SLinus Torvalds .procname = "fs", 205*1da177e4SLinus Torvalds .mode = 0555, 206*1da177e4SLinus Torvalds .child = fs_table, 207*1da177e4SLinus Torvalds }, 208*1da177e4SLinus Torvalds { 209*1da177e4SLinus Torvalds .ctl_name = CTL_DEBUG, 210*1da177e4SLinus Torvalds .procname = "debug", 211*1da177e4SLinus Torvalds .mode = 0555, 212*1da177e4SLinus Torvalds .child = debug_table, 213*1da177e4SLinus Torvalds }, 214*1da177e4SLinus Torvalds { 215*1da177e4SLinus Torvalds .ctl_name = CTL_DEV, 216*1da177e4SLinus Torvalds .procname = "dev", 217*1da177e4SLinus Torvalds .mode = 0555, 218*1da177e4SLinus Torvalds .child = dev_table, 219*1da177e4SLinus Torvalds }, 220*1da177e4SLinus Torvalds { .ctl_name = 0 } 221*1da177e4SLinus Torvalds }; 222*1da177e4SLinus Torvalds 223*1da177e4SLinus Torvalds static ctl_table kern_table[] = { 224*1da177e4SLinus Torvalds { 225*1da177e4SLinus Torvalds .ctl_name = KERN_OSTYPE, 226*1da177e4SLinus Torvalds .procname = "ostype", 227*1da177e4SLinus Torvalds .data = system_utsname.sysname, 228*1da177e4SLinus Torvalds .maxlen = sizeof(system_utsname.sysname), 229*1da177e4SLinus Torvalds .mode = 0444, 230*1da177e4SLinus Torvalds .proc_handler = &proc_doutsstring, 231*1da177e4SLinus Torvalds .strategy = &sysctl_string, 232*1da177e4SLinus Torvalds }, 233*1da177e4SLinus Torvalds { 234*1da177e4SLinus Torvalds .ctl_name = KERN_OSRELEASE, 235*1da177e4SLinus Torvalds .procname = "osrelease", 236*1da177e4SLinus Torvalds .data = system_utsname.release, 237*1da177e4SLinus Torvalds .maxlen = sizeof(system_utsname.release), 238*1da177e4SLinus Torvalds .mode = 0444, 239*1da177e4SLinus Torvalds .proc_handler = &proc_doutsstring, 240*1da177e4SLinus Torvalds .strategy = &sysctl_string, 241*1da177e4SLinus Torvalds }, 242*1da177e4SLinus Torvalds { 243*1da177e4SLinus Torvalds .ctl_name = KERN_VERSION, 244*1da177e4SLinus Torvalds .procname = "version", 245*1da177e4SLinus Torvalds .data = system_utsname.version, 246*1da177e4SLinus Torvalds .maxlen = sizeof(system_utsname.version), 247*1da177e4SLinus Torvalds .mode = 0444, 248*1da177e4SLinus Torvalds .proc_handler = &proc_doutsstring, 249*1da177e4SLinus Torvalds .strategy = &sysctl_string, 250*1da177e4SLinus Torvalds }, 251*1da177e4SLinus Torvalds { 252*1da177e4SLinus Torvalds .ctl_name = KERN_NODENAME, 253*1da177e4SLinus Torvalds .procname = "hostname", 254*1da177e4SLinus Torvalds .data = system_utsname.nodename, 255*1da177e4SLinus Torvalds .maxlen = sizeof(system_utsname.nodename), 256*1da177e4SLinus Torvalds .mode = 0644, 257*1da177e4SLinus Torvalds .proc_handler = &proc_doutsstring, 258*1da177e4SLinus Torvalds .strategy = &sysctl_string, 259*1da177e4SLinus Torvalds }, 260*1da177e4SLinus Torvalds { 261*1da177e4SLinus Torvalds .ctl_name = KERN_DOMAINNAME, 262*1da177e4SLinus Torvalds .procname = "domainname", 263*1da177e4SLinus Torvalds .data = system_utsname.domainname, 264*1da177e4SLinus Torvalds .maxlen = sizeof(system_utsname.domainname), 265*1da177e4SLinus Torvalds .mode = 0644, 266*1da177e4SLinus Torvalds .proc_handler = &proc_doutsstring, 267*1da177e4SLinus Torvalds .strategy = &sysctl_string, 268*1da177e4SLinus Torvalds }, 269*1da177e4SLinus Torvalds { 270*1da177e4SLinus Torvalds .ctl_name = KERN_PANIC, 271*1da177e4SLinus Torvalds .procname = "panic", 272*1da177e4SLinus Torvalds .data = &panic_timeout, 273*1da177e4SLinus Torvalds .maxlen = sizeof(int), 274*1da177e4SLinus Torvalds .mode = 0644, 275*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 276*1da177e4SLinus Torvalds }, 277*1da177e4SLinus Torvalds { 278*1da177e4SLinus Torvalds .ctl_name = KERN_CORE_USES_PID, 279*1da177e4SLinus Torvalds .procname = "core_uses_pid", 280*1da177e4SLinus Torvalds .data = &core_uses_pid, 281*1da177e4SLinus Torvalds .maxlen = sizeof(int), 282*1da177e4SLinus Torvalds .mode = 0644, 283*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 284*1da177e4SLinus Torvalds }, 285*1da177e4SLinus Torvalds { 286*1da177e4SLinus Torvalds .ctl_name = KERN_CORE_PATTERN, 287*1da177e4SLinus Torvalds .procname = "core_pattern", 288*1da177e4SLinus Torvalds .data = core_pattern, 289*1da177e4SLinus Torvalds .maxlen = 64, 290*1da177e4SLinus Torvalds .mode = 0644, 291*1da177e4SLinus Torvalds .proc_handler = &proc_dostring, 292*1da177e4SLinus Torvalds .strategy = &sysctl_string, 293*1da177e4SLinus Torvalds }, 294*1da177e4SLinus Torvalds { 295*1da177e4SLinus Torvalds .ctl_name = KERN_TAINTED, 296*1da177e4SLinus Torvalds .procname = "tainted", 297*1da177e4SLinus Torvalds .data = &tainted, 298*1da177e4SLinus Torvalds .maxlen = sizeof(int), 299*1da177e4SLinus Torvalds .mode = 0444, 300*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 301*1da177e4SLinus Torvalds }, 302*1da177e4SLinus Torvalds { 303*1da177e4SLinus Torvalds .ctl_name = KERN_CAP_BSET, 304*1da177e4SLinus Torvalds .procname = "cap-bound", 305*1da177e4SLinus Torvalds .data = &cap_bset, 306*1da177e4SLinus Torvalds .maxlen = sizeof(kernel_cap_t), 307*1da177e4SLinus Torvalds .mode = 0600, 308*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec_bset, 309*1da177e4SLinus Torvalds }, 310*1da177e4SLinus Torvalds #ifdef CONFIG_BLK_DEV_INITRD 311*1da177e4SLinus Torvalds { 312*1da177e4SLinus Torvalds .ctl_name = KERN_REALROOTDEV, 313*1da177e4SLinus Torvalds .procname = "real-root-dev", 314*1da177e4SLinus Torvalds .data = &real_root_dev, 315*1da177e4SLinus Torvalds .maxlen = sizeof(int), 316*1da177e4SLinus Torvalds .mode = 0644, 317*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 318*1da177e4SLinus Torvalds }, 319*1da177e4SLinus Torvalds #endif 320*1da177e4SLinus Torvalds #ifdef __sparc__ 321*1da177e4SLinus Torvalds { 322*1da177e4SLinus Torvalds .ctl_name = KERN_SPARC_REBOOT, 323*1da177e4SLinus Torvalds .procname = "reboot-cmd", 324*1da177e4SLinus Torvalds .data = reboot_command, 325*1da177e4SLinus Torvalds .maxlen = 256, 326*1da177e4SLinus Torvalds .mode = 0644, 327*1da177e4SLinus Torvalds .proc_handler = &proc_dostring, 328*1da177e4SLinus Torvalds .strategy = &sysctl_string, 329*1da177e4SLinus Torvalds }, 330*1da177e4SLinus Torvalds { 331*1da177e4SLinus Torvalds .ctl_name = KERN_SPARC_STOP_A, 332*1da177e4SLinus Torvalds .procname = "stop-a", 333*1da177e4SLinus Torvalds .data = &stop_a_enabled, 334*1da177e4SLinus Torvalds .maxlen = sizeof (int), 335*1da177e4SLinus Torvalds .mode = 0644, 336*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 337*1da177e4SLinus Torvalds }, 338*1da177e4SLinus Torvalds { 339*1da177e4SLinus Torvalds .ctl_name = KERN_SPARC_SCONS_PWROFF, 340*1da177e4SLinus Torvalds .procname = "scons-poweroff", 341*1da177e4SLinus Torvalds .data = &scons_pwroff, 342*1da177e4SLinus Torvalds .maxlen = sizeof (int), 343*1da177e4SLinus Torvalds .mode = 0644, 344*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 345*1da177e4SLinus Torvalds }, 346*1da177e4SLinus Torvalds #endif 347*1da177e4SLinus Torvalds #ifdef __hppa__ 348*1da177e4SLinus Torvalds { 349*1da177e4SLinus Torvalds .ctl_name = KERN_HPPA_PWRSW, 350*1da177e4SLinus Torvalds .procname = "soft-power", 351*1da177e4SLinus Torvalds .data = &pwrsw_enabled, 352*1da177e4SLinus Torvalds .maxlen = sizeof (int), 353*1da177e4SLinus Torvalds .mode = 0644, 354*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 355*1da177e4SLinus Torvalds }, 356*1da177e4SLinus Torvalds { 357*1da177e4SLinus Torvalds .ctl_name = KERN_HPPA_UNALIGNED, 358*1da177e4SLinus Torvalds .procname = "unaligned-trap", 359*1da177e4SLinus Torvalds .data = &unaligned_enabled, 360*1da177e4SLinus Torvalds .maxlen = sizeof (int), 361*1da177e4SLinus Torvalds .mode = 0644, 362*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 363*1da177e4SLinus Torvalds }, 364*1da177e4SLinus Torvalds #endif 365*1da177e4SLinus Torvalds { 366*1da177e4SLinus Torvalds .ctl_name = KERN_CTLALTDEL, 367*1da177e4SLinus Torvalds .procname = "ctrl-alt-del", 368*1da177e4SLinus Torvalds .data = &C_A_D, 369*1da177e4SLinus Torvalds .maxlen = sizeof(int), 370*1da177e4SLinus Torvalds .mode = 0644, 371*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 372*1da177e4SLinus Torvalds }, 373*1da177e4SLinus Torvalds { 374*1da177e4SLinus Torvalds .ctl_name = KERN_PRINTK, 375*1da177e4SLinus Torvalds .procname = "printk", 376*1da177e4SLinus Torvalds .data = &console_loglevel, 377*1da177e4SLinus Torvalds .maxlen = 4*sizeof(int), 378*1da177e4SLinus Torvalds .mode = 0644, 379*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 380*1da177e4SLinus Torvalds }, 381*1da177e4SLinus Torvalds #ifdef CONFIG_KMOD 382*1da177e4SLinus Torvalds { 383*1da177e4SLinus Torvalds .ctl_name = KERN_MODPROBE, 384*1da177e4SLinus Torvalds .procname = "modprobe", 385*1da177e4SLinus Torvalds .data = &modprobe_path, 386*1da177e4SLinus Torvalds .maxlen = KMOD_PATH_LEN, 387*1da177e4SLinus Torvalds .mode = 0644, 388*1da177e4SLinus Torvalds .proc_handler = &proc_dostring, 389*1da177e4SLinus Torvalds .strategy = &sysctl_string, 390*1da177e4SLinus Torvalds }, 391*1da177e4SLinus Torvalds #endif 392*1da177e4SLinus Torvalds #ifdef CONFIG_HOTPLUG 393*1da177e4SLinus Torvalds { 394*1da177e4SLinus Torvalds .ctl_name = KERN_HOTPLUG, 395*1da177e4SLinus Torvalds .procname = "hotplug", 396*1da177e4SLinus Torvalds .data = &hotplug_path, 397*1da177e4SLinus Torvalds .maxlen = HOTPLUG_PATH_LEN, 398*1da177e4SLinus Torvalds .mode = 0644, 399*1da177e4SLinus Torvalds .proc_handler = &proc_dostring, 400*1da177e4SLinus Torvalds .strategy = &sysctl_string, 401*1da177e4SLinus Torvalds }, 402*1da177e4SLinus Torvalds #endif 403*1da177e4SLinus Torvalds #ifdef CONFIG_CHR_DEV_SG 404*1da177e4SLinus Torvalds { 405*1da177e4SLinus Torvalds .ctl_name = KERN_SG_BIG_BUFF, 406*1da177e4SLinus Torvalds .procname = "sg-big-buff", 407*1da177e4SLinus Torvalds .data = &sg_big_buff, 408*1da177e4SLinus Torvalds .maxlen = sizeof (int), 409*1da177e4SLinus Torvalds .mode = 0444, 410*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 411*1da177e4SLinus Torvalds }, 412*1da177e4SLinus Torvalds #endif 413*1da177e4SLinus Torvalds #ifdef CONFIG_BSD_PROCESS_ACCT 414*1da177e4SLinus Torvalds { 415*1da177e4SLinus Torvalds .ctl_name = KERN_ACCT, 416*1da177e4SLinus Torvalds .procname = "acct", 417*1da177e4SLinus Torvalds .data = &acct_parm, 418*1da177e4SLinus Torvalds .maxlen = 3*sizeof(int), 419*1da177e4SLinus Torvalds .mode = 0644, 420*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 421*1da177e4SLinus Torvalds }, 422*1da177e4SLinus Torvalds #endif 423*1da177e4SLinus Torvalds #ifdef CONFIG_SYSVIPC 424*1da177e4SLinus Torvalds { 425*1da177e4SLinus Torvalds .ctl_name = KERN_SHMMAX, 426*1da177e4SLinus Torvalds .procname = "shmmax", 427*1da177e4SLinus Torvalds .data = &shm_ctlmax, 428*1da177e4SLinus Torvalds .maxlen = sizeof (size_t), 429*1da177e4SLinus Torvalds .mode = 0644, 430*1da177e4SLinus Torvalds .proc_handler = &proc_doulongvec_minmax, 431*1da177e4SLinus Torvalds }, 432*1da177e4SLinus Torvalds { 433*1da177e4SLinus Torvalds .ctl_name = KERN_SHMALL, 434*1da177e4SLinus Torvalds .procname = "shmall", 435*1da177e4SLinus Torvalds .data = &shm_ctlall, 436*1da177e4SLinus Torvalds .maxlen = sizeof (size_t), 437*1da177e4SLinus Torvalds .mode = 0644, 438*1da177e4SLinus Torvalds .proc_handler = &proc_doulongvec_minmax, 439*1da177e4SLinus Torvalds }, 440*1da177e4SLinus Torvalds { 441*1da177e4SLinus Torvalds .ctl_name = KERN_SHMMNI, 442*1da177e4SLinus Torvalds .procname = "shmmni", 443*1da177e4SLinus Torvalds .data = &shm_ctlmni, 444*1da177e4SLinus Torvalds .maxlen = sizeof (int), 445*1da177e4SLinus Torvalds .mode = 0644, 446*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 447*1da177e4SLinus Torvalds }, 448*1da177e4SLinus Torvalds { 449*1da177e4SLinus Torvalds .ctl_name = KERN_MSGMAX, 450*1da177e4SLinus Torvalds .procname = "msgmax", 451*1da177e4SLinus Torvalds .data = &msg_ctlmax, 452*1da177e4SLinus Torvalds .maxlen = sizeof (int), 453*1da177e4SLinus Torvalds .mode = 0644, 454*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 455*1da177e4SLinus Torvalds }, 456*1da177e4SLinus Torvalds { 457*1da177e4SLinus Torvalds .ctl_name = KERN_MSGMNI, 458*1da177e4SLinus Torvalds .procname = "msgmni", 459*1da177e4SLinus Torvalds .data = &msg_ctlmni, 460*1da177e4SLinus Torvalds .maxlen = sizeof (int), 461*1da177e4SLinus Torvalds .mode = 0644, 462*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 463*1da177e4SLinus Torvalds }, 464*1da177e4SLinus Torvalds { 465*1da177e4SLinus Torvalds .ctl_name = KERN_MSGMNB, 466*1da177e4SLinus Torvalds .procname = "msgmnb", 467*1da177e4SLinus Torvalds .data = &msg_ctlmnb, 468*1da177e4SLinus Torvalds .maxlen = sizeof (int), 469*1da177e4SLinus Torvalds .mode = 0644, 470*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 471*1da177e4SLinus Torvalds }, 472*1da177e4SLinus Torvalds { 473*1da177e4SLinus Torvalds .ctl_name = KERN_SEM, 474*1da177e4SLinus Torvalds .procname = "sem", 475*1da177e4SLinus Torvalds .data = &sem_ctls, 476*1da177e4SLinus Torvalds .maxlen = 4*sizeof (int), 477*1da177e4SLinus Torvalds .mode = 0644, 478*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 479*1da177e4SLinus Torvalds }, 480*1da177e4SLinus Torvalds #endif 481*1da177e4SLinus Torvalds #ifdef CONFIG_MAGIC_SYSRQ 482*1da177e4SLinus Torvalds { 483*1da177e4SLinus Torvalds .ctl_name = KERN_SYSRQ, 484*1da177e4SLinus Torvalds .procname = "sysrq", 485*1da177e4SLinus Torvalds .data = &sysrq_enabled, 486*1da177e4SLinus Torvalds .maxlen = sizeof (int), 487*1da177e4SLinus Torvalds .mode = 0644, 488*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 489*1da177e4SLinus Torvalds }, 490*1da177e4SLinus Torvalds #endif 491*1da177e4SLinus Torvalds { 492*1da177e4SLinus Torvalds .ctl_name = KERN_CADPID, 493*1da177e4SLinus Torvalds .procname = "cad_pid", 494*1da177e4SLinus Torvalds .data = &cad_pid, 495*1da177e4SLinus Torvalds .maxlen = sizeof (int), 496*1da177e4SLinus Torvalds .mode = 0600, 497*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 498*1da177e4SLinus Torvalds }, 499*1da177e4SLinus Torvalds { 500*1da177e4SLinus Torvalds .ctl_name = KERN_MAX_THREADS, 501*1da177e4SLinus Torvalds .procname = "threads-max", 502*1da177e4SLinus Torvalds .data = &max_threads, 503*1da177e4SLinus Torvalds .maxlen = sizeof(int), 504*1da177e4SLinus Torvalds .mode = 0644, 505*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 506*1da177e4SLinus Torvalds }, 507*1da177e4SLinus Torvalds { 508*1da177e4SLinus Torvalds .ctl_name = KERN_RANDOM, 509*1da177e4SLinus Torvalds .procname = "random", 510*1da177e4SLinus Torvalds .mode = 0555, 511*1da177e4SLinus Torvalds .child = random_table, 512*1da177e4SLinus Torvalds }, 513*1da177e4SLinus Torvalds #ifdef CONFIG_UNIX98_PTYS 514*1da177e4SLinus Torvalds { 515*1da177e4SLinus Torvalds .ctl_name = KERN_PTY, 516*1da177e4SLinus Torvalds .procname = "pty", 517*1da177e4SLinus Torvalds .mode = 0555, 518*1da177e4SLinus Torvalds .child = pty_table, 519*1da177e4SLinus Torvalds }, 520*1da177e4SLinus Torvalds #endif 521*1da177e4SLinus Torvalds { 522*1da177e4SLinus Torvalds .ctl_name = KERN_OVERFLOWUID, 523*1da177e4SLinus Torvalds .procname = "overflowuid", 524*1da177e4SLinus Torvalds .data = &overflowuid, 525*1da177e4SLinus Torvalds .maxlen = sizeof(int), 526*1da177e4SLinus Torvalds .mode = 0644, 527*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec_minmax, 528*1da177e4SLinus Torvalds .strategy = &sysctl_intvec, 529*1da177e4SLinus Torvalds .extra1 = &minolduid, 530*1da177e4SLinus Torvalds .extra2 = &maxolduid, 531*1da177e4SLinus Torvalds }, 532*1da177e4SLinus Torvalds { 533*1da177e4SLinus Torvalds .ctl_name = KERN_OVERFLOWGID, 534*1da177e4SLinus Torvalds .procname = "overflowgid", 535*1da177e4SLinus Torvalds .data = &overflowgid, 536*1da177e4SLinus Torvalds .maxlen = sizeof(int), 537*1da177e4SLinus Torvalds .mode = 0644, 538*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec_minmax, 539*1da177e4SLinus Torvalds .strategy = &sysctl_intvec, 540*1da177e4SLinus Torvalds .extra1 = &minolduid, 541*1da177e4SLinus Torvalds .extra2 = &maxolduid, 542*1da177e4SLinus Torvalds }, 543*1da177e4SLinus Torvalds #ifdef CONFIG_ARCH_S390 544*1da177e4SLinus Torvalds #ifdef CONFIG_MATHEMU 545*1da177e4SLinus Torvalds { 546*1da177e4SLinus Torvalds .ctl_name = KERN_IEEE_EMULATION_WARNINGS, 547*1da177e4SLinus Torvalds .procname = "ieee_emulation_warnings", 548*1da177e4SLinus Torvalds .data = &sysctl_ieee_emulation_warnings, 549*1da177e4SLinus Torvalds .maxlen = sizeof(int), 550*1da177e4SLinus Torvalds .mode = 0644, 551*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 552*1da177e4SLinus Torvalds }, 553*1da177e4SLinus Torvalds #endif 554*1da177e4SLinus Torvalds #ifdef CONFIG_NO_IDLE_HZ 555*1da177e4SLinus Torvalds { 556*1da177e4SLinus Torvalds .ctl_name = KERN_HZ_TIMER, 557*1da177e4SLinus Torvalds .procname = "hz_timer", 558*1da177e4SLinus Torvalds .data = &sysctl_hz_timer, 559*1da177e4SLinus Torvalds .maxlen = sizeof(int), 560*1da177e4SLinus Torvalds .mode = 0644, 561*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 562*1da177e4SLinus Torvalds }, 563*1da177e4SLinus Torvalds #endif 564*1da177e4SLinus Torvalds { 565*1da177e4SLinus Torvalds .ctl_name = KERN_S390_USER_DEBUG_LOGGING, 566*1da177e4SLinus Torvalds .procname = "userprocess_debug", 567*1da177e4SLinus Torvalds .data = &sysctl_userprocess_debug, 568*1da177e4SLinus Torvalds .maxlen = sizeof(int), 569*1da177e4SLinus Torvalds .mode = 0644, 570*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 571*1da177e4SLinus Torvalds }, 572*1da177e4SLinus Torvalds #endif 573*1da177e4SLinus Torvalds { 574*1da177e4SLinus Torvalds .ctl_name = KERN_PIDMAX, 575*1da177e4SLinus Torvalds .procname = "pid_max", 576*1da177e4SLinus Torvalds .data = &pid_max, 577*1da177e4SLinus Torvalds .maxlen = sizeof (int), 578*1da177e4SLinus Torvalds .mode = 0644, 579*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec_minmax, 580*1da177e4SLinus Torvalds .strategy = sysctl_intvec, 581*1da177e4SLinus Torvalds .extra1 = &pid_max_min, 582*1da177e4SLinus Torvalds .extra2 = &pid_max_max, 583*1da177e4SLinus Torvalds }, 584*1da177e4SLinus Torvalds { 585*1da177e4SLinus Torvalds .ctl_name = KERN_PANIC_ON_OOPS, 586*1da177e4SLinus Torvalds .procname = "panic_on_oops", 587*1da177e4SLinus Torvalds .data = &panic_on_oops, 588*1da177e4SLinus Torvalds .maxlen = sizeof(int), 589*1da177e4SLinus Torvalds .mode = 0644, 590*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 591*1da177e4SLinus Torvalds }, 592*1da177e4SLinus Torvalds { 593*1da177e4SLinus Torvalds .ctl_name = KERN_PRINTK_RATELIMIT, 594*1da177e4SLinus Torvalds .procname = "printk_ratelimit", 595*1da177e4SLinus Torvalds .data = &printk_ratelimit_jiffies, 596*1da177e4SLinus Torvalds .maxlen = sizeof(int), 597*1da177e4SLinus Torvalds .mode = 0644, 598*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec_jiffies, 599*1da177e4SLinus Torvalds .strategy = &sysctl_jiffies, 600*1da177e4SLinus Torvalds }, 601*1da177e4SLinus Torvalds { 602*1da177e4SLinus Torvalds .ctl_name = KERN_PRINTK_RATELIMIT_BURST, 603*1da177e4SLinus Torvalds .procname = "printk_ratelimit_burst", 604*1da177e4SLinus Torvalds .data = &printk_ratelimit_burst, 605*1da177e4SLinus Torvalds .maxlen = sizeof(int), 606*1da177e4SLinus Torvalds .mode = 0644, 607*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 608*1da177e4SLinus Torvalds }, 609*1da177e4SLinus Torvalds { 610*1da177e4SLinus Torvalds .ctl_name = KERN_NGROUPS_MAX, 611*1da177e4SLinus Torvalds .procname = "ngroups_max", 612*1da177e4SLinus Torvalds .data = &ngroups_max, 613*1da177e4SLinus Torvalds .maxlen = sizeof (int), 614*1da177e4SLinus Torvalds .mode = 0444, 615*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 616*1da177e4SLinus Torvalds }, 617*1da177e4SLinus Torvalds #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86) 618*1da177e4SLinus Torvalds { 619*1da177e4SLinus Torvalds .ctl_name = KERN_UNKNOWN_NMI_PANIC, 620*1da177e4SLinus Torvalds .procname = "unknown_nmi_panic", 621*1da177e4SLinus Torvalds .data = &unknown_nmi_panic, 622*1da177e4SLinus Torvalds .maxlen = sizeof (int), 623*1da177e4SLinus Torvalds .mode = 0644, 624*1da177e4SLinus Torvalds .proc_handler = &proc_unknown_nmi_panic, 625*1da177e4SLinus Torvalds }, 626*1da177e4SLinus Torvalds #endif 627*1da177e4SLinus Torvalds #if defined(CONFIG_X86) 628*1da177e4SLinus Torvalds { 629*1da177e4SLinus Torvalds .ctl_name = KERN_BOOTLOADER_TYPE, 630*1da177e4SLinus Torvalds .procname = "bootloader_type", 631*1da177e4SLinus Torvalds .data = &bootloader_type, 632*1da177e4SLinus Torvalds .maxlen = sizeof (int), 633*1da177e4SLinus Torvalds .mode = 0444, 634*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 635*1da177e4SLinus Torvalds }, 636*1da177e4SLinus Torvalds #endif 637*1da177e4SLinus Torvalds { 638*1da177e4SLinus Torvalds .ctl_name = KERN_RANDOMIZE, 639*1da177e4SLinus Torvalds .procname = "randomize_va_space", 640*1da177e4SLinus Torvalds .data = &randomize_va_space, 641*1da177e4SLinus Torvalds .maxlen = sizeof(int), 642*1da177e4SLinus Torvalds .mode = 0644, 643*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 644*1da177e4SLinus Torvalds }, 645*1da177e4SLinus Torvalds 646*1da177e4SLinus Torvalds { .ctl_name = 0 } 647*1da177e4SLinus Torvalds }; 648*1da177e4SLinus Torvalds 649*1da177e4SLinus Torvalds /* Constants for minimum and maximum testing in vm_table. 650*1da177e4SLinus Torvalds We use these as one-element integer vectors. */ 651*1da177e4SLinus Torvalds static int zero; 652*1da177e4SLinus Torvalds static int one_hundred = 100; 653*1da177e4SLinus Torvalds 654*1da177e4SLinus Torvalds 655*1da177e4SLinus Torvalds static ctl_table vm_table[] = { 656*1da177e4SLinus Torvalds { 657*1da177e4SLinus Torvalds .ctl_name = VM_OVERCOMMIT_MEMORY, 658*1da177e4SLinus Torvalds .procname = "overcommit_memory", 659*1da177e4SLinus Torvalds .data = &sysctl_overcommit_memory, 660*1da177e4SLinus Torvalds .maxlen = sizeof(sysctl_overcommit_memory), 661*1da177e4SLinus Torvalds .mode = 0644, 662*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 663*1da177e4SLinus Torvalds }, 664*1da177e4SLinus Torvalds { 665*1da177e4SLinus Torvalds .ctl_name = VM_OVERCOMMIT_RATIO, 666*1da177e4SLinus Torvalds .procname = "overcommit_ratio", 667*1da177e4SLinus Torvalds .data = &sysctl_overcommit_ratio, 668*1da177e4SLinus Torvalds .maxlen = sizeof(sysctl_overcommit_ratio), 669*1da177e4SLinus Torvalds .mode = 0644, 670*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 671*1da177e4SLinus Torvalds }, 672*1da177e4SLinus Torvalds { 673*1da177e4SLinus Torvalds .ctl_name = VM_PAGE_CLUSTER, 674*1da177e4SLinus Torvalds .procname = "page-cluster", 675*1da177e4SLinus Torvalds .data = &page_cluster, 676*1da177e4SLinus Torvalds .maxlen = sizeof(int), 677*1da177e4SLinus Torvalds .mode = 0644, 678*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 679*1da177e4SLinus Torvalds }, 680*1da177e4SLinus Torvalds { 681*1da177e4SLinus Torvalds .ctl_name = VM_DIRTY_BACKGROUND, 682*1da177e4SLinus Torvalds .procname = "dirty_background_ratio", 683*1da177e4SLinus Torvalds .data = &dirty_background_ratio, 684*1da177e4SLinus Torvalds .maxlen = sizeof(dirty_background_ratio), 685*1da177e4SLinus Torvalds .mode = 0644, 686*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec_minmax, 687*1da177e4SLinus Torvalds .strategy = &sysctl_intvec, 688*1da177e4SLinus Torvalds .extra1 = &zero, 689*1da177e4SLinus Torvalds .extra2 = &one_hundred, 690*1da177e4SLinus Torvalds }, 691*1da177e4SLinus Torvalds { 692*1da177e4SLinus Torvalds .ctl_name = VM_DIRTY_RATIO, 693*1da177e4SLinus Torvalds .procname = "dirty_ratio", 694*1da177e4SLinus Torvalds .data = &vm_dirty_ratio, 695*1da177e4SLinus Torvalds .maxlen = sizeof(vm_dirty_ratio), 696*1da177e4SLinus Torvalds .mode = 0644, 697*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec_minmax, 698*1da177e4SLinus Torvalds .strategy = &sysctl_intvec, 699*1da177e4SLinus Torvalds .extra1 = &zero, 700*1da177e4SLinus Torvalds .extra2 = &one_hundred, 701*1da177e4SLinus Torvalds }, 702*1da177e4SLinus Torvalds { 703*1da177e4SLinus Torvalds .ctl_name = VM_DIRTY_WB_CS, 704*1da177e4SLinus Torvalds .procname = "dirty_writeback_centisecs", 705*1da177e4SLinus Torvalds .data = &dirty_writeback_centisecs, 706*1da177e4SLinus Torvalds .maxlen = sizeof(dirty_writeback_centisecs), 707*1da177e4SLinus Torvalds .mode = 0644, 708*1da177e4SLinus Torvalds .proc_handler = &dirty_writeback_centisecs_handler, 709*1da177e4SLinus Torvalds }, 710*1da177e4SLinus Torvalds { 711*1da177e4SLinus Torvalds .ctl_name = VM_DIRTY_EXPIRE_CS, 712*1da177e4SLinus Torvalds .procname = "dirty_expire_centisecs", 713*1da177e4SLinus Torvalds .data = &dirty_expire_centisecs, 714*1da177e4SLinus Torvalds .maxlen = sizeof(dirty_expire_centisecs), 715*1da177e4SLinus Torvalds .mode = 0644, 716*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 717*1da177e4SLinus Torvalds }, 718*1da177e4SLinus Torvalds { 719*1da177e4SLinus Torvalds .ctl_name = VM_NR_PDFLUSH_THREADS, 720*1da177e4SLinus Torvalds .procname = "nr_pdflush_threads", 721*1da177e4SLinus Torvalds .data = &nr_pdflush_threads, 722*1da177e4SLinus Torvalds .maxlen = sizeof nr_pdflush_threads, 723*1da177e4SLinus Torvalds .mode = 0444 /* read-only*/, 724*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 725*1da177e4SLinus Torvalds }, 726*1da177e4SLinus Torvalds { 727*1da177e4SLinus Torvalds .ctl_name = VM_SWAPPINESS, 728*1da177e4SLinus Torvalds .procname = "swappiness", 729*1da177e4SLinus Torvalds .data = &vm_swappiness, 730*1da177e4SLinus Torvalds .maxlen = sizeof(vm_swappiness), 731*1da177e4SLinus Torvalds .mode = 0644, 732*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec_minmax, 733*1da177e4SLinus Torvalds .strategy = &sysctl_intvec, 734*1da177e4SLinus Torvalds .extra1 = &zero, 735*1da177e4SLinus Torvalds .extra2 = &one_hundred, 736*1da177e4SLinus Torvalds }, 737*1da177e4SLinus Torvalds #ifdef CONFIG_HUGETLB_PAGE 738*1da177e4SLinus Torvalds { 739*1da177e4SLinus Torvalds .ctl_name = VM_HUGETLB_PAGES, 740*1da177e4SLinus Torvalds .procname = "nr_hugepages", 741*1da177e4SLinus Torvalds .data = &max_huge_pages, 742*1da177e4SLinus Torvalds .maxlen = sizeof(unsigned long), 743*1da177e4SLinus Torvalds .mode = 0644, 744*1da177e4SLinus Torvalds .proc_handler = &hugetlb_sysctl_handler, 745*1da177e4SLinus Torvalds .extra1 = (void *)&hugetlb_zero, 746*1da177e4SLinus Torvalds .extra2 = (void *)&hugetlb_infinity, 747*1da177e4SLinus Torvalds }, 748*1da177e4SLinus Torvalds { 749*1da177e4SLinus Torvalds .ctl_name = VM_HUGETLB_GROUP, 750*1da177e4SLinus Torvalds .procname = "hugetlb_shm_group", 751*1da177e4SLinus Torvalds .data = &sysctl_hugetlb_shm_group, 752*1da177e4SLinus Torvalds .maxlen = sizeof(gid_t), 753*1da177e4SLinus Torvalds .mode = 0644, 754*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 755*1da177e4SLinus Torvalds }, 756*1da177e4SLinus Torvalds #endif 757*1da177e4SLinus Torvalds { 758*1da177e4SLinus Torvalds .ctl_name = VM_LOWMEM_RESERVE_RATIO, 759*1da177e4SLinus Torvalds .procname = "lowmem_reserve_ratio", 760*1da177e4SLinus Torvalds .data = &sysctl_lowmem_reserve_ratio, 761*1da177e4SLinus Torvalds .maxlen = sizeof(sysctl_lowmem_reserve_ratio), 762*1da177e4SLinus Torvalds .mode = 0644, 763*1da177e4SLinus Torvalds .proc_handler = &lowmem_reserve_ratio_sysctl_handler, 764*1da177e4SLinus Torvalds .strategy = &sysctl_intvec, 765*1da177e4SLinus Torvalds }, 766*1da177e4SLinus Torvalds { 767*1da177e4SLinus Torvalds .ctl_name = VM_MIN_FREE_KBYTES, 768*1da177e4SLinus Torvalds .procname = "min_free_kbytes", 769*1da177e4SLinus Torvalds .data = &min_free_kbytes, 770*1da177e4SLinus Torvalds .maxlen = sizeof(min_free_kbytes), 771*1da177e4SLinus Torvalds .mode = 0644, 772*1da177e4SLinus Torvalds .proc_handler = &min_free_kbytes_sysctl_handler, 773*1da177e4SLinus Torvalds .strategy = &sysctl_intvec, 774*1da177e4SLinus Torvalds .extra1 = &zero, 775*1da177e4SLinus Torvalds }, 776*1da177e4SLinus Torvalds #ifdef CONFIG_MMU 777*1da177e4SLinus Torvalds { 778*1da177e4SLinus Torvalds .ctl_name = VM_MAX_MAP_COUNT, 779*1da177e4SLinus Torvalds .procname = "max_map_count", 780*1da177e4SLinus Torvalds .data = &sysctl_max_map_count, 781*1da177e4SLinus Torvalds .maxlen = sizeof(sysctl_max_map_count), 782*1da177e4SLinus Torvalds .mode = 0644, 783*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec 784*1da177e4SLinus Torvalds }, 785*1da177e4SLinus Torvalds #endif 786*1da177e4SLinus Torvalds { 787*1da177e4SLinus Torvalds .ctl_name = VM_LAPTOP_MODE, 788*1da177e4SLinus Torvalds .procname = "laptop_mode", 789*1da177e4SLinus Torvalds .data = &laptop_mode, 790*1da177e4SLinus Torvalds .maxlen = sizeof(laptop_mode), 791*1da177e4SLinus Torvalds .mode = 0644, 792*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 793*1da177e4SLinus Torvalds .strategy = &sysctl_intvec, 794*1da177e4SLinus Torvalds .extra1 = &zero, 795*1da177e4SLinus Torvalds }, 796*1da177e4SLinus Torvalds { 797*1da177e4SLinus Torvalds .ctl_name = VM_BLOCK_DUMP, 798*1da177e4SLinus Torvalds .procname = "block_dump", 799*1da177e4SLinus Torvalds .data = &block_dump, 800*1da177e4SLinus Torvalds .maxlen = sizeof(block_dump), 801*1da177e4SLinus Torvalds .mode = 0644, 802*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 803*1da177e4SLinus Torvalds .strategy = &sysctl_intvec, 804*1da177e4SLinus Torvalds .extra1 = &zero, 805*1da177e4SLinus Torvalds }, 806*1da177e4SLinus Torvalds { 807*1da177e4SLinus Torvalds .ctl_name = VM_VFS_CACHE_PRESSURE, 808*1da177e4SLinus Torvalds .procname = "vfs_cache_pressure", 809*1da177e4SLinus Torvalds .data = &sysctl_vfs_cache_pressure, 810*1da177e4SLinus Torvalds .maxlen = sizeof(sysctl_vfs_cache_pressure), 811*1da177e4SLinus Torvalds .mode = 0644, 812*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 813*1da177e4SLinus Torvalds .strategy = &sysctl_intvec, 814*1da177e4SLinus Torvalds .extra1 = &zero, 815*1da177e4SLinus Torvalds }, 816*1da177e4SLinus Torvalds #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT 817*1da177e4SLinus Torvalds { 818*1da177e4SLinus Torvalds .ctl_name = VM_LEGACY_VA_LAYOUT, 819*1da177e4SLinus Torvalds .procname = "legacy_va_layout", 820*1da177e4SLinus Torvalds .data = &sysctl_legacy_va_layout, 821*1da177e4SLinus Torvalds .maxlen = sizeof(sysctl_legacy_va_layout), 822*1da177e4SLinus Torvalds .mode = 0644, 823*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 824*1da177e4SLinus Torvalds .strategy = &sysctl_intvec, 825*1da177e4SLinus Torvalds .extra1 = &zero, 826*1da177e4SLinus Torvalds }, 827*1da177e4SLinus Torvalds #endif 828*1da177e4SLinus Torvalds #ifdef CONFIG_SWAP 829*1da177e4SLinus Torvalds { 830*1da177e4SLinus Torvalds .ctl_name = VM_SWAP_TOKEN_TIMEOUT, 831*1da177e4SLinus Torvalds .procname = "swap_token_timeout", 832*1da177e4SLinus Torvalds .data = &swap_token_default_timeout, 833*1da177e4SLinus Torvalds .maxlen = sizeof(swap_token_default_timeout), 834*1da177e4SLinus Torvalds .mode = 0644, 835*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec_jiffies, 836*1da177e4SLinus Torvalds .strategy = &sysctl_jiffies, 837*1da177e4SLinus Torvalds }, 838*1da177e4SLinus Torvalds #endif 839*1da177e4SLinus Torvalds { .ctl_name = 0 } 840*1da177e4SLinus Torvalds }; 841*1da177e4SLinus Torvalds 842*1da177e4SLinus Torvalds static ctl_table proc_table[] = { 843*1da177e4SLinus Torvalds { .ctl_name = 0 } 844*1da177e4SLinus Torvalds }; 845*1da177e4SLinus Torvalds 846*1da177e4SLinus Torvalds static ctl_table fs_table[] = { 847*1da177e4SLinus Torvalds { 848*1da177e4SLinus Torvalds .ctl_name = FS_NRINODE, 849*1da177e4SLinus Torvalds .procname = "inode-nr", 850*1da177e4SLinus Torvalds .data = &inodes_stat, 851*1da177e4SLinus Torvalds .maxlen = 2*sizeof(int), 852*1da177e4SLinus Torvalds .mode = 0444, 853*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 854*1da177e4SLinus Torvalds }, 855*1da177e4SLinus Torvalds { 856*1da177e4SLinus Torvalds .ctl_name = FS_STATINODE, 857*1da177e4SLinus Torvalds .procname = "inode-state", 858*1da177e4SLinus Torvalds .data = &inodes_stat, 859*1da177e4SLinus Torvalds .maxlen = 7*sizeof(int), 860*1da177e4SLinus Torvalds .mode = 0444, 861*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 862*1da177e4SLinus Torvalds }, 863*1da177e4SLinus Torvalds { 864*1da177e4SLinus Torvalds .ctl_name = FS_NRFILE, 865*1da177e4SLinus Torvalds .procname = "file-nr", 866*1da177e4SLinus Torvalds .data = &files_stat, 867*1da177e4SLinus Torvalds .maxlen = 3*sizeof(int), 868*1da177e4SLinus Torvalds .mode = 0444, 869*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 870*1da177e4SLinus Torvalds }, 871*1da177e4SLinus Torvalds { 872*1da177e4SLinus Torvalds .ctl_name = FS_MAXFILE, 873*1da177e4SLinus Torvalds .procname = "file-max", 874*1da177e4SLinus Torvalds .data = &files_stat.max_files, 875*1da177e4SLinus Torvalds .maxlen = sizeof(int), 876*1da177e4SLinus Torvalds .mode = 0644, 877*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 878*1da177e4SLinus Torvalds }, 879*1da177e4SLinus Torvalds { 880*1da177e4SLinus Torvalds .ctl_name = FS_DENTRY, 881*1da177e4SLinus Torvalds .procname = "dentry-state", 882*1da177e4SLinus Torvalds .data = &dentry_stat, 883*1da177e4SLinus Torvalds .maxlen = 6*sizeof(int), 884*1da177e4SLinus Torvalds .mode = 0444, 885*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 886*1da177e4SLinus Torvalds }, 887*1da177e4SLinus Torvalds { 888*1da177e4SLinus Torvalds .ctl_name = FS_OVERFLOWUID, 889*1da177e4SLinus Torvalds .procname = "overflowuid", 890*1da177e4SLinus Torvalds .data = &fs_overflowuid, 891*1da177e4SLinus Torvalds .maxlen = sizeof(int), 892*1da177e4SLinus Torvalds .mode = 0644, 893*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec_minmax, 894*1da177e4SLinus Torvalds .strategy = &sysctl_intvec, 895*1da177e4SLinus Torvalds .extra1 = &minolduid, 896*1da177e4SLinus Torvalds .extra2 = &maxolduid, 897*1da177e4SLinus Torvalds }, 898*1da177e4SLinus Torvalds { 899*1da177e4SLinus Torvalds .ctl_name = FS_OVERFLOWGID, 900*1da177e4SLinus Torvalds .procname = "overflowgid", 901*1da177e4SLinus Torvalds .data = &fs_overflowgid, 902*1da177e4SLinus Torvalds .maxlen = sizeof(int), 903*1da177e4SLinus Torvalds .mode = 0644, 904*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec_minmax, 905*1da177e4SLinus Torvalds .strategy = &sysctl_intvec, 906*1da177e4SLinus Torvalds .extra1 = &minolduid, 907*1da177e4SLinus Torvalds .extra2 = &maxolduid, 908*1da177e4SLinus Torvalds }, 909*1da177e4SLinus Torvalds { 910*1da177e4SLinus Torvalds .ctl_name = FS_LEASES, 911*1da177e4SLinus Torvalds .procname = "leases-enable", 912*1da177e4SLinus Torvalds .data = &leases_enable, 913*1da177e4SLinus Torvalds .maxlen = sizeof(int), 914*1da177e4SLinus Torvalds .mode = 0644, 915*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 916*1da177e4SLinus Torvalds }, 917*1da177e4SLinus Torvalds #ifdef CONFIG_DNOTIFY 918*1da177e4SLinus Torvalds { 919*1da177e4SLinus Torvalds .ctl_name = FS_DIR_NOTIFY, 920*1da177e4SLinus Torvalds .procname = "dir-notify-enable", 921*1da177e4SLinus Torvalds .data = &dir_notify_enable, 922*1da177e4SLinus Torvalds .maxlen = sizeof(int), 923*1da177e4SLinus Torvalds .mode = 0644, 924*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 925*1da177e4SLinus Torvalds }, 926*1da177e4SLinus Torvalds #endif 927*1da177e4SLinus Torvalds #ifdef CONFIG_MMU 928*1da177e4SLinus Torvalds { 929*1da177e4SLinus Torvalds .ctl_name = FS_LEASE_TIME, 930*1da177e4SLinus Torvalds .procname = "lease-break-time", 931*1da177e4SLinus Torvalds .data = &lease_break_time, 932*1da177e4SLinus Torvalds .maxlen = sizeof(int), 933*1da177e4SLinus Torvalds .mode = 0644, 934*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 935*1da177e4SLinus Torvalds }, 936*1da177e4SLinus Torvalds { 937*1da177e4SLinus Torvalds .ctl_name = FS_AIO_NR, 938*1da177e4SLinus Torvalds .procname = "aio-nr", 939*1da177e4SLinus Torvalds .data = &aio_nr, 940*1da177e4SLinus Torvalds .maxlen = sizeof(aio_nr), 941*1da177e4SLinus Torvalds .mode = 0444, 942*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 943*1da177e4SLinus Torvalds }, 944*1da177e4SLinus Torvalds { 945*1da177e4SLinus Torvalds .ctl_name = FS_AIO_MAX_NR, 946*1da177e4SLinus Torvalds .procname = "aio-max-nr", 947*1da177e4SLinus Torvalds .data = &aio_max_nr, 948*1da177e4SLinus Torvalds .maxlen = sizeof(aio_max_nr), 949*1da177e4SLinus Torvalds .mode = 0644, 950*1da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 951*1da177e4SLinus Torvalds }, 952*1da177e4SLinus Torvalds #endif 953*1da177e4SLinus Torvalds { .ctl_name = 0 } 954*1da177e4SLinus Torvalds }; 955*1da177e4SLinus Torvalds 956*1da177e4SLinus Torvalds static ctl_table debug_table[] = { 957*1da177e4SLinus Torvalds { .ctl_name = 0 } 958*1da177e4SLinus Torvalds }; 959*1da177e4SLinus Torvalds 960*1da177e4SLinus Torvalds static ctl_table dev_table[] = { 961*1da177e4SLinus Torvalds { .ctl_name = 0 } 962*1da177e4SLinus Torvalds }; 963*1da177e4SLinus Torvalds 964*1da177e4SLinus Torvalds extern void init_irq_proc (void); 965*1da177e4SLinus Torvalds 966*1da177e4SLinus Torvalds void __init sysctl_init(void) 967*1da177e4SLinus Torvalds { 968*1da177e4SLinus Torvalds #ifdef CONFIG_PROC_FS 969*1da177e4SLinus Torvalds register_proc_table(root_table, proc_sys_root); 970*1da177e4SLinus Torvalds init_irq_proc(); 971*1da177e4SLinus Torvalds #endif 972*1da177e4SLinus Torvalds } 973*1da177e4SLinus Torvalds 974*1da177e4SLinus Torvalds int do_sysctl(int __user *name, int nlen, void __user *oldval, size_t __user *oldlenp, 975*1da177e4SLinus Torvalds void __user *newval, size_t newlen) 976*1da177e4SLinus Torvalds { 977*1da177e4SLinus Torvalds struct list_head *tmp; 978*1da177e4SLinus Torvalds 979*1da177e4SLinus Torvalds if (nlen <= 0 || nlen >= CTL_MAXNAME) 980*1da177e4SLinus Torvalds return -ENOTDIR; 981*1da177e4SLinus Torvalds if (oldval) { 982*1da177e4SLinus Torvalds int old_len; 983*1da177e4SLinus Torvalds if (!oldlenp || get_user(old_len, oldlenp)) 984*1da177e4SLinus Torvalds return -EFAULT; 985*1da177e4SLinus Torvalds } 986*1da177e4SLinus Torvalds tmp = &root_table_header.ctl_entry; 987*1da177e4SLinus Torvalds do { 988*1da177e4SLinus Torvalds struct ctl_table_header *head = 989*1da177e4SLinus Torvalds list_entry(tmp, struct ctl_table_header, ctl_entry); 990*1da177e4SLinus Torvalds void *context = NULL; 991*1da177e4SLinus Torvalds int error = parse_table(name, nlen, oldval, oldlenp, 992*1da177e4SLinus Torvalds newval, newlen, head->ctl_table, 993*1da177e4SLinus Torvalds &context); 994*1da177e4SLinus Torvalds if (context) 995*1da177e4SLinus Torvalds kfree(context); 996*1da177e4SLinus Torvalds if (error != -ENOTDIR) 997*1da177e4SLinus Torvalds return error; 998*1da177e4SLinus Torvalds tmp = tmp->next; 999*1da177e4SLinus Torvalds } while (tmp != &root_table_header.ctl_entry); 1000*1da177e4SLinus Torvalds return -ENOTDIR; 1001*1da177e4SLinus Torvalds } 1002*1da177e4SLinus Torvalds 1003*1da177e4SLinus Torvalds asmlinkage long sys_sysctl(struct __sysctl_args __user *args) 1004*1da177e4SLinus Torvalds { 1005*1da177e4SLinus Torvalds struct __sysctl_args tmp; 1006*1da177e4SLinus Torvalds int error; 1007*1da177e4SLinus Torvalds 1008*1da177e4SLinus Torvalds if (copy_from_user(&tmp, args, sizeof(tmp))) 1009*1da177e4SLinus Torvalds return -EFAULT; 1010*1da177e4SLinus Torvalds 1011*1da177e4SLinus Torvalds lock_kernel(); 1012*1da177e4SLinus Torvalds error = do_sysctl(tmp.name, tmp.nlen, tmp.oldval, tmp.oldlenp, 1013*1da177e4SLinus Torvalds tmp.newval, tmp.newlen); 1014*1da177e4SLinus Torvalds unlock_kernel(); 1015*1da177e4SLinus Torvalds return error; 1016*1da177e4SLinus Torvalds } 1017*1da177e4SLinus Torvalds 1018*1da177e4SLinus Torvalds /* 1019*1da177e4SLinus Torvalds * ctl_perm does NOT grant the superuser all rights automatically, because 1020*1da177e4SLinus Torvalds * some sysctl variables are readonly even to root. 1021*1da177e4SLinus Torvalds */ 1022*1da177e4SLinus Torvalds 1023*1da177e4SLinus Torvalds static int test_perm(int mode, int op) 1024*1da177e4SLinus Torvalds { 1025*1da177e4SLinus Torvalds if (!current->euid) 1026*1da177e4SLinus Torvalds mode >>= 6; 1027*1da177e4SLinus Torvalds else if (in_egroup_p(0)) 1028*1da177e4SLinus Torvalds mode >>= 3; 1029*1da177e4SLinus Torvalds if ((mode & op & 0007) == op) 1030*1da177e4SLinus Torvalds return 0; 1031*1da177e4SLinus Torvalds return -EACCES; 1032*1da177e4SLinus Torvalds } 1033*1da177e4SLinus Torvalds 1034*1da177e4SLinus Torvalds static inline int ctl_perm(ctl_table *table, int op) 1035*1da177e4SLinus Torvalds { 1036*1da177e4SLinus Torvalds int error; 1037*1da177e4SLinus Torvalds error = security_sysctl(table, op); 1038*1da177e4SLinus Torvalds if (error) 1039*1da177e4SLinus Torvalds return error; 1040*1da177e4SLinus Torvalds return test_perm(table->mode, op); 1041*1da177e4SLinus Torvalds } 1042*1da177e4SLinus Torvalds 1043*1da177e4SLinus Torvalds static int parse_table(int __user *name, int nlen, 1044*1da177e4SLinus Torvalds void __user *oldval, size_t __user *oldlenp, 1045*1da177e4SLinus Torvalds void __user *newval, size_t newlen, 1046*1da177e4SLinus Torvalds ctl_table *table, void **context) 1047*1da177e4SLinus Torvalds { 1048*1da177e4SLinus Torvalds int n; 1049*1da177e4SLinus Torvalds repeat: 1050*1da177e4SLinus Torvalds if (!nlen) 1051*1da177e4SLinus Torvalds return -ENOTDIR; 1052*1da177e4SLinus Torvalds if (get_user(n, name)) 1053*1da177e4SLinus Torvalds return -EFAULT; 1054*1da177e4SLinus Torvalds for ( ; table->ctl_name; table++) { 1055*1da177e4SLinus Torvalds if (n == table->ctl_name || table->ctl_name == CTL_ANY) { 1056*1da177e4SLinus Torvalds int error; 1057*1da177e4SLinus Torvalds if (table->child) { 1058*1da177e4SLinus Torvalds if (ctl_perm(table, 001)) 1059*1da177e4SLinus Torvalds return -EPERM; 1060*1da177e4SLinus Torvalds if (table->strategy) { 1061*1da177e4SLinus Torvalds error = table->strategy( 1062*1da177e4SLinus Torvalds table, name, nlen, 1063*1da177e4SLinus Torvalds oldval, oldlenp, 1064*1da177e4SLinus Torvalds newval, newlen, context); 1065*1da177e4SLinus Torvalds if (error) 1066*1da177e4SLinus Torvalds return error; 1067*1da177e4SLinus Torvalds } 1068*1da177e4SLinus Torvalds name++; 1069*1da177e4SLinus Torvalds nlen--; 1070*1da177e4SLinus Torvalds table = table->child; 1071*1da177e4SLinus Torvalds goto repeat; 1072*1da177e4SLinus Torvalds } 1073*1da177e4SLinus Torvalds error = do_sysctl_strategy(table, name, nlen, 1074*1da177e4SLinus Torvalds oldval, oldlenp, 1075*1da177e4SLinus Torvalds newval, newlen, context); 1076*1da177e4SLinus Torvalds return error; 1077*1da177e4SLinus Torvalds } 1078*1da177e4SLinus Torvalds } 1079*1da177e4SLinus Torvalds return -ENOTDIR; 1080*1da177e4SLinus Torvalds } 1081*1da177e4SLinus Torvalds 1082*1da177e4SLinus Torvalds /* Perform the actual read/write of a sysctl table entry. */ 1083*1da177e4SLinus Torvalds int do_sysctl_strategy (ctl_table *table, 1084*1da177e4SLinus Torvalds int __user *name, int nlen, 1085*1da177e4SLinus Torvalds void __user *oldval, size_t __user *oldlenp, 1086*1da177e4SLinus Torvalds void __user *newval, size_t newlen, void **context) 1087*1da177e4SLinus Torvalds { 1088*1da177e4SLinus Torvalds int op = 0, rc; 1089*1da177e4SLinus Torvalds size_t len; 1090*1da177e4SLinus Torvalds 1091*1da177e4SLinus Torvalds if (oldval) 1092*1da177e4SLinus Torvalds op |= 004; 1093*1da177e4SLinus Torvalds if (newval) 1094*1da177e4SLinus Torvalds op |= 002; 1095*1da177e4SLinus Torvalds if (ctl_perm(table, op)) 1096*1da177e4SLinus Torvalds return -EPERM; 1097*1da177e4SLinus Torvalds 1098*1da177e4SLinus Torvalds if (table->strategy) { 1099*1da177e4SLinus Torvalds rc = table->strategy(table, name, nlen, oldval, oldlenp, 1100*1da177e4SLinus Torvalds newval, newlen, context); 1101*1da177e4SLinus Torvalds if (rc < 0) 1102*1da177e4SLinus Torvalds return rc; 1103*1da177e4SLinus Torvalds if (rc > 0) 1104*1da177e4SLinus Torvalds return 0; 1105*1da177e4SLinus Torvalds } 1106*1da177e4SLinus Torvalds 1107*1da177e4SLinus Torvalds /* If there is no strategy routine, or if the strategy returns 1108*1da177e4SLinus Torvalds * zero, proceed with automatic r/w */ 1109*1da177e4SLinus Torvalds if (table->data && table->maxlen) { 1110*1da177e4SLinus Torvalds if (oldval && oldlenp) { 1111*1da177e4SLinus Torvalds if (get_user(len, oldlenp)) 1112*1da177e4SLinus Torvalds return -EFAULT; 1113*1da177e4SLinus Torvalds if (len) { 1114*1da177e4SLinus Torvalds if (len > table->maxlen) 1115*1da177e4SLinus Torvalds len = table->maxlen; 1116*1da177e4SLinus Torvalds if(copy_to_user(oldval, table->data, len)) 1117*1da177e4SLinus Torvalds return -EFAULT; 1118*1da177e4SLinus Torvalds if(put_user(len, oldlenp)) 1119*1da177e4SLinus Torvalds return -EFAULT; 1120*1da177e4SLinus Torvalds } 1121*1da177e4SLinus Torvalds } 1122*1da177e4SLinus Torvalds if (newval && newlen) { 1123*1da177e4SLinus Torvalds len = newlen; 1124*1da177e4SLinus Torvalds if (len > table->maxlen) 1125*1da177e4SLinus Torvalds len = table->maxlen; 1126*1da177e4SLinus Torvalds if(copy_from_user(table->data, newval, len)) 1127*1da177e4SLinus Torvalds return -EFAULT; 1128*1da177e4SLinus Torvalds } 1129*1da177e4SLinus Torvalds } 1130*1da177e4SLinus Torvalds return 0; 1131*1da177e4SLinus Torvalds } 1132*1da177e4SLinus Torvalds 1133*1da177e4SLinus Torvalds /** 1134*1da177e4SLinus Torvalds * register_sysctl_table - register a sysctl hierarchy 1135*1da177e4SLinus Torvalds * @table: the top-level table structure 1136*1da177e4SLinus Torvalds * @insert_at_head: whether the entry should be inserted in front or at the end 1137*1da177e4SLinus Torvalds * 1138*1da177e4SLinus Torvalds * Register a sysctl table hierarchy. @table should be a filled in ctl_table 1139*1da177e4SLinus Torvalds * array. An entry with a ctl_name of 0 terminates the table. 1140*1da177e4SLinus Torvalds * 1141*1da177e4SLinus Torvalds * The members of the &ctl_table structure are used as follows: 1142*1da177e4SLinus Torvalds * 1143*1da177e4SLinus Torvalds * ctl_name - This is the numeric sysctl value used by sysctl(2). The number 1144*1da177e4SLinus Torvalds * must be unique within that level of sysctl 1145*1da177e4SLinus Torvalds * 1146*1da177e4SLinus Torvalds * procname - the name of the sysctl file under /proc/sys. Set to %NULL to not 1147*1da177e4SLinus Torvalds * enter a sysctl file 1148*1da177e4SLinus Torvalds * 1149*1da177e4SLinus Torvalds * data - a pointer to data for use by proc_handler 1150*1da177e4SLinus Torvalds * 1151*1da177e4SLinus Torvalds * maxlen - the maximum size in bytes of the data 1152*1da177e4SLinus Torvalds * 1153*1da177e4SLinus Torvalds * mode - the file permissions for the /proc/sys file, and for sysctl(2) 1154*1da177e4SLinus Torvalds * 1155*1da177e4SLinus Torvalds * child - a pointer to the child sysctl table if this entry is a directory, or 1156*1da177e4SLinus Torvalds * %NULL. 1157*1da177e4SLinus Torvalds * 1158*1da177e4SLinus Torvalds * proc_handler - the text handler routine (described below) 1159*1da177e4SLinus Torvalds * 1160*1da177e4SLinus Torvalds * strategy - the strategy routine (described below) 1161*1da177e4SLinus Torvalds * 1162*1da177e4SLinus Torvalds * de - for internal use by the sysctl routines 1163*1da177e4SLinus Torvalds * 1164*1da177e4SLinus Torvalds * extra1, extra2 - extra pointers usable by the proc handler routines 1165*1da177e4SLinus Torvalds * 1166*1da177e4SLinus Torvalds * Leaf nodes in the sysctl tree will be represented by a single file 1167*1da177e4SLinus Torvalds * under /proc; non-leaf nodes will be represented by directories. 1168*1da177e4SLinus Torvalds * 1169*1da177e4SLinus Torvalds * sysctl(2) can automatically manage read and write requests through 1170*1da177e4SLinus Torvalds * the sysctl table. The data and maxlen fields of the ctl_table 1171*1da177e4SLinus Torvalds * struct enable minimal validation of the values being written to be 1172*1da177e4SLinus Torvalds * performed, and the mode field allows minimal authentication. 1173*1da177e4SLinus Torvalds * 1174*1da177e4SLinus Torvalds * More sophisticated management can be enabled by the provision of a 1175*1da177e4SLinus Torvalds * strategy routine with the table entry. This will be called before 1176*1da177e4SLinus Torvalds * any automatic read or write of the data is performed. 1177*1da177e4SLinus Torvalds * 1178*1da177e4SLinus Torvalds * The strategy routine may return 1179*1da177e4SLinus Torvalds * 1180*1da177e4SLinus Torvalds * < 0 - Error occurred (error is passed to user process) 1181*1da177e4SLinus Torvalds * 1182*1da177e4SLinus Torvalds * 0 - OK - proceed with automatic read or write. 1183*1da177e4SLinus Torvalds * 1184*1da177e4SLinus Torvalds * > 0 - OK - read or write has been done by the strategy routine, so 1185*1da177e4SLinus Torvalds * return immediately. 1186*1da177e4SLinus Torvalds * 1187*1da177e4SLinus Torvalds * There must be a proc_handler routine for any terminal nodes 1188*1da177e4SLinus Torvalds * mirrored under /proc/sys (non-terminals are handled by a built-in 1189*1da177e4SLinus Torvalds * directory handler). Several default handlers are available to 1190*1da177e4SLinus Torvalds * cover common cases - 1191*1da177e4SLinus Torvalds * 1192*1da177e4SLinus Torvalds * proc_dostring(), proc_dointvec(), proc_dointvec_jiffies(), 1193*1da177e4SLinus Torvalds * proc_dointvec_userhz_jiffies(), proc_dointvec_minmax(), 1194*1da177e4SLinus Torvalds * proc_doulongvec_ms_jiffies_minmax(), proc_doulongvec_minmax() 1195*1da177e4SLinus Torvalds * 1196*1da177e4SLinus Torvalds * It is the handler's job to read the input buffer from user memory 1197*1da177e4SLinus Torvalds * and process it. The handler should return 0 on success. 1198*1da177e4SLinus Torvalds * 1199*1da177e4SLinus Torvalds * This routine returns %NULL on a failure to register, and a pointer 1200*1da177e4SLinus Torvalds * to the table header on success. 1201*1da177e4SLinus Torvalds */ 1202*1da177e4SLinus Torvalds struct ctl_table_header *register_sysctl_table(ctl_table * table, 1203*1da177e4SLinus Torvalds int insert_at_head) 1204*1da177e4SLinus Torvalds { 1205*1da177e4SLinus Torvalds struct ctl_table_header *tmp; 1206*1da177e4SLinus Torvalds tmp = kmalloc(sizeof(struct ctl_table_header), GFP_KERNEL); 1207*1da177e4SLinus Torvalds if (!tmp) 1208*1da177e4SLinus Torvalds return NULL; 1209*1da177e4SLinus Torvalds tmp->ctl_table = table; 1210*1da177e4SLinus Torvalds INIT_LIST_HEAD(&tmp->ctl_entry); 1211*1da177e4SLinus Torvalds if (insert_at_head) 1212*1da177e4SLinus Torvalds list_add(&tmp->ctl_entry, &root_table_header.ctl_entry); 1213*1da177e4SLinus Torvalds else 1214*1da177e4SLinus Torvalds list_add_tail(&tmp->ctl_entry, &root_table_header.ctl_entry); 1215*1da177e4SLinus Torvalds #ifdef CONFIG_PROC_FS 1216*1da177e4SLinus Torvalds register_proc_table(table, proc_sys_root); 1217*1da177e4SLinus Torvalds #endif 1218*1da177e4SLinus Torvalds return tmp; 1219*1da177e4SLinus Torvalds } 1220*1da177e4SLinus Torvalds 1221*1da177e4SLinus Torvalds /** 1222*1da177e4SLinus Torvalds * unregister_sysctl_table - unregister a sysctl table hierarchy 1223*1da177e4SLinus Torvalds * @header: the header returned from register_sysctl_table 1224*1da177e4SLinus Torvalds * 1225*1da177e4SLinus Torvalds * Unregisters the sysctl table and all children. proc entries may not 1226*1da177e4SLinus Torvalds * actually be removed until they are no longer used by anyone. 1227*1da177e4SLinus Torvalds */ 1228*1da177e4SLinus Torvalds void unregister_sysctl_table(struct ctl_table_header * header) 1229*1da177e4SLinus Torvalds { 1230*1da177e4SLinus Torvalds list_del(&header->ctl_entry); 1231*1da177e4SLinus Torvalds #ifdef CONFIG_PROC_FS 1232*1da177e4SLinus Torvalds unregister_proc_table(header->ctl_table, proc_sys_root); 1233*1da177e4SLinus Torvalds #endif 1234*1da177e4SLinus Torvalds kfree(header); 1235*1da177e4SLinus Torvalds } 1236*1da177e4SLinus Torvalds 1237*1da177e4SLinus Torvalds /* 1238*1da177e4SLinus Torvalds * /proc/sys support 1239*1da177e4SLinus Torvalds */ 1240*1da177e4SLinus Torvalds 1241*1da177e4SLinus Torvalds #ifdef CONFIG_PROC_FS 1242*1da177e4SLinus Torvalds 1243*1da177e4SLinus Torvalds /* Scan the sysctl entries in table and add them all into /proc */ 1244*1da177e4SLinus Torvalds static void register_proc_table(ctl_table * table, struct proc_dir_entry *root) 1245*1da177e4SLinus Torvalds { 1246*1da177e4SLinus Torvalds struct proc_dir_entry *de; 1247*1da177e4SLinus Torvalds int len; 1248*1da177e4SLinus Torvalds mode_t mode; 1249*1da177e4SLinus Torvalds 1250*1da177e4SLinus Torvalds for (; table->ctl_name; table++) { 1251*1da177e4SLinus Torvalds /* Can't do anything without a proc name. */ 1252*1da177e4SLinus Torvalds if (!table->procname) 1253*1da177e4SLinus Torvalds continue; 1254*1da177e4SLinus Torvalds /* Maybe we can't do anything with it... */ 1255*1da177e4SLinus Torvalds if (!table->proc_handler && !table->child) { 1256*1da177e4SLinus Torvalds printk(KERN_WARNING "SYSCTL: Can't register %s\n", 1257*1da177e4SLinus Torvalds table->procname); 1258*1da177e4SLinus Torvalds continue; 1259*1da177e4SLinus Torvalds } 1260*1da177e4SLinus Torvalds 1261*1da177e4SLinus Torvalds len = strlen(table->procname); 1262*1da177e4SLinus Torvalds mode = table->mode; 1263*1da177e4SLinus Torvalds 1264*1da177e4SLinus Torvalds de = NULL; 1265*1da177e4SLinus Torvalds if (table->proc_handler) 1266*1da177e4SLinus Torvalds mode |= S_IFREG; 1267*1da177e4SLinus Torvalds else { 1268*1da177e4SLinus Torvalds mode |= S_IFDIR; 1269*1da177e4SLinus Torvalds for (de = root->subdir; de; de = de->next) { 1270*1da177e4SLinus Torvalds if (proc_match(len, table->procname, de)) 1271*1da177e4SLinus Torvalds break; 1272*1da177e4SLinus Torvalds } 1273*1da177e4SLinus Torvalds /* If the subdir exists already, de is non-NULL */ 1274*1da177e4SLinus Torvalds } 1275*1da177e4SLinus Torvalds 1276*1da177e4SLinus Torvalds if (!de) { 1277*1da177e4SLinus Torvalds de = create_proc_entry(table->procname, mode, root); 1278*1da177e4SLinus Torvalds if (!de) 1279*1da177e4SLinus Torvalds continue; 1280*1da177e4SLinus Torvalds de->data = (void *) table; 1281*1da177e4SLinus Torvalds if (table->proc_handler) 1282*1da177e4SLinus Torvalds de->proc_fops = &proc_sys_file_operations; 1283*1da177e4SLinus Torvalds } 1284*1da177e4SLinus Torvalds table->de = de; 1285*1da177e4SLinus Torvalds if (de->mode & S_IFDIR) 1286*1da177e4SLinus Torvalds register_proc_table(table->child, de); 1287*1da177e4SLinus Torvalds } 1288*1da177e4SLinus Torvalds } 1289*1da177e4SLinus Torvalds 1290*1da177e4SLinus Torvalds /* 1291*1da177e4SLinus Torvalds * Unregister a /proc sysctl table and any subdirectories. 1292*1da177e4SLinus Torvalds */ 1293*1da177e4SLinus Torvalds static void unregister_proc_table(ctl_table * table, struct proc_dir_entry *root) 1294*1da177e4SLinus Torvalds { 1295*1da177e4SLinus Torvalds struct proc_dir_entry *de; 1296*1da177e4SLinus Torvalds for (; table->ctl_name; table++) { 1297*1da177e4SLinus Torvalds if (!(de = table->de)) 1298*1da177e4SLinus Torvalds continue; 1299*1da177e4SLinus Torvalds if (de->mode & S_IFDIR) { 1300*1da177e4SLinus Torvalds if (!table->child) { 1301*1da177e4SLinus Torvalds printk (KERN_ALERT "Help - malformed sysctl tree on free\n"); 1302*1da177e4SLinus Torvalds continue; 1303*1da177e4SLinus Torvalds } 1304*1da177e4SLinus Torvalds unregister_proc_table(table->child, de); 1305*1da177e4SLinus Torvalds 1306*1da177e4SLinus Torvalds /* Don't unregister directories which still have entries.. */ 1307*1da177e4SLinus Torvalds if (de->subdir) 1308*1da177e4SLinus Torvalds continue; 1309*1da177e4SLinus Torvalds } 1310*1da177e4SLinus Torvalds 1311*1da177e4SLinus Torvalds /* Don't unregister proc entries that are still being used.. */ 1312*1da177e4SLinus Torvalds if (atomic_read(&de->count)) 1313*1da177e4SLinus Torvalds continue; 1314*1da177e4SLinus Torvalds 1315*1da177e4SLinus Torvalds table->de = NULL; 1316*1da177e4SLinus Torvalds remove_proc_entry(table->procname, root); 1317*1da177e4SLinus Torvalds } 1318*1da177e4SLinus Torvalds } 1319*1da177e4SLinus Torvalds 1320*1da177e4SLinus Torvalds static ssize_t do_rw_proc(int write, struct file * file, char __user * buf, 1321*1da177e4SLinus Torvalds size_t count, loff_t *ppos) 1322*1da177e4SLinus Torvalds { 1323*1da177e4SLinus Torvalds int op; 1324*1da177e4SLinus Torvalds struct proc_dir_entry *de; 1325*1da177e4SLinus Torvalds struct ctl_table *table; 1326*1da177e4SLinus Torvalds size_t res; 1327*1da177e4SLinus Torvalds ssize_t error; 1328*1da177e4SLinus Torvalds 1329*1da177e4SLinus Torvalds de = PDE(file->f_dentry->d_inode); 1330*1da177e4SLinus Torvalds if (!de || !de->data) 1331*1da177e4SLinus Torvalds return -ENOTDIR; 1332*1da177e4SLinus Torvalds table = (struct ctl_table *) de->data; 1333*1da177e4SLinus Torvalds if (!table || !table->proc_handler) 1334*1da177e4SLinus Torvalds return -ENOTDIR; 1335*1da177e4SLinus Torvalds op = (write ? 002 : 004); 1336*1da177e4SLinus Torvalds if (ctl_perm(table, op)) 1337*1da177e4SLinus Torvalds return -EPERM; 1338*1da177e4SLinus Torvalds 1339*1da177e4SLinus Torvalds res = count; 1340*1da177e4SLinus Torvalds 1341*1da177e4SLinus Torvalds error = (*table->proc_handler) (table, write, file, buf, &res, ppos); 1342*1da177e4SLinus Torvalds if (error) 1343*1da177e4SLinus Torvalds return error; 1344*1da177e4SLinus Torvalds return res; 1345*1da177e4SLinus Torvalds } 1346*1da177e4SLinus Torvalds 1347*1da177e4SLinus Torvalds static int proc_opensys(struct inode *inode, struct file *file) 1348*1da177e4SLinus Torvalds { 1349*1da177e4SLinus Torvalds if (file->f_mode & FMODE_WRITE) { 1350*1da177e4SLinus Torvalds /* 1351*1da177e4SLinus Torvalds * sysctl entries that are not writable, 1352*1da177e4SLinus Torvalds * are _NOT_ writable, capabilities or not. 1353*1da177e4SLinus Torvalds */ 1354*1da177e4SLinus Torvalds if (!(inode->i_mode & S_IWUSR)) 1355*1da177e4SLinus Torvalds return -EPERM; 1356*1da177e4SLinus Torvalds } 1357*1da177e4SLinus Torvalds 1358*1da177e4SLinus Torvalds return 0; 1359*1da177e4SLinus Torvalds } 1360*1da177e4SLinus Torvalds 1361*1da177e4SLinus Torvalds static ssize_t proc_readsys(struct file * file, char __user * buf, 1362*1da177e4SLinus Torvalds size_t count, loff_t *ppos) 1363*1da177e4SLinus Torvalds { 1364*1da177e4SLinus Torvalds return do_rw_proc(0, file, buf, count, ppos); 1365*1da177e4SLinus Torvalds } 1366*1da177e4SLinus Torvalds 1367*1da177e4SLinus Torvalds static ssize_t proc_writesys(struct file * file, const char __user * buf, 1368*1da177e4SLinus Torvalds size_t count, loff_t *ppos) 1369*1da177e4SLinus Torvalds { 1370*1da177e4SLinus Torvalds return do_rw_proc(1, file, (char __user *) buf, count, ppos); 1371*1da177e4SLinus Torvalds } 1372*1da177e4SLinus Torvalds 1373*1da177e4SLinus Torvalds /** 1374*1da177e4SLinus Torvalds * proc_dostring - read a string sysctl 1375*1da177e4SLinus Torvalds * @table: the sysctl table 1376*1da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 1377*1da177e4SLinus Torvalds * @filp: the file structure 1378*1da177e4SLinus Torvalds * @buffer: the user buffer 1379*1da177e4SLinus Torvalds * @lenp: the size of the user buffer 1380*1da177e4SLinus Torvalds * @ppos: file position 1381*1da177e4SLinus Torvalds * 1382*1da177e4SLinus Torvalds * Reads/writes a string from/to the user buffer. If the kernel 1383*1da177e4SLinus Torvalds * buffer provided is not large enough to hold the string, the 1384*1da177e4SLinus Torvalds * string is truncated. The copied string is %NULL-terminated. 1385*1da177e4SLinus Torvalds * If the string is being read by the user process, it is copied 1386*1da177e4SLinus Torvalds * and a newline '\n' is added. It is truncated if the buffer is 1387*1da177e4SLinus Torvalds * not large enough. 1388*1da177e4SLinus Torvalds * 1389*1da177e4SLinus Torvalds * Returns 0 on success. 1390*1da177e4SLinus Torvalds */ 1391*1da177e4SLinus Torvalds int proc_dostring(ctl_table *table, int write, struct file *filp, 1392*1da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 1393*1da177e4SLinus Torvalds { 1394*1da177e4SLinus Torvalds size_t len; 1395*1da177e4SLinus Torvalds char __user *p; 1396*1da177e4SLinus Torvalds char c; 1397*1da177e4SLinus Torvalds 1398*1da177e4SLinus Torvalds if (!table->data || !table->maxlen || !*lenp || 1399*1da177e4SLinus Torvalds (*ppos && !write)) { 1400*1da177e4SLinus Torvalds *lenp = 0; 1401*1da177e4SLinus Torvalds return 0; 1402*1da177e4SLinus Torvalds } 1403*1da177e4SLinus Torvalds 1404*1da177e4SLinus Torvalds if (write) { 1405*1da177e4SLinus Torvalds len = 0; 1406*1da177e4SLinus Torvalds p = buffer; 1407*1da177e4SLinus Torvalds while (len < *lenp) { 1408*1da177e4SLinus Torvalds if (get_user(c, p++)) 1409*1da177e4SLinus Torvalds return -EFAULT; 1410*1da177e4SLinus Torvalds if (c == 0 || c == '\n') 1411*1da177e4SLinus Torvalds break; 1412*1da177e4SLinus Torvalds len++; 1413*1da177e4SLinus Torvalds } 1414*1da177e4SLinus Torvalds if (len >= table->maxlen) 1415*1da177e4SLinus Torvalds len = table->maxlen-1; 1416*1da177e4SLinus Torvalds if(copy_from_user(table->data, buffer, len)) 1417*1da177e4SLinus Torvalds return -EFAULT; 1418*1da177e4SLinus Torvalds ((char *) table->data)[len] = 0; 1419*1da177e4SLinus Torvalds *ppos += *lenp; 1420*1da177e4SLinus Torvalds } else { 1421*1da177e4SLinus Torvalds len = strlen(table->data); 1422*1da177e4SLinus Torvalds if (len > table->maxlen) 1423*1da177e4SLinus Torvalds len = table->maxlen; 1424*1da177e4SLinus Torvalds if (len > *lenp) 1425*1da177e4SLinus Torvalds len = *lenp; 1426*1da177e4SLinus Torvalds if (len) 1427*1da177e4SLinus Torvalds if(copy_to_user(buffer, table->data, len)) 1428*1da177e4SLinus Torvalds return -EFAULT; 1429*1da177e4SLinus Torvalds if (len < *lenp) { 1430*1da177e4SLinus Torvalds if(put_user('\n', ((char __user *) buffer) + len)) 1431*1da177e4SLinus Torvalds return -EFAULT; 1432*1da177e4SLinus Torvalds len++; 1433*1da177e4SLinus Torvalds } 1434*1da177e4SLinus Torvalds *lenp = len; 1435*1da177e4SLinus Torvalds *ppos += len; 1436*1da177e4SLinus Torvalds } 1437*1da177e4SLinus Torvalds return 0; 1438*1da177e4SLinus Torvalds } 1439*1da177e4SLinus Torvalds 1440*1da177e4SLinus Torvalds /* 1441*1da177e4SLinus Torvalds * Special case of dostring for the UTS structure. This has locks 1442*1da177e4SLinus Torvalds * to observe. Should this be in kernel/sys.c ???? 1443*1da177e4SLinus Torvalds */ 1444*1da177e4SLinus Torvalds 1445*1da177e4SLinus Torvalds static int proc_doutsstring(ctl_table *table, int write, struct file *filp, 1446*1da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 1447*1da177e4SLinus Torvalds { 1448*1da177e4SLinus Torvalds int r; 1449*1da177e4SLinus Torvalds 1450*1da177e4SLinus Torvalds if (!write) { 1451*1da177e4SLinus Torvalds down_read(&uts_sem); 1452*1da177e4SLinus Torvalds r=proc_dostring(table,0,filp,buffer,lenp, ppos); 1453*1da177e4SLinus Torvalds up_read(&uts_sem); 1454*1da177e4SLinus Torvalds } else { 1455*1da177e4SLinus Torvalds down_write(&uts_sem); 1456*1da177e4SLinus Torvalds r=proc_dostring(table,1,filp,buffer,lenp, ppos); 1457*1da177e4SLinus Torvalds up_write(&uts_sem); 1458*1da177e4SLinus Torvalds } 1459*1da177e4SLinus Torvalds return r; 1460*1da177e4SLinus Torvalds } 1461*1da177e4SLinus Torvalds 1462*1da177e4SLinus Torvalds static int do_proc_dointvec_conv(int *negp, unsigned long *lvalp, 1463*1da177e4SLinus Torvalds int *valp, 1464*1da177e4SLinus Torvalds int write, void *data) 1465*1da177e4SLinus Torvalds { 1466*1da177e4SLinus Torvalds if (write) { 1467*1da177e4SLinus Torvalds *valp = *negp ? -*lvalp : *lvalp; 1468*1da177e4SLinus Torvalds } else { 1469*1da177e4SLinus Torvalds int val = *valp; 1470*1da177e4SLinus Torvalds if (val < 0) { 1471*1da177e4SLinus Torvalds *negp = -1; 1472*1da177e4SLinus Torvalds *lvalp = (unsigned long)-val; 1473*1da177e4SLinus Torvalds } else { 1474*1da177e4SLinus Torvalds *negp = 0; 1475*1da177e4SLinus Torvalds *lvalp = (unsigned long)val; 1476*1da177e4SLinus Torvalds } 1477*1da177e4SLinus Torvalds } 1478*1da177e4SLinus Torvalds return 0; 1479*1da177e4SLinus Torvalds } 1480*1da177e4SLinus Torvalds 1481*1da177e4SLinus Torvalds static int do_proc_dointvec(ctl_table *table, int write, struct file *filp, 1482*1da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos, 1483*1da177e4SLinus Torvalds int (*conv)(int *negp, unsigned long *lvalp, int *valp, 1484*1da177e4SLinus Torvalds int write, void *data), 1485*1da177e4SLinus Torvalds void *data) 1486*1da177e4SLinus Torvalds { 1487*1da177e4SLinus Torvalds #define TMPBUFLEN 21 1488*1da177e4SLinus Torvalds int *i, vleft, first=1, neg, val; 1489*1da177e4SLinus Torvalds unsigned long lval; 1490*1da177e4SLinus Torvalds size_t left, len; 1491*1da177e4SLinus Torvalds 1492*1da177e4SLinus Torvalds char buf[TMPBUFLEN], *p; 1493*1da177e4SLinus Torvalds char __user *s = buffer; 1494*1da177e4SLinus Torvalds 1495*1da177e4SLinus Torvalds if (!table->data || !table->maxlen || !*lenp || 1496*1da177e4SLinus Torvalds (*ppos && !write)) { 1497*1da177e4SLinus Torvalds *lenp = 0; 1498*1da177e4SLinus Torvalds return 0; 1499*1da177e4SLinus Torvalds } 1500*1da177e4SLinus Torvalds 1501*1da177e4SLinus Torvalds i = (int *) table->data; 1502*1da177e4SLinus Torvalds vleft = table->maxlen / sizeof(*i); 1503*1da177e4SLinus Torvalds left = *lenp; 1504*1da177e4SLinus Torvalds 1505*1da177e4SLinus Torvalds if (!conv) 1506*1da177e4SLinus Torvalds conv = do_proc_dointvec_conv; 1507*1da177e4SLinus Torvalds 1508*1da177e4SLinus Torvalds for (; left && vleft--; i++, first=0) { 1509*1da177e4SLinus Torvalds if (write) { 1510*1da177e4SLinus Torvalds while (left) { 1511*1da177e4SLinus Torvalds char c; 1512*1da177e4SLinus Torvalds if (get_user(c, s)) 1513*1da177e4SLinus Torvalds return -EFAULT; 1514*1da177e4SLinus Torvalds if (!isspace(c)) 1515*1da177e4SLinus Torvalds break; 1516*1da177e4SLinus Torvalds left--; 1517*1da177e4SLinus Torvalds s++; 1518*1da177e4SLinus Torvalds } 1519*1da177e4SLinus Torvalds if (!left) 1520*1da177e4SLinus Torvalds break; 1521*1da177e4SLinus Torvalds neg = 0; 1522*1da177e4SLinus Torvalds len = left; 1523*1da177e4SLinus Torvalds if (len > sizeof(buf) - 1) 1524*1da177e4SLinus Torvalds len = sizeof(buf) - 1; 1525*1da177e4SLinus Torvalds if (copy_from_user(buf, s, len)) 1526*1da177e4SLinus Torvalds return -EFAULT; 1527*1da177e4SLinus Torvalds buf[len] = 0; 1528*1da177e4SLinus Torvalds p = buf; 1529*1da177e4SLinus Torvalds if (*p == '-' && left > 1) { 1530*1da177e4SLinus Torvalds neg = 1; 1531*1da177e4SLinus Torvalds left--, p++; 1532*1da177e4SLinus Torvalds } 1533*1da177e4SLinus Torvalds if (*p < '0' || *p > '9') 1534*1da177e4SLinus Torvalds break; 1535*1da177e4SLinus Torvalds 1536*1da177e4SLinus Torvalds lval = simple_strtoul(p, &p, 0); 1537*1da177e4SLinus Torvalds 1538*1da177e4SLinus Torvalds len = p-buf; 1539*1da177e4SLinus Torvalds if ((len < left) && *p && !isspace(*p)) 1540*1da177e4SLinus Torvalds break; 1541*1da177e4SLinus Torvalds if (neg) 1542*1da177e4SLinus Torvalds val = -val; 1543*1da177e4SLinus Torvalds s += len; 1544*1da177e4SLinus Torvalds left -= len; 1545*1da177e4SLinus Torvalds 1546*1da177e4SLinus Torvalds if (conv(&neg, &lval, i, 1, data)) 1547*1da177e4SLinus Torvalds break; 1548*1da177e4SLinus Torvalds } else { 1549*1da177e4SLinus Torvalds p = buf; 1550*1da177e4SLinus Torvalds if (!first) 1551*1da177e4SLinus Torvalds *p++ = '\t'; 1552*1da177e4SLinus Torvalds 1553*1da177e4SLinus Torvalds if (conv(&neg, &lval, i, 0, data)) 1554*1da177e4SLinus Torvalds break; 1555*1da177e4SLinus Torvalds 1556*1da177e4SLinus Torvalds sprintf(p, "%s%lu", neg ? "-" : "", lval); 1557*1da177e4SLinus Torvalds len = strlen(buf); 1558*1da177e4SLinus Torvalds if (len > left) 1559*1da177e4SLinus Torvalds len = left; 1560*1da177e4SLinus Torvalds if(copy_to_user(s, buf, len)) 1561*1da177e4SLinus Torvalds return -EFAULT; 1562*1da177e4SLinus Torvalds left -= len; 1563*1da177e4SLinus Torvalds s += len; 1564*1da177e4SLinus Torvalds } 1565*1da177e4SLinus Torvalds } 1566*1da177e4SLinus Torvalds 1567*1da177e4SLinus Torvalds if (!write && !first && left) { 1568*1da177e4SLinus Torvalds if(put_user('\n', s)) 1569*1da177e4SLinus Torvalds return -EFAULT; 1570*1da177e4SLinus Torvalds left--, s++; 1571*1da177e4SLinus Torvalds } 1572*1da177e4SLinus Torvalds if (write) { 1573*1da177e4SLinus Torvalds while (left) { 1574*1da177e4SLinus Torvalds char c; 1575*1da177e4SLinus Torvalds if (get_user(c, s++)) 1576*1da177e4SLinus Torvalds return -EFAULT; 1577*1da177e4SLinus Torvalds if (!isspace(c)) 1578*1da177e4SLinus Torvalds break; 1579*1da177e4SLinus Torvalds left--; 1580*1da177e4SLinus Torvalds } 1581*1da177e4SLinus Torvalds } 1582*1da177e4SLinus Torvalds if (write && first) 1583*1da177e4SLinus Torvalds return -EINVAL; 1584*1da177e4SLinus Torvalds *lenp -= left; 1585*1da177e4SLinus Torvalds *ppos += *lenp; 1586*1da177e4SLinus Torvalds return 0; 1587*1da177e4SLinus Torvalds #undef TMPBUFLEN 1588*1da177e4SLinus Torvalds } 1589*1da177e4SLinus Torvalds 1590*1da177e4SLinus Torvalds /** 1591*1da177e4SLinus Torvalds * proc_dointvec - read a vector of integers 1592*1da177e4SLinus Torvalds * @table: the sysctl table 1593*1da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 1594*1da177e4SLinus Torvalds * @filp: the file structure 1595*1da177e4SLinus Torvalds * @buffer: the user buffer 1596*1da177e4SLinus Torvalds * @lenp: the size of the user buffer 1597*1da177e4SLinus Torvalds * @ppos: file position 1598*1da177e4SLinus Torvalds * 1599*1da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 1600*1da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 1601*1da177e4SLinus Torvalds * 1602*1da177e4SLinus Torvalds * Returns 0 on success. 1603*1da177e4SLinus Torvalds */ 1604*1da177e4SLinus Torvalds int proc_dointvec(ctl_table *table, int write, struct file *filp, 1605*1da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 1606*1da177e4SLinus Torvalds { 1607*1da177e4SLinus Torvalds return do_proc_dointvec(table,write,filp,buffer,lenp,ppos, 1608*1da177e4SLinus Torvalds NULL,NULL); 1609*1da177e4SLinus Torvalds } 1610*1da177e4SLinus Torvalds 1611*1da177e4SLinus Torvalds #define OP_SET 0 1612*1da177e4SLinus Torvalds #define OP_AND 1 1613*1da177e4SLinus Torvalds #define OP_OR 2 1614*1da177e4SLinus Torvalds #define OP_MAX 3 1615*1da177e4SLinus Torvalds #define OP_MIN 4 1616*1da177e4SLinus Torvalds 1617*1da177e4SLinus Torvalds static int do_proc_dointvec_bset_conv(int *negp, unsigned long *lvalp, 1618*1da177e4SLinus Torvalds int *valp, 1619*1da177e4SLinus Torvalds int write, void *data) 1620*1da177e4SLinus Torvalds { 1621*1da177e4SLinus Torvalds int op = *(int *)data; 1622*1da177e4SLinus Torvalds if (write) { 1623*1da177e4SLinus Torvalds int val = *negp ? -*lvalp : *lvalp; 1624*1da177e4SLinus Torvalds switch(op) { 1625*1da177e4SLinus Torvalds case OP_SET: *valp = val; break; 1626*1da177e4SLinus Torvalds case OP_AND: *valp &= val; break; 1627*1da177e4SLinus Torvalds case OP_OR: *valp |= val; break; 1628*1da177e4SLinus Torvalds case OP_MAX: if(*valp < val) 1629*1da177e4SLinus Torvalds *valp = val; 1630*1da177e4SLinus Torvalds break; 1631*1da177e4SLinus Torvalds case OP_MIN: if(*valp > val) 1632*1da177e4SLinus Torvalds *valp = val; 1633*1da177e4SLinus Torvalds break; 1634*1da177e4SLinus Torvalds } 1635*1da177e4SLinus Torvalds } else { 1636*1da177e4SLinus Torvalds int val = *valp; 1637*1da177e4SLinus Torvalds if (val < 0) { 1638*1da177e4SLinus Torvalds *negp = -1; 1639*1da177e4SLinus Torvalds *lvalp = (unsigned long)-val; 1640*1da177e4SLinus Torvalds } else { 1641*1da177e4SLinus Torvalds *negp = 0; 1642*1da177e4SLinus Torvalds *lvalp = (unsigned long)val; 1643*1da177e4SLinus Torvalds } 1644*1da177e4SLinus Torvalds } 1645*1da177e4SLinus Torvalds return 0; 1646*1da177e4SLinus Torvalds } 1647*1da177e4SLinus Torvalds 1648*1da177e4SLinus Torvalds /* 1649*1da177e4SLinus Torvalds * init may raise the set. 1650*1da177e4SLinus Torvalds */ 1651*1da177e4SLinus Torvalds 1652*1da177e4SLinus Torvalds int proc_dointvec_bset(ctl_table *table, int write, struct file *filp, 1653*1da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 1654*1da177e4SLinus Torvalds { 1655*1da177e4SLinus Torvalds int op; 1656*1da177e4SLinus Torvalds 1657*1da177e4SLinus Torvalds if (!capable(CAP_SYS_MODULE)) { 1658*1da177e4SLinus Torvalds return -EPERM; 1659*1da177e4SLinus Torvalds } 1660*1da177e4SLinus Torvalds 1661*1da177e4SLinus Torvalds op = (current->pid == 1) ? OP_SET : OP_AND; 1662*1da177e4SLinus Torvalds return do_proc_dointvec(table,write,filp,buffer,lenp,ppos, 1663*1da177e4SLinus Torvalds do_proc_dointvec_bset_conv,&op); 1664*1da177e4SLinus Torvalds } 1665*1da177e4SLinus Torvalds 1666*1da177e4SLinus Torvalds struct do_proc_dointvec_minmax_conv_param { 1667*1da177e4SLinus Torvalds int *min; 1668*1da177e4SLinus Torvalds int *max; 1669*1da177e4SLinus Torvalds }; 1670*1da177e4SLinus Torvalds 1671*1da177e4SLinus Torvalds static int do_proc_dointvec_minmax_conv(int *negp, unsigned long *lvalp, 1672*1da177e4SLinus Torvalds int *valp, 1673*1da177e4SLinus Torvalds int write, void *data) 1674*1da177e4SLinus Torvalds { 1675*1da177e4SLinus Torvalds struct do_proc_dointvec_minmax_conv_param *param = data; 1676*1da177e4SLinus Torvalds if (write) { 1677*1da177e4SLinus Torvalds int val = *negp ? -*lvalp : *lvalp; 1678*1da177e4SLinus Torvalds if ((param->min && *param->min > val) || 1679*1da177e4SLinus Torvalds (param->max && *param->max < val)) 1680*1da177e4SLinus Torvalds return -EINVAL; 1681*1da177e4SLinus Torvalds *valp = val; 1682*1da177e4SLinus Torvalds } else { 1683*1da177e4SLinus Torvalds int val = *valp; 1684*1da177e4SLinus Torvalds if (val < 0) { 1685*1da177e4SLinus Torvalds *negp = -1; 1686*1da177e4SLinus Torvalds *lvalp = (unsigned long)-val; 1687*1da177e4SLinus Torvalds } else { 1688*1da177e4SLinus Torvalds *negp = 0; 1689*1da177e4SLinus Torvalds *lvalp = (unsigned long)val; 1690*1da177e4SLinus Torvalds } 1691*1da177e4SLinus Torvalds } 1692*1da177e4SLinus Torvalds return 0; 1693*1da177e4SLinus Torvalds } 1694*1da177e4SLinus Torvalds 1695*1da177e4SLinus Torvalds /** 1696*1da177e4SLinus Torvalds * proc_dointvec_minmax - read a vector of integers with min/max values 1697*1da177e4SLinus Torvalds * @table: the sysctl table 1698*1da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 1699*1da177e4SLinus Torvalds * @filp: the file structure 1700*1da177e4SLinus Torvalds * @buffer: the user buffer 1701*1da177e4SLinus Torvalds * @lenp: the size of the user buffer 1702*1da177e4SLinus Torvalds * @ppos: file position 1703*1da177e4SLinus Torvalds * 1704*1da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 1705*1da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 1706*1da177e4SLinus Torvalds * 1707*1da177e4SLinus Torvalds * This routine will ensure the values are within the range specified by 1708*1da177e4SLinus Torvalds * table->extra1 (min) and table->extra2 (max). 1709*1da177e4SLinus Torvalds * 1710*1da177e4SLinus Torvalds * Returns 0 on success. 1711*1da177e4SLinus Torvalds */ 1712*1da177e4SLinus Torvalds int proc_dointvec_minmax(ctl_table *table, int write, struct file *filp, 1713*1da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 1714*1da177e4SLinus Torvalds { 1715*1da177e4SLinus Torvalds struct do_proc_dointvec_minmax_conv_param param = { 1716*1da177e4SLinus Torvalds .min = (int *) table->extra1, 1717*1da177e4SLinus Torvalds .max = (int *) table->extra2, 1718*1da177e4SLinus Torvalds }; 1719*1da177e4SLinus Torvalds return do_proc_dointvec(table, write, filp, buffer, lenp, ppos, 1720*1da177e4SLinus Torvalds do_proc_dointvec_minmax_conv, ¶m); 1721*1da177e4SLinus Torvalds } 1722*1da177e4SLinus Torvalds 1723*1da177e4SLinus Torvalds static int do_proc_doulongvec_minmax(ctl_table *table, int write, 1724*1da177e4SLinus Torvalds struct file *filp, 1725*1da177e4SLinus Torvalds void __user *buffer, 1726*1da177e4SLinus Torvalds size_t *lenp, loff_t *ppos, 1727*1da177e4SLinus Torvalds unsigned long convmul, 1728*1da177e4SLinus Torvalds unsigned long convdiv) 1729*1da177e4SLinus Torvalds { 1730*1da177e4SLinus Torvalds #define TMPBUFLEN 21 1731*1da177e4SLinus Torvalds unsigned long *i, *min, *max, val; 1732*1da177e4SLinus Torvalds int vleft, first=1, neg; 1733*1da177e4SLinus Torvalds size_t len, left; 1734*1da177e4SLinus Torvalds char buf[TMPBUFLEN], *p; 1735*1da177e4SLinus Torvalds char __user *s = buffer; 1736*1da177e4SLinus Torvalds 1737*1da177e4SLinus Torvalds if (!table->data || !table->maxlen || !*lenp || 1738*1da177e4SLinus Torvalds (*ppos && !write)) { 1739*1da177e4SLinus Torvalds *lenp = 0; 1740*1da177e4SLinus Torvalds return 0; 1741*1da177e4SLinus Torvalds } 1742*1da177e4SLinus Torvalds 1743*1da177e4SLinus Torvalds i = (unsigned long *) table->data; 1744*1da177e4SLinus Torvalds min = (unsigned long *) table->extra1; 1745*1da177e4SLinus Torvalds max = (unsigned long *) table->extra2; 1746*1da177e4SLinus Torvalds vleft = table->maxlen / sizeof(unsigned long); 1747*1da177e4SLinus Torvalds left = *lenp; 1748*1da177e4SLinus Torvalds 1749*1da177e4SLinus Torvalds for (; left && vleft--; i++, min++, max++, first=0) { 1750*1da177e4SLinus Torvalds if (write) { 1751*1da177e4SLinus Torvalds while (left) { 1752*1da177e4SLinus Torvalds char c; 1753*1da177e4SLinus Torvalds if (get_user(c, s)) 1754*1da177e4SLinus Torvalds return -EFAULT; 1755*1da177e4SLinus Torvalds if (!isspace(c)) 1756*1da177e4SLinus Torvalds break; 1757*1da177e4SLinus Torvalds left--; 1758*1da177e4SLinus Torvalds s++; 1759*1da177e4SLinus Torvalds } 1760*1da177e4SLinus Torvalds if (!left) 1761*1da177e4SLinus Torvalds break; 1762*1da177e4SLinus Torvalds neg = 0; 1763*1da177e4SLinus Torvalds len = left; 1764*1da177e4SLinus Torvalds if (len > TMPBUFLEN-1) 1765*1da177e4SLinus Torvalds len = TMPBUFLEN-1; 1766*1da177e4SLinus Torvalds if (copy_from_user(buf, s, len)) 1767*1da177e4SLinus Torvalds return -EFAULT; 1768*1da177e4SLinus Torvalds buf[len] = 0; 1769*1da177e4SLinus Torvalds p = buf; 1770*1da177e4SLinus Torvalds if (*p == '-' && left > 1) { 1771*1da177e4SLinus Torvalds neg = 1; 1772*1da177e4SLinus Torvalds left--, p++; 1773*1da177e4SLinus Torvalds } 1774*1da177e4SLinus Torvalds if (*p < '0' || *p > '9') 1775*1da177e4SLinus Torvalds break; 1776*1da177e4SLinus Torvalds val = simple_strtoul(p, &p, 0) * convmul / convdiv ; 1777*1da177e4SLinus Torvalds len = p-buf; 1778*1da177e4SLinus Torvalds if ((len < left) && *p && !isspace(*p)) 1779*1da177e4SLinus Torvalds break; 1780*1da177e4SLinus Torvalds if (neg) 1781*1da177e4SLinus Torvalds val = -val; 1782*1da177e4SLinus Torvalds s += len; 1783*1da177e4SLinus Torvalds left -= len; 1784*1da177e4SLinus Torvalds 1785*1da177e4SLinus Torvalds if(neg) 1786*1da177e4SLinus Torvalds continue; 1787*1da177e4SLinus Torvalds if ((min && val < *min) || (max && val > *max)) 1788*1da177e4SLinus Torvalds continue; 1789*1da177e4SLinus Torvalds *i = val; 1790*1da177e4SLinus Torvalds } else { 1791*1da177e4SLinus Torvalds p = buf; 1792*1da177e4SLinus Torvalds if (!first) 1793*1da177e4SLinus Torvalds *p++ = '\t'; 1794*1da177e4SLinus Torvalds sprintf(p, "%lu", convdiv * (*i) / convmul); 1795*1da177e4SLinus Torvalds len = strlen(buf); 1796*1da177e4SLinus Torvalds if (len > left) 1797*1da177e4SLinus Torvalds len = left; 1798*1da177e4SLinus Torvalds if(copy_to_user(s, buf, len)) 1799*1da177e4SLinus Torvalds return -EFAULT; 1800*1da177e4SLinus Torvalds left -= len; 1801*1da177e4SLinus Torvalds s += len; 1802*1da177e4SLinus Torvalds } 1803*1da177e4SLinus Torvalds } 1804*1da177e4SLinus Torvalds 1805*1da177e4SLinus Torvalds if (!write && !first && left) { 1806*1da177e4SLinus Torvalds if(put_user('\n', s)) 1807*1da177e4SLinus Torvalds return -EFAULT; 1808*1da177e4SLinus Torvalds left--, s++; 1809*1da177e4SLinus Torvalds } 1810*1da177e4SLinus Torvalds if (write) { 1811*1da177e4SLinus Torvalds while (left) { 1812*1da177e4SLinus Torvalds char c; 1813*1da177e4SLinus Torvalds if (get_user(c, s++)) 1814*1da177e4SLinus Torvalds return -EFAULT; 1815*1da177e4SLinus Torvalds if (!isspace(c)) 1816*1da177e4SLinus Torvalds break; 1817*1da177e4SLinus Torvalds left--; 1818*1da177e4SLinus Torvalds } 1819*1da177e4SLinus Torvalds } 1820*1da177e4SLinus Torvalds if (write && first) 1821*1da177e4SLinus Torvalds return -EINVAL; 1822*1da177e4SLinus Torvalds *lenp -= left; 1823*1da177e4SLinus Torvalds *ppos += *lenp; 1824*1da177e4SLinus Torvalds return 0; 1825*1da177e4SLinus Torvalds #undef TMPBUFLEN 1826*1da177e4SLinus Torvalds } 1827*1da177e4SLinus Torvalds 1828*1da177e4SLinus Torvalds /** 1829*1da177e4SLinus Torvalds * proc_doulongvec_minmax - read a vector of long integers with min/max values 1830*1da177e4SLinus Torvalds * @table: the sysctl table 1831*1da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 1832*1da177e4SLinus Torvalds * @filp: the file structure 1833*1da177e4SLinus Torvalds * @buffer: the user buffer 1834*1da177e4SLinus Torvalds * @lenp: the size of the user buffer 1835*1da177e4SLinus Torvalds * @ppos: file position 1836*1da177e4SLinus Torvalds * 1837*1da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long 1838*1da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 1839*1da177e4SLinus Torvalds * 1840*1da177e4SLinus Torvalds * This routine will ensure the values are within the range specified by 1841*1da177e4SLinus Torvalds * table->extra1 (min) and table->extra2 (max). 1842*1da177e4SLinus Torvalds * 1843*1da177e4SLinus Torvalds * Returns 0 on success. 1844*1da177e4SLinus Torvalds */ 1845*1da177e4SLinus Torvalds int proc_doulongvec_minmax(ctl_table *table, int write, struct file *filp, 1846*1da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 1847*1da177e4SLinus Torvalds { 1848*1da177e4SLinus Torvalds return do_proc_doulongvec_minmax(table, write, filp, buffer, lenp, ppos, 1l, 1l); 1849*1da177e4SLinus Torvalds } 1850*1da177e4SLinus Torvalds 1851*1da177e4SLinus Torvalds /** 1852*1da177e4SLinus Torvalds * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values 1853*1da177e4SLinus Torvalds * @table: the sysctl table 1854*1da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 1855*1da177e4SLinus Torvalds * @filp: the file structure 1856*1da177e4SLinus Torvalds * @buffer: the user buffer 1857*1da177e4SLinus Torvalds * @lenp: the size of the user buffer 1858*1da177e4SLinus Torvalds * @ppos: file position 1859*1da177e4SLinus Torvalds * 1860*1da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long 1861*1da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. The values 1862*1da177e4SLinus Torvalds * are treated as milliseconds, and converted to jiffies when they are stored. 1863*1da177e4SLinus Torvalds * 1864*1da177e4SLinus Torvalds * This routine will ensure the values are within the range specified by 1865*1da177e4SLinus Torvalds * table->extra1 (min) and table->extra2 (max). 1866*1da177e4SLinus Torvalds * 1867*1da177e4SLinus Torvalds * Returns 0 on success. 1868*1da177e4SLinus Torvalds */ 1869*1da177e4SLinus Torvalds int proc_doulongvec_ms_jiffies_minmax(ctl_table *table, int write, 1870*1da177e4SLinus Torvalds struct file *filp, 1871*1da177e4SLinus Torvalds void __user *buffer, 1872*1da177e4SLinus Torvalds size_t *lenp, loff_t *ppos) 1873*1da177e4SLinus Torvalds { 1874*1da177e4SLinus Torvalds return do_proc_doulongvec_minmax(table, write, filp, buffer, 1875*1da177e4SLinus Torvalds lenp, ppos, HZ, 1000l); 1876*1da177e4SLinus Torvalds } 1877*1da177e4SLinus Torvalds 1878*1da177e4SLinus Torvalds 1879*1da177e4SLinus Torvalds static int do_proc_dointvec_jiffies_conv(int *negp, unsigned long *lvalp, 1880*1da177e4SLinus Torvalds int *valp, 1881*1da177e4SLinus Torvalds int write, void *data) 1882*1da177e4SLinus Torvalds { 1883*1da177e4SLinus Torvalds if (write) { 1884*1da177e4SLinus Torvalds *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ); 1885*1da177e4SLinus Torvalds } else { 1886*1da177e4SLinus Torvalds int val = *valp; 1887*1da177e4SLinus Torvalds unsigned long lval; 1888*1da177e4SLinus Torvalds if (val < 0) { 1889*1da177e4SLinus Torvalds *negp = -1; 1890*1da177e4SLinus Torvalds lval = (unsigned long)-val; 1891*1da177e4SLinus Torvalds } else { 1892*1da177e4SLinus Torvalds *negp = 0; 1893*1da177e4SLinus Torvalds lval = (unsigned long)val; 1894*1da177e4SLinus Torvalds } 1895*1da177e4SLinus Torvalds *lvalp = lval / HZ; 1896*1da177e4SLinus Torvalds } 1897*1da177e4SLinus Torvalds return 0; 1898*1da177e4SLinus Torvalds } 1899*1da177e4SLinus Torvalds 1900*1da177e4SLinus Torvalds static int do_proc_dointvec_userhz_jiffies_conv(int *negp, unsigned long *lvalp, 1901*1da177e4SLinus Torvalds int *valp, 1902*1da177e4SLinus Torvalds int write, void *data) 1903*1da177e4SLinus Torvalds { 1904*1da177e4SLinus Torvalds if (write) { 1905*1da177e4SLinus Torvalds *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp); 1906*1da177e4SLinus Torvalds } else { 1907*1da177e4SLinus Torvalds int val = *valp; 1908*1da177e4SLinus Torvalds unsigned long lval; 1909*1da177e4SLinus Torvalds if (val < 0) { 1910*1da177e4SLinus Torvalds *negp = -1; 1911*1da177e4SLinus Torvalds lval = (unsigned long)-val; 1912*1da177e4SLinus Torvalds } else { 1913*1da177e4SLinus Torvalds *negp = 0; 1914*1da177e4SLinus Torvalds lval = (unsigned long)val; 1915*1da177e4SLinus Torvalds } 1916*1da177e4SLinus Torvalds *lvalp = jiffies_to_clock_t(lval); 1917*1da177e4SLinus Torvalds } 1918*1da177e4SLinus Torvalds return 0; 1919*1da177e4SLinus Torvalds } 1920*1da177e4SLinus Torvalds 1921*1da177e4SLinus Torvalds static int do_proc_dointvec_ms_jiffies_conv(int *negp, unsigned long *lvalp, 1922*1da177e4SLinus Torvalds int *valp, 1923*1da177e4SLinus Torvalds int write, void *data) 1924*1da177e4SLinus Torvalds { 1925*1da177e4SLinus Torvalds if (write) { 1926*1da177e4SLinus Torvalds *valp = msecs_to_jiffies(*negp ? -*lvalp : *lvalp); 1927*1da177e4SLinus Torvalds } else { 1928*1da177e4SLinus Torvalds int val = *valp; 1929*1da177e4SLinus Torvalds unsigned long lval; 1930*1da177e4SLinus Torvalds if (val < 0) { 1931*1da177e4SLinus Torvalds *negp = -1; 1932*1da177e4SLinus Torvalds lval = (unsigned long)-val; 1933*1da177e4SLinus Torvalds } else { 1934*1da177e4SLinus Torvalds *negp = 0; 1935*1da177e4SLinus Torvalds lval = (unsigned long)val; 1936*1da177e4SLinus Torvalds } 1937*1da177e4SLinus Torvalds *lvalp = jiffies_to_msecs(lval); 1938*1da177e4SLinus Torvalds } 1939*1da177e4SLinus Torvalds return 0; 1940*1da177e4SLinus Torvalds } 1941*1da177e4SLinus Torvalds 1942*1da177e4SLinus Torvalds /** 1943*1da177e4SLinus Torvalds * proc_dointvec_jiffies - read a vector of integers as seconds 1944*1da177e4SLinus Torvalds * @table: the sysctl table 1945*1da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 1946*1da177e4SLinus Torvalds * @filp: the file structure 1947*1da177e4SLinus Torvalds * @buffer: the user buffer 1948*1da177e4SLinus Torvalds * @lenp: the size of the user buffer 1949*1da177e4SLinus Torvalds * @ppos: file position 1950*1da177e4SLinus Torvalds * 1951*1da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 1952*1da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 1953*1da177e4SLinus Torvalds * The values read are assumed to be in seconds, and are converted into 1954*1da177e4SLinus Torvalds * jiffies. 1955*1da177e4SLinus Torvalds * 1956*1da177e4SLinus Torvalds * Returns 0 on success. 1957*1da177e4SLinus Torvalds */ 1958*1da177e4SLinus Torvalds int proc_dointvec_jiffies(ctl_table *table, int write, struct file *filp, 1959*1da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 1960*1da177e4SLinus Torvalds { 1961*1da177e4SLinus Torvalds return do_proc_dointvec(table,write,filp,buffer,lenp,ppos, 1962*1da177e4SLinus Torvalds do_proc_dointvec_jiffies_conv,NULL); 1963*1da177e4SLinus Torvalds } 1964*1da177e4SLinus Torvalds 1965*1da177e4SLinus Torvalds /** 1966*1da177e4SLinus Torvalds * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds 1967*1da177e4SLinus Torvalds * @table: the sysctl table 1968*1da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 1969*1da177e4SLinus Torvalds * @filp: the file structure 1970*1da177e4SLinus Torvalds * @buffer: the user buffer 1971*1da177e4SLinus Torvalds * @lenp: the size of the user buffer 1972*1da177e4SLinus Torvalds * 1973*1da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 1974*1da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 1975*1da177e4SLinus Torvalds * The values read are assumed to be in 1/USER_HZ seconds, and 1976*1da177e4SLinus Torvalds * are converted into jiffies. 1977*1da177e4SLinus Torvalds * 1978*1da177e4SLinus Torvalds * Returns 0 on success. 1979*1da177e4SLinus Torvalds */ 1980*1da177e4SLinus Torvalds int proc_dointvec_userhz_jiffies(ctl_table *table, int write, struct file *filp, 1981*1da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 1982*1da177e4SLinus Torvalds { 1983*1da177e4SLinus Torvalds return do_proc_dointvec(table,write,filp,buffer,lenp,ppos, 1984*1da177e4SLinus Torvalds do_proc_dointvec_userhz_jiffies_conv,NULL); 1985*1da177e4SLinus Torvalds } 1986*1da177e4SLinus Torvalds 1987*1da177e4SLinus Torvalds /** 1988*1da177e4SLinus Torvalds * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds 1989*1da177e4SLinus Torvalds * @table: the sysctl table 1990*1da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 1991*1da177e4SLinus Torvalds * @filp: the file structure 1992*1da177e4SLinus Torvalds * @buffer: the user buffer 1993*1da177e4SLinus Torvalds * @lenp: the size of the user buffer 1994*1da177e4SLinus Torvalds * 1995*1da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 1996*1da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 1997*1da177e4SLinus Torvalds * The values read are assumed to be in 1/1000 seconds, and 1998*1da177e4SLinus Torvalds * are converted into jiffies. 1999*1da177e4SLinus Torvalds * 2000*1da177e4SLinus Torvalds * Returns 0 on success. 2001*1da177e4SLinus Torvalds */ 2002*1da177e4SLinus Torvalds int proc_dointvec_ms_jiffies(ctl_table *table, int write, struct file *filp, 2003*1da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 2004*1da177e4SLinus Torvalds { 2005*1da177e4SLinus Torvalds return do_proc_dointvec(table, write, filp, buffer, lenp, ppos, 2006*1da177e4SLinus Torvalds do_proc_dointvec_ms_jiffies_conv, NULL); 2007*1da177e4SLinus Torvalds } 2008*1da177e4SLinus Torvalds 2009*1da177e4SLinus Torvalds #else /* CONFIG_PROC_FS */ 2010*1da177e4SLinus Torvalds 2011*1da177e4SLinus Torvalds int proc_dostring(ctl_table *table, int write, struct file *filp, 2012*1da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 2013*1da177e4SLinus Torvalds { 2014*1da177e4SLinus Torvalds return -ENOSYS; 2015*1da177e4SLinus Torvalds } 2016*1da177e4SLinus Torvalds 2017*1da177e4SLinus Torvalds static int proc_doutsstring(ctl_table *table, int write, struct file *filp, 2018*1da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 2019*1da177e4SLinus Torvalds { 2020*1da177e4SLinus Torvalds return -ENOSYS; 2021*1da177e4SLinus Torvalds } 2022*1da177e4SLinus Torvalds 2023*1da177e4SLinus Torvalds int proc_dointvec(ctl_table *table, int write, struct file *filp, 2024*1da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 2025*1da177e4SLinus Torvalds { 2026*1da177e4SLinus Torvalds return -ENOSYS; 2027*1da177e4SLinus Torvalds } 2028*1da177e4SLinus Torvalds 2029*1da177e4SLinus Torvalds int proc_dointvec_bset(ctl_table *table, int write, struct file *filp, 2030*1da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 2031*1da177e4SLinus Torvalds { 2032*1da177e4SLinus Torvalds return -ENOSYS; 2033*1da177e4SLinus Torvalds } 2034*1da177e4SLinus Torvalds 2035*1da177e4SLinus Torvalds int proc_dointvec_minmax(ctl_table *table, int write, struct file *filp, 2036*1da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 2037*1da177e4SLinus Torvalds { 2038*1da177e4SLinus Torvalds return -ENOSYS; 2039*1da177e4SLinus Torvalds } 2040*1da177e4SLinus Torvalds 2041*1da177e4SLinus Torvalds int proc_dointvec_jiffies(ctl_table *table, int write, struct file *filp, 2042*1da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 2043*1da177e4SLinus Torvalds { 2044*1da177e4SLinus Torvalds return -ENOSYS; 2045*1da177e4SLinus Torvalds } 2046*1da177e4SLinus Torvalds 2047*1da177e4SLinus Torvalds int proc_dointvec_userhz_jiffies(ctl_table *table, int write, struct file *filp, 2048*1da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 2049*1da177e4SLinus Torvalds { 2050*1da177e4SLinus Torvalds return -ENOSYS; 2051*1da177e4SLinus Torvalds } 2052*1da177e4SLinus Torvalds 2053*1da177e4SLinus Torvalds int proc_dointvec_ms_jiffies(ctl_table *table, int write, struct file *filp, 2054*1da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 2055*1da177e4SLinus Torvalds { 2056*1da177e4SLinus Torvalds return -ENOSYS; 2057*1da177e4SLinus Torvalds } 2058*1da177e4SLinus Torvalds 2059*1da177e4SLinus Torvalds int proc_doulongvec_minmax(ctl_table *table, int write, struct file *filp, 2060*1da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 2061*1da177e4SLinus Torvalds { 2062*1da177e4SLinus Torvalds return -ENOSYS; 2063*1da177e4SLinus Torvalds } 2064*1da177e4SLinus Torvalds 2065*1da177e4SLinus Torvalds int proc_doulongvec_ms_jiffies_minmax(ctl_table *table, int write, 2066*1da177e4SLinus Torvalds struct file *filp, 2067*1da177e4SLinus Torvalds void __user *buffer, 2068*1da177e4SLinus Torvalds size_t *lenp, loff_t *ppos) 2069*1da177e4SLinus Torvalds { 2070*1da177e4SLinus Torvalds return -ENOSYS; 2071*1da177e4SLinus Torvalds } 2072*1da177e4SLinus Torvalds 2073*1da177e4SLinus Torvalds 2074*1da177e4SLinus Torvalds #endif /* CONFIG_PROC_FS */ 2075*1da177e4SLinus Torvalds 2076*1da177e4SLinus Torvalds 2077*1da177e4SLinus Torvalds /* 2078*1da177e4SLinus Torvalds * General sysctl support routines 2079*1da177e4SLinus Torvalds */ 2080*1da177e4SLinus Torvalds 2081*1da177e4SLinus Torvalds /* The generic string strategy routine: */ 2082*1da177e4SLinus Torvalds int sysctl_string(ctl_table *table, int __user *name, int nlen, 2083*1da177e4SLinus Torvalds void __user *oldval, size_t __user *oldlenp, 2084*1da177e4SLinus Torvalds void __user *newval, size_t newlen, void **context) 2085*1da177e4SLinus Torvalds { 2086*1da177e4SLinus Torvalds size_t l, len; 2087*1da177e4SLinus Torvalds 2088*1da177e4SLinus Torvalds if (!table->data || !table->maxlen) 2089*1da177e4SLinus Torvalds return -ENOTDIR; 2090*1da177e4SLinus Torvalds 2091*1da177e4SLinus Torvalds if (oldval && oldlenp) { 2092*1da177e4SLinus Torvalds if (get_user(len, oldlenp)) 2093*1da177e4SLinus Torvalds return -EFAULT; 2094*1da177e4SLinus Torvalds if (len) { 2095*1da177e4SLinus Torvalds l = strlen(table->data); 2096*1da177e4SLinus Torvalds if (len > l) len = l; 2097*1da177e4SLinus Torvalds if (len >= table->maxlen) 2098*1da177e4SLinus Torvalds len = table->maxlen; 2099*1da177e4SLinus Torvalds if(copy_to_user(oldval, table->data, len)) 2100*1da177e4SLinus Torvalds return -EFAULT; 2101*1da177e4SLinus Torvalds if(put_user(0, ((char __user *) oldval) + len)) 2102*1da177e4SLinus Torvalds return -EFAULT; 2103*1da177e4SLinus Torvalds if(put_user(len, oldlenp)) 2104*1da177e4SLinus Torvalds return -EFAULT; 2105*1da177e4SLinus Torvalds } 2106*1da177e4SLinus Torvalds } 2107*1da177e4SLinus Torvalds if (newval && newlen) { 2108*1da177e4SLinus Torvalds len = newlen; 2109*1da177e4SLinus Torvalds if (len > table->maxlen) 2110*1da177e4SLinus Torvalds len = table->maxlen; 2111*1da177e4SLinus Torvalds if(copy_from_user(table->data, newval, len)) 2112*1da177e4SLinus Torvalds return -EFAULT; 2113*1da177e4SLinus Torvalds if (len == table->maxlen) 2114*1da177e4SLinus Torvalds len--; 2115*1da177e4SLinus Torvalds ((char *) table->data)[len] = 0; 2116*1da177e4SLinus Torvalds } 2117*1da177e4SLinus Torvalds return 0; 2118*1da177e4SLinus Torvalds } 2119*1da177e4SLinus Torvalds 2120*1da177e4SLinus Torvalds /* 2121*1da177e4SLinus Torvalds * This function makes sure that all of the integers in the vector 2122*1da177e4SLinus Torvalds * are between the minimum and maximum values given in the arrays 2123*1da177e4SLinus Torvalds * table->extra1 and table->extra2, respectively. 2124*1da177e4SLinus Torvalds */ 2125*1da177e4SLinus Torvalds int sysctl_intvec(ctl_table *table, int __user *name, int nlen, 2126*1da177e4SLinus Torvalds void __user *oldval, size_t __user *oldlenp, 2127*1da177e4SLinus Torvalds void __user *newval, size_t newlen, void **context) 2128*1da177e4SLinus Torvalds { 2129*1da177e4SLinus Torvalds 2130*1da177e4SLinus Torvalds if (newval && newlen) { 2131*1da177e4SLinus Torvalds int __user *vec = (int __user *) newval; 2132*1da177e4SLinus Torvalds int *min = (int *) table->extra1; 2133*1da177e4SLinus Torvalds int *max = (int *) table->extra2; 2134*1da177e4SLinus Torvalds size_t length; 2135*1da177e4SLinus Torvalds int i; 2136*1da177e4SLinus Torvalds 2137*1da177e4SLinus Torvalds if (newlen % sizeof(int) != 0) 2138*1da177e4SLinus Torvalds return -EINVAL; 2139*1da177e4SLinus Torvalds 2140*1da177e4SLinus Torvalds if (!table->extra1 && !table->extra2) 2141*1da177e4SLinus Torvalds return 0; 2142*1da177e4SLinus Torvalds 2143*1da177e4SLinus Torvalds if (newlen > table->maxlen) 2144*1da177e4SLinus Torvalds newlen = table->maxlen; 2145*1da177e4SLinus Torvalds length = newlen / sizeof(int); 2146*1da177e4SLinus Torvalds 2147*1da177e4SLinus Torvalds for (i = 0; i < length; i++) { 2148*1da177e4SLinus Torvalds int value; 2149*1da177e4SLinus Torvalds if (get_user(value, vec + i)) 2150*1da177e4SLinus Torvalds return -EFAULT; 2151*1da177e4SLinus Torvalds if (min && value < min[i]) 2152*1da177e4SLinus Torvalds return -EINVAL; 2153*1da177e4SLinus Torvalds if (max && value > max[i]) 2154*1da177e4SLinus Torvalds return -EINVAL; 2155*1da177e4SLinus Torvalds } 2156*1da177e4SLinus Torvalds } 2157*1da177e4SLinus Torvalds return 0; 2158*1da177e4SLinus Torvalds } 2159*1da177e4SLinus Torvalds 2160*1da177e4SLinus Torvalds /* Strategy function to convert jiffies to seconds */ 2161*1da177e4SLinus Torvalds int sysctl_jiffies(ctl_table *table, int __user *name, int nlen, 2162*1da177e4SLinus Torvalds void __user *oldval, size_t __user *oldlenp, 2163*1da177e4SLinus Torvalds void __user *newval, size_t newlen, void **context) 2164*1da177e4SLinus Torvalds { 2165*1da177e4SLinus Torvalds if (oldval) { 2166*1da177e4SLinus Torvalds size_t olen; 2167*1da177e4SLinus Torvalds if (oldlenp) { 2168*1da177e4SLinus Torvalds if (get_user(olen, oldlenp)) 2169*1da177e4SLinus Torvalds return -EFAULT; 2170*1da177e4SLinus Torvalds if (olen!=sizeof(int)) 2171*1da177e4SLinus Torvalds return -EINVAL; 2172*1da177e4SLinus Torvalds } 2173*1da177e4SLinus Torvalds if (put_user(*(int *)(table->data)/HZ, (int __user *)oldval) || 2174*1da177e4SLinus Torvalds (oldlenp && put_user(sizeof(int),oldlenp))) 2175*1da177e4SLinus Torvalds return -EFAULT; 2176*1da177e4SLinus Torvalds } 2177*1da177e4SLinus Torvalds if (newval && newlen) { 2178*1da177e4SLinus Torvalds int new; 2179*1da177e4SLinus Torvalds if (newlen != sizeof(int)) 2180*1da177e4SLinus Torvalds return -EINVAL; 2181*1da177e4SLinus Torvalds if (get_user(new, (int __user *)newval)) 2182*1da177e4SLinus Torvalds return -EFAULT; 2183*1da177e4SLinus Torvalds *(int *)(table->data) = new*HZ; 2184*1da177e4SLinus Torvalds } 2185*1da177e4SLinus Torvalds return 1; 2186*1da177e4SLinus Torvalds } 2187*1da177e4SLinus Torvalds 2188*1da177e4SLinus Torvalds /* Strategy function to convert jiffies to seconds */ 2189*1da177e4SLinus Torvalds int sysctl_ms_jiffies(ctl_table *table, int __user *name, int nlen, 2190*1da177e4SLinus Torvalds void __user *oldval, size_t __user *oldlenp, 2191*1da177e4SLinus Torvalds void __user *newval, size_t newlen, void **context) 2192*1da177e4SLinus Torvalds { 2193*1da177e4SLinus Torvalds if (oldval) { 2194*1da177e4SLinus Torvalds size_t olen; 2195*1da177e4SLinus Torvalds if (oldlenp) { 2196*1da177e4SLinus Torvalds if (get_user(olen, oldlenp)) 2197*1da177e4SLinus Torvalds return -EFAULT; 2198*1da177e4SLinus Torvalds if (olen!=sizeof(int)) 2199*1da177e4SLinus Torvalds return -EINVAL; 2200*1da177e4SLinus Torvalds } 2201*1da177e4SLinus Torvalds if (put_user(jiffies_to_msecs(*(int *)(table->data)), (int __user *)oldval) || 2202*1da177e4SLinus Torvalds (oldlenp && put_user(sizeof(int),oldlenp))) 2203*1da177e4SLinus Torvalds return -EFAULT; 2204*1da177e4SLinus Torvalds } 2205*1da177e4SLinus Torvalds if (newval && newlen) { 2206*1da177e4SLinus Torvalds int new; 2207*1da177e4SLinus Torvalds if (newlen != sizeof(int)) 2208*1da177e4SLinus Torvalds return -EINVAL; 2209*1da177e4SLinus Torvalds if (get_user(new, (int __user *)newval)) 2210*1da177e4SLinus Torvalds return -EFAULT; 2211*1da177e4SLinus Torvalds *(int *)(table->data) = msecs_to_jiffies(new); 2212*1da177e4SLinus Torvalds } 2213*1da177e4SLinus Torvalds return 1; 2214*1da177e4SLinus Torvalds } 2215*1da177e4SLinus Torvalds 2216*1da177e4SLinus Torvalds #else /* CONFIG_SYSCTL */ 2217*1da177e4SLinus Torvalds 2218*1da177e4SLinus Torvalds 2219*1da177e4SLinus Torvalds asmlinkage long sys_sysctl(struct __sysctl_args __user *args) 2220*1da177e4SLinus Torvalds { 2221*1da177e4SLinus Torvalds return -ENOSYS; 2222*1da177e4SLinus Torvalds } 2223*1da177e4SLinus Torvalds 2224*1da177e4SLinus Torvalds int sysctl_string(ctl_table *table, int __user *name, int nlen, 2225*1da177e4SLinus Torvalds void __user *oldval, size_t __user *oldlenp, 2226*1da177e4SLinus Torvalds void __user *newval, size_t newlen, void **context) 2227*1da177e4SLinus Torvalds { 2228*1da177e4SLinus Torvalds return -ENOSYS; 2229*1da177e4SLinus Torvalds } 2230*1da177e4SLinus Torvalds 2231*1da177e4SLinus Torvalds int sysctl_intvec(ctl_table *table, int __user *name, int nlen, 2232*1da177e4SLinus Torvalds void __user *oldval, size_t __user *oldlenp, 2233*1da177e4SLinus Torvalds void __user *newval, size_t newlen, void **context) 2234*1da177e4SLinus Torvalds { 2235*1da177e4SLinus Torvalds return -ENOSYS; 2236*1da177e4SLinus Torvalds } 2237*1da177e4SLinus Torvalds 2238*1da177e4SLinus Torvalds int sysctl_jiffies(ctl_table *table, int __user *name, int nlen, 2239*1da177e4SLinus Torvalds void __user *oldval, size_t __user *oldlenp, 2240*1da177e4SLinus Torvalds void __user *newval, size_t newlen, void **context) 2241*1da177e4SLinus Torvalds { 2242*1da177e4SLinus Torvalds return -ENOSYS; 2243*1da177e4SLinus Torvalds } 2244*1da177e4SLinus Torvalds 2245*1da177e4SLinus Torvalds int sysctl_ms_jiffies(ctl_table *table, int __user *name, int nlen, 2246*1da177e4SLinus Torvalds void __user *oldval, size_t __user *oldlenp, 2247*1da177e4SLinus Torvalds void __user *newval, size_t newlen, void **context) 2248*1da177e4SLinus Torvalds { 2249*1da177e4SLinus Torvalds return -ENOSYS; 2250*1da177e4SLinus Torvalds } 2251*1da177e4SLinus Torvalds 2252*1da177e4SLinus Torvalds int proc_dostring(ctl_table *table, int write, struct file *filp, 2253*1da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 2254*1da177e4SLinus Torvalds { 2255*1da177e4SLinus Torvalds return -ENOSYS; 2256*1da177e4SLinus Torvalds } 2257*1da177e4SLinus Torvalds 2258*1da177e4SLinus Torvalds int proc_dointvec(ctl_table *table, int write, struct file *filp, 2259*1da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 2260*1da177e4SLinus Torvalds { 2261*1da177e4SLinus Torvalds return -ENOSYS; 2262*1da177e4SLinus Torvalds } 2263*1da177e4SLinus Torvalds 2264*1da177e4SLinus Torvalds int proc_dointvec_bset(ctl_table *table, int write, struct file *filp, 2265*1da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 2266*1da177e4SLinus Torvalds { 2267*1da177e4SLinus Torvalds return -ENOSYS; 2268*1da177e4SLinus Torvalds } 2269*1da177e4SLinus Torvalds 2270*1da177e4SLinus Torvalds int proc_dointvec_minmax(ctl_table *table, int write, struct file *filp, 2271*1da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 2272*1da177e4SLinus Torvalds { 2273*1da177e4SLinus Torvalds return -ENOSYS; 2274*1da177e4SLinus Torvalds } 2275*1da177e4SLinus Torvalds 2276*1da177e4SLinus Torvalds int proc_dointvec_jiffies(ctl_table *table, int write, struct file *filp, 2277*1da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 2278*1da177e4SLinus Torvalds { 2279*1da177e4SLinus Torvalds return -ENOSYS; 2280*1da177e4SLinus Torvalds } 2281*1da177e4SLinus Torvalds 2282*1da177e4SLinus Torvalds int proc_dointvec_userhz_jiffies(ctl_table *table, int write, struct file *filp, 2283*1da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 2284*1da177e4SLinus Torvalds { 2285*1da177e4SLinus Torvalds return -ENOSYS; 2286*1da177e4SLinus Torvalds } 2287*1da177e4SLinus Torvalds 2288*1da177e4SLinus Torvalds int proc_dointvec_ms_jiffies(ctl_table *table, int write, struct file *filp, 2289*1da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 2290*1da177e4SLinus Torvalds { 2291*1da177e4SLinus Torvalds return -ENOSYS; 2292*1da177e4SLinus Torvalds } 2293*1da177e4SLinus Torvalds 2294*1da177e4SLinus Torvalds int proc_doulongvec_minmax(ctl_table *table, int write, struct file *filp, 2295*1da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 2296*1da177e4SLinus Torvalds { 2297*1da177e4SLinus Torvalds return -ENOSYS; 2298*1da177e4SLinus Torvalds } 2299*1da177e4SLinus Torvalds 2300*1da177e4SLinus Torvalds int proc_doulongvec_ms_jiffies_minmax(ctl_table *table, int write, 2301*1da177e4SLinus Torvalds struct file *filp, 2302*1da177e4SLinus Torvalds void __user *buffer, 2303*1da177e4SLinus Torvalds size_t *lenp, loff_t *ppos) 2304*1da177e4SLinus Torvalds { 2305*1da177e4SLinus Torvalds return -ENOSYS; 2306*1da177e4SLinus Torvalds } 2307*1da177e4SLinus Torvalds 2308*1da177e4SLinus Torvalds struct ctl_table_header * register_sysctl_table(ctl_table * table, 2309*1da177e4SLinus Torvalds int insert_at_head) 2310*1da177e4SLinus Torvalds { 2311*1da177e4SLinus Torvalds return NULL; 2312*1da177e4SLinus Torvalds } 2313*1da177e4SLinus Torvalds 2314*1da177e4SLinus Torvalds void unregister_sysctl_table(struct ctl_table_header * table) 2315*1da177e4SLinus Torvalds { 2316*1da177e4SLinus Torvalds } 2317*1da177e4SLinus Torvalds 2318*1da177e4SLinus Torvalds #endif /* CONFIG_SYSCTL */ 2319*1da177e4SLinus Torvalds 2320*1da177e4SLinus Torvalds /* 2321*1da177e4SLinus Torvalds * No sense putting this after each symbol definition, twice, 2322*1da177e4SLinus Torvalds * exception granted :-) 2323*1da177e4SLinus Torvalds */ 2324*1da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec); 2325*1da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_jiffies); 2326*1da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_minmax); 2327*1da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_userhz_jiffies); 2328*1da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_ms_jiffies); 2329*1da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dostring); 2330*1da177e4SLinus Torvalds EXPORT_SYMBOL(proc_doulongvec_minmax); 2331*1da177e4SLinus Torvalds EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax); 2332*1da177e4SLinus Torvalds EXPORT_SYMBOL(register_sysctl_table); 2333*1da177e4SLinus Torvalds EXPORT_SYMBOL(sysctl_intvec); 2334*1da177e4SLinus Torvalds EXPORT_SYMBOL(sysctl_jiffies); 2335*1da177e4SLinus Torvalds EXPORT_SYMBOL(sysctl_ms_jiffies); 2336*1da177e4SLinus Torvalds EXPORT_SYMBOL(sysctl_string); 2337*1da177e4SLinus Torvalds EXPORT_SYMBOL(unregister_sysctl_table); 2338