11da177e4SLinus Torvalds /* 21da177e4SLinus Torvalds * sysctl.c: General linux system control interface 31da177e4SLinus Torvalds * 41da177e4SLinus Torvalds * Begun 24 March 1995, Stephen Tweedie 51da177e4SLinus Torvalds * Added /proc support, Dec 1995 61da177e4SLinus Torvalds * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas. 71da177e4SLinus Torvalds * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver. 81da177e4SLinus Torvalds * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver. 91da177e4SLinus Torvalds * Dynamic registration fixes, Stephen Tweedie. 101da177e4SLinus Torvalds * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn. 111da177e4SLinus Torvalds * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris 121da177e4SLinus Torvalds * Horn. 131da177e4SLinus Torvalds * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer. 141da177e4SLinus Torvalds * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer. 151da177e4SLinus Torvalds * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill 161da177e4SLinus Torvalds * Wendling. 171da177e4SLinus Torvalds * The list_for_each() macro wasn't appropriate for the sysctl loop. 181da177e4SLinus Torvalds * Removed it and replaced it with older style, 03/23/00, Bill Wendling 191da177e4SLinus Torvalds */ 201da177e4SLinus Torvalds 211da177e4SLinus Torvalds #include <linux/config.h> 221da177e4SLinus Torvalds #include <linux/module.h> 231da177e4SLinus Torvalds #include <linux/mm.h> 241da177e4SLinus Torvalds #include <linux/swap.h> 251da177e4SLinus Torvalds #include <linux/slab.h> 261da177e4SLinus Torvalds #include <linux/sysctl.h> 271da177e4SLinus Torvalds #include <linux/proc_fs.h> 281da177e4SLinus Torvalds #include <linux/ctype.h> 291da177e4SLinus Torvalds #include <linux/utsname.h> 301da177e4SLinus Torvalds #include <linux/capability.h> 311da177e4SLinus Torvalds #include <linux/smp_lock.h> 321da177e4SLinus Torvalds #include <linux/init.h> 331da177e4SLinus Torvalds #include <linux/kernel.h> 3420380731SArnaldo Carvalho de Melo #include <linux/net.h> 351da177e4SLinus Torvalds #include <linux/sysrq.h> 361da177e4SLinus Torvalds #include <linux/highuid.h> 371da177e4SLinus Torvalds #include <linux/writeback.h> 381da177e4SLinus Torvalds #include <linux/hugetlb.h> 391da177e4SLinus Torvalds #include <linux/security.h> 401da177e4SLinus Torvalds #include <linux/initrd.h> 411da177e4SLinus Torvalds #include <linux/times.h> 421da177e4SLinus Torvalds #include <linux/limits.h> 431da177e4SLinus Torvalds #include <linux/dcache.h> 441da177e4SLinus Torvalds #include <linux/syscalls.h> 451da177e4SLinus Torvalds 461da177e4SLinus Torvalds #include <asm/uaccess.h> 471da177e4SLinus Torvalds #include <asm/processor.h> 481da177e4SLinus Torvalds 491da177e4SLinus Torvalds #ifdef CONFIG_ROOT_NFS 501da177e4SLinus Torvalds #include <linux/nfs_fs.h> 511da177e4SLinus Torvalds #endif 521da177e4SLinus Torvalds 531da177e4SLinus Torvalds #if defined(CONFIG_SYSCTL) 541da177e4SLinus Torvalds 551da177e4SLinus Torvalds /* External variables not in a header file. */ 561da177e4SLinus Torvalds extern int C_A_D; 571da177e4SLinus Torvalds extern int sysctl_overcommit_memory; 581da177e4SLinus Torvalds extern int sysctl_overcommit_ratio; 591da177e4SLinus Torvalds extern int max_threads; 601da177e4SLinus Torvalds extern int sysrq_enabled; 611da177e4SLinus Torvalds extern int core_uses_pid; 62d6e71144SAlan Cox extern int suid_dumpable; 631da177e4SLinus Torvalds extern char core_pattern[]; 641da177e4SLinus Torvalds extern int cad_pid; 651da177e4SLinus Torvalds extern int pid_max; 661da177e4SLinus Torvalds extern int min_free_kbytes; 671da177e4SLinus Torvalds extern int printk_ratelimit_jiffies; 681da177e4SLinus Torvalds extern int printk_ratelimit_burst; 691da177e4SLinus Torvalds extern int pid_max_min, pid_max_max; 701da177e4SLinus Torvalds 711da177e4SLinus Torvalds #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86) 721da177e4SLinus Torvalds int unknown_nmi_panic; 731da177e4SLinus Torvalds extern int proc_unknown_nmi_panic(ctl_table *, int, struct file *, 741da177e4SLinus Torvalds void __user *, size_t *, loff_t *); 751da177e4SLinus Torvalds #endif 761da177e4SLinus Torvalds 771da177e4SLinus Torvalds /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */ 781da177e4SLinus Torvalds static int maxolduid = 65535; 791da177e4SLinus Torvalds static int minolduid; 801da177e4SLinus Torvalds 811da177e4SLinus Torvalds static int ngroups_max = NGROUPS_MAX; 821da177e4SLinus Torvalds 831da177e4SLinus Torvalds #ifdef CONFIG_KMOD 841da177e4SLinus Torvalds extern char modprobe_path[]; 851da177e4SLinus Torvalds #endif 861da177e4SLinus Torvalds #ifdef CONFIG_HOTPLUG 871da177e4SLinus Torvalds extern char hotplug_path[]; 881da177e4SLinus Torvalds #endif 891da177e4SLinus Torvalds #ifdef CONFIG_CHR_DEV_SG 901da177e4SLinus Torvalds extern int sg_big_buff; 911da177e4SLinus Torvalds #endif 921da177e4SLinus Torvalds #ifdef CONFIG_SYSVIPC 931da177e4SLinus Torvalds extern size_t shm_ctlmax; 941da177e4SLinus Torvalds extern size_t shm_ctlall; 951da177e4SLinus Torvalds extern int shm_ctlmni; 961da177e4SLinus Torvalds extern int msg_ctlmax; 971da177e4SLinus Torvalds extern int msg_ctlmnb; 981da177e4SLinus Torvalds extern int msg_ctlmni; 991da177e4SLinus Torvalds extern int sem_ctls[]; 1001da177e4SLinus Torvalds #endif 1011da177e4SLinus Torvalds 1021da177e4SLinus Torvalds #ifdef __sparc__ 1031da177e4SLinus Torvalds extern char reboot_command []; 1041da177e4SLinus Torvalds extern int stop_a_enabled; 1051da177e4SLinus Torvalds extern int scons_pwroff; 1061da177e4SLinus Torvalds #endif 1071da177e4SLinus Torvalds 1081da177e4SLinus Torvalds #ifdef __hppa__ 1091da177e4SLinus Torvalds extern int pwrsw_enabled; 1101da177e4SLinus Torvalds extern int unaligned_enabled; 1111da177e4SLinus Torvalds #endif 1121da177e4SLinus Torvalds 1131da177e4SLinus Torvalds #ifdef CONFIG_ARCH_S390 1141da177e4SLinus Torvalds #ifdef CONFIG_MATHEMU 1151da177e4SLinus Torvalds extern int sysctl_ieee_emulation_warnings; 1161da177e4SLinus Torvalds #endif 1171da177e4SLinus Torvalds extern int sysctl_userprocess_debug; 118951f22d5SMartin Schwidefsky extern int spin_retry; 1191da177e4SLinus Torvalds #endif 1201da177e4SLinus Torvalds 1211da177e4SLinus Torvalds extern int sysctl_hz_timer; 1221da177e4SLinus Torvalds 1231da177e4SLinus Torvalds #ifdef CONFIG_BSD_PROCESS_ACCT 1241da177e4SLinus Torvalds extern int acct_parm[]; 1251da177e4SLinus Torvalds #endif 1261da177e4SLinus Torvalds 1271da177e4SLinus Torvalds int randomize_va_space = 1; 1281da177e4SLinus Torvalds 1291da177e4SLinus Torvalds static int parse_table(int __user *, int, void __user *, size_t __user *, void __user *, size_t, 1301da177e4SLinus Torvalds ctl_table *, void **); 1311da177e4SLinus Torvalds static int proc_doutsstring(ctl_table *table, int write, struct file *filp, 1321da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos); 1331da177e4SLinus Torvalds 1341da177e4SLinus Torvalds static ctl_table root_table[]; 1351da177e4SLinus Torvalds static struct ctl_table_header root_table_header = 1361da177e4SLinus Torvalds { root_table, LIST_HEAD_INIT(root_table_header.ctl_entry) }; 1371da177e4SLinus Torvalds 1381da177e4SLinus Torvalds static ctl_table kern_table[]; 1391da177e4SLinus Torvalds static ctl_table vm_table[]; 1401da177e4SLinus Torvalds static ctl_table proc_table[]; 1411da177e4SLinus Torvalds static ctl_table fs_table[]; 1421da177e4SLinus Torvalds static ctl_table debug_table[]; 1431da177e4SLinus Torvalds static ctl_table dev_table[]; 1441da177e4SLinus Torvalds extern ctl_table random_table[]; 1451da177e4SLinus Torvalds #ifdef CONFIG_UNIX98_PTYS 1461da177e4SLinus Torvalds extern ctl_table pty_table[]; 1471da177e4SLinus Torvalds #endif 1480399cb08SRobert Love #ifdef CONFIG_INOTIFY 1490399cb08SRobert Love extern ctl_table inotify_table[]; 1500399cb08SRobert Love #endif 1511da177e4SLinus Torvalds 1521da177e4SLinus Torvalds #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT 1531da177e4SLinus Torvalds int sysctl_legacy_va_layout; 1541da177e4SLinus Torvalds #endif 1551da177e4SLinus Torvalds 1561da177e4SLinus Torvalds /* /proc declarations: */ 1571da177e4SLinus Torvalds 1581da177e4SLinus Torvalds #ifdef CONFIG_PROC_FS 1591da177e4SLinus Torvalds 1601da177e4SLinus Torvalds static ssize_t proc_readsys(struct file *, char __user *, size_t, loff_t *); 1611da177e4SLinus Torvalds static ssize_t proc_writesys(struct file *, const char __user *, size_t, loff_t *); 1621da177e4SLinus Torvalds static int proc_opensys(struct inode *, struct file *); 1631da177e4SLinus Torvalds 1641da177e4SLinus Torvalds struct file_operations proc_sys_file_operations = { 1651da177e4SLinus Torvalds .open = proc_opensys, 1661da177e4SLinus Torvalds .read = proc_readsys, 1671da177e4SLinus Torvalds .write = proc_writesys, 1681da177e4SLinus Torvalds }; 1691da177e4SLinus Torvalds 1701da177e4SLinus Torvalds extern struct proc_dir_entry *proc_sys_root; 1711da177e4SLinus Torvalds 1721da177e4SLinus Torvalds static void register_proc_table(ctl_table *, struct proc_dir_entry *); 1731da177e4SLinus Torvalds static void unregister_proc_table(ctl_table *, struct proc_dir_entry *); 1741da177e4SLinus Torvalds #endif 1751da177e4SLinus Torvalds 1761da177e4SLinus Torvalds /* The default sysctl tables: */ 1771da177e4SLinus Torvalds 1781da177e4SLinus Torvalds static ctl_table root_table[] = { 1791da177e4SLinus Torvalds { 1801da177e4SLinus Torvalds .ctl_name = CTL_KERN, 1811da177e4SLinus Torvalds .procname = "kernel", 1821da177e4SLinus Torvalds .mode = 0555, 1831da177e4SLinus Torvalds .child = kern_table, 1841da177e4SLinus Torvalds }, 1851da177e4SLinus Torvalds { 1861da177e4SLinus Torvalds .ctl_name = CTL_VM, 1871da177e4SLinus Torvalds .procname = "vm", 1881da177e4SLinus Torvalds .mode = 0555, 1891da177e4SLinus Torvalds .child = vm_table, 1901da177e4SLinus Torvalds }, 1911da177e4SLinus Torvalds #ifdef CONFIG_NET 1921da177e4SLinus Torvalds { 1931da177e4SLinus Torvalds .ctl_name = CTL_NET, 1941da177e4SLinus Torvalds .procname = "net", 1951da177e4SLinus Torvalds .mode = 0555, 1961da177e4SLinus Torvalds .child = net_table, 1971da177e4SLinus Torvalds }, 1981da177e4SLinus Torvalds #endif 1991da177e4SLinus Torvalds { 2001da177e4SLinus Torvalds .ctl_name = CTL_PROC, 2011da177e4SLinus Torvalds .procname = "proc", 2021da177e4SLinus Torvalds .mode = 0555, 2031da177e4SLinus Torvalds .child = proc_table, 2041da177e4SLinus Torvalds }, 2051da177e4SLinus Torvalds { 2061da177e4SLinus Torvalds .ctl_name = CTL_FS, 2071da177e4SLinus Torvalds .procname = "fs", 2081da177e4SLinus Torvalds .mode = 0555, 2091da177e4SLinus Torvalds .child = fs_table, 2101da177e4SLinus Torvalds }, 2111da177e4SLinus Torvalds { 2121da177e4SLinus Torvalds .ctl_name = CTL_DEBUG, 2131da177e4SLinus Torvalds .procname = "debug", 2141da177e4SLinus Torvalds .mode = 0555, 2151da177e4SLinus Torvalds .child = debug_table, 2161da177e4SLinus Torvalds }, 2171da177e4SLinus Torvalds { 2181da177e4SLinus Torvalds .ctl_name = CTL_DEV, 2191da177e4SLinus Torvalds .procname = "dev", 2201da177e4SLinus Torvalds .mode = 0555, 2211da177e4SLinus Torvalds .child = dev_table, 2221da177e4SLinus Torvalds }, 2230eeca283SRobert Love 2241da177e4SLinus Torvalds { .ctl_name = 0 } 2251da177e4SLinus Torvalds }; 2261da177e4SLinus Torvalds 2271da177e4SLinus Torvalds static ctl_table kern_table[] = { 2281da177e4SLinus Torvalds { 2291da177e4SLinus Torvalds .ctl_name = KERN_OSTYPE, 2301da177e4SLinus Torvalds .procname = "ostype", 2311da177e4SLinus Torvalds .data = system_utsname.sysname, 2321da177e4SLinus Torvalds .maxlen = sizeof(system_utsname.sysname), 2331da177e4SLinus Torvalds .mode = 0444, 2341da177e4SLinus Torvalds .proc_handler = &proc_doutsstring, 2351da177e4SLinus Torvalds .strategy = &sysctl_string, 2361da177e4SLinus Torvalds }, 2371da177e4SLinus Torvalds { 2381da177e4SLinus Torvalds .ctl_name = KERN_OSRELEASE, 2391da177e4SLinus Torvalds .procname = "osrelease", 2401da177e4SLinus Torvalds .data = system_utsname.release, 2411da177e4SLinus Torvalds .maxlen = sizeof(system_utsname.release), 2421da177e4SLinus Torvalds .mode = 0444, 2431da177e4SLinus Torvalds .proc_handler = &proc_doutsstring, 2441da177e4SLinus Torvalds .strategy = &sysctl_string, 2451da177e4SLinus Torvalds }, 2461da177e4SLinus Torvalds { 2471da177e4SLinus Torvalds .ctl_name = KERN_VERSION, 2481da177e4SLinus Torvalds .procname = "version", 2491da177e4SLinus Torvalds .data = system_utsname.version, 2501da177e4SLinus Torvalds .maxlen = sizeof(system_utsname.version), 2511da177e4SLinus Torvalds .mode = 0444, 2521da177e4SLinus Torvalds .proc_handler = &proc_doutsstring, 2531da177e4SLinus Torvalds .strategy = &sysctl_string, 2541da177e4SLinus Torvalds }, 2551da177e4SLinus Torvalds { 2561da177e4SLinus Torvalds .ctl_name = KERN_NODENAME, 2571da177e4SLinus Torvalds .procname = "hostname", 2581da177e4SLinus Torvalds .data = system_utsname.nodename, 2591da177e4SLinus Torvalds .maxlen = sizeof(system_utsname.nodename), 2601da177e4SLinus Torvalds .mode = 0644, 2611da177e4SLinus Torvalds .proc_handler = &proc_doutsstring, 2621da177e4SLinus Torvalds .strategy = &sysctl_string, 2631da177e4SLinus Torvalds }, 2641da177e4SLinus Torvalds { 2651da177e4SLinus Torvalds .ctl_name = KERN_DOMAINNAME, 2661da177e4SLinus Torvalds .procname = "domainname", 2671da177e4SLinus Torvalds .data = system_utsname.domainname, 2681da177e4SLinus Torvalds .maxlen = sizeof(system_utsname.domainname), 2691da177e4SLinus Torvalds .mode = 0644, 2701da177e4SLinus Torvalds .proc_handler = &proc_doutsstring, 2711da177e4SLinus Torvalds .strategy = &sysctl_string, 2721da177e4SLinus Torvalds }, 2731da177e4SLinus Torvalds { 2741da177e4SLinus Torvalds .ctl_name = KERN_PANIC, 2751da177e4SLinus Torvalds .procname = "panic", 2761da177e4SLinus Torvalds .data = &panic_timeout, 2771da177e4SLinus Torvalds .maxlen = sizeof(int), 2781da177e4SLinus Torvalds .mode = 0644, 2791da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 2801da177e4SLinus Torvalds }, 2811da177e4SLinus Torvalds { 2821da177e4SLinus Torvalds .ctl_name = KERN_CORE_USES_PID, 2831da177e4SLinus Torvalds .procname = "core_uses_pid", 2841da177e4SLinus Torvalds .data = &core_uses_pid, 2851da177e4SLinus Torvalds .maxlen = sizeof(int), 2861da177e4SLinus Torvalds .mode = 0644, 2871da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 2881da177e4SLinus Torvalds }, 2891da177e4SLinus Torvalds { 2901da177e4SLinus Torvalds .ctl_name = KERN_CORE_PATTERN, 2911da177e4SLinus Torvalds .procname = "core_pattern", 2921da177e4SLinus Torvalds .data = core_pattern, 2931da177e4SLinus Torvalds .maxlen = 64, 2941da177e4SLinus Torvalds .mode = 0644, 2951da177e4SLinus Torvalds .proc_handler = &proc_dostring, 2961da177e4SLinus Torvalds .strategy = &sysctl_string, 2971da177e4SLinus Torvalds }, 2981da177e4SLinus Torvalds { 2991da177e4SLinus Torvalds .ctl_name = KERN_TAINTED, 3001da177e4SLinus Torvalds .procname = "tainted", 3011da177e4SLinus Torvalds .data = &tainted, 3021da177e4SLinus Torvalds .maxlen = sizeof(int), 3031da177e4SLinus Torvalds .mode = 0444, 3041da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 3051da177e4SLinus Torvalds }, 3061da177e4SLinus Torvalds { 3071da177e4SLinus Torvalds .ctl_name = KERN_CAP_BSET, 3081da177e4SLinus Torvalds .procname = "cap-bound", 3091da177e4SLinus Torvalds .data = &cap_bset, 3101da177e4SLinus Torvalds .maxlen = sizeof(kernel_cap_t), 3111da177e4SLinus Torvalds .mode = 0600, 3121da177e4SLinus Torvalds .proc_handler = &proc_dointvec_bset, 3131da177e4SLinus Torvalds }, 3141da177e4SLinus Torvalds #ifdef CONFIG_BLK_DEV_INITRD 3151da177e4SLinus Torvalds { 3161da177e4SLinus Torvalds .ctl_name = KERN_REALROOTDEV, 3171da177e4SLinus Torvalds .procname = "real-root-dev", 3181da177e4SLinus Torvalds .data = &real_root_dev, 3191da177e4SLinus Torvalds .maxlen = sizeof(int), 3201da177e4SLinus Torvalds .mode = 0644, 3211da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 3221da177e4SLinus Torvalds }, 3231da177e4SLinus Torvalds #endif 3241da177e4SLinus Torvalds #ifdef __sparc__ 3251da177e4SLinus Torvalds { 3261da177e4SLinus Torvalds .ctl_name = KERN_SPARC_REBOOT, 3271da177e4SLinus Torvalds .procname = "reboot-cmd", 3281da177e4SLinus Torvalds .data = reboot_command, 3291da177e4SLinus Torvalds .maxlen = 256, 3301da177e4SLinus Torvalds .mode = 0644, 3311da177e4SLinus Torvalds .proc_handler = &proc_dostring, 3321da177e4SLinus Torvalds .strategy = &sysctl_string, 3331da177e4SLinus Torvalds }, 3341da177e4SLinus Torvalds { 3351da177e4SLinus Torvalds .ctl_name = KERN_SPARC_STOP_A, 3361da177e4SLinus Torvalds .procname = "stop-a", 3371da177e4SLinus Torvalds .data = &stop_a_enabled, 3381da177e4SLinus Torvalds .maxlen = sizeof (int), 3391da177e4SLinus Torvalds .mode = 0644, 3401da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 3411da177e4SLinus Torvalds }, 3421da177e4SLinus Torvalds { 3431da177e4SLinus Torvalds .ctl_name = KERN_SPARC_SCONS_PWROFF, 3441da177e4SLinus Torvalds .procname = "scons-poweroff", 3451da177e4SLinus Torvalds .data = &scons_pwroff, 3461da177e4SLinus Torvalds .maxlen = sizeof (int), 3471da177e4SLinus Torvalds .mode = 0644, 3481da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 3491da177e4SLinus Torvalds }, 3501da177e4SLinus Torvalds #endif 3511da177e4SLinus Torvalds #ifdef __hppa__ 3521da177e4SLinus Torvalds { 3531da177e4SLinus Torvalds .ctl_name = KERN_HPPA_PWRSW, 3541da177e4SLinus Torvalds .procname = "soft-power", 3551da177e4SLinus Torvalds .data = &pwrsw_enabled, 3561da177e4SLinus Torvalds .maxlen = sizeof (int), 3571da177e4SLinus Torvalds .mode = 0644, 3581da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 3591da177e4SLinus Torvalds }, 3601da177e4SLinus Torvalds { 3611da177e4SLinus Torvalds .ctl_name = KERN_HPPA_UNALIGNED, 3621da177e4SLinus Torvalds .procname = "unaligned-trap", 3631da177e4SLinus Torvalds .data = &unaligned_enabled, 3641da177e4SLinus Torvalds .maxlen = sizeof (int), 3651da177e4SLinus Torvalds .mode = 0644, 3661da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 3671da177e4SLinus Torvalds }, 3681da177e4SLinus Torvalds #endif 3691da177e4SLinus Torvalds { 3701da177e4SLinus Torvalds .ctl_name = KERN_CTLALTDEL, 3711da177e4SLinus Torvalds .procname = "ctrl-alt-del", 3721da177e4SLinus Torvalds .data = &C_A_D, 3731da177e4SLinus Torvalds .maxlen = sizeof(int), 3741da177e4SLinus Torvalds .mode = 0644, 3751da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 3761da177e4SLinus Torvalds }, 3771da177e4SLinus Torvalds { 3781da177e4SLinus Torvalds .ctl_name = KERN_PRINTK, 3791da177e4SLinus Torvalds .procname = "printk", 3801da177e4SLinus Torvalds .data = &console_loglevel, 3811da177e4SLinus Torvalds .maxlen = 4*sizeof(int), 3821da177e4SLinus Torvalds .mode = 0644, 3831da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 3841da177e4SLinus Torvalds }, 3851da177e4SLinus Torvalds #ifdef CONFIG_KMOD 3861da177e4SLinus Torvalds { 3871da177e4SLinus Torvalds .ctl_name = KERN_MODPROBE, 3881da177e4SLinus Torvalds .procname = "modprobe", 3891da177e4SLinus Torvalds .data = &modprobe_path, 3901da177e4SLinus Torvalds .maxlen = KMOD_PATH_LEN, 3911da177e4SLinus Torvalds .mode = 0644, 3921da177e4SLinus Torvalds .proc_handler = &proc_dostring, 3931da177e4SLinus Torvalds .strategy = &sysctl_string, 3941da177e4SLinus Torvalds }, 3951da177e4SLinus Torvalds #endif 3961da177e4SLinus Torvalds #ifdef CONFIG_HOTPLUG 3971da177e4SLinus Torvalds { 3981da177e4SLinus Torvalds .ctl_name = KERN_HOTPLUG, 3991da177e4SLinus Torvalds .procname = "hotplug", 4001da177e4SLinus Torvalds .data = &hotplug_path, 4011da177e4SLinus Torvalds .maxlen = HOTPLUG_PATH_LEN, 4021da177e4SLinus Torvalds .mode = 0644, 4031da177e4SLinus Torvalds .proc_handler = &proc_dostring, 4041da177e4SLinus Torvalds .strategy = &sysctl_string, 4051da177e4SLinus Torvalds }, 4061da177e4SLinus Torvalds #endif 4071da177e4SLinus Torvalds #ifdef CONFIG_CHR_DEV_SG 4081da177e4SLinus Torvalds { 4091da177e4SLinus Torvalds .ctl_name = KERN_SG_BIG_BUFF, 4101da177e4SLinus Torvalds .procname = "sg-big-buff", 4111da177e4SLinus Torvalds .data = &sg_big_buff, 4121da177e4SLinus Torvalds .maxlen = sizeof (int), 4131da177e4SLinus Torvalds .mode = 0444, 4141da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 4151da177e4SLinus Torvalds }, 4161da177e4SLinus Torvalds #endif 4171da177e4SLinus Torvalds #ifdef CONFIG_BSD_PROCESS_ACCT 4181da177e4SLinus Torvalds { 4191da177e4SLinus Torvalds .ctl_name = KERN_ACCT, 4201da177e4SLinus Torvalds .procname = "acct", 4211da177e4SLinus Torvalds .data = &acct_parm, 4221da177e4SLinus Torvalds .maxlen = 3*sizeof(int), 4231da177e4SLinus Torvalds .mode = 0644, 4241da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 4251da177e4SLinus Torvalds }, 4261da177e4SLinus Torvalds #endif 4271da177e4SLinus Torvalds #ifdef CONFIG_SYSVIPC 4281da177e4SLinus Torvalds { 4291da177e4SLinus Torvalds .ctl_name = KERN_SHMMAX, 4301da177e4SLinus Torvalds .procname = "shmmax", 4311da177e4SLinus Torvalds .data = &shm_ctlmax, 4321da177e4SLinus Torvalds .maxlen = sizeof (size_t), 4331da177e4SLinus Torvalds .mode = 0644, 4341da177e4SLinus Torvalds .proc_handler = &proc_doulongvec_minmax, 4351da177e4SLinus Torvalds }, 4361da177e4SLinus Torvalds { 4371da177e4SLinus Torvalds .ctl_name = KERN_SHMALL, 4381da177e4SLinus Torvalds .procname = "shmall", 4391da177e4SLinus Torvalds .data = &shm_ctlall, 4401da177e4SLinus Torvalds .maxlen = sizeof (size_t), 4411da177e4SLinus Torvalds .mode = 0644, 4421da177e4SLinus Torvalds .proc_handler = &proc_doulongvec_minmax, 4431da177e4SLinus Torvalds }, 4441da177e4SLinus Torvalds { 4451da177e4SLinus Torvalds .ctl_name = KERN_SHMMNI, 4461da177e4SLinus Torvalds .procname = "shmmni", 4471da177e4SLinus Torvalds .data = &shm_ctlmni, 4481da177e4SLinus Torvalds .maxlen = sizeof (int), 4491da177e4SLinus Torvalds .mode = 0644, 4501da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 4511da177e4SLinus Torvalds }, 4521da177e4SLinus Torvalds { 4531da177e4SLinus Torvalds .ctl_name = KERN_MSGMAX, 4541da177e4SLinus Torvalds .procname = "msgmax", 4551da177e4SLinus Torvalds .data = &msg_ctlmax, 4561da177e4SLinus Torvalds .maxlen = sizeof (int), 4571da177e4SLinus Torvalds .mode = 0644, 4581da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 4591da177e4SLinus Torvalds }, 4601da177e4SLinus Torvalds { 4611da177e4SLinus Torvalds .ctl_name = KERN_MSGMNI, 4621da177e4SLinus Torvalds .procname = "msgmni", 4631da177e4SLinus Torvalds .data = &msg_ctlmni, 4641da177e4SLinus Torvalds .maxlen = sizeof (int), 4651da177e4SLinus Torvalds .mode = 0644, 4661da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 4671da177e4SLinus Torvalds }, 4681da177e4SLinus Torvalds { 4691da177e4SLinus Torvalds .ctl_name = KERN_MSGMNB, 4701da177e4SLinus Torvalds .procname = "msgmnb", 4711da177e4SLinus Torvalds .data = &msg_ctlmnb, 4721da177e4SLinus Torvalds .maxlen = sizeof (int), 4731da177e4SLinus Torvalds .mode = 0644, 4741da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 4751da177e4SLinus Torvalds }, 4761da177e4SLinus Torvalds { 4771da177e4SLinus Torvalds .ctl_name = KERN_SEM, 4781da177e4SLinus Torvalds .procname = "sem", 4791da177e4SLinus Torvalds .data = &sem_ctls, 4801da177e4SLinus Torvalds .maxlen = 4*sizeof (int), 4811da177e4SLinus Torvalds .mode = 0644, 4821da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 4831da177e4SLinus Torvalds }, 4841da177e4SLinus Torvalds #endif 4851da177e4SLinus Torvalds #ifdef CONFIG_MAGIC_SYSRQ 4861da177e4SLinus Torvalds { 4871da177e4SLinus Torvalds .ctl_name = KERN_SYSRQ, 4881da177e4SLinus Torvalds .procname = "sysrq", 4891da177e4SLinus Torvalds .data = &sysrq_enabled, 4901da177e4SLinus Torvalds .maxlen = sizeof (int), 4911da177e4SLinus Torvalds .mode = 0644, 4921da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 4931da177e4SLinus Torvalds }, 4941da177e4SLinus Torvalds #endif 4951da177e4SLinus Torvalds { 4961da177e4SLinus Torvalds .ctl_name = KERN_CADPID, 4971da177e4SLinus Torvalds .procname = "cad_pid", 4981da177e4SLinus Torvalds .data = &cad_pid, 4991da177e4SLinus Torvalds .maxlen = sizeof (int), 5001da177e4SLinus Torvalds .mode = 0600, 5011da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 5021da177e4SLinus Torvalds }, 5031da177e4SLinus Torvalds { 5041da177e4SLinus Torvalds .ctl_name = KERN_MAX_THREADS, 5051da177e4SLinus Torvalds .procname = "threads-max", 5061da177e4SLinus Torvalds .data = &max_threads, 5071da177e4SLinus Torvalds .maxlen = sizeof(int), 5081da177e4SLinus Torvalds .mode = 0644, 5091da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 5101da177e4SLinus Torvalds }, 5111da177e4SLinus Torvalds { 5121da177e4SLinus Torvalds .ctl_name = KERN_RANDOM, 5131da177e4SLinus Torvalds .procname = "random", 5141da177e4SLinus Torvalds .mode = 0555, 5151da177e4SLinus Torvalds .child = random_table, 5161da177e4SLinus Torvalds }, 5171da177e4SLinus Torvalds #ifdef CONFIG_UNIX98_PTYS 5181da177e4SLinus Torvalds { 5191da177e4SLinus Torvalds .ctl_name = KERN_PTY, 5201da177e4SLinus Torvalds .procname = "pty", 5211da177e4SLinus Torvalds .mode = 0555, 5221da177e4SLinus Torvalds .child = pty_table, 5231da177e4SLinus Torvalds }, 5241da177e4SLinus Torvalds #endif 5251da177e4SLinus Torvalds { 5261da177e4SLinus Torvalds .ctl_name = KERN_OVERFLOWUID, 5271da177e4SLinus Torvalds .procname = "overflowuid", 5281da177e4SLinus Torvalds .data = &overflowuid, 5291da177e4SLinus Torvalds .maxlen = sizeof(int), 5301da177e4SLinus Torvalds .mode = 0644, 5311da177e4SLinus Torvalds .proc_handler = &proc_dointvec_minmax, 5321da177e4SLinus Torvalds .strategy = &sysctl_intvec, 5331da177e4SLinus Torvalds .extra1 = &minolduid, 5341da177e4SLinus Torvalds .extra2 = &maxolduid, 5351da177e4SLinus Torvalds }, 5361da177e4SLinus Torvalds { 5371da177e4SLinus Torvalds .ctl_name = KERN_OVERFLOWGID, 5381da177e4SLinus Torvalds .procname = "overflowgid", 5391da177e4SLinus Torvalds .data = &overflowgid, 5401da177e4SLinus Torvalds .maxlen = sizeof(int), 5411da177e4SLinus Torvalds .mode = 0644, 5421da177e4SLinus Torvalds .proc_handler = &proc_dointvec_minmax, 5431da177e4SLinus Torvalds .strategy = &sysctl_intvec, 5441da177e4SLinus Torvalds .extra1 = &minolduid, 5451da177e4SLinus Torvalds .extra2 = &maxolduid, 5461da177e4SLinus Torvalds }, 5471da177e4SLinus Torvalds #ifdef CONFIG_ARCH_S390 5481da177e4SLinus Torvalds #ifdef CONFIG_MATHEMU 5491da177e4SLinus Torvalds { 5501da177e4SLinus Torvalds .ctl_name = KERN_IEEE_EMULATION_WARNINGS, 5511da177e4SLinus Torvalds .procname = "ieee_emulation_warnings", 5521da177e4SLinus Torvalds .data = &sysctl_ieee_emulation_warnings, 5531da177e4SLinus Torvalds .maxlen = sizeof(int), 5541da177e4SLinus Torvalds .mode = 0644, 5551da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 5561da177e4SLinus Torvalds }, 5571da177e4SLinus Torvalds #endif 5581da177e4SLinus Torvalds #ifdef CONFIG_NO_IDLE_HZ 5591da177e4SLinus Torvalds { 5601da177e4SLinus Torvalds .ctl_name = KERN_HZ_TIMER, 5611da177e4SLinus Torvalds .procname = "hz_timer", 5621da177e4SLinus Torvalds .data = &sysctl_hz_timer, 5631da177e4SLinus Torvalds .maxlen = sizeof(int), 5641da177e4SLinus Torvalds .mode = 0644, 5651da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 5661da177e4SLinus Torvalds }, 5671da177e4SLinus Torvalds #endif 5681da177e4SLinus Torvalds { 5691da177e4SLinus Torvalds .ctl_name = KERN_S390_USER_DEBUG_LOGGING, 5701da177e4SLinus Torvalds .procname = "userprocess_debug", 5711da177e4SLinus Torvalds .data = &sysctl_userprocess_debug, 5721da177e4SLinus Torvalds .maxlen = sizeof(int), 5731da177e4SLinus Torvalds .mode = 0644, 5741da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 5751da177e4SLinus Torvalds }, 5761da177e4SLinus Torvalds #endif 5771da177e4SLinus Torvalds { 5781da177e4SLinus Torvalds .ctl_name = KERN_PIDMAX, 5791da177e4SLinus Torvalds .procname = "pid_max", 5801da177e4SLinus Torvalds .data = &pid_max, 5811da177e4SLinus Torvalds .maxlen = sizeof (int), 5821da177e4SLinus Torvalds .mode = 0644, 5831da177e4SLinus Torvalds .proc_handler = &proc_dointvec_minmax, 5841da177e4SLinus Torvalds .strategy = sysctl_intvec, 5851da177e4SLinus Torvalds .extra1 = &pid_max_min, 5861da177e4SLinus Torvalds .extra2 = &pid_max_max, 5871da177e4SLinus Torvalds }, 5881da177e4SLinus Torvalds { 5891da177e4SLinus Torvalds .ctl_name = KERN_PANIC_ON_OOPS, 5901da177e4SLinus Torvalds .procname = "panic_on_oops", 5911da177e4SLinus Torvalds .data = &panic_on_oops, 5921da177e4SLinus Torvalds .maxlen = sizeof(int), 5931da177e4SLinus Torvalds .mode = 0644, 5941da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 5951da177e4SLinus Torvalds }, 5961da177e4SLinus Torvalds { 5971da177e4SLinus Torvalds .ctl_name = KERN_PRINTK_RATELIMIT, 5981da177e4SLinus Torvalds .procname = "printk_ratelimit", 5991da177e4SLinus Torvalds .data = &printk_ratelimit_jiffies, 6001da177e4SLinus Torvalds .maxlen = sizeof(int), 6011da177e4SLinus Torvalds .mode = 0644, 6021da177e4SLinus Torvalds .proc_handler = &proc_dointvec_jiffies, 6031da177e4SLinus Torvalds .strategy = &sysctl_jiffies, 6041da177e4SLinus Torvalds }, 6051da177e4SLinus Torvalds { 6061da177e4SLinus Torvalds .ctl_name = KERN_PRINTK_RATELIMIT_BURST, 6071da177e4SLinus Torvalds .procname = "printk_ratelimit_burst", 6081da177e4SLinus Torvalds .data = &printk_ratelimit_burst, 6091da177e4SLinus Torvalds .maxlen = sizeof(int), 6101da177e4SLinus Torvalds .mode = 0644, 6111da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 6121da177e4SLinus Torvalds }, 6131da177e4SLinus Torvalds { 6141da177e4SLinus Torvalds .ctl_name = KERN_NGROUPS_MAX, 6151da177e4SLinus Torvalds .procname = "ngroups_max", 6161da177e4SLinus Torvalds .data = &ngroups_max, 6171da177e4SLinus Torvalds .maxlen = sizeof (int), 6181da177e4SLinus Torvalds .mode = 0444, 6191da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 6201da177e4SLinus Torvalds }, 6211da177e4SLinus Torvalds #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86) 6221da177e4SLinus Torvalds { 6231da177e4SLinus Torvalds .ctl_name = KERN_UNKNOWN_NMI_PANIC, 6241da177e4SLinus Torvalds .procname = "unknown_nmi_panic", 6251da177e4SLinus Torvalds .data = &unknown_nmi_panic, 6261da177e4SLinus Torvalds .maxlen = sizeof (int), 6271da177e4SLinus Torvalds .mode = 0644, 6281da177e4SLinus Torvalds .proc_handler = &proc_unknown_nmi_panic, 6291da177e4SLinus Torvalds }, 6301da177e4SLinus Torvalds #endif 6311da177e4SLinus Torvalds #if defined(CONFIG_X86) 6321da177e4SLinus Torvalds { 6331da177e4SLinus Torvalds .ctl_name = KERN_BOOTLOADER_TYPE, 6341da177e4SLinus Torvalds .procname = "bootloader_type", 6351da177e4SLinus Torvalds .data = &bootloader_type, 6361da177e4SLinus Torvalds .maxlen = sizeof (int), 6371da177e4SLinus Torvalds .mode = 0444, 6381da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 6391da177e4SLinus Torvalds }, 6401da177e4SLinus Torvalds #endif 6411da177e4SLinus Torvalds { 6421da177e4SLinus Torvalds .ctl_name = KERN_RANDOMIZE, 6431da177e4SLinus Torvalds .procname = "randomize_va_space", 6441da177e4SLinus Torvalds .data = &randomize_va_space, 6451da177e4SLinus Torvalds .maxlen = sizeof(int), 6461da177e4SLinus Torvalds .mode = 0644, 6471da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 6481da177e4SLinus Torvalds }, 649951f22d5SMartin Schwidefsky #if defined(CONFIG_ARCH_S390) 650951f22d5SMartin Schwidefsky { 651951f22d5SMartin Schwidefsky .ctl_name = KERN_SPIN_RETRY, 652951f22d5SMartin Schwidefsky .procname = "spin_retry", 653951f22d5SMartin Schwidefsky .data = &spin_retry, 654951f22d5SMartin Schwidefsky .maxlen = sizeof (int), 655951f22d5SMartin Schwidefsky .mode = 0644, 656951f22d5SMartin Schwidefsky .proc_handler = &proc_dointvec, 657951f22d5SMartin Schwidefsky }, 658951f22d5SMartin Schwidefsky #endif 6591da177e4SLinus Torvalds { .ctl_name = 0 } 6601da177e4SLinus Torvalds }; 6611da177e4SLinus Torvalds 6621da177e4SLinus Torvalds /* Constants for minimum and maximum testing in vm_table. 6631da177e4SLinus Torvalds We use these as one-element integer vectors. */ 6641da177e4SLinus Torvalds static int zero; 6651da177e4SLinus Torvalds static int one_hundred = 100; 6661da177e4SLinus Torvalds 6671da177e4SLinus Torvalds 6681da177e4SLinus Torvalds static ctl_table vm_table[] = { 6691da177e4SLinus Torvalds { 6701da177e4SLinus Torvalds .ctl_name = VM_OVERCOMMIT_MEMORY, 6711da177e4SLinus Torvalds .procname = "overcommit_memory", 6721da177e4SLinus Torvalds .data = &sysctl_overcommit_memory, 6731da177e4SLinus Torvalds .maxlen = sizeof(sysctl_overcommit_memory), 6741da177e4SLinus Torvalds .mode = 0644, 6751da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 6761da177e4SLinus Torvalds }, 6771da177e4SLinus Torvalds { 6781da177e4SLinus Torvalds .ctl_name = VM_OVERCOMMIT_RATIO, 6791da177e4SLinus Torvalds .procname = "overcommit_ratio", 6801da177e4SLinus Torvalds .data = &sysctl_overcommit_ratio, 6811da177e4SLinus Torvalds .maxlen = sizeof(sysctl_overcommit_ratio), 6821da177e4SLinus Torvalds .mode = 0644, 6831da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 6841da177e4SLinus Torvalds }, 6851da177e4SLinus Torvalds { 6861da177e4SLinus Torvalds .ctl_name = VM_PAGE_CLUSTER, 6871da177e4SLinus Torvalds .procname = "page-cluster", 6881da177e4SLinus Torvalds .data = &page_cluster, 6891da177e4SLinus Torvalds .maxlen = sizeof(int), 6901da177e4SLinus Torvalds .mode = 0644, 6911da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 6921da177e4SLinus Torvalds }, 6931da177e4SLinus Torvalds { 6941da177e4SLinus Torvalds .ctl_name = VM_DIRTY_BACKGROUND, 6951da177e4SLinus Torvalds .procname = "dirty_background_ratio", 6961da177e4SLinus Torvalds .data = &dirty_background_ratio, 6971da177e4SLinus Torvalds .maxlen = sizeof(dirty_background_ratio), 6981da177e4SLinus Torvalds .mode = 0644, 6991da177e4SLinus Torvalds .proc_handler = &proc_dointvec_minmax, 7001da177e4SLinus Torvalds .strategy = &sysctl_intvec, 7011da177e4SLinus Torvalds .extra1 = &zero, 7021da177e4SLinus Torvalds .extra2 = &one_hundred, 7031da177e4SLinus Torvalds }, 7041da177e4SLinus Torvalds { 7051da177e4SLinus Torvalds .ctl_name = VM_DIRTY_RATIO, 7061da177e4SLinus Torvalds .procname = "dirty_ratio", 7071da177e4SLinus Torvalds .data = &vm_dirty_ratio, 7081da177e4SLinus Torvalds .maxlen = sizeof(vm_dirty_ratio), 7091da177e4SLinus Torvalds .mode = 0644, 7101da177e4SLinus Torvalds .proc_handler = &proc_dointvec_minmax, 7111da177e4SLinus Torvalds .strategy = &sysctl_intvec, 7121da177e4SLinus Torvalds .extra1 = &zero, 7131da177e4SLinus Torvalds .extra2 = &one_hundred, 7141da177e4SLinus Torvalds }, 7151da177e4SLinus Torvalds { 7161da177e4SLinus Torvalds .ctl_name = VM_DIRTY_WB_CS, 7171da177e4SLinus Torvalds .procname = "dirty_writeback_centisecs", 7181da177e4SLinus Torvalds .data = &dirty_writeback_centisecs, 7191da177e4SLinus Torvalds .maxlen = sizeof(dirty_writeback_centisecs), 7201da177e4SLinus Torvalds .mode = 0644, 7211da177e4SLinus Torvalds .proc_handler = &dirty_writeback_centisecs_handler, 7221da177e4SLinus Torvalds }, 7231da177e4SLinus Torvalds { 7241da177e4SLinus Torvalds .ctl_name = VM_DIRTY_EXPIRE_CS, 7251da177e4SLinus Torvalds .procname = "dirty_expire_centisecs", 7261da177e4SLinus Torvalds .data = &dirty_expire_centisecs, 7271da177e4SLinus Torvalds .maxlen = sizeof(dirty_expire_centisecs), 7281da177e4SLinus Torvalds .mode = 0644, 7291da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 7301da177e4SLinus Torvalds }, 7311da177e4SLinus Torvalds { 7321da177e4SLinus Torvalds .ctl_name = VM_NR_PDFLUSH_THREADS, 7331da177e4SLinus Torvalds .procname = "nr_pdflush_threads", 7341da177e4SLinus Torvalds .data = &nr_pdflush_threads, 7351da177e4SLinus Torvalds .maxlen = sizeof nr_pdflush_threads, 7361da177e4SLinus Torvalds .mode = 0444 /* read-only*/, 7371da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 7381da177e4SLinus Torvalds }, 7391da177e4SLinus Torvalds { 7401da177e4SLinus Torvalds .ctl_name = VM_SWAPPINESS, 7411da177e4SLinus Torvalds .procname = "swappiness", 7421da177e4SLinus Torvalds .data = &vm_swappiness, 7431da177e4SLinus Torvalds .maxlen = sizeof(vm_swappiness), 7441da177e4SLinus Torvalds .mode = 0644, 7451da177e4SLinus Torvalds .proc_handler = &proc_dointvec_minmax, 7461da177e4SLinus Torvalds .strategy = &sysctl_intvec, 7471da177e4SLinus Torvalds .extra1 = &zero, 7481da177e4SLinus Torvalds .extra2 = &one_hundred, 7491da177e4SLinus Torvalds }, 7501da177e4SLinus Torvalds #ifdef CONFIG_HUGETLB_PAGE 7511da177e4SLinus Torvalds { 7521da177e4SLinus Torvalds .ctl_name = VM_HUGETLB_PAGES, 7531da177e4SLinus Torvalds .procname = "nr_hugepages", 7541da177e4SLinus Torvalds .data = &max_huge_pages, 7551da177e4SLinus Torvalds .maxlen = sizeof(unsigned long), 7561da177e4SLinus Torvalds .mode = 0644, 7571da177e4SLinus Torvalds .proc_handler = &hugetlb_sysctl_handler, 7581da177e4SLinus Torvalds .extra1 = (void *)&hugetlb_zero, 7591da177e4SLinus Torvalds .extra2 = (void *)&hugetlb_infinity, 7601da177e4SLinus Torvalds }, 7611da177e4SLinus Torvalds { 7621da177e4SLinus Torvalds .ctl_name = VM_HUGETLB_GROUP, 7631da177e4SLinus Torvalds .procname = "hugetlb_shm_group", 7641da177e4SLinus Torvalds .data = &sysctl_hugetlb_shm_group, 7651da177e4SLinus Torvalds .maxlen = sizeof(gid_t), 7661da177e4SLinus Torvalds .mode = 0644, 7671da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 7681da177e4SLinus Torvalds }, 7691da177e4SLinus Torvalds #endif 7701da177e4SLinus Torvalds { 7711da177e4SLinus Torvalds .ctl_name = VM_LOWMEM_RESERVE_RATIO, 7721da177e4SLinus Torvalds .procname = "lowmem_reserve_ratio", 7731da177e4SLinus Torvalds .data = &sysctl_lowmem_reserve_ratio, 7741da177e4SLinus Torvalds .maxlen = sizeof(sysctl_lowmem_reserve_ratio), 7751da177e4SLinus Torvalds .mode = 0644, 7761da177e4SLinus Torvalds .proc_handler = &lowmem_reserve_ratio_sysctl_handler, 7771da177e4SLinus Torvalds .strategy = &sysctl_intvec, 7781da177e4SLinus Torvalds }, 7791da177e4SLinus Torvalds { 7801da177e4SLinus Torvalds .ctl_name = VM_MIN_FREE_KBYTES, 7811da177e4SLinus Torvalds .procname = "min_free_kbytes", 7821da177e4SLinus Torvalds .data = &min_free_kbytes, 7831da177e4SLinus Torvalds .maxlen = sizeof(min_free_kbytes), 7841da177e4SLinus Torvalds .mode = 0644, 7851da177e4SLinus Torvalds .proc_handler = &min_free_kbytes_sysctl_handler, 7861da177e4SLinus Torvalds .strategy = &sysctl_intvec, 7871da177e4SLinus Torvalds .extra1 = &zero, 7881da177e4SLinus Torvalds }, 7891da177e4SLinus Torvalds #ifdef CONFIG_MMU 7901da177e4SLinus Torvalds { 7911da177e4SLinus Torvalds .ctl_name = VM_MAX_MAP_COUNT, 7921da177e4SLinus Torvalds .procname = "max_map_count", 7931da177e4SLinus Torvalds .data = &sysctl_max_map_count, 7941da177e4SLinus Torvalds .maxlen = sizeof(sysctl_max_map_count), 7951da177e4SLinus Torvalds .mode = 0644, 7961da177e4SLinus Torvalds .proc_handler = &proc_dointvec 7971da177e4SLinus Torvalds }, 7981da177e4SLinus Torvalds #endif 7991da177e4SLinus Torvalds { 8001da177e4SLinus Torvalds .ctl_name = VM_LAPTOP_MODE, 8011da177e4SLinus Torvalds .procname = "laptop_mode", 8021da177e4SLinus Torvalds .data = &laptop_mode, 8031da177e4SLinus Torvalds .maxlen = sizeof(laptop_mode), 8041da177e4SLinus Torvalds .mode = 0644, 8051da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 8061da177e4SLinus Torvalds .strategy = &sysctl_intvec, 8071da177e4SLinus Torvalds .extra1 = &zero, 8081da177e4SLinus Torvalds }, 8091da177e4SLinus Torvalds { 8101da177e4SLinus Torvalds .ctl_name = VM_BLOCK_DUMP, 8111da177e4SLinus Torvalds .procname = "block_dump", 8121da177e4SLinus Torvalds .data = &block_dump, 8131da177e4SLinus Torvalds .maxlen = sizeof(block_dump), 8141da177e4SLinus Torvalds .mode = 0644, 8151da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 8161da177e4SLinus Torvalds .strategy = &sysctl_intvec, 8171da177e4SLinus Torvalds .extra1 = &zero, 8181da177e4SLinus Torvalds }, 8191da177e4SLinus Torvalds { 8201da177e4SLinus Torvalds .ctl_name = VM_VFS_CACHE_PRESSURE, 8211da177e4SLinus Torvalds .procname = "vfs_cache_pressure", 8221da177e4SLinus Torvalds .data = &sysctl_vfs_cache_pressure, 8231da177e4SLinus Torvalds .maxlen = sizeof(sysctl_vfs_cache_pressure), 8241da177e4SLinus Torvalds .mode = 0644, 8251da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 8261da177e4SLinus Torvalds .strategy = &sysctl_intvec, 8271da177e4SLinus Torvalds .extra1 = &zero, 8281da177e4SLinus Torvalds }, 8291da177e4SLinus Torvalds #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT 8301da177e4SLinus Torvalds { 8311da177e4SLinus Torvalds .ctl_name = VM_LEGACY_VA_LAYOUT, 8321da177e4SLinus Torvalds .procname = "legacy_va_layout", 8331da177e4SLinus Torvalds .data = &sysctl_legacy_va_layout, 8341da177e4SLinus Torvalds .maxlen = sizeof(sysctl_legacy_va_layout), 8351da177e4SLinus Torvalds .mode = 0644, 8361da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 8371da177e4SLinus Torvalds .strategy = &sysctl_intvec, 8381da177e4SLinus Torvalds .extra1 = &zero, 8391da177e4SLinus Torvalds }, 8401da177e4SLinus Torvalds #endif 8411da177e4SLinus Torvalds #ifdef CONFIG_SWAP 8421da177e4SLinus Torvalds { 8431da177e4SLinus Torvalds .ctl_name = VM_SWAP_TOKEN_TIMEOUT, 8441da177e4SLinus Torvalds .procname = "swap_token_timeout", 8451da177e4SLinus Torvalds .data = &swap_token_default_timeout, 8461da177e4SLinus Torvalds .maxlen = sizeof(swap_token_default_timeout), 8471da177e4SLinus Torvalds .mode = 0644, 8481da177e4SLinus Torvalds .proc_handler = &proc_dointvec_jiffies, 8491da177e4SLinus Torvalds .strategy = &sysctl_jiffies, 8501da177e4SLinus Torvalds }, 8511da177e4SLinus Torvalds #endif 8521da177e4SLinus Torvalds { .ctl_name = 0 } 8531da177e4SLinus Torvalds }; 8541da177e4SLinus Torvalds 8551da177e4SLinus Torvalds static ctl_table proc_table[] = { 8561da177e4SLinus Torvalds { .ctl_name = 0 } 8571da177e4SLinus Torvalds }; 8581da177e4SLinus Torvalds 8591da177e4SLinus Torvalds static ctl_table fs_table[] = { 8601da177e4SLinus Torvalds { 8611da177e4SLinus Torvalds .ctl_name = FS_NRINODE, 8621da177e4SLinus Torvalds .procname = "inode-nr", 8631da177e4SLinus Torvalds .data = &inodes_stat, 8641da177e4SLinus Torvalds .maxlen = 2*sizeof(int), 8651da177e4SLinus Torvalds .mode = 0444, 8661da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 8671da177e4SLinus Torvalds }, 8681da177e4SLinus Torvalds { 8691da177e4SLinus Torvalds .ctl_name = FS_STATINODE, 8701da177e4SLinus Torvalds .procname = "inode-state", 8711da177e4SLinus Torvalds .data = &inodes_stat, 8721da177e4SLinus Torvalds .maxlen = 7*sizeof(int), 8731da177e4SLinus Torvalds .mode = 0444, 8741da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 8751da177e4SLinus Torvalds }, 8761da177e4SLinus Torvalds { 8771da177e4SLinus Torvalds .ctl_name = FS_NRFILE, 8781da177e4SLinus Torvalds .procname = "file-nr", 8791da177e4SLinus Torvalds .data = &files_stat, 8801da177e4SLinus Torvalds .maxlen = 3*sizeof(int), 8811da177e4SLinus Torvalds .mode = 0444, 8821da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 8831da177e4SLinus Torvalds }, 8841da177e4SLinus Torvalds { 8851da177e4SLinus Torvalds .ctl_name = FS_MAXFILE, 8861da177e4SLinus Torvalds .procname = "file-max", 8871da177e4SLinus Torvalds .data = &files_stat.max_files, 8881da177e4SLinus Torvalds .maxlen = sizeof(int), 8891da177e4SLinus Torvalds .mode = 0644, 8901da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 8911da177e4SLinus Torvalds }, 8921da177e4SLinus Torvalds { 8931da177e4SLinus Torvalds .ctl_name = FS_DENTRY, 8941da177e4SLinus Torvalds .procname = "dentry-state", 8951da177e4SLinus Torvalds .data = &dentry_stat, 8961da177e4SLinus Torvalds .maxlen = 6*sizeof(int), 8971da177e4SLinus Torvalds .mode = 0444, 8981da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 8991da177e4SLinus Torvalds }, 9001da177e4SLinus Torvalds { 9011da177e4SLinus Torvalds .ctl_name = FS_OVERFLOWUID, 9021da177e4SLinus Torvalds .procname = "overflowuid", 9031da177e4SLinus Torvalds .data = &fs_overflowuid, 9041da177e4SLinus Torvalds .maxlen = sizeof(int), 9051da177e4SLinus Torvalds .mode = 0644, 9061da177e4SLinus Torvalds .proc_handler = &proc_dointvec_minmax, 9071da177e4SLinus Torvalds .strategy = &sysctl_intvec, 9081da177e4SLinus Torvalds .extra1 = &minolduid, 9091da177e4SLinus Torvalds .extra2 = &maxolduid, 9101da177e4SLinus Torvalds }, 9111da177e4SLinus Torvalds { 9121da177e4SLinus Torvalds .ctl_name = FS_OVERFLOWGID, 9131da177e4SLinus Torvalds .procname = "overflowgid", 9141da177e4SLinus Torvalds .data = &fs_overflowgid, 9151da177e4SLinus Torvalds .maxlen = sizeof(int), 9161da177e4SLinus Torvalds .mode = 0644, 9171da177e4SLinus Torvalds .proc_handler = &proc_dointvec_minmax, 9181da177e4SLinus Torvalds .strategy = &sysctl_intvec, 9191da177e4SLinus Torvalds .extra1 = &minolduid, 9201da177e4SLinus Torvalds .extra2 = &maxolduid, 9211da177e4SLinus Torvalds }, 9221da177e4SLinus Torvalds { 9231da177e4SLinus Torvalds .ctl_name = FS_LEASES, 9241da177e4SLinus Torvalds .procname = "leases-enable", 9251da177e4SLinus Torvalds .data = &leases_enable, 9261da177e4SLinus Torvalds .maxlen = sizeof(int), 9271da177e4SLinus Torvalds .mode = 0644, 9281da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 9291da177e4SLinus Torvalds }, 9301da177e4SLinus Torvalds #ifdef CONFIG_DNOTIFY 9311da177e4SLinus Torvalds { 9321da177e4SLinus Torvalds .ctl_name = FS_DIR_NOTIFY, 9331da177e4SLinus Torvalds .procname = "dir-notify-enable", 9341da177e4SLinus Torvalds .data = &dir_notify_enable, 9351da177e4SLinus Torvalds .maxlen = sizeof(int), 9361da177e4SLinus Torvalds .mode = 0644, 9371da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 9381da177e4SLinus Torvalds }, 9391da177e4SLinus Torvalds #endif 9401da177e4SLinus Torvalds #ifdef CONFIG_MMU 9411da177e4SLinus Torvalds { 9421da177e4SLinus Torvalds .ctl_name = FS_LEASE_TIME, 9431da177e4SLinus Torvalds .procname = "lease-break-time", 9441da177e4SLinus Torvalds .data = &lease_break_time, 9451da177e4SLinus Torvalds .maxlen = sizeof(int), 9461da177e4SLinus Torvalds .mode = 0644, 9471da177e4SLinus Torvalds .proc_handler = &proc_dointvec, 9481da177e4SLinus Torvalds }, 9491da177e4SLinus Torvalds { 9501da177e4SLinus Torvalds .ctl_name = FS_AIO_NR, 9511da177e4SLinus Torvalds .procname = "aio-nr", 9521da177e4SLinus Torvalds .data = &aio_nr, 9531da177e4SLinus Torvalds .maxlen = sizeof(aio_nr), 9541da177e4SLinus Torvalds .mode = 0444, 955d55b5fdaSZach Brown .proc_handler = &proc_doulongvec_minmax, 9561da177e4SLinus Torvalds }, 9571da177e4SLinus Torvalds { 9581da177e4SLinus Torvalds .ctl_name = FS_AIO_MAX_NR, 9591da177e4SLinus Torvalds .procname = "aio-max-nr", 9601da177e4SLinus Torvalds .data = &aio_max_nr, 9611da177e4SLinus Torvalds .maxlen = sizeof(aio_max_nr), 9621da177e4SLinus Torvalds .mode = 0644, 963d55b5fdaSZach Brown .proc_handler = &proc_doulongvec_minmax, 9641da177e4SLinus Torvalds }, 9650399cb08SRobert Love #ifdef CONFIG_INOTIFY 9660399cb08SRobert Love { 9670399cb08SRobert Love .ctl_name = FS_INOTIFY, 9680399cb08SRobert Love .procname = "inotify", 9690399cb08SRobert Love .mode = 0555, 9700399cb08SRobert Love .child = inotify_table, 9710399cb08SRobert Love }, 9720399cb08SRobert Love #endif 9731da177e4SLinus Torvalds #endif 974d6e71144SAlan Cox { 975d6e71144SAlan Cox .ctl_name = KERN_SETUID_DUMPABLE, 976d6e71144SAlan Cox .procname = "suid_dumpable", 977d6e71144SAlan Cox .data = &suid_dumpable, 978d6e71144SAlan Cox .maxlen = sizeof(int), 979d6e71144SAlan Cox .mode = 0644, 980d6e71144SAlan Cox .proc_handler = &proc_dointvec, 981d6e71144SAlan Cox }, 9821da177e4SLinus Torvalds { .ctl_name = 0 } 9831da177e4SLinus Torvalds }; 9841da177e4SLinus Torvalds 9851da177e4SLinus Torvalds static ctl_table debug_table[] = { 9861da177e4SLinus Torvalds { .ctl_name = 0 } 9871da177e4SLinus Torvalds }; 9881da177e4SLinus Torvalds 9891da177e4SLinus Torvalds static ctl_table dev_table[] = { 9901da177e4SLinus Torvalds { .ctl_name = 0 } 9911da177e4SLinus Torvalds }; 9921da177e4SLinus Torvalds 9931da177e4SLinus Torvalds extern void init_irq_proc (void); 9941da177e4SLinus Torvalds 9951da177e4SLinus Torvalds void __init sysctl_init(void) 9961da177e4SLinus Torvalds { 9971da177e4SLinus Torvalds #ifdef CONFIG_PROC_FS 9981da177e4SLinus Torvalds register_proc_table(root_table, proc_sys_root); 9991da177e4SLinus Torvalds init_irq_proc(); 10001da177e4SLinus Torvalds #endif 10011da177e4SLinus Torvalds } 10021da177e4SLinus Torvalds 10031da177e4SLinus Torvalds int do_sysctl(int __user *name, int nlen, void __user *oldval, size_t __user *oldlenp, 10041da177e4SLinus Torvalds void __user *newval, size_t newlen) 10051da177e4SLinus Torvalds { 10061da177e4SLinus Torvalds struct list_head *tmp; 10071da177e4SLinus Torvalds 10081da177e4SLinus Torvalds if (nlen <= 0 || nlen >= CTL_MAXNAME) 10091da177e4SLinus Torvalds return -ENOTDIR; 10101da177e4SLinus Torvalds if (oldval) { 10111da177e4SLinus Torvalds int old_len; 10121da177e4SLinus Torvalds if (!oldlenp || get_user(old_len, oldlenp)) 10131da177e4SLinus Torvalds return -EFAULT; 10141da177e4SLinus Torvalds } 10151da177e4SLinus Torvalds tmp = &root_table_header.ctl_entry; 10161da177e4SLinus Torvalds do { 10171da177e4SLinus Torvalds struct ctl_table_header *head = 10181da177e4SLinus Torvalds list_entry(tmp, struct ctl_table_header, ctl_entry); 10191da177e4SLinus Torvalds void *context = NULL; 10201da177e4SLinus Torvalds int error = parse_table(name, nlen, oldval, oldlenp, 10211da177e4SLinus Torvalds newval, newlen, head->ctl_table, 10221da177e4SLinus Torvalds &context); 10231da177e4SLinus Torvalds kfree(context); 10241da177e4SLinus Torvalds if (error != -ENOTDIR) 10251da177e4SLinus Torvalds return error; 10261da177e4SLinus Torvalds tmp = tmp->next; 10271da177e4SLinus Torvalds } while (tmp != &root_table_header.ctl_entry); 10281da177e4SLinus Torvalds return -ENOTDIR; 10291da177e4SLinus Torvalds } 10301da177e4SLinus Torvalds 10311da177e4SLinus Torvalds asmlinkage long sys_sysctl(struct __sysctl_args __user *args) 10321da177e4SLinus Torvalds { 10331da177e4SLinus Torvalds struct __sysctl_args tmp; 10341da177e4SLinus Torvalds int error; 10351da177e4SLinus Torvalds 10361da177e4SLinus Torvalds if (copy_from_user(&tmp, args, sizeof(tmp))) 10371da177e4SLinus Torvalds return -EFAULT; 10381da177e4SLinus Torvalds 10391da177e4SLinus Torvalds lock_kernel(); 10401da177e4SLinus Torvalds error = do_sysctl(tmp.name, tmp.nlen, tmp.oldval, tmp.oldlenp, 10411da177e4SLinus Torvalds tmp.newval, tmp.newlen); 10421da177e4SLinus Torvalds unlock_kernel(); 10431da177e4SLinus Torvalds return error; 10441da177e4SLinus Torvalds } 10451da177e4SLinus Torvalds 10461da177e4SLinus Torvalds /* 10471da177e4SLinus Torvalds * ctl_perm does NOT grant the superuser all rights automatically, because 10481da177e4SLinus Torvalds * some sysctl variables are readonly even to root. 10491da177e4SLinus Torvalds */ 10501da177e4SLinus Torvalds 10511da177e4SLinus Torvalds static int test_perm(int mode, int op) 10521da177e4SLinus Torvalds { 10531da177e4SLinus Torvalds if (!current->euid) 10541da177e4SLinus Torvalds mode >>= 6; 10551da177e4SLinus Torvalds else if (in_egroup_p(0)) 10561da177e4SLinus Torvalds mode >>= 3; 10571da177e4SLinus Torvalds if ((mode & op & 0007) == op) 10581da177e4SLinus Torvalds return 0; 10591da177e4SLinus Torvalds return -EACCES; 10601da177e4SLinus Torvalds } 10611da177e4SLinus Torvalds 10621da177e4SLinus Torvalds static inline int ctl_perm(ctl_table *table, int op) 10631da177e4SLinus Torvalds { 10641da177e4SLinus Torvalds int error; 10651da177e4SLinus Torvalds error = security_sysctl(table, op); 10661da177e4SLinus Torvalds if (error) 10671da177e4SLinus Torvalds return error; 10681da177e4SLinus Torvalds return test_perm(table->mode, op); 10691da177e4SLinus Torvalds } 10701da177e4SLinus Torvalds 10711da177e4SLinus Torvalds static int parse_table(int __user *name, int nlen, 10721da177e4SLinus Torvalds void __user *oldval, size_t __user *oldlenp, 10731da177e4SLinus Torvalds void __user *newval, size_t newlen, 10741da177e4SLinus Torvalds ctl_table *table, void **context) 10751da177e4SLinus Torvalds { 10761da177e4SLinus Torvalds int n; 10771da177e4SLinus Torvalds repeat: 10781da177e4SLinus Torvalds if (!nlen) 10791da177e4SLinus Torvalds return -ENOTDIR; 10801da177e4SLinus Torvalds if (get_user(n, name)) 10811da177e4SLinus Torvalds return -EFAULT; 10821da177e4SLinus Torvalds for ( ; table->ctl_name; table++) { 10831da177e4SLinus Torvalds if (n == table->ctl_name || table->ctl_name == CTL_ANY) { 10841da177e4SLinus Torvalds int error; 10851da177e4SLinus Torvalds if (table->child) { 10861da177e4SLinus Torvalds if (ctl_perm(table, 001)) 10871da177e4SLinus Torvalds return -EPERM; 10881da177e4SLinus Torvalds if (table->strategy) { 10891da177e4SLinus Torvalds error = table->strategy( 10901da177e4SLinus Torvalds table, name, nlen, 10911da177e4SLinus Torvalds oldval, oldlenp, 10921da177e4SLinus Torvalds newval, newlen, context); 10931da177e4SLinus Torvalds if (error) 10941da177e4SLinus Torvalds return error; 10951da177e4SLinus Torvalds } 10961da177e4SLinus Torvalds name++; 10971da177e4SLinus Torvalds nlen--; 10981da177e4SLinus Torvalds table = table->child; 10991da177e4SLinus Torvalds goto repeat; 11001da177e4SLinus Torvalds } 11011da177e4SLinus Torvalds error = do_sysctl_strategy(table, name, nlen, 11021da177e4SLinus Torvalds oldval, oldlenp, 11031da177e4SLinus Torvalds newval, newlen, context); 11041da177e4SLinus Torvalds return error; 11051da177e4SLinus Torvalds } 11061da177e4SLinus Torvalds } 11071da177e4SLinus Torvalds return -ENOTDIR; 11081da177e4SLinus Torvalds } 11091da177e4SLinus Torvalds 11101da177e4SLinus Torvalds /* Perform the actual read/write of a sysctl table entry. */ 11111da177e4SLinus Torvalds int do_sysctl_strategy (ctl_table *table, 11121da177e4SLinus Torvalds int __user *name, int nlen, 11131da177e4SLinus Torvalds void __user *oldval, size_t __user *oldlenp, 11141da177e4SLinus Torvalds void __user *newval, size_t newlen, void **context) 11151da177e4SLinus Torvalds { 11161da177e4SLinus Torvalds int op = 0, rc; 11171da177e4SLinus Torvalds size_t len; 11181da177e4SLinus Torvalds 11191da177e4SLinus Torvalds if (oldval) 11201da177e4SLinus Torvalds op |= 004; 11211da177e4SLinus Torvalds if (newval) 11221da177e4SLinus Torvalds op |= 002; 11231da177e4SLinus Torvalds if (ctl_perm(table, op)) 11241da177e4SLinus Torvalds return -EPERM; 11251da177e4SLinus Torvalds 11261da177e4SLinus Torvalds if (table->strategy) { 11271da177e4SLinus Torvalds rc = table->strategy(table, name, nlen, oldval, oldlenp, 11281da177e4SLinus Torvalds newval, newlen, context); 11291da177e4SLinus Torvalds if (rc < 0) 11301da177e4SLinus Torvalds return rc; 11311da177e4SLinus Torvalds if (rc > 0) 11321da177e4SLinus Torvalds return 0; 11331da177e4SLinus Torvalds } 11341da177e4SLinus Torvalds 11351da177e4SLinus Torvalds /* If there is no strategy routine, or if the strategy returns 11361da177e4SLinus Torvalds * zero, proceed with automatic r/w */ 11371da177e4SLinus Torvalds if (table->data && table->maxlen) { 11381da177e4SLinus Torvalds if (oldval && oldlenp) { 11391da177e4SLinus Torvalds if (get_user(len, oldlenp)) 11401da177e4SLinus Torvalds return -EFAULT; 11411da177e4SLinus Torvalds if (len) { 11421da177e4SLinus Torvalds if (len > table->maxlen) 11431da177e4SLinus Torvalds len = table->maxlen; 11441da177e4SLinus Torvalds if(copy_to_user(oldval, table->data, len)) 11451da177e4SLinus Torvalds return -EFAULT; 11461da177e4SLinus Torvalds if(put_user(len, oldlenp)) 11471da177e4SLinus Torvalds return -EFAULT; 11481da177e4SLinus Torvalds } 11491da177e4SLinus Torvalds } 11501da177e4SLinus Torvalds if (newval && newlen) { 11511da177e4SLinus Torvalds len = newlen; 11521da177e4SLinus Torvalds if (len > table->maxlen) 11531da177e4SLinus Torvalds len = table->maxlen; 11541da177e4SLinus Torvalds if(copy_from_user(table->data, newval, len)) 11551da177e4SLinus Torvalds return -EFAULT; 11561da177e4SLinus Torvalds } 11571da177e4SLinus Torvalds } 11581da177e4SLinus Torvalds return 0; 11591da177e4SLinus Torvalds } 11601da177e4SLinus Torvalds 11611da177e4SLinus Torvalds /** 11621da177e4SLinus Torvalds * register_sysctl_table - register a sysctl hierarchy 11631da177e4SLinus Torvalds * @table: the top-level table structure 11641da177e4SLinus Torvalds * @insert_at_head: whether the entry should be inserted in front or at the end 11651da177e4SLinus Torvalds * 11661da177e4SLinus Torvalds * Register a sysctl table hierarchy. @table should be a filled in ctl_table 11671da177e4SLinus Torvalds * array. An entry with a ctl_name of 0 terminates the table. 11681da177e4SLinus Torvalds * 11691da177e4SLinus Torvalds * The members of the &ctl_table structure are used as follows: 11701da177e4SLinus Torvalds * 11711da177e4SLinus Torvalds * ctl_name - This is the numeric sysctl value used by sysctl(2). The number 11721da177e4SLinus Torvalds * must be unique within that level of sysctl 11731da177e4SLinus Torvalds * 11741da177e4SLinus Torvalds * procname - the name of the sysctl file under /proc/sys. Set to %NULL to not 11751da177e4SLinus Torvalds * enter a sysctl file 11761da177e4SLinus Torvalds * 11771da177e4SLinus Torvalds * data - a pointer to data for use by proc_handler 11781da177e4SLinus Torvalds * 11791da177e4SLinus Torvalds * maxlen - the maximum size in bytes of the data 11801da177e4SLinus Torvalds * 11811da177e4SLinus Torvalds * mode - the file permissions for the /proc/sys file, and for sysctl(2) 11821da177e4SLinus Torvalds * 11831da177e4SLinus Torvalds * child - a pointer to the child sysctl table if this entry is a directory, or 11841da177e4SLinus Torvalds * %NULL. 11851da177e4SLinus Torvalds * 11861da177e4SLinus Torvalds * proc_handler - the text handler routine (described below) 11871da177e4SLinus Torvalds * 11881da177e4SLinus Torvalds * strategy - the strategy routine (described below) 11891da177e4SLinus Torvalds * 11901da177e4SLinus Torvalds * de - for internal use by the sysctl routines 11911da177e4SLinus Torvalds * 11921da177e4SLinus Torvalds * extra1, extra2 - extra pointers usable by the proc handler routines 11931da177e4SLinus Torvalds * 11941da177e4SLinus Torvalds * Leaf nodes in the sysctl tree will be represented by a single file 11951da177e4SLinus Torvalds * under /proc; non-leaf nodes will be represented by directories. 11961da177e4SLinus Torvalds * 11971da177e4SLinus Torvalds * sysctl(2) can automatically manage read and write requests through 11981da177e4SLinus Torvalds * the sysctl table. The data and maxlen fields of the ctl_table 11991da177e4SLinus Torvalds * struct enable minimal validation of the values being written to be 12001da177e4SLinus Torvalds * performed, and the mode field allows minimal authentication. 12011da177e4SLinus Torvalds * 12021da177e4SLinus Torvalds * More sophisticated management can be enabled by the provision of a 12031da177e4SLinus Torvalds * strategy routine with the table entry. This will be called before 12041da177e4SLinus Torvalds * any automatic read or write of the data is performed. 12051da177e4SLinus Torvalds * 12061da177e4SLinus Torvalds * The strategy routine may return 12071da177e4SLinus Torvalds * 12081da177e4SLinus Torvalds * < 0 - Error occurred (error is passed to user process) 12091da177e4SLinus Torvalds * 12101da177e4SLinus Torvalds * 0 - OK - proceed with automatic read or write. 12111da177e4SLinus Torvalds * 12121da177e4SLinus Torvalds * > 0 - OK - read or write has been done by the strategy routine, so 12131da177e4SLinus Torvalds * return immediately. 12141da177e4SLinus Torvalds * 12151da177e4SLinus Torvalds * There must be a proc_handler routine for any terminal nodes 12161da177e4SLinus Torvalds * mirrored under /proc/sys (non-terminals are handled by a built-in 12171da177e4SLinus Torvalds * directory handler). Several default handlers are available to 12181da177e4SLinus Torvalds * cover common cases - 12191da177e4SLinus Torvalds * 12201da177e4SLinus Torvalds * proc_dostring(), proc_dointvec(), proc_dointvec_jiffies(), 12211da177e4SLinus Torvalds * proc_dointvec_userhz_jiffies(), proc_dointvec_minmax(), 12221da177e4SLinus Torvalds * proc_doulongvec_ms_jiffies_minmax(), proc_doulongvec_minmax() 12231da177e4SLinus Torvalds * 12241da177e4SLinus Torvalds * It is the handler's job to read the input buffer from user memory 12251da177e4SLinus Torvalds * and process it. The handler should return 0 on success. 12261da177e4SLinus Torvalds * 12271da177e4SLinus Torvalds * This routine returns %NULL on a failure to register, and a pointer 12281da177e4SLinus Torvalds * to the table header on success. 12291da177e4SLinus Torvalds */ 12301da177e4SLinus Torvalds struct ctl_table_header *register_sysctl_table(ctl_table * table, 12311da177e4SLinus Torvalds int insert_at_head) 12321da177e4SLinus Torvalds { 12331da177e4SLinus Torvalds struct ctl_table_header *tmp; 12341da177e4SLinus Torvalds tmp = kmalloc(sizeof(struct ctl_table_header), GFP_KERNEL); 12351da177e4SLinus Torvalds if (!tmp) 12361da177e4SLinus Torvalds return NULL; 12371da177e4SLinus Torvalds tmp->ctl_table = table; 12381da177e4SLinus Torvalds INIT_LIST_HEAD(&tmp->ctl_entry); 12391da177e4SLinus Torvalds if (insert_at_head) 12401da177e4SLinus Torvalds list_add(&tmp->ctl_entry, &root_table_header.ctl_entry); 12411da177e4SLinus Torvalds else 12421da177e4SLinus Torvalds list_add_tail(&tmp->ctl_entry, &root_table_header.ctl_entry); 12431da177e4SLinus Torvalds #ifdef CONFIG_PROC_FS 12441da177e4SLinus Torvalds register_proc_table(table, proc_sys_root); 12451da177e4SLinus Torvalds #endif 12461da177e4SLinus Torvalds return tmp; 12471da177e4SLinus Torvalds } 12481da177e4SLinus Torvalds 12491da177e4SLinus Torvalds /** 12501da177e4SLinus Torvalds * unregister_sysctl_table - unregister a sysctl table hierarchy 12511da177e4SLinus Torvalds * @header: the header returned from register_sysctl_table 12521da177e4SLinus Torvalds * 12531da177e4SLinus Torvalds * Unregisters the sysctl table and all children. proc entries may not 12541da177e4SLinus Torvalds * actually be removed until they are no longer used by anyone. 12551da177e4SLinus Torvalds */ 12561da177e4SLinus Torvalds void unregister_sysctl_table(struct ctl_table_header * header) 12571da177e4SLinus Torvalds { 12581da177e4SLinus Torvalds list_del(&header->ctl_entry); 12591da177e4SLinus Torvalds #ifdef CONFIG_PROC_FS 12601da177e4SLinus Torvalds unregister_proc_table(header->ctl_table, proc_sys_root); 12611da177e4SLinus Torvalds #endif 12621da177e4SLinus Torvalds kfree(header); 12631da177e4SLinus Torvalds } 12641da177e4SLinus Torvalds 12651da177e4SLinus Torvalds /* 12661da177e4SLinus Torvalds * /proc/sys support 12671da177e4SLinus Torvalds */ 12681da177e4SLinus Torvalds 12691da177e4SLinus Torvalds #ifdef CONFIG_PROC_FS 12701da177e4SLinus Torvalds 12711da177e4SLinus Torvalds /* Scan the sysctl entries in table and add them all into /proc */ 12721da177e4SLinus Torvalds static void register_proc_table(ctl_table * table, struct proc_dir_entry *root) 12731da177e4SLinus Torvalds { 12741da177e4SLinus Torvalds struct proc_dir_entry *de; 12751da177e4SLinus Torvalds int len; 12761da177e4SLinus Torvalds mode_t mode; 12771da177e4SLinus Torvalds 12781da177e4SLinus Torvalds for (; table->ctl_name; table++) { 12791da177e4SLinus Torvalds /* Can't do anything without a proc name. */ 12801da177e4SLinus Torvalds if (!table->procname) 12811da177e4SLinus Torvalds continue; 12821da177e4SLinus Torvalds /* Maybe we can't do anything with it... */ 12831da177e4SLinus Torvalds if (!table->proc_handler && !table->child) { 12841da177e4SLinus Torvalds printk(KERN_WARNING "SYSCTL: Can't register %s\n", 12851da177e4SLinus Torvalds table->procname); 12861da177e4SLinus Torvalds continue; 12871da177e4SLinus Torvalds } 12881da177e4SLinus Torvalds 12891da177e4SLinus Torvalds len = strlen(table->procname); 12901da177e4SLinus Torvalds mode = table->mode; 12911da177e4SLinus Torvalds 12921da177e4SLinus Torvalds de = NULL; 12931da177e4SLinus Torvalds if (table->proc_handler) 12941da177e4SLinus Torvalds mode |= S_IFREG; 12951da177e4SLinus Torvalds else { 12961da177e4SLinus Torvalds mode |= S_IFDIR; 12971da177e4SLinus Torvalds for (de = root->subdir; de; de = de->next) { 12981da177e4SLinus Torvalds if (proc_match(len, table->procname, de)) 12991da177e4SLinus Torvalds break; 13001da177e4SLinus Torvalds } 13011da177e4SLinus Torvalds /* If the subdir exists already, de is non-NULL */ 13021da177e4SLinus Torvalds } 13031da177e4SLinus Torvalds 13041da177e4SLinus Torvalds if (!de) { 13051da177e4SLinus Torvalds de = create_proc_entry(table->procname, mode, root); 13061da177e4SLinus Torvalds if (!de) 13071da177e4SLinus Torvalds continue; 13081da177e4SLinus Torvalds de->data = (void *) table; 13091da177e4SLinus Torvalds if (table->proc_handler) 13101da177e4SLinus Torvalds de->proc_fops = &proc_sys_file_operations; 13111da177e4SLinus Torvalds } 13121da177e4SLinus Torvalds table->de = de; 13131da177e4SLinus Torvalds if (de->mode & S_IFDIR) 13141da177e4SLinus Torvalds register_proc_table(table->child, de); 13151da177e4SLinus Torvalds } 13161da177e4SLinus Torvalds } 13171da177e4SLinus Torvalds 13181da177e4SLinus Torvalds /* 13191da177e4SLinus Torvalds * Unregister a /proc sysctl table and any subdirectories. 13201da177e4SLinus Torvalds */ 13211da177e4SLinus Torvalds static void unregister_proc_table(ctl_table * table, struct proc_dir_entry *root) 13221da177e4SLinus Torvalds { 13231da177e4SLinus Torvalds struct proc_dir_entry *de; 13241da177e4SLinus Torvalds for (; table->ctl_name; table++) { 13251da177e4SLinus Torvalds if (!(de = table->de)) 13261da177e4SLinus Torvalds continue; 13271da177e4SLinus Torvalds if (de->mode & S_IFDIR) { 13281da177e4SLinus Torvalds if (!table->child) { 13291da177e4SLinus Torvalds printk (KERN_ALERT "Help - malformed sysctl tree on free\n"); 13301da177e4SLinus Torvalds continue; 13311da177e4SLinus Torvalds } 13321da177e4SLinus Torvalds unregister_proc_table(table->child, de); 13331da177e4SLinus Torvalds 13341da177e4SLinus Torvalds /* Don't unregister directories which still have entries.. */ 13351da177e4SLinus Torvalds if (de->subdir) 13361da177e4SLinus Torvalds continue; 13371da177e4SLinus Torvalds } 13381da177e4SLinus Torvalds 13391da177e4SLinus Torvalds /* Don't unregister proc entries that are still being used.. */ 13401da177e4SLinus Torvalds if (atomic_read(&de->count)) 13411da177e4SLinus Torvalds continue; 13421da177e4SLinus Torvalds 13431da177e4SLinus Torvalds table->de = NULL; 13441da177e4SLinus Torvalds remove_proc_entry(table->procname, root); 13451da177e4SLinus Torvalds } 13461da177e4SLinus Torvalds } 13471da177e4SLinus Torvalds 13481da177e4SLinus Torvalds static ssize_t do_rw_proc(int write, struct file * file, char __user * buf, 13491da177e4SLinus Torvalds size_t count, loff_t *ppos) 13501da177e4SLinus Torvalds { 13511da177e4SLinus Torvalds int op; 13521da177e4SLinus Torvalds struct proc_dir_entry *de; 13531da177e4SLinus Torvalds struct ctl_table *table; 13541da177e4SLinus Torvalds size_t res; 13551da177e4SLinus Torvalds ssize_t error; 13561da177e4SLinus Torvalds 13571da177e4SLinus Torvalds de = PDE(file->f_dentry->d_inode); 13581da177e4SLinus Torvalds if (!de || !de->data) 13591da177e4SLinus Torvalds return -ENOTDIR; 13601da177e4SLinus Torvalds table = (struct ctl_table *) de->data; 13611da177e4SLinus Torvalds if (!table || !table->proc_handler) 13621da177e4SLinus Torvalds return -ENOTDIR; 13631da177e4SLinus Torvalds op = (write ? 002 : 004); 13641da177e4SLinus Torvalds if (ctl_perm(table, op)) 13651da177e4SLinus Torvalds return -EPERM; 13661da177e4SLinus Torvalds 13671da177e4SLinus Torvalds res = count; 13681da177e4SLinus Torvalds 13691da177e4SLinus Torvalds error = (*table->proc_handler) (table, write, file, buf, &res, ppos); 13701da177e4SLinus Torvalds if (error) 13711da177e4SLinus Torvalds return error; 13721da177e4SLinus Torvalds return res; 13731da177e4SLinus Torvalds } 13741da177e4SLinus Torvalds 13751da177e4SLinus Torvalds static int proc_opensys(struct inode *inode, struct file *file) 13761da177e4SLinus Torvalds { 13771da177e4SLinus Torvalds if (file->f_mode & FMODE_WRITE) { 13781da177e4SLinus Torvalds /* 13791da177e4SLinus Torvalds * sysctl entries that are not writable, 13801da177e4SLinus Torvalds * are _NOT_ writable, capabilities or not. 13811da177e4SLinus Torvalds */ 13821da177e4SLinus Torvalds if (!(inode->i_mode & S_IWUSR)) 13831da177e4SLinus Torvalds return -EPERM; 13841da177e4SLinus Torvalds } 13851da177e4SLinus Torvalds 13861da177e4SLinus Torvalds return 0; 13871da177e4SLinus Torvalds } 13881da177e4SLinus Torvalds 13891da177e4SLinus Torvalds static ssize_t proc_readsys(struct file * file, char __user * buf, 13901da177e4SLinus Torvalds size_t count, loff_t *ppos) 13911da177e4SLinus Torvalds { 13921da177e4SLinus Torvalds return do_rw_proc(0, file, buf, count, ppos); 13931da177e4SLinus Torvalds } 13941da177e4SLinus Torvalds 13951da177e4SLinus Torvalds static ssize_t proc_writesys(struct file * file, const char __user * buf, 13961da177e4SLinus Torvalds size_t count, loff_t *ppos) 13971da177e4SLinus Torvalds { 13981da177e4SLinus Torvalds return do_rw_proc(1, file, (char __user *) buf, count, ppos); 13991da177e4SLinus Torvalds } 14001da177e4SLinus Torvalds 14011da177e4SLinus Torvalds /** 14021da177e4SLinus Torvalds * proc_dostring - read a string sysctl 14031da177e4SLinus Torvalds * @table: the sysctl table 14041da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 14051da177e4SLinus Torvalds * @filp: the file structure 14061da177e4SLinus Torvalds * @buffer: the user buffer 14071da177e4SLinus Torvalds * @lenp: the size of the user buffer 14081da177e4SLinus Torvalds * @ppos: file position 14091da177e4SLinus Torvalds * 14101da177e4SLinus Torvalds * Reads/writes a string from/to the user buffer. If the kernel 14111da177e4SLinus Torvalds * buffer provided is not large enough to hold the string, the 14121da177e4SLinus Torvalds * string is truncated. The copied string is %NULL-terminated. 14131da177e4SLinus Torvalds * If the string is being read by the user process, it is copied 14141da177e4SLinus Torvalds * and a newline '\n' is added. It is truncated if the buffer is 14151da177e4SLinus Torvalds * not large enough. 14161da177e4SLinus Torvalds * 14171da177e4SLinus Torvalds * Returns 0 on success. 14181da177e4SLinus Torvalds */ 14191da177e4SLinus Torvalds int proc_dostring(ctl_table *table, int write, struct file *filp, 14201da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 14211da177e4SLinus Torvalds { 14221da177e4SLinus Torvalds size_t len; 14231da177e4SLinus Torvalds char __user *p; 14241da177e4SLinus Torvalds char c; 14251da177e4SLinus Torvalds 14261da177e4SLinus Torvalds if (!table->data || !table->maxlen || !*lenp || 14271da177e4SLinus Torvalds (*ppos && !write)) { 14281da177e4SLinus Torvalds *lenp = 0; 14291da177e4SLinus Torvalds return 0; 14301da177e4SLinus Torvalds } 14311da177e4SLinus Torvalds 14321da177e4SLinus Torvalds if (write) { 14331da177e4SLinus Torvalds len = 0; 14341da177e4SLinus Torvalds p = buffer; 14351da177e4SLinus Torvalds while (len < *lenp) { 14361da177e4SLinus Torvalds if (get_user(c, p++)) 14371da177e4SLinus Torvalds return -EFAULT; 14381da177e4SLinus Torvalds if (c == 0 || c == '\n') 14391da177e4SLinus Torvalds break; 14401da177e4SLinus Torvalds len++; 14411da177e4SLinus Torvalds } 14421da177e4SLinus Torvalds if (len >= table->maxlen) 14431da177e4SLinus Torvalds len = table->maxlen-1; 14441da177e4SLinus Torvalds if(copy_from_user(table->data, buffer, len)) 14451da177e4SLinus Torvalds return -EFAULT; 14461da177e4SLinus Torvalds ((char *) table->data)[len] = 0; 14471da177e4SLinus Torvalds *ppos += *lenp; 14481da177e4SLinus Torvalds } else { 14491da177e4SLinus Torvalds len = strlen(table->data); 14501da177e4SLinus Torvalds if (len > table->maxlen) 14511da177e4SLinus Torvalds len = table->maxlen; 14521da177e4SLinus Torvalds if (len > *lenp) 14531da177e4SLinus Torvalds len = *lenp; 14541da177e4SLinus Torvalds if (len) 14551da177e4SLinus Torvalds if(copy_to_user(buffer, table->data, len)) 14561da177e4SLinus Torvalds return -EFAULT; 14571da177e4SLinus Torvalds if (len < *lenp) { 14581da177e4SLinus Torvalds if(put_user('\n', ((char __user *) buffer) + len)) 14591da177e4SLinus Torvalds return -EFAULT; 14601da177e4SLinus Torvalds len++; 14611da177e4SLinus Torvalds } 14621da177e4SLinus Torvalds *lenp = len; 14631da177e4SLinus Torvalds *ppos += len; 14641da177e4SLinus Torvalds } 14651da177e4SLinus Torvalds return 0; 14661da177e4SLinus Torvalds } 14671da177e4SLinus Torvalds 14681da177e4SLinus Torvalds /* 14691da177e4SLinus Torvalds * Special case of dostring for the UTS structure. This has locks 14701da177e4SLinus Torvalds * to observe. Should this be in kernel/sys.c ???? 14711da177e4SLinus Torvalds */ 14721da177e4SLinus Torvalds 14731da177e4SLinus Torvalds static int proc_doutsstring(ctl_table *table, int write, struct file *filp, 14741da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 14751da177e4SLinus Torvalds { 14761da177e4SLinus Torvalds int r; 14771da177e4SLinus Torvalds 14781da177e4SLinus Torvalds if (!write) { 14791da177e4SLinus Torvalds down_read(&uts_sem); 14801da177e4SLinus Torvalds r=proc_dostring(table,0,filp,buffer,lenp, ppos); 14811da177e4SLinus Torvalds up_read(&uts_sem); 14821da177e4SLinus Torvalds } else { 14831da177e4SLinus Torvalds down_write(&uts_sem); 14841da177e4SLinus Torvalds r=proc_dostring(table,1,filp,buffer,lenp, ppos); 14851da177e4SLinus Torvalds up_write(&uts_sem); 14861da177e4SLinus Torvalds } 14871da177e4SLinus Torvalds return r; 14881da177e4SLinus Torvalds } 14891da177e4SLinus Torvalds 14901da177e4SLinus Torvalds static int do_proc_dointvec_conv(int *negp, unsigned long *lvalp, 14911da177e4SLinus Torvalds int *valp, 14921da177e4SLinus Torvalds int write, void *data) 14931da177e4SLinus Torvalds { 14941da177e4SLinus Torvalds if (write) { 14951da177e4SLinus Torvalds *valp = *negp ? -*lvalp : *lvalp; 14961da177e4SLinus Torvalds } else { 14971da177e4SLinus Torvalds int val = *valp; 14981da177e4SLinus Torvalds if (val < 0) { 14991da177e4SLinus Torvalds *negp = -1; 15001da177e4SLinus Torvalds *lvalp = (unsigned long)-val; 15011da177e4SLinus Torvalds } else { 15021da177e4SLinus Torvalds *negp = 0; 15031da177e4SLinus Torvalds *lvalp = (unsigned long)val; 15041da177e4SLinus Torvalds } 15051da177e4SLinus Torvalds } 15061da177e4SLinus Torvalds return 0; 15071da177e4SLinus Torvalds } 15081da177e4SLinus Torvalds 15091da177e4SLinus Torvalds static int do_proc_dointvec(ctl_table *table, int write, struct file *filp, 15101da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos, 15111da177e4SLinus Torvalds int (*conv)(int *negp, unsigned long *lvalp, int *valp, 15121da177e4SLinus Torvalds int write, void *data), 15131da177e4SLinus Torvalds void *data) 15141da177e4SLinus Torvalds { 15151da177e4SLinus Torvalds #define TMPBUFLEN 21 15161da177e4SLinus Torvalds int *i, vleft, first=1, neg, val; 15171da177e4SLinus Torvalds unsigned long lval; 15181da177e4SLinus Torvalds size_t left, len; 15191da177e4SLinus Torvalds 15201da177e4SLinus Torvalds char buf[TMPBUFLEN], *p; 15211da177e4SLinus Torvalds char __user *s = buffer; 15221da177e4SLinus Torvalds 15231da177e4SLinus Torvalds if (!table->data || !table->maxlen || !*lenp || 15241da177e4SLinus Torvalds (*ppos && !write)) { 15251da177e4SLinus Torvalds *lenp = 0; 15261da177e4SLinus Torvalds return 0; 15271da177e4SLinus Torvalds } 15281da177e4SLinus Torvalds 15291da177e4SLinus Torvalds i = (int *) table->data; 15301da177e4SLinus Torvalds vleft = table->maxlen / sizeof(*i); 15311da177e4SLinus Torvalds left = *lenp; 15321da177e4SLinus Torvalds 15331da177e4SLinus Torvalds if (!conv) 15341da177e4SLinus Torvalds conv = do_proc_dointvec_conv; 15351da177e4SLinus Torvalds 15361da177e4SLinus Torvalds for (; left && vleft--; i++, first=0) { 15371da177e4SLinus Torvalds if (write) { 15381da177e4SLinus Torvalds while (left) { 15391da177e4SLinus Torvalds char c; 15401da177e4SLinus Torvalds if (get_user(c, s)) 15411da177e4SLinus Torvalds return -EFAULT; 15421da177e4SLinus Torvalds if (!isspace(c)) 15431da177e4SLinus Torvalds break; 15441da177e4SLinus Torvalds left--; 15451da177e4SLinus Torvalds s++; 15461da177e4SLinus Torvalds } 15471da177e4SLinus Torvalds if (!left) 15481da177e4SLinus Torvalds break; 15491da177e4SLinus Torvalds neg = 0; 15501da177e4SLinus Torvalds len = left; 15511da177e4SLinus Torvalds if (len > sizeof(buf) - 1) 15521da177e4SLinus Torvalds len = sizeof(buf) - 1; 15531da177e4SLinus Torvalds if (copy_from_user(buf, s, len)) 15541da177e4SLinus Torvalds return -EFAULT; 15551da177e4SLinus Torvalds buf[len] = 0; 15561da177e4SLinus Torvalds p = buf; 15571da177e4SLinus Torvalds if (*p == '-' && left > 1) { 15581da177e4SLinus Torvalds neg = 1; 15591da177e4SLinus Torvalds left--, p++; 15601da177e4SLinus Torvalds } 15611da177e4SLinus Torvalds if (*p < '0' || *p > '9') 15621da177e4SLinus Torvalds break; 15631da177e4SLinus Torvalds 15641da177e4SLinus Torvalds lval = simple_strtoul(p, &p, 0); 15651da177e4SLinus Torvalds 15661da177e4SLinus Torvalds len = p-buf; 15671da177e4SLinus Torvalds if ((len < left) && *p && !isspace(*p)) 15681da177e4SLinus Torvalds break; 15691da177e4SLinus Torvalds if (neg) 15701da177e4SLinus Torvalds val = -val; 15711da177e4SLinus Torvalds s += len; 15721da177e4SLinus Torvalds left -= len; 15731da177e4SLinus Torvalds 15741da177e4SLinus Torvalds if (conv(&neg, &lval, i, 1, data)) 15751da177e4SLinus Torvalds break; 15761da177e4SLinus Torvalds } else { 15771da177e4SLinus Torvalds p = buf; 15781da177e4SLinus Torvalds if (!first) 15791da177e4SLinus Torvalds *p++ = '\t'; 15801da177e4SLinus Torvalds 15811da177e4SLinus Torvalds if (conv(&neg, &lval, i, 0, data)) 15821da177e4SLinus Torvalds break; 15831da177e4SLinus Torvalds 15841da177e4SLinus Torvalds sprintf(p, "%s%lu", neg ? "-" : "", lval); 15851da177e4SLinus Torvalds len = strlen(buf); 15861da177e4SLinus Torvalds if (len > left) 15871da177e4SLinus Torvalds len = left; 15881da177e4SLinus Torvalds if(copy_to_user(s, buf, len)) 15891da177e4SLinus Torvalds return -EFAULT; 15901da177e4SLinus Torvalds left -= len; 15911da177e4SLinus Torvalds s += len; 15921da177e4SLinus Torvalds } 15931da177e4SLinus Torvalds } 15941da177e4SLinus Torvalds 15951da177e4SLinus Torvalds if (!write && !first && left) { 15961da177e4SLinus Torvalds if(put_user('\n', s)) 15971da177e4SLinus Torvalds return -EFAULT; 15981da177e4SLinus Torvalds left--, s++; 15991da177e4SLinus Torvalds } 16001da177e4SLinus Torvalds if (write) { 16011da177e4SLinus Torvalds while (left) { 16021da177e4SLinus Torvalds char c; 16031da177e4SLinus Torvalds if (get_user(c, s++)) 16041da177e4SLinus Torvalds return -EFAULT; 16051da177e4SLinus Torvalds if (!isspace(c)) 16061da177e4SLinus Torvalds break; 16071da177e4SLinus Torvalds left--; 16081da177e4SLinus Torvalds } 16091da177e4SLinus Torvalds } 16101da177e4SLinus Torvalds if (write && first) 16111da177e4SLinus Torvalds return -EINVAL; 16121da177e4SLinus Torvalds *lenp -= left; 16131da177e4SLinus Torvalds *ppos += *lenp; 16141da177e4SLinus Torvalds return 0; 16151da177e4SLinus Torvalds #undef TMPBUFLEN 16161da177e4SLinus Torvalds } 16171da177e4SLinus Torvalds 16181da177e4SLinus Torvalds /** 16191da177e4SLinus Torvalds * proc_dointvec - read a vector of integers 16201da177e4SLinus Torvalds * @table: the sysctl table 16211da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 16221da177e4SLinus Torvalds * @filp: the file structure 16231da177e4SLinus Torvalds * @buffer: the user buffer 16241da177e4SLinus Torvalds * @lenp: the size of the user buffer 16251da177e4SLinus Torvalds * @ppos: file position 16261da177e4SLinus Torvalds * 16271da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 16281da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 16291da177e4SLinus Torvalds * 16301da177e4SLinus Torvalds * Returns 0 on success. 16311da177e4SLinus Torvalds */ 16321da177e4SLinus Torvalds int proc_dointvec(ctl_table *table, int write, struct file *filp, 16331da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 16341da177e4SLinus Torvalds { 16351da177e4SLinus Torvalds return do_proc_dointvec(table,write,filp,buffer,lenp,ppos, 16361da177e4SLinus Torvalds NULL,NULL); 16371da177e4SLinus Torvalds } 16381da177e4SLinus Torvalds 16391da177e4SLinus Torvalds #define OP_SET 0 16401da177e4SLinus Torvalds #define OP_AND 1 16411da177e4SLinus Torvalds #define OP_OR 2 16421da177e4SLinus Torvalds #define OP_MAX 3 16431da177e4SLinus Torvalds #define OP_MIN 4 16441da177e4SLinus Torvalds 16451da177e4SLinus Torvalds static int do_proc_dointvec_bset_conv(int *negp, unsigned long *lvalp, 16461da177e4SLinus Torvalds int *valp, 16471da177e4SLinus Torvalds int write, void *data) 16481da177e4SLinus Torvalds { 16491da177e4SLinus Torvalds int op = *(int *)data; 16501da177e4SLinus Torvalds if (write) { 16511da177e4SLinus Torvalds int val = *negp ? -*lvalp : *lvalp; 16521da177e4SLinus Torvalds switch(op) { 16531da177e4SLinus Torvalds case OP_SET: *valp = val; break; 16541da177e4SLinus Torvalds case OP_AND: *valp &= val; break; 16551da177e4SLinus Torvalds case OP_OR: *valp |= val; break; 16561da177e4SLinus Torvalds case OP_MAX: if(*valp < val) 16571da177e4SLinus Torvalds *valp = val; 16581da177e4SLinus Torvalds break; 16591da177e4SLinus Torvalds case OP_MIN: if(*valp > val) 16601da177e4SLinus Torvalds *valp = val; 16611da177e4SLinus Torvalds break; 16621da177e4SLinus Torvalds } 16631da177e4SLinus Torvalds } else { 16641da177e4SLinus Torvalds int val = *valp; 16651da177e4SLinus Torvalds if (val < 0) { 16661da177e4SLinus Torvalds *negp = -1; 16671da177e4SLinus Torvalds *lvalp = (unsigned long)-val; 16681da177e4SLinus Torvalds } else { 16691da177e4SLinus Torvalds *negp = 0; 16701da177e4SLinus Torvalds *lvalp = (unsigned long)val; 16711da177e4SLinus Torvalds } 16721da177e4SLinus Torvalds } 16731da177e4SLinus Torvalds return 0; 16741da177e4SLinus Torvalds } 16751da177e4SLinus Torvalds 16761da177e4SLinus Torvalds /* 16771da177e4SLinus Torvalds * init may raise the set. 16781da177e4SLinus Torvalds */ 16791da177e4SLinus Torvalds 16801da177e4SLinus Torvalds int proc_dointvec_bset(ctl_table *table, int write, struct file *filp, 16811da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 16821da177e4SLinus Torvalds { 16831da177e4SLinus Torvalds int op; 16841da177e4SLinus Torvalds 16851da177e4SLinus Torvalds if (!capable(CAP_SYS_MODULE)) { 16861da177e4SLinus Torvalds return -EPERM; 16871da177e4SLinus Torvalds } 16881da177e4SLinus Torvalds 16891da177e4SLinus Torvalds op = (current->pid == 1) ? OP_SET : OP_AND; 16901da177e4SLinus Torvalds return do_proc_dointvec(table,write,filp,buffer,lenp,ppos, 16911da177e4SLinus Torvalds do_proc_dointvec_bset_conv,&op); 16921da177e4SLinus Torvalds } 16931da177e4SLinus Torvalds 16941da177e4SLinus Torvalds struct do_proc_dointvec_minmax_conv_param { 16951da177e4SLinus Torvalds int *min; 16961da177e4SLinus Torvalds int *max; 16971da177e4SLinus Torvalds }; 16981da177e4SLinus Torvalds 16991da177e4SLinus Torvalds static int do_proc_dointvec_minmax_conv(int *negp, unsigned long *lvalp, 17001da177e4SLinus Torvalds int *valp, 17011da177e4SLinus Torvalds int write, void *data) 17021da177e4SLinus Torvalds { 17031da177e4SLinus Torvalds struct do_proc_dointvec_minmax_conv_param *param = data; 17041da177e4SLinus Torvalds if (write) { 17051da177e4SLinus Torvalds int val = *negp ? -*lvalp : *lvalp; 17061da177e4SLinus Torvalds if ((param->min && *param->min > val) || 17071da177e4SLinus Torvalds (param->max && *param->max < val)) 17081da177e4SLinus Torvalds return -EINVAL; 17091da177e4SLinus Torvalds *valp = val; 17101da177e4SLinus Torvalds } else { 17111da177e4SLinus Torvalds int val = *valp; 17121da177e4SLinus Torvalds if (val < 0) { 17131da177e4SLinus Torvalds *negp = -1; 17141da177e4SLinus Torvalds *lvalp = (unsigned long)-val; 17151da177e4SLinus Torvalds } else { 17161da177e4SLinus Torvalds *negp = 0; 17171da177e4SLinus Torvalds *lvalp = (unsigned long)val; 17181da177e4SLinus Torvalds } 17191da177e4SLinus Torvalds } 17201da177e4SLinus Torvalds return 0; 17211da177e4SLinus Torvalds } 17221da177e4SLinus Torvalds 17231da177e4SLinus Torvalds /** 17241da177e4SLinus Torvalds * proc_dointvec_minmax - read a vector of integers with min/max values 17251da177e4SLinus Torvalds * @table: the sysctl table 17261da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 17271da177e4SLinus Torvalds * @filp: the file structure 17281da177e4SLinus Torvalds * @buffer: the user buffer 17291da177e4SLinus Torvalds * @lenp: the size of the user buffer 17301da177e4SLinus Torvalds * @ppos: file position 17311da177e4SLinus Torvalds * 17321da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 17331da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 17341da177e4SLinus Torvalds * 17351da177e4SLinus Torvalds * This routine will ensure the values are within the range specified by 17361da177e4SLinus Torvalds * table->extra1 (min) and table->extra2 (max). 17371da177e4SLinus Torvalds * 17381da177e4SLinus Torvalds * Returns 0 on success. 17391da177e4SLinus Torvalds */ 17401da177e4SLinus Torvalds int proc_dointvec_minmax(ctl_table *table, int write, struct file *filp, 17411da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 17421da177e4SLinus Torvalds { 17431da177e4SLinus Torvalds struct do_proc_dointvec_minmax_conv_param param = { 17441da177e4SLinus Torvalds .min = (int *) table->extra1, 17451da177e4SLinus Torvalds .max = (int *) table->extra2, 17461da177e4SLinus Torvalds }; 17471da177e4SLinus Torvalds return do_proc_dointvec(table, write, filp, buffer, lenp, ppos, 17481da177e4SLinus Torvalds do_proc_dointvec_minmax_conv, ¶m); 17491da177e4SLinus Torvalds } 17501da177e4SLinus Torvalds 17511da177e4SLinus Torvalds static int do_proc_doulongvec_minmax(ctl_table *table, int write, 17521da177e4SLinus Torvalds struct file *filp, 17531da177e4SLinus Torvalds void __user *buffer, 17541da177e4SLinus Torvalds size_t *lenp, loff_t *ppos, 17551da177e4SLinus Torvalds unsigned long convmul, 17561da177e4SLinus Torvalds unsigned long convdiv) 17571da177e4SLinus Torvalds { 17581da177e4SLinus Torvalds #define TMPBUFLEN 21 17591da177e4SLinus Torvalds unsigned long *i, *min, *max, val; 17601da177e4SLinus Torvalds int vleft, first=1, neg; 17611da177e4SLinus Torvalds size_t len, left; 17621da177e4SLinus Torvalds char buf[TMPBUFLEN], *p; 17631da177e4SLinus Torvalds char __user *s = buffer; 17641da177e4SLinus Torvalds 17651da177e4SLinus Torvalds if (!table->data || !table->maxlen || !*lenp || 17661da177e4SLinus Torvalds (*ppos && !write)) { 17671da177e4SLinus Torvalds *lenp = 0; 17681da177e4SLinus Torvalds return 0; 17691da177e4SLinus Torvalds } 17701da177e4SLinus Torvalds 17711da177e4SLinus Torvalds i = (unsigned long *) table->data; 17721da177e4SLinus Torvalds min = (unsigned long *) table->extra1; 17731da177e4SLinus Torvalds max = (unsigned long *) table->extra2; 17741da177e4SLinus Torvalds vleft = table->maxlen / sizeof(unsigned long); 17751da177e4SLinus Torvalds left = *lenp; 17761da177e4SLinus Torvalds 17771da177e4SLinus Torvalds for (; left && vleft--; i++, min++, max++, first=0) { 17781da177e4SLinus Torvalds if (write) { 17791da177e4SLinus Torvalds while (left) { 17801da177e4SLinus Torvalds char c; 17811da177e4SLinus Torvalds if (get_user(c, s)) 17821da177e4SLinus Torvalds return -EFAULT; 17831da177e4SLinus Torvalds if (!isspace(c)) 17841da177e4SLinus Torvalds break; 17851da177e4SLinus Torvalds left--; 17861da177e4SLinus Torvalds s++; 17871da177e4SLinus Torvalds } 17881da177e4SLinus Torvalds if (!left) 17891da177e4SLinus Torvalds break; 17901da177e4SLinus Torvalds neg = 0; 17911da177e4SLinus Torvalds len = left; 17921da177e4SLinus Torvalds if (len > TMPBUFLEN-1) 17931da177e4SLinus Torvalds len = TMPBUFLEN-1; 17941da177e4SLinus Torvalds if (copy_from_user(buf, s, len)) 17951da177e4SLinus Torvalds return -EFAULT; 17961da177e4SLinus Torvalds buf[len] = 0; 17971da177e4SLinus Torvalds p = buf; 17981da177e4SLinus Torvalds if (*p == '-' && left > 1) { 17991da177e4SLinus Torvalds neg = 1; 18001da177e4SLinus Torvalds left--, p++; 18011da177e4SLinus Torvalds } 18021da177e4SLinus Torvalds if (*p < '0' || *p > '9') 18031da177e4SLinus Torvalds break; 18041da177e4SLinus Torvalds val = simple_strtoul(p, &p, 0) * convmul / convdiv ; 18051da177e4SLinus Torvalds len = p-buf; 18061da177e4SLinus Torvalds if ((len < left) && *p && !isspace(*p)) 18071da177e4SLinus Torvalds break; 18081da177e4SLinus Torvalds if (neg) 18091da177e4SLinus Torvalds val = -val; 18101da177e4SLinus Torvalds s += len; 18111da177e4SLinus Torvalds left -= len; 18121da177e4SLinus Torvalds 18131da177e4SLinus Torvalds if(neg) 18141da177e4SLinus Torvalds continue; 18151da177e4SLinus Torvalds if ((min && val < *min) || (max && val > *max)) 18161da177e4SLinus Torvalds continue; 18171da177e4SLinus Torvalds *i = val; 18181da177e4SLinus Torvalds } else { 18191da177e4SLinus Torvalds p = buf; 18201da177e4SLinus Torvalds if (!first) 18211da177e4SLinus Torvalds *p++ = '\t'; 18221da177e4SLinus Torvalds sprintf(p, "%lu", convdiv * (*i) / convmul); 18231da177e4SLinus Torvalds len = strlen(buf); 18241da177e4SLinus Torvalds if (len > left) 18251da177e4SLinus Torvalds len = left; 18261da177e4SLinus Torvalds if(copy_to_user(s, buf, len)) 18271da177e4SLinus Torvalds return -EFAULT; 18281da177e4SLinus Torvalds left -= len; 18291da177e4SLinus Torvalds s += len; 18301da177e4SLinus Torvalds } 18311da177e4SLinus Torvalds } 18321da177e4SLinus Torvalds 18331da177e4SLinus Torvalds if (!write && !first && left) { 18341da177e4SLinus Torvalds if(put_user('\n', s)) 18351da177e4SLinus Torvalds return -EFAULT; 18361da177e4SLinus Torvalds left--, s++; 18371da177e4SLinus Torvalds } 18381da177e4SLinus Torvalds if (write) { 18391da177e4SLinus Torvalds while (left) { 18401da177e4SLinus Torvalds char c; 18411da177e4SLinus Torvalds if (get_user(c, s++)) 18421da177e4SLinus Torvalds return -EFAULT; 18431da177e4SLinus Torvalds if (!isspace(c)) 18441da177e4SLinus Torvalds break; 18451da177e4SLinus Torvalds left--; 18461da177e4SLinus Torvalds } 18471da177e4SLinus Torvalds } 18481da177e4SLinus Torvalds if (write && first) 18491da177e4SLinus Torvalds return -EINVAL; 18501da177e4SLinus Torvalds *lenp -= left; 18511da177e4SLinus Torvalds *ppos += *lenp; 18521da177e4SLinus Torvalds return 0; 18531da177e4SLinus Torvalds #undef TMPBUFLEN 18541da177e4SLinus Torvalds } 18551da177e4SLinus Torvalds 18561da177e4SLinus Torvalds /** 18571da177e4SLinus Torvalds * proc_doulongvec_minmax - read a vector of long integers with min/max values 18581da177e4SLinus Torvalds * @table: the sysctl table 18591da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 18601da177e4SLinus Torvalds * @filp: the file structure 18611da177e4SLinus Torvalds * @buffer: the user buffer 18621da177e4SLinus Torvalds * @lenp: the size of the user buffer 18631da177e4SLinus Torvalds * @ppos: file position 18641da177e4SLinus Torvalds * 18651da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long 18661da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 18671da177e4SLinus Torvalds * 18681da177e4SLinus Torvalds * This routine will ensure the values are within the range specified by 18691da177e4SLinus Torvalds * table->extra1 (min) and table->extra2 (max). 18701da177e4SLinus Torvalds * 18711da177e4SLinus Torvalds * Returns 0 on success. 18721da177e4SLinus Torvalds */ 18731da177e4SLinus Torvalds int proc_doulongvec_minmax(ctl_table *table, int write, struct file *filp, 18741da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 18751da177e4SLinus Torvalds { 18761da177e4SLinus Torvalds return do_proc_doulongvec_minmax(table, write, filp, buffer, lenp, ppos, 1l, 1l); 18771da177e4SLinus Torvalds } 18781da177e4SLinus Torvalds 18791da177e4SLinus Torvalds /** 18801da177e4SLinus Torvalds * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values 18811da177e4SLinus Torvalds * @table: the sysctl table 18821da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 18831da177e4SLinus Torvalds * @filp: the file structure 18841da177e4SLinus Torvalds * @buffer: the user buffer 18851da177e4SLinus Torvalds * @lenp: the size of the user buffer 18861da177e4SLinus Torvalds * @ppos: file position 18871da177e4SLinus Torvalds * 18881da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long 18891da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. The values 18901da177e4SLinus Torvalds * are treated as milliseconds, and converted to jiffies when they are stored. 18911da177e4SLinus Torvalds * 18921da177e4SLinus Torvalds * This routine will ensure the values are within the range specified by 18931da177e4SLinus Torvalds * table->extra1 (min) and table->extra2 (max). 18941da177e4SLinus Torvalds * 18951da177e4SLinus Torvalds * Returns 0 on success. 18961da177e4SLinus Torvalds */ 18971da177e4SLinus Torvalds int proc_doulongvec_ms_jiffies_minmax(ctl_table *table, int write, 18981da177e4SLinus Torvalds struct file *filp, 18991da177e4SLinus Torvalds void __user *buffer, 19001da177e4SLinus Torvalds size_t *lenp, loff_t *ppos) 19011da177e4SLinus Torvalds { 19021da177e4SLinus Torvalds return do_proc_doulongvec_minmax(table, write, filp, buffer, 19031da177e4SLinus Torvalds lenp, ppos, HZ, 1000l); 19041da177e4SLinus Torvalds } 19051da177e4SLinus Torvalds 19061da177e4SLinus Torvalds 19071da177e4SLinus Torvalds static int do_proc_dointvec_jiffies_conv(int *negp, unsigned long *lvalp, 19081da177e4SLinus Torvalds int *valp, 19091da177e4SLinus Torvalds int write, void *data) 19101da177e4SLinus Torvalds { 19111da177e4SLinus Torvalds if (write) { 19121da177e4SLinus Torvalds *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ); 19131da177e4SLinus Torvalds } else { 19141da177e4SLinus Torvalds int val = *valp; 19151da177e4SLinus Torvalds unsigned long lval; 19161da177e4SLinus Torvalds if (val < 0) { 19171da177e4SLinus Torvalds *negp = -1; 19181da177e4SLinus Torvalds lval = (unsigned long)-val; 19191da177e4SLinus Torvalds } else { 19201da177e4SLinus Torvalds *negp = 0; 19211da177e4SLinus Torvalds lval = (unsigned long)val; 19221da177e4SLinus Torvalds } 19231da177e4SLinus Torvalds *lvalp = lval / HZ; 19241da177e4SLinus Torvalds } 19251da177e4SLinus Torvalds return 0; 19261da177e4SLinus Torvalds } 19271da177e4SLinus Torvalds 19281da177e4SLinus Torvalds static int do_proc_dointvec_userhz_jiffies_conv(int *negp, unsigned long *lvalp, 19291da177e4SLinus Torvalds int *valp, 19301da177e4SLinus Torvalds int write, void *data) 19311da177e4SLinus Torvalds { 19321da177e4SLinus Torvalds if (write) { 19331da177e4SLinus Torvalds *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp); 19341da177e4SLinus Torvalds } else { 19351da177e4SLinus Torvalds int val = *valp; 19361da177e4SLinus Torvalds unsigned long lval; 19371da177e4SLinus Torvalds if (val < 0) { 19381da177e4SLinus Torvalds *negp = -1; 19391da177e4SLinus Torvalds lval = (unsigned long)-val; 19401da177e4SLinus Torvalds } else { 19411da177e4SLinus Torvalds *negp = 0; 19421da177e4SLinus Torvalds lval = (unsigned long)val; 19431da177e4SLinus Torvalds } 19441da177e4SLinus Torvalds *lvalp = jiffies_to_clock_t(lval); 19451da177e4SLinus Torvalds } 19461da177e4SLinus Torvalds return 0; 19471da177e4SLinus Torvalds } 19481da177e4SLinus Torvalds 19491da177e4SLinus Torvalds static int do_proc_dointvec_ms_jiffies_conv(int *negp, unsigned long *lvalp, 19501da177e4SLinus Torvalds int *valp, 19511da177e4SLinus Torvalds int write, void *data) 19521da177e4SLinus Torvalds { 19531da177e4SLinus Torvalds if (write) { 19541da177e4SLinus Torvalds *valp = msecs_to_jiffies(*negp ? -*lvalp : *lvalp); 19551da177e4SLinus Torvalds } else { 19561da177e4SLinus Torvalds int val = *valp; 19571da177e4SLinus Torvalds unsigned long lval; 19581da177e4SLinus Torvalds if (val < 0) { 19591da177e4SLinus Torvalds *negp = -1; 19601da177e4SLinus Torvalds lval = (unsigned long)-val; 19611da177e4SLinus Torvalds } else { 19621da177e4SLinus Torvalds *negp = 0; 19631da177e4SLinus Torvalds lval = (unsigned long)val; 19641da177e4SLinus Torvalds } 19651da177e4SLinus Torvalds *lvalp = jiffies_to_msecs(lval); 19661da177e4SLinus Torvalds } 19671da177e4SLinus Torvalds return 0; 19681da177e4SLinus Torvalds } 19691da177e4SLinus Torvalds 19701da177e4SLinus Torvalds /** 19711da177e4SLinus Torvalds * proc_dointvec_jiffies - read a vector of integers as seconds 19721da177e4SLinus Torvalds * @table: the sysctl table 19731da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 19741da177e4SLinus Torvalds * @filp: the file structure 19751da177e4SLinus Torvalds * @buffer: the user buffer 19761da177e4SLinus Torvalds * @lenp: the size of the user buffer 19771da177e4SLinus Torvalds * @ppos: file position 19781da177e4SLinus Torvalds * 19791da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 19801da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 19811da177e4SLinus Torvalds * The values read are assumed to be in seconds, and are converted into 19821da177e4SLinus Torvalds * jiffies. 19831da177e4SLinus Torvalds * 19841da177e4SLinus Torvalds * Returns 0 on success. 19851da177e4SLinus Torvalds */ 19861da177e4SLinus Torvalds int proc_dointvec_jiffies(ctl_table *table, int write, struct file *filp, 19871da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 19881da177e4SLinus Torvalds { 19891da177e4SLinus Torvalds return do_proc_dointvec(table,write,filp,buffer,lenp,ppos, 19901da177e4SLinus Torvalds do_proc_dointvec_jiffies_conv,NULL); 19911da177e4SLinus Torvalds } 19921da177e4SLinus Torvalds 19931da177e4SLinus Torvalds /** 19941da177e4SLinus Torvalds * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds 19951da177e4SLinus Torvalds * @table: the sysctl table 19961da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 19971da177e4SLinus Torvalds * @filp: the file structure 19981da177e4SLinus Torvalds * @buffer: the user buffer 19991da177e4SLinus Torvalds * @lenp: the size of the user buffer 2000*1e5d5331SRandy Dunlap * @ppos: pointer to the file position 20011da177e4SLinus Torvalds * 20021da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 20031da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 20041da177e4SLinus Torvalds * The values read are assumed to be in 1/USER_HZ seconds, and 20051da177e4SLinus Torvalds * are converted into jiffies. 20061da177e4SLinus Torvalds * 20071da177e4SLinus Torvalds * Returns 0 on success. 20081da177e4SLinus Torvalds */ 20091da177e4SLinus Torvalds int proc_dointvec_userhz_jiffies(ctl_table *table, int write, struct file *filp, 20101da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 20111da177e4SLinus Torvalds { 20121da177e4SLinus Torvalds return do_proc_dointvec(table,write,filp,buffer,lenp,ppos, 20131da177e4SLinus Torvalds do_proc_dointvec_userhz_jiffies_conv,NULL); 20141da177e4SLinus Torvalds } 20151da177e4SLinus Torvalds 20161da177e4SLinus Torvalds /** 20171da177e4SLinus Torvalds * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds 20181da177e4SLinus Torvalds * @table: the sysctl table 20191da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 20201da177e4SLinus Torvalds * @filp: the file structure 20211da177e4SLinus Torvalds * @buffer: the user buffer 20221da177e4SLinus Torvalds * @lenp: the size of the user buffer 202367be2dd1SMartin Waitz * @ppos: file position 202467be2dd1SMartin Waitz * @ppos: the current position in the file 20251da177e4SLinus Torvalds * 20261da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 20271da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 20281da177e4SLinus Torvalds * The values read are assumed to be in 1/1000 seconds, and 20291da177e4SLinus Torvalds * are converted into jiffies. 20301da177e4SLinus Torvalds * 20311da177e4SLinus Torvalds * Returns 0 on success. 20321da177e4SLinus Torvalds */ 20331da177e4SLinus Torvalds int proc_dointvec_ms_jiffies(ctl_table *table, int write, struct file *filp, 20341da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 20351da177e4SLinus Torvalds { 20361da177e4SLinus Torvalds return do_proc_dointvec(table, write, filp, buffer, lenp, ppos, 20371da177e4SLinus Torvalds do_proc_dointvec_ms_jiffies_conv, NULL); 20381da177e4SLinus Torvalds } 20391da177e4SLinus Torvalds 20401da177e4SLinus Torvalds #else /* CONFIG_PROC_FS */ 20411da177e4SLinus Torvalds 20421da177e4SLinus Torvalds int proc_dostring(ctl_table *table, int write, struct file *filp, 20431da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 20441da177e4SLinus Torvalds { 20451da177e4SLinus Torvalds return -ENOSYS; 20461da177e4SLinus Torvalds } 20471da177e4SLinus Torvalds 20481da177e4SLinus Torvalds static int proc_doutsstring(ctl_table *table, int write, struct file *filp, 20491da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 20501da177e4SLinus Torvalds { 20511da177e4SLinus Torvalds return -ENOSYS; 20521da177e4SLinus Torvalds } 20531da177e4SLinus Torvalds 20541da177e4SLinus Torvalds int proc_dointvec(ctl_table *table, int write, struct file *filp, 20551da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 20561da177e4SLinus Torvalds { 20571da177e4SLinus Torvalds return -ENOSYS; 20581da177e4SLinus Torvalds } 20591da177e4SLinus Torvalds 20601da177e4SLinus Torvalds int proc_dointvec_bset(ctl_table *table, int write, struct file *filp, 20611da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 20621da177e4SLinus Torvalds { 20631da177e4SLinus Torvalds return -ENOSYS; 20641da177e4SLinus Torvalds } 20651da177e4SLinus Torvalds 20661da177e4SLinus Torvalds int proc_dointvec_minmax(ctl_table *table, int write, struct file *filp, 20671da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 20681da177e4SLinus Torvalds { 20691da177e4SLinus Torvalds return -ENOSYS; 20701da177e4SLinus Torvalds } 20711da177e4SLinus Torvalds 20721da177e4SLinus Torvalds int proc_dointvec_jiffies(ctl_table *table, int write, struct file *filp, 20731da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 20741da177e4SLinus Torvalds { 20751da177e4SLinus Torvalds return -ENOSYS; 20761da177e4SLinus Torvalds } 20771da177e4SLinus Torvalds 20781da177e4SLinus Torvalds int proc_dointvec_userhz_jiffies(ctl_table *table, int write, struct file *filp, 20791da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 20801da177e4SLinus Torvalds { 20811da177e4SLinus Torvalds return -ENOSYS; 20821da177e4SLinus Torvalds } 20831da177e4SLinus Torvalds 20841da177e4SLinus Torvalds int proc_dointvec_ms_jiffies(ctl_table *table, int write, struct file *filp, 20851da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 20861da177e4SLinus Torvalds { 20871da177e4SLinus Torvalds return -ENOSYS; 20881da177e4SLinus Torvalds } 20891da177e4SLinus Torvalds 20901da177e4SLinus Torvalds int proc_doulongvec_minmax(ctl_table *table, int write, struct file *filp, 20911da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 20921da177e4SLinus Torvalds { 20931da177e4SLinus Torvalds return -ENOSYS; 20941da177e4SLinus Torvalds } 20951da177e4SLinus Torvalds 20961da177e4SLinus Torvalds int proc_doulongvec_ms_jiffies_minmax(ctl_table *table, int write, 20971da177e4SLinus Torvalds struct file *filp, 20981da177e4SLinus Torvalds void __user *buffer, 20991da177e4SLinus Torvalds size_t *lenp, loff_t *ppos) 21001da177e4SLinus Torvalds { 21011da177e4SLinus Torvalds return -ENOSYS; 21021da177e4SLinus Torvalds } 21031da177e4SLinus Torvalds 21041da177e4SLinus Torvalds 21051da177e4SLinus Torvalds #endif /* CONFIG_PROC_FS */ 21061da177e4SLinus Torvalds 21071da177e4SLinus Torvalds 21081da177e4SLinus Torvalds /* 21091da177e4SLinus Torvalds * General sysctl support routines 21101da177e4SLinus Torvalds */ 21111da177e4SLinus Torvalds 21121da177e4SLinus Torvalds /* The generic string strategy routine: */ 21131da177e4SLinus Torvalds int sysctl_string(ctl_table *table, int __user *name, int nlen, 21141da177e4SLinus Torvalds void __user *oldval, size_t __user *oldlenp, 21151da177e4SLinus Torvalds void __user *newval, size_t newlen, void **context) 21161da177e4SLinus Torvalds { 21171da177e4SLinus Torvalds size_t l, len; 21181da177e4SLinus Torvalds 21191da177e4SLinus Torvalds if (!table->data || !table->maxlen) 21201da177e4SLinus Torvalds return -ENOTDIR; 21211da177e4SLinus Torvalds 21221da177e4SLinus Torvalds if (oldval && oldlenp) { 21231da177e4SLinus Torvalds if (get_user(len, oldlenp)) 21241da177e4SLinus Torvalds return -EFAULT; 21251da177e4SLinus Torvalds if (len) { 21261da177e4SLinus Torvalds l = strlen(table->data); 21271da177e4SLinus Torvalds if (len > l) len = l; 21281da177e4SLinus Torvalds if (len >= table->maxlen) 21291da177e4SLinus Torvalds len = table->maxlen; 21301da177e4SLinus Torvalds if(copy_to_user(oldval, table->data, len)) 21311da177e4SLinus Torvalds return -EFAULT; 21321da177e4SLinus Torvalds if(put_user(0, ((char __user *) oldval) + len)) 21331da177e4SLinus Torvalds return -EFAULT; 21341da177e4SLinus Torvalds if(put_user(len, oldlenp)) 21351da177e4SLinus Torvalds return -EFAULT; 21361da177e4SLinus Torvalds } 21371da177e4SLinus Torvalds } 21381da177e4SLinus Torvalds if (newval && newlen) { 21391da177e4SLinus Torvalds len = newlen; 21401da177e4SLinus Torvalds if (len > table->maxlen) 21411da177e4SLinus Torvalds len = table->maxlen; 21421da177e4SLinus Torvalds if(copy_from_user(table->data, newval, len)) 21431da177e4SLinus Torvalds return -EFAULT; 21441da177e4SLinus Torvalds if (len == table->maxlen) 21451da177e4SLinus Torvalds len--; 21461da177e4SLinus Torvalds ((char *) table->data)[len] = 0; 21471da177e4SLinus Torvalds } 21481da177e4SLinus Torvalds return 0; 21491da177e4SLinus Torvalds } 21501da177e4SLinus Torvalds 21511da177e4SLinus Torvalds /* 21521da177e4SLinus Torvalds * This function makes sure that all of the integers in the vector 21531da177e4SLinus Torvalds * are between the minimum and maximum values given in the arrays 21541da177e4SLinus Torvalds * table->extra1 and table->extra2, respectively. 21551da177e4SLinus Torvalds */ 21561da177e4SLinus Torvalds int sysctl_intvec(ctl_table *table, int __user *name, int nlen, 21571da177e4SLinus Torvalds void __user *oldval, size_t __user *oldlenp, 21581da177e4SLinus Torvalds void __user *newval, size_t newlen, void **context) 21591da177e4SLinus Torvalds { 21601da177e4SLinus Torvalds 21611da177e4SLinus Torvalds if (newval && newlen) { 21621da177e4SLinus Torvalds int __user *vec = (int __user *) newval; 21631da177e4SLinus Torvalds int *min = (int *) table->extra1; 21641da177e4SLinus Torvalds int *max = (int *) table->extra2; 21651da177e4SLinus Torvalds size_t length; 21661da177e4SLinus Torvalds int i; 21671da177e4SLinus Torvalds 21681da177e4SLinus Torvalds if (newlen % sizeof(int) != 0) 21691da177e4SLinus Torvalds return -EINVAL; 21701da177e4SLinus Torvalds 21711da177e4SLinus Torvalds if (!table->extra1 && !table->extra2) 21721da177e4SLinus Torvalds return 0; 21731da177e4SLinus Torvalds 21741da177e4SLinus Torvalds if (newlen > table->maxlen) 21751da177e4SLinus Torvalds newlen = table->maxlen; 21761da177e4SLinus Torvalds length = newlen / sizeof(int); 21771da177e4SLinus Torvalds 21781da177e4SLinus Torvalds for (i = 0; i < length; i++) { 21791da177e4SLinus Torvalds int value; 21801da177e4SLinus Torvalds if (get_user(value, vec + i)) 21811da177e4SLinus Torvalds return -EFAULT; 21821da177e4SLinus Torvalds if (min && value < min[i]) 21831da177e4SLinus Torvalds return -EINVAL; 21841da177e4SLinus Torvalds if (max && value > max[i]) 21851da177e4SLinus Torvalds return -EINVAL; 21861da177e4SLinus Torvalds } 21871da177e4SLinus Torvalds } 21881da177e4SLinus Torvalds return 0; 21891da177e4SLinus Torvalds } 21901da177e4SLinus Torvalds 21911da177e4SLinus Torvalds /* Strategy function to convert jiffies to seconds */ 21921da177e4SLinus Torvalds int sysctl_jiffies(ctl_table *table, int __user *name, int nlen, 21931da177e4SLinus Torvalds void __user *oldval, size_t __user *oldlenp, 21941da177e4SLinus Torvalds void __user *newval, size_t newlen, void **context) 21951da177e4SLinus Torvalds { 21961da177e4SLinus Torvalds if (oldval) { 21971da177e4SLinus Torvalds size_t olen; 21981da177e4SLinus Torvalds if (oldlenp) { 21991da177e4SLinus Torvalds if (get_user(olen, oldlenp)) 22001da177e4SLinus Torvalds return -EFAULT; 22011da177e4SLinus Torvalds if (olen!=sizeof(int)) 22021da177e4SLinus Torvalds return -EINVAL; 22031da177e4SLinus Torvalds } 22041da177e4SLinus Torvalds if (put_user(*(int *)(table->data)/HZ, (int __user *)oldval) || 22051da177e4SLinus Torvalds (oldlenp && put_user(sizeof(int),oldlenp))) 22061da177e4SLinus Torvalds return -EFAULT; 22071da177e4SLinus Torvalds } 22081da177e4SLinus Torvalds if (newval && newlen) { 22091da177e4SLinus Torvalds int new; 22101da177e4SLinus Torvalds if (newlen != sizeof(int)) 22111da177e4SLinus Torvalds return -EINVAL; 22121da177e4SLinus Torvalds if (get_user(new, (int __user *)newval)) 22131da177e4SLinus Torvalds return -EFAULT; 22141da177e4SLinus Torvalds *(int *)(table->data) = new*HZ; 22151da177e4SLinus Torvalds } 22161da177e4SLinus Torvalds return 1; 22171da177e4SLinus Torvalds } 22181da177e4SLinus Torvalds 22191da177e4SLinus Torvalds /* Strategy function to convert jiffies to seconds */ 22201da177e4SLinus Torvalds int sysctl_ms_jiffies(ctl_table *table, int __user *name, int nlen, 22211da177e4SLinus Torvalds void __user *oldval, size_t __user *oldlenp, 22221da177e4SLinus Torvalds void __user *newval, size_t newlen, void **context) 22231da177e4SLinus Torvalds { 22241da177e4SLinus Torvalds if (oldval) { 22251da177e4SLinus Torvalds size_t olen; 22261da177e4SLinus Torvalds if (oldlenp) { 22271da177e4SLinus Torvalds if (get_user(olen, oldlenp)) 22281da177e4SLinus Torvalds return -EFAULT; 22291da177e4SLinus Torvalds if (olen!=sizeof(int)) 22301da177e4SLinus Torvalds return -EINVAL; 22311da177e4SLinus Torvalds } 22321da177e4SLinus Torvalds if (put_user(jiffies_to_msecs(*(int *)(table->data)), (int __user *)oldval) || 22331da177e4SLinus Torvalds (oldlenp && put_user(sizeof(int),oldlenp))) 22341da177e4SLinus Torvalds return -EFAULT; 22351da177e4SLinus Torvalds } 22361da177e4SLinus Torvalds if (newval && newlen) { 22371da177e4SLinus Torvalds int new; 22381da177e4SLinus Torvalds if (newlen != sizeof(int)) 22391da177e4SLinus Torvalds return -EINVAL; 22401da177e4SLinus Torvalds if (get_user(new, (int __user *)newval)) 22411da177e4SLinus Torvalds return -EFAULT; 22421da177e4SLinus Torvalds *(int *)(table->data) = msecs_to_jiffies(new); 22431da177e4SLinus Torvalds } 22441da177e4SLinus Torvalds return 1; 22451da177e4SLinus Torvalds } 22461da177e4SLinus Torvalds 22471da177e4SLinus Torvalds #else /* CONFIG_SYSCTL */ 22481da177e4SLinus Torvalds 22491da177e4SLinus Torvalds 22501da177e4SLinus Torvalds asmlinkage long sys_sysctl(struct __sysctl_args __user *args) 22511da177e4SLinus Torvalds { 22521da177e4SLinus Torvalds return -ENOSYS; 22531da177e4SLinus Torvalds } 22541da177e4SLinus Torvalds 22551da177e4SLinus Torvalds int sysctl_string(ctl_table *table, int __user *name, int nlen, 22561da177e4SLinus Torvalds void __user *oldval, size_t __user *oldlenp, 22571da177e4SLinus Torvalds void __user *newval, size_t newlen, void **context) 22581da177e4SLinus Torvalds { 22591da177e4SLinus Torvalds return -ENOSYS; 22601da177e4SLinus Torvalds } 22611da177e4SLinus Torvalds 22621da177e4SLinus Torvalds int sysctl_intvec(ctl_table *table, int __user *name, int nlen, 22631da177e4SLinus Torvalds void __user *oldval, size_t __user *oldlenp, 22641da177e4SLinus Torvalds void __user *newval, size_t newlen, void **context) 22651da177e4SLinus Torvalds { 22661da177e4SLinus Torvalds return -ENOSYS; 22671da177e4SLinus Torvalds } 22681da177e4SLinus Torvalds 22691da177e4SLinus Torvalds int sysctl_jiffies(ctl_table *table, int __user *name, int nlen, 22701da177e4SLinus Torvalds void __user *oldval, size_t __user *oldlenp, 22711da177e4SLinus Torvalds void __user *newval, size_t newlen, void **context) 22721da177e4SLinus Torvalds { 22731da177e4SLinus Torvalds return -ENOSYS; 22741da177e4SLinus Torvalds } 22751da177e4SLinus Torvalds 22761da177e4SLinus Torvalds int sysctl_ms_jiffies(ctl_table *table, int __user *name, int nlen, 22771da177e4SLinus Torvalds void __user *oldval, size_t __user *oldlenp, 22781da177e4SLinus Torvalds void __user *newval, size_t newlen, void **context) 22791da177e4SLinus Torvalds { 22801da177e4SLinus Torvalds return -ENOSYS; 22811da177e4SLinus Torvalds } 22821da177e4SLinus Torvalds 22831da177e4SLinus Torvalds int proc_dostring(ctl_table *table, int write, struct file *filp, 22841da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 22851da177e4SLinus Torvalds { 22861da177e4SLinus Torvalds return -ENOSYS; 22871da177e4SLinus Torvalds } 22881da177e4SLinus Torvalds 22891da177e4SLinus Torvalds int proc_dointvec(ctl_table *table, int write, struct file *filp, 22901da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 22911da177e4SLinus Torvalds { 22921da177e4SLinus Torvalds return -ENOSYS; 22931da177e4SLinus Torvalds } 22941da177e4SLinus Torvalds 22951da177e4SLinus Torvalds int proc_dointvec_bset(ctl_table *table, int write, struct file *filp, 22961da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 22971da177e4SLinus Torvalds { 22981da177e4SLinus Torvalds return -ENOSYS; 22991da177e4SLinus Torvalds } 23001da177e4SLinus Torvalds 23011da177e4SLinus Torvalds int proc_dointvec_minmax(ctl_table *table, int write, struct file *filp, 23021da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 23031da177e4SLinus Torvalds { 23041da177e4SLinus Torvalds return -ENOSYS; 23051da177e4SLinus Torvalds } 23061da177e4SLinus Torvalds 23071da177e4SLinus Torvalds int proc_dointvec_jiffies(ctl_table *table, int write, struct file *filp, 23081da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 23091da177e4SLinus Torvalds { 23101da177e4SLinus Torvalds return -ENOSYS; 23111da177e4SLinus Torvalds } 23121da177e4SLinus Torvalds 23131da177e4SLinus Torvalds int proc_dointvec_userhz_jiffies(ctl_table *table, int write, struct file *filp, 23141da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 23151da177e4SLinus Torvalds { 23161da177e4SLinus Torvalds return -ENOSYS; 23171da177e4SLinus Torvalds } 23181da177e4SLinus Torvalds 23191da177e4SLinus Torvalds int proc_dointvec_ms_jiffies(ctl_table *table, int write, struct file *filp, 23201da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 23211da177e4SLinus Torvalds { 23221da177e4SLinus Torvalds return -ENOSYS; 23231da177e4SLinus Torvalds } 23241da177e4SLinus Torvalds 23251da177e4SLinus Torvalds int proc_doulongvec_minmax(ctl_table *table, int write, struct file *filp, 23261da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 23271da177e4SLinus Torvalds { 23281da177e4SLinus Torvalds return -ENOSYS; 23291da177e4SLinus Torvalds } 23301da177e4SLinus Torvalds 23311da177e4SLinus Torvalds int proc_doulongvec_ms_jiffies_minmax(ctl_table *table, int write, 23321da177e4SLinus Torvalds struct file *filp, 23331da177e4SLinus Torvalds void __user *buffer, 23341da177e4SLinus Torvalds size_t *lenp, loff_t *ppos) 23351da177e4SLinus Torvalds { 23361da177e4SLinus Torvalds return -ENOSYS; 23371da177e4SLinus Torvalds } 23381da177e4SLinus Torvalds 23391da177e4SLinus Torvalds struct ctl_table_header * register_sysctl_table(ctl_table * table, 23401da177e4SLinus Torvalds int insert_at_head) 23411da177e4SLinus Torvalds { 23421da177e4SLinus Torvalds return NULL; 23431da177e4SLinus Torvalds } 23441da177e4SLinus Torvalds 23451da177e4SLinus Torvalds void unregister_sysctl_table(struct ctl_table_header * table) 23461da177e4SLinus Torvalds { 23471da177e4SLinus Torvalds } 23481da177e4SLinus Torvalds 23491da177e4SLinus Torvalds #endif /* CONFIG_SYSCTL */ 23501da177e4SLinus Torvalds 23511da177e4SLinus Torvalds /* 23521da177e4SLinus Torvalds * No sense putting this after each symbol definition, twice, 23531da177e4SLinus Torvalds * exception granted :-) 23541da177e4SLinus Torvalds */ 23551da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec); 23561da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_jiffies); 23571da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_minmax); 23581da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_userhz_jiffies); 23591da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_ms_jiffies); 23601da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dostring); 23611da177e4SLinus Torvalds EXPORT_SYMBOL(proc_doulongvec_minmax); 23621da177e4SLinus Torvalds EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax); 23631da177e4SLinus Torvalds EXPORT_SYMBOL(register_sysctl_table); 23641da177e4SLinus Torvalds EXPORT_SYMBOL(sysctl_intvec); 23651da177e4SLinus Torvalds EXPORT_SYMBOL(sysctl_jiffies); 23661da177e4SLinus Torvalds EXPORT_SYMBOL(sysctl_ms_jiffies); 23671da177e4SLinus Torvalds EXPORT_SYMBOL(sysctl_string); 23681da177e4SLinus Torvalds EXPORT_SYMBOL(unregister_sysctl_table); 2369