Merge branch 'for-linus' of git://one.firstfloor.org/home/andi/git/linux-2.6
[safe/jmp/linux-2.6] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/mm.h>
23 #include <linux/swap.h>
24 #include <linux/slab.h>
25 #include <linux/sysctl.h>
26 #include <linux/proc_fs.h>
27 #include <linux/capability.h>
28 #include <linux/ctype.h>
29 #include <linux/utsname.h>
30 #include <linux/capability.h>
31 #include <linux/smp_lock.h>
32 #include <linux/init.h>
33 #include <linux/kernel.h>
34 #include <linux/kobject.h>
35 #include <linux/net.h>
36 #include <linux/sysrq.h>
37 #include <linux/highuid.h>
38 #include <linux/writeback.h>
39 #include <linux/hugetlb.h>
40 #include <linux/security.h>
41 #include <linux/initrd.h>
42 #include <linux/times.h>
43 #include <linux/limits.h>
44 #include <linux/dcache.h>
45 #include <linux/syscalls.h>
46 #include <linux/nfs_fs.h>
47 #include <linux/acpi.h>
48
49 #include <asm/uaccess.h>
50 #include <asm/processor.h>
51
52 extern int proc_nr_files(ctl_table *table, int write, struct file *filp,
53                      void __user *buffer, size_t *lenp, loff_t *ppos);
54
55 #if defined(CONFIG_SYSCTL)
56
57 /* External variables not in a header file. */
58 extern int C_A_D;
59 extern int sysctl_overcommit_memory;
60 extern int sysctl_overcommit_ratio;
61 extern int sysctl_panic_on_oom;
62 extern int max_threads;
63 extern int sysrq_enabled;
64 extern int core_uses_pid;
65 extern int suid_dumpable;
66 extern char core_pattern[];
67 extern int cad_pid;
68 extern int pid_max;
69 extern int min_free_kbytes;
70 extern int printk_ratelimit_jiffies;
71 extern int printk_ratelimit_burst;
72 extern int pid_max_min, pid_max_max;
73 extern int sysctl_drop_caches;
74 extern int percpu_pagelist_fraction;
75 extern int compat_log;
76
77 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
78 int unknown_nmi_panic;
79 int nmi_watchdog_enabled;
80 extern int proc_nmi_enabled(struct ctl_table *, int , struct file *,
81                         void __user *, size_t *, loff_t *);
82 #endif
83
84 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
85 static int maxolduid = 65535;
86 static int minolduid;
87 static int min_percpu_pagelist_fract = 8;
88
89 static int ngroups_max = NGROUPS_MAX;
90
91 #ifdef CONFIG_KMOD
92 extern char modprobe_path[];
93 #endif
94 #ifdef CONFIG_CHR_DEV_SG
95 extern int sg_big_buff;
96 #endif
97 #ifdef CONFIG_SYSVIPC
98 extern size_t shm_ctlmax;
99 extern size_t shm_ctlall;
100 extern int shm_ctlmni;
101 extern int msg_ctlmax;
102 extern int msg_ctlmnb;
103 extern int msg_ctlmni;
104 extern int sem_ctls[];
105 #endif
106
107 #ifdef __sparc__
108 extern char reboot_command [];
109 extern int stop_a_enabled;
110 extern int scons_pwroff;
111 #endif
112
113 #ifdef __hppa__
114 extern int pwrsw_enabled;
115 extern int unaligned_enabled;
116 #endif
117
118 #ifdef CONFIG_S390
119 #ifdef CONFIG_MATHEMU
120 extern int sysctl_ieee_emulation_warnings;
121 #endif
122 extern int sysctl_userprocess_debug;
123 extern int spin_retry;
124 #endif
125
126 extern int sysctl_hz_timer;
127
128 #ifdef CONFIG_BSD_PROCESS_ACCT
129 extern int acct_parm[];
130 #endif
131
132 #ifdef CONFIG_IA64
133 extern int no_unaligned_warning;
134 #endif
135
136 #ifdef CONFIG_RT_MUTEXES
137 extern int max_lock_depth;
138 #endif
139
140 static int parse_table(int __user *, int, void __user *, size_t __user *, void __user *, size_t,
141                        ctl_table *, void **);
142 static int proc_doutsstring(ctl_table *table, int write, struct file *filp,
143                   void __user *buffer, size_t *lenp, loff_t *ppos);
144
145 static ctl_table root_table[];
146 static struct ctl_table_header root_table_header =
147         { root_table, LIST_HEAD_INIT(root_table_header.ctl_entry) };
148
149 static ctl_table kern_table[];
150 static ctl_table vm_table[];
151 static ctl_table fs_table[];
152 static ctl_table debug_table[];
153 static ctl_table dev_table[];
154 extern ctl_table random_table[];
155 #ifdef CONFIG_UNIX98_PTYS
156 extern ctl_table pty_table[];
157 #endif
158 #ifdef CONFIG_INOTIFY_USER
159 extern ctl_table inotify_table[];
160 #endif
161
162 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
163 int sysctl_legacy_va_layout;
164 #endif
165
166 /* /proc declarations: */
167
168 #ifdef CONFIG_PROC_FS
169
170 static ssize_t proc_readsys(struct file *, char __user *, size_t, loff_t *);
171 static ssize_t proc_writesys(struct file *, const char __user *, size_t, loff_t *);
172 static int proc_opensys(struct inode *, struct file *);
173
174 struct file_operations proc_sys_file_operations = {
175         .open           = proc_opensys,
176         .read           = proc_readsys,
177         .write          = proc_writesys,
178 };
179
180 extern struct proc_dir_entry *proc_sys_root;
181
182 static void register_proc_table(ctl_table *, struct proc_dir_entry *, void *);
183 static void unregister_proc_table(ctl_table *, struct proc_dir_entry *);
184 #endif
185
186 /* The default sysctl tables: */
187
188 static ctl_table root_table[] = {
189         {
190                 .ctl_name       = CTL_KERN,
191                 .procname       = "kernel",
192                 .mode           = 0555,
193                 .child          = kern_table,
194         },
195         {
196                 .ctl_name       = CTL_VM,
197                 .procname       = "vm",
198                 .mode           = 0555,
199                 .child          = vm_table,
200         },
201 #ifdef CONFIG_NET
202         {
203                 .ctl_name       = CTL_NET,
204                 .procname       = "net",
205                 .mode           = 0555,
206                 .child          = net_table,
207         },
208 #endif
209         {
210                 .ctl_name       = CTL_FS,
211                 .procname       = "fs",
212                 .mode           = 0555,
213                 .child          = fs_table,
214         },
215         {
216                 .ctl_name       = CTL_DEBUG,
217                 .procname       = "debug",
218                 .mode           = 0555,
219                 .child          = debug_table,
220         },
221         {
222                 .ctl_name       = CTL_DEV,
223                 .procname       = "dev",
224                 .mode           = 0555,
225                 .child          = dev_table,
226         },
227
228         { .ctl_name = 0 }
229 };
230
231 static ctl_table kern_table[] = {
232         {
233                 .ctl_name       = KERN_OSTYPE,
234                 .procname       = "ostype",
235                 .data           = system_utsname.sysname,
236                 .maxlen         = sizeof(system_utsname.sysname),
237                 .mode           = 0444,
238                 .proc_handler   = &proc_doutsstring,
239                 .strategy       = &sysctl_string,
240         },
241         {
242                 .ctl_name       = KERN_OSRELEASE,
243                 .procname       = "osrelease",
244                 .data           = system_utsname.release,
245                 .maxlen         = sizeof(system_utsname.release),
246                 .mode           = 0444,
247                 .proc_handler   = &proc_doutsstring,
248                 .strategy       = &sysctl_string,
249         },
250         {
251                 .ctl_name       = KERN_VERSION,
252                 .procname       = "version",
253                 .data           = system_utsname.version,
254                 .maxlen         = sizeof(system_utsname.version),
255                 .mode           = 0444,
256                 .proc_handler   = &proc_doutsstring,
257                 .strategy       = &sysctl_string,
258         },
259         {
260                 .ctl_name       = KERN_NODENAME,
261                 .procname       = "hostname",
262                 .data           = system_utsname.nodename,
263                 .maxlen         = sizeof(system_utsname.nodename),
264                 .mode           = 0644,
265                 .proc_handler   = &proc_doutsstring,
266                 .strategy       = &sysctl_string,
267         },
268         {
269                 .ctl_name       = KERN_DOMAINNAME,
270                 .procname       = "domainname",
271                 .data           = system_utsname.domainname,
272                 .maxlen         = sizeof(system_utsname.domainname),
273                 .mode           = 0644,
274                 .proc_handler   = &proc_doutsstring,
275                 .strategy       = &sysctl_string,
276         },
277         {
278                 .ctl_name       = KERN_PANIC,
279                 .procname       = "panic",
280                 .data           = &panic_timeout,
281                 .maxlen         = sizeof(int),
282                 .mode           = 0644,
283                 .proc_handler   = &proc_dointvec,
284         },
285         {
286                 .ctl_name       = KERN_CORE_USES_PID,
287                 .procname       = "core_uses_pid",
288                 .data           = &core_uses_pid,
289                 .maxlen         = sizeof(int),
290                 .mode           = 0644,
291                 .proc_handler   = &proc_dointvec,
292         },
293         {
294                 .ctl_name       = KERN_CORE_PATTERN,
295                 .procname       = "core_pattern",
296                 .data           = core_pattern,
297                 .maxlen         = 64,
298                 .mode           = 0644,
299                 .proc_handler   = &proc_dostring,
300                 .strategy       = &sysctl_string,
301         },
302         {
303                 .ctl_name       = KERN_TAINTED,
304                 .procname       = "tainted",
305                 .data           = &tainted,
306                 .maxlen         = sizeof(int),
307                 .mode           = 0444,
308                 .proc_handler   = &proc_dointvec,
309         },
310         {
311                 .ctl_name       = KERN_CAP_BSET,
312                 .procname       = "cap-bound",
313                 .data           = &cap_bset,
314                 .maxlen         = sizeof(kernel_cap_t),
315                 .mode           = 0600,
316                 .proc_handler   = &proc_dointvec_bset,
317         },
318 #ifdef CONFIG_BLK_DEV_INITRD
319         {
320                 .ctl_name       = KERN_REALROOTDEV,
321                 .procname       = "real-root-dev",
322                 .data           = &real_root_dev,
323                 .maxlen         = sizeof(int),
324                 .mode           = 0644,
325                 .proc_handler   = &proc_dointvec,
326         },
327 #endif
328 #ifdef __sparc__
329         {
330                 .ctl_name       = KERN_SPARC_REBOOT,
331                 .procname       = "reboot-cmd",
332                 .data           = reboot_command,
333                 .maxlen         = 256,
334                 .mode           = 0644,
335                 .proc_handler   = &proc_dostring,
336                 .strategy       = &sysctl_string,
337         },
338         {
339                 .ctl_name       = KERN_SPARC_STOP_A,
340                 .procname       = "stop-a",
341                 .data           = &stop_a_enabled,
342                 .maxlen         = sizeof (int),
343                 .mode           = 0644,
344                 .proc_handler   = &proc_dointvec,
345         },
346         {
347                 .ctl_name       = KERN_SPARC_SCONS_PWROFF,
348                 .procname       = "scons-poweroff",
349                 .data           = &scons_pwroff,
350                 .maxlen         = sizeof (int),
351                 .mode           = 0644,
352                 .proc_handler   = &proc_dointvec,
353         },
354 #endif
355 #ifdef __hppa__
356         {
357                 .ctl_name       = KERN_HPPA_PWRSW,
358                 .procname       = "soft-power",
359                 .data           = &pwrsw_enabled,
360                 .maxlen         = sizeof (int),
361                 .mode           = 0644,
362                 .proc_handler   = &proc_dointvec,
363         },
364         {
365                 .ctl_name       = KERN_HPPA_UNALIGNED,
366                 .procname       = "unaligned-trap",
367                 .data           = &unaligned_enabled,
368                 .maxlen         = sizeof (int),
369                 .mode           = 0644,
370                 .proc_handler   = &proc_dointvec,
371         },
372 #endif
373         {
374                 .ctl_name       = KERN_CTLALTDEL,
375                 .procname       = "ctrl-alt-del",
376                 .data           = &C_A_D,
377                 .maxlen         = sizeof(int),
378                 .mode           = 0644,
379                 .proc_handler   = &proc_dointvec,
380         },
381         {
382                 .ctl_name       = KERN_PRINTK,
383                 .procname       = "printk",
384                 .data           = &console_loglevel,
385                 .maxlen         = 4*sizeof(int),
386                 .mode           = 0644,
387                 .proc_handler   = &proc_dointvec,
388         },
389 #ifdef CONFIG_KMOD
390         {
391                 .ctl_name       = KERN_MODPROBE,
392                 .procname       = "modprobe",
393                 .data           = &modprobe_path,
394                 .maxlen         = KMOD_PATH_LEN,
395                 .mode           = 0644,
396                 .proc_handler   = &proc_dostring,
397                 .strategy       = &sysctl_string,
398         },
399 #endif
400 #if defined(CONFIG_HOTPLUG) && defined(CONFIG_NET)
401         {
402                 .ctl_name       = KERN_HOTPLUG,
403                 .procname       = "hotplug",
404                 .data           = &uevent_helper,
405                 .maxlen         = UEVENT_HELPER_PATH_LEN,
406                 .mode           = 0644,
407                 .proc_handler   = &proc_dostring,
408                 .strategy       = &sysctl_string,
409         },
410 #endif
411 #ifdef CONFIG_CHR_DEV_SG
412         {
413                 .ctl_name       = KERN_SG_BIG_BUFF,
414                 .procname       = "sg-big-buff",
415                 .data           = &sg_big_buff,
416                 .maxlen         = sizeof (int),
417                 .mode           = 0444,
418                 .proc_handler   = &proc_dointvec,
419         },
420 #endif
421 #ifdef CONFIG_BSD_PROCESS_ACCT
422         {
423                 .ctl_name       = KERN_ACCT,
424                 .procname       = "acct",
425                 .data           = &acct_parm,
426                 .maxlen         = 3*sizeof(int),
427                 .mode           = 0644,
428                 .proc_handler   = &proc_dointvec,
429         },
430 #endif
431 #ifdef CONFIG_SYSVIPC
432         {
433                 .ctl_name       = KERN_SHMMAX,
434                 .procname       = "shmmax",
435                 .data           = &shm_ctlmax,
436                 .maxlen         = sizeof (size_t),
437                 .mode           = 0644,
438                 .proc_handler   = &proc_doulongvec_minmax,
439         },
440         {
441                 .ctl_name       = KERN_SHMALL,
442                 .procname       = "shmall",
443                 .data           = &shm_ctlall,
444                 .maxlen         = sizeof (size_t),
445                 .mode           = 0644,
446                 .proc_handler   = &proc_doulongvec_minmax,
447         },
448         {
449                 .ctl_name       = KERN_SHMMNI,
450                 .procname       = "shmmni",
451                 .data           = &shm_ctlmni,
452                 .maxlen         = sizeof (int),
453                 .mode           = 0644,
454                 .proc_handler   = &proc_dointvec,
455         },
456         {
457                 .ctl_name       = KERN_MSGMAX,
458                 .procname       = "msgmax",
459                 .data           = &msg_ctlmax,
460                 .maxlen         = sizeof (int),
461                 .mode           = 0644,
462                 .proc_handler   = &proc_dointvec,
463         },
464         {
465                 .ctl_name       = KERN_MSGMNI,
466                 .procname       = "msgmni",
467                 .data           = &msg_ctlmni,
468                 .maxlen         = sizeof (int),
469                 .mode           = 0644,
470                 .proc_handler   = &proc_dointvec,
471         },
472         {
473                 .ctl_name       = KERN_MSGMNB,
474                 .procname       =  "msgmnb",
475                 .data           = &msg_ctlmnb,
476                 .maxlen         = sizeof (int),
477                 .mode           = 0644,
478                 .proc_handler   = &proc_dointvec,
479         },
480         {
481                 .ctl_name       = KERN_SEM,
482                 .procname       = "sem",
483                 .data           = &sem_ctls,
484                 .maxlen         = 4*sizeof (int),
485                 .mode           = 0644,
486                 .proc_handler   = &proc_dointvec,
487         },
488 #endif
489 #ifdef CONFIG_MAGIC_SYSRQ
490         {
491                 .ctl_name       = KERN_SYSRQ,
492                 .procname       = "sysrq",
493                 .data           = &sysrq_enabled,
494                 .maxlen         = sizeof (int),
495                 .mode           = 0644,
496                 .proc_handler   = &proc_dointvec,
497         },
498 #endif
499         {
500                 .ctl_name       = KERN_CADPID,
501                 .procname       = "cad_pid",
502                 .data           = &cad_pid,
503                 .maxlen         = sizeof (int),
504                 .mode           = 0600,
505                 .proc_handler   = &proc_dointvec,
506         },
507         {
508                 .ctl_name       = KERN_MAX_THREADS,
509                 .procname       = "threads-max",
510                 .data           = &max_threads,
511                 .maxlen         = sizeof(int),
512                 .mode           = 0644,
513                 .proc_handler   = &proc_dointvec,
514         },
515         {
516                 .ctl_name       = KERN_RANDOM,
517                 .procname       = "random",
518                 .mode           = 0555,
519                 .child          = random_table,
520         },
521 #ifdef CONFIG_UNIX98_PTYS
522         {
523                 .ctl_name       = KERN_PTY,
524                 .procname       = "pty",
525                 .mode           = 0555,
526                 .child          = pty_table,
527         },
528 #endif
529         {
530                 .ctl_name       = KERN_OVERFLOWUID,
531                 .procname       = "overflowuid",
532                 .data           = &overflowuid,
533                 .maxlen         = sizeof(int),
534                 .mode           = 0644,
535                 .proc_handler   = &proc_dointvec_minmax,
536                 .strategy       = &sysctl_intvec,
537                 .extra1         = &minolduid,
538                 .extra2         = &maxolduid,
539         },
540         {
541                 .ctl_name       = KERN_OVERFLOWGID,
542                 .procname       = "overflowgid",
543                 .data           = &overflowgid,
544                 .maxlen         = sizeof(int),
545                 .mode           = 0644,
546                 .proc_handler   = &proc_dointvec_minmax,
547                 .strategy       = &sysctl_intvec,
548                 .extra1         = &minolduid,
549                 .extra2         = &maxolduid,
550         },
551 #ifdef CONFIG_S390
552 #ifdef CONFIG_MATHEMU
553         {
554                 .ctl_name       = KERN_IEEE_EMULATION_WARNINGS,
555                 .procname       = "ieee_emulation_warnings",
556                 .data           = &sysctl_ieee_emulation_warnings,
557                 .maxlen         = sizeof(int),
558                 .mode           = 0644,
559                 .proc_handler   = &proc_dointvec,
560         },
561 #endif
562 #ifdef CONFIG_NO_IDLE_HZ
563         {
564                 .ctl_name       = KERN_HZ_TIMER,
565                 .procname       = "hz_timer",
566                 .data           = &sysctl_hz_timer,
567                 .maxlen         = sizeof(int),
568                 .mode           = 0644,
569                 .proc_handler   = &proc_dointvec,
570         },
571 #endif
572         {
573                 .ctl_name       = KERN_S390_USER_DEBUG_LOGGING,
574                 .procname       = "userprocess_debug",
575                 .data           = &sysctl_userprocess_debug,
576                 .maxlen         = sizeof(int),
577                 .mode           = 0644,
578                 .proc_handler   = &proc_dointvec,
579         },
580 #endif
581         {
582                 .ctl_name       = KERN_PIDMAX,
583                 .procname       = "pid_max",
584                 .data           = &pid_max,
585                 .maxlen         = sizeof (int),
586                 .mode           = 0644,
587                 .proc_handler   = &proc_dointvec_minmax,
588                 .strategy       = sysctl_intvec,
589                 .extra1         = &pid_max_min,
590                 .extra2         = &pid_max_max,
591         },
592         {
593                 .ctl_name       = KERN_PANIC_ON_OOPS,
594                 .procname       = "panic_on_oops",
595                 .data           = &panic_on_oops,
596                 .maxlen         = sizeof(int),
597                 .mode           = 0644,
598                 .proc_handler   = &proc_dointvec,
599         },
600         {
601                 .ctl_name       = KERN_PRINTK_RATELIMIT,
602                 .procname       = "printk_ratelimit",
603                 .data           = &printk_ratelimit_jiffies,
604                 .maxlen         = sizeof(int),
605                 .mode           = 0644,
606                 .proc_handler   = &proc_dointvec_jiffies,
607                 .strategy       = &sysctl_jiffies,
608         },
609         {
610                 .ctl_name       = KERN_PRINTK_RATELIMIT_BURST,
611                 .procname       = "printk_ratelimit_burst",
612                 .data           = &printk_ratelimit_burst,
613                 .maxlen         = sizeof(int),
614                 .mode           = 0644,
615                 .proc_handler   = &proc_dointvec,
616         },
617         {
618                 .ctl_name       = KERN_NGROUPS_MAX,
619                 .procname       = "ngroups_max",
620                 .data           = &ngroups_max,
621                 .maxlen         = sizeof (int),
622                 .mode           = 0444,
623                 .proc_handler   = &proc_dointvec,
624         },
625 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
626         {
627                 .ctl_name       = KERN_UNKNOWN_NMI_PANIC,
628                 .procname       = "unknown_nmi_panic",
629                 .data           = &unknown_nmi_panic,
630                 .maxlen         = sizeof (int),
631                 .mode           = 0644,
632                 .proc_handler   = &proc_dointvec,
633         },
634         {
635                 .ctl_name       = KERN_NMI_WATCHDOG,
636                 .procname       = "nmi_watchdog",
637                 .data           = &nmi_watchdog_enabled,
638                 .maxlen         = sizeof (int),
639                 .mode           = 0644,
640                 .proc_handler   = &proc_nmi_enabled,
641         },
642 #endif
643 #if defined(CONFIG_X86)
644         {
645                 .ctl_name       = KERN_PANIC_ON_NMI,
646                 .procname       = "panic_on_unrecovered_nmi",
647                 .data           = &panic_on_unrecovered_nmi,
648                 .maxlen         = sizeof(int),
649                 .mode           = 0644,
650                 .proc_handler   = &proc_dointvec,
651         },
652         {
653                 .ctl_name       = KERN_BOOTLOADER_TYPE,
654                 .procname       = "bootloader_type",
655                 .data           = &bootloader_type,
656                 .maxlen         = sizeof (int),
657                 .mode           = 0444,
658                 .proc_handler   = &proc_dointvec,
659         },
660 #endif
661 #if defined(CONFIG_MMU)
662         {
663                 .ctl_name       = KERN_RANDOMIZE,
664                 .procname       = "randomize_va_space",
665                 .data           = &randomize_va_space,
666                 .maxlen         = sizeof(int),
667                 .mode           = 0644,
668                 .proc_handler   = &proc_dointvec,
669         },
670 #endif
671 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
672         {
673                 .ctl_name       = KERN_SPIN_RETRY,
674                 .procname       = "spin_retry",
675                 .data           = &spin_retry,
676                 .maxlen         = sizeof (int),
677                 .mode           = 0644,
678                 .proc_handler   = &proc_dointvec,
679         },
680 #endif
681 #ifdef CONFIG_ACPI_SLEEP
682         {
683                 .ctl_name       = KERN_ACPI_VIDEO_FLAGS,
684                 .procname       = "acpi_video_flags",
685                 .data           = &acpi_video_flags,
686                 .maxlen         = sizeof (unsigned long),
687                 .mode           = 0644,
688                 .proc_handler   = &proc_doulongvec_minmax,
689         },
690 #endif
691 #ifdef CONFIG_IA64
692         {
693                 .ctl_name       = KERN_IA64_UNALIGNED,
694                 .procname       = "ignore-unaligned-usertrap",
695                 .data           = &no_unaligned_warning,
696                 .maxlen         = sizeof (int),
697                 .mode           = 0644,
698                 .proc_handler   = &proc_dointvec,
699         },
700 #endif
701 #ifdef CONFIG_COMPAT
702         {
703                 .ctl_name       = KERN_COMPAT_LOG,
704                 .procname       = "compat-log",
705                 .data           = &compat_log,
706                 .maxlen         = sizeof (int),
707                 .mode           = 0644,
708                 .proc_handler   = &proc_dointvec,
709         },
710 #endif
711 #ifdef CONFIG_RT_MUTEXES
712         {
713                 .ctl_name       = KERN_MAX_LOCK_DEPTH,
714                 .procname       = "max_lock_depth",
715                 .data           = &max_lock_depth,
716                 .maxlen         = sizeof(int),
717                 .mode           = 0644,
718                 .proc_handler   = &proc_dointvec,
719         },
720 #endif
721
722         { .ctl_name = 0 }
723 };
724
725 /* Constants for minimum and maximum testing in vm_table.
726    We use these as one-element integer vectors. */
727 static int zero;
728 static int one_hundred = 100;
729
730
731 static ctl_table vm_table[] = {
732         {
733                 .ctl_name       = VM_OVERCOMMIT_MEMORY,
734                 .procname       = "overcommit_memory",
735                 .data           = &sysctl_overcommit_memory,
736                 .maxlen         = sizeof(sysctl_overcommit_memory),
737                 .mode           = 0644,
738                 .proc_handler   = &proc_dointvec,
739         },
740         {
741                 .ctl_name       = VM_PANIC_ON_OOM,
742                 .procname       = "panic_on_oom",
743                 .data           = &sysctl_panic_on_oom,
744                 .maxlen         = sizeof(sysctl_panic_on_oom),
745                 .mode           = 0644,
746                 .proc_handler   = &proc_dointvec,
747         },
748         {
749                 .ctl_name       = VM_OVERCOMMIT_RATIO,
750                 .procname       = "overcommit_ratio",
751                 .data           = &sysctl_overcommit_ratio,
752                 .maxlen         = sizeof(sysctl_overcommit_ratio),
753                 .mode           = 0644,
754                 .proc_handler   = &proc_dointvec,
755         },
756         {
757                 .ctl_name       = VM_PAGE_CLUSTER,
758                 .procname       = "page-cluster", 
759                 .data           = &page_cluster,
760                 .maxlen         = sizeof(int),
761                 .mode           = 0644,
762                 .proc_handler   = &proc_dointvec,
763         },
764         {
765                 .ctl_name       = VM_DIRTY_BACKGROUND,
766                 .procname       = "dirty_background_ratio",
767                 .data           = &dirty_background_ratio,
768                 .maxlen         = sizeof(dirty_background_ratio),
769                 .mode           = 0644,
770                 .proc_handler   = &proc_dointvec_minmax,
771                 .strategy       = &sysctl_intvec,
772                 .extra1         = &zero,
773                 .extra2         = &one_hundred,
774         },
775         {
776                 .ctl_name       = VM_DIRTY_RATIO,
777                 .procname       = "dirty_ratio",
778                 .data           = &vm_dirty_ratio,
779                 .maxlen         = sizeof(vm_dirty_ratio),
780                 .mode           = 0644,
781                 .proc_handler   = &proc_dointvec_minmax,
782                 .strategy       = &sysctl_intvec,
783                 .extra1         = &zero,
784                 .extra2         = &one_hundred,
785         },
786         {
787                 .ctl_name       = VM_DIRTY_WB_CS,
788                 .procname       = "dirty_writeback_centisecs",
789                 .data           = &dirty_writeback_interval,
790                 .maxlen         = sizeof(dirty_writeback_interval),
791                 .mode           = 0644,
792                 .proc_handler   = &dirty_writeback_centisecs_handler,
793         },
794         {
795                 .ctl_name       = VM_DIRTY_EXPIRE_CS,
796                 .procname       = "dirty_expire_centisecs",
797                 .data           = &dirty_expire_interval,
798                 .maxlen         = sizeof(dirty_expire_interval),
799                 .mode           = 0644,
800                 .proc_handler   = &proc_dointvec_userhz_jiffies,
801         },
802         {
803                 .ctl_name       = VM_NR_PDFLUSH_THREADS,
804                 .procname       = "nr_pdflush_threads",
805                 .data           = &nr_pdflush_threads,
806                 .maxlen         = sizeof nr_pdflush_threads,
807                 .mode           = 0444 /* read-only*/,
808                 .proc_handler   = &proc_dointvec,
809         },
810         {
811                 .ctl_name       = VM_SWAPPINESS,
812                 .procname       = "swappiness",
813                 .data           = &vm_swappiness,
814                 .maxlen         = sizeof(vm_swappiness),
815                 .mode           = 0644,
816                 .proc_handler   = &proc_dointvec_minmax,
817                 .strategy       = &sysctl_intvec,
818                 .extra1         = &zero,
819                 .extra2         = &one_hundred,
820         },
821 #ifdef CONFIG_HUGETLB_PAGE
822          {
823                 .ctl_name       = VM_HUGETLB_PAGES,
824                 .procname       = "nr_hugepages",
825                 .data           = &max_huge_pages,
826                 .maxlen         = sizeof(unsigned long),
827                 .mode           = 0644,
828                 .proc_handler   = &hugetlb_sysctl_handler,
829                 .extra1         = (void *)&hugetlb_zero,
830                 .extra2         = (void *)&hugetlb_infinity,
831          },
832          {
833                 .ctl_name       = VM_HUGETLB_GROUP,
834                 .procname       = "hugetlb_shm_group",
835                 .data           = &sysctl_hugetlb_shm_group,
836                 .maxlen         = sizeof(gid_t),
837                 .mode           = 0644,
838                 .proc_handler   = &proc_dointvec,
839          },
840 #endif
841         {
842                 .ctl_name       = VM_LOWMEM_RESERVE_RATIO,
843                 .procname       = "lowmem_reserve_ratio",
844                 .data           = &sysctl_lowmem_reserve_ratio,
845                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
846                 .mode           = 0644,
847                 .proc_handler   = &lowmem_reserve_ratio_sysctl_handler,
848                 .strategy       = &sysctl_intvec,
849         },
850         {
851                 .ctl_name       = VM_DROP_PAGECACHE,
852                 .procname       = "drop_caches",
853                 .data           = &sysctl_drop_caches,
854                 .maxlen         = sizeof(int),
855                 .mode           = 0644,
856                 .proc_handler   = drop_caches_sysctl_handler,
857                 .strategy       = &sysctl_intvec,
858         },
859         {
860                 .ctl_name       = VM_MIN_FREE_KBYTES,
861                 .procname       = "min_free_kbytes",
862                 .data           = &min_free_kbytes,
863                 .maxlen         = sizeof(min_free_kbytes),
864                 .mode           = 0644,
865                 .proc_handler   = &min_free_kbytes_sysctl_handler,
866                 .strategy       = &sysctl_intvec,
867                 .extra1         = &zero,
868         },
869         {
870                 .ctl_name       = VM_PERCPU_PAGELIST_FRACTION,
871                 .procname       = "percpu_pagelist_fraction",
872                 .data           = &percpu_pagelist_fraction,
873                 .maxlen         = sizeof(percpu_pagelist_fraction),
874                 .mode           = 0644,
875                 .proc_handler   = &percpu_pagelist_fraction_sysctl_handler,
876                 .strategy       = &sysctl_intvec,
877                 .extra1         = &min_percpu_pagelist_fract,
878         },
879 #ifdef CONFIG_MMU
880         {
881                 .ctl_name       = VM_MAX_MAP_COUNT,
882                 .procname       = "max_map_count",
883                 .data           = &sysctl_max_map_count,
884                 .maxlen         = sizeof(sysctl_max_map_count),
885                 .mode           = 0644,
886                 .proc_handler   = &proc_dointvec
887         },
888 #endif
889         {
890                 .ctl_name       = VM_LAPTOP_MODE,
891                 .procname       = "laptop_mode",
892                 .data           = &laptop_mode,
893                 .maxlen         = sizeof(laptop_mode),
894                 .mode           = 0644,
895                 .proc_handler   = &proc_dointvec_jiffies,
896                 .strategy       = &sysctl_jiffies,
897         },
898         {
899                 .ctl_name       = VM_BLOCK_DUMP,
900                 .procname       = "block_dump",
901                 .data           = &block_dump,
902                 .maxlen         = sizeof(block_dump),
903                 .mode           = 0644,
904                 .proc_handler   = &proc_dointvec,
905                 .strategy       = &sysctl_intvec,
906                 .extra1         = &zero,
907         },
908         {
909                 .ctl_name       = VM_VFS_CACHE_PRESSURE,
910                 .procname       = "vfs_cache_pressure",
911                 .data           = &sysctl_vfs_cache_pressure,
912                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
913                 .mode           = 0644,
914                 .proc_handler   = &proc_dointvec,
915                 .strategy       = &sysctl_intvec,
916                 .extra1         = &zero,
917         },
918 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
919         {
920                 .ctl_name       = VM_LEGACY_VA_LAYOUT,
921                 .procname       = "legacy_va_layout",
922                 .data           = &sysctl_legacy_va_layout,
923                 .maxlen         = sizeof(sysctl_legacy_va_layout),
924                 .mode           = 0644,
925                 .proc_handler   = &proc_dointvec,
926                 .strategy       = &sysctl_intvec,
927                 .extra1         = &zero,
928         },
929 #endif
930 #ifdef CONFIG_SWAP
931         {
932                 .ctl_name       = VM_SWAP_TOKEN_TIMEOUT,
933                 .procname       = "swap_token_timeout",
934                 .data           = &swap_token_default_timeout,
935                 .maxlen         = sizeof(swap_token_default_timeout),
936                 .mode           = 0644,
937                 .proc_handler   = &proc_dointvec_jiffies,
938                 .strategy       = &sysctl_jiffies,
939         },
940 #endif
941 #ifdef CONFIG_NUMA
942         {
943                 .ctl_name       = VM_ZONE_RECLAIM_MODE,
944                 .procname       = "zone_reclaim_mode",
945                 .data           = &zone_reclaim_mode,
946                 .maxlen         = sizeof(zone_reclaim_mode),
947                 .mode           = 0644,
948                 .proc_handler   = &proc_dointvec,
949                 .strategy       = &sysctl_intvec,
950                 .extra1         = &zero,
951         },
952         {
953                 .ctl_name       = VM_MIN_UNMAPPED,
954                 .procname       = "min_unmapped_ratio",
955                 .data           = &sysctl_min_unmapped_ratio,
956                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
957                 .mode           = 0644,
958                 .proc_handler   = &sysctl_min_unmapped_ratio_sysctl_handler,
959                 .strategy       = &sysctl_intvec,
960                 .extra1         = &zero,
961                 .extra2         = &one_hundred,
962         },
963         {
964                 .ctl_name       = VM_MIN_SLAB,
965                 .procname       = "min_slab_ratio",
966                 .data           = &sysctl_min_slab_ratio,
967                 .maxlen         = sizeof(sysctl_min_slab_ratio),
968                 .mode           = 0644,
969                 .proc_handler   = &sysctl_min_slab_ratio_sysctl_handler,
970                 .strategy       = &sysctl_intvec,
971                 .extra1         = &zero,
972                 .extra2         = &one_hundred,
973         },
974 #endif
975 #ifdef CONFIG_X86_32
976         {
977                 .ctl_name       = VM_VDSO_ENABLED,
978                 .procname       = "vdso_enabled",
979                 .data           = &vdso_enabled,
980                 .maxlen         = sizeof(vdso_enabled),
981                 .mode           = 0644,
982                 .proc_handler   = &proc_dointvec,
983                 .strategy       = &sysctl_intvec,
984                 .extra1         = &zero,
985         },
986 #endif
987         { .ctl_name = 0 }
988 };
989
990 static ctl_table fs_table[] = {
991         {
992                 .ctl_name       = FS_NRINODE,
993                 .procname       = "inode-nr",
994                 .data           = &inodes_stat,
995                 .maxlen         = 2*sizeof(int),
996                 .mode           = 0444,
997                 .proc_handler   = &proc_dointvec,
998         },
999         {
1000                 .ctl_name       = FS_STATINODE,
1001                 .procname       = "inode-state",
1002                 .data           = &inodes_stat,
1003                 .maxlen         = 7*sizeof(int),
1004                 .mode           = 0444,
1005                 .proc_handler   = &proc_dointvec,
1006         },
1007         {
1008                 .ctl_name       = FS_NRFILE,
1009                 .procname       = "file-nr",
1010                 .data           = &files_stat,
1011                 .maxlen         = 3*sizeof(int),
1012                 .mode           = 0444,
1013                 .proc_handler   = &proc_nr_files,
1014         },
1015         {
1016                 .ctl_name       = FS_MAXFILE,
1017                 .procname       = "file-max",
1018                 .data           = &files_stat.max_files,
1019                 .maxlen         = sizeof(int),
1020                 .mode           = 0644,
1021                 .proc_handler   = &proc_dointvec,
1022         },
1023         {
1024                 .ctl_name       = FS_DENTRY,
1025                 .procname       = "dentry-state",
1026                 .data           = &dentry_stat,
1027                 .maxlen         = 6*sizeof(int),
1028                 .mode           = 0444,
1029                 .proc_handler   = &proc_dointvec,
1030         },
1031         {
1032                 .ctl_name       = FS_OVERFLOWUID,
1033                 .procname       = "overflowuid",
1034                 .data           = &fs_overflowuid,
1035                 .maxlen         = sizeof(int),
1036                 .mode           = 0644,
1037                 .proc_handler   = &proc_dointvec_minmax,
1038                 .strategy       = &sysctl_intvec,
1039                 .extra1         = &minolduid,
1040                 .extra2         = &maxolduid,
1041         },
1042         {
1043                 .ctl_name       = FS_OVERFLOWGID,
1044                 .procname       = "overflowgid",
1045                 .data           = &fs_overflowgid,
1046                 .maxlen         = sizeof(int),
1047                 .mode           = 0644,
1048                 .proc_handler   = &proc_dointvec_minmax,
1049                 .strategy       = &sysctl_intvec,
1050                 .extra1         = &minolduid,
1051                 .extra2         = &maxolduid,
1052         },
1053         {
1054                 .ctl_name       = FS_LEASES,
1055                 .procname       = "leases-enable",
1056                 .data           = &leases_enable,
1057                 .maxlen         = sizeof(int),
1058                 .mode           = 0644,
1059                 .proc_handler   = &proc_dointvec,
1060         },
1061 #ifdef CONFIG_DNOTIFY
1062         {
1063                 .ctl_name       = FS_DIR_NOTIFY,
1064                 .procname       = "dir-notify-enable",
1065                 .data           = &dir_notify_enable,
1066                 .maxlen         = sizeof(int),
1067                 .mode           = 0644,
1068                 .proc_handler   = &proc_dointvec,
1069         },
1070 #endif
1071 #ifdef CONFIG_MMU
1072         {
1073                 .ctl_name       = FS_LEASE_TIME,
1074                 .procname       = "lease-break-time",
1075                 .data           = &lease_break_time,
1076                 .maxlen         = sizeof(int),
1077                 .mode           = 0644,
1078                 .proc_handler   = &proc_dointvec,
1079         },
1080         {
1081                 .ctl_name       = FS_AIO_NR,
1082                 .procname       = "aio-nr",
1083                 .data           = &aio_nr,
1084                 .maxlen         = sizeof(aio_nr),
1085                 .mode           = 0444,
1086                 .proc_handler   = &proc_doulongvec_minmax,
1087         },
1088         {
1089                 .ctl_name       = FS_AIO_MAX_NR,
1090                 .procname       = "aio-max-nr",
1091                 .data           = &aio_max_nr,
1092                 .maxlen         = sizeof(aio_max_nr),
1093                 .mode           = 0644,
1094                 .proc_handler   = &proc_doulongvec_minmax,
1095         },
1096 #ifdef CONFIG_INOTIFY_USER
1097         {
1098                 .ctl_name       = FS_INOTIFY,
1099                 .procname       = "inotify",
1100                 .mode           = 0555,
1101                 .child          = inotify_table,
1102         },
1103 #endif  
1104 #endif
1105         {
1106                 .ctl_name       = KERN_SETUID_DUMPABLE,
1107                 .procname       = "suid_dumpable",
1108                 .data           = &suid_dumpable,
1109                 .maxlen         = sizeof(int),
1110                 .mode           = 0644,
1111                 .proc_handler   = &proc_dointvec,
1112         },
1113         { .ctl_name = 0 }
1114 };
1115
1116 static ctl_table debug_table[] = {
1117         { .ctl_name = 0 }
1118 };
1119
1120 static ctl_table dev_table[] = {
1121         { .ctl_name = 0 }
1122 };
1123
1124 extern void init_irq_proc (void);
1125
1126 static DEFINE_SPINLOCK(sysctl_lock);
1127
1128 /* called under sysctl_lock */
1129 static int use_table(struct ctl_table_header *p)
1130 {
1131         if (unlikely(p->unregistering))
1132                 return 0;
1133         p->used++;
1134         return 1;
1135 }
1136
1137 /* called under sysctl_lock */
1138 static void unuse_table(struct ctl_table_header *p)
1139 {
1140         if (!--p->used)
1141                 if (unlikely(p->unregistering))
1142                         complete(p->unregistering);
1143 }
1144
1145 /* called under sysctl_lock, will reacquire if has to wait */
1146 static void start_unregistering(struct ctl_table_header *p)
1147 {
1148         /*
1149          * if p->used is 0, nobody will ever touch that entry again;
1150          * we'll eliminate all paths to it before dropping sysctl_lock
1151          */
1152         if (unlikely(p->used)) {
1153                 struct completion wait;
1154                 init_completion(&wait);
1155                 p->unregistering = &wait;
1156                 spin_unlock(&sysctl_lock);
1157                 wait_for_completion(&wait);
1158                 spin_lock(&sysctl_lock);
1159         }
1160         /*
1161          * do not remove from the list until nobody holds it; walking the
1162          * list in do_sysctl() relies on that.
1163          */
1164         list_del_init(&p->ctl_entry);
1165 }
1166
1167 void __init sysctl_init(void)
1168 {
1169 #ifdef CONFIG_PROC_FS
1170         register_proc_table(root_table, proc_sys_root, &root_table_header);
1171         init_irq_proc();
1172 #endif
1173 }
1174
1175 int do_sysctl(int __user *name, int nlen, void __user *oldval, size_t __user *oldlenp,
1176                void __user *newval, size_t newlen)
1177 {
1178         struct list_head *tmp;
1179         int error = -ENOTDIR;
1180
1181         if (nlen <= 0 || nlen >= CTL_MAXNAME)
1182                 return -ENOTDIR;
1183         if (oldval) {
1184                 int old_len;
1185                 if (!oldlenp || get_user(old_len, oldlenp))
1186                         return -EFAULT;
1187         }
1188         spin_lock(&sysctl_lock);
1189         tmp = &root_table_header.ctl_entry;
1190         do {
1191                 struct ctl_table_header *head =
1192                         list_entry(tmp, struct ctl_table_header, ctl_entry);
1193                 void *context = NULL;
1194
1195                 if (!use_table(head))
1196                         continue;
1197
1198                 spin_unlock(&sysctl_lock);
1199
1200                 error = parse_table(name, nlen, oldval, oldlenp, 
1201                                         newval, newlen, head->ctl_table,
1202                                         &context);
1203                 kfree(context);
1204
1205                 spin_lock(&sysctl_lock);
1206                 unuse_table(head);
1207                 if (error != -ENOTDIR)
1208                         break;
1209         } while ((tmp = tmp->next) != &root_table_header.ctl_entry);
1210         spin_unlock(&sysctl_lock);
1211         return error;
1212 }
1213
1214 asmlinkage long sys_sysctl(struct __sysctl_args __user *args)
1215 {
1216         struct __sysctl_args tmp;
1217         int error;
1218
1219         if (copy_from_user(&tmp, args, sizeof(tmp)))
1220                 return -EFAULT;
1221
1222         lock_kernel();
1223         error = do_sysctl(tmp.name, tmp.nlen, tmp.oldval, tmp.oldlenp,
1224                           tmp.newval, tmp.newlen);
1225         unlock_kernel();
1226         return error;
1227 }
1228
1229 /*
1230  * ctl_perm does NOT grant the superuser all rights automatically, because
1231  * some sysctl variables are readonly even to root.
1232  */
1233
1234 static int test_perm(int mode, int op)
1235 {
1236         if (!current->euid)
1237                 mode >>= 6;
1238         else if (in_egroup_p(0))
1239                 mode >>= 3;
1240         if ((mode & op & 0007) == op)
1241                 return 0;
1242         return -EACCES;
1243 }
1244
1245 static inline int ctl_perm(ctl_table *table, int op)
1246 {
1247         int error;
1248         error = security_sysctl(table, op);
1249         if (error)
1250                 return error;
1251         return test_perm(table->mode, op);
1252 }
1253
1254 static int parse_table(int __user *name, int nlen,
1255                        void __user *oldval, size_t __user *oldlenp,
1256                        void __user *newval, size_t newlen,
1257                        ctl_table *table, void **context)
1258 {
1259         int n;
1260 repeat:
1261         if (!nlen)
1262                 return -ENOTDIR;
1263         if (get_user(n, name))
1264                 return -EFAULT;
1265         for ( ; table->ctl_name; table++) {
1266                 if (n == table->ctl_name || table->ctl_name == CTL_ANY) {
1267                         int error;
1268                         if (table->child) {
1269                                 if (ctl_perm(table, 001))
1270                                         return -EPERM;
1271                                 if (table->strategy) {
1272                                         error = table->strategy(
1273                                                 table, name, nlen,
1274                                                 oldval, oldlenp,
1275                                                 newval, newlen, context);
1276                                         if (error)
1277                                                 return error;
1278                                 }
1279                                 name++;
1280                                 nlen--;
1281                                 table = table->child;
1282                                 goto repeat;
1283                         }
1284                         error = do_sysctl_strategy(table, name, nlen,
1285                                                    oldval, oldlenp,
1286                                                    newval, newlen, context);
1287                         return error;
1288                 }
1289         }
1290         return -ENOTDIR;
1291 }
1292
1293 /* Perform the actual read/write of a sysctl table entry. */
1294 int do_sysctl_strategy (ctl_table *table, 
1295                         int __user *name, int nlen,
1296                         void __user *oldval, size_t __user *oldlenp,
1297                         void __user *newval, size_t newlen, void **context)
1298 {
1299         int op = 0, rc;
1300         size_t len;
1301
1302         if (oldval)
1303                 op |= 004;
1304         if (newval) 
1305                 op |= 002;
1306         if (ctl_perm(table, op))
1307                 return -EPERM;
1308
1309         if (table->strategy) {
1310                 rc = table->strategy(table, name, nlen, oldval, oldlenp,
1311                                      newval, newlen, context);
1312                 if (rc < 0)
1313                         return rc;
1314                 if (rc > 0)
1315                         return 0;
1316         }
1317
1318         /* If there is no strategy routine, or if the strategy returns
1319          * zero, proceed with automatic r/w */
1320         if (table->data && table->maxlen) {
1321                 if (oldval && oldlenp) {
1322                         if (get_user(len, oldlenp))
1323                                 return -EFAULT;
1324                         if (len) {
1325                                 if (len > table->maxlen)
1326                                         len = table->maxlen;
1327                                 if(copy_to_user(oldval, table->data, len))
1328                                         return -EFAULT;
1329                                 if(put_user(len, oldlenp))
1330                                         return -EFAULT;
1331                         }
1332                 }
1333                 if (newval && newlen) {
1334                         len = newlen;
1335                         if (len > table->maxlen)
1336                                 len = table->maxlen;
1337                         if(copy_from_user(table->data, newval, len))
1338                                 return -EFAULT;
1339                 }
1340         }
1341         return 0;
1342 }
1343
1344 /**
1345  * register_sysctl_table - register a sysctl hierarchy
1346  * @table: the top-level table structure
1347  * @insert_at_head: whether the entry should be inserted in front or at the end
1348  *
1349  * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1350  * array. An entry with a ctl_name of 0 terminates the table. 
1351  *
1352  * The members of the &ctl_table structure are used as follows:
1353  *
1354  * ctl_name - This is the numeric sysctl value used by sysctl(2). The number
1355  *            must be unique within that level of sysctl
1356  *
1357  * procname - the name of the sysctl file under /proc/sys. Set to %NULL to not
1358  *            enter a sysctl file
1359  *
1360  * data - a pointer to data for use by proc_handler
1361  *
1362  * maxlen - the maximum size in bytes of the data
1363  *
1364  * mode - the file permissions for the /proc/sys file, and for sysctl(2)
1365  *
1366  * child - a pointer to the child sysctl table if this entry is a directory, or
1367  *         %NULL.
1368  *
1369  * proc_handler - the text handler routine (described below)
1370  *
1371  * strategy - the strategy routine (described below)
1372  *
1373  * de - for internal use by the sysctl routines
1374  *
1375  * extra1, extra2 - extra pointers usable by the proc handler routines
1376  *
1377  * Leaf nodes in the sysctl tree will be represented by a single file
1378  * under /proc; non-leaf nodes will be represented by directories.
1379  *
1380  * sysctl(2) can automatically manage read and write requests through
1381  * the sysctl table.  The data and maxlen fields of the ctl_table
1382  * struct enable minimal validation of the values being written to be
1383  * performed, and the mode field allows minimal authentication.
1384  *
1385  * More sophisticated management can be enabled by the provision of a
1386  * strategy routine with the table entry.  This will be called before
1387  * any automatic read or write of the data is performed.
1388  *
1389  * The strategy routine may return
1390  *
1391  * < 0 - Error occurred (error is passed to user process)
1392  *
1393  * 0   - OK - proceed with automatic read or write.
1394  *
1395  * > 0 - OK - read or write has been done by the strategy routine, so
1396  *       return immediately.
1397  *
1398  * There must be a proc_handler routine for any terminal nodes
1399  * mirrored under /proc/sys (non-terminals are handled by a built-in
1400  * directory handler).  Several default handlers are available to
1401  * cover common cases -
1402  *
1403  * proc_dostring(), proc_dointvec(), proc_dointvec_jiffies(),
1404  * proc_dointvec_userhz_jiffies(), proc_dointvec_minmax(), 
1405  * proc_doulongvec_ms_jiffies_minmax(), proc_doulongvec_minmax()
1406  *
1407  * It is the handler's job to read the input buffer from user memory
1408  * and process it. The handler should return 0 on success.
1409  *
1410  * This routine returns %NULL on a failure to register, and a pointer
1411  * to the table header on success.
1412  */
1413 struct ctl_table_header *register_sysctl_table(ctl_table * table, 
1414                                                int insert_at_head)
1415 {
1416         struct ctl_table_header *tmp;
1417         tmp = kmalloc(sizeof(struct ctl_table_header), GFP_KERNEL);
1418         if (!tmp)
1419                 return NULL;
1420         tmp->ctl_table = table;
1421         INIT_LIST_HEAD(&tmp->ctl_entry);
1422         tmp->used = 0;
1423         tmp->unregistering = NULL;
1424         spin_lock(&sysctl_lock);
1425         if (insert_at_head)
1426                 list_add(&tmp->ctl_entry, &root_table_header.ctl_entry);
1427         else
1428                 list_add_tail(&tmp->ctl_entry, &root_table_header.ctl_entry);
1429         spin_unlock(&sysctl_lock);
1430 #ifdef CONFIG_PROC_FS
1431         register_proc_table(table, proc_sys_root, tmp);
1432 #endif
1433         return tmp;
1434 }
1435
1436 /**
1437  * unregister_sysctl_table - unregister a sysctl table hierarchy
1438  * @header: the header returned from register_sysctl_table
1439  *
1440  * Unregisters the sysctl table and all children. proc entries may not
1441  * actually be removed until they are no longer used by anyone.
1442  */
1443 void unregister_sysctl_table(struct ctl_table_header * header)
1444 {
1445         might_sleep();
1446         spin_lock(&sysctl_lock);
1447         start_unregistering(header);
1448 #ifdef CONFIG_PROC_FS
1449         unregister_proc_table(header->ctl_table, proc_sys_root);
1450 #endif
1451         spin_unlock(&sysctl_lock);
1452         kfree(header);
1453 }
1454
1455 /*
1456  * /proc/sys support
1457  */
1458
1459 #ifdef CONFIG_PROC_FS
1460
1461 /* Scan the sysctl entries in table and add them all into /proc */
1462 static void register_proc_table(ctl_table * table, struct proc_dir_entry *root, void *set)
1463 {
1464         struct proc_dir_entry *de;
1465         int len;
1466         mode_t mode;
1467         
1468         for (; table->ctl_name; table++) {
1469                 /* Can't do anything without a proc name. */
1470                 if (!table->procname)
1471                         continue;
1472                 /* Maybe we can't do anything with it... */
1473                 if (!table->proc_handler && !table->child) {
1474                         printk(KERN_WARNING "SYSCTL: Can't register %s\n",
1475                                 table->procname);
1476                         continue;
1477                 }
1478
1479                 len = strlen(table->procname);
1480                 mode = table->mode;
1481
1482                 de = NULL;
1483                 if (table->proc_handler)
1484                         mode |= S_IFREG;
1485                 else {
1486                         mode |= S_IFDIR;
1487                         for (de = root->subdir; de; de = de->next) {
1488                                 if (proc_match(len, table->procname, de))
1489                                         break;
1490                         }
1491                         /* If the subdir exists already, de is non-NULL */
1492                 }
1493
1494                 if (!de) {
1495                         de = create_proc_entry(table->procname, mode, root);
1496                         if (!de)
1497                                 continue;
1498                         de->set = set;
1499                         de->data = (void *) table;
1500                         if (table->proc_handler)
1501                                 de->proc_fops = &proc_sys_file_operations;
1502                 }
1503                 table->de = de;
1504                 if (de->mode & S_IFDIR)
1505                         register_proc_table(table->child, de, set);
1506         }
1507 }
1508
1509 /*
1510  * Unregister a /proc sysctl table and any subdirectories.
1511  */
1512 static void unregister_proc_table(ctl_table * table, struct proc_dir_entry *root)
1513 {
1514         struct proc_dir_entry *de;
1515         for (; table->ctl_name; table++) {
1516                 if (!(de = table->de))
1517                         continue;
1518                 if (de->mode & S_IFDIR) {
1519                         if (!table->child) {
1520                                 printk (KERN_ALERT "Help - malformed sysctl tree on free\n");
1521                                 continue;
1522                         }
1523                         unregister_proc_table(table->child, de);
1524
1525                         /* Don't unregister directories which still have entries.. */
1526                         if (de->subdir)
1527                                 continue;
1528                 }
1529
1530                 /*
1531                  * In any case, mark the entry as goner; we'll keep it
1532                  * around if it's busy, but we'll know to do nothing with
1533                  * its fields.  We are under sysctl_lock here.
1534                  */
1535                 de->data = NULL;
1536
1537                 /* Don't unregister proc entries that are still being used.. */
1538                 if (atomic_read(&de->count))
1539                         continue;
1540
1541                 table->de = NULL;
1542                 remove_proc_entry(table->procname, root);
1543         }
1544 }
1545
1546 static ssize_t do_rw_proc(int write, struct file * file, char __user * buf,
1547                           size_t count, loff_t *ppos)
1548 {
1549         int op;
1550         struct proc_dir_entry *de = PDE(file->f_dentry->d_inode);
1551         struct ctl_table *table;
1552         size_t res;
1553         ssize_t error = -ENOTDIR;
1554         
1555         spin_lock(&sysctl_lock);
1556         if (de && de->data && use_table(de->set)) {
1557                 /*
1558                  * at that point we know that sysctl was not unregistered
1559                  * and won't be until we finish
1560                  */
1561                 spin_unlock(&sysctl_lock);
1562                 table = (struct ctl_table *) de->data;
1563                 if (!table || !table->proc_handler)
1564                         goto out;
1565                 error = -EPERM;
1566                 op = (write ? 002 : 004);
1567                 if (ctl_perm(table, op))
1568                         goto out;
1569                 
1570                 /* careful: calling conventions are nasty here */
1571                 res = count;
1572                 error = (*table->proc_handler)(table, write, file,
1573                                                 buf, &res, ppos);
1574                 if (!error)
1575                         error = res;
1576         out:
1577                 spin_lock(&sysctl_lock);
1578                 unuse_table(de->set);
1579         }
1580         spin_unlock(&sysctl_lock);
1581         return error;
1582 }
1583
1584 static int proc_opensys(struct inode *inode, struct file *file)
1585 {
1586         if (file->f_mode & FMODE_WRITE) {
1587                 /*
1588                  * sysctl entries that are not writable,
1589                  * are _NOT_ writable, capabilities or not.
1590                  */
1591                 if (!(inode->i_mode & S_IWUSR))
1592                         return -EPERM;
1593         }
1594
1595         return 0;
1596 }
1597
1598 static ssize_t proc_readsys(struct file * file, char __user * buf,
1599                             size_t count, loff_t *ppos)
1600 {
1601         return do_rw_proc(0, file, buf, count, ppos);
1602 }
1603
1604 static ssize_t proc_writesys(struct file * file, const char __user * buf,
1605                              size_t count, loff_t *ppos)
1606 {
1607         return do_rw_proc(1, file, (char __user *) buf, count, ppos);
1608 }
1609
1610 /**
1611  * proc_dostring - read a string sysctl
1612  * @table: the sysctl table
1613  * @write: %TRUE if this is a write to the sysctl file
1614  * @filp: the file structure
1615  * @buffer: the user buffer
1616  * @lenp: the size of the user buffer
1617  * @ppos: file position
1618  *
1619  * Reads/writes a string from/to the user buffer. If the kernel
1620  * buffer provided is not large enough to hold the string, the
1621  * string is truncated. The copied string is %NULL-terminated.
1622  * If the string is being read by the user process, it is copied
1623  * and a newline '\n' is added. It is truncated if the buffer is
1624  * not large enough.
1625  *
1626  * Returns 0 on success.
1627  */
1628 int proc_dostring(ctl_table *table, int write, struct file *filp,
1629                   void __user *buffer, size_t *lenp, loff_t *ppos)
1630 {
1631         size_t len;
1632         char __user *p;
1633         char c;
1634         
1635         if (!table->data || !table->maxlen || !*lenp ||
1636             (*ppos && !write)) {
1637                 *lenp = 0;
1638                 return 0;
1639         }
1640         
1641         if (write) {
1642                 len = 0;
1643                 p = buffer;
1644                 while (len < *lenp) {
1645                         if (get_user(c, p++))
1646                                 return -EFAULT;
1647                         if (c == 0 || c == '\n')
1648                                 break;
1649                         len++;
1650                 }
1651                 if (len >= table->maxlen)
1652                         len = table->maxlen-1;
1653                 if(copy_from_user(table->data, buffer, len))
1654                         return -EFAULT;
1655                 ((char *) table->data)[len] = 0;
1656                 *ppos += *lenp;
1657         } else {
1658                 len = strlen(table->data);
1659                 if (len > table->maxlen)
1660                         len = table->maxlen;
1661                 if (len > *lenp)
1662                         len = *lenp;
1663                 if (len)
1664                         if(copy_to_user(buffer, table->data, len))
1665                                 return -EFAULT;
1666                 if (len < *lenp) {
1667                         if(put_user('\n', ((char __user *) buffer) + len))
1668                                 return -EFAULT;
1669                         len++;
1670                 }
1671                 *lenp = len;
1672                 *ppos += len;
1673         }
1674         return 0;
1675 }
1676
1677 /*
1678  *      Special case of dostring for the UTS structure. This has locks
1679  *      to observe. Should this be in kernel/sys.c ????
1680  */
1681  
1682 static int proc_doutsstring(ctl_table *table, int write, struct file *filp,
1683                   void __user *buffer, size_t *lenp, loff_t *ppos)
1684 {
1685         int r;
1686
1687         if (!write) {
1688                 down_read(&uts_sem);
1689                 r=proc_dostring(table,0,filp,buffer,lenp, ppos);
1690                 up_read(&uts_sem);
1691         } else {
1692                 down_write(&uts_sem);
1693                 r=proc_dostring(table,1,filp,buffer,lenp, ppos);
1694                 up_write(&uts_sem);
1695         }
1696         return r;
1697 }
1698
1699 static int do_proc_dointvec_conv(int *negp, unsigned long *lvalp,
1700                                  int *valp,
1701                                  int write, void *data)
1702 {
1703         if (write) {
1704                 *valp = *negp ? -*lvalp : *lvalp;
1705         } else {
1706                 int val = *valp;
1707                 if (val < 0) {
1708                         *negp = -1;
1709                         *lvalp = (unsigned long)-val;
1710                 } else {
1711                         *negp = 0;
1712                         *lvalp = (unsigned long)val;
1713                 }
1714         }
1715         return 0;
1716 }
1717
1718 static int do_proc_dointvec(ctl_table *table, int write, struct file *filp,
1719                   void __user *buffer, size_t *lenp, loff_t *ppos,
1720                   int (*conv)(int *negp, unsigned long *lvalp, int *valp,
1721                               int write, void *data),
1722                   void *data)
1723 {
1724 #define TMPBUFLEN 21
1725         int *i, vleft, first=1, neg, val;
1726         unsigned long lval;
1727         size_t left, len;
1728         
1729         char buf[TMPBUFLEN], *p;
1730         char __user *s = buffer;
1731         
1732         if (!table->data || !table->maxlen || !*lenp ||
1733             (*ppos && !write)) {
1734                 *lenp = 0;
1735                 return 0;
1736         }
1737         
1738         i = (int *) table->data;
1739         vleft = table->maxlen / sizeof(*i);
1740         left = *lenp;
1741
1742         if (!conv)
1743                 conv = do_proc_dointvec_conv;
1744
1745         for (; left && vleft--; i++, first=0) {
1746                 if (write) {
1747                         while (left) {
1748                                 char c;
1749                                 if (get_user(c, s))
1750                                         return -EFAULT;
1751                                 if (!isspace(c))
1752                                         break;
1753                                 left--;
1754                                 s++;
1755                         }
1756                         if (!left)
1757                                 break;
1758                         neg = 0;
1759                         len = left;
1760                         if (len > sizeof(buf) - 1)
1761                                 len = sizeof(buf) - 1;
1762                         if (copy_from_user(buf, s, len))
1763                                 return -EFAULT;
1764                         buf[len] = 0;
1765                         p = buf;
1766                         if (*p == '-' && left > 1) {
1767                                 neg = 1;
1768                                 left--, p++;
1769                         }
1770                         if (*p < '0' || *p > '9')
1771                                 break;
1772
1773                         lval = simple_strtoul(p, &p, 0);
1774
1775                         len = p-buf;
1776                         if ((len < left) && *p && !isspace(*p))
1777                                 break;
1778                         if (neg)
1779                                 val = -val;
1780                         s += len;
1781                         left -= len;
1782
1783                         if (conv(&neg, &lval, i, 1, data))
1784                                 break;
1785                 } else {
1786                         p = buf;
1787                         if (!first)
1788                                 *p++ = '\t';
1789         
1790                         if (conv(&neg, &lval, i, 0, data))
1791                                 break;
1792
1793                         sprintf(p, "%s%lu", neg ? "-" : "", lval);
1794                         len = strlen(buf);
1795                         if (len > left)
1796                                 len = left;
1797                         if(copy_to_user(s, buf, len))
1798                                 return -EFAULT;
1799                         left -= len;
1800                         s += len;
1801                 }
1802         }
1803
1804         if (!write && !first && left) {
1805                 if(put_user('\n', s))
1806                         return -EFAULT;
1807                 left--, s++;
1808         }
1809         if (write) {
1810                 while (left) {
1811                         char c;
1812                         if (get_user(c, s++))
1813                                 return -EFAULT;
1814                         if (!isspace(c))
1815                                 break;
1816                         left--;
1817                 }
1818         }
1819         if (write && first)
1820                 return -EINVAL;
1821         *lenp -= left;
1822         *ppos += *lenp;
1823         return 0;
1824 #undef TMPBUFLEN
1825 }
1826
1827 /**
1828  * proc_dointvec - read a vector of integers
1829  * @table: the sysctl table
1830  * @write: %TRUE if this is a write to the sysctl file
1831  * @filp: the file structure
1832  * @buffer: the user buffer
1833  * @lenp: the size of the user buffer
1834  * @ppos: file position
1835  *
1836  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
1837  * values from/to the user buffer, treated as an ASCII string. 
1838  *
1839  * Returns 0 on success.
1840  */
1841 int proc_dointvec(ctl_table *table, int write, struct file *filp,
1842                      void __user *buffer, size_t *lenp, loff_t *ppos)
1843 {
1844     return do_proc_dointvec(table,write,filp,buffer,lenp,ppos,
1845                             NULL,NULL);
1846 }
1847
1848 #define OP_SET  0
1849 #define OP_AND  1
1850 #define OP_OR   2
1851 #define OP_MAX  3
1852 #define OP_MIN  4
1853
1854 static int do_proc_dointvec_bset_conv(int *negp, unsigned long *lvalp,
1855                                       int *valp,
1856                                       int write, void *data)
1857 {
1858         int op = *(int *)data;
1859         if (write) {
1860                 int val = *negp ? -*lvalp : *lvalp;
1861                 switch(op) {
1862                 case OP_SET:    *valp = val; break;
1863                 case OP_AND:    *valp &= val; break;
1864                 case OP_OR:     *valp |= val; break;
1865                 case OP_MAX:    if(*valp < val)
1866                                         *valp = val;
1867                                 break;
1868                 case OP_MIN:    if(*valp > val)
1869                                 *valp = val;
1870                                 break;
1871                 }
1872         } else {
1873                 int val = *valp;
1874                 if (val < 0) {
1875                         *negp = -1;
1876                         *lvalp = (unsigned long)-val;
1877                 } else {
1878                         *negp = 0;
1879                         *lvalp = (unsigned long)val;
1880                 }
1881         }
1882         return 0;
1883 }
1884
1885 /*
1886  *      init may raise the set.
1887  */
1888  
1889 int proc_dointvec_bset(ctl_table *table, int write, struct file *filp,
1890                         void __user *buffer, size_t *lenp, loff_t *ppos)
1891 {
1892         int op;
1893
1894         if (!capable(CAP_SYS_MODULE)) {
1895                 return -EPERM;
1896         }
1897
1898         op = (current->pid == 1) ? OP_SET : OP_AND;
1899         return do_proc_dointvec(table,write,filp,buffer,lenp,ppos,
1900                                 do_proc_dointvec_bset_conv,&op);
1901 }
1902
1903 struct do_proc_dointvec_minmax_conv_param {
1904         int *min;
1905         int *max;
1906 };
1907
1908 static int do_proc_dointvec_minmax_conv(int *negp, unsigned long *lvalp, 
1909                                         int *valp, 
1910                                         int write, void *data)
1911 {
1912         struct do_proc_dointvec_minmax_conv_param *param = data;
1913         if (write) {
1914                 int val = *negp ? -*lvalp : *lvalp;
1915                 if ((param->min && *param->min > val) ||
1916                     (param->max && *param->max < val))
1917                         return -EINVAL;
1918                 *valp = val;
1919         } else {
1920                 int val = *valp;
1921                 if (val < 0) {
1922                         *negp = -1;
1923                         *lvalp = (unsigned long)-val;
1924                 } else {
1925                         *negp = 0;
1926                         *lvalp = (unsigned long)val;
1927                 }
1928         }
1929         return 0;
1930 }
1931
1932 /**
1933  * proc_dointvec_minmax - read a vector of integers with min/max values
1934  * @table: the sysctl table
1935  * @write: %TRUE if this is a write to the sysctl file
1936  * @filp: the file structure
1937  * @buffer: the user buffer
1938  * @lenp: the size of the user buffer
1939  * @ppos: file position
1940  *
1941  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
1942  * values from/to the user buffer, treated as an ASCII string.
1943  *
1944  * This routine will ensure the values are within the range specified by
1945  * table->extra1 (min) and table->extra2 (max).
1946  *
1947  * Returns 0 on success.
1948  */
1949 int proc_dointvec_minmax(ctl_table *table, int write, struct file *filp,
1950                   void __user *buffer, size_t *lenp, loff_t *ppos)
1951 {
1952         struct do_proc_dointvec_minmax_conv_param param = {
1953                 .min = (int *) table->extra1,
1954                 .max = (int *) table->extra2,
1955         };
1956         return do_proc_dointvec(table, write, filp, buffer, lenp, ppos,
1957                                 do_proc_dointvec_minmax_conv, &param);
1958 }
1959
1960 static int do_proc_doulongvec_minmax(ctl_table *table, int write,
1961                                      struct file *filp,
1962                                      void __user *buffer,
1963                                      size_t *lenp, loff_t *ppos,
1964                                      unsigned long convmul,
1965                                      unsigned long convdiv)
1966 {
1967 #define TMPBUFLEN 21
1968         unsigned long *i, *min, *max, val;
1969         int vleft, first=1, neg;
1970         size_t len, left;
1971         char buf[TMPBUFLEN], *p;
1972         char __user *s = buffer;
1973         
1974         if (!table->data || !table->maxlen || !*lenp ||
1975             (*ppos && !write)) {
1976                 *lenp = 0;
1977                 return 0;
1978         }
1979         
1980         i = (unsigned long *) table->data;
1981         min = (unsigned long *) table->extra1;
1982         max = (unsigned long *) table->extra2;
1983         vleft = table->maxlen / sizeof(unsigned long);
1984         left = *lenp;
1985         
1986         for (; left && vleft--; i++, min++, max++, first=0) {
1987                 if (write) {
1988                         while (left) {
1989                                 char c;
1990                                 if (get_user(c, s))
1991                                         return -EFAULT;
1992                                 if (!isspace(c))
1993                                         break;
1994                                 left--;
1995                                 s++;
1996                         }
1997                         if (!left)
1998                                 break;
1999                         neg = 0;
2000                         len = left;
2001                         if (len > TMPBUFLEN-1)
2002                                 len = TMPBUFLEN-1;
2003                         if (copy_from_user(buf, s, len))
2004                                 return -EFAULT;
2005                         buf[len] = 0;
2006                         p = buf;
2007                         if (*p == '-' && left > 1) {
2008                                 neg = 1;
2009                                 left--, p++;
2010                         }
2011                         if (*p < '0' || *p > '9')
2012                                 break;
2013                         val = simple_strtoul(p, &p, 0) * convmul / convdiv ;
2014                         len = p-buf;
2015                         if ((len < left) && *p && !isspace(*p))
2016                                 break;
2017                         if (neg)
2018                                 val = -val;
2019                         s += len;
2020                         left -= len;
2021
2022                         if(neg)
2023                                 continue;
2024                         if ((min && val < *min) || (max && val > *max))
2025                                 continue;
2026                         *i = val;
2027                 } else {
2028                         p = buf;
2029                         if (!first)
2030                                 *p++ = '\t';
2031                         sprintf(p, "%lu", convdiv * (*i) / convmul);
2032                         len = strlen(buf);
2033                         if (len > left)
2034                                 len = left;
2035                         if(copy_to_user(s, buf, len))
2036                                 return -EFAULT;
2037                         left -= len;
2038                         s += len;
2039                 }
2040         }
2041
2042         if (!write && !first && left) {
2043                 if(put_user('\n', s))
2044                         return -EFAULT;
2045                 left--, s++;
2046         }
2047         if (write) {
2048                 while (left) {
2049                         char c;
2050                         if (get_user(c, s++))
2051                                 return -EFAULT;
2052                         if (!isspace(c))
2053                                 break;
2054                         left--;
2055                 }
2056         }
2057         if (write && first)
2058                 return -EINVAL;
2059         *lenp -= left;
2060         *ppos += *lenp;
2061         return 0;
2062 #undef TMPBUFLEN
2063 }
2064
2065 /**
2066  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2067  * @table: the sysctl table
2068  * @write: %TRUE if this is a write to the sysctl file
2069  * @filp: the file structure
2070  * @buffer: the user buffer
2071  * @lenp: the size of the user buffer
2072  * @ppos: file position
2073  *
2074  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2075  * values from/to the user buffer, treated as an ASCII string.
2076  *
2077  * This routine will ensure the values are within the range specified by
2078  * table->extra1 (min) and table->extra2 (max).
2079  *
2080  * Returns 0 on success.
2081  */
2082 int proc_doulongvec_minmax(ctl_table *table, int write, struct file *filp,
2083                            void __user *buffer, size_t *lenp, loff_t *ppos)
2084 {
2085     return do_proc_doulongvec_minmax(table, write, filp, buffer, lenp, ppos, 1l, 1l);
2086 }
2087
2088 /**
2089  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2090  * @table: the sysctl table
2091  * @write: %TRUE if this is a write to the sysctl file
2092  * @filp: the file structure
2093  * @buffer: the user buffer
2094  * @lenp: the size of the user buffer
2095  * @ppos: file position
2096  *
2097  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2098  * values from/to the user buffer, treated as an ASCII string. The values
2099  * are treated as milliseconds, and converted to jiffies when they are stored.
2100  *
2101  * This routine will ensure the values are within the range specified by
2102  * table->extra1 (min) and table->extra2 (max).
2103  *
2104  * Returns 0 on success.
2105  */
2106 int proc_doulongvec_ms_jiffies_minmax(ctl_table *table, int write,
2107                                       struct file *filp,
2108                                       void __user *buffer,
2109                                       size_t *lenp, loff_t *ppos)
2110 {
2111     return do_proc_doulongvec_minmax(table, write, filp, buffer,
2112                                      lenp, ppos, HZ, 1000l);
2113 }
2114
2115
2116 static int do_proc_dointvec_jiffies_conv(int *negp, unsigned long *lvalp,
2117                                          int *valp,
2118                                          int write, void *data)
2119 {
2120         if (write) {
2121                 if (*lvalp > LONG_MAX / HZ)
2122                         return 1;
2123                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2124         } else {
2125                 int val = *valp;
2126                 unsigned long lval;
2127                 if (val < 0) {
2128                         *negp = -1;
2129                         lval = (unsigned long)-val;
2130                 } else {
2131                         *negp = 0;
2132                         lval = (unsigned long)val;
2133                 }
2134                 *lvalp = lval / HZ;
2135         }
2136         return 0;
2137 }
2138
2139 static int do_proc_dointvec_userhz_jiffies_conv(int *negp, unsigned long *lvalp,
2140                                                 int *valp,
2141                                                 int write, void *data)
2142 {
2143         if (write) {
2144                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2145                         return 1;
2146                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2147         } else {
2148                 int val = *valp;
2149                 unsigned long lval;
2150                 if (val < 0) {
2151                         *negp = -1;
2152                         lval = (unsigned long)-val;
2153                 } else {
2154                         *negp = 0;
2155                         lval = (unsigned long)val;
2156                 }
2157                 *lvalp = jiffies_to_clock_t(lval);
2158         }
2159         return 0;
2160 }
2161
2162 static int do_proc_dointvec_ms_jiffies_conv(int *negp, unsigned long *lvalp,
2163                                             int *valp,
2164                                             int write, void *data)
2165 {
2166         if (write) {
2167                 *valp = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2168         } else {
2169                 int val = *valp;
2170                 unsigned long lval;
2171                 if (val < 0) {
2172                         *negp = -1;
2173                         lval = (unsigned long)-val;
2174                 } else {
2175                         *negp = 0;
2176                         lval = (unsigned long)val;
2177                 }
2178                 *lvalp = jiffies_to_msecs(lval);
2179         }
2180         return 0;
2181 }
2182
2183 /**
2184  * proc_dointvec_jiffies - read a vector of integers as seconds
2185  * @table: the sysctl table
2186  * @write: %TRUE if this is a write to the sysctl file
2187  * @filp: the file structure
2188  * @buffer: the user buffer
2189  * @lenp: the size of the user buffer
2190  * @ppos: file position
2191  *
2192  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2193  * values from/to the user buffer, treated as an ASCII string. 
2194  * The values read are assumed to be in seconds, and are converted into
2195  * jiffies.
2196  *
2197  * Returns 0 on success.
2198  */
2199 int proc_dointvec_jiffies(ctl_table *table, int write, struct file *filp,
2200                           void __user *buffer, size_t *lenp, loff_t *ppos)
2201 {
2202     return do_proc_dointvec(table,write,filp,buffer,lenp,ppos,
2203                             do_proc_dointvec_jiffies_conv,NULL);
2204 }
2205
2206 /**
2207  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2208  * @table: the sysctl table
2209  * @write: %TRUE if this is a write to the sysctl file
2210  * @filp: the file structure
2211  * @buffer: the user buffer
2212  * @lenp: the size of the user buffer
2213  * @ppos: pointer to the file position
2214  *
2215  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2216  * values from/to the user buffer, treated as an ASCII string. 
2217  * The values read are assumed to be in 1/USER_HZ seconds, and 
2218  * are converted into jiffies.
2219  *
2220  * Returns 0 on success.
2221  */
2222 int proc_dointvec_userhz_jiffies(ctl_table *table, int write, struct file *filp,
2223                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2224 {
2225     return do_proc_dointvec(table,write,filp,buffer,lenp,ppos,
2226                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2227 }
2228
2229 /**
2230  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2231  * @table: the sysctl table
2232  * @write: %TRUE if this is a write to the sysctl file
2233  * @filp: the file structure
2234  * @buffer: the user buffer
2235  * @lenp: the size of the user buffer
2236  * @ppos: file position
2237  * @ppos: the current position in the file
2238  *
2239  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2240  * values from/to the user buffer, treated as an ASCII string. 
2241  * The values read are assumed to be in 1/1000 seconds, and 
2242  * are converted into jiffies.
2243  *
2244  * Returns 0 on success.
2245  */
2246 int proc_dointvec_ms_jiffies(ctl_table *table, int write, struct file *filp,
2247                              void __user *buffer, size_t *lenp, loff_t *ppos)
2248 {
2249         return do_proc_dointvec(table, write, filp, buffer, lenp, ppos,
2250                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2251 }
2252
2253 #else /* CONFIG_PROC_FS */
2254
2255 int proc_dostring(ctl_table *table, int write, struct file *filp,
2256                   void __user *buffer, size_t *lenp, loff_t *ppos)
2257 {
2258         return -ENOSYS;
2259 }
2260
2261 static int proc_doutsstring(ctl_table *table, int write, struct file *filp,
2262                             void __user *buffer, size_t *lenp, loff_t *ppos)
2263 {
2264         return -ENOSYS;
2265 }
2266
2267 int proc_dointvec(ctl_table *table, int write, struct file *filp,
2268                   void __user *buffer, size_t *lenp, loff_t *ppos)
2269 {
2270         return -ENOSYS;
2271 }
2272
2273 int proc_dointvec_bset(ctl_table *table, int write, struct file *filp,
2274                         void __user *buffer, size_t *lenp, loff_t *ppos)
2275 {
2276         return -ENOSYS;
2277 }
2278
2279 int proc_dointvec_minmax(ctl_table *table, int write, struct file *filp,
2280                     void __user *buffer, size_t *lenp, loff_t *ppos)
2281 {
2282         return -ENOSYS;
2283 }
2284
2285 int proc_dointvec_jiffies(ctl_table *table, int write, struct file *filp,
2286                     void __user *buffer, size_t *lenp, loff_t *ppos)
2287 {
2288         return -ENOSYS;
2289 }
2290
2291 int proc_dointvec_userhz_jiffies(ctl_table *table, int write, struct file *filp,
2292                     void __user *buffer, size_t *lenp, loff_t *ppos)
2293 {
2294         return -ENOSYS;
2295 }
2296
2297 int proc_dointvec_ms_jiffies(ctl_table *table, int write, struct file *filp,
2298                              void __user *buffer, size_t *lenp, loff_t *ppos)
2299 {
2300         return -ENOSYS;
2301 }
2302
2303 int proc_doulongvec_minmax(ctl_table *table, int write, struct file *filp,
2304                     void __user *buffer, size_t *lenp, loff_t *ppos)
2305 {
2306         return -ENOSYS;
2307 }
2308
2309 int proc_doulongvec_ms_jiffies_minmax(ctl_table *table, int write,
2310                                       struct file *filp,
2311                                       void __user *buffer,
2312                                       size_t *lenp, loff_t *ppos)
2313 {
2314     return -ENOSYS;
2315 }
2316
2317
2318 #endif /* CONFIG_PROC_FS */
2319
2320
2321 /*
2322  * General sysctl support routines 
2323  */
2324
2325 /* The generic string strategy routine: */
2326 int sysctl_string(ctl_table *table, int __user *name, int nlen,
2327                   void __user *oldval, size_t __user *oldlenp,
2328                   void __user *newval, size_t newlen, void **context)
2329 {
2330         if (!table->data || !table->maxlen) 
2331                 return -ENOTDIR;
2332         
2333         if (oldval && oldlenp) {
2334                 size_t bufsize;
2335                 if (get_user(bufsize, oldlenp))
2336                         return -EFAULT;
2337                 if (bufsize) {
2338                         size_t len = strlen(table->data), copied;
2339
2340                         /* This shouldn't trigger for a well-formed sysctl */
2341                         if (len > table->maxlen)
2342                                 len = table->maxlen;
2343
2344                         /* Copy up to a max of bufsize-1 bytes of the string */
2345                         copied = (len >= bufsize) ? bufsize - 1 : len;
2346
2347                         if (copy_to_user(oldval, table->data, copied) ||
2348                             put_user(0, (char __user *)(oldval + copied)))
2349                                 return -EFAULT;
2350                         if (put_user(len, oldlenp))
2351                                 return -EFAULT;
2352                 }
2353         }
2354         if (newval && newlen) {
2355                 size_t len = newlen;
2356                 if (len > table->maxlen)
2357                         len = table->maxlen;
2358                 if(copy_from_user(table->data, newval, len))
2359                         return -EFAULT;
2360                 if (len == table->maxlen)
2361                         len--;
2362                 ((char *) table->data)[len] = 0;
2363         }
2364         return 1;
2365 }
2366
2367 /*
2368  * This function makes sure that all of the integers in the vector
2369  * are between the minimum and maximum values given in the arrays
2370  * table->extra1 and table->extra2, respectively.
2371  */
2372 int sysctl_intvec(ctl_table *table, int __user *name, int nlen,
2373                 void __user *oldval, size_t __user *oldlenp,
2374                 void __user *newval, size_t newlen, void **context)
2375 {
2376
2377         if (newval && newlen) {
2378                 int __user *vec = (int __user *) newval;
2379                 int *min = (int *) table->extra1;
2380                 int *max = (int *) table->extra2;
2381                 size_t length;
2382                 int i;
2383
2384                 if (newlen % sizeof(int) != 0)
2385                         return -EINVAL;
2386
2387                 if (!table->extra1 && !table->extra2)
2388                         return 0;
2389
2390                 if (newlen > table->maxlen)
2391                         newlen = table->maxlen;
2392                 length = newlen / sizeof(int);
2393
2394                 for (i = 0; i < length; i++) {
2395                         int value;
2396                         if (get_user(value, vec + i))
2397                                 return -EFAULT;
2398                         if (min && value < min[i])
2399                                 return -EINVAL;
2400                         if (max && value > max[i])
2401                                 return -EINVAL;
2402                 }
2403         }
2404         return 0;
2405 }
2406
2407 /* Strategy function to convert jiffies to seconds */ 
2408 int sysctl_jiffies(ctl_table *table, int __user *name, int nlen,
2409                 void __user *oldval, size_t __user *oldlenp,
2410                 void __user *newval, size_t newlen, void **context)
2411 {
2412         if (oldval) {
2413                 size_t olen;
2414                 if (oldlenp) { 
2415                         if (get_user(olen, oldlenp))
2416                                 return -EFAULT;
2417                         if (olen!=sizeof(int))
2418                                 return -EINVAL; 
2419                 }
2420                 if (put_user(*(int *)(table->data)/HZ, (int __user *)oldval) ||
2421                     (oldlenp && put_user(sizeof(int),oldlenp)))
2422                         return -EFAULT;
2423         }
2424         if (newval && newlen) { 
2425                 int new;
2426                 if (newlen != sizeof(int))
2427                         return -EINVAL; 
2428                 if (get_user(new, (int __user *)newval))
2429                         return -EFAULT;
2430                 *(int *)(table->data) = new*HZ; 
2431         }
2432         return 1;
2433 }
2434
2435 /* Strategy function to convert jiffies to seconds */ 
2436 int sysctl_ms_jiffies(ctl_table *table, int __user *name, int nlen,
2437                 void __user *oldval, size_t __user *oldlenp,
2438                 void __user *newval, size_t newlen, void **context)
2439 {
2440         if (oldval) {
2441                 size_t olen;
2442                 if (oldlenp) { 
2443                         if (get_user(olen, oldlenp))
2444                                 return -EFAULT;
2445                         if (olen!=sizeof(int))
2446                                 return -EINVAL; 
2447                 }
2448                 if (put_user(jiffies_to_msecs(*(int *)(table->data)), (int __user *)oldval) ||
2449                     (oldlenp && put_user(sizeof(int),oldlenp)))
2450                         return -EFAULT;
2451         }
2452         if (newval && newlen) { 
2453                 int new;
2454                 if (newlen != sizeof(int))
2455                         return -EINVAL; 
2456                 if (get_user(new, (int __user *)newval))
2457                         return -EFAULT;
2458                 *(int *)(table->data) = msecs_to_jiffies(new);
2459         }
2460         return 1;
2461 }
2462
2463 #else /* CONFIG_SYSCTL */
2464
2465
2466 asmlinkage long sys_sysctl(struct __sysctl_args __user *args)
2467 {
2468         return -ENOSYS;
2469 }
2470
2471 int sysctl_string(ctl_table *table, int __user *name, int nlen,
2472                   void __user *oldval, size_t __user *oldlenp,
2473                   void __user *newval, size_t newlen, void **context)
2474 {
2475         return -ENOSYS;
2476 }
2477
2478 int sysctl_intvec(ctl_table *table, int __user *name, int nlen,
2479                 void __user *oldval, size_t __user *oldlenp,
2480                 void __user *newval, size_t newlen, void **context)
2481 {
2482         return -ENOSYS;
2483 }
2484
2485 int sysctl_jiffies(ctl_table *table, int __user *name, int nlen,
2486                 void __user *oldval, size_t __user *oldlenp,
2487                 void __user *newval, size_t newlen, void **context)
2488 {
2489         return -ENOSYS;
2490 }
2491
2492 int sysctl_ms_jiffies(ctl_table *table, int __user *name, int nlen,
2493                 void __user *oldval, size_t __user *oldlenp,
2494                 void __user *newval, size_t newlen, void **context)
2495 {
2496         return -ENOSYS;
2497 }
2498
2499 int proc_dostring(ctl_table *table, int write, struct file *filp,
2500                   void __user *buffer, size_t *lenp, loff_t *ppos)
2501 {
2502         return -ENOSYS;
2503 }
2504
2505 int proc_dointvec(ctl_table *table, int write, struct file *filp,
2506                   void __user *buffer, size_t *lenp, loff_t *ppos)
2507 {
2508         return -ENOSYS;
2509 }
2510
2511 int proc_dointvec_bset(ctl_table *table, int write, struct file *filp,
2512                         void __user *buffer, size_t *lenp, loff_t *ppos)
2513 {
2514         return -ENOSYS;
2515 }
2516
2517 int proc_dointvec_minmax(ctl_table *table, int write, struct file *filp,
2518                     void __user *buffer, size_t *lenp, loff_t *ppos)
2519 {
2520         return -ENOSYS;
2521 }
2522
2523 int proc_dointvec_jiffies(ctl_table *table, int write, struct file *filp,
2524                           void __user *buffer, size_t *lenp, loff_t *ppos)
2525 {
2526         return -ENOSYS;
2527 }
2528
2529 int proc_dointvec_userhz_jiffies(ctl_table *table, int write, struct file *filp,
2530                           void __user *buffer, size_t *lenp, loff_t *ppos)
2531 {
2532         return -ENOSYS;
2533 }
2534
2535 int proc_dointvec_ms_jiffies(ctl_table *table, int write, struct file *filp,
2536                              void __user *buffer, size_t *lenp, loff_t *ppos)
2537 {
2538         return -ENOSYS;
2539 }
2540
2541 int proc_doulongvec_minmax(ctl_table *table, int write, struct file *filp,
2542                     void __user *buffer, size_t *lenp, loff_t *ppos)
2543 {
2544         return -ENOSYS;
2545 }
2546
2547 int proc_doulongvec_ms_jiffies_minmax(ctl_table *table, int write,
2548                                       struct file *filp,
2549                                       void __user *buffer,
2550                                       size_t *lenp, loff_t *ppos)
2551 {
2552     return -ENOSYS;
2553 }
2554
2555 struct ctl_table_header * register_sysctl_table(ctl_table * table, 
2556                                                 int insert_at_head)
2557 {
2558         return NULL;
2559 }
2560
2561 void unregister_sysctl_table(struct ctl_table_header * table)
2562 {
2563 }
2564
2565 #endif /* CONFIG_SYSCTL */
2566
2567 /*
2568  * No sense putting this after each symbol definition, twice,
2569  * exception granted :-)
2570  */
2571 EXPORT_SYMBOL(proc_dointvec);
2572 EXPORT_SYMBOL(proc_dointvec_jiffies);
2573 EXPORT_SYMBOL(proc_dointvec_minmax);
2574 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2575 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2576 EXPORT_SYMBOL(proc_dostring);
2577 EXPORT_SYMBOL(proc_doulongvec_minmax);
2578 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);
2579 EXPORT_SYMBOL(register_sysctl_table);
2580 EXPORT_SYMBOL(sysctl_intvec);
2581 EXPORT_SYMBOL(sysctl_jiffies);
2582 EXPORT_SYMBOL(sysctl_ms_jiffies);
2583 EXPORT_SYMBOL(sysctl_string);
2584 EXPORT_SYMBOL(unregister_sysctl_table);