blob: 7b5eeadfb254b63a70594de2a7f532fe9a24553a [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * sysctl.c: General linux system control interface
3 *
4 * Begun 24 March 1995, Stephen Tweedie
5 * Added /proc support, Dec 1995
6 * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7 * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8 * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9 * Dynamic registration fixes, Stephen Tweedie.
10 * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11 * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12 * Horn.
13 * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14 * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15 * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16 * Wendling.
17 * The list_for_each() macro wasn't appropriate for the sysctl loop.
18 * Removed it and replaced it with older style, 03/23/00, Bill Wendling
19 */
20
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/module.h>
22#include <linux/mm.h>
23#include <linux/swap.h>
24#include <linux/slab.h>
25#include <linux/sysctl.h>
Dave Youngd33ed522010-03-10 15:23:59 -080026#include <linux/signal.h>
Dan Rosenberg455cd5a2011-01-12 16:59:41 -080027#include <linux/printk.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/proc_fs.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070029#include <linux/security.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/ctype.h>
Vegard Nossumdfec0722008-04-04 00:51:41 +020031#include <linux/kmemcheck.h>
Adrian Bunk62239ac2007-07-17 04:03:45 -070032#include <linux/fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070033#include <linux/init.h>
34#include <linux/kernel.h>
Kay Sievers0296b222005-11-11 05:33:52 +010035#include <linux/kobject.h>
Arnaldo Carvalho de Melo20380732005-08-16 02:18:02 -030036#include <linux/net.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070037#include <linux/sysrq.h>
38#include <linux/highuid.h>
39#include <linux/writeback.h>
Ingo Molnar3fff4c42009-09-22 16:18:09 +020040#include <linux/ratelimit.h>
Mel Gorman76ab0f52010-05-24 14:32:28 -070041#include <linux/compaction.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/hugetlb.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070043#include <linux/initrd.h>
David Howells0b77f5b2008-04-29 01:01:32 -070044#include <linux/key.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/times.h>
46#include <linux/limits.h>
47#include <linux/dcache.h>
Alexey Dobriyan6e006702010-01-20 22:27:56 +020048#include <linux/dnotify.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <linux/syscalls.h>
Adrian Bunkc748e132008-07-23 21:27:03 -070050#include <linux/vmstat.h>
Pavel Machekc255d842006-02-20 18:27:58 -080051#include <linux/nfs_fs.h>
52#include <linux/acpi.h>
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -070053#include <linux/reboot.h>
Steven Rostedtb0fc4942008-05-12 21:20:43 +020054#include <linux/ftrace.h>
Ingo Molnarcdd6c482009-09-21 12:02:48 +020055#include <linux/perf_event.h>
Masami Hiramatsub2be84d2010-02-25 08:34:15 -050056#include <linux/kprobes.h>
Jens Axboeb492e952010-05-19 21:03:16 +020057#include <linux/pipe_fs_i.h>
David Rientjes8e4228e2010-08-09 17:18:56 -070058#include <linux/oom.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070059
60#include <asm/uaccess.h>
61#include <asm/processor.h>
62
Andi Kleen29cbc782006-09-30 01:47:55 +020063#ifdef CONFIG_X86
64#include <asm/nmi.h>
Chuck Ebbert0741f4d2006-12-07 02:14:11 +010065#include <asm/stacktrace.h>
Ingo Molnar6e7c4022008-01-30 13:30:05 +010066#include <asm/io.h>
Andi Kleen29cbc782006-09-30 01:47:55 +020067#endif
Dave Youngc55b7c32010-03-10 15:24:08 -080068#ifdef CONFIG_BSD_PROCESS_ACCT
69#include <linux/acct.h>
70#endif
Dave Young4f0e0562010-03-10 15:24:09 -080071#ifdef CONFIG_RT_MUTEXES
72#include <linux/rtmutex.h>
73#endif
Dave Young2edf5e42010-03-10 15:24:10 -080074#if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
75#include <linux/lockdep.h>
76#endif
Dave Young15485a42010-03-10 15:24:07 -080077#ifdef CONFIG_CHR_DEV_SG
78#include <scsi/sg.h>
79#endif
Andi Kleen29cbc782006-09-30 01:47:55 +020080
Don Zickus58687ac2010-05-07 17:11:44 -040081#ifdef CONFIG_LOCKUP_DETECTOR
Don Zickus504d7cf2010-02-12 17:19:19 -050082#include <linux/nmi.h>
83#endif
84
Eric W. Biederman7058cb02007-10-18 03:05:58 -070085
Linus Torvalds1da177e2005-04-16 15:20:36 -070086#if defined(CONFIG_SYSCTL)
87
88/* External variables not in a header file. */
Linus Torvalds1da177e2005-04-16 15:20:36 -070089extern int sysctl_overcommit_memory;
90extern int sysctl_overcommit_ratio;
91extern int max_threads;
Linus Torvalds1da177e2005-04-16 15:20:36 -070092extern int core_uses_pid;
Alan Coxd6e71142005-06-23 00:09:43 -070093extern int suid_dumpable;
Linus Torvalds1da177e2005-04-16 15:20:36 -070094extern char core_pattern[];
Neil Hormana2939802009-09-23 15:56:56 -070095extern unsigned int core_pipe_limit;
Linus Torvalds1da177e2005-04-16 15:20:36 -070096extern int pid_max;
97extern int min_free_kbytes;
Linus Torvalds1da177e2005-04-16 15:20:36 -070098extern int pid_max_min, pid_max_max;
Andrew Morton9d0243b2006-01-08 01:00:39 -080099extern int sysctl_drop_caches;
Rohit Seth8ad4b1f2006-01-08 01:00:40 -0800100extern int percpu_pagelist_fraction;
Andi Kleenbebfa102006-06-26 13:56:52 +0200101extern int compat_log;
Arjan van de Ven97455122008-01-25 21:08:34 +0100102extern int latencytop_enabled;
Al Viroeceea0b2008-05-10 10:08:32 -0400103extern int sysctl_nr_open_min, sysctl_nr_open_max;
Paul Mundtdd8632a2009-01-08 12:04:47 +0000104#ifndef CONFIG_MMU
105extern int sysctl_nr_trim_pages;
106#endif
Jens Axboecb684b52009-09-15 21:53:11 +0200107#ifdef CONFIG_BLOCK
Jens Axboe5e605b62009-08-05 09:07:21 +0200108extern int blk_iopoll_enabled;
Jens Axboecb684b52009-09-15 21:53:11 +0200109#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700110
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700111/* Constants used for minimum and maximum */
Don Zickus2508ce12010-05-07 17:11:46 -0400112#ifdef CONFIG_LOCKUP_DETECTOR
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700113static int sixty = 60;
Dimitri Sivanich9383d962008-05-12 21:21:14 +0200114static int neg_one = -1;
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700115#endif
116
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700117static int zero;
Linus Torvaldscd5f9a42009-04-06 13:38:46 -0700118static int __maybe_unused one = 1;
119static int __maybe_unused two = 2;
Sven Wegenerfc3501d2009-02-11 13:04:23 -0800120static unsigned long one_ul = 1;
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700121static int one_hundred = 100;
Dave Youngaf913222009-09-22 16:43:33 -0700122#ifdef CONFIG_PRINTK
123static int ten_thousand = 10000;
124#endif
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700125
Andrea Righi9e4a5bd2009-04-30 15:08:57 -0700126/* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
127static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
128
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129/* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
130static int maxolduid = 65535;
131static int minolduid;
Rohit Seth8ad4b1f2006-01-08 01:00:40 -0800132static int min_percpu_pagelist_fract = 8;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700133
134static int ngroups_max = NGROUPS_MAX;
135
Dave Youngd14f1722010-02-25 20:28:57 -0500136#ifdef CONFIG_INOTIFY_USER
137#include <linux/inotify.h>
138#endif
David S. Miller72c57ed2008-09-11 23:29:54 -0700139#ifdef CONFIG_SPARC
David S. Miller17f04fb2008-09-11 23:33:53 -0700140#include <asm/system.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700141#endif
142
David S. Miller08714202008-11-16 23:49:24 -0800143#ifdef CONFIG_SPARC64
144extern int sysctl_tsb_ratio;
145#endif
146
Linus Torvalds1da177e2005-04-16 15:20:36 -0700147#ifdef __hppa__
148extern int pwrsw_enabled;
149extern int unaligned_enabled;
150#endif
151
Martin Schwidefsky347a8dc2006-01-06 00:19:28 -0800152#ifdef CONFIG_S390
Linus Torvalds1da177e2005-04-16 15:20:36 -0700153#ifdef CONFIG_MATHEMU
154extern int sysctl_ieee_emulation_warnings;
155#endif
156extern int sysctl_userprocess_debug;
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700157extern int spin_retry;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700158#endif
159
Jes Sorensend2b176e2006-02-28 09:42:23 -0800160#ifdef CONFIG_IA64
161extern int no_unaligned_warning;
Doug Chapman88fc2412009-01-15 10:38:56 -0800162extern int unaligned_dump_stack;
Jes Sorensend2b176e2006-02-28 09:42:23 -0800163#endif
164
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700165#ifdef CONFIG_PROC_SYSCTL
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700166static int proc_do_cad_pid(struct ctl_table *table, int write,
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700167 void __user *buffer, size_t *lenp, loff_t *ppos);
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700168static int proc_taint(struct ctl_table *table, int write,
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800169 void __user *buffer, size_t *lenp, loff_t *ppos);
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700170#endif
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700171
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700172#ifdef CONFIG_MAGIC_SYSRQ
Andy Whitcroft8c6a98b2011-01-24 09:31:38 -0800173/* Note: sysrq code uses it's own private copy */
174static int __sysrq_enabled = SYSRQ_DEFAULT_ENABLE;
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700175
176static int sysrq_sysctl_handler(ctl_table *table, int write,
177 void __user *buffer, size_t *lenp,
178 loff_t *ppos)
179{
180 int error;
181
182 error = proc_dointvec(table, write, buffer, lenp, ppos);
183 if (error)
184 return error;
185
186 if (write)
187 sysrq_toggle_support(__sysrq_enabled);
188
189 return 0;
190}
191
192#endif
193
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700194static struct ctl_table root_table[];
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +1100195static struct ctl_table_root sysctl_table_root;
196static struct ctl_table_header root_table_header = {
Al Virob380b0d2008-09-04 17:05:57 +0100197 .count = 1,
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +1100198 .ctl_table = root_table,
Al Viro73455092008-07-14 21:22:20 -0400199 .ctl_entry = LIST_HEAD_INIT(sysctl_table_root.default_set.list),
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +1100200 .root = &sysctl_table_root,
Al Viro73455092008-07-14 21:22:20 -0400201 .set = &sysctl_table_root.default_set,
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +1100202};
203static struct ctl_table_root sysctl_table_root = {
204 .root_list = LIST_HEAD_INIT(sysctl_table_root.root_list),
Al Viro73455092008-07-14 21:22:20 -0400205 .default_set.list = LIST_HEAD_INIT(root_table_header.ctl_entry),
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +1100206};
Linus Torvalds1da177e2005-04-16 15:20:36 -0700207
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700208static struct ctl_table kern_table[];
209static struct ctl_table vm_table[];
210static struct ctl_table fs_table[];
211static struct ctl_table debug_table[];
212static struct ctl_table dev_table[];
213extern struct ctl_table random_table[];
Davide Libenzi7ef99642008-12-01 13:13:55 -0800214#ifdef CONFIG_EPOLL
215extern struct ctl_table epoll_table[];
216#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700217
218#ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
219int sysctl_legacy_va_layout;
220#endif
221
Linus Torvalds1da177e2005-04-16 15:20:36 -0700222/* The default sysctl tables: */
223
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700224static struct ctl_table root_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700225 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700226 .procname = "kernel",
227 .mode = 0555,
228 .child = kern_table,
229 },
230 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700231 .procname = "vm",
232 .mode = 0555,
233 .child = vm_table,
234 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236 .procname = "fs",
237 .mode = 0555,
238 .child = fs_table,
239 },
240 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700241 .procname = "debug",
242 .mode = 0555,
243 .child = debug_table,
244 },
245 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700246 .procname = "dev",
247 .mode = 0555,
248 .child = dev_table,
249 },
Eric W. Biederman6fce56e2009-04-03 02:30:53 -0700250 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700251};
252
Ingo Molnar77e54a12007-07-09 18:52:00 +0200253#ifdef CONFIG_SCHED_DEBUG
Eric Dumazet73c4efd2007-12-18 15:21:13 +0100254static int min_sched_granularity_ns = 100000; /* 100 usecs */
255static int max_sched_granularity_ns = NSEC_PER_SEC; /* 1 second */
256static int min_wakeup_granularity_ns; /* 0 usecs */
257static int max_wakeup_granularity_ns = NSEC_PER_SEC; /* 1 second */
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100258static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
259static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
Ingo Molnar77e54a12007-07-09 18:52:00 +0200260#endif
261
Mel Gorman5e771902010-05-24 14:32:31 -0700262#ifdef CONFIG_COMPACTION
263static int min_extfrag_threshold;
264static int max_extfrag_threshold = 1000;
265#endif
266
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700267static struct ctl_table kern_table[] = {
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200268 {
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200269 .procname = "sched_child_runs_first",
270 .data = &sysctl_sched_child_runs_first,
271 .maxlen = sizeof(unsigned int),
272 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800273 .proc_handler = proc_dointvec,
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200274 },
Ingo Molnar77e54a12007-07-09 18:52:00 +0200275#ifdef CONFIG_SCHED_DEBUG
276 {
Peter Zijlstrab2be5e92007-11-09 22:39:37 +0100277 .procname = "sched_min_granularity_ns",
278 .data = &sysctl_sched_min_granularity,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200279 .maxlen = sizeof(unsigned int),
280 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800281 .proc_handler = sched_proc_update_handler,
Peter Zijlstrab2be5e92007-11-09 22:39:37 +0100282 .extra1 = &min_sched_granularity_ns,
283 .extra2 = &max_sched_granularity_ns,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200284 },
285 {
Peter Zijlstra21805082007-08-25 18:41:53 +0200286 .procname = "sched_latency_ns",
287 .data = &sysctl_sched_latency,
288 .maxlen = sizeof(unsigned int),
289 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800290 .proc_handler = sched_proc_update_handler,
Peter Zijlstra21805082007-08-25 18:41:53 +0200291 .extra1 = &min_sched_granularity_ns,
292 .extra2 = &max_sched_granularity_ns,
293 },
294 {
Ingo Molnar77e54a12007-07-09 18:52:00 +0200295 .procname = "sched_wakeup_granularity_ns",
296 .data = &sysctl_sched_wakeup_granularity,
297 .maxlen = sizeof(unsigned int),
298 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800299 .proc_handler = sched_proc_update_handler,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200300 .extra1 = &min_wakeup_granularity_ns,
301 .extra2 = &max_wakeup_granularity_ns,
302 },
303 {
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100304 .procname = "sched_tunable_scaling",
305 .data = &sysctl_sched_tunable_scaling,
306 .maxlen = sizeof(enum sched_tunable_scaling),
307 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800308 .proc_handler = sched_proc_update_handler,
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100309 .extra1 = &min_sched_tunable_scaling,
310 .extra2 = &max_sched_tunable_scaling,
Peter Zijlstra2398f2c2008-06-27 13:41:35 +0200311 },
312 {
Ingo Molnarda84d962007-10-15 17:00:18 +0200313 .procname = "sched_migration_cost",
314 .data = &sysctl_sched_migration_cost,
315 .maxlen = sizeof(unsigned int),
316 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800317 .proc_handler = proc_dointvec,
Ingo Molnarda84d962007-10-15 17:00:18 +0200318 },
Peter Zijlstrab82d9fd2007-11-09 22:39:39 +0100319 {
Peter Zijlstrab82d9fd2007-11-09 22:39:39 +0100320 .procname = "sched_nr_migrate",
321 .data = &sysctl_sched_nr_migrate,
322 .maxlen = sizeof(unsigned int),
Peter Zijlstrafa85ae22008-01-25 21:08:29 +0100323 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800324 .proc_handler = proc_dointvec,
Peter Zijlstrafa85ae22008-01-25 21:08:29 +0100325 },
Arun R Bharadwajcd1bb942009-04-16 12:15:34 +0530326 {
Peter Zijlstrae9e92502009-09-01 10:34:37 +0200327 .procname = "sched_time_avg",
328 .data = &sysctl_sched_time_avg,
329 .maxlen = sizeof(unsigned int),
330 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800331 .proc_handler = proc_dointvec,
Peter Zijlstrae9e92502009-09-01 10:34:37 +0200332 },
333 {
Paul Turnera7a4f8a2010-11-15 15:47:06 -0800334 .procname = "sched_shares_window",
335 .data = &sysctl_sched_shares_window,
336 .maxlen = sizeof(unsigned int),
337 .mode = 0644,
338 .proc_handler = proc_dointvec,
339 },
340 {
Arun R Bharadwajcd1bb942009-04-16 12:15:34 +0530341 .procname = "timer_migration",
342 .data = &sysctl_timer_migration,
343 .maxlen = sizeof(unsigned int),
344 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800345 .proc_handler = proc_dointvec_minmax,
Arun R Bharadwajbfdb4d92009-06-23 10:00:58 +0530346 .extra1 = &zero,
347 .extra2 = &one,
Arun R Bharadwajcd1bb942009-04-16 12:15:34 +0530348 },
Peter Zijlstra1fc84aa2007-08-25 18:41:52 +0200349#endif
Ingo Molnar1799e352007-09-19 23:34:46 +0200350 {
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100351 .procname = "sched_rt_period_us",
352 .data = &sysctl_sched_rt_period,
353 .maxlen = sizeof(unsigned int),
354 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800355 .proc_handler = sched_rt_handler,
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100356 },
357 {
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100358 .procname = "sched_rt_runtime_us",
359 .data = &sysctl_sched_rt_runtime,
360 .maxlen = sizeof(int),
361 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800362 .proc_handler = sched_rt_handler,
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100363 },
Mike Galbraith5091faa2010-11-30 14:18:03 +0100364#ifdef CONFIG_SCHED_AUTOGROUP
365 {
366 .procname = "sched_autogroup_enabled",
367 .data = &sysctl_sched_autogroup_enabled,
368 .maxlen = sizeof(unsigned int),
369 .mode = 0644,
Yong Zhang1747b212011-02-20 15:08:12 +0800370 .proc_handler = proc_dointvec_minmax,
Mike Galbraith5091faa2010-11-30 14:18:03 +0100371 .extra1 = &zero,
372 .extra2 = &one,
373 },
374#endif
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700375#ifdef CONFIG_PROVE_LOCKING
376 {
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700377 .procname = "prove_locking",
378 .data = &prove_locking,
379 .maxlen = sizeof(int),
380 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800381 .proc_handler = proc_dointvec,
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700382 },
383#endif
384#ifdef CONFIG_LOCK_STAT
385 {
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700386 .procname = "lock_stat",
387 .data = &lock_stat,
388 .maxlen = sizeof(int),
389 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800390 .proc_handler = proc_dointvec,
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700391 },
392#endif
Ingo Molnar77e54a12007-07-09 18:52:00 +0200393 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700394 .procname = "panic",
395 .data = &panic_timeout,
396 .maxlen = sizeof(int),
397 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800398 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700399 },
400 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700401 .procname = "core_uses_pid",
402 .data = &core_uses_pid,
403 .maxlen = sizeof(int),
404 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800405 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700406 },
407 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700408 .procname = "core_pattern",
409 .data = core_pattern,
Dan Aloni71ce92f2007-05-16 22:11:16 -0700410 .maxlen = CORENAME_MAX_SIZE,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700411 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800412 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700413 },
Neil Hormana2939802009-09-23 15:56:56 -0700414 {
Neil Hormana2939802009-09-23 15:56:56 -0700415 .procname = "core_pipe_limit",
416 .data = &core_pipe_limit,
417 .maxlen = sizeof(unsigned int),
418 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800419 .proc_handler = proc_dointvec,
Neil Hormana2939802009-09-23 15:56:56 -0700420 },
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800421#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -0700422 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700423 .procname = "tainted",
Andi Kleen25ddbb12008-10-15 22:01:41 -0700424 .maxlen = sizeof(long),
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800425 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800426 .proc_handler = proc_taint,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700427 },
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800428#endif
Arjan van de Ven97455122008-01-25 21:08:34 +0100429#ifdef CONFIG_LATENCYTOP
430 {
431 .procname = "latencytop",
432 .data = &latencytop_enabled,
433 .maxlen = sizeof(int),
434 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800435 .proc_handler = proc_dointvec,
Arjan van de Ven97455122008-01-25 21:08:34 +0100436 },
437#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700438#ifdef CONFIG_BLK_DEV_INITRD
439 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700440 .procname = "real-root-dev",
441 .data = &real_root_dev,
442 .maxlen = sizeof(int),
443 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800444 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700445 },
446#endif
Ingo Molnar45807a12007-07-15 23:40:10 -0700447 {
Ingo Molnar45807a12007-07-15 23:40:10 -0700448 .procname = "print-fatal-signals",
449 .data = &print_fatal_signals,
450 .maxlen = sizeof(int),
451 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800452 .proc_handler = proc_dointvec,
Ingo Molnar45807a12007-07-15 23:40:10 -0700453 },
David S. Miller72c57ed2008-09-11 23:29:54 -0700454#ifdef CONFIG_SPARC
Linus Torvalds1da177e2005-04-16 15:20:36 -0700455 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700456 .procname = "reboot-cmd",
457 .data = reboot_command,
458 .maxlen = 256,
459 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800460 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700461 },
462 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700463 .procname = "stop-a",
464 .data = &stop_a_enabled,
465 .maxlen = sizeof (int),
466 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800467 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700468 },
469 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700470 .procname = "scons-poweroff",
471 .data = &scons_pwroff,
472 .maxlen = sizeof (int),
473 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800474 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700475 },
476#endif
David S. Miller08714202008-11-16 23:49:24 -0800477#ifdef CONFIG_SPARC64
478 {
David S. Miller08714202008-11-16 23:49:24 -0800479 .procname = "tsb-ratio",
480 .data = &sysctl_tsb_ratio,
481 .maxlen = sizeof (int),
482 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800483 .proc_handler = proc_dointvec,
David S. Miller08714202008-11-16 23:49:24 -0800484 },
485#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700486#ifdef __hppa__
487 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700488 .procname = "soft-power",
489 .data = &pwrsw_enabled,
490 .maxlen = sizeof (int),
491 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800492 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700493 },
494 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700495 .procname = "unaligned-trap",
496 .data = &unaligned_enabled,
497 .maxlen = sizeof (int),
498 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800499 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700500 },
501#endif
502 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700503 .procname = "ctrl-alt-del",
504 .data = &C_A_D,
505 .maxlen = sizeof(int),
506 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800507 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700508 },
Steven Rostedt606576c2008-10-06 19:06:12 -0400509#ifdef CONFIG_FUNCTION_TRACER
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200510 {
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200511 .procname = "ftrace_enabled",
512 .data = &ftrace_enabled,
513 .maxlen = sizeof(int),
514 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800515 .proc_handler = ftrace_enable_sysctl,
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200516 },
517#endif
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500518#ifdef CONFIG_STACK_TRACER
519 {
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500520 .procname = "stack_tracer_enabled",
521 .data = &stack_tracer_enabled,
522 .maxlen = sizeof(int),
523 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800524 .proc_handler = stack_trace_sysctl,
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500525 },
526#endif
Steven Rostedt944ac422008-10-23 19:26:08 -0400527#ifdef CONFIG_TRACING
528 {
Peter Zijlstra3299b4d2008-11-04 11:58:21 +0100529 .procname = "ftrace_dump_on_oops",
Steven Rostedt944ac422008-10-23 19:26:08 -0400530 .data = &ftrace_dump_on_oops,
531 .maxlen = sizeof(int),
532 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800533 .proc_handler = proc_dointvec,
Steven Rostedt944ac422008-10-23 19:26:08 -0400534 },
535#endif
Johannes Berga1ef5ad2008-07-08 19:00:17 +0200536#ifdef CONFIG_MODULES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700537 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700538 .procname = "modprobe",
539 .data = &modprobe_path,
540 .maxlen = KMOD_PATH_LEN,
541 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800542 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700543 },
Kees Cook3d433212009-04-02 15:49:29 -0700544 {
Kees Cook3d433212009-04-02 15:49:29 -0700545 .procname = "modules_disabled",
546 .data = &modules_disabled,
547 .maxlen = sizeof(int),
548 .mode = 0644,
549 /* only handle a transition from default "0" to "1" */
Eric W. Biederman6d456112009-11-16 03:11:48 -0800550 .proc_handler = proc_dointvec_minmax,
Kees Cook3d433212009-04-02 15:49:29 -0700551 .extra1 = &one,
552 .extra2 = &one,
553 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700554#endif
Ian Abbott94f17cd2010-06-07 12:57:12 +0100555#ifdef CONFIG_HOTPLUG
Linus Torvalds1da177e2005-04-16 15:20:36 -0700556 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700557 .procname = "hotplug",
Kay Sievers312c0042005-11-16 09:00:00 +0100558 .data = &uevent_helper,
559 .maxlen = UEVENT_HELPER_PATH_LEN,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700560 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800561 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700562 },
563#endif
564#ifdef CONFIG_CHR_DEV_SG
565 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700566 .procname = "sg-big-buff",
567 .data = &sg_big_buff,
568 .maxlen = sizeof (int),
569 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800570 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700571 },
572#endif
573#ifdef CONFIG_BSD_PROCESS_ACCT
574 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700575 .procname = "acct",
576 .data = &acct_parm,
577 .maxlen = 3*sizeof(int),
578 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800579 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700580 },
581#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700582#ifdef CONFIG_MAGIC_SYSRQ
583 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700584 .procname = "sysrq",
Ingo Molnar5d6f6472006-12-13 00:34:36 -0800585 .data = &__sysrq_enabled,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700586 .maxlen = sizeof (int),
587 .mode = 0644,
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700588 .proc_handler = sysrq_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700589 },
590#endif
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700591#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -0700592 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700593 .procname = "cad_pid",
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700594 .data = NULL,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700595 .maxlen = sizeof (int),
596 .mode = 0600,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800597 .proc_handler = proc_do_cad_pid,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700598 },
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700599#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700600 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700601 .procname = "threads-max",
602 .data = &max_threads,
603 .maxlen = sizeof(int),
604 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800605 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700606 },
607 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700608 .procname = "random",
609 .mode = 0555,
610 .child = random_table,
611 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700612 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700613 .procname = "overflowuid",
614 .data = &overflowuid,
615 .maxlen = sizeof(int),
616 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800617 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700618 .extra1 = &minolduid,
619 .extra2 = &maxolduid,
620 },
621 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700622 .procname = "overflowgid",
623 .data = &overflowgid,
624 .maxlen = sizeof(int),
625 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800626 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700627 .extra1 = &minolduid,
628 .extra2 = &maxolduid,
629 },
Martin Schwidefsky347a8dc2006-01-06 00:19:28 -0800630#ifdef CONFIG_S390
Linus Torvalds1da177e2005-04-16 15:20:36 -0700631#ifdef CONFIG_MATHEMU
632 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700633 .procname = "ieee_emulation_warnings",
634 .data = &sysctl_ieee_emulation_warnings,
635 .maxlen = sizeof(int),
636 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800637 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700638 },
639#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700640 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700641 .procname = "userprocess_debug",
Heiko Carstensab3c68e2010-05-17 10:00:21 +0200642 .data = &show_unhandled_signals,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700643 .maxlen = sizeof(int),
644 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800645 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700646 },
647#endif
648 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700649 .procname = "pid_max",
650 .data = &pid_max,
651 .maxlen = sizeof (int),
652 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800653 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700654 .extra1 = &pid_max_min,
655 .extra2 = &pid_max_max,
656 },
657 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700658 .procname = "panic_on_oops",
659 .data = &panic_on_oops,
660 .maxlen = sizeof(int),
661 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800662 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700663 },
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800664#if defined CONFIG_PRINTK
665 {
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800666 .procname = "printk",
667 .data = &console_loglevel,
668 .maxlen = 4*sizeof(int),
669 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800670 .proc_handler = proc_dointvec,
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800671 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700672 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700673 .procname = "printk_ratelimit",
Dave Young717115e2008-07-25 01:45:58 -0700674 .data = &printk_ratelimit_state.interval,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700675 .maxlen = sizeof(int),
676 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800677 .proc_handler = proc_dointvec_jiffies,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700678 },
679 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700680 .procname = "printk_ratelimit_burst",
Dave Young717115e2008-07-25 01:45:58 -0700681 .data = &printk_ratelimit_state.burst,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700682 .maxlen = sizeof(int),
683 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800684 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700685 },
Dave Youngaf913222009-09-22 16:43:33 -0700686 {
Dave Youngaf913222009-09-22 16:43:33 -0700687 .procname = "printk_delay",
688 .data = &printk_delay_msec,
689 .maxlen = sizeof(int),
690 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800691 .proc_handler = proc_dointvec_minmax,
Dave Youngaf913222009-09-22 16:43:33 -0700692 .extra1 = &zero,
693 .extra2 = &ten_thousand,
694 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700695 {
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800696 .procname = "dmesg_restrict",
697 .data = &dmesg_restrict,
698 .maxlen = sizeof(int),
699 .mode = 0644,
700 .proc_handler = proc_dointvec_minmax,
701 .extra1 = &zero,
702 .extra2 = &one,
703 },
Dan Rosenberg455cd5a2011-01-12 16:59:41 -0800704 {
705 .procname = "kptr_restrict",
706 .data = &kptr_restrict,
707 .maxlen = sizeof(int),
708 .mode = 0644,
709 .proc_handler = proc_dointvec_minmax,
710 .extra1 = &zero,
711 .extra2 = &two,
712 },
Joe Perchesdf6e61d2010-11-15 21:17:27 -0800713#endif
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800714 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700715 .procname = "ngroups_max",
716 .data = &ngroups_max,
717 .maxlen = sizeof (int),
718 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800719 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700720 },
Don Zickus58687ac2010-05-07 17:11:44 -0400721#if defined(CONFIG_LOCKUP_DETECTOR)
Don Zickus504d7cf2010-02-12 17:19:19 -0500722 {
Don Zickus58687ac2010-05-07 17:11:44 -0400723 .procname = "watchdog",
724 .data = &watchdog_enabled,
Don Zickus504d7cf2010-02-12 17:19:19 -0500725 .maxlen = sizeof (int),
726 .mode = 0644,
Don Zickus58687ac2010-05-07 17:11:44 -0400727 .proc_handler = proc_dowatchdog_enabled,
728 },
729 {
730 .procname = "watchdog_thresh",
731 .data = &softlockup_thresh,
732 .maxlen = sizeof(int),
733 .mode = 0644,
734 .proc_handler = proc_dowatchdog_thresh,
735 .extra1 = &neg_one,
736 .extra2 = &sixty,
Don Zickus504d7cf2010-02-12 17:19:19 -0500737 },
Don Zickus2508ce12010-05-07 17:11:46 -0400738 {
739 .procname = "softlockup_panic",
740 .data = &softlockup_panic,
741 .maxlen = sizeof(int),
742 .mode = 0644,
743 .proc_handler = proc_dointvec_minmax,
744 .extra1 = &zero,
745 .extra2 = &one,
746 },
Don Zickus5dc30552010-11-29 17:07:17 -0500747 {
748 .procname = "nmi_watchdog",
749 .data = &watchdog_enabled,
750 .maxlen = sizeof (int),
751 .mode = 0644,
752 .proc_handler = proc_dowatchdog_enabled,
753 },
754#endif
755#if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
756 {
757 .procname = "unknown_nmi_panic",
758 .data = &unknown_nmi_panic,
759 .maxlen = sizeof (int),
760 .mode = 0644,
761 .proc_handler = proc_dointvec,
762 },
Don Zickus504d7cf2010-02-12 17:19:19 -0500763#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700764#if defined(CONFIG_X86)
765 {
Don Zickus8da5add2006-09-26 10:52:27 +0200766 .procname = "panic_on_unrecovered_nmi",
767 .data = &panic_on_unrecovered_nmi,
768 .maxlen = sizeof(int),
769 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800770 .proc_handler = proc_dointvec,
Don Zickus8da5add2006-09-26 10:52:27 +0200771 },
772 {
Kurt Garloff5211a242009-06-24 14:32:11 -0700773 .procname = "panic_on_io_nmi",
774 .data = &panic_on_io_nmi,
775 .maxlen = sizeof(int),
776 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800777 .proc_handler = proc_dointvec,
Kurt Garloff5211a242009-06-24 14:32:11 -0700778 },
779 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700780 .procname = "bootloader_type",
781 .data = &bootloader_type,
782 .maxlen = sizeof (int),
783 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800784 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700785 },
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100786 {
H. Peter Anvin50312962009-05-07 16:54:11 -0700787 .procname = "bootloader_version",
788 .data = &bootloader_version,
789 .maxlen = sizeof (int),
790 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800791 .proc_handler = proc_dointvec,
H. Peter Anvin50312962009-05-07 16:54:11 -0700792 },
793 {
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100794 .procname = "kstack_depth_to_print",
795 .data = &kstack_depth_to_print,
796 .maxlen = sizeof(int),
797 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800798 .proc_handler = proc_dointvec,
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100799 },
Ingo Molnar6e7c4022008-01-30 13:30:05 +0100800 {
Ingo Molnar6e7c4022008-01-30 13:30:05 +0100801 .procname = "io_delay_type",
802 .data = &io_delay_type,
803 .maxlen = sizeof(int),
804 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800805 .proc_handler = proc_dointvec,
Ingo Molnar6e7c4022008-01-30 13:30:05 +0100806 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700807#endif
Luke Yang7a9166e2006-02-20 18:28:07 -0800808#if defined(CONFIG_MMU)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700809 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700810 .procname = "randomize_va_space",
811 .data = &randomize_va_space,
812 .maxlen = sizeof(int),
813 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800814 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700815 },
Luke Yang7a9166e2006-02-20 18:28:07 -0800816#endif
Martin Schwidefsky0152fb32006-01-14 13:21:00 -0800817#if defined(CONFIG_S390) && defined(CONFIG_SMP)
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700818 {
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700819 .procname = "spin_retry",
820 .data = &spin_retry,
821 .maxlen = sizeof (int),
822 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800823 .proc_handler = proc_dointvec,
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700824 },
825#endif
Len Brown673d5b42007-07-28 03:33:16 -0400826#if defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
Pavel Machekc255d842006-02-20 18:27:58 -0800827 {
Pavel Machekc255d842006-02-20 18:27:58 -0800828 .procname = "acpi_video_flags",
Pavel Machek77afcf72007-07-19 01:47:41 -0700829 .data = &acpi_realmode_flags,
Pavel Machekc255d842006-02-20 18:27:58 -0800830 .maxlen = sizeof (unsigned long),
831 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800832 .proc_handler = proc_doulongvec_minmax,
Pavel Machekc255d842006-02-20 18:27:58 -0800833 },
834#endif
Jes Sorensend2b176e2006-02-28 09:42:23 -0800835#ifdef CONFIG_IA64
836 {
Jes Sorensend2b176e2006-02-28 09:42:23 -0800837 .procname = "ignore-unaligned-usertrap",
838 .data = &no_unaligned_warning,
839 .maxlen = sizeof (int),
840 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800841 .proc_handler = proc_dointvec,
Jes Sorensend2b176e2006-02-28 09:42:23 -0800842 },
Doug Chapman88fc2412009-01-15 10:38:56 -0800843 {
Doug Chapman88fc2412009-01-15 10:38:56 -0800844 .procname = "unaligned-dump-stack",
845 .data = &unaligned_dump_stack,
846 .maxlen = sizeof (int),
847 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800848 .proc_handler = proc_dointvec,
Doug Chapman88fc2412009-01-15 10:38:56 -0800849 },
Jes Sorensend2b176e2006-02-28 09:42:23 -0800850#endif
Mandeep Singh Bainese162b392009-01-15 11:08:40 -0800851#ifdef CONFIG_DETECT_HUNG_TASK
852 {
Mandeep Singh Bainese162b392009-01-15 11:08:40 -0800853 .procname = "hung_task_panic",
854 .data = &sysctl_hung_task_panic,
855 .maxlen = sizeof(int),
856 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800857 .proc_handler = proc_dointvec_minmax,
Mandeep Singh Bainese162b392009-01-15 11:08:40 -0800858 .extra1 = &zero,
859 .extra2 = &one,
860 },
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100861 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100862 .procname = "hung_task_check_count",
863 .data = &sysctl_hung_task_check_count,
Ingo Molnar90739082008-01-25 21:08:34 +0100864 .maxlen = sizeof(unsigned long),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100865 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800866 .proc_handler = proc_doulongvec_minmax,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100867 },
868 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100869 .procname = "hung_task_timeout_secs",
870 .data = &sysctl_hung_task_timeout_secs,
Ingo Molnar90739082008-01-25 21:08:34 +0100871 .maxlen = sizeof(unsigned long),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100872 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800873 .proc_handler = proc_dohung_task_timeout_secs,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100874 },
875 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100876 .procname = "hung_task_warnings",
877 .data = &sysctl_hung_task_warnings,
Ingo Molnar90739082008-01-25 21:08:34 +0100878 .maxlen = sizeof(unsigned long),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100879 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800880 .proc_handler = proc_doulongvec_minmax,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100881 },
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700882#endif
Andi Kleenbebfa102006-06-26 13:56:52 +0200883#ifdef CONFIG_COMPAT
884 {
Andi Kleenbebfa102006-06-26 13:56:52 +0200885 .procname = "compat-log",
886 .data = &compat_log,
887 .maxlen = sizeof (int),
888 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800889 .proc_handler = proc_dointvec,
Andi Kleenbebfa102006-06-26 13:56:52 +0200890 },
891#endif
Ingo Molnar23f78d4a2006-06-27 02:54:53 -0700892#ifdef CONFIG_RT_MUTEXES
893 {
Ingo Molnar23f78d4a2006-06-27 02:54:53 -0700894 .procname = "max_lock_depth",
895 .data = &max_lock_depth,
896 .maxlen = sizeof(int),
897 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800898 .proc_handler = proc_dointvec,
Ingo Molnar23f78d4a2006-06-27 02:54:53 -0700899 },
900#endif
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -0700901 {
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -0700902 .procname = "poweroff_cmd",
903 .data = &poweroff_cmd,
904 .maxlen = POWEROFF_CMD_PATH_LEN,
905 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800906 .proc_handler = proc_dostring,
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -0700907 },
David Howells0b77f5b2008-04-29 01:01:32 -0700908#ifdef CONFIG_KEYS
909 {
David Howells0b77f5b2008-04-29 01:01:32 -0700910 .procname = "keys",
911 .mode = 0555,
912 .child = key_sysctls,
913 },
914#endif
Paul E. McKenney31a72bc2008-06-18 09:26:49 -0700915#ifdef CONFIG_RCU_TORTURE_TEST
916 {
Paul E. McKenney31a72bc2008-06-18 09:26:49 -0700917 .procname = "rcutorture_runnable",
918 .data = &rcutorture_runnable,
919 .maxlen = sizeof(int),
920 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800921 .proc_handler = proc_dointvec,
Paul E. McKenney31a72bc2008-06-18 09:26:49 -0700922 },
923#endif
Ingo Molnarcdd6c482009-09-21 12:02:48 +0200924#ifdef CONFIG_PERF_EVENTS
Peter Zijlstra1ccd1542009-04-09 10:53:45 +0200925 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +0200926 .procname = "perf_event_paranoid",
927 .data = &sysctl_perf_event_paranoid,
928 .maxlen = sizeof(sysctl_perf_event_paranoid),
Peter Zijlstra1ccd1542009-04-09 10:53:45 +0200929 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800930 .proc_handler = proc_dointvec,
Peter Zijlstra1ccd1542009-04-09 10:53:45 +0200931 },
Peter Zijlstrac5078f72009-05-05 17:50:24 +0200932 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +0200933 .procname = "perf_event_mlock_kb",
934 .data = &sysctl_perf_event_mlock,
935 .maxlen = sizeof(sysctl_perf_event_mlock),
Peter Zijlstrac5078f72009-05-05 17:50:24 +0200936 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800937 .proc_handler = proc_dointvec,
Peter Zijlstrac5078f72009-05-05 17:50:24 +0200938 },
Peter Zijlstraa78ac322009-05-25 17:39:05 +0200939 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +0200940 .procname = "perf_event_max_sample_rate",
941 .data = &sysctl_perf_event_sample_rate,
942 .maxlen = sizeof(sysctl_perf_event_sample_rate),
Peter Zijlstraa78ac322009-05-25 17:39:05 +0200943 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800944 .proc_handler = proc_dointvec,
Peter Zijlstraa78ac322009-05-25 17:39:05 +0200945 },
Peter Zijlstra1ccd1542009-04-09 10:53:45 +0200946#endif
Vegard Nossumdfec0722008-04-04 00:51:41 +0200947#ifdef CONFIG_KMEMCHECK
948 {
Vegard Nossumdfec0722008-04-04 00:51:41 +0200949 .procname = "kmemcheck",
950 .data = &kmemcheck_enabled,
951 .maxlen = sizeof(int),
952 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800953 .proc_handler = proc_dointvec,
Vegard Nossumdfec0722008-04-04 00:51:41 +0200954 },
955#endif
Jens Axboecb684b52009-09-15 21:53:11 +0200956#ifdef CONFIG_BLOCK
Jens Axboe5e605b62009-08-05 09:07:21 +0200957 {
Jens Axboe5e605b62009-08-05 09:07:21 +0200958 .procname = "blk_iopoll",
959 .data = &blk_iopoll_enabled,
960 .maxlen = sizeof(int),
961 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800962 .proc_handler = proc_dointvec,
Jens Axboe5e605b62009-08-05 09:07:21 +0200963 },
Jens Axboecb684b52009-09-15 21:53:11 +0200964#endif
Eric W. Biederman6fce56e2009-04-03 02:30:53 -0700965 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700966};
967
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700968static struct ctl_table vm_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700969 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700970 .procname = "overcommit_memory",
971 .data = &sysctl_overcommit_memory,
972 .maxlen = sizeof(sysctl_overcommit_memory),
973 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800974 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700975 },
976 {
KAMEZAWA Hiroyukifadd8fb2006-06-23 02:03:13 -0700977 .procname = "panic_on_oom",
978 .data = &sysctl_panic_on_oom,
979 .maxlen = sizeof(sysctl_panic_on_oom),
980 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800981 .proc_handler = proc_dointvec,
KAMEZAWA Hiroyukifadd8fb2006-06-23 02:03:13 -0700982 },
983 {
David Rientjesfe071d72007-10-16 23:25:56 -0700984 .procname = "oom_kill_allocating_task",
985 .data = &sysctl_oom_kill_allocating_task,
986 .maxlen = sizeof(sysctl_oom_kill_allocating_task),
987 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800988 .proc_handler = proc_dointvec,
David Rientjesfe071d72007-10-16 23:25:56 -0700989 },
990 {
David Rientjesfef1bdd2008-02-07 00:14:07 -0800991 .procname = "oom_dump_tasks",
992 .data = &sysctl_oom_dump_tasks,
993 .maxlen = sizeof(sysctl_oom_dump_tasks),
994 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800995 .proc_handler = proc_dointvec,
David Rientjesfef1bdd2008-02-07 00:14:07 -0800996 },
997 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700998 .procname = "overcommit_ratio",
999 .data = &sysctl_overcommit_ratio,
1000 .maxlen = sizeof(sysctl_overcommit_ratio),
1001 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001002 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001003 },
1004 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001005 .procname = "page-cluster",
1006 .data = &page_cluster,
1007 .maxlen = sizeof(int),
1008 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001009 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001010 },
1011 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001012 .procname = "dirty_background_ratio",
1013 .data = &dirty_background_ratio,
1014 .maxlen = sizeof(dirty_background_ratio),
1015 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001016 .proc_handler = dirty_background_ratio_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001017 .extra1 = &zero,
1018 .extra2 = &one_hundred,
1019 },
1020 {
David Rientjes2da02992009-01-06 14:39:31 -08001021 .procname = "dirty_background_bytes",
1022 .data = &dirty_background_bytes,
1023 .maxlen = sizeof(dirty_background_bytes),
1024 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001025 .proc_handler = dirty_background_bytes_handler,
Sven Wegenerfc3501d2009-02-11 13:04:23 -08001026 .extra1 = &one_ul,
David Rientjes2da02992009-01-06 14:39:31 -08001027 },
1028 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001029 .procname = "dirty_ratio",
1030 .data = &vm_dirty_ratio,
1031 .maxlen = sizeof(vm_dirty_ratio),
1032 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001033 .proc_handler = dirty_ratio_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001034 .extra1 = &zero,
1035 .extra2 = &one_hundred,
1036 },
1037 {
David Rientjes2da02992009-01-06 14:39:31 -08001038 .procname = "dirty_bytes",
1039 .data = &vm_dirty_bytes,
1040 .maxlen = sizeof(vm_dirty_bytes),
1041 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001042 .proc_handler = dirty_bytes_handler,
Andrea Righi9e4a5bd2009-04-30 15:08:57 -07001043 .extra1 = &dirty_bytes_min,
David Rientjes2da02992009-01-06 14:39:31 -08001044 },
1045 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001046 .procname = "dirty_writeback_centisecs",
Bart Samwelf6ef9432006-03-24 03:15:48 -08001047 .data = &dirty_writeback_interval,
1048 .maxlen = sizeof(dirty_writeback_interval),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001049 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001050 .proc_handler = dirty_writeback_centisecs_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001051 },
1052 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001053 .procname = "dirty_expire_centisecs",
Bart Samwelf6ef9432006-03-24 03:15:48 -08001054 .data = &dirty_expire_interval,
1055 .maxlen = sizeof(dirty_expire_interval),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001056 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001057 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001058 },
1059 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001060 .procname = "nr_pdflush_threads",
1061 .data = &nr_pdflush_threads,
1062 .maxlen = sizeof nr_pdflush_threads,
1063 .mode = 0444 /* read-only*/,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001064 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001065 },
1066 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001067 .procname = "swappiness",
1068 .data = &vm_swappiness,
1069 .maxlen = sizeof(vm_swappiness),
1070 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001071 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001072 .extra1 = &zero,
1073 .extra2 = &one_hundred,
1074 },
1075#ifdef CONFIG_HUGETLB_PAGE
Lee Schermerhorn06808b02009-12-14 17:58:21 -08001076 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001077 .procname = "nr_hugepages",
Andi Kleene5ff2152008-07-23 21:27:42 -07001078 .data = NULL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001079 .maxlen = sizeof(unsigned long),
1080 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001081 .proc_handler = hugetlb_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001082 .extra1 = (void *)&hugetlb_zero,
1083 .extra2 = (void *)&hugetlb_infinity,
Lee Schermerhorn06808b02009-12-14 17:58:21 -08001084 },
1085#ifdef CONFIG_NUMA
1086 {
1087 .procname = "nr_hugepages_mempolicy",
1088 .data = NULL,
1089 .maxlen = sizeof(unsigned long),
1090 .mode = 0644,
1091 .proc_handler = &hugetlb_mempolicy_sysctl_handler,
1092 .extra1 = (void *)&hugetlb_zero,
1093 .extra2 = (void *)&hugetlb_infinity,
1094 },
1095#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001096 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001097 .procname = "hugetlb_shm_group",
1098 .data = &sysctl_hugetlb_shm_group,
1099 .maxlen = sizeof(gid_t),
1100 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001101 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001102 },
Mel Gorman396faf02007-07-17 04:03:13 -07001103 {
Mel Gorman396faf02007-07-17 04:03:13 -07001104 .procname = "hugepages_treat_as_movable",
1105 .data = &hugepages_treat_as_movable,
1106 .maxlen = sizeof(int),
1107 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001108 .proc_handler = hugetlb_treat_movable_handler,
Mel Gorman396faf02007-07-17 04:03:13 -07001109 },
Adam Litke54f9f802007-10-16 01:26:20 -07001110 {
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001111 .procname = "nr_overcommit_hugepages",
Andi Kleene5ff2152008-07-23 21:27:42 -07001112 .data = NULL,
1113 .maxlen = sizeof(unsigned long),
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001114 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001115 .proc_handler = hugetlb_overcommit_handler,
Andi Kleene5ff2152008-07-23 21:27:42 -07001116 .extra1 = (void *)&hugetlb_zero,
1117 .extra2 = (void *)&hugetlb_infinity,
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001118 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001119#endif
1120 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001121 .procname = "lowmem_reserve_ratio",
1122 .data = &sysctl_lowmem_reserve_ratio,
1123 .maxlen = sizeof(sysctl_lowmem_reserve_ratio),
1124 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001125 .proc_handler = lowmem_reserve_ratio_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001126 },
1127 {
Andrew Morton9d0243b2006-01-08 01:00:39 -08001128 .procname = "drop_caches",
1129 .data = &sysctl_drop_caches,
1130 .maxlen = sizeof(int),
1131 .mode = 0644,
1132 .proc_handler = drop_caches_sysctl_handler,
Andrew Morton9d0243b2006-01-08 01:00:39 -08001133 },
Mel Gorman76ab0f52010-05-24 14:32:28 -07001134#ifdef CONFIG_COMPACTION
1135 {
1136 .procname = "compact_memory",
1137 .data = &sysctl_compact_memory,
1138 .maxlen = sizeof(int),
1139 .mode = 0200,
1140 .proc_handler = sysctl_compaction_handler,
1141 },
Mel Gorman5e771902010-05-24 14:32:31 -07001142 {
1143 .procname = "extfrag_threshold",
1144 .data = &sysctl_extfrag_threshold,
1145 .maxlen = sizeof(int),
1146 .mode = 0644,
1147 .proc_handler = sysctl_extfrag_handler,
1148 .extra1 = &min_extfrag_threshold,
1149 .extra2 = &max_extfrag_threshold,
1150 },
1151
Mel Gorman76ab0f52010-05-24 14:32:28 -07001152#endif /* CONFIG_COMPACTION */
Andrew Morton9d0243b2006-01-08 01:00:39 -08001153 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001154 .procname = "min_free_kbytes",
1155 .data = &min_free_kbytes,
1156 .maxlen = sizeof(min_free_kbytes),
1157 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001158 .proc_handler = min_free_kbytes_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001159 .extra1 = &zero,
1160 },
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001161 {
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001162 .procname = "percpu_pagelist_fraction",
1163 .data = &percpu_pagelist_fraction,
1164 .maxlen = sizeof(percpu_pagelist_fraction),
1165 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001166 .proc_handler = percpu_pagelist_fraction_sysctl_handler,
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001167 .extra1 = &min_percpu_pagelist_fract,
1168 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001169#ifdef CONFIG_MMU
1170 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001171 .procname = "max_map_count",
1172 .data = &sysctl_max_map_count,
1173 .maxlen = sizeof(sysctl_max_map_count),
1174 .mode = 0644,
WANG Cong3e261202009-12-17 15:27:05 -08001175 .proc_handler = proc_dointvec_minmax,
Amerigo Wang70da2342009-12-14 17:59:52 -08001176 .extra1 = &zero,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001177 },
Paul Mundtdd8632a2009-01-08 12:04:47 +00001178#else
1179 {
Paul Mundtdd8632a2009-01-08 12:04:47 +00001180 .procname = "nr_trim_pages",
1181 .data = &sysctl_nr_trim_pages,
1182 .maxlen = sizeof(sysctl_nr_trim_pages),
1183 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001184 .proc_handler = proc_dointvec_minmax,
Paul Mundtdd8632a2009-01-08 12:04:47 +00001185 .extra1 = &zero,
1186 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001187#endif
1188 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001189 .procname = "laptop_mode",
1190 .data = &laptop_mode,
1191 .maxlen = sizeof(laptop_mode),
1192 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001193 .proc_handler = proc_dointvec_jiffies,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001194 },
1195 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001196 .procname = "block_dump",
1197 .data = &block_dump,
1198 .maxlen = sizeof(block_dump),
1199 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001200 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001201 .extra1 = &zero,
1202 },
1203 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001204 .procname = "vfs_cache_pressure",
1205 .data = &sysctl_vfs_cache_pressure,
1206 .maxlen = sizeof(sysctl_vfs_cache_pressure),
1207 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001208 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001209 .extra1 = &zero,
1210 },
1211#ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1212 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001213 .procname = "legacy_va_layout",
1214 .data = &sysctl_legacy_va_layout,
1215 .maxlen = sizeof(sysctl_legacy_va_layout),
1216 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001217 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001218 .extra1 = &zero,
1219 },
1220#endif
Christoph Lameter17436602006-01-18 17:42:32 -08001221#ifdef CONFIG_NUMA
1222 {
Christoph Lameter17436602006-01-18 17:42:32 -08001223 .procname = "zone_reclaim_mode",
1224 .data = &zone_reclaim_mode,
1225 .maxlen = sizeof(zone_reclaim_mode),
1226 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001227 .proc_handler = proc_dointvec,
Christoph Lameterc84db232006-02-01 03:05:29 -08001228 .extra1 = &zero,
Christoph Lameter17436602006-01-18 17:42:32 -08001229 },
Christoph Lameter96146342006-07-03 00:24:13 -07001230 {
Christoph Lameter96146342006-07-03 00:24:13 -07001231 .procname = "min_unmapped_ratio",
1232 .data = &sysctl_min_unmapped_ratio,
1233 .maxlen = sizeof(sysctl_min_unmapped_ratio),
1234 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001235 .proc_handler = sysctl_min_unmapped_ratio_sysctl_handler,
Christoph Lameter96146342006-07-03 00:24:13 -07001236 .extra1 = &zero,
1237 .extra2 = &one_hundred,
1238 },
Christoph Lameter0ff38492006-09-25 23:31:52 -07001239 {
Christoph Lameter0ff38492006-09-25 23:31:52 -07001240 .procname = "min_slab_ratio",
1241 .data = &sysctl_min_slab_ratio,
1242 .maxlen = sizeof(sysctl_min_slab_ratio),
1243 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001244 .proc_handler = sysctl_min_slab_ratio_sysctl_handler,
Christoph Lameter0ff38492006-09-25 23:31:52 -07001245 .extra1 = &zero,
1246 .extra2 = &one_hundred,
1247 },
Christoph Lameter17436602006-01-18 17:42:32 -08001248#endif
Christoph Lameter77461ab2007-05-09 02:35:13 -07001249#ifdef CONFIG_SMP
1250 {
Christoph Lameter77461ab2007-05-09 02:35:13 -07001251 .procname = "stat_interval",
1252 .data = &sysctl_stat_interval,
1253 .maxlen = sizeof(sysctl_stat_interval),
1254 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001255 .proc_handler = proc_dointvec_jiffies,
Christoph Lameter77461ab2007-05-09 02:35:13 -07001256 },
1257#endif
David Howells6e141542009-12-15 19:27:45 +00001258#ifdef CONFIG_MMU
Eric Parised032182007-06-28 15:55:21 -04001259 {
Eric Parised032182007-06-28 15:55:21 -04001260 .procname = "mmap_min_addr",
Eric Paris788084a2009-07-31 12:54:11 -04001261 .data = &dac_mmap_min_addr,
1262 .maxlen = sizeof(unsigned long),
Eric Parised032182007-06-28 15:55:21 -04001263 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001264 .proc_handler = mmap_min_addr_handler,
Eric Parised032182007-06-28 15:55:21 -04001265 },
David Howells6e141542009-12-15 19:27:45 +00001266#endif
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001267#ifdef CONFIG_NUMA
1268 {
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001269 .procname = "numa_zonelist_order",
1270 .data = &numa_zonelist_order,
1271 .maxlen = NUMA_ZONELIST_ORDER_LEN,
1272 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001273 .proc_handler = numa_zonelist_order_handler,
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001274 },
1275#endif
Al Viro2b8232c2007-10-13 08:16:04 +01001276#if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
Paul Mundt5c36e652007-03-01 10:07:42 +09001277 (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
Ingo Molnare6e54942006-06-27 02:53:50 -07001278 {
Ingo Molnare6e54942006-06-27 02:53:50 -07001279 .procname = "vdso_enabled",
1280 .data = &vdso_enabled,
1281 .maxlen = sizeof(vdso_enabled),
1282 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001283 .proc_handler = proc_dointvec,
Ingo Molnare6e54942006-06-27 02:53:50 -07001284 .extra1 = &zero,
1285 },
1286#endif
Bron Gondwana195cf4532008-02-04 22:29:20 -08001287#ifdef CONFIG_HIGHMEM
1288 {
Bron Gondwana195cf4532008-02-04 22:29:20 -08001289 .procname = "highmem_is_dirtyable",
1290 .data = &vm_highmem_is_dirtyable,
1291 .maxlen = sizeof(vm_highmem_is_dirtyable),
1292 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001293 .proc_handler = proc_dointvec_minmax,
Bron Gondwana195cf4532008-02-04 22:29:20 -08001294 .extra1 = &zero,
1295 .extra2 = &one,
1296 },
1297#endif
Peter Zijlstra4be6f6b2009-04-13 14:39:33 -07001298 {
Peter Zijlstra4be6f6b2009-04-13 14:39:33 -07001299 .procname = "scan_unevictable_pages",
1300 .data = &scan_unevictable_pages,
1301 .maxlen = sizeof(scan_unevictable_pages),
1302 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001303 .proc_handler = scan_unevictable_handler,
Peter Zijlstra4be6f6b2009-04-13 14:39:33 -07001304 },
Andi Kleen6a460792009-09-16 11:50:15 +02001305#ifdef CONFIG_MEMORY_FAILURE
1306 {
Andi Kleen6a460792009-09-16 11:50:15 +02001307 .procname = "memory_failure_early_kill",
1308 .data = &sysctl_memory_failure_early_kill,
1309 .maxlen = sizeof(sysctl_memory_failure_early_kill),
1310 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001311 .proc_handler = proc_dointvec_minmax,
Andi Kleen6a460792009-09-16 11:50:15 +02001312 .extra1 = &zero,
1313 .extra2 = &one,
1314 },
1315 {
Andi Kleen6a460792009-09-16 11:50:15 +02001316 .procname = "memory_failure_recovery",
1317 .data = &sysctl_memory_failure_recovery,
1318 .maxlen = sizeof(sysctl_memory_failure_recovery),
1319 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001320 .proc_handler = proc_dointvec_minmax,
Andi Kleen6a460792009-09-16 11:50:15 +02001321 .extra1 = &zero,
1322 .extra2 = &one,
1323 },
1324#endif
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001325 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001326};
1327
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001328#if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001329static struct ctl_table binfmt_misc_table[] = {
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001330 { }
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001331};
1332#endif
1333
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001334static struct ctl_table fs_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001335 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001336 .procname = "inode-nr",
1337 .data = &inodes_stat,
1338 .maxlen = 2*sizeof(int),
1339 .mode = 0444,
Dave Chinnercffbc8a2010-10-23 05:03:02 -04001340 .proc_handler = proc_nr_inodes,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001341 },
1342 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001343 .procname = "inode-state",
1344 .data = &inodes_stat,
1345 .maxlen = 7*sizeof(int),
1346 .mode = 0444,
Dave Chinnercffbc8a2010-10-23 05:03:02 -04001347 .proc_handler = proc_nr_inodes,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001348 },
1349 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001350 .procname = "file-nr",
1351 .data = &files_stat,
Eric Dumazet518de9b2010-10-26 14:22:44 -07001352 .maxlen = sizeof(files_stat),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001353 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001354 .proc_handler = proc_nr_files,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001355 },
1356 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001357 .procname = "file-max",
1358 .data = &files_stat.max_files,
Eric Dumazet518de9b2010-10-26 14:22:44 -07001359 .maxlen = sizeof(files_stat.max_files),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001360 .mode = 0644,
Eric Dumazet518de9b2010-10-26 14:22:44 -07001361 .proc_handler = proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001362 },
1363 {
Eric Dumazet9cfe0152008-02-06 01:37:16 -08001364 .procname = "nr_open",
1365 .data = &sysctl_nr_open,
1366 .maxlen = sizeof(int),
1367 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001368 .proc_handler = proc_dointvec_minmax,
Al Viroeceea0b2008-05-10 10:08:32 -04001369 .extra1 = &sysctl_nr_open_min,
1370 .extra2 = &sysctl_nr_open_max,
Eric Dumazet9cfe0152008-02-06 01:37:16 -08001371 },
1372 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001373 .procname = "dentry-state",
1374 .data = &dentry_stat,
1375 .maxlen = 6*sizeof(int),
1376 .mode = 0444,
Christoph Hellwig312d3ca2010-10-10 05:36:23 -04001377 .proc_handler = proc_nr_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001378 },
1379 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001380 .procname = "overflowuid",
1381 .data = &fs_overflowuid,
1382 .maxlen = sizeof(int),
1383 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001384 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001385 .extra1 = &minolduid,
1386 .extra2 = &maxolduid,
1387 },
1388 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001389 .procname = "overflowgid",
1390 .data = &fs_overflowgid,
1391 .maxlen = sizeof(int),
1392 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001393 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001394 .extra1 = &minolduid,
1395 .extra2 = &maxolduid,
1396 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001397#ifdef CONFIG_FILE_LOCKING
Linus Torvalds1da177e2005-04-16 15:20:36 -07001398 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001399 .procname = "leases-enable",
1400 .data = &leases_enable,
1401 .maxlen = sizeof(int),
1402 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001403 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001404 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001405#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001406#ifdef CONFIG_DNOTIFY
1407 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001408 .procname = "dir-notify-enable",
1409 .data = &dir_notify_enable,
1410 .maxlen = sizeof(int),
1411 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001412 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001413 },
1414#endif
1415#ifdef CONFIG_MMU
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001416#ifdef CONFIG_FILE_LOCKING
Linus Torvalds1da177e2005-04-16 15:20:36 -07001417 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001418 .procname = "lease-break-time",
1419 .data = &lease_break_time,
1420 .maxlen = sizeof(int),
1421 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001422 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001423 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001424#endif
Thomas Petazzoniebf3f092008-10-15 22:05:12 -07001425#ifdef CONFIG_AIO
Linus Torvalds1da177e2005-04-16 15:20:36 -07001426 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001427 .procname = "aio-nr",
1428 .data = &aio_nr,
1429 .maxlen = sizeof(aio_nr),
1430 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001431 .proc_handler = proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001432 },
1433 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001434 .procname = "aio-max-nr",
1435 .data = &aio_max_nr,
1436 .maxlen = sizeof(aio_max_nr),
1437 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001438 .proc_handler = proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001439 },
Thomas Petazzoniebf3f092008-10-15 22:05:12 -07001440#endif /* CONFIG_AIO */
Amy Griffis2d9048e2006-06-01 13:10:59 -07001441#ifdef CONFIG_INOTIFY_USER
Robert Love0399cb02005-07-13 12:38:18 -04001442 {
Robert Love0399cb02005-07-13 12:38:18 -04001443 .procname = "inotify",
1444 .mode = 0555,
1445 .child = inotify_table,
1446 },
1447#endif
Davide Libenzi7ef99642008-12-01 13:13:55 -08001448#ifdef CONFIG_EPOLL
1449 {
1450 .procname = "epoll",
1451 .mode = 0555,
1452 .child = epoll_table,
1453 },
1454#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001455#endif
Alan Coxd6e71142005-06-23 00:09:43 -07001456 {
Alan Coxd6e71142005-06-23 00:09:43 -07001457 .procname = "suid_dumpable",
1458 .data = &suid_dumpable,
1459 .maxlen = sizeof(int),
1460 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001461 .proc_handler = proc_dointvec_minmax,
Matthew Wilcox8e654fb2009-04-02 16:58:33 -07001462 .extra1 = &zero,
1463 .extra2 = &two,
Alan Coxd6e71142005-06-23 00:09:43 -07001464 },
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001465#if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1466 {
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001467 .procname = "binfmt_misc",
1468 .mode = 0555,
1469 .child = binfmt_misc_table,
1470 },
1471#endif
Jens Axboeb492e952010-05-19 21:03:16 +02001472 {
Jens Axboeff9da692010-06-03 14:54:39 +02001473 .procname = "pipe-max-size",
1474 .data = &pipe_max_size,
Jens Axboeb492e952010-05-19 21:03:16 +02001475 .maxlen = sizeof(int),
1476 .mode = 0644,
Jens Axboeff9da692010-06-03 14:54:39 +02001477 .proc_handler = &pipe_proc_fn,
1478 .extra1 = &pipe_min_size,
Jens Axboeb492e952010-05-19 21:03:16 +02001479 },
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001480 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001481};
1482
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001483static struct ctl_table debug_table[] = {
Heiko Carstensab3c68e2010-05-17 10:00:21 +02001484#if defined(CONFIG_X86) || defined(CONFIG_PPC) || defined(CONFIG_SPARC) || \
1485 defined(CONFIG_S390)
Masoud Asgharifard Sharbianiabd4f752007-07-22 11:12:28 +02001486 {
Masoud Asgharifard Sharbianiabd4f752007-07-22 11:12:28 +02001487 .procname = "exception-trace",
1488 .data = &show_unhandled_signals,
1489 .maxlen = sizeof(int),
1490 .mode = 0644,
1491 .proc_handler = proc_dointvec
1492 },
1493#endif
Masami Hiramatsub2be84d2010-02-25 08:34:15 -05001494#if defined(CONFIG_OPTPROBES)
1495 {
1496 .procname = "kprobes-optimization",
1497 .data = &sysctl_kprobes_optimization,
1498 .maxlen = sizeof(int),
1499 .mode = 0644,
1500 .proc_handler = proc_kprobes_optimization_handler,
1501 .extra1 = &zero,
1502 .extra2 = &one,
1503 },
1504#endif
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001505 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001506};
1507
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001508static struct ctl_table dev_table[] = {
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001509 { }
Robert Love0eeca282005-07-12 17:06:03 -04001510};
Linus Torvalds1da177e2005-04-16 15:20:36 -07001511
Al Viro330d57f2005-11-04 10:18:40 +00001512static DEFINE_SPINLOCK(sysctl_lock);
1513
1514/* called under sysctl_lock */
1515static int use_table(struct ctl_table_header *p)
1516{
1517 if (unlikely(p->unregistering))
1518 return 0;
1519 p->used++;
1520 return 1;
1521}
1522
1523/* called under sysctl_lock */
1524static void unuse_table(struct ctl_table_header *p)
1525{
1526 if (!--p->used)
1527 if (unlikely(p->unregistering))
1528 complete(p->unregistering);
1529}
1530
1531/* called under sysctl_lock, will reacquire if has to wait */
1532static void start_unregistering(struct ctl_table_header *p)
1533{
1534 /*
1535 * if p->used is 0, nobody will ever touch that entry again;
1536 * we'll eliminate all paths to it before dropping sysctl_lock
1537 */
1538 if (unlikely(p->used)) {
1539 struct completion wait;
1540 init_completion(&wait);
1541 p->unregistering = &wait;
1542 spin_unlock(&sysctl_lock);
1543 wait_for_completion(&wait);
1544 spin_lock(&sysctl_lock);
Al Virof7e6ced2008-07-15 01:44:23 -04001545 } else {
1546 /* anything non-NULL; we'll never dereference it */
1547 p->unregistering = ERR_PTR(-EINVAL);
Al Viro330d57f2005-11-04 10:18:40 +00001548 }
1549 /*
1550 * do not remove from the list until nobody holds it; walking the
1551 * list in do_sysctl() relies on that.
1552 */
1553 list_del_init(&p->ctl_entry);
1554}
1555
Al Virof7e6ced2008-07-15 01:44:23 -04001556void sysctl_head_get(struct ctl_table_header *head)
1557{
1558 spin_lock(&sysctl_lock);
1559 head->count++;
1560 spin_unlock(&sysctl_lock);
1561}
1562
1563void sysctl_head_put(struct ctl_table_header *head)
1564{
1565 spin_lock(&sysctl_lock);
1566 if (!--head->count)
1567 kfree(head);
1568 spin_unlock(&sysctl_lock);
1569}
1570
1571struct ctl_table_header *sysctl_head_grab(struct ctl_table_header *head)
1572{
1573 if (!head)
1574 BUG();
1575 spin_lock(&sysctl_lock);
1576 if (!use_table(head))
1577 head = ERR_PTR(-ENOENT);
1578 spin_unlock(&sysctl_lock);
1579 return head;
1580}
1581
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001582void sysctl_head_finish(struct ctl_table_header *head)
1583{
1584 if (!head)
1585 return;
1586 spin_lock(&sysctl_lock);
1587 unuse_table(head);
1588 spin_unlock(&sysctl_lock);
1589}
1590
Al Viro73455092008-07-14 21:22:20 -04001591static struct ctl_table_set *
1592lookup_header_set(struct ctl_table_root *root, struct nsproxy *namespaces)
1593{
1594 struct ctl_table_set *set = &root->default_set;
1595 if (root->lookup)
1596 set = root->lookup(root, namespaces);
1597 return set;
1598}
1599
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001600static struct list_head *
1601lookup_header_list(struct ctl_table_root *root, struct nsproxy *namespaces)
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001602{
Al Viro73455092008-07-14 21:22:20 -04001603 struct ctl_table_set *set = lookup_header_set(root, namespaces);
1604 return &set->list;
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001605}
1606
1607struct ctl_table_header *__sysctl_head_next(struct nsproxy *namespaces,
1608 struct ctl_table_header *prev)
1609{
1610 struct ctl_table_root *root;
1611 struct list_head *header_list;
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001612 struct ctl_table_header *head;
1613 struct list_head *tmp;
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001614
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001615 spin_lock(&sysctl_lock);
1616 if (prev) {
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001617 head = prev;
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001618 tmp = &prev->ctl_entry;
1619 unuse_table(prev);
1620 goto next;
1621 }
1622 tmp = &root_table_header.ctl_entry;
1623 for (;;) {
1624 head = list_entry(tmp, struct ctl_table_header, ctl_entry);
1625
1626 if (!use_table(head))
1627 goto next;
1628 spin_unlock(&sysctl_lock);
1629 return head;
1630 next:
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001631 root = head->root;
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001632 tmp = tmp->next;
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001633 header_list = lookup_header_list(root, namespaces);
1634 if (tmp != header_list)
1635 continue;
1636
1637 do {
1638 root = list_entry(root->root_list.next,
1639 struct ctl_table_root, root_list);
1640 if (root == &sysctl_table_root)
1641 goto out;
1642 header_list = lookup_header_list(root, namespaces);
1643 } while (list_empty(header_list));
1644 tmp = header_list->next;
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001645 }
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001646out:
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001647 spin_unlock(&sysctl_lock);
1648 return NULL;
1649}
1650
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001651struct ctl_table_header *sysctl_head_next(struct ctl_table_header *prev)
1652{
1653 return __sysctl_head_next(current->nsproxy, prev);
1654}
1655
1656void register_sysctl_root(struct ctl_table_root *root)
1657{
1658 spin_lock(&sysctl_lock);
1659 list_add_tail(&root->root_list, &sysctl_table_root.root_list);
1660 spin_unlock(&sysctl_lock);
1661}
1662
Linus Torvalds1da177e2005-04-16 15:20:36 -07001663/*
Eric W. Biederman1ff007e2007-02-14 00:34:11 -08001664 * sysctl_perm does NOT grant the superuser all rights automatically, because
Linus Torvalds1da177e2005-04-16 15:20:36 -07001665 * some sysctl variables are readonly even to root.
1666 */
1667
1668static int test_perm(int mode, int op)
1669{
David Howells76aac0e2008-11-14 10:39:12 +11001670 if (!current_euid())
Linus Torvalds1da177e2005-04-16 15:20:36 -07001671 mode >>= 6;
1672 else if (in_egroup_p(0))
1673 mode >>= 3;
Al Viroe6305c42008-07-15 21:03:57 -04001674 if ((op & ~mode & (MAY_READ|MAY_WRITE|MAY_EXEC)) == 0)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001675 return 0;
1676 return -EACCES;
1677}
1678
Pavel Emelyanovd7321cd2008-04-29 01:02:44 -07001679int sysctl_perm(struct ctl_table_root *root, struct ctl_table *table, int op)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001680{
1681 int error;
Pavel Emelyanovd7321cd2008-04-29 01:02:44 -07001682 int mode;
1683
Al Viroe6305c42008-07-15 21:03:57 -04001684 error = security_sysctl(table, op & (MAY_READ | MAY_WRITE | MAY_EXEC));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001685 if (error)
1686 return error;
Pavel Emelyanovd7321cd2008-04-29 01:02:44 -07001687
1688 if (root->permissions)
1689 mode = root->permissions(root, current->nsproxy, table);
1690 else
1691 mode = table->mode;
1692
1693 return test_perm(mode, op);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001694}
1695
Eric W. Biedermand912b0c2007-02-14 00:34:13 -08001696static void sysctl_set_parent(struct ctl_table *parent, struct ctl_table *table)
1697{
Eric W. Biederman2315ffa2009-04-03 03:18:02 -07001698 for (; table->procname; table++) {
Eric W. Biedermand912b0c2007-02-14 00:34:13 -08001699 table->parent = parent;
1700 if (table->child)
1701 sysctl_set_parent(table, table->child);
1702 }
1703}
1704
1705static __init int sysctl_init(void)
1706{
1707 sysctl_set_parent(NULL, root_table);
Holger Schurig88f458e2008-04-29 01:02:36 -07001708#ifdef CONFIG_SYSCTL_SYSCALL_CHECK
Andi Kleenb3bd3de2010-08-10 14:17:51 -07001709 sysctl_check_table(current->nsproxy, root_table);
Holger Schurig88f458e2008-04-29 01:02:36 -07001710#endif
Eric W. Biedermand912b0c2007-02-14 00:34:13 -08001711 return 0;
1712}
1713
1714core_initcall(sysctl_init);
1715
Al Virobfbcf032008-07-27 06:31:22 +01001716static struct ctl_table *is_branch_in(struct ctl_table *branch,
1717 struct ctl_table *table)
Al Viroae7edec2008-07-15 06:33:31 -04001718{
1719 struct ctl_table *p;
1720 const char *s = branch->procname;
1721
1722 /* branch should have named subdirectory as its first element */
1723 if (!s || !branch->child)
Al Virobfbcf032008-07-27 06:31:22 +01001724 return NULL;
Al Viroae7edec2008-07-15 06:33:31 -04001725
1726 /* ... and nothing else */
Eric W. Biederman2315ffa2009-04-03 03:18:02 -07001727 if (branch[1].procname)
Al Virobfbcf032008-07-27 06:31:22 +01001728 return NULL;
Al Viroae7edec2008-07-15 06:33:31 -04001729
1730 /* table should contain subdirectory with the same name */
Eric W. Biederman2315ffa2009-04-03 03:18:02 -07001731 for (p = table; p->procname; p++) {
Al Viroae7edec2008-07-15 06:33:31 -04001732 if (!p->child)
1733 continue;
1734 if (p->procname && strcmp(p->procname, s) == 0)
Al Virobfbcf032008-07-27 06:31:22 +01001735 return p;
Al Viroae7edec2008-07-15 06:33:31 -04001736 }
Al Virobfbcf032008-07-27 06:31:22 +01001737 return NULL;
Al Viroae7edec2008-07-15 06:33:31 -04001738}
1739
1740/* see if attaching q to p would be an improvement */
1741static void try_attach(struct ctl_table_header *p, struct ctl_table_header *q)
1742{
1743 struct ctl_table *to = p->ctl_table, *by = q->ctl_table;
Al Virobfbcf032008-07-27 06:31:22 +01001744 struct ctl_table *next;
Al Viroae7edec2008-07-15 06:33:31 -04001745 int is_better = 0;
1746 int not_in_parent = !p->attached_by;
1747
Al Virobfbcf032008-07-27 06:31:22 +01001748 while ((next = is_branch_in(by, to)) != NULL) {
Al Viroae7edec2008-07-15 06:33:31 -04001749 if (by == q->attached_by)
1750 is_better = 1;
1751 if (to == p->attached_by)
1752 not_in_parent = 1;
1753 by = by->child;
Al Virobfbcf032008-07-27 06:31:22 +01001754 to = next->child;
Al Viroae7edec2008-07-15 06:33:31 -04001755 }
1756
1757 if (is_better && not_in_parent) {
1758 q->attached_by = by;
1759 q->attached_to = to;
1760 q->parent = p;
1761 }
1762}
1763
Linus Torvalds1da177e2005-04-16 15:20:36 -07001764/**
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001765 * __register_sysctl_paths - register a sysctl hierarchy
1766 * @root: List of sysctl headers to register on
1767 * @namespaces: Data to compute which lists of sysctl entries are visible
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001768 * @path: The path to the directory the sysctl table is in.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001769 * @table: the top-level table structure
Linus Torvalds1da177e2005-04-16 15:20:36 -07001770 *
1771 * Register a sysctl table hierarchy. @table should be a filled in ctl_table
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001772 * array. A completely 0 filled entry terminates the table.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001773 *
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001774 * The members of the &struct ctl_table structure are used as follows:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001775 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001776 * procname - the name of the sysctl file under /proc/sys. Set to %NULL to not
1777 * enter a sysctl file
1778 *
1779 * data - a pointer to data for use by proc_handler
1780 *
1781 * maxlen - the maximum size in bytes of the data
1782 *
1783 * mode - the file permissions for the /proc/sys file, and for sysctl(2)
1784 *
1785 * child - a pointer to the child sysctl table if this entry is a directory, or
1786 * %NULL.
1787 *
1788 * proc_handler - the text handler routine (described below)
1789 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001790 * de - for internal use by the sysctl routines
1791 *
1792 * extra1, extra2 - extra pointers usable by the proc handler routines
1793 *
1794 * Leaf nodes in the sysctl tree will be represented by a single file
1795 * under /proc; non-leaf nodes will be represented by directories.
1796 *
1797 * sysctl(2) can automatically manage read and write requests through
1798 * the sysctl table. The data and maxlen fields of the ctl_table
1799 * struct enable minimal validation of the values being written to be
1800 * performed, and the mode field allows minimal authentication.
1801 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001802 * There must be a proc_handler routine for any terminal nodes
1803 * mirrored under /proc/sys (non-terminals are handled by a built-in
1804 * directory handler). Several default handlers are available to
1805 * cover common cases -
1806 *
1807 * proc_dostring(), proc_dointvec(), proc_dointvec_jiffies(),
1808 * proc_dointvec_userhz_jiffies(), proc_dointvec_minmax(),
1809 * proc_doulongvec_ms_jiffies_minmax(), proc_doulongvec_minmax()
1810 *
1811 * It is the handler's job to read the input buffer from user memory
1812 * and process it. The handler should return 0 on success.
1813 *
1814 * This routine returns %NULL on a failure to register, and a pointer
1815 * to the table header on success.
1816 */
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001817struct ctl_table_header *__register_sysctl_paths(
1818 struct ctl_table_root *root,
1819 struct nsproxy *namespaces,
1820 const struct ctl_path *path, struct ctl_table *table)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001821{
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001822 struct ctl_table_header *header;
1823 struct ctl_table *new, **prevp;
1824 unsigned int n, npath;
Al Viroae7edec2008-07-15 06:33:31 -04001825 struct ctl_table_set *set;
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001826
1827 /* Count the path components */
Eric W. Biederman2315ffa2009-04-03 03:18:02 -07001828 for (npath = 0; path[npath].procname; ++npath)
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001829 ;
1830
1831 /*
1832 * For each path component, allocate a 2-element ctl_table array.
1833 * The first array element will be filled with the sysctl entry
Eric W. Biederman2315ffa2009-04-03 03:18:02 -07001834 * for this, the second will be the sentinel (procname == 0).
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001835 *
1836 * We allocate everything in one go so that we don't have to
1837 * worry about freeing additional memory in unregister_sysctl_table.
1838 */
1839 header = kzalloc(sizeof(struct ctl_table_header) +
1840 (2 * npath * sizeof(struct ctl_table)), GFP_KERNEL);
1841 if (!header)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001842 return NULL;
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001843
1844 new = (struct ctl_table *) (header + 1);
1845
1846 /* Now connect the dots */
1847 prevp = &header->ctl_table;
1848 for (n = 0; n < npath; ++n, ++path) {
1849 /* Copy the procname */
1850 new->procname = path->procname;
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001851 new->mode = 0555;
1852
1853 *prevp = new;
1854 prevp = &new->child;
1855
1856 new += 2;
1857 }
1858 *prevp = table;
Eric W. Biederman23eb06d2007-11-30 23:52:10 +11001859 header->ctl_table_arg = table;
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001860
1861 INIT_LIST_HEAD(&header->ctl_entry);
1862 header->used = 0;
1863 header->unregistering = NULL;
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001864 header->root = root;
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001865 sysctl_set_parent(NULL, header->ctl_table);
Al Virof7e6ced2008-07-15 01:44:23 -04001866 header->count = 1;
Holger Schurig88f458e2008-04-29 01:02:36 -07001867#ifdef CONFIG_SYSCTL_SYSCALL_CHECK
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001868 if (sysctl_check_table(namespaces, header->ctl_table)) {
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001869 kfree(header);
Eric W. Biedermanfc6cd252007-10-18 03:05:54 -07001870 return NULL;
1871 }
Holger Schurig88f458e2008-04-29 01:02:36 -07001872#endif
Al Viro330d57f2005-11-04 10:18:40 +00001873 spin_lock(&sysctl_lock);
Al Viro73455092008-07-14 21:22:20 -04001874 header->set = lookup_header_set(root, namespaces);
Al Viroae7edec2008-07-15 06:33:31 -04001875 header->attached_by = header->ctl_table;
1876 header->attached_to = root_table;
1877 header->parent = &root_table_header;
1878 for (set = header->set; set; set = set->parent) {
1879 struct ctl_table_header *p;
1880 list_for_each_entry(p, &set->list, ctl_entry) {
1881 if (p->unregistering)
1882 continue;
1883 try_attach(p, header);
1884 }
1885 }
1886 header->parent->count++;
Al Viro73455092008-07-14 21:22:20 -04001887 list_add_tail(&header->ctl_entry, &header->set->list);
Al Viro330d57f2005-11-04 10:18:40 +00001888 spin_unlock(&sysctl_lock);
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001889
1890 return header;
1891}
1892
1893/**
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001894 * register_sysctl_table_path - register a sysctl table hierarchy
1895 * @path: The path to the directory the sysctl table is in.
1896 * @table: the top-level table structure
1897 *
1898 * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1899 * array. A completely 0 filled entry terminates the table.
1900 *
1901 * See __register_sysctl_paths for more details.
1902 */
1903struct ctl_table_header *register_sysctl_paths(const struct ctl_path *path,
1904 struct ctl_table *table)
1905{
1906 return __register_sysctl_paths(&sysctl_table_root, current->nsproxy,
1907 path, table);
1908}
1909
1910/**
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001911 * register_sysctl_table - register a sysctl table hierarchy
1912 * @table: the top-level table structure
1913 *
1914 * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1915 * array. A completely 0 filled entry terminates the table.
1916 *
1917 * See register_sysctl_paths for more details.
1918 */
1919struct ctl_table_header *register_sysctl_table(struct ctl_table *table)
1920{
1921 static const struct ctl_path null_path[] = { {} };
1922
1923 return register_sysctl_paths(null_path, table);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001924}
1925
1926/**
1927 * unregister_sysctl_table - unregister a sysctl table hierarchy
1928 * @header: the header returned from register_sysctl_table
1929 *
1930 * Unregisters the sysctl table and all children. proc entries may not
1931 * actually be removed until they are no longer used by anyone.
1932 */
1933void unregister_sysctl_table(struct ctl_table_header * header)
1934{
Al Viro330d57f2005-11-04 10:18:40 +00001935 might_sleep();
Pavel Emelyanovf1dad162007-12-04 23:45:24 -08001936
1937 if (header == NULL)
1938 return;
1939
Al Viro330d57f2005-11-04 10:18:40 +00001940 spin_lock(&sysctl_lock);
1941 start_unregistering(header);
Al Viroae7edec2008-07-15 06:33:31 -04001942 if (!--header->parent->count) {
1943 WARN_ON(1);
1944 kfree(header->parent);
1945 }
Al Virof7e6ced2008-07-15 01:44:23 -04001946 if (!--header->count)
1947 kfree(header);
Al Viro330d57f2005-11-04 10:18:40 +00001948 spin_unlock(&sysctl_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001949}
1950
Al Viro9043476f2008-07-15 08:54:06 -04001951int sysctl_is_seen(struct ctl_table_header *p)
1952{
1953 struct ctl_table_set *set = p->set;
1954 int res;
1955 spin_lock(&sysctl_lock);
1956 if (p->unregistering)
1957 res = 0;
1958 else if (!set->is_seen)
1959 res = 1;
1960 else
1961 res = set->is_seen(set);
1962 spin_unlock(&sysctl_lock);
1963 return res;
1964}
1965
Al Viro73455092008-07-14 21:22:20 -04001966void setup_sysctl_set(struct ctl_table_set *p,
1967 struct ctl_table_set *parent,
1968 int (*is_seen)(struct ctl_table_set *))
1969{
1970 INIT_LIST_HEAD(&p->list);
1971 p->parent = parent ? parent : &sysctl_table_root.default_set;
1972 p->is_seen = is_seen;
1973}
1974
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001975#else /* !CONFIG_SYSCTL */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001976struct ctl_table_header *register_sysctl_table(struct ctl_table * table)
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001977{
1978 return NULL;
1979}
1980
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001981struct ctl_table_header *register_sysctl_paths(const struct ctl_path *path,
1982 struct ctl_table *table)
1983{
1984 return NULL;
1985}
1986
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001987void unregister_sysctl_table(struct ctl_table_header * table)
1988{
1989}
1990
Al Viro73455092008-07-14 21:22:20 -04001991void setup_sysctl_set(struct ctl_table_set *p,
1992 struct ctl_table_set *parent,
1993 int (*is_seen)(struct ctl_table_set *))
1994{
1995}
1996
Al Virof7e6ced2008-07-15 01:44:23 -04001997void sysctl_head_put(struct ctl_table_header *head)
1998{
1999}
2000
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07002001#endif /* CONFIG_SYSCTL */
2002
Linus Torvalds1da177e2005-04-16 15:20:36 -07002003/*
2004 * /proc/sys support
2005 */
2006
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07002007#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -07002008
Adrian Bunkb1ba4dd2006-10-02 02:18:05 -07002009static int _proc_do_string(void* data, int maxlen, int write,
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002010 void __user *buffer,
Adrian Bunkb1ba4dd2006-10-02 02:18:05 -07002011 size_t *lenp, loff_t *ppos)
Sam Vilainf5dd3d62006-10-02 02:18:04 -07002012{
2013 size_t len;
2014 char __user *p;
2015 char c;
Oleg Nesterov8d060872007-02-10 01:46:38 -08002016
2017 if (!data || !maxlen || !*lenp) {
Sam Vilainf5dd3d62006-10-02 02:18:04 -07002018 *lenp = 0;
2019 return 0;
2020 }
Oleg Nesterov8d060872007-02-10 01:46:38 -08002021
Sam Vilainf5dd3d62006-10-02 02:18:04 -07002022 if (write) {
2023 len = 0;
2024 p = buffer;
2025 while (len < *lenp) {
2026 if (get_user(c, p++))
2027 return -EFAULT;
2028 if (c == 0 || c == '\n')
2029 break;
2030 len++;
2031 }
2032 if (len >= maxlen)
2033 len = maxlen-1;
2034 if(copy_from_user(data, buffer, len))
2035 return -EFAULT;
2036 ((char *) data)[len] = 0;
2037 *ppos += *lenp;
2038 } else {
2039 len = strlen(data);
2040 if (len > maxlen)
2041 len = maxlen;
Oleg Nesterov8d060872007-02-10 01:46:38 -08002042
2043 if (*ppos > len) {
2044 *lenp = 0;
2045 return 0;
2046 }
2047
2048 data += *ppos;
2049 len -= *ppos;
2050
Sam Vilainf5dd3d62006-10-02 02:18:04 -07002051 if (len > *lenp)
2052 len = *lenp;
2053 if (len)
2054 if(copy_to_user(buffer, data, len))
2055 return -EFAULT;
2056 if (len < *lenp) {
2057 if(put_user('\n', ((char __user *) buffer) + len))
2058 return -EFAULT;
2059 len++;
2060 }
2061 *lenp = len;
2062 *ppos += len;
2063 }
2064 return 0;
2065}
2066
Linus Torvalds1da177e2005-04-16 15:20:36 -07002067/**
2068 * proc_dostring - read a string sysctl
2069 * @table: the sysctl table
2070 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002071 * @buffer: the user buffer
2072 * @lenp: the size of the user buffer
2073 * @ppos: file position
2074 *
2075 * Reads/writes a string from/to the user buffer. If the kernel
2076 * buffer provided is not large enough to hold the string, the
2077 * string is truncated. The copied string is %NULL-terminated.
2078 * If the string is being read by the user process, it is copied
2079 * and a newline '\n' is added. It is truncated if the buffer is
2080 * not large enough.
2081 *
2082 * Returns 0 on success.
2083 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002084int proc_dostring(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002085 void __user *buffer, size_t *lenp, loff_t *ppos)
2086{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002087 return _proc_do_string(table->data, table->maxlen, write,
Sam Vilainf5dd3d62006-10-02 02:18:04 -07002088 buffer, lenp, ppos);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002089}
2090
Amerigo Wang00b7c332010-05-05 00:26:45 +00002091static size_t proc_skip_spaces(char **buf)
2092{
2093 size_t ret;
2094 char *tmp = skip_spaces(*buf);
2095 ret = tmp - *buf;
2096 *buf = tmp;
2097 return ret;
2098}
Linus Torvalds1da177e2005-04-16 15:20:36 -07002099
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002100static void proc_skip_char(char **buf, size_t *size, const char v)
2101{
2102 while (*size) {
2103 if (**buf != v)
2104 break;
2105 (*size)--;
2106 (*buf)++;
2107 }
2108}
2109
Amerigo Wang00b7c332010-05-05 00:26:45 +00002110#define TMPBUFLEN 22
2111/**
Randy Dunlap0fc377b2010-05-21 11:29:53 -07002112 * proc_get_long - reads an ASCII formatted integer from a user buffer
Amerigo Wang00b7c332010-05-05 00:26:45 +00002113 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07002114 * @buf: a kernel buffer
2115 * @size: size of the kernel buffer
2116 * @val: this is where the number will be stored
2117 * @neg: set to %TRUE if number is negative
2118 * @perm_tr: a vector which contains the allowed trailers
2119 * @perm_tr_len: size of the perm_tr vector
2120 * @tr: pointer to store the trailer character
Amerigo Wang00b7c332010-05-05 00:26:45 +00002121 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07002122 * In case of success %0 is returned and @buf and @size are updated with
2123 * the amount of bytes read. If @tr is non-NULL and a trailing
2124 * character exists (size is non-zero after returning from this
2125 * function), @tr is updated with the trailing character.
Amerigo Wang00b7c332010-05-05 00:26:45 +00002126 */
2127static int proc_get_long(char **buf, size_t *size,
2128 unsigned long *val, bool *neg,
2129 const char *perm_tr, unsigned perm_tr_len, char *tr)
2130{
2131 int len;
2132 char *p, tmp[TMPBUFLEN];
2133
2134 if (!*size)
2135 return -EINVAL;
2136
2137 len = *size;
2138 if (len > TMPBUFLEN - 1)
2139 len = TMPBUFLEN - 1;
2140
2141 memcpy(tmp, *buf, len);
2142
2143 tmp[len] = 0;
2144 p = tmp;
2145 if (*p == '-' && *size > 1) {
2146 *neg = true;
2147 p++;
2148 } else
2149 *neg = false;
2150 if (!isdigit(*p))
2151 return -EINVAL;
2152
2153 *val = simple_strtoul(p, &p, 0);
2154
2155 len = p - tmp;
2156
2157 /* We don't know if the next char is whitespace thus we may accept
2158 * invalid integers (e.g. 1234...a) or two integers instead of one
2159 * (e.g. 123...1). So lets not allow such large numbers. */
2160 if (len == TMPBUFLEN - 1)
2161 return -EINVAL;
2162
2163 if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
2164 return -EINVAL;
2165
2166 if (tr && (len < *size))
2167 *tr = *p;
2168
2169 *buf += len;
2170 *size -= len;
2171
2172 return 0;
2173}
2174
2175/**
Randy Dunlap0fc377b2010-05-21 11:29:53 -07002176 * proc_put_long - converts an integer to a decimal ASCII formatted string
Amerigo Wang00b7c332010-05-05 00:26:45 +00002177 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07002178 * @buf: the user buffer
2179 * @size: the size of the user buffer
2180 * @val: the integer to be converted
2181 * @neg: sign of the number, %TRUE for negative
Amerigo Wang00b7c332010-05-05 00:26:45 +00002182 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07002183 * In case of success %0 is returned and @buf and @size are updated with
2184 * the amount of bytes written.
Amerigo Wang00b7c332010-05-05 00:26:45 +00002185 */
2186static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
2187 bool neg)
2188{
2189 int len;
2190 char tmp[TMPBUFLEN], *p = tmp;
2191
2192 sprintf(p, "%s%lu", neg ? "-" : "", val);
2193 len = strlen(tmp);
2194 if (len > *size)
2195 len = *size;
2196 if (copy_to_user(*buf, tmp, len))
2197 return -EFAULT;
2198 *size -= len;
2199 *buf += len;
2200 return 0;
2201}
2202#undef TMPBUFLEN
2203
2204static int proc_put_char(void __user **buf, size_t *size, char c)
2205{
2206 if (*size) {
2207 char __user **buffer = (char __user **)buf;
2208 if (put_user(c, *buffer))
2209 return -EFAULT;
2210 (*size)--, (*buffer)++;
2211 *buf = *buffer;
2212 }
2213 return 0;
2214}
2215
2216static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002217 int *valp,
2218 int write, void *data)
2219{
2220 if (write) {
2221 *valp = *negp ? -*lvalp : *lvalp;
2222 } else {
2223 int val = *valp;
2224 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002225 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002226 *lvalp = (unsigned long)-val;
2227 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002228 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002229 *lvalp = (unsigned long)val;
2230 }
2231 }
2232 return 0;
2233}
2234
Amerigo Wang00b7c332010-05-05 00:26:45 +00002235static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
2236
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002237static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002238 int write, void __user *buffer,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002239 size_t *lenp, loff_t *ppos,
Amerigo Wang00b7c332010-05-05 00:26:45 +00002240 int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002241 int write, void *data),
2242 void *data)
2243{
Amerigo Wang00b7c332010-05-05 00:26:45 +00002244 int *i, vleft, first = 1, err = 0;
2245 unsigned long page = 0;
2246 size_t left;
2247 char *kbuf;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002248
Amerigo Wang00b7c332010-05-05 00:26:45 +00002249 if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002250 *lenp = 0;
2251 return 0;
2252 }
2253
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002254 i = (int *) tbl_data;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002255 vleft = table->maxlen / sizeof(*i);
2256 left = *lenp;
2257
2258 if (!conv)
2259 conv = do_proc_dointvec_conv;
2260
Linus Torvalds1da177e2005-04-16 15:20:36 -07002261 if (write) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002262 if (left > PAGE_SIZE - 1)
2263 left = PAGE_SIZE - 1;
2264 page = __get_free_page(GFP_TEMPORARY);
2265 kbuf = (char *) page;
2266 if (!kbuf)
2267 return -ENOMEM;
2268 if (copy_from_user(kbuf, buffer, left)) {
2269 err = -EFAULT;
2270 goto free;
2271 }
2272 kbuf[left] = 0;
2273 }
2274
2275 for (; left && vleft--; i++, first=0) {
2276 unsigned long lval;
2277 bool neg;
2278
2279 if (write) {
2280 left -= proc_skip_spaces(&kbuf);
2281
J. R. Okajima563b0462010-05-25 16:10:14 -07002282 if (!left)
2283 break;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002284 err = proc_get_long(&kbuf, &left, &lval, &neg,
2285 proc_wspace_sep,
2286 sizeof(proc_wspace_sep), NULL);
2287 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002288 break;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002289 if (conv(&neg, &lval, i, 1, data)) {
2290 err = -EINVAL;
2291 break;
2292 }
2293 } else {
2294 if (conv(&neg, &lval, i, 0, data)) {
2295 err = -EINVAL;
2296 break;
2297 }
2298 if (!first)
2299 err = proc_put_char(&buffer, &left, '\t');
2300 if (err)
2301 break;
2302 err = proc_put_long(&buffer, &left, lval, neg);
2303 if (err)
2304 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002305 }
2306 }
Amerigo Wang00b7c332010-05-05 00:26:45 +00002307
2308 if (!write && !first && left && !err)
2309 err = proc_put_char(&buffer, &left, '\n');
J. R. Okajima563b0462010-05-25 16:10:14 -07002310 if (write && !err && left)
Amerigo Wang00b7c332010-05-05 00:26:45 +00002311 left -= proc_skip_spaces(&kbuf);
2312free:
2313 if (write) {
2314 free_page(page);
2315 if (first)
2316 return err ? : -EINVAL;
2317 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002318 *lenp -= left;
2319 *ppos += *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002320 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002321}
2322
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002323static int do_proc_dointvec(struct ctl_table *table, int write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002324 void __user *buffer, size_t *lenp, loff_t *ppos,
Amerigo Wang00b7c332010-05-05 00:26:45 +00002325 int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002326 int write, void *data),
2327 void *data)
2328{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002329 return __do_proc_dointvec(table->data, table, write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002330 buffer, lenp, ppos, conv, data);
2331}
2332
Linus Torvalds1da177e2005-04-16 15:20:36 -07002333/**
2334 * proc_dointvec - read a vector of integers
2335 * @table: the sysctl table
2336 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002337 * @buffer: the user buffer
2338 * @lenp: the size of the user buffer
2339 * @ppos: file position
2340 *
2341 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2342 * values from/to the user buffer, treated as an ASCII string.
2343 *
2344 * Returns 0 on success.
2345 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002346int proc_dointvec(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002347 void __user *buffer, size_t *lenp, loff_t *ppos)
2348{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002349 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002350 NULL,NULL);
2351}
2352
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002353/*
Andi Kleen25ddbb12008-10-15 22:01:41 -07002354 * Taint values can only be increased
2355 * This means we can safely use a temporary.
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002356 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002357static int proc_taint(struct ctl_table *table, int write,
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002358 void __user *buffer, size_t *lenp, loff_t *ppos)
2359{
Andi Kleen25ddbb12008-10-15 22:01:41 -07002360 struct ctl_table t;
2361 unsigned long tmptaint = get_taint();
2362 int err;
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002363
Bastian Blank91fcd412007-04-23 14:41:14 -07002364 if (write && !capable(CAP_SYS_ADMIN))
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002365 return -EPERM;
2366
Andi Kleen25ddbb12008-10-15 22:01:41 -07002367 t = *table;
2368 t.data = &tmptaint;
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002369 err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
Andi Kleen25ddbb12008-10-15 22:01:41 -07002370 if (err < 0)
2371 return err;
2372
2373 if (write) {
2374 /*
2375 * Poor man's atomic or. Not worth adding a primitive
2376 * to everyone's atomic.h for this
2377 */
2378 int i;
2379 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2380 if ((tmptaint >> i) & 1)
2381 add_taint(i);
2382 }
2383 }
2384
2385 return err;
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002386}
2387
Linus Torvalds1da177e2005-04-16 15:20:36 -07002388struct do_proc_dointvec_minmax_conv_param {
2389 int *min;
2390 int *max;
2391};
2392
Amerigo Wang00b7c332010-05-05 00:26:45 +00002393static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2394 int *valp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002395 int write, void *data)
2396{
2397 struct do_proc_dointvec_minmax_conv_param *param = data;
2398 if (write) {
2399 int val = *negp ? -*lvalp : *lvalp;
2400 if ((param->min && *param->min > val) ||
2401 (param->max && *param->max < val))
2402 return -EINVAL;
2403 *valp = val;
2404 } else {
2405 int val = *valp;
2406 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002407 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002408 *lvalp = (unsigned long)-val;
2409 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002410 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002411 *lvalp = (unsigned long)val;
2412 }
2413 }
2414 return 0;
2415}
2416
2417/**
2418 * proc_dointvec_minmax - read a vector of integers with min/max values
2419 * @table: the sysctl table
2420 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002421 * @buffer: the user buffer
2422 * @lenp: the size of the user buffer
2423 * @ppos: file position
2424 *
2425 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2426 * values from/to the user buffer, treated as an ASCII string.
2427 *
2428 * This routine will ensure the values are within the range specified by
2429 * table->extra1 (min) and table->extra2 (max).
2430 *
2431 * Returns 0 on success.
2432 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002433int proc_dointvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002434 void __user *buffer, size_t *lenp, loff_t *ppos)
2435{
2436 struct do_proc_dointvec_minmax_conv_param param = {
2437 .min = (int *) table->extra1,
2438 .max = (int *) table->extra2,
2439 };
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002440 return do_proc_dointvec(table, write, buffer, lenp, ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002441 do_proc_dointvec_minmax_conv, &param);
2442}
2443
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002444static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002445 void __user *buffer,
2446 size_t *lenp, loff_t *ppos,
2447 unsigned long convmul,
2448 unsigned long convdiv)
2449{
Amerigo Wang00b7c332010-05-05 00:26:45 +00002450 unsigned long *i, *min, *max;
2451 int vleft, first = 1, err = 0;
2452 unsigned long page = 0;
2453 size_t left;
2454 char *kbuf;
2455
2456 if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002457 *lenp = 0;
2458 return 0;
2459 }
Amerigo Wang00b7c332010-05-05 00:26:45 +00002460
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002461 i = (unsigned long *) data;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002462 min = (unsigned long *) table->extra1;
2463 max = (unsigned long *) table->extra2;
2464 vleft = table->maxlen / sizeof(unsigned long);
2465 left = *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002466
2467 if (write) {
2468 if (left > PAGE_SIZE - 1)
2469 left = PAGE_SIZE - 1;
2470 page = __get_free_page(GFP_TEMPORARY);
2471 kbuf = (char *) page;
2472 if (!kbuf)
2473 return -ENOMEM;
2474 if (copy_from_user(kbuf, buffer, left)) {
2475 err = -EFAULT;
2476 goto free;
2477 }
2478 kbuf[left] = 0;
2479 }
2480
Eric Dumazet27b3d802010-10-07 12:59:29 -07002481 for (; left && vleft--; i++, first = 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002482 unsigned long val;
2483
Linus Torvalds1da177e2005-04-16 15:20:36 -07002484 if (write) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002485 bool neg;
2486
2487 left -= proc_skip_spaces(&kbuf);
2488
2489 err = proc_get_long(&kbuf, &left, &val, &neg,
2490 proc_wspace_sep,
2491 sizeof(proc_wspace_sep), NULL);
2492 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002493 break;
2494 if (neg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002495 continue;
2496 if ((min && val < *min) || (max && val > *max))
2497 continue;
2498 *i = val;
2499 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002500 val = convdiv * (*i) / convmul;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002501 if (!first)
Amerigo Wang00b7c332010-05-05 00:26:45 +00002502 err = proc_put_char(&buffer, &left, '\t');
2503 err = proc_put_long(&buffer, &left, val, false);
2504 if (err)
2505 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002506 }
2507 }
2508
Amerigo Wang00b7c332010-05-05 00:26:45 +00002509 if (!write && !first && left && !err)
2510 err = proc_put_char(&buffer, &left, '\n');
2511 if (write && !err)
2512 left -= proc_skip_spaces(&kbuf);
2513free:
Linus Torvalds1da177e2005-04-16 15:20:36 -07002514 if (write) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002515 free_page(page);
2516 if (first)
2517 return err ? : -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002518 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002519 *lenp -= left;
2520 *ppos += *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002521 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002522}
2523
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002524static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002525 void __user *buffer,
2526 size_t *lenp, loff_t *ppos,
2527 unsigned long convmul,
2528 unsigned long convdiv)
2529{
2530 return __do_proc_doulongvec_minmax(table->data, table, write,
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002531 buffer, lenp, ppos, convmul, convdiv);
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002532}
2533
Linus Torvalds1da177e2005-04-16 15:20:36 -07002534/**
2535 * proc_doulongvec_minmax - read a vector of long integers with min/max values
2536 * @table: the sysctl table
2537 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002538 * @buffer: the user buffer
2539 * @lenp: the size of the user buffer
2540 * @ppos: file position
2541 *
2542 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2543 * values from/to the user buffer, treated as an ASCII string.
2544 *
2545 * This routine will ensure the values are within the range specified by
2546 * table->extra1 (min) and table->extra2 (max).
2547 *
2548 * Returns 0 on success.
2549 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002550int proc_doulongvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002551 void __user *buffer, size_t *lenp, loff_t *ppos)
2552{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002553 return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002554}
2555
2556/**
2557 * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2558 * @table: the sysctl table
2559 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002560 * @buffer: the user buffer
2561 * @lenp: the size of the user buffer
2562 * @ppos: file position
2563 *
2564 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2565 * values from/to the user buffer, treated as an ASCII string. The values
2566 * are treated as milliseconds, and converted to jiffies when they are stored.
2567 *
2568 * This routine will ensure the values are within the range specified by
2569 * table->extra1 (min) and table->extra2 (max).
2570 *
2571 * Returns 0 on success.
2572 */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002573int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002574 void __user *buffer,
2575 size_t *lenp, loff_t *ppos)
2576{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002577 return do_proc_doulongvec_minmax(table, write, buffer,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002578 lenp, ppos, HZ, 1000l);
2579}
2580
2581
Amerigo Wang00b7c332010-05-05 00:26:45 +00002582static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002583 int *valp,
2584 int write, void *data)
2585{
2586 if (write) {
Bart Samwelcba9f332006-03-24 03:15:50 -08002587 if (*lvalp > LONG_MAX / HZ)
2588 return 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002589 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2590 } else {
2591 int val = *valp;
2592 unsigned long lval;
2593 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002594 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002595 lval = (unsigned long)-val;
2596 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002597 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002598 lval = (unsigned long)val;
2599 }
2600 *lvalp = lval / HZ;
2601 }
2602 return 0;
2603}
2604
Amerigo Wang00b7c332010-05-05 00:26:45 +00002605static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002606 int *valp,
2607 int write, void *data)
2608{
2609 if (write) {
Bart Samwelcba9f332006-03-24 03:15:50 -08002610 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2611 return 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002612 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2613 } else {
2614 int val = *valp;
2615 unsigned long lval;
2616 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002617 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002618 lval = (unsigned long)-val;
2619 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002620 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002621 lval = (unsigned long)val;
2622 }
2623 *lvalp = jiffies_to_clock_t(lval);
2624 }
2625 return 0;
2626}
2627
Amerigo Wang00b7c332010-05-05 00:26:45 +00002628static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002629 int *valp,
2630 int write, void *data)
2631{
2632 if (write) {
2633 *valp = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2634 } else {
2635 int val = *valp;
2636 unsigned long lval;
2637 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002638 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002639 lval = (unsigned long)-val;
2640 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002641 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002642 lval = (unsigned long)val;
2643 }
2644 *lvalp = jiffies_to_msecs(lval);
2645 }
2646 return 0;
2647}
2648
2649/**
2650 * proc_dointvec_jiffies - read a vector of integers as seconds
2651 * @table: the sysctl table
2652 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002653 * @buffer: the user buffer
2654 * @lenp: the size of the user buffer
2655 * @ppos: file position
2656 *
2657 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2658 * values from/to the user buffer, treated as an ASCII string.
2659 * The values read are assumed to be in seconds, and are converted into
2660 * jiffies.
2661 *
2662 * Returns 0 on success.
2663 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002664int proc_dointvec_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002665 void __user *buffer, size_t *lenp, loff_t *ppos)
2666{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002667 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002668 do_proc_dointvec_jiffies_conv,NULL);
2669}
2670
2671/**
2672 * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2673 * @table: the sysctl table
2674 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002675 * @buffer: the user buffer
2676 * @lenp: the size of the user buffer
Randy Dunlap1e5d5332005-11-07 01:01:06 -08002677 * @ppos: pointer to the file position
Linus Torvalds1da177e2005-04-16 15:20:36 -07002678 *
2679 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2680 * values from/to the user buffer, treated as an ASCII string.
2681 * The values read are assumed to be in 1/USER_HZ seconds, and
2682 * are converted into jiffies.
2683 *
2684 * Returns 0 on success.
2685 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002686int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002687 void __user *buffer, size_t *lenp, loff_t *ppos)
2688{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002689 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002690 do_proc_dointvec_userhz_jiffies_conv,NULL);
2691}
2692
2693/**
2694 * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2695 * @table: the sysctl table
2696 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002697 * @buffer: the user buffer
2698 * @lenp: the size of the user buffer
Martin Waitz67be2dd2005-05-01 08:59:26 -07002699 * @ppos: file position
2700 * @ppos: the current position in the file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002701 *
2702 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2703 * values from/to the user buffer, treated as an ASCII string.
2704 * The values read are assumed to be in 1/1000 seconds, and
2705 * are converted into jiffies.
2706 *
2707 * Returns 0 on success.
2708 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002709int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002710 void __user *buffer, size_t *lenp, loff_t *ppos)
2711{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002712 return do_proc_dointvec(table, write, buffer, lenp, ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002713 do_proc_dointvec_ms_jiffies_conv, NULL);
2714}
2715
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002716static int proc_do_cad_pid(struct ctl_table *table, int write,
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002717 void __user *buffer, size_t *lenp, loff_t *ppos)
2718{
2719 struct pid *new_pid;
2720 pid_t tmp;
2721 int r;
2722
Pavel Emelyanov6c5f3e72008-02-08 04:19:20 -08002723 tmp = pid_vnr(cad_pid);
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002724
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002725 r = __do_proc_dointvec(&tmp, table, write, buffer,
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002726 lenp, ppos, NULL, NULL);
2727 if (r || !write)
2728 return r;
2729
2730 new_pid = find_get_pid(tmp);
2731 if (!new_pid)
2732 return -ESRCH;
2733
2734 put_pid(xchg(&cad_pid, new_pid));
2735 return 0;
2736}
2737
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002738/**
2739 * proc_do_large_bitmap - read/write from/to a large bitmap
2740 * @table: the sysctl table
2741 * @write: %TRUE if this is a write to the sysctl file
2742 * @buffer: the user buffer
2743 * @lenp: the size of the user buffer
2744 * @ppos: file position
2745 *
2746 * The bitmap is stored at table->data and the bitmap length (in bits)
2747 * in table->maxlen.
2748 *
2749 * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2750 * large bitmaps may be represented in a compact manner. Writing into
2751 * the file will clear the bitmap then update it with the given input.
2752 *
2753 * Returns 0 on success.
2754 */
2755int proc_do_large_bitmap(struct ctl_table *table, int write,
2756 void __user *buffer, size_t *lenp, loff_t *ppos)
2757{
2758 int err = 0;
2759 bool first = 1;
2760 size_t left = *lenp;
2761 unsigned long bitmap_len = table->maxlen;
2762 unsigned long *bitmap = (unsigned long *) table->data;
2763 unsigned long *tmp_bitmap = NULL;
2764 char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2765
2766 if (!bitmap_len || !left || (*ppos && !write)) {
2767 *lenp = 0;
2768 return 0;
2769 }
2770
2771 if (write) {
2772 unsigned long page = 0;
2773 char *kbuf;
2774
2775 if (left > PAGE_SIZE - 1)
2776 left = PAGE_SIZE - 1;
2777
2778 page = __get_free_page(GFP_TEMPORARY);
2779 kbuf = (char *) page;
2780 if (!kbuf)
2781 return -ENOMEM;
2782 if (copy_from_user(kbuf, buffer, left)) {
2783 free_page(page);
2784 return -EFAULT;
2785 }
2786 kbuf[left] = 0;
2787
2788 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2789 GFP_KERNEL);
2790 if (!tmp_bitmap) {
2791 free_page(page);
2792 return -ENOMEM;
2793 }
2794 proc_skip_char(&kbuf, &left, '\n');
2795 while (!err && left) {
2796 unsigned long val_a, val_b;
2797 bool neg;
2798
2799 err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2800 sizeof(tr_a), &c);
2801 if (err)
2802 break;
2803 if (val_a >= bitmap_len || neg) {
2804 err = -EINVAL;
2805 break;
2806 }
2807
2808 val_b = val_a;
2809 if (left) {
2810 kbuf++;
2811 left--;
2812 }
2813
2814 if (c == '-') {
2815 err = proc_get_long(&kbuf, &left, &val_b,
2816 &neg, tr_b, sizeof(tr_b),
2817 &c);
2818 if (err)
2819 break;
2820 if (val_b >= bitmap_len || neg ||
2821 val_a > val_b) {
2822 err = -EINVAL;
2823 break;
2824 }
2825 if (left) {
2826 kbuf++;
2827 left--;
2828 }
2829 }
2830
2831 while (val_a <= val_b)
2832 set_bit(val_a++, tmp_bitmap);
2833
2834 first = 0;
2835 proc_skip_char(&kbuf, &left, '\n');
2836 }
2837 free_page(page);
2838 } else {
2839 unsigned long bit_a, bit_b = 0;
2840
2841 while (left) {
2842 bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2843 if (bit_a >= bitmap_len)
2844 break;
2845 bit_b = find_next_zero_bit(bitmap, bitmap_len,
2846 bit_a + 1) - 1;
2847
2848 if (!first) {
2849 err = proc_put_char(&buffer, &left, ',');
2850 if (err)
2851 break;
2852 }
2853 err = proc_put_long(&buffer, &left, bit_a, false);
2854 if (err)
2855 break;
2856 if (bit_a != bit_b) {
2857 err = proc_put_char(&buffer, &left, '-');
2858 if (err)
2859 break;
2860 err = proc_put_long(&buffer, &left, bit_b, false);
2861 if (err)
2862 break;
2863 }
2864
2865 first = 0; bit_b++;
2866 }
2867 if (!err)
2868 err = proc_put_char(&buffer, &left, '\n');
2869 }
2870
2871 if (!err) {
2872 if (write) {
2873 if (*ppos)
2874 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2875 else
2876 memcpy(bitmap, tmp_bitmap,
2877 BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long));
2878 }
2879 kfree(tmp_bitmap);
2880 *lenp -= left;
2881 *ppos += *lenp;
2882 return 0;
2883 } else {
2884 kfree(tmp_bitmap);
2885 return err;
2886 }
2887}
2888
Jovi Zhang55610502011-01-12 17:00:45 -08002889#else /* CONFIG_PROC_SYSCTL */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002890
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002891int proc_dostring(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002892 void __user *buffer, size_t *lenp, loff_t *ppos)
2893{
2894 return -ENOSYS;
2895}
2896
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002897int proc_dointvec(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002898 void __user *buffer, size_t *lenp, loff_t *ppos)
2899{
2900 return -ENOSYS;
2901}
2902
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002903int proc_dointvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002904 void __user *buffer, size_t *lenp, loff_t *ppos)
2905{
2906 return -ENOSYS;
2907}
2908
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002909int proc_dointvec_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002910 void __user *buffer, size_t *lenp, loff_t *ppos)
2911{
2912 return -ENOSYS;
2913}
2914
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002915int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002916 void __user *buffer, size_t *lenp, loff_t *ppos)
2917{
2918 return -ENOSYS;
2919}
2920
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002921int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002922 void __user *buffer, size_t *lenp, loff_t *ppos)
2923{
2924 return -ENOSYS;
2925}
2926
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002927int proc_doulongvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002928 void __user *buffer, size_t *lenp, loff_t *ppos)
2929{
2930 return -ENOSYS;
2931}
2932
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002933int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002934 void __user *buffer,
2935 size_t *lenp, loff_t *ppos)
2936{
2937 return -ENOSYS;
2938}
2939
2940
Jovi Zhang55610502011-01-12 17:00:45 -08002941#endif /* CONFIG_PROC_SYSCTL */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002942
Linus Torvalds1da177e2005-04-16 15:20:36 -07002943/*
2944 * No sense putting this after each symbol definition, twice,
2945 * exception granted :-)
2946 */
2947EXPORT_SYMBOL(proc_dointvec);
2948EXPORT_SYMBOL(proc_dointvec_jiffies);
2949EXPORT_SYMBOL(proc_dointvec_minmax);
2950EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2951EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2952EXPORT_SYMBOL(proc_dostring);
2953EXPORT_SYMBOL(proc_doulongvec_minmax);
2954EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);
2955EXPORT_SYMBOL(register_sysctl_table);
Eric W. Biederman29e796f2007-11-30 23:50:18 +11002956EXPORT_SYMBOL(register_sysctl_paths);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002957EXPORT_SYMBOL(unregister_sysctl_table);