blob: 96c856b040819e30f5e9d4dad4ac396569f0eba0 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * sysctl.c: General linux system control interface
3 *
4 * Begun 24 March 1995, Stephen Tweedie
5 * Added /proc support, Dec 1995
6 * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7 * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8 * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9 * Dynamic registration fixes, Stephen Tweedie.
10 * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11 * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12 * Horn.
13 * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14 * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15 * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16 * Wendling.
17 * The list_for_each() macro wasn't appropriate for the sysctl loop.
18 * Removed it and replaced it with older style, 03/23/00, Bill Wendling
19 */
20
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/module.h>
Christoph Hellwige2e40f22015-02-22 08:58:50 -080022#include <linux/aio.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070023#include <linux/mm.h>
24#include <linux/swap.h>
25#include <linux/slab.h>
26#include <linux/sysctl.h>
Akinobu Mita5a04cca2012-03-28 14:42:50 -070027#include <linux/bitmap.h>
Dave Youngd33ed522010-03-10 15:23:59 -080028#include <linux/signal.h>
Dan Rosenberg455cd5a2011-01-12 16:59:41 -080029#include <linux/printk.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/proc_fs.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070031#include <linux/security.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070032#include <linux/ctype.h>
Vegard Nossumdfec0722008-04-04 00:51:41 +020033#include <linux/kmemcheck.h>
Steven Rostedtfd4b6162012-07-30 14:42:48 -070034#include <linux/kmemleak.h>
Adrian Bunk62239ac2007-07-17 04:03:45 -070035#include <linux/fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070036#include <linux/init.h>
37#include <linux/kernel.h>
Kay Sievers0296b222005-11-11 05:33:52 +010038#include <linux/kobject.h>
Arnaldo Carvalho de Melo20380732005-08-16 02:18:02 -030039#include <linux/net.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/sysrq.h>
41#include <linux/highuid.h>
42#include <linux/writeback.h>
Ingo Molnar3fff4c42009-09-22 16:18:09 +020043#include <linux/ratelimit.h>
Mel Gorman76ab0f52010-05-24 14:32:28 -070044#include <linux/compaction.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/hugetlb.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/initrd.h>
David Howells0b77f5b2008-04-29 01:01:32 -070047#include <linux/key.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070048#include <linux/times.h>
49#include <linux/limits.h>
50#include <linux/dcache.h>
Alexey Dobriyan6e006702010-01-20 22:27:56 +020051#include <linux/dnotify.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <linux/syscalls.h>
Adrian Bunkc748e132008-07-23 21:27:03 -070053#include <linux/vmstat.h>
Pavel Machekc255d842006-02-20 18:27:58 -080054#include <linux/nfs_fs.h>
55#include <linux/acpi.h>
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -070056#include <linux/reboot.h>
Steven Rostedtb0fc4942008-05-12 21:20:43 +020057#include <linux/ftrace.h>
Ingo Molnarcdd6c482009-09-21 12:02:48 +020058#include <linux/perf_event.h>
Masami Hiramatsub2be84d2010-02-25 08:34:15 -050059#include <linux/kprobes.h>
Jens Axboeb492e952010-05-19 21:03:16 +020060#include <linux/pipe_fs_i.h>
David Rientjes8e4228e2010-08-09 17:18:56 -070061#include <linux/oom.h>
Eric Paris17f60a72011-04-01 17:07:50 -040062#include <linux/kmod.h>
Dan Ballard73efc032011-10-31 17:11:20 -070063#include <linux/capability.h>
Al Viro40401532012-02-13 03:58:52 +000064#include <linux/binfmts.h>
Clark Williamscf4aebc22013-02-07 09:46:59 -060065#include <linux/sched/sysctl.h>
Kees Cook79847542014-01-23 15:55:59 -080066#include <linux/kexec.h>
Alexei Starovoitov1be7f752015-10-07 22:23:21 -070067#include <linux/bpf.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068
69#include <asm/uaccess.h>
70#include <asm/processor.h>
71
Andi Kleen29cbc782006-09-30 01:47:55 +020072#ifdef CONFIG_X86
73#include <asm/nmi.h>
Chuck Ebbert0741f4d2006-12-07 02:14:11 +010074#include <asm/stacktrace.h>
Ingo Molnar6e7c4022008-01-30 13:30:05 +010075#include <asm/io.h>
Andi Kleen29cbc782006-09-30 01:47:55 +020076#endif
David Howellsd550bbd2012-03-28 18:30:03 +010077#ifdef CONFIG_SPARC
78#include <asm/setup.h>
79#endif
Dave Youngc55b7c32010-03-10 15:24:08 -080080#ifdef CONFIG_BSD_PROCESS_ACCT
81#include <linux/acct.h>
82#endif
Dave Young4f0e0562010-03-10 15:24:09 -080083#ifdef CONFIG_RT_MUTEXES
84#include <linux/rtmutex.h>
85#endif
Dave Young2edf5e42010-03-10 15:24:10 -080086#if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
87#include <linux/lockdep.h>
88#endif
Dave Young15485a42010-03-10 15:24:07 -080089#ifdef CONFIG_CHR_DEV_SG
90#include <scsi/sg.h>
91#endif
Andi Kleen29cbc782006-09-30 01:47:55 +020092
Don Zickus58687ac2010-05-07 17:11:44 -040093#ifdef CONFIG_LOCKUP_DETECTOR
Don Zickus504d7cf2010-02-12 17:19:19 -050094#include <linux/nmi.h>
95#endif
96
Linus Torvalds1da177e2005-04-16 15:20:36 -070097#if defined(CONFIG_SYSCTL)
98
99/* External variables not in a header file. */
Alan Coxd6e71142005-06-23 00:09:43 -0700100extern int suid_dumpable;
Alex Kelly046d6622012-10-04 17:15:23 -0700101#ifdef CONFIG_COREDUMP
102extern int core_uses_pid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103extern char core_pattern[];
Neil Hormana2939802009-09-23 15:56:56 -0700104extern unsigned int core_pipe_limit;
Alex Kelly046d6622012-10-04 17:15:23 -0700105#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700106extern int pid_max;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700107extern int pid_max_min, pid_max_max;
Rohit Seth8ad4b1f2006-01-08 01:00:40 -0800108extern int percpu_pagelist_fraction;
Andi Kleenbebfa102006-06-26 13:56:52 +0200109extern int compat_log;
Arjan van de Ven97455122008-01-25 21:08:34 +0100110extern int latencytop_enabled;
Al Viroeceea0b2008-05-10 10:08:32 -0400111extern int sysctl_nr_open_min, sysctl_nr_open_max;
Paul Mundtdd8632a2009-01-08 12:04:47 +0000112#ifndef CONFIG_MMU
113extern int sysctl_nr_trim_pages;
114#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700115
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700116/* Constants used for minimum and maximum */
Don Zickus2508ce12010-05-07 17:11:46 -0400117#ifdef CONFIG_LOCKUP_DETECTOR
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700118static int sixty = 60;
119#endif
120
Aaron Tomlin270750db2014-01-20 17:34:13 +0000121static int __maybe_unused neg_one = -1;
122
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700123static int zero;
Linus Torvaldscd5f9a42009-04-06 13:38:46 -0700124static int __maybe_unused one = 1;
125static int __maybe_unused two = 2;
Dave Hansen5509a5d2014-04-03 14:48:19 -0700126static int __maybe_unused four = 4;
Sven Wegenerfc3501d2009-02-11 13:04:23 -0800127static unsigned long one_ul = 1;
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700128static int one_hundred = 100;
Dave Youngaf913222009-09-22 16:43:33 -0700129#ifdef CONFIG_PRINTK
130static int ten_thousand = 10000;
131#endif
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700132
Andrea Righi9e4a5bd2009-04-30 15:08:57 -0700133/* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
134static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
135
Linus Torvalds1da177e2005-04-16 15:20:36 -0700136/* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
137static int maxolduid = 65535;
138static int minolduid;
139
140static int ngroups_max = NGROUPS_MAX;
Dan Ballard73efc032011-10-31 17:11:20 -0700141static const int cap_last_cap = CAP_LAST_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700142
Liu Hua80df2842014-04-07 15:38:57 -0700143/*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
144#ifdef CONFIG_DETECT_HUNG_TASK
145static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
146#endif
147
Dave Youngd14f1722010-02-25 20:28:57 -0500148#ifdef CONFIG_INOTIFY_USER
149#include <linux/inotify.h>
150#endif
David S. Miller72c57ed2008-09-11 23:29:54 -0700151#ifdef CONFIG_SPARC
Linus Torvalds1da177e2005-04-16 15:20:36 -0700152#endif
153
154#ifdef __hppa__
155extern int pwrsw_enabled;
Vineet Guptabf14e3b2013-01-18 15:12:24 +0530156#endif
157
158#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
Linus Torvalds1da177e2005-04-16 15:20:36 -0700159extern int unaligned_enabled;
160#endif
161
Jes Sorensend2b176e2006-02-28 09:42:23 -0800162#ifdef CONFIG_IA64
Doug Chapman88fc2412009-01-15 10:38:56 -0800163extern int unaligned_dump_stack;
Jes Sorensend2b176e2006-02-28 09:42:23 -0800164#endif
165
Vineet Guptab6fca722013-01-09 20:06:28 +0530166#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
167extern int no_unaligned_warning;
168#endif
169
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700170#ifdef CONFIG_PROC_SYSCTL
Kees Cookf4aacea2014-06-06 14:37:19 -0700171
172#define SYSCTL_WRITES_LEGACY -1
173#define SYSCTL_WRITES_WARN 0
174#define SYSCTL_WRITES_STRICT 1
175
176static int sysctl_writes_strict = SYSCTL_WRITES_WARN;
177
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700178static int proc_do_cad_pid(struct ctl_table *table, int write,
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700179 void __user *buffer, size_t *lenp, loff_t *ppos);
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700180static int proc_taint(struct ctl_table *table, int write,
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800181 void __user *buffer, size_t *lenp, loff_t *ppos);
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700182#endif
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700183
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -0700184#ifdef CONFIG_PRINTK
Kees Cook620f6e82012-04-04 11:40:19 -0700185static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -0700186 void __user *buffer, size_t *lenp, loff_t *ppos);
187#endif
188
Kees Cook54b50192012-07-30 14:39:18 -0700189static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
190 void __user *buffer, size_t *lenp, loff_t *ppos);
Alex Kelly046d6622012-10-04 17:15:23 -0700191#ifdef CONFIG_COREDUMP
Kees Cook54b50192012-07-30 14:39:18 -0700192static int proc_dostring_coredump(struct ctl_table *table, int write,
193 void __user *buffer, size_t *lenp, loff_t *ppos);
Alex Kelly046d6622012-10-04 17:15:23 -0700194#endif
Kees Cook54b50192012-07-30 14:39:18 -0700195
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700196#ifdef CONFIG_MAGIC_SYSRQ
Andy Whitcroft8c6a98b2011-01-24 09:31:38 -0800197/* Note: sysrq code uses it's own private copy */
Ben Hutchings8eaede42013-10-07 01:05:46 +0100198static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700199
Joe Perches6f8fd1d2014-06-06 14:38:08 -0700200static int sysrq_sysctl_handler(struct ctl_table *table, int write,
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700201 void __user *buffer, size_t *lenp,
202 loff_t *ppos)
203{
204 int error;
205
206 error = proc_dointvec(table, write, buffer, lenp, ppos);
207 if (error)
208 return error;
209
210 if (write)
211 sysrq_toggle_support(__sysrq_enabled);
212
213 return 0;
214}
215
216#endif
217
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700218static struct ctl_table kern_table[];
219static struct ctl_table vm_table[];
220static struct ctl_table fs_table[];
221static struct ctl_table debug_table[];
222static struct ctl_table dev_table[];
223extern struct ctl_table random_table[];
Davide Libenzi7ef99642008-12-01 13:13:55 -0800224#ifdef CONFIG_EPOLL
225extern struct ctl_table epoll_table[];
226#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700227
228#ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
229int sysctl_legacy_va_layout;
230#endif
231
Linus Torvalds1da177e2005-04-16 15:20:36 -0700232/* The default sysctl tables: */
233
Eric W. Biedermande4e83bd2012-01-06 03:34:20 -0800234static struct ctl_table sysctl_base_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236 .procname = "kernel",
237 .mode = 0555,
238 .child = kern_table,
239 },
240 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700241 .procname = "vm",
242 .mode = 0555,
243 .child = vm_table,
244 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700245 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700246 .procname = "fs",
247 .mode = 0555,
248 .child = fs_table,
249 },
250 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700251 .procname = "debug",
252 .mode = 0555,
253 .child = debug_table,
254 },
255 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700256 .procname = "dev",
257 .mode = 0555,
258 .child = dev_table,
259 },
Eric W. Biederman6fce56e2009-04-03 02:30:53 -0700260 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700261};
262
Ingo Molnar77e54a12007-07-09 18:52:00 +0200263#ifdef CONFIG_SCHED_DEBUG
Eric Dumazet73c4efd2007-12-18 15:21:13 +0100264static int min_sched_granularity_ns = 100000; /* 100 usecs */
265static int max_sched_granularity_ns = NSEC_PER_SEC; /* 1 second */
266static int min_wakeup_granularity_ns; /* 0 usecs */
267static int max_wakeup_granularity_ns = NSEC_PER_SEC; /* 1 second */
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200268#ifdef CONFIG_SMP
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100269static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
270static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200271#endif /* CONFIG_SMP */
272#endif /* CONFIG_SCHED_DEBUG */
Ingo Molnar77e54a12007-07-09 18:52:00 +0200273
Mel Gorman5e771902010-05-24 14:32:31 -0700274#ifdef CONFIG_COMPACTION
275static int min_extfrag_threshold;
276static int max_extfrag_threshold = 1000;
277#endif
278
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700279static struct ctl_table kern_table[] = {
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200280 {
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200281 .procname = "sched_child_runs_first",
282 .data = &sysctl_sched_child_runs_first,
283 .maxlen = sizeof(unsigned int),
284 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800285 .proc_handler = proc_dointvec,
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200286 },
Ingo Molnar77e54a12007-07-09 18:52:00 +0200287#ifdef CONFIG_SCHED_DEBUG
288 {
Peter Zijlstrab2be5e92007-11-09 22:39:37 +0100289 .procname = "sched_min_granularity_ns",
290 .data = &sysctl_sched_min_granularity,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200291 .maxlen = sizeof(unsigned int),
292 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800293 .proc_handler = sched_proc_update_handler,
Peter Zijlstrab2be5e92007-11-09 22:39:37 +0100294 .extra1 = &min_sched_granularity_ns,
295 .extra2 = &max_sched_granularity_ns,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200296 },
297 {
Peter Zijlstra21805082007-08-25 18:41:53 +0200298 .procname = "sched_latency_ns",
299 .data = &sysctl_sched_latency,
300 .maxlen = sizeof(unsigned int),
301 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800302 .proc_handler = sched_proc_update_handler,
Peter Zijlstra21805082007-08-25 18:41:53 +0200303 .extra1 = &min_sched_granularity_ns,
304 .extra2 = &max_sched_granularity_ns,
305 },
306 {
Ingo Molnar77e54a12007-07-09 18:52:00 +0200307 .procname = "sched_wakeup_granularity_ns",
308 .data = &sysctl_sched_wakeup_granularity,
309 .maxlen = sizeof(unsigned int),
310 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800311 .proc_handler = sched_proc_update_handler,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200312 .extra1 = &min_wakeup_granularity_ns,
313 .extra2 = &max_wakeup_granularity_ns,
314 },
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200315#ifdef CONFIG_SMP
Ingo Molnar77e54a12007-07-09 18:52:00 +0200316 {
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100317 .procname = "sched_tunable_scaling",
318 .data = &sysctl_sched_tunable_scaling,
319 .maxlen = sizeof(enum sched_tunable_scaling),
320 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800321 .proc_handler = sched_proc_update_handler,
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100322 .extra1 = &min_sched_tunable_scaling,
323 .extra2 = &max_sched_tunable_scaling,
Peter Zijlstra2398f2c2008-06-27 13:41:35 +0200324 },
325 {
Namhyung Kimd00535d2012-08-16 11:15:30 +0900326 .procname = "sched_migration_cost_ns",
Ingo Molnarda84d962007-10-15 17:00:18 +0200327 .data = &sysctl_sched_migration_cost,
328 .maxlen = sizeof(unsigned int),
329 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800330 .proc_handler = proc_dointvec,
Ingo Molnarda84d962007-10-15 17:00:18 +0200331 },
Peter Zijlstrab82d9fd2007-11-09 22:39:39 +0100332 {
Peter Zijlstrab82d9fd2007-11-09 22:39:39 +0100333 .procname = "sched_nr_migrate",
334 .data = &sysctl_sched_nr_migrate,
335 .maxlen = sizeof(unsigned int),
Peter Zijlstrafa85ae22008-01-25 21:08:29 +0100336 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800337 .proc_handler = proc_dointvec,
Peter Zijlstrafa85ae22008-01-25 21:08:29 +0100338 },
Arun R Bharadwajcd1bb942009-04-16 12:15:34 +0530339 {
Namhyung Kimd00535d2012-08-16 11:15:30 +0900340 .procname = "sched_time_avg_ms",
Peter Zijlstrae9e92502009-09-01 10:34:37 +0200341 .data = &sysctl_sched_time_avg,
342 .maxlen = sizeof(unsigned int),
343 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800344 .proc_handler = proc_dointvec,
Peter Zijlstrae9e92502009-09-01 10:34:37 +0200345 },
346 {
Namhyung Kimd00535d2012-08-16 11:15:30 +0900347 .procname = "sched_shares_window_ns",
Paul Turnera7a4f8a2010-11-15 15:47:06 -0800348 .data = &sysctl_sched_shares_window,
349 .maxlen = sizeof(unsigned int),
350 .mode = 0644,
351 .proc_handler = proc_dointvec,
352 },
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200353#endif /* CONFIG_SMP */
354#ifdef CONFIG_NUMA_BALANCING
355 {
Peter Zijlstra4b96a29b2012-10-25 14:16:47 +0200356 .procname = "numa_balancing_scan_delay_ms",
357 .data = &sysctl_numa_balancing_scan_delay,
358 .maxlen = sizeof(unsigned int),
359 .mode = 0644,
360 .proc_handler = proc_dointvec,
361 },
362 {
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200363 .procname = "numa_balancing_scan_period_min_ms",
364 .data = &sysctl_numa_balancing_scan_period_min,
365 .maxlen = sizeof(unsigned int),
366 .mode = 0644,
367 .proc_handler = proc_dointvec,
368 },
369 {
370 .procname = "numa_balancing_scan_period_max_ms",
371 .data = &sysctl_numa_balancing_scan_period_max,
372 .maxlen = sizeof(unsigned int),
373 .mode = 0644,
374 .proc_handler = proc_dointvec,
375 },
Peter Zijlstra6e5fb222012-10-25 14:16:45 +0200376 {
377 .procname = "numa_balancing_scan_size_mb",
378 .data = &sysctl_numa_balancing_scan_size,
379 .maxlen = sizeof(unsigned int),
380 .mode = 0644,
Kirill Tkhai64192652014-10-16 14:39:37 +0400381 .proc_handler = proc_dointvec_minmax,
382 .extra1 = &one,
Peter Zijlstra6e5fb222012-10-25 14:16:45 +0200383 },
Mel Gorman3a7053b2013-10-07 11:29:00 +0100384 {
Andi Kleen54a43d52014-01-23 15:53:13 -0800385 .procname = "numa_balancing",
386 .data = NULL, /* filled in by handler */
387 .maxlen = sizeof(unsigned int),
388 .mode = 0644,
389 .proc_handler = sysctl_numa_balancing,
390 .extra1 = &zero,
391 .extra2 = &one,
392 },
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200393#endif /* CONFIG_NUMA_BALANCING */
394#endif /* CONFIG_SCHED_DEBUG */
Ingo Molnar1799e352007-09-19 23:34:46 +0200395 {
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100396 .procname = "sched_rt_period_us",
397 .data = &sysctl_sched_rt_period,
398 .maxlen = sizeof(unsigned int),
399 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800400 .proc_handler = sched_rt_handler,
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100401 },
402 {
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100403 .procname = "sched_rt_runtime_us",
404 .data = &sysctl_sched_rt_runtime,
405 .maxlen = sizeof(int),
406 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800407 .proc_handler = sched_rt_handler,
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100408 },
Clark Williamsce0dbbb2013-02-07 09:47:04 -0600409 {
410 .procname = "sched_rr_timeslice_ms",
411 .data = &sched_rr_timeslice,
412 .maxlen = sizeof(int),
413 .mode = 0644,
414 .proc_handler = sched_rr_handler,
415 },
Mike Galbraith5091faa2010-11-30 14:18:03 +0100416#ifdef CONFIG_SCHED_AUTOGROUP
417 {
418 .procname = "sched_autogroup_enabled",
419 .data = &sysctl_sched_autogroup_enabled,
420 .maxlen = sizeof(unsigned int),
421 .mode = 0644,
Yong Zhang1747b212011-02-20 15:08:12 +0800422 .proc_handler = proc_dointvec_minmax,
Mike Galbraith5091faa2010-11-30 14:18:03 +0100423 .extra1 = &zero,
424 .extra2 = &one,
425 },
426#endif
Paul Turnerec12cb72011-07-21 09:43:30 -0700427#ifdef CONFIG_CFS_BANDWIDTH
428 {
429 .procname = "sched_cfs_bandwidth_slice_us",
430 .data = &sysctl_sched_cfs_bandwidth_slice,
431 .maxlen = sizeof(unsigned int),
432 .mode = 0644,
433 .proc_handler = proc_dointvec_minmax,
434 .extra1 = &one,
435 },
436#endif
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700437#ifdef CONFIG_PROVE_LOCKING
438 {
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700439 .procname = "prove_locking",
440 .data = &prove_locking,
441 .maxlen = sizeof(int),
442 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800443 .proc_handler = proc_dointvec,
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700444 },
445#endif
446#ifdef CONFIG_LOCK_STAT
447 {
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700448 .procname = "lock_stat",
449 .data = &lock_stat,
450 .maxlen = sizeof(int),
451 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800452 .proc_handler = proc_dointvec,
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700453 },
454#endif
Ingo Molnar77e54a12007-07-09 18:52:00 +0200455 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700456 .procname = "panic",
457 .data = &panic_timeout,
458 .maxlen = sizeof(int),
459 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800460 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700461 },
Alex Kelly046d6622012-10-04 17:15:23 -0700462#ifdef CONFIG_COREDUMP
Linus Torvalds1da177e2005-04-16 15:20:36 -0700463 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700464 .procname = "core_uses_pid",
465 .data = &core_uses_pid,
466 .maxlen = sizeof(int),
467 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800468 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700469 },
470 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700471 .procname = "core_pattern",
472 .data = core_pattern,
Dan Aloni71ce92f2007-05-16 22:11:16 -0700473 .maxlen = CORENAME_MAX_SIZE,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700474 .mode = 0644,
Kees Cook54b50192012-07-30 14:39:18 -0700475 .proc_handler = proc_dostring_coredump,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700476 },
Neil Hormana2939802009-09-23 15:56:56 -0700477 {
Neil Hormana2939802009-09-23 15:56:56 -0700478 .procname = "core_pipe_limit",
479 .data = &core_pipe_limit,
480 .maxlen = sizeof(unsigned int),
481 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800482 .proc_handler = proc_dointvec,
Neil Hormana2939802009-09-23 15:56:56 -0700483 },
Alex Kelly046d6622012-10-04 17:15:23 -0700484#endif
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800485#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -0700486 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700487 .procname = "tainted",
Andi Kleen25ddbb12008-10-15 22:01:41 -0700488 .maxlen = sizeof(long),
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800489 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800490 .proc_handler = proc_taint,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700491 },
Kees Cookf4aacea2014-06-06 14:37:19 -0700492 {
493 .procname = "sysctl_writes_strict",
494 .data = &sysctl_writes_strict,
495 .maxlen = sizeof(int),
496 .mode = 0644,
497 .proc_handler = proc_dointvec_minmax,
498 .extra1 = &neg_one,
499 .extra2 = &one,
500 },
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800501#endif
Arjan van de Ven97455122008-01-25 21:08:34 +0100502#ifdef CONFIG_LATENCYTOP
503 {
504 .procname = "latencytop",
505 .data = &latencytop_enabled,
506 .maxlen = sizeof(int),
507 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800508 .proc_handler = proc_dointvec,
Arjan van de Ven97455122008-01-25 21:08:34 +0100509 },
510#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700511#ifdef CONFIG_BLK_DEV_INITRD
512 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700513 .procname = "real-root-dev",
514 .data = &real_root_dev,
515 .maxlen = sizeof(int),
516 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800517 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700518 },
519#endif
Ingo Molnar45807a12007-07-15 23:40:10 -0700520 {
Ingo Molnar45807a12007-07-15 23:40:10 -0700521 .procname = "print-fatal-signals",
522 .data = &print_fatal_signals,
523 .maxlen = sizeof(int),
524 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800525 .proc_handler = proc_dointvec,
Ingo Molnar45807a12007-07-15 23:40:10 -0700526 },
David S. Miller72c57ed2008-09-11 23:29:54 -0700527#ifdef CONFIG_SPARC
Linus Torvalds1da177e2005-04-16 15:20:36 -0700528 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700529 .procname = "reboot-cmd",
530 .data = reboot_command,
531 .maxlen = 256,
532 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800533 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700534 },
535 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700536 .procname = "stop-a",
537 .data = &stop_a_enabled,
538 .maxlen = sizeof (int),
539 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800540 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700541 },
542 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700543 .procname = "scons-poweroff",
544 .data = &scons_pwroff,
545 .maxlen = sizeof (int),
546 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800547 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700548 },
549#endif
David S. Miller08714202008-11-16 23:49:24 -0800550#ifdef CONFIG_SPARC64
551 {
David S. Miller08714202008-11-16 23:49:24 -0800552 .procname = "tsb-ratio",
553 .data = &sysctl_tsb_ratio,
554 .maxlen = sizeof (int),
555 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800556 .proc_handler = proc_dointvec,
David S. Miller08714202008-11-16 23:49:24 -0800557 },
558#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700559#ifdef __hppa__
560 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700561 .procname = "soft-power",
562 .data = &pwrsw_enabled,
563 .maxlen = sizeof (int),
564 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800565 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700566 },
Vineet Guptabf14e3b2013-01-18 15:12:24 +0530567#endif
568#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
Linus Torvalds1da177e2005-04-16 15:20:36 -0700569 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700570 .procname = "unaligned-trap",
571 .data = &unaligned_enabled,
572 .maxlen = sizeof (int),
573 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800574 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700575 },
576#endif
577 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700578 .procname = "ctrl-alt-del",
579 .data = &C_A_D,
580 .maxlen = sizeof(int),
581 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800582 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700583 },
Steven Rostedt606576c2008-10-06 19:06:12 -0400584#ifdef CONFIG_FUNCTION_TRACER
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200585 {
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200586 .procname = "ftrace_enabled",
587 .data = &ftrace_enabled,
588 .maxlen = sizeof(int),
589 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800590 .proc_handler = ftrace_enable_sysctl,
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200591 },
592#endif
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500593#ifdef CONFIG_STACK_TRACER
594 {
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500595 .procname = "stack_tracer_enabled",
596 .data = &stack_tracer_enabled,
597 .maxlen = sizeof(int),
598 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800599 .proc_handler = stack_trace_sysctl,
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500600 },
601#endif
Steven Rostedt944ac422008-10-23 19:26:08 -0400602#ifdef CONFIG_TRACING
603 {
Peter Zijlstra3299b4d2008-11-04 11:58:21 +0100604 .procname = "ftrace_dump_on_oops",
Steven Rostedt944ac422008-10-23 19:26:08 -0400605 .data = &ftrace_dump_on_oops,
606 .maxlen = sizeof(int),
607 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800608 .proc_handler = proc_dointvec,
Steven Rostedt944ac422008-10-23 19:26:08 -0400609 },
Steven Rostedt (Red Hat)de7edd32013-06-14 16:21:43 -0400610 {
611 .procname = "traceoff_on_warning",
612 .data = &__disable_trace_on_warning,
613 .maxlen = sizeof(__disable_trace_on_warning),
614 .mode = 0644,
615 .proc_handler = proc_dointvec,
616 },
Steven Rostedt (Red Hat)0daa23022014-12-12 22:27:10 -0500617 {
618 .procname = "tracepoint_printk",
619 .data = &tracepoint_printk,
620 .maxlen = sizeof(tracepoint_printk),
621 .mode = 0644,
622 .proc_handler = proc_dointvec,
623 },
Steven Rostedt944ac422008-10-23 19:26:08 -0400624#endif
Dave Young2965faa2015-09-09 15:38:55 -0700625#ifdef CONFIG_KEXEC_CORE
Kees Cook79847542014-01-23 15:55:59 -0800626 {
627 .procname = "kexec_load_disabled",
628 .data = &kexec_load_disabled,
629 .maxlen = sizeof(int),
630 .mode = 0644,
631 /* only handle a transition from default "0" to "1" */
632 .proc_handler = proc_dointvec_minmax,
633 .extra1 = &one,
634 .extra2 = &one,
635 },
636#endif
Johannes Berga1ef5ad2008-07-08 19:00:17 +0200637#ifdef CONFIG_MODULES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700638 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700639 .procname = "modprobe",
640 .data = &modprobe_path,
641 .maxlen = KMOD_PATH_LEN,
642 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800643 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700644 },
Kees Cook3d433212009-04-02 15:49:29 -0700645 {
Kees Cook3d433212009-04-02 15:49:29 -0700646 .procname = "modules_disabled",
647 .data = &modules_disabled,
648 .maxlen = sizeof(int),
649 .mode = 0644,
650 /* only handle a transition from default "0" to "1" */
Eric W. Biederman6d456112009-11-16 03:11:48 -0800651 .proc_handler = proc_dointvec_minmax,
Kees Cook3d433212009-04-02 15:49:29 -0700652 .extra1 = &one,
653 .extra2 = &one,
654 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700655#endif
Michael Marineau86d56132014-04-10 14:09:31 -0700656#ifdef CONFIG_UEVENT_HELPER
Linus Torvalds1da177e2005-04-16 15:20:36 -0700657 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700658 .procname = "hotplug",
Kay Sievers312c0042005-11-16 09:00:00 +0100659 .data = &uevent_helper,
660 .maxlen = UEVENT_HELPER_PATH_LEN,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700661 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800662 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700663 },
Michael Marineau86d56132014-04-10 14:09:31 -0700664#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700665#ifdef CONFIG_CHR_DEV_SG
666 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700667 .procname = "sg-big-buff",
668 .data = &sg_big_buff,
669 .maxlen = sizeof (int),
670 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800671 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700672 },
673#endif
674#ifdef CONFIG_BSD_PROCESS_ACCT
675 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700676 .procname = "acct",
677 .data = &acct_parm,
678 .maxlen = 3*sizeof(int),
679 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800680 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700681 },
682#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700683#ifdef CONFIG_MAGIC_SYSRQ
684 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700685 .procname = "sysrq",
Ingo Molnar5d6f6472006-12-13 00:34:36 -0800686 .data = &__sysrq_enabled,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700687 .maxlen = sizeof (int),
688 .mode = 0644,
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700689 .proc_handler = sysrq_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700690 },
691#endif
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700692#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -0700693 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700694 .procname = "cad_pid",
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700695 .data = NULL,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700696 .maxlen = sizeof (int),
697 .mode = 0600,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800698 .proc_handler = proc_do_cad_pid,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700699 },
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700700#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700701 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700702 .procname = "threads-max",
Heinrich Schuchardt16db3d32015-04-16 12:47:50 -0700703 .data = NULL,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700704 .maxlen = sizeof(int),
705 .mode = 0644,
Heinrich Schuchardt16db3d32015-04-16 12:47:50 -0700706 .proc_handler = sysctl_max_threads,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700707 },
708 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700709 .procname = "random",
710 .mode = 0555,
711 .child = random_table,
712 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700713 {
Eric Paris17f60a72011-04-01 17:07:50 -0400714 .procname = "usermodehelper",
715 .mode = 0555,
716 .child = usermodehelper_table,
717 },
718 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700719 .procname = "overflowuid",
720 .data = &overflowuid,
721 .maxlen = sizeof(int),
722 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800723 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700724 .extra1 = &minolduid,
725 .extra2 = &maxolduid,
726 },
727 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700728 .procname = "overflowgid",
729 .data = &overflowgid,
730 .maxlen = sizeof(int),
731 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800732 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700733 .extra1 = &minolduid,
734 .extra2 = &maxolduid,
735 },
Martin Schwidefsky347a8dc2006-01-06 00:19:28 -0800736#ifdef CONFIG_S390
Linus Torvalds1da177e2005-04-16 15:20:36 -0700737#ifdef CONFIG_MATHEMU
738 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700739 .procname = "ieee_emulation_warnings",
740 .data = &sysctl_ieee_emulation_warnings,
741 .maxlen = sizeof(int),
742 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800743 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700744 },
745#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700746 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700747 .procname = "userprocess_debug",
Heiko Carstensab3c68e2010-05-17 10:00:21 +0200748 .data = &show_unhandled_signals,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700749 .maxlen = sizeof(int),
750 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800751 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700752 },
753#endif
754 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700755 .procname = "pid_max",
756 .data = &pid_max,
757 .maxlen = sizeof (int),
758 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800759 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700760 .extra1 = &pid_max_min,
761 .extra2 = &pid_max_max,
762 },
763 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700764 .procname = "panic_on_oops",
765 .data = &panic_on_oops,
766 .maxlen = sizeof(int),
767 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800768 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700769 },
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800770#if defined CONFIG_PRINTK
771 {
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800772 .procname = "printk",
773 .data = &console_loglevel,
774 .maxlen = 4*sizeof(int),
775 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800776 .proc_handler = proc_dointvec,
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800777 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700778 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700779 .procname = "printk_ratelimit",
Dave Young717115e2008-07-25 01:45:58 -0700780 .data = &printk_ratelimit_state.interval,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700781 .maxlen = sizeof(int),
782 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800783 .proc_handler = proc_dointvec_jiffies,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700784 },
785 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700786 .procname = "printk_ratelimit_burst",
Dave Young717115e2008-07-25 01:45:58 -0700787 .data = &printk_ratelimit_state.burst,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700788 .maxlen = sizeof(int),
789 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800790 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700791 },
Dave Youngaf913222009-09-22 16:43:33 -0700792 {
Dave Youngaf913222009-09-22 16:43:33 -0700793 .procname = "printk_delay",
794 .data = &printk_delay_msec,
795 .maxlen = sizeof(int),
796 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800797 .proc_handler = proc_dointvec_minmax,
Dave Youngaf913222009-09-22 16:43:33 -0700798 .extra1 = &zero,
799 .extra2 = &ten_thousand,
800 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700801 {
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800802 .procname = "dmesg_restrict",
803 .data = &dmesg_restrict,
804 .maxlen = sizeof(int),
805 .mode = 0644,
Kees Cook620f6e82012-04-04 11:40:19 -0700806 .proc_handler = proc_dointvec_minmax_sysadmin,
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800807 .extra1 = &zero,
808 .extra2 = &one,
809 },
Dan Rosenberg455cd5a2011-01-12 16:59:41 -0800810 {
811 .procname = "kptr_restrict",
812 .data = &kptr_restrict,
813 .maxlen = sizeof(int),
814 .mode = 0644,
Kees Cook620f6e82012-04-04 11:40:19 -0700815 .proc_handler = proc_dointvec_minmax_sysadmin,
Dan Rosenberg455cd5a2011-01-12 16:59:41 -0800816 .extra1 = &zero,
817 .extra2 = &two,
818 },
Joe Perchesdf6e61d2010-11-15 21:17:27 -0800819#endif
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800820 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700821 .procname = "ngroups_max",
822 .data = &ngroups_max,
823 .maxlen = sizeof (int),
824 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800825 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700826 },
Dan Ballard73efc032011-10-31 17:11:20 -0700827 {
828 .procname = "cap_last_cap",
829 .data = (void *)&cap_last_cap,
830 .maxlen = sizeof(int),
831 .mode = 0444,
832 .proc_handler = proc_dointvec,
833 },
Don Zickus58687ac2010-05-07 17:11:44 -0400834#if defined(CONFIG_LOCKUP_DETECTOR)
Don Zickus504d7cf2010-02-12 17:19:19 -0500835 {
Don Zickus58687ac2010-05-07 17:11:44 -0400836 .procname = "watchdog",
Frederic Weisbecker3c00ea82013-05-19 20:45:15 +0200837 .data = &watchdog_user_enabled,
Don Zickus504d7cf2010-02-12 17:19:19 -0500838 .maxlen = sizeof (int),
839 .mode = 0644,
Ulrich Obergfell195daf62015-04-14 15:44:13 -0700840 .proc_handler = proc_watchdog,
Mandeep Singh Baines586692a2011-05-22 22:10:22 -0700841 .extra1 = &zero,
842 .extra2 = &one,
Don Zickus58687ac2010-05-07 17:11:44 -0400843 },
844 {
845 .procname = "watchdog_thresh",
Mandeep Singh Baines586692a2011-05-22 22:10:22 -0700846 .data = &watchdog_thresh,
Don Zickus58687ac2010-05-07 17:11:44 -0400847 .maxlen = sizeof(int),
848 .mode = 0644,
Ulrich Obergfell195daf62015-04-14 15:44:13 -0700849 .proc_handler = proc_watchdog_thresh,
Li Zefana6572f82013-05-17 10:31:04 +0800850 .extra1 = &zero,
Don Zickus58687ac2010-05-07 17:11:44 -0400851 .extra2 = &sixty,
Don Zickus504d7cf2010-02-12 17:19:19 -0500852 },
Don Zickus2508ce12010-05-07 17:11:46 -0400853 {
Ulrich Obergfell195daf62015-04-14 15:44:13 -0700854 .procname = "nmi_watchdog",
855 .data = &nmi_watchdog_enabled,
856 .maxlen = sizeof (int),
857 .mode = 0644,
858 .proc_handler = proc_nmi_watchdog,
859 .extra1 = &zero,
860#if defined(CONFIG_HAVE_NMI_WATCHDOG) || defined(CONFIG_HARDLOCKUP_DETECTOR)
861 .extra2 = &one,
862#else
863 .extra2 = &zero,
864#endif
865 },
866 {
867 .procname = "soft_watchdog",
868 .data = &soft_watchdog_enabled,
869 .maxlen = sizeof (int),
870 .mode = 0644,
871 .proc_handler = proc_soft_watchdog,
872 .extra1 = &zero,
873 .extra2 = &one,
874 },
875 {
Chris Metcalffe4ba3c2015-06-24 16:55:45 -0700876 .procname = "watchdog_cpumask",
877 .data = &watchdog_cpumask_bits,
878 .maxlen = NR_CPUS,
879 .mode = 0644,
880 .proc_handler = proc_watchdog_cpumask,
881 },
882 {
Don Zickus2508ce12010-05-07 17:11:46 -0400883 .procname = "softlockup_panic",
884 .data = &softlockup_panic,
885 .maxlen = sizeof(int),
886 .mode = 0644,
887 .proc_handler = proc_dointvec_minmax,
888 .extra1 = &zero,
889 .extra2 = &one,
890 },
Aaron Tomlined235872014-06-23 13:22:05 -0700891#ifdef CONFIG_SMP
892 {
893 .procname = "softlockup_all_cpu_backtrace",
894 .data = &sysctl_softlockup_all_cpu_backtrace,
895 .maxlen = sizeof(int),
896 .mode = 0644,
897 .proc_handler = proc_dointvec_minmax,
898 .extra1 = &zero,
899 .extra2 = &one,
900 },
901#endif /* CONFIG_SMP */
Don Zickus5dc30552010-11-29 17:07:17 -0500902#endif
903#if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
904 {
905 .procname = "unknown_nmi_panic",
906 .data = &unknown_nmi_panic,
907 .maxlen = sizeof (int),
908 .mode = 0644,
909 .proc_handler = proc_dointvec,
910 },
Don Zickus504d7cf2010-02-12 17:19:19 -0500911#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700912#if defined(CONFIG_X86)
913 {
Don Zickus8da5add2006-09-26 10:52:27 +0200914 .procname = "panic_on_unrecovered_nmi",
915 .data = &panic_on_unrecovered_nmi,
916 .maxlen = sizeof(int),
917 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800918 .proc_handler = proc_dointvec,
Don Zickus8da5add2006-09-26 10:52:27 +0200919 },
920 {
Kurt Garloff5211a242009-06-24 14:32:11 -0700921 .procname = "panic_on_io_nmi",
922 .data = &panic_on_io_nmi,
923 .maxlen = sizeof(int),
924 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800925 .proc_handler = proc_dointvec,
Kurt Garloff5211a242009-06-24 14:32:11 -0700926 },
Mitsuo Hayasaka55af7792011-11-29 15:08:36 +0900927#ifdef CONFIG_DEBUG_STACKOVERFLOW
928 {
929 .procname = "panic_on_stackoverflow",
930 .data = &sysctl_panic_on_stackoverflow,
931 .maxlen = sizeof(int),
932 .mode = 0644,
933 .proc_handler = proc_dointvec,
934 },
935#endif
Kurt Garloff5211a242009-06-24 14:32:11 -0700936 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700937 .procname = "bootloader_type",
938 .data = &bootloader_type,
939 .maxlen = sizeof (int),
940 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800941 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700942 },
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100943 {
H. Peter Anvin50312962009-05-07 16:54:11 -0700944 .procname = "bootloader_version",
945 .data = &bootloader_version,
946 .maxlen = sizeof (int),
947 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800948 .proc_handler = proc_dointvec,
H. Peter Anvin50312962009-05-07 16:54:11 -0700949 },
950 {
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100951 .procname = "kstack_depth_to_print",
952 .data = &kstack_depth_to_print,
953 .maxlen = sizeof(int),
954 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800955 .proc_handler = proc_dointvec,
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100956 },
Ingo Molnar6e7c4022008-01-30 13:30:05 +0100957 {
Ingo Molnar6e7c4022008-01-30 13:30:05 +0100958 .procname = "io_delay_type",
959 .data = &io_delay_type,
960 .maxlen = sizeof(int),
961 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800962 .proc_handler = proc_dointvec,
Ingo Molnar6e7c4022008-01-30 13:30:05 +0100963 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700964#endif
Luke Yang7a9166e2006-02-20 18:28:07 -0800965#if defined(CONFIG_MMU)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700966 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700967 .procname = "randomize_va_space",
968 .data = &randomize_va_space,
969 .maxlen = sizeof(int),
970 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800971 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700972 },
Luke Yang7a9166e2006-02-20 18:28:07 -0800973#endif
Martin Schwidefsky0152fb32006-01-14 13:21:00 -0800974#if defined(CONFIG_S390) && defined(CONFIG_SMP)
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700975 {
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700976 .procname = "spin_retry",
977 .data = &spin_retry,
978 .maxlen = sizeof (int),
979 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800980 .proc_handler = proc_dointvec,
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700981 },
982#endif
Len Brown673d5b42007-07-28 03:33:16 -0400983#if defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
Pavel Machekc255d842006-02-20 18:27:58 -0800984 {
Pavel Machekc255d842006-02-20 18:27:58 -0800985 .procname = "acpi_video_flags",
Pavel Machek77afcf72007-07-19 01:47:41 -0700986 .data = &acpi_realmode_flags,
Pavel Machekc255d842006-02-20 18:27:58 -0800987 .maxlen = sizeof (unsigned long),
988 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800989 .proc_handler = proc_doulongvec_minmax,
Pavel Machekc255d842006-02-20 18:27:58 -0800990 },
991#endif
Vineet Guptab6fca722013-01-09 20:06:28 +0530992#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
Jes Sorensend2b176e2006-02-28 09:42:23 -0800993 {
Jes Sorensend2b176e2006-02-28 09:42:23 -0800994 .procname = "ignore-unaligned-usertrap",
995 .data = &no_unaligned_warning,
996 .maxlen = sizeof (int),
997 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800998 .proc_handler = proc_dointvec,
Jes Sorensend2b176e2006-02-28 09:42:23 -0800999 },
Vineet Guptab6fca722013-01-09 20:06:28 +05301000#endif
1001#ifdef CONFIG_IA64
Doug Chapman88fc2412009-01-15 10:38:56 -08001002 {
Doug Chapman88fc2412009-01-15 10:38:56 -08001003 .procname = "unaligned-dump-stack",
1004 .data = &unaligned_dump_stack,
1005 .maxlen = sizeof (int),
1006 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001007 .proc_handler = proc_dointvec,
Doug Chapman88fc2412009-01-15 10:38:56 -08001008 },
Jes Sorensend2b176e2006-02-28 09:42:23 -08001009#endif
Mandeep Singh Bainese162b392009-01-15 11:08:40 -08001010#ifdef CONFIG_DETECT_HUNG_TASK
1011 {
Mandeep Singh Bainese162b392009-01-15 11:08:40 -08001012 .procname = "hung_task_panic",
1013 .data = &sysctl_hung_task_panic,
1014 .maxlen = sizeof(int),
1015 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001016 .proc_handler = proc_dointvec_minmax,
Mandeep Singh Bainese162b392009-01-15 11:08:40 -08001017 .extra1 = &zero,
1018 .extra2 = &one,
1019 },
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001020 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001021 .procname = "hung_task_check_count",
1022 .data = &sysctl_hung_task_check_count,
Li Zefancd646472013-09-23 16:43:58 +08001023 .maxlen = sizeof(int),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001024 .mode = 0644,
Li Zefancd646472013-09-23 16:43:58 +08001025 .proc_handler = proc_dointvec_minmax,
1026 .extra1 = &zero,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001027 },
1028 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001029 .procname = "hung_task_timeout_secs",
1030 .data = &sysctl_hung_task_timeout_secs,
Ingo Molnar90739082008-01-25 21:08:34 +01001031 .maxlen = sizeof(unsigned long),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001032 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001033 .proc_handler = proc_dohung_task_timeout_secs,
Liu Hua80df2842014-04-07 15:38:57 -07001034 .extra2 = &hung_task_timeout_max,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001035 },
1036 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001037 .procname = "hung_task_warnings",
1038 .data = &sysctl_hung_task_warnings,
Aaron Tomlin270750db2014-01-20 17:34:13 +00001039 .maxlen = sizeof(int),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001040 .mode = 0644,
Aaron Tomlin270750db2014-01-20 17:34:13 +00001041 .proc_handler = proc_dointvec_minmax,
1042 .extra1 = &neg_one,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001043 },
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -07001044#endif
Andi Kleenbebfa102006-06-26 13:56:52 +02001045#ifdef CONFIG_COMPAT
1046 {
Andi Kleenbebfa102006-06-26 13:56:52 +02001047 .procname = "compat-log",
1048 .data = &compat_log,
1049 .maxlen = sizeof (int),
1050 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001051 .proc_handler = proc_dointvec,
Andi Kleenbebfa102006-06-26 13:56:52 +02001052 },
1053#endif
Ingo Molnar23f78d4a2006-06-27 02:54:53 -07001054#ifdef CONFIG_RT_MUTEXES
1055 {
Ingo Molnar23f78d4a2006-06-27 02:54:53 -07001056 .procname = "max_lock_depth",
1057 .data = &max_lock_depth,
1058 .maxlen = sizeof(int),
1059 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001060 .proc_handler = proc_dointvec,
Ingo Molnar23f78d4a2006-06-27 02:54:53 -07001061 },
1062#endif
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07001063 {
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07001064 .procname = "poweroff_cmd",
1065 .data = &poweroff_cmd,
1066 .maxlen = POWEROFF_CMD_PATH_LEN,
1067 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001068 .proc_handler = proc_dostring,
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07001069 },
David Howells0b77f5b2008-04-29 01:01:32 -07001070#ifdef CONFIG_KEYS
1071 {
David Howells0b77f5b2008-04-29 01:01:32 -07001072 .procname = "keys",
1073 .mode = 0555,
1074 .child = key_sysctls,
1075 },
1076#endif
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001077#ifdef CONFIG_PERF_EVENTS
Vince Weaveraa4a2212011-06-03 17:54:40 -04001078 /*
1079 * User-space scripts rely on the existence of this file
1080 * as a feature check for perf_events being enabled.
1081 *
1082 * So it's an ABI, do not remove!
1083 */
Peter Zijlstra1ccd1542009-04-09 10:53:45 +02001084 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001085 .procname = "perf_event_paranoid",
1086 .data = &sysctl_perf_event_paranoid,
1087 .maxlen = sizeof(sysctl_perf_event_paranoid),
Peter Zijlstra1ccd1542009-04-09 10:53:45 +02001088 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001089 .proc_handler = proc_dointvec,
Peter Zijlstra1ccd1542009-04-09 10:53:45 +02001090 },
Peter Zijlstrac5078f72009-05-05 17:50:24 +02001091 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001092 .procname = "perf_event_mlock_kb",
1093 .data = &sysctl_perf_event_mlock,
1094 .maxlen = sizeof(sysctl_perf_event_mlock),
Peter Zijlstrac5078f72009-05-05 17:50:24 +02001095 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001096 .proc_handler = proc_dointvec,
Peter Zijlstrac5078f72009-05-05 17:50:24 +02001097 },
Peter Zijlstraa78ac322009-05-25 17:39:05 +02001098 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001099 .procname = "perf_event_max_sample_rate",
1100 .data = &sysctl_perf_event_sample_rate,
1101 .maxlen = sizeof(sysctl_perf_event_sample_rate),
Peter Zijlstraa78ac322009-05-25 17:39:05 +02001102 .mode = 0644,
Peter Zijlstra163ec432011-02-16 11:22:34 +01001103 .proc_handler = perf_proc_update_handler,
Knut Petersen723478c2013-09-25 14:29:37 +02001104 .extra1 = &one,
Peter Zijlstraa78ac322009-05-25 17:39:05 +02001105 },
Dave Hansen14c63f12013-06-21 08:51:36 -07001106 {
1107 .procname = "perf_cpu_time_max_percent",
1108 .data = &sysctl_perf_cpu_time_max_percent,
1109 .maxlen = sizeof(sysctl_perf_cpu_time_max_percent),
1110 .mode = 0644,
1111 .proc_handler = perf_cpu_time_max_percent_handler,
1112 .extra1 = &zero,
1113 .extra2 = &one_hundred,
1114 },
Peter Zijlstra1ccd1542009-04-09 10:53:45 +02001115#endif
Vegard Nossumdfec0722008-04-04 00:51:41 +02001116#ifdef CONFIG_KMEMCHECK
1117 {
Vegard Nossumdfec0722008-04-04 00:51:41 +02001118 .procname = "kmemcheck",
1119 .data = &kmemcheck_enabled,
1120 .maxlen = sizeof(int),
1121 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001122 .proc_handler = proc_dointvec,
Vegard Nossumdfec0722008-04-04 00:51:41 +02001123 },
1124#endif
Prarit Bhargava9e3961a2014-12-10 15:45:50 -08001125 {
1126 .procname = "panic_on_warn",
1127 .data = &panic_on_warn,
1128 .maxlen = sizeof(int),
1129 .mode = 0644,
1130 .proc_handler = proc_dointvec_minmax,
1131 .extra1 = &zero,
1132 .extra2 = &one,
1133 },
Thomas Gleixnerbc7a34b2015-05-26 22:50:33 +00001134#if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
1135 {
1136 .procname = "timer_migration",
1137 .data = &sysctl_timer_migration,
1138 .maxlen = sizeof(unsigned int),
1139 .mode = 0644,
1140 .proc_handler = timer_migration_handler,
1141 },
1142#endif
Alexei Starovoitov1be7f752015-10-07 22:23:21 -07001143#ifdef CONFIG_BPF_SYSCALL
1144 {
1145 .procname = "unprivileged_bpf_disabled",
1146 .data = &sysctl_unprivileged_bpf_disabled,
1147 .maxlen = sizeof(sysctl_unprivileged_bpf_disabled),
1148 .mode = 0644,
1149 /* only handle a transition from default "0" to "1" */
1150 .proc_handler = proc_dointvec_minmax,
1151 .extra1 = &one,
1152 .extra2 = &one,
1153 },
1154#endif
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001155 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001156};
1157
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001158static struct ctl_table vm_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001159 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001160 .procname = "overcommit_memory",
1161 .data = &sysctl_overcommit_memory,
1162 .maxlen = sizeof(sysctl_overcommit_memory),
1163 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001164 .proc_handler = proc_dointvec_minmax,
1165 .extra1 = &zero,
1166 .extra2 = &two,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001167 },
1168 {
KAMEZAWA Hiroyukifadd8fb2006-06-23 02:03:13 -07001169 .procname = "panic_on_oom",
1170 .data = &sysctl_panic_on_oom,
1171 .maxlen = sizeof(sysctl_panic_on_oom),
1172 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001173 .proc_handler = proc_dointvec_minmax,
1174 .extra1 = &zero,
1175 .extra2 = &two,
KAMEZAWA Hiroyukifadd8fb2006-06-23 02:03:13 -07001176 },
1177 {
David Rientjesfe071d72007-10-16 23:25:56 -07001178 .procname = "oom_kill_allocating_task",
1179 .data = &sysctl_oom_kill_allocating_task,
1180 .maxlen = sizeof(sysctl_oom_kill_allocating_task),
1181 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001182 .proc_handler = proc_dointvec,
David Rientjesfe071d72007-10-16 23:25:56 -07001183 },
1184 {
David Rientjesfef1bdd2008-02-07 00:14:07 -08001185 .procname = "oom_dump_tasks",
1186 .data = &sysctl_oom_dump_tasks,
1187 .maxlen = sizeof(sysctl_oom_dump_tasks),
1188 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001189 .proc_handler = proc_dointvec,
David Rientjesfef1bdd2008-02-07 00:14:07 -08001190 },
1191 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001192 .procname = "overcommit_ratio",
1193 .data = &sysctl_overcommit_ratio,
1194 .maxlen = sizeof(sysctl_overcommit_ratio),
1195 .mode = 0644,
Jerome Marchand49f0ce52014-01-21 15:49:14 -08001196 .proc_handler = overcommit_ratio_handler,
1197 },
1198 {
1199 .procname = "overcommit_kbytes",
1200 .data = &sysctl_overcommit_kbytes,
1201 .maxlen = sizeof(sysctl_overcommit_kbytes),
1202 .mode = 0644,
1203 .proc_handler = overcommit_kbytes_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001204 },
1205 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001206 .procname = "page-cluster",
1207 .data = &page_cluster,
1208 .maxlen = sizeof(int),
1209 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001210 .proc_handler = proc_dointvec_minmax,
1211 .extra1 = &zero,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001212 },
1213 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001214 .procname = "dirty_background_ratio",
1215 .data = &dirty_background_ratio,
1216 .maxlen = sizeof(dirty_background_ratio),
1217 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001218 .proc_handler = dirty_background_ratio_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001219 .extra1 = &zero,
1220 .extra2 = &one_hundred,
1221 },
1222 {
David Rientjes2da02992009-01-06 14:39:31 -08001223 .procname = "dirty_background_bytes",
1224 .data = &dirty_background_bytes,
1225 .maxlen = sizeof(dirty_background_bytes),
1226 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001227 .proc_handler = dirty_background_bytes_handler,
Sven Wegenerfc3501d2009-02-11 13:04:23 -08001228 .extra1 = &one_ul,
David Rientjes2da02992009-01-06 14:39:31 -08001229 },
1230 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001231 .procname = "dirty_ratio",
1232 .data = &vm_dirty_ratio,
1233 .maxlen = sizeof(vm_dirty_ratio),
1234 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001235 .proc_handler = dirty_ratio_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001236 .extra1 = &zero,
1237 .extra2 = &one_hundred,
1238 },
1239 {
David Rientjes2da02992009-01-06 14:39:31 -08001240 .procname = "dirty_bytes",
1241 .data = &vm_dirty_bytes,
1242 .maxlen = sizeof(vm_dirty_bytes),
1243 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001244 .proc_handler = dirty_bytes_handler,
Andrea Righi9e4a5bd2009-04-30 15:08:57 -07001245 .extra1 = &dirty_bytes_min,
David Rientjes2da02992009-01-06 14:39:31 -08001246 },
1247 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001248 .procname = "dirty_writeback_centisecs",
Bart Samwelf6ef9432006-03-24 03:15:48 -08001249 .data = &dirty_writeback_interval,
1250 .maxlen = sizeof(dirty_writeback_interval),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001251 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001252 .proc_handler = dirty_writeback_centisecs_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001253 },
1254 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001255 .procname = "dirty_expire_centisecs",
Bart Samwelf6ef9432006-03-24 03:15:48 -08001256 .data = &dirty_expire_interval,
1257 .maxlen = sizeof(dirty_expire_interval),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001258 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001259 .proc_handler = proc_dointvec_minmax,
1260 .extra1 = &zero,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001261 },
1262 {
Theodore Ts'o1efff912015-03-17 12:23:32 -04001263 .procname = "dirtytime_expire_seconds",
1264 .data = &dirtytime_expire_interval,
1265 .maxlen = sizeof(dirty_expire_interval),
1266 .mode = 0644,
1267 .proc_handler = dirtytime_interval_handler,
1268 .extra1 = &zero,
1269 },
1270 {
Wanpeng Li3965c9a2012-07-31 16:41:52 -07001271 .procname = "nr_pdflush_threads",
1272 .mode = 0444 /* read-only */,
1273 .proc_handler = pdflush_proc_obsolete,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001274 },
1275 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001276 .procname = "swappiness",
1277 .data = &vm_swappiness,
1278 .maxlen = sizeof(vm_swappiness),
1279 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001280 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001281 .extra1 = &zero,
1282 .extra2 = &one_hundred,
1283 },
1284#ifdef CONFIG_HUGETLB_PAGE
Lee Schermerhorn06808b02009-12-14 17:58:21 -08001285 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001286 .procname = "nr_hugepages",
Andi Kleene5ff2152008-07-23 21:27:42 -07001287 .data = NULL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001288 .maxlen = sizeof(unsigned long),
1289 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001290 .proc_handler = hugetlb_sysctl_handler,
Lee Schermerhorn06808b02009-12-14 17:58:21 -08001291 },
1292#ifdef CONFIG_NUMA
1293 {
1294 .procname = "nr_hugepages_mempolicy",
1295 .data = NULL,
1296 .maxlen = sizeof(unsigned long),
1297 .mode = 0644,
1298 .proc_handler = &hugetlb_mempolicy_sysctl_handler,
Lee Schermerhorn06808b02009-12-14 17:58:21 -08001299 },
1300#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001301 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001302 .procname = "hugetlb_shm_group",
1303 .data = &sysctl_hugetlb_shm_group,
1304 .maxlen = sizeof(gid_t),
1305 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001306 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001307 },
Mel Gorman396faf02007-07-17 04:03:13 -07001308 {
Mel Gorman396faf02007-07-17 04:03:13 -07001309 .procname = "hugepages_treat_as_movable",
1310 .data = &hugepages_treat_as_movable,
1311 .maxlen = sizeof(int),
1312 .mode = 0644,
Naoya Horiguchi86cdb462013-09-11 14:22:13 -07001313 .proc_handler = proc_dointvec,
Mel Gorman396faf02007-07-17 04:03:13 -07001314 },
Adam Litke54f9f802007-10-16 01:26:20 -07001315 {
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001316 .procname = "nr_overcommit_hugepages",
Andi Kleene5ff2152008-07-23 21:27:42 -07001317 .data = NULL,
1318 .maxlen = sizeof(unsigned long),
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001319 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001320 .proc_handler = hugetlb_overcommit_handler,
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001321 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001322#endif
1323 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001324 .procname = "lowmem_reserve_ratio",
1325 .data = &sysctl_lowmem_reserve_ratio,
1326 .maxlen = sizeof(sysctl_lowmem_reserve_ratio),
1327 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001328 .proc_handler = lowmem_reserve_ratio_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001329 },
1330 {
Andrew Morton9d0243b2006-01-08 01:00:39 -08001331 .procname = "drop_caches",
1332 .data = &sysctl_drop_caches,
1333 .maxlen = sizeof(int),
1334 .mode = 0644,
1335 .proc_handler = drop_caches_sysctl_handler,
Petr Holasekcb16e952011-03-23 16:43:09 -07001336 .extra1 = &one,
Dave Hansen5509a5d2014-04-03 14:48:19 -07001337 .extra2 = &four,
Andrew Morton9d0243b2006-01-08 01:00:39 -08001338 },
Mel Gorman76ab0f52010-05-24 14:32:28 -07001339#ifdef CONFIG_COMPACTION
1340 {
1341 .procname = "compact_memory",
1342 .data = &sysctl_compact_memory,
1343 .maxlen = sizeof(int),
1344 .mode = 0200,
1345 .proc_handler = sysctl_compaction_handler,
1346 },
Mel Gorman5e771902010-05-24 14:32:31 -07001347 {
1348 .procname = "extfrag_threshold",
1349 .data = &sysctl_extfrag_threshold,
1350 .maxlen = sizeof(int),
1351 .mode = 0644,
1352 .proc_handler = sysctl_extfrag_handler,
1353 .extra1 = &min_extfrag_threshold,
1354 .extra2 = &max_extfrag_threshold,
1355 },
Eric B Munson5bbe3542015-04-15 16:13:20 -07001356 {
1357 .procname = "compact_unevictable_allowed",
1358 .data = &sysctl_compact_unevictable_allowed,
1359 .maxlen = sizeof(int),
1360 .mode = 0644,
1361 .proc_handler = proc_dointvec,
1362 .extra1 = &zero,
1363 .extra2 = &one,
1364 },
Mel Gorman5e771902010-05-24 14:32:31 -07001365
Mel Gorman76ab0f52010-05-24 14:32:28 -07001366#endif /* CONFIG_COMPACTION */
Andrew Morton9d0243b2006-01-08 01:00:39 -08001367 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001368 .procname = "min_free_kbytes",
1369 .data = &min_free_kbytes,
1370 .maxlen = sizeof(min_free_kbytes),
1371 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001372 .proc_handler = min_free_kbytes_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001373 .extra1 = &zero,
1374 },
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001375 {
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001376 .procname = "percpu_pagelist_fraction",
1377 .data = &percpu_pagelist_fraction,
1378 .maxlen = sizeof(percpu_pagelist_fraction),
1379 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001380 .proc_handler = percpu_pagelist_fraction_sysctl_handler,
David Rientjes7cd2b0a2014-06-23 13:22:04 -07001381 .extra1 = &zero,
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001382 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001383#ifdef CONFIG_MMU
1384 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001385 .procname = "max_map_count",
1386 .data = &sysctl_max_map_count,
1387 .maxlen = sizeof(sysctl_max_map_count),
1388 .mode = 0644,
WANG Cong3e261202009-12-17 15:27:05 -08001389 .proc_handler = proc_dointvec_minmax,
Amerigo Wang70da2342009-12-14 17:59:52 -08001390 .extra1 = &zero,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001391 },
Paul Mundtdd8632a2009-01-08 12:04:47 +00001392#else
1393 {
Paul Mundtdd8632a2009-01-08 12:04:47 +00001394 .procname = "nr_trim_pages",
1395 .data = &sysctl_nr_trim_pages,
1396 .maxlen = sizeof(sysctl_nr_trim_pages),
1397 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001398 .proc_handler = proc_dointvec_minmax,
Paul Mundtdd8632a2009-01-08 12:04:47 +00001399 .extra1 = &zero,
1400 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001401#endif
1402 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001403 .procname = "laptop_mode",
1404 .data = &laptop_mode,
1405 .maxlen = sizeof(laptop_mode),
1406 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001407 .proc_handler = proc_dointvec_jiffies,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001408 },
1409 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001410 .procname = "block_dump",
1411 .data = &block_dump,
1412 .maxlen = sizeof(block_dump),
1413 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001414 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001415 .extra1 = &zero,
1416 },
1417 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001418 .procname = "vfs_cache_pressure",
1419 .data = &sysctl_vfs_cache_pressure,
1420 .maxlen = sizeof(sysctl_vfs_cache_pressure),
1421 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001422 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001423 .extra1 = &zero,
1424 },
1425#ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1426 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001427 .procname = "legacy_va_layout",
1428 .data = &sysctl_legacy_va_layout,
1429 .maxlen = sizeof(sysctl_legacy_va_layout),
1430 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001431 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001432 .extra1 = &zero,
1433 },
1434#endif
Christoph Lameter17436602006-01-18 17:42:32 -08001435#ifdef CONFIG_NUMA
1436 {
Christoph Lameter17436602006-01-18 17:42:32 -08001437 .procname = "zone_reclaim_mode",
1438 .data = &zone_reclaim_mode,
1439 .maxlen = sizeof(zone_reclaim_mode),
1440 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001441 .proc_handler = proc_dointvec,
Christoph Lameterc84db232006-02-01 03:05:29 -08001442 .extra1 = &zero,
Christoph Lameter17436602006-01-18 17:42:32 -08001443 },
Christoph Lameter96146342006-07-03 00:24:13 -07001444 {
Christoph Lameter96146342006-07-03 00:24:13 -07001445 .procname = "min_unmapped_ratio",
1446 .data = &sysctl_min_unmapped_ratio,
1447 .maxlen = sizeof(sysctl_min_unmapped_ratio),
1448 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001449 .proc_handler = sysctl_min_unmapped_ratio_sysctl_handler,
Christoph Lameter96146342006-07-03 00:24:13 -07001450 .extra1 = &zero,
1451 .extra2 = &one_hundred,
1452 },
Christoph Lameter0ff38492006-09-25 23:31:52 -07001453 {
Christoph Lameter0ff38492006-09-25 23:31:52 -07001454 .procname = "min_slab_ratio",
1455 .data = &sysctl_min_slab_ratio,
1456 .maxlen = sizeof(sysctl_min_slab_ratio),
1457 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001458 .proc_handler = sysctl_min_slab_ratio_sysctl_handler,
Christoph Lameter0ff38492006-09-25 23:31:52 -07001459 .extra1 = &zero,
1460 .extra2 = &one_hundred,
1461 },
Christoph Lameter17436602006-01-18 17:42:32 -08001462#endif
Christoph Lameter77461ab2007-05-09 02:35:13 -07001463#ifdef CONFIG_SMP
1464 {
Christoph Lameter77461ab2007-05-09 02:35:13 -07001465 .procname = "stat_interval",
1466 .data = &sysctl_stat_interval,
1467 .maxlen = sizeof(sysctl_stat_interval),
1468 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001469 .proc_handler = proc_dointvec_jiffies,
Christoph Lameter77461ab2007-05-09 02:35:13 -07001470 },
1471#endif
David Howells6e141542009-12-15 19:27:45 +00001472#ifdef CONFIG_MMU
Eric Parised032182007-06-28 15:55:21 -04001473 {
Eric Parised032182007-06-28 15:55:21 -04001474 .procname = "mmap_min_addr",
Eric Paris788084a2009-07-31 12:54:11 -04001475 .data = &dac_mmap_min_addr,
1476 .maxlen = sizeof(unsigned long),
Eric Parised032182007-06-28 15:55:21 -04001477 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001478 .proc_handler = mmap_min_addr_handler,
Eric Parised032182007-06-28 15:55:21 -04001479 },
David Howells6e141542009-12-15 19:27:45 +00001480#endif
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001481#ifdef CONFIG_NUMA
1482 {
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001483 .procname = "numa_zonelist_order",
1484 .data = &numa_zonelist_order,
1485 .maxlen = NUMA_ZONELIST_ORDER_LEN,
1486 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001487 .proc_handler = numa_zonelist_order_handler,
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001488 },
1489#endif
Al Viro2b8232c2007-10-13 08:16:04 +01001490#if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
Paul Mundt5c36e652007-03-01 10:07:42 +09001491 (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
Ingo Molnare6e54942006-06-27 02:53:50 -07001492 {
Ingo Molnare6e54942006-06-27 02:53:50 -07001493 .procname = "vdso_enabled",
Andy Lutomirski3d7ee962014-05-05 12:19:32 -07001494#ifdef CONFIG_X86_32
1495 .data = &vdso32_enabled,
1496 .maxlen = sizeof(vdso32_enabled),
1497#else
Ingo Molnare6e54942006-06-27 02:53:50 -07001498 .data = &vdso_enabled,
1499 .maxlen = sizeof(vdso_enabled),
Andy Lutomirski3d7ee962014-05-05 12:19:32 -07001500#endif
Ingo Molnare6e54942006-06-27 02:53:50 -07001501 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001502 .proc_handler = proc_dointvec,
Ingo Molnare6e54942006-06-27 02:53:50 -07001503 .extra1 = &zero,
1504 },
1505#endif
Bron Gondwana195cf4532008-02-04 22:29:20 -08001506#ifdef CONFIG_HIGHMEM
1507 {
Bron Gondwana195cf4532008-02-04 22:29:20 -08001508 .procname = "highmem_is_dirtyable",
1509 .data = &vm_highmem_is_dirtyable,
1510 .maxlen = sizeof(vm_highmem_is_dirtyable),
1511 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001512 .proc_handler = proc_dointvec_minmax,
Bron Gondwana195cf4532008-02-04 22:29:20 -08001513 .extra1 = &zero,
1514 .extra2 = &one,
1515 },
1516#endif
Andi Kleen6a460792009-09-16 11:50:15 +02001517#ifdef CONFIG_MEMORY_FAILURE
1518 {
Andi Kleen6a460792009-09-16 11:50:15 +02001519 .procname = "memory_failure_early_kill",
1520 .data = &sysctl_memory_failure_early_kill,
1521 .maxlen = sizeof(sysctl_memory_failure_early_kill),
1522 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001523 .proc_handler = proc_dointvec_minmax,
Andi Kleen6a460792009-09-16 11:50:15 +02001524 .extra1 = &zero,
1525 .extra2 = &one,
1526 },
1527 {
Andi Kleen6a460792009-09-16 11:50:15 +02001528 .procname = "memory_failure_recovery",
1529 .data = &sysctl_memory_failure_recovery,
1530 .maxlen = sizeof(sysctl_memory_failure_recovery),
1531 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001532 .proc_handler = proc_dointvec_minmax,
Andi Kleen6a460792009-09-16 11:50:15 +02001533 .extra1 = &zero,
1534 .extra2 = &one,
1535 },
1536#endif
Andrew Shewmakerc9b1d092013-04-29 15:08:10 -07001537 {
1538 .procname = "user_reserve_kbytes",
1539 .data = &sysctl_user_reserve_kbytes,
1540 .maxlen = sizeof(sysctl_user_reserve_kbytes),
1541 .mode = 0644,
1542 .proc_handler = proc_doulongvec_minmax,
1543 },
Andrew Shewmaker4eeab4f2013-04-29 15:08:11 -07001544 {
1545 .procname = "admin_reserve_kbytes",
1546 .data = &sysctl_admin_reserve_kbytes,
1547 .maxlen = sizeof(sysctl_admin_reserve_kbytes),
1548 .mode = 0644,
1549 .proc_handler = proc_doulongvec_minmax,
1550 },
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001551 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001552};
1553
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001554static struct ctl_table fs_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001555 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001556 .procname = "inode-nr",
1557 .data = &inodes_stat,
Glauber Costa3942c072013-08-28 10:17:53 +10001558 .maxlen = 2*sizeof(long),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001559 .mode = 0444,
Dave Chinnercffbc8a2010-10-23 05:03:02 -04001560 .proc_handler = proc_nr_inodes,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001561 },
1562 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001563 .procname = "inode-state",
1564 .data = &inodes_stat,
Glauber Costa3942c072013-08-28 10:17:53 +10001565 .maxlen = 7*sizeof(long),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001566 .mode = 0444,
Dave Chinnercffbc8a2010-10-23 05:03:02 -04001567 .proc_handler = proc_nr_inodes,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001568 },
1569 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001570 .procname = "file-nr",
1571 .data = &files_stat,
Eric Dumazet518de9b2010-10-26 14:22:44 -07001572 .maxlen = sizeof(files_stat),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001573 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001574 .proc_handler = proc_nr_files,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001575 },
1576 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001577 .procname = "file-max",
1578 .data = &files_stat.max_files,
Eric Dumazet518de9b2010-10-26 14:22:44 -07001579 .maxlen = sizeof(files_stat.max_files),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001580 .mode = 0644,
Eric Dumazet518de9b2010-10-26 14:22:44 -07001581 .proc_handler = proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001582 },
1583 {
Eric Dumazet9cfe0152008-02-06 01:37:16 -08001584 .procname = "nr_open",
1585 .data = &sysctl_nr_open,
1586 .maxlen = sizeof(int),
1587 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001588 .proc_handler = proc_dointvec_minmax,
Al Viroeceea0b2008-05-10 10:08:32 -04001589 .extra1 = &sysctl_nr_open_min,
1590 .extra2 = &sysctl_nr_open_max,
Eric Dumazet9cfe0152008-02-06 01:37:16 -08001591 },
1592 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001593 .procname = "dentry-state",
1594 .data = &dentry_stat,
Glauber Costa3942c072013-08-28 10:17:53 +10001595 .maxlen = 6*sizeof(long),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001596 .mode = 0444,
Christoph Hellwig312d3ca2010-10-10 05:36:23 -04001597 .proc_handler = proc_nr_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001598 },
1599 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001600 .procname = "overflowuid",
1601 .data = &fs_overflowuid,
1602 .maxlen = sizeof(int),
1603 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001604 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001605 .extra1 = &minolduid,
1606 .extra2 = &maxolduid,
1607 },
1608 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001609 .procname = "overflowgid",
1610 .data = &fs_overflowgid,
1611 .maxlen = sizeof(int),
1612 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001613 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001614 .extra1 = &minolduid,
1615 .extra2 = &maxolduid,
1616 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001617#ifdef CONFIG_FILE_LOCKING
Linus Torvalds1da177e2005-04-16 15:20:36 -07001618 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001619 .procname = "leases-enable",
1620 .data = &leases_enable,
1621 .maxlen = sizeof(int),
1622 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001623 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001624 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001625#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001626#ifdef CONFIG_DNOTIFY
1627 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001628 .procname = "dir-notify-enable",
1629 .data = &dir_notify_enable,
1630 .maxlen = sizeof(int),
1631 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001632 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001633 },
1634#endif
1635#ifdef CONFIG_MMU
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001636#ifdef CONFIG_FILE_LOCKING
Linus Torvalds1da177e2005-04-16 15:20:36 -07001637 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001638 .procname = "lease-break-time",
1639 .data = &lease_break_time,
1640 .maxlen = sizeof(int),
1641 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001642 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001643 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001644#endif
Thomas Petazzoniebf3f092008-10-15 22:05:12 -07001645#ifdef CONFIG_AIO
Linus Torvalds1da177e2005-04-16 15:20:36 -07001646 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001647 .procname = "aio-nr",
1648 .data = &aio_nr,
1649 .maxlen = sizeof(aio_nr),
1650 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001651 .proc_handler = proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001652 },
1653 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001654 .procname = "aio-max-nr",
1655 .data = &aio_max_nr,
1656 .maxlen = sizeof(aio_max_nr),
1657 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001658 .proc_handler = proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001659 },
Thomas Petazzoniebf3f092008-10-15 22:05:12 -07001660#endif /* CONFIG_AIO */
Amy Griffis2d9048e2006-06-01 13:10:59 -07001661#ifdef CONFIG_INOTIFY_USER
Robert Love0399cb02005-07-13 12:38:18 -04001662 {
Robert Love0399cb02005-07-13 12:38:18 -04001663 .procname = "inotify",
1664 .mode = 0555,
1665 .child = inotify_table,
1666 },
1667#endif
Davide Libenzi7ef99642008-12-01 13:13:55 -08001668#ifdef CONFIG_EPOLL
1669 {
1670 .procname = "epoll",
1671 .mode = 0555,
1672 .child = epoll_table,
1673 },
1674#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001675#endif
Alan Coxd6e71142005-06-23 00:09:43 -07001676 {
Kees Cook800179c2012-07-25 17:29:07 -07001677 .procname = "protected_symlinks",
1678 .data = &sysctl_protected_symlinks,
1679 .maxlen = sizeof(int),
1680 .mode = 0600,
1681 .proc_handler = proc_dointvec_minmax,
1682 .extra1 = &zero,
1683 .extra2 = &one,
1684 },
1685 {
1686 .procname = "protected_hardlinks",
1687 .data = &sysctl_protected_hardlinks,
1688 .maxlen = sizeof(int),
1689 .mode = 0600,
1690 .proc_handler = proc_dointvec_minmax,
1691 .extra1 = &zero,
1692 .extra2 = &one,
1693 },
1694 {
Alan Coxd6e71142005-06-23 00:09:43 -07001695 .procname = "suid_dumpable",
1696 .data = &suid_dumpable,
1697 .maxlen = sizeof(int),
1698 .mode = 0644,
Kees Cook54b50192012-07-30 14:39:18 -07001699 .proc_handler = proc_dointvec_minmax_coredump,
Matthew Wilcox8e654fb2009-04-02 16:58:33 -07001700 .extra1 = &zero,
1701 .extra2 = &two,
Alan Coxd6e71142005-06-23 00:09:43 -07001702 },
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001703#if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1704 {
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001705 .procname = "binfmt_misc",
1706 .mode = 0555,
Eric W. Biedermanf9bd6732015-05-09 22:09:14 -05001707 .child = sysctl_mount_point,
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001708 },
1709#endif
Jens Axboeb492e952010-05-19 21:03:16 +02001710 {
Jens Axboeff9da692010-06-03 14:54:39 +02001711 .procname = "pipe-max-size",
1712 .data = &pipe_max_size,
Jens Axboeb492e952010-05-19 21:03:16 +02001713 .maxlen = sizeof(int),
1714 .mode = 0644,
Jens Axboeff9da692010-06-03 14:54:39 +02001715 .proc_handler = &pipe_proc_fn,
1716 .extra1 = &pipe_min_size,
Jens Axboeb492e952010-05-19 21:03:16 +02001717 },
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001718 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001719};
1720
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001721static struct ctl_table debug_table[] = {
Catalin Marinas7ac57a82012-10-08 16:28:16 -07001722#ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
Masoud Asgharifard Sharbianiabd4f752007-07-22 11:12:28 +02001723 {
Masoud Asgharifard Sharbianiabd4f752007-07-22 11:12:28 +02001724 .procname = "exception-trace",
1725 .data = &show_unhandled_signals,
1726 .maxlen = sizeof(int),
1727 .mode = 0644,
1728 .proc_handler = proc_dointvec
1729 },
1730#endif
Masami Hiramatsub2be84d2010-02-25 08:34:15 -05001731#if defined(CONFIG_OPTPROBES)
1732 {
1733 .procname = "kprobes-optimization",
1734 .data = &sysctl_kprobes_optimization,
1735 .maxlen = sizeof(int),
1736 .mode = 0644,
1737 .proc_handler = proc_kprobes_optimization_handler,
1738 .extra1 = &zero,
1739 .extra2 = &one,
1740 },
1741#endif
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001742 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001743};
1744
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001745static struct ctl_table dev_table[] = {
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001746 { }
Robert Love0eeca282005-07-12 17:06:03 -04001747};
Linus Torvalds1da177e2005-04-16 15:20:36 -07001748
Eric W. Biedermande4e83bd2012-01-06 03:34:20 -08001749int __init sysctl_init(void)
Al Viro330d57f2005-11-04 10:18:40 +00001750{
Steven Rostedtfd4b6162012-07-30 14:42:48 -07001751 struct ctl_table_header *hdr;
1752
1753 hdr = register_sysctl_table(sysctl_base_table);
1754 kmemleak_not_leak(hdr);
Eric W. Biedermand912b0c2007-02-14 00:34:13 -08001755 return 0;
1756}
1757
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001758#endif /* CONFIG_SYSCTL */
1759
Linus Torvalds1da177e2005-04-16 15:20:36 -07001760/*
1761 * /proc/sys support
1762 */
1763
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001764#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -07001765
Kees Cookf8808302014-06-06 14:37:17 -07001766static int _proc_do_string(char *data, int maxlen, int write,
1767 char __user *buffer,
Adrian Bunkb1ba4dd2006-10-02 02:18:05 -07001768 size_t *lenp, loff_t *ppos)
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001769{
1770 size_t len;
1771 char __user *p;
1772 char c;
Oleg Nesterov8d060872007-02-10 01:46:38 -08001773
1774 if (!data || !maxlen || !*lenp) {
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001775 *lenp = 0;
1776 return 0;
1777 }
Oleg Nesterov8d060872007-02-10 01:46:38 -08001778
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001779 if (write) {
Kees Cookf4aacea2014-06-06 14:37:19 -07001780 if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
1781 /* Only continue writes not past the end of buffer. */
1782 len = strlen(data);
1783 if (len > maxlen - 1)
1784 len = maxlen - 1;
1785
1786 if (*ppos > len)
1787 return 0;
1788 len = *ppos;
1789 } else {
1790 /* Start writing from beginning of buffer. */
1791 len = 0;
1792 }
1793
Kees Cook2ca9bb42014-06-06 14:37:18 -07001794 *ppos += *lenp;
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001795 p = buffer;
Kees Cook2ca9bb42014-06-06 14:37:18 -07001796 while ((p - buffer) < *lenp && len < maxlen - 1) {
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001797 if (get_user(c, p++))
1798 return -EFAULT;
1799 if (c == 0 || c == '\n')
1800 break;
Kees Cook2ca9bb42014-06-06 14:37:18 -07001801 data[len++] = c;
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001802 }
Kees Cookf8808302014-06-06 14:37:17 -07001803 data[len] = 0;
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001804 } else {
1805 len = strlen(data);
1806 if (len > maxlen)
1807 len = maxlen;
Oleg Nesterov8d060872007-02-10 01:46:38 -08001808
1809 if (*ppos > len) {
1810 *lenp = 0;
1811 return 0;
1812 }
1813
1814 data += *ppos;
1815 len -= *ppos;
1816
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001817 if (len > *lenp)
1818 len = *lenp;
1819 if (len)
Kees Cookf8808302014-06-06 14:37:17 -07001820 if (copy_to_user(buffer, data, len))
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001821 return -EFAULT;
1822 if (len < *lenp) {
Kees Cookf8808302014-06-06 14:37:17 -07001823 if (put_user('\n', buffer + len))
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001824 return -EFAULT;
1825 len++;
1826 }
1827 *lenp = len;
1828 *ppos += len;
1829 }
1830 return 0;
1831}
1832
Kees Cookf4aacea2014-06-06 14:37:19 -07001833static void warn_sysctl_write(struct ctl_table *table)
1834{
1835 pr_warn_once("%s wrote to %s when file position was not 0!\n"
1836 "This will not be supported in the future. To silence this\n"
1837 "warning, set kernel.sysctl_writes_strict = -1\n",
1838 current->comm, table->procname);
1839}
1840
Linus Torvalds1da177e2005-04-16 15:20:36 -07001841/**
1842 * proc_dostring - read a string sysctl
1843 * @table: the sysctl table
1844 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07001845 * @buffer: the user buffer
1846 * @lenp: the size of the user buffer
1847 * @ppos: file position
1848 *
1849 * Reads/writes a string from/to the user buffer. If the kernel
1850 * buffer provided is not large enough to hold the string, the
1851 * string is truncated. The copied string is %NULL-terminated.
1852 * If the string is being read by the user process, it is copied
1853 * and a newline '\n' is added. It is truncated if the buffer is
1854 * not large enough.
1855 *
1856 * Returns 0 on success.
1857 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001858int proc_dostring(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001859 void __user *buffer, size_t *lenp, loff_t *ppos)
1860{
Kees Cookf4aacea2014-06-06 14:37:19 -07001861 if (write && *ppos && sysctl_writes_strict == SYSCTL_WRITES_WARN)
1862 warn_sysctl_write(table);
1863
Kees Cookf8808302014-06-06 14:37:17 -07001864 return _proc_do_string((char *)(table->data), table->maxlen, write,
1865 (char __user *)buffer, lenp, ppos);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001866}
1867
Amerigo Wang00b7c332010-05-05 00:26:45 +00001868static size_t proc_skip_spaces(char **buf)
1869{
1870 size_t ret;
1871 char *tmp = skip_spaces(*buf);
1872 ret = tmp - *buf;
1873 *buf = tmp;
1874 return ret;
1875}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001876
Octavian Purdila9f977fb2010-05-05 00:26:55 +00001877static void proc_skip_char(char **buf, size_t *size, const char v)
1878{
1879 while (*size) {
1880 if (**buf != v)
1881 break;
1882 (*size)--;
1883 (*buf)++;
1884 }
1885}
1886
Amerigo Wang00b7c332010-05-05 00:26:45 +00001887#define TMPBUFLEN 22
1888/**
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001889 * proc_get_long - reads an ASCII formatted integer from a user buffer
Amerigo Wang00b7c332010-05-05 00:26:45 +00001890 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001891 * @buf: a kernel buffer
1892 * @size: size of the kernel buffer
1893 * @val: this is where the number will be stored
1894 * @neg: set to %TRUE if number is negative
1895 * @perm_tr: a vector which contains the allowed trailers
1896 * @perm_tr_len: size of the perm_tr vector
1897 * @tr: pointer to store the trailer character
Amerigo Wang00b7c332010-05-05 00:26:45 +00001898 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001899 * In case of success %0 is returned and @buf and @size are updated with
1900 * the amount of bytes read. If @tr is non-NULL and a trailing
1901 * character exists (size is non-zero after returning from this
1902 * function), @tr is updated with the trailing character.
Amerigo Wang00b7c332010-05-05 00:26:45 +00001903 */
1904static int proc_get_long(char **buf, size_t *size,
1905 unsigned long *val, bool *neg,
1906 const char *perm_tr, unsigned perm_tr_len, char *tr)
1907{
1908 int len;
1909 char *p, tmp[TMPBUFLEN];
1910
1911 if (!*size)
1912 return -EINVAL;
1913
1914 len = *size;
1915 if (len > TMPBUFLEN - 1)
1916 len = TMPBUFLEN - 1;
1917
1918 memcpy(tmp, *buf, len);
1919
1920 tmp[len] = 0;
1921 p = tmp;
1922 if (*p == '-' && *size > 1) {
1923 *neg = true;
1924 p++;
1925 } else
1926 *neg = false;
1927 if (!isdigit(*p))
1928 return -EINVAL;
1929
1930 *val = simple_strtoul(p, &p, 0);
1931
1932 len = p - tmp;
1933
1934 /* We don't know if the next char is whitespace thus we may accept
1935 * invalid integers (e.g. 1234...a) or two integers instead of one
1936 * (e.g. 123...1). So lets not allow such large numbers. */
1937 if (len == TMPBUFLEN - 1)
1938 return -EINVAL;
1939
1940 if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1941 return -EINVAL;
1942
1943 if (tr && (len < *size))
1944 *tr = *p;
1945
1946 *buf += len;
1947 *size -= len;
1948
1949 return 0;
1950}
1951
1952/**
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001953 * proc_put_long - converts an integer to a decimal ASCII formatted string
Amerigo Wang00b7c332010-05-05 00:26:45 +00001954 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001955 * @buf: the user buffer
1956 * @size: the size of the user buffer
1957 * @val: the integer to be converted
1958 * @neg: sign of the number, %TRUE for negative
Amerigo Wang00b7c332010-05-05 00:26:45 +00001959 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001960 * In case of success %0 is returned and @buf and @size are updated with
1961 * the amount of bytes written.
Amerigo Wang00b7c332010-05-05 00:26:45 +00001962 */
1963static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
1964 bool neg)
1965{
1966 int len;
1967 char tmp[TMPBUFLEN], *p = tmp;
1968
1969 sprintf(p, "%s%lu", neg ? "-" : "", val);
1970 len = strlen(tmp);
1971 if (len > *size)
1972 len = *size;
1973 if (copy_to_user(*buf, tmp, len))
1974 return -EFAULT;
1975 *size -= len;
1976 *buf += len;
1977 return 0;
1978}
1979#undef TMPBUFLEN
1980
1981static int proc_put_char(void __user **buf, size_t *size, char c)
1982{
1983 if (*size) {
1984 char __user **buffer = (char __user **)buf;
1985 if (put_user(c, *buffer))
1986 return -EFAULT;
1987 (*size)--, (*buffer)++;
1988 *buf = *buffer;
1989 }
1990 return 0;
1991}
1992
1993static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001994 int *valp,
1995 int write, void *data)
1996{
1997 if (write) {
Heinrich Schuchardt230633d2015-04-16 12:48:07 -07001998 if (*negp) {
1999 if (*lvalp > (unsigned long) INT_MAX + 1)
2000 return -EINVAL;
2001 *valp = -*lvalp;
2002 } else {
2003 if (*lvalp > (unsigned long) INT_MAX)
2004 return -EINVAL;
2005 *valp = *lvalp;
2006 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002007 } else {
2008 int val = *valp;
2009 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002010 *negp = true;
Ilya Dryomov9a5bc722015-09-09 15:39:06 -07002011 *lvalp = -(unsigned long)val;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002012 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002013 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002014 *lvalp = (unsigned long)val;
2015 }
2016 }
2017 return 0;
2018}
2019
Amerigo Wang00b7c332010-05-05 00:26:45 +00002020static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
2021
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002022static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002023 int write, void __user *buffer,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002024 size_t *lenp, loff_t *ppos,
Amerigo Wang00b7c332010-05-05 00:26:45 +00002025 int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002026 int write, void *data),
2027 void *data)
2028{
Amerigo Wang00b7c332010-05-05 00:26:45 +00002029 int *i, vleft, first = 1, err = 0;
2030 unsigned long page = 0;
2031 size_t left;
2032 char *kbuf;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002033
Amerigo Wang00b7c332010-05-05 00:26:45 +00002034 if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002035 *lenp = 0;
2036 return 0;
2037 }
2038
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002039 i = (int *) tbl_data;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002040 vleft = table->maxlen / sizeof(*i);
2041 left = *lenp;
2042
2043 if (!conv)
2044 conv = do_proc_dointvec_conv;
2045
Linus Torvalds1da177e2005-04-16 15:20:36 -07002046 if (write) {
Kees Cookf4aacea2014-06-06 14:37:19 -07002047 if (*ppos) {
2048 switch (sysctl_writes_strict) {
2049 case SYSCTL_WRITES_STRICT:
2050 goto out;
2051 case SYSCTL_WRITES_WARN:
2052 warn_sysctl_write(table);
2053 break;
2054 default:
2055 break;
2056 }
2057 }
2058
Amerigo Wang00b7c332010-05-05 00:26:45 +00002059 if (left > PAGE_SIZE - 1)
2060 left = PAGE_SIZE - 1;
2061 page = __get_free_page(GFP_TEMPORARY);
2062 kbuf = (char *) page;
2063 if (!kbuf)
2064 return -ENOMEM;
2065 if (copy_from_user(kbuf, buffer, left)) {
2066 err = -EFAULT;
2067 goto free;
2068 }
2069 kbuf[left] = 0;
2070 }
2071
2072 for (; left && vleft--; i++, first=0) {
2073 unsigned long lval;
2074 bool neg;
2075
2076 if (write) {
2077 left -= proc_skip_spaces(&kbuf);
2078
J. R. Okajima563b0462010-05-25 16:10:14 -07002079 if (!left)
2080 break;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002081 err = proc_get_long(&kbuf, &left, &lval, &neg,
2082 proc_wspace_sep,
2083 sizeof(proc_wspace_sep), NULL);
2084 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002085 break;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002086 if (conv(&neg, &lval, i, 1, data)) {
2087 err = -EINVAL;
2088 break;
2089 }
2090 } else {
2091 if (conv(&neg, &lval, i, 0, data)) {
2092 err = -EINVAL;
2093 break;
2094 }
2095 if (!first)
2096 err = proc_put_char(&buffer, &left, '\t');
2097 if (err)
2098 break;
2099 err = proc_put_long(&buffer, &left, lval, neg);
2100 if (err)
2101 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002102 }
2103 }
Amerigo Wang00b7c332010-05-05 00:26:45 +00002104
2105 if (!write && !first && left && !err)
2106 err = proc_put_char(&buffer, &left, '\n');
J. R. Okajima563b0462010-05-25 16:10:14 -07002107 if (write && !err && left)
Amerigo Wang00b7c332010-05-05 00:26:45 +00002108 left -= proc_skip_spaces(&kbuf);
2109free:
2110 if (write) {
2111 free_page(page);
2112 if (first)
2113 return err ? : -EINVAL;
2114 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002115 *lenp -= left;
Kees Cookf4aacea2014-06-06 14:37:19 -07002116out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07002117 *ppos += *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002118 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002119}
2120
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002121static int do_proc_dointvec(struct ctl_table *table, int write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002122 void __user *buffer, size_t *lenp, loff_t *ppos,
Amerigo Wang00b7c332010-05-05 00:26:45 +00002123 int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002124 int write, void *data),
2125 void *data)
2126{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002127 return __do_proc_dointvec(table->data, table, write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002128 buffer, lenp, ppos, conv, data);
2129}
2130
Linus Torvalds1da177e2005-04-16 15:20:36 -07002131/**
2132 * proc_dointvec - read a vector of integers
2133 * @table: the sysctl table
2134 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002135 * @buffer: the user buffer
2136 * @lenp: the size of the user buffer
2137 * @ppos: file position
2138 *
2139 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2140 * values from/to the user buffer, treated as an ASCII string.
2141 *
2142 * Returns 0 on success.
2143 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002144int proc_dointvec(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002145 void __user *buffer, size_t *lenp, loff_t *ppos)
2146{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002147 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002148 NULL,NULL);
2149}
2150
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002151/*
Andi Kleen25ddbb12008-10-15 22:01:41 -07002152 * Taint values can only be increased
2153 * This means we can safely use a temporary.
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002154 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002155static int proc_taint(struct ctl_table *table, int write,
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002156 void __user *buffer, size_t *lenp, loff_t *ppos)
2157{
Andi Kleen25ddbb12008-10-15 22:01:41 -07002158 struct ctl_table t;
2159 unsigned long tmptaint = get_taint();
2160 int err;
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002161
Bastian Blank91fcd412007-04-23 14:41:14 -07002162 if (write && !capable(CAP_SYS_ADMIN))
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002163 return -EPERM;
2164
Andi Kleen25ddbb12008-10-15 22:01:41 -07002165 t = *table;
2166 t.data = &tmptaint;
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002167 err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
Andi Kleen25ddbb12008-10-15 22:01:41 -07002168 if (err < 0)
2169 return err;
2170
2171 if (write) {
2172 /*
2173 * Poor man's atomic or. Not worth adding a primitive
2174 * to everyone's atomic.h for this
2175 */
2176 int i;
2177 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2178 if ((tmptaint >> i) & 1)
Rusty Russell373d4d02013-01-21 17:17:39 +10302179 add_taint(i, LOCKDEP_STILL_OK);
Andi Kleen25ddbb12008-10-15 22:01:41 -07002180 }
2181 }
2182
2183 return err;
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002184}
2185
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -07002186#ifdef CONFIG_PRINTK
Kees Cook620f6e82012-04-04 11:40:19 -07002187static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -07002188 void __user *buffer, size_t *lenp, loff_t *ppos)
2189{
2190 if (write && !capable(CAP_SYS_ADMIN))
2191 return -EPERM;
2192
2193 return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2194}
2195#endif
2196
Linus Torvalds1da177e2005-04-16 15:20:36 -07002197struct do_proc_dointvec_minmax_conv_param {
2198 int *min;
2199 int *max;
2200};
2201
Amerigo Wang00b7c332010-05-05 00:26:45 +00002202static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2203 int *valp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002204 int write, void *data)
2205{
2206 struct do_proc_dointvec_minmax_conv_param *param = data;
2207 if (write) {
2208 int val = *negp ? -*lvalp : *lvalp;
2209 if ((param->min && *param->min > val) ||
2210 (param->max && *param->max < val))
2211 return -EINVAL;
2212 *valp = val;
2213 } else {
2214 int val = *valp;
2215 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002216 *negp = true;
Ilya Dryomov9a5bc722015-09-09 15:39:06 -07002217 *lvalp = -(unsigned long)val;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002218 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002219 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002220 *lvalp = (unsigned long)val;
2221 }
2222 }
2223 return 0;
2224}
2225
2226/**
2227 * proc_dointvec_minmax - read a vector of integers with min/max values
2228 * @table: the sysctl table
2229 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002230 * @buffer: the user buffer
2231 * @lenp: the size of the user buffer
2232 * @ppos: file position
2233 *
2234 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2235 * values from/to the user buffer, treated as an ASCII string.
2236 *
2237 * This routine will ensure the values are within the range specified by
2238 * table->extra1 (min) and table->extra2 (max).
2239 *
2240 * Returns 0 on success.
2241 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002242int proc_dointvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002243 void __user *buffer, size_t *lenp, loff_t *ppos)
2244{
2245 struct do_proc_dointvec_minmax_conv_param param = {
2246 .min = (int *) table->extra1,
2247 .max = (int *) table->extra2,
2248 };
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002249 return do_proc_dointvec(table, write, buffer, lenp, ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002250 do_proc_dointvec_minmax_conv, &param);
2251}
2252
Kees Cook54b50192012-07-30 14:39:18 -07002253static void validate_coredump_safety(void)
2254{
Alex Kelly046d6622012-10-04 17:15:23 -07002255#ifdef CONFIG_COREDUMP
Kees Cooke579d2c2013-02-27 17:03:15 -08002256 if (suid_dumpable == SUID_DUMP_ROOT &&
Kees Cook54b50192012-07-30 14:39:18 -07002257 core_pattern[0] != '/' && core_pattern[0] != '|') {
2258 printk(KERN_WARNING "Unsafe core_pattern used with "\
2259 "suid_dumpable=2. Pipe handler or fully qualified "\
2260 "core dump path required.\n");
2261 }
Alex Kelly046d6622012-10-04 17:15:23 -07002262#endif
Kees Cook54b50192012-07-30 14:39:18 -07002263}
2264
2265static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2266 void __user *buffer, size_t *lenp, loff_t *ppos)
2267{
2268 int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2269 if (!error)
2270 validate_coredump_safety();
2271 return error;
2272}
2273
Alex Kelly046d6622012-10-04 17:15:23 -07002274#ifdef CONFIG_COREDUMP
Kees Cook54b50192012-07-30 14:39:18 -07002275static int proc_dostring_coredump(struct ctl_table *table, int write,
2276 void __user *buffer, size_t *lenp, loff_t *ppos)
2277{
2278 int error = proc_dostring(table, write, buffer, lenp, ppos);
2279 if (!error)
2280 validate_coredump_safety();
2281 return error;
2282}
Alex Kelly046d6622012-10-04 17:15:23 -07002283#endif
Kees Cook54b50192012-07-30 14:39:18 -07002284
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002285static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002286 void __user *buffer,
2287 size_t *lenp, loff_t *ppos,
2288 unsigned long convmul,
2289 unsigned long convdiv)
2290{
Amerigo Wang00b7c332010-05-05 00:26:45 +00002291 unsigned long *i, *min, *max;
2292 int vleft, first = 1, err = 0;
2293 unsigned long page = 0;
2294 size_t left;
2295 char *kbuf;
2296
2297 if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002298 *lenp = 0;
2299 return 0;
2300 }
Amerigo Wang00b7c332010-05-05 00:26:45 +00002301
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002302 i = (unsigned long *) data;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002303 min = (unsigned long *) table->extra1;
2304 max = (unsigned long *) table->extra2;
2305 vleft = table->maxlen / sizeof(unsigned long);
2306 left = *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002307
2308 if (write) {
Kees Cookf4aacea2014-06-06 14:37:19 -07002309 if (*ppos) {
2310 switch (sysctl_writes_strict) {
2311 case SYSCTL_WRITES_STRICT:
2312 goto out;
2313 case SYSCTL_WRITES_WARN:
2314 warn_sysctl_write(table);
2315 break;
2316 default:
2317 break;
2318 }
2319 }
2320
Amerigo Wang00b7c332010-05-05 00:26:45 +00002321 if (left > PAGE_SIZE - 1)
2322 left = PAGE_SIZE - 1;
2323 page = __get_free_page(GFP_TEMPORARY);
2324 kbuf = (char *) page;
2325 if (!kbuf)
2326 return -ENOMEM;
2327 if (copy_from_user(kbuf, buffer, left)) {
2328 err = -EFAULT;
2329 goto free;
2330 }
2331 kbuf[left] = 0;
2332 }
2333
Eric Dumazet27b3d802010-10-07 12:59:29 -07002334 for (; left && vleft--; i++, first = 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002335 unsigned long val;
2336
Linus Torvalds1da177e2005-04-16 15:20:36 -07002337 if (write) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002338 bool neg;
2339
2340 left -= proc_skip_spaces(&kbuf);
2341
2342 err = proc_get_long(&kbuf, &left, &val, &neg,
2343 proc_wspace_sep,
2344 sizeof(proc_wspace_sep), NULL);
2345 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002346 break;
2347 if (neg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002348 continue;
2349 if ((min && val < *min) || (max && val > *max))
2350 continue;
2351 *i = val;
2352 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002353 val = convdiv * (*i) / convmul;
Chen Gang78338192013-11-12 15:11:21 -08002354 if (!first) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002355 err = proc_put_char(&buffer, &left, '\t');
Chen Gang78338192013-11-12 15:11:21 -08002356 if (err)
2357 break;
2358 }
Amerigo Wang00b7c332010-05-05 00:26:45 +00002359 err = proc_put_long(&buffer, &left, val, false);
2360 if (err)
2361 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002362 }
2363 }
2364
Amerigo Wang00b7c332010-05-05 00:26:45 +00002365 if (!write && !first && left && !err)
2366 err = proc_put_char(&buffer, &left, '\n');
2367 if (write && !err)
2368 left -= proc_skip_spaces(&kbuf);
2369free:
Linus Torvalds1da177e2005-04-16 15:20:36 -07002370 if (write) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002371 free_page(page);
2372 if (first)
2373 return err ? : -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002374 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002375 *lenp -= left;
Kees Cookf4aacea2014-06-06 14:37:19 -07002376out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07002377 *ppos += *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002378 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002379}
2380
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002381static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002382 void __user *buffer,
2383 size_t *lenp, loff_t *ppos,
2384 unsigned long convmul,
2385 unsigned long convdiv)
2386{
2387 return __do_proc_doulongvec_minmax(table->data, table, write,
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002388 buffer, lenp, ppos, convmul, convdiv);
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002389}
2390
Linus Torvalds1da177e2005-04-16 15:20:36 -07002391/**
2392 * proc_doulongvec_minmax - read a vector of long integers with min/max values
2393 * @table: the sysctl table
2394 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002395 * @buffer: the user buffer
2396 * @lenp: the size of the user buffer
2397 * @ppos: file position
2398 *
2399 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2400 * values from/to the user buffer, treated as an ASCII string.
2401 *
2402 * This routine will ensure the values are within the range specified by
2403 * table->extra1 (min) and table->extra2 (max).
2404 *
2405 * Returns 0 on success.
2406 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002407int proc_doulongvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002408 void __user *buffer, size_t *lenp, loff_t *ppos)
2409{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002410 return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002411}
2412
2413/**
2414 * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2415 * @table: the sysctl table
2416 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002417 * @buffer: the user buffer
2418 * @lenp: the size of the user buffer
2419 * @ppos: file position
2420 *
2421 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2422 * values from/to the user buffer, treated as an ASCII string. The values
2423 * are treated as milliseconds, and converted to jiffies when they are stored.
2424 *
2425 * This routine will ensure the values are within the range specified by
2426 * table->extra1 (min) and table->extra2 (max).
2427 *
2428 * Returns 0 on success.
2429 */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002430int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002431 void __user *buffer,
2432 size_t *lenp, loff_t *ppos)
2433{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002434 return do_proc_doulongvec_minmax(table, write, buffer,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002435 lenp, ppos, HZ, 1000l);
2436}
2437
2438
Amerigo Wang00b7c332010-05-05 00:26:45 +00002439static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002440 int *valp,
2441 int write, void *data)
2442{
2443 if (write) {
Bart Samwelcba9f332006-03-24 03:15:50 -08002444 if (*lvalp > LONG_MAX / HZ)
2445 return 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002446 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2447 } else {
2448 int val = *valp;
2449 unsigned long lval;
2450 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002451 *negp = true;
Ilya Dryomov9a5bc722015-09-09 15:39:06 -07002452 lval = -(unsigned long)val;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002453 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002454 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002455 lval = (unsigned long)val;
2456 }
2457 *lvalp = lval / HZ;
2458 }
2459 return 0;
2460}
2461
Amerigo Wang00b7c332010-05-05 00:26:45 +00002462static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002463 int *valp,
2464 int write, void *data)
2465{
2466 if (write) {
Bart Samwelcba9f332006-03-24 03:15:50 -08002467 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2468 return 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002469 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2470 } else {
2471 int val = *valp;
2472 unsigned long lval;
2473 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002474 *negp = true;
Ilya Dryomov9a5bc722015-09-09 15:39:06 -07002475 lval = -(unsigned long)val;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002476 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002477 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002478 lval = (unsigned long)val;
2479 }
2480 *lvalp = jiffies_to_clock_t(lval);
2481 }
2482 return 0;
2483}
2484
Amerigo Wang00b7c332010-05-05 00:26:45 +00002485static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002486 int *valp,
2487 int write, void *data)
2488{
2489 if (write) {
Francesco Fuscod738ce82013-07-24 10:39:07 +02002490 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2491
2492 if (jif > INT_MAX)
2493 return 1;
2494 *valp = (int)jif;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002495 } else {
2496 int val = *valp;
2497 unsigned long lval;
2498 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002499 *negp = true;
Ilya Dryomov9a5bc722015-09-09 15:39:06 -07002500 lval = -(unsigned long)val;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002501 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002502 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002503 lval = (unsigned long)val;
2504 }
2505 *lvalp = jiffies_to_msecs(lval);
2506 }
2507 return 0;
2508}
2509
2510/**
2511 * proc_dointvec_jiffies - read a vector of integers as seconds
2512 * @table: the sysctl table
2513 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002514 * @buffer: the user buffer
2515 * @lenp: the size of the user buffer
2516 * @ppos: file position
2517 *
2518 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2519 * values from/to the user buffer, treated as an ASCII string.
2520 * The values read are assumed to be in seconds, and are converted into
2521 * jiffies.
2522 *
2523 * Returns 0 on success.
2524 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002525int proc_dointvec_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002526 void __user *buffer, size_t *lenp, loff_t *ppos)
2527{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002528 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002529 do_proc_dointvec_jiffies_conv,NULL);
2530}
2531
2532/**
2533 * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2534 * @table: the sysctl table
2535 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002536 * @buffer: the user buffer
2537 * @lenp: the size of the user buffer
Randy Dunlap1e5d5332005-11-07 01:01:06 -08002538 * @ppos: pointer to the file position
Linus Torvalds1da177e2005-04-16 15:20:36 -07002539 *
2540 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2541 * values from/to the user buffer, treated as an ASCII string.
2542 * The values read are assumed to be in 1/USER_HZ seconds, and
2543 * are converted into jiffies.
2544 *
2545 * Returns 0 on success.
2546 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002547int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002548 void __user *buffer, size_t *lenp, loff_t *ppos)
2549{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002550 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002551 do_proc_dointvec_userhz_jiffies_conv,NULL);
2552}
2553
2554/**
2555 * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2556 * @table: the sysctl table
2557 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002558 * @buffer: the user buffer
2559 * @lenp: the size of the user buffer
Martin Waitz67be2dd2005-05-01 08:59:26 -07002560 * @ppos: file position
2561 * @ppos: the current position in the file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002562 *
2563 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2564 * values from/to the user buffer, treated as an ASCII string.
2565 * The values read are assumed to be in 1/1000 seconds, and
2566 * are converted into jiffies.
2567 *
2568 * Returns 0 on success.
2569 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002570int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002571 void __user *buffer, size_t *lenp, loff_t *ppos)
2572{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002573 return do_proc_dointvec(table, write, buffer, lenp, ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002574 do_proc_dointvec_ms_jiffies_conv, NULL);
2575}
2576
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002577static int proc_do_cad_pid(struct ctl_table *table, int write,
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002578 void __user *buffer, size_t *lenp, loff_t *ppos)
2579{
2580 struct pid *new_pid;
2581 pid_t tmp;
2582 int r;
2583
Pavel Emelyanov6c5f3e72008-02-08 04:19:20 -08002584 tmp = pid_vnr(cad_pid);
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002585
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002586 r = __do_proc_dointvec(&tmp, table, write, buffer,
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002587 lenp, ppos, NULL, NULL);
2588 if (r || !write)
2589 return r;
2590
2591 new_pid = find_get_pid(tmp);
2592 if (!new_pid)
2593 return -ESRCH;
2594
2595 put_pid(xchg(&cad_pid, new_pid));
2596 return 0;
2597}
2598
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002599/**
2600 * proc_do_large_bitmap - read/write from/to a large bitmap
2601 * @table: the sysctl table
2602 * @write: %TRUE if this is a write to the sysctl file
2603 * @buffer: the user buffer
2604 * @lenp: the size of the user buffer
2605 * @ppos: file position
2606 *
2607 * The bitmap is stored at table->data and the bitmap length (in bits)
2608 * in table->maxlen.
2609 *
2610 * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2611 * large bitmaps may be represented in a compact manner. Writing into
2612 * the file will clear the bitmap then update it with the given input.
2613 *
2614 * Returns 0 on success.
2615 */
2616int proc_do_large_bitmap(struct ctl_table *table, int write,
2617 void __user *buffer, size_t *lenp, loff_t *ppos)
2618{
2619 int err = 0;
2620 bool first = 1;
2621 size_t left = *lenp;
2622 unsigned long bitmap_len = table->maxlen;
WANG Cong122ff242014-05-12 16:04:53 -07002623 unsigned long *bitmap = *(unsigned long **) table->data;
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002624 unsigned long *tmp_bitmap = NULL;
2625 char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2626
WANG Cong122ff242014-05-12 16:04:53 -07002627 if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002628 *lenp = 0;
2629 return 0;
2630 }
2631
2632 if (write) {
2633 unsigned long page = 0;
2634 char *kbuf;
2635
2636 if (left > PAGE_SIZE - 1)
2637 left = PAGE_SIZE - 1;
2638
2639 page = __get_free_page(GFP_TEMPORARY);
2640 kbuf = (char *) page;
2641 if (!kbuf)
2642 return -ENOMEM;
2643 if (copy_from_user(kbuf, buffer, left)) {
2644 free_page(page);
2645 return -EFAULT;
2646 }
2647 kbuf[left] = 0;
2648
2649 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2650 GFP_KERNEL);
2651 if (!tmp_bitmap) {
2652 free_page(page);
2653 return -ENOMEM;
2654 }
2655 proc_skip_char(&kbuf, &left, '\n');
2656 while (!err && left) {
2657 unsigned long val_a, val_b;
2658 bool neg;
2659
2660 err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2661 sizeof(tr_a), &c);
2662 if (err)
2663 break;
2664 if (val_a >= bitmap_len || neg) {
2665 err = -EINVAL;
2666 break;
2667 }
2668
2669 val_b = val_a;
2670 if (left) {
2671 kbuf++;
2672 left--;
2673 }
2674
2675 if (c == '-') {
2676 err = proc_get_long(&kbuf, &left, &val_b,
2677 &neg, tr_b, sizeof(tr_b),
2678 &c);
2679 if (err)
2680 break;
2681 if (val_b >= bitmap_len || neg ||
2682 val_a > val_b) {
2683 err = -EINVAL;
2684 break;
2685 }
2686 if (left) {
2687 kbuf++;
2688 left--;
2689 }
2690 }
2691
Akinobu Mita5a04cca2012-03-28 14:42:50 -07002692 bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002693 first = 0;
2694 proc_skip_char(&kbuf, &left, '\n');
2695 }
2696 free_page(page);
2697 } else {
2698 unsigned long bit_a, bit_b = 0;
2699
2700 while (left) {
2701 bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2702 if (bit_a >= bitmap_len)
2703 break;
2704 bit_b = find_next_zero_bit(bitmap, bitmap_len,
2705 bit_a + 1) - 1;
2706
2707 if (!first) {
2708 err = proc_put_char(&buffer, &left, ',');
2709 if (err)
2710 break;
2711 }
2712 err = proc_put_long(&buffer, &left, bit_a, false);
2713 if (err)
2714 break;
2715 if (bit_a != bit_b) {
2716 err = proc_put_char(&buffer, &left, '-');
2717 if (err)
2718 break;
2719 err = proc_put_long(&buffer, &left, bit_b, false);
2720 if (err)
2721 break;
2722 }
2723
2724 first = 0; bit_b++;
2725 }
2726 if (!err)
2727 err = proc_put_char(&buffer, &left, '\n');
2728 }
2729
2730 if (!err) {
2731 if (write) {
2732 if (*ppos)
2733 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2734 else
Akinobu Mita5a04cca2012-03-28 14:42:50 -07002735 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002736 }
2737 kfree(tmp_bitmap);
2738 *lenp -= left;
2739 *ppos += *lenp;
2740 return 0;
2741 } else {
2742 kfree(tmp_bitmap);
2743 return err;
2744 }
2745}
2746
Jovi Zhang55610502011-01-12 17:00:45 -08002747#else /* CONFIG_PROC_SYSCTL */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002748
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002749int proc_dostring(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002750 void __user *buffer, size_t *lenp, loff_t *ppos)
2751{
2752 return -ENOSYS;
2753}
2754
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002755int proc_dointvec(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002756 void __user *buffer, size_t *lenp, loff_t *ppos)
2757{
2758 return -ENOSYS;
2759}
2760
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002761int proc_dointvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002762 void __user *buffer, size_t *lenp, loff_t *ppos)
2763{
2764 return -ENOSYS;
2765}
2766
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002767int proc_dointvec_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002768 void __user *buffer, size_t *lenp, loff_t *ppos)
2769{
2770 return -ENOSYS;
2771}
2772
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002773int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002774 void __user *buffer, size_t *lenp, loff_t *ppos)
2775{
2776 return -ENOSYS;
2777}
2778
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002779int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002780 void __user *buffer, size_t *lenp, loff_t *ppos)
2781{
2782 return -ENOSYS;
2783}
2784
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002785int proc_doulongvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002786 void __user *buffer, size_t *lenp, loff_t *ppos)
2787{
2788 return -ENOSYS;
2789}
2790
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002791int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002792 void __user *buffer,
2793 size_t *lenp, loff_t *ppos)
2794{
2795 return -ENOSYS;
2796}
2797
2798
Jovi Zhang55610502011-01-12 17:00:45 -08002799#endif /* CONFIG_PROC_SYSCTL */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002800
Linus Torvalds1da177e2005-04-16 15:20:36 -07002801/*
2802 * No sense putting this after each symbol definition, twice,
2803 * exception granted :-)
2804 */
2805EXPORT_SYMBOL(proc_dointvec);
2806EXPORT_SYMBOL(proc_dointvec_jiffies);
2807EXPORT_SYMBOL(proc_dointvec_minmax);
2808EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2809EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2810EXPORT_SYMBOL(proc_dostring);
2811EXPORT_SYMBOL(proc_doulongvec_minmax);
2812EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);