blob: 7822cd88a95c4a3673267b1725dec9fcfbdc4587 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * sysctl.c: General linux system control interface
3 *
4 * Begun 24 March 1995, Stephen Tweedie
5 * Added /proc support, Dec 1995
6 * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7 * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8 * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9 * Dynamic registration fixes, Stephen Tweedie.
10 * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11 * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12 * Horn.
13 * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14 * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15 * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16 * Wendling.
17 * The list_for_each() macro wasn't appropriate for the sysctl loop.
18 * Removed it and replaced it with older style, 03/23/00, Bill Wendling
19 */
20
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/module.h>
22#include <linux/mm.h>
23#include <linux/swap.h>
24#include <linux/slab.h>
25#include <linux/sysctl.h>
Akinobu Mita5a04cca2012-03-28 14:42:50 -070026#include <linux/bitmap.h>
Dave Youngd33ed522010-03-10 15:23:59 -080027#include <linux/signal.h>
Dan Rosenberg455cd5a2011-01-12 16:59:41 -080028#include <linux/printk.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/proc_fs.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070030#include <linux/security.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070031#include <linux/ctype.h>
Vegard Nossumdfec0722008-04-04 00:51:41 +020032#include <linux/kmemcheck.h>
Steven Rostedtfd4b6162012-07-30 14:42:48 -070033#include <linux/kmemleak.h>
Adrian Bunk62239ac2007-07-17 04:03:45 -070034#include <linux/fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070035#include <linux/init.h>
36#include <linux/kernel.h>
Kay Sievers0296b222005-11-11 05:33:52 +010037#include <linux/kobject.h>
Arnaldo Carvalho de Melo20380732005-08-16 02:18:02 -030038#include <linux/net.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070039#include <linux/sysrq.h>
40#include <linux/highuid.h>
41#include <linux/writeback.h>
Ingo Molnar3fff4c42009-09-22 16:18:09 +020042#include <linux/ratelimit.h>
Mel Gorman76ab0f52010-05-24 14:32:28 -070043#include <linux/compaction.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/hugetlb.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/initrd.h>
David Howells0b77f5b2008-04-29 01:01:32 -070046#include <linux/key.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/times.h>
48#include <linux/limits.h>
49#include <linux/dcache.h>
Alexey Dobriyan6e006702010-01-20 22:27:56 +020050#include <linux/dnotify.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070051#include <linux/syscalls.h>
Adrian Bunkc748e132008-07-23 21:27:03 -070052#include <linux/vmstat.h>
Pavel Machekc255d842006-02-20 18:27:58 -080053#include <linux/nfs_fs.h>
54#include <linux/acpi.h>
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -070055#include <linux/reboot.h>
Steven Rostedtb0fc4942008-05-12 21:20:43 +020056#include <linux/ftrace.h>
Ingo Molnarcdd6c482009-09-21 12:02:48 +020057#include <linux/perf_event.h>
Masami Hiramatsub2be84d2010-02-25 08:34:15 -050058#include <linux/kprobes.h>
Jens Axboeb492e952010-05-19 21:03:16 +020059#include <linux/pipe_fs_i.h>
David Rientjes8e4228e2010-08-09 17:18:56 -070060#include <linux/oom.h>
Eric Paris17f60a72011-04-01 17:07:50 -040061#include <linux/kmod.h>
Dan Ballard73efc032011-10-31 17:11:20 -070062#include <linux/capability.h>
Al Viro40401532012-02-13 03:58:52 +000063#include <linux/binfmts.h>
Clark Williamscf4aebc22013-02-07 09:46:59 -060064#include <linux/sched/sysctl.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065
66#include <asm/uaccess.h>
67#include <asm/processor.h>
68
Andi Kleen29cbc782006-09-30 01:47:55 +020069#ifdef CONFIG_X86
70#include <asm/nmi.h>
Chuck Ebbert0741f4d2006-12-07 02:14:11 +010071#include <asm/stacktrace.h>
Ingo Molnar6e7c4022008-01-30 13:30:05 +010072#include <asm/io.h>
Andi Kleen29cbc782006-09-30 01:47:55 +020073#endif
David Howellsd550bbd2012-03-28 18:30:03 +010074#ifdef CONFIG_SPARC
75#include <asm/setup.h>
76#endif
Dave Youngc55b7c32010-03-10 15:24:08 -080077#ifdef CONFIG_BSD_PROCESS_ACCT
78#include <linux/acct.h>
79#endif
Dave Young4f0e0562010-03-10 15:24:09 -080080#ifdef CONFIG_RT_MUTEXES
81#include <linux/rtmutex.h>
82#endif
Dave Young2edf5e42010-03-10 15:24:10 -080083#if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
84#include <linux/lockdep.h>
85#endif
Dave Young15485a42010-03-10 15:24:07 -080086#ifdef CONFIG_CHR_DEV_SG
87#include <scsi/sg.h>
88#endif
Andi Kleen29cbc782006-09-30 01:47:55 +020089
Don Zickus58687ac2010-05-07 17:11:44 -040090#ifdef CONFIG_LOCKUP_DETECTOR
Don Zickus504d7cf2010-02-12 17:19:19 -050091#include <linux/nmi.h>
92#endif
93
Eric W. Biederman7058cb02007-10-18 03:05:58 -070094
Linus Torvalds1da177e2005-04-16 15:20:36 -070095#if defined(CONFIG_SYSCTL)
96
97/* External variables not in a header file. */
Linus Torvalds1da177e2005-04-16 15:20:36 -070098extern int sysctl_overcommit_memory;
99extern int sysctl_overcommit_ratio;
100extern int max_threads;
Alan Coxd6e71142005-06-23 00:09:43 -0700101extern int suid_dumpable;
Alex Kelly046d6622012-10-04 17:15:23 -0700102#ifdef CONFIG_COREDUMP
103extern int core_uses_pid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700104extern char core_pattern[];
Neil Hormana2939802009-09-23 15:56:56 -0700105extern unsigned int core_pipe_limit;
Alex Kelly046d6622012-10-04 17:15:23 -0700106#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700107extern int pid_max;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700108extern int pid_max_min, pid_max_max;
Rohit Seth8ad4b1f2006-01-08 01:00:40 -0800109extern int percpu_pagelist_fraction;
Andi Kleenbebfa102006-06-26 13:56:52 +0200110extern int compat_log;
Arjan van de Ven97455122008-01-25 21:08:34 +0100111extern int latencytop_enabled;
Al Viroeceea0b2008-05-10 10:08:32 -0400112extern int sysctl_nr_open_min, sysctl_nr_open_max;
Paul Mundtdd8632a2009-01-08 12:04:47 +0000113#ifndef CONFIG_MMU
114extern int sysctl_nr_trim_pages;
115#endif
Jens Axboecb684b52009-09-15 21:53:11 +0200116#ifdef CONFIG_BLOCK
Jens Axboe5e605b62009-08-05 09:07:21 +0200117extern int blk_iopoll_enabled;
Jens Axboecb684b52009-09-15 21:53:11 +0200118#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700119
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700120/* Constants used for minimum and maximum */
Don Zickus2508ce12010-05-07 17:11:46 -0400121#ifdef CONFIG_LOCKUP_DETECTOR
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700122static int sixty = 60;
123#endif
124
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700125static int zero;
Linus Torvaldscd5f9a42009-04-06 13:38:46 -0700126static int __maybe_unused one = 1;
127static int __maybe_unused two = 2;
Petr Holasekcb16e952011-03-23 16:43:09 -0700128static int __maybe_unused three = 3;
Sven Wegenerfc3501d2009-02-11 13:04:23 -0800129static unsigned long one_ul = 1;
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700130static int one_hundred = 100;
Dave Youngaf913222009-09-22 16:43:33 -0700131#ifdef CONFIG_PRINTK
132static int ten_thousand = 10000;
133#endif
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700134
Andrea Righi9e4a5bd2009-04-30 15:08:57 -0700135/* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
136static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
137
Linus Torvalds1da177e2005-04-16 15:20:36 -0700138/* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
139static int maxolduid = 65535;
140static int minolduid;
Rohit Seth8ad4b1f2006-01-08 01:00:40 -0800141static int min_percpu_pagelist_fract = 8;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700142
143static int ngroups_max = NGROUPS_MAX;
Dan Ballard73efc032011-10-31 17:11:20 -0700144static const int cap_last_cap = CAP_LAST_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700145
Dave Youngd14f1722010-02-25 20:28:57 -0500146#ifdef CONFIG_INOTIFY_USER
147#include <linux/inotify.h>
148#endif
David S. Miller72c57ed2008-09-11 23:29:54 -0700149#ifdef CONFIG_SPARC
Linus Torvalds1da177e2005-04-16 15:20:36 -0700150#endif
151
David S. Miller08714202008-11-16 23:49:24 -0800152#ifdef CONFIG_SPARC64
153extern int sysctl_tsb_ratio;
154#endif
155
Linus Torvalds1da177e2005-04-16 15:20:36 -0700156#ifdef __hppa__
157extern int pwrsw_enabled;
Vineet Guptabf14e3b2013-01-18 15:12:24 +0530158#endif
159
160#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
Linus Torvalds1da177e2005-04-16 15:20:36 -0700161extern int unaligned_enabled;
162#endif
163
Jes Sorensend2b176e2006-02-28 09:42:23 -0800164#ifdef CONFIG_IA64
Doug Chapman88fc2412009-01-15 10:38:56 -0800165extern int unaligned_dump_stack;
Jes Sorensend2b176e2006-02-28 09:42:23 -0800166#endif
167
Vineet Guptab6fca722013-01-09 20:06:28 +0530168#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
169extern int no_unaligned_warning;
170#endif
171
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700172#ifdef CONFIG_PROC_SYSCTL
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700173static int proc_do_cad_pid(struct ctl_table *table, int write,
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700174 void __user *buffer, size_t *lenp, loff_t *ppos);
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700175static int proc_taint(struct ctl_table *table, int write,
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800176 void __user *buffer, size_t *lenp, loff_t *ppos);
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700177#endif
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700178
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -0700179#ifdef CONFIG_PRINTK
Kees Cook620f6e82012-04-04 11:40:19 -0700180static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -0700181 void __user *buffer, size_t *lenp, loff_t *ppos);
182#endif
183
Kees Cook54b50192012-07-30 14:39:18 -0700184static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
185 void __user *buffer, size_t *lenp, loff_t *ppos);
Alex Kelly046d6622012-10-04 17:15:23 -0700186#ifdef CONFIG_COREDUMP
Kees Cook54b50192012-07-30 14:39:18 -0700187static int proc_dostring_coredump(struct ctl_table *table, int write,
188 void __user *buffer, size_t *lenp, loff_t *ppos);
Alex Kelly046d6622012-10-04 17:15:23 -0700189#endif
Kees Cook54b50192012-07-30 14:39:18 -0700190
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700191#ifdef CONFIG_MAGIC_SYSRQ
Andy Whitcroft8c6a98b2011-01-24 09:31:38 -0800192/* Note: sysrq code uses it's own private copy */
193static int __sysrq_enabled = SYSRQ_DEFAULT_ENABLE;
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700194
195static int sysrq_sysctl_handler(ctl_table *table, int write,
196 void __user *buffer, size_t *lenp,
197 loff_t *ppos)
198{
199 int error;
200
201 error = proc_dointvec(table, write, buffer, lenp, ppos);
202 if (error)
203 return error;
204
205 if (write)
206 sysrq_toggle_support(__sysrq_enabled);
207
208 return 0;
209}
210
211#endif
212
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700213static struct ctl_table kern_table[];
214static struct ctl_table vm_table[];
215static struct ctl_table fs_table[];
216static struct ctl_table debug_table[];
217static struct ctl_table dev_table[];
218extern struct ctl_table random_table[];
Davide Libenzi7ef99642008-12-01 13:13:55 -0800219#ifdef CONFIG_EPOLL
220extern struct ctl_table epoll_table[];
221#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700222
223#ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
224int sysctl_legacy_va_layout;
225#endif
226
Linus Torvalds1da177e2005-04-16 15:20:36 -0700227/* The default sysctl tables: */
228
Eric W. Biedermande4e83bd2012-01-06 03:34:20 -0800229static struct ctl_table sysctl_base_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700230 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700231 .procname = "kernel",
232 .mode = 0555,
233 .child = kern_table,
234 },
235 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236 .procname = "vm",
237 .mode = 0555,
238 .child = vm_table,
239 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700240 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700241 .procname = "fs",
242 .mode = 0555,
243 .child = fs_table,
244 },
245 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700246 .procname = "debug",
247 .mode = 0555,
248 .child = debug_table,
249 },
250 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700251 .procname = "dev",
252 .mode = 0555,
253 .child = dev_table,
254 },
Eric W. Biederman6fce56e2009-04-03 02:30:53 -0700255 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700256};
257
Ingo Molnar77e54a12007-07-09 18:52:00 +0200258#ifdef CONFIG_SCHED_DEBUG
Eric Dumazet73c4efd2007-12-18 15:21:13 +0100259static int min_sched_granularity_ns = 100000; /* 100 usecs */
260static int max_sched_granularity_ns = NSEC_PER_SEC; /* 1 second */
261static int min_wakeup_granularity_ns; /* 0 usecs */
262static int max_wakeup_granularity_ns = NSEC_PER_SEC; /* 1 second */
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200263#ifdef CONFIG_SMP
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100264static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
265static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200266#endif /* CONFIG_SMP */
267#endif /* CONFIG_SCHED_DEBUG */
Ingo Molnar77e54a12007-07-09 18:52:00 +0200268
Mel Gorman5e771902010-05-24 14:32:31 -0700269#ifdef CONFIG_COMPACTION
270static int min_extfrag_threshold;
271static int max_extfrag_threshold = 1000;
272#endif
273
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700274static struct ctl_table kern_table[] = {
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200275 {
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200276 .procname = "sched_child_runs_first",
277 .data = &sysctl_sched_child_runs_first,
278 .maxlen = sizeof(unsigned int),
279 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800280 .proc_handler = proc_dointvec,
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200281 },
Ingo Molnar77e54a12007-07-09 18:52:00 +0200282#ifdef CONFIG_SCHED_DEBUG
283 {
Peter Zijlstrab2be5e92007-11-09 22:39:37 +0100284 .procname = "sched_min_granularity_ns",
285 .data = &sysctl_sched_min_granularity,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200286 .maxlen = sizeof(unsigned int),
287 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800288 .proc_handler = sched_proc_update_handler,
Peter Zijlstrab2be5e92007-11-09 22:39:37 +0100289 .extra1 = &min_sched_granularity_ns,
290 .extra2 = &max_sched_granularity_ns,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200291 },
292 {
Peter Zijlstra21805082007-08-25 18:41:53 +0200293 .procname = "sched_latency_ns",
294 .data = &sysctl_sched_latency,
295 .maxlen = sizeof(unsigned int),
296 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800297 .proc_handler = sched_proc_update_handler,
Peter Zijlstra21805082007-08-25 18:41:53 +0200298 .extra1 = &min_sched_granularity_ns,
299 .extra2 = &max_sched_granularity_ns,
300 },
301 {
Ingo Molnar77e54a12007-07-09 18:52:00 +0200302 .procname = "sched_wakeup_granularity_ns",
303 .data = &sysctl_sched_wakeup_granularity,
304 .maxlen = sizeof(unsigned int),
305 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800306 .proc_handler = sched_proc_update_handler,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200307 .extra1 = &min_wakeup_granularity_ns,
308 .extra2 = &max_wakeup_granularity_ns,
309 },
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200310#ifdef CONFIG_SMP
Ingo Molnar77e54a12007-07-09 18:52:00 +0200311 {
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100312 .procname = "sched_tunable_scaling",
313 .data = &sysctl_sched_tunable_scaling,
314 .maxlen = sizeof(enum sched_tunable_scaling),
315 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800316 .proc_handler = sched_proc_update_handler,
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100317 .extra1 = &min_sched_tunable_scaling,
318 .extra2 = &max_sched_tunable_scaling,
Peter Zijlstra2398f2c2008-06-27 13:41:35 +0200319 },
320 {
Namhyung Kimd00535d2012-08-16 11:15:30 +0900321 .procname = "sched_migration_cost_ns",
Ingo Molnarda84d962007-10-15 17:00:18 +0200322 .data = &sysctl_sched_migration_cost,
323 .maxlen = sizeof(unsigned int),
324 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800325 .proc_handler = proc_dointvec,
Ingo Molnarda84d962007-10-15 17:00:18 +0200326 },
Peter Zijlstrab82d9fd2007-11-09 22:39:39 +0100327 {
Peter Zijlstrab82d9fd2007-11-09 22:39:39 +0100328 .procname = "sched_nr_migrate",
329 .data = &sysctl_sched_nr_migrate,
330 .maxlen = sizeof(unsigned int),
Peter Zijlstrafa85ae22008-01-25 21:08:29 +0100331 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800332 .proc_handler = proc_dointvec,
Peter Zijlstrafa85ae22008-01-25 21:08:29 +0100333 },
Arun R Bharadwajcd1bb942009-04-16 12:15:34 +0530334 {
Namhyung Kimd00535d2012-08-16 11:15:30 +0900335 .procname = "sched_time_avg_ms",
Peter Zijlstrae9e92502009-09-01 10:34:37 +0200336 .data = &sysctl_sched_time_avg,
337 .maxlen = sizeof(unsigned int),
338 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800339 .proc_handler = proc_dointvec,
Peter Zijlstrae9e92502009-09-01 10:34:37 +0200340 },
341 {
Namhyung Kimd00535d2012-08-16 11:15:30 +0900342 .procname = "sched_shares_window_ns",
Paul Turnera7a4f8a2010-11-15 15:47:06 -0800343 .data = &sysctl_sched_shares_window,
344 .maxlen = sizeof(unsigned int),
345 .mode = 0644,
346 .proc_handler = proc_dointvec,
347 },
348 {
Arun R Bharadwajcd1bb942009-04-16 12:15:34 +0530349 .procname = "timer_migration",
350 .data = &sysctl_timer_migration,
351 .maxlen = sizeof(unsigned int),
352 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800353 .proc_handler = proc_dointvec_minmax,
Arun R Bharadwajbfdb4d92009-06-23 10:00:58 +0530354 .extra1 = &zero,
355 .extra2 = &one,
Arun R Bharadwajcd1bb942009-04-16 12:15:34 +0530356 },
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200357#endif /* CONFIG_SMP */
358#ifdef CONFIG_NUMA_BALANCING
359 {
Peter Zijlstra4b96a29b2012-10-25 14:16:47 +0200360 .procname = "numa_balancing_scan_delay_ms",
361 .data = &sysctl_numa_balancing_scan_delay,
362 .maxlen = sizeof(unsigned int),
363 .mode = 0644,
364 .proc_handler = proc_dointvec,
365 },
366 {
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200367 .procname = "numa_balancing_scan_period_min_ms",
368 .data = &sysctl_numa_balancing_scan_period_min,
369 .maxlen = sizeof(unsigned int),
370 .mode = 0644,
371 .proc_handler = proc_dointvec,
372 },
373 {
Mel Gormanb8593bf2012-11-21 01:18:23 +0000374 .procname = "numa_balancing_scan_period_reset",
375 .data = &sysctl_numa_balancing_scan_period_reset,
376 .maxlen = sizeof(unsigned int),
377 .mode = 0644,
378 .proc_handler = proc_dointvec,
379 },
380 {
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200381 .procname = "numa_balancing_scan_period_max_ms",
382 .data = &sysctl_numa_balancing_scan_period_max,
383 .maxlen = sizeof(unsigned int),
384 .mode = 0644,
385 .proc_handler = proc_dointvec,
386 },
Peter Zijlstra6e5fb222012-10-25 14:16:45 +0200387 {
388 .procname = "numa_balancing_scan_size_mb",
389 .data = &sysctl_numa_balancing_scan_size,
390 .maxlen = sizeof(unsigned int),
391 .mode = 0644,
392 .proc_handler = proc_dointvec,
393 },
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200394#endif /* CONFIG_NUMA_BALANCING */
395#endif /* CONFIG_SCHED_DEBUG */
Ingo Molnar1799e352007-09-19 23:34:46 +0200396 {
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100397 .procname = "sched_rt_period_us",
398 .data = &sysctl_sched_rt_period,
399 .maxlen = sizeof(unsigned int),
400 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800401 .proc_handler = sched_rt_handler,
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100402 },
403 {
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100404 .procname = "sched_rt_runtime_us",
405 .data = &sysctl_sched_rt_runtime,
406 .maxlen = sizeof(int),
407 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800408 .proc_handler = sched_rt_handler,
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100409 },
Clark Williamsce0dbbb2013-02-07 09:47:04 -0600410 {
411 .procname = "sched_rr_timeslice_ms",
412 .data = &sched_rr_timeslice,
413 .maxlen = sizeof(int),
414 .mode = 0644,
415 .proc_handler = sched_rr_handler,
416 },
Mike Galbraith5091faa2010-11-30 14:18:03 +0100417#ifdef CONFIG_SCHED_AUTOGROUP
418 {
419 .procname = "sched_autogroup_enabled",
420 .data = &sysctl_sched_autogroup_enabled,
421 .maxlen = sizeof(unsigned int),
422 .mode = 0644,
Yong Zhang1747b212011-02-20 15:08:12 +0800423 .proc_handler = proc_dointvec_minmax,
Mike Galbraith5091faa2010-11-30 14:18:03 +0100424 .extra1 = &zero,
425 .extra2 = &one,
426 },
427#endif
Paul Turnerec12cb72011-07-21 09:43:30 -0700428#ifdef CONFIG_CFS_BANDWIDTH
429 {
430 .procname = "sched_cfs_bandwidth_slice_us",
431 .data = &sysctl_sched_cfs_bandwidth_slice,
432 .maxlen = sizeof(unsigned int),
433 .mode = 0644,
434 .proc_handler = proc_dointvec_minmax,
435 .extra1 = &one,
436 },
437#endif
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700438#ifdef CONFIG_PROVE_LOCKING
439 {
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700440 .procname = "prove_locking",
441 .data = &prove_locking,
442 .maxlen = sizeof(int),
443 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800444 .proc_handler = proc_dointvec,
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700445 },
446#endif
447#ifdef CONFIG_LOCK_STAT
448 {
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700449 .procname = "lock_stat",
450 .data = &lock_stat,
451 .maxlen = sizeof(int),
452 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800453 .proc_handler = proc_dointvec,
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700454 },
455#endif
Ingo Molnar77e54a12007-07-09 18:52:00 +0200456 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700457 .procname = "panic",
458 .data = &panic_timeout,
459 .maxlen = sizeof(int),
460 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800461 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700462 },
Alex Kelly046d6622012-10-04 17:15:23 -0700463#ifdef CONFIG_COREDUMP
Linus Torvalds1da177e2005-04-16 15:20:36 -0700464 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700465 .procname = "core_uses_pid",
466 .data = &core_uses_pid,
467 .maxlen = sizeof(int),
468 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800469 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700470 },
471 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700472 .procname = "core_pattern",
473 .data = core_pattern,
Dan Aloni71ce92f2007-05-16 22:11:16 -0700474 .maxlen = CORENAME_MAX_SIZE,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700475 .mode = 0644,
Kees Cook54b50192012-07-30 14:39:18 -0700476 .proc_handler = proc_dostring_coredump,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700477 },
Neil Hormana2939802009-09-23 15:56:56 -0700478 {
Neil Hormana2939802009-09-23 15:56:56 -0700479 .procname = "core_pipe_limit",
480 .data = &core_pipe_limit,
481 .maxlen = sizeof(unsigned int),
482 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800483 .proc_handler = proc_dointvec,
Neil Hormana2939802009-09-23 15:56:56 -0700484 },
Alex Kelly046d6622012-10-04 17:15:23 -0700485#endif
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800486#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -0700487 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700488 .procname = "tainted",
Andi Kleen25ddbb12008-10-15 22:01:41 -0700489 .maxlen = sizeof(long),
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800490 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800491 .proc_handler = proc_taint,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700492 },
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800493#endif
Arjan van de Ven97455122008-01-25 21:08:34 +0100494#ifdef CONFIG_LATENCYTOP
495 {
496 .procname = "latencytop",
497 .data = &latencytop_enabled,
498 .maxlen = sizeof(int),
499 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800500 .proc_handler = proc_dointvec,
Arjan van de Ven97455122008-01-25 21:08:34 +0100501 },
502#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700503#ifdef CONFIG_BLK_DEV_INITRD
504 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700505 .procname = "real-root-dev",
506 .data = &real_root_dev,
507 .maxlen = sizeof(int),
508 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800509 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700510 },
511#endif
Ingo Molnar45807a12007-07-15 23:40:10 -0700512 {
Ingo Molnar45807a12007-07-15 23:40:10 -0700513 .procname = "print-fatal-signals",
514 .data = &print_fatal_signals,
515 .maxlen = sizeof(int),
516 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800517 .proc_handler = proc_dointvec,
Ingo Molnar45807a12007-07-15 23:40:10 -0700518 },
David S. Miller72c57ed2008-09-11 23:29:54 -0700519#ifdef CONFIG_SPARC
Linus Torvalds1da177e2005-04-16 15:20:36 -0700520 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700521 .procname = "reboot-cmd",
522 .data = reboot_command,
523 .maxlen = 256,
524 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800525 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700526 },
527 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700528 .procname = "stop-a",
529 .data = &stop_a_enabled,
530 .maxlen = sizeof (int),
531 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800532 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700533 },
534 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700535 .procname = "scons-poweroff",
536 .data = &scons_pwroff,
537 .maxlen = sizeof (int),
538 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800539 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700540 },
541#endif
David S. Miller08714202008-11-16 23:49:24 -0800542#ifdef CONFIG_SPARC64
543 {
David S. Miller08714202008-11-16 23:49:24 -0800544 .procname = "tsb-ratio",
545 .data = &sysctl_tsb_ratio,
546 .maxlen = sizeof (int),
547 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800548 .proc_handler = proc_dointvec,
David S. Miller08714202008-11-16 23:49:24 -0800549 },
550#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700551#ifdef __hppa__
552 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700553 .procname = "soft-power",
554 .data = &pwrsw_enabled,
555 .maxlen = sizeof (int),
556 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800557 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700558 },
Vineet Guptabf14e3b2013-01-18 15:12:24 +0530559#endif
560#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
Linus Torvalds1da177e2005-04-16 15:20:36 -0700561 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700562 .procname = "unaligned-trap",
563 .data = &unaligned_enabled,
564 .maxlen = sizeof (int),
565 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800566 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700567 },
568#endif
569 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700570 .procname = "ctrl-alt-del",
571 .data = &C_A_D,
572 .maxlen = sizeof(int),
573 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800574 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700575 },
Steven Rostedt606576c2008-10-06 19:06:12 -0400576#ifdef CONFIG_FUNCTION_TRACER
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200577 {
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200578 .procname = "ftrace_enabled",
579 .data = &ftrace_enabled,
580 .maxlen = sizeof(int),
581 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800582 .proc_handler = ftrace_enable_sysctl,
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200583 },
584#endif
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500585#ifdef CONFIG_STACK_TRACER
586 {
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500587 .procname = "stack_tracer_enabled",
588 .data = &stack_tracer_enabled,
589 .maxlen = sizeof(int),
590 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800591 .proc_handler = stack_trace_sysctl,
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500592 },
593#endif
Steven Rostedt944ac422008-10-23 19:26:08 -0400594#ifdef CONFIG_TRACING
595 {
Peter Zijlstra3299b4d2008-11-04 11:58:21 +0100596 .procname = "ftrace_dump_on_oops",
Steven Rostedt944ac422008-10-23 19:26:08 -0400597 .data = &ftrace_dump_on_oops,
598 .maxlen = sizeof(int),
599 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800600 .proc_handler = proc_dointvec,
Steven Rostedt944ac422008-10-23 19:26:08 -0400601 },
Steven Rostedt (Red Hat)de7edd32013-06-14 16:21:43 -0400602 {
603 .procname = "traceoff_on_warning",
604 .data = &__disable_trace_on_warning,
605 .maxlen = sizeof(__disable_trace_on_warning),
606 .mode = 0644,
607 .proc_handler = proc_dointvec,
608 },
Steven Rostedt944ac422008-10-23 19:26:08 -0400609#endif
Johannes Berga1ef5ad2008-07-08 19:00:17 +0200610#ifdef CONFIG_MODULES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700611 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700612 .procname = "modprobe",
613 .data = &modprobe_path,
614 .maxlen = KMOD_PATH_LEN,
615 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800616 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700617 },
Kees Cook3d433212009-04-02 15:49:29 -0700618 {
Kees Cook3d433212009-04-02 15:49:29 -0700619 .procname = "modules_disabled",
620 .data = &modules_disabled,
621 .maxlen = sizeof(int),
622 .mode = 0644,
623 /* only handle a transition from default "0" to "1" */
Eric W. Biederman6d456112009-11-16 03:11:48 -0800624 .proc_handler = proc_dointvec_minmax,
Kees Cook3d433212009-04-02 15:49:29 -0700625 .extra1 = &one,
626 .extra2 = &one,
627 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700628#endif
Bill Pemberton3b572b52012-11-19 13:19:29 -0500629
Linus Torvalds1da177e2005-04-16 15:20:36 -0700630 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700631 .procname = "hotplug",
Kay Sievers312c0042005-11-16 09:00:00 +0100632 .data = &uevent_helper,
633 .maxlen = UEVENT_HELPER_PATH_LEN,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700634 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800635 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700636 },
Bill Pemberton3b572b52012-11-19 13:19:29 -0500637
Linus Torvalds1da177e2005-04-16 15:20:36 -0700638#ifdef CONFIG_CHR_DEV_SG
639 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700640 .procname = "sg-big-buff",
641 .data = &sg_big_buff,
642 .maxlen = sizeof (int),
643 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800644 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700645 },
646#endif
647#ifdef CONFIG_BSD_PROCESS_ACCT
648 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700649 .procname = "acct",
650 .data = &acct_parm,
651 .maxlen = 3*sizeof(int),
652 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800653 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700654 },
655#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700656#ifdef CONFIG_MAGIC_SYSRQ
657 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700658 .procname = "sysrq",
Ingo Molnar5d6f6472006-12-13 00:34:36 -0800659 .data = &__sysrq_enabled,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700660 .maxlen = sizeof (int),
661 .mode = 0644,
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700662 .proc_handler = sysrq_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700663 },
664#endif
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700665#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -0700666 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700667 .procname = "cad_pid",
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700668 .data = NULL,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700669 .maxlen = sizeof (int),
670 .mode = 0600,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800671 .proc_handler = proc_do_cad_pid,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700672 },
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700673#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700674 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700675 .procname = "threads-max",
676 .data = &max_threads,
677 .maxlen = sizeof(int),
678 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800679 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700680 },
681 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700682 .procname = "random",
683 .mode = 0555,
684 .child = random_table,
685 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700686 {
Eric Paris17f60a72011-04-01 17:07:50 -0400687 .procname = "usermodehelper",
688 .mode = 0555,
689 .child = usermodehelper_table,
690 },
691 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700692 .procname = "overflowuid",
693 .data = &overflowuid,
694 .maxlen = sizeof(int),
695 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800696 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700697 .extra1 = &minolduid,
698 .extra2 = &maxolduid,
699 },
700 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700701 .procname = "overflowgid",
702 .data = &overflowgid,
703 .maxlen = sizeof(int),
704 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800705 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700706 .extra1 = &minolduid,
707 .extra2 = &maxolduid,
708 },
Martin Schwidefsky347a8dc2006-01-06 00:19:28 -0800709#ifdef CONFIG_S390
Linus Torvalds1da177e2005-04-16 15:20:36 -0700710#ifdef CONFIG_MATHEMU
711 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700712 .procname = "ieee_emulation_warnings",
713 .data = &sysctl_ieee_emulation_warnings,
714 .maxlen = sizeof(int),
715 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800716 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700717 },
718#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700719 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700720 .procname = "userprocess_debug",
Heiko Carstensab3c68e2010-05-17 10:00:21 +0200721 .data = &show_unhandled_signals,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700722 .maxlen = sizeof(int),
723 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800724 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700725 },
726#endif
727 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700728 .procname = "pid_max",
729 .data = &pid_max,
730 .maxlen = sizeof (int),
731 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800732 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700733 .extra1 = &pid_max_min,
734 .extra2 = &pid_max_max,
735 },
736 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700737 .procname = "panic_on_oops",
738 .data = &panic_on_oops,
739 .maxlen = sizeof(int),
740 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800741 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700742 },
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800743#if defined CONFIG_PRINTK
744 {
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800745 .procname = "printk",
746 .data = &console_loglevel,
747 .maxlen = 4*sizeof(int),
748 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800749 .proc_handler = proc_dointvec,
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800750 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700751 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700752 .procname = "printk_ratelimit",
Dave Young717115e2008-07-25 01:45:58 -0700753 .data = &printk_ratelimit_state.interval,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700754 .maxlen = sizeof(int),
755 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800756 .proc_handler = proc_dointvec_jiffies,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700757 },
758 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700759 .procname = "printk_ratelimit_burst",
Dave Young717115e2008-07-25 01:45:58 -0700760 .data = &printk_ratelimit_state.burst,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700761 .maxlen = sizeof(int),
762 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800763 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700764 },
Dave Youngaf913222009-09-22 16:43:33 -0700765 {
Dave Youngaf913222009-09-22 16:43:33 -0700766 .procname = "printk_delay",
767 .data = &printk_delay_msec,
768 .maxlen = sizeof(int),
769 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800770 .proc_handler = proc_dointvec_minmax,
Dave Youngaf913222009-09-22 16:43:33 -0700771 .extra1 = &zero,
772 .extra2 = &ten_thousand,
773 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700774 {
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800775 .procname = "dmesg_restrict",
776 .data = &dmesg_restrict,
777 .maxlen = sizeof(int),
778 .mode = 0644,
Kees Cook620f6e82012-04-04 11:40:19 -0700779 .proc_handler = proc_dointvec_minmax_sysadmin,
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800780 .extra1 = &zero,
781 .extra2 = &one,
782 },
Dan Rosenberg455cd5a2011-01-12 16:59:41 -0800783 {
784 .procname = "kptr_restrict",
785 .data = &kptr_restrict,
786 .maxlen = sizeof(int),
787 .mode = 0644,
Kees Cook620f6e82012-04-04 11:40:19 -0700788 .proc_handler = proc_dointvec_minmax_sysadmin,
Dan Rosenberg455cd5a2011-01-12 16:59:41 -0800789 .extra1 = &zero,
790 .extra2 = &two,
791 },
Joe Perchesdf6e61d2010-11-15 21:17:27 -0800792#endif
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800793 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700794 .procname = "ngroups_max",
795 .data = &ngroups_max,
796 .maxlen = sizeof (int),
797 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800798 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700799 },
Dan Ballard73efc032011-10-31 17:11:20 -0700800 {
801 .procname = "cap_last_cap",
802 .data = (void *)&cap_last_cap,
803 .maxlen = sizeof(int),
804 .mode = 0444,
805 .proc_handler = proc_dointvec,
806 },
Don Zickus58687ac2010-05-07 17:11:44 -0400807#if defined(CONFIG_LOCKUP_DETECTOR)
Don Zickus504d7cf2010-02-12 17:19:19 -0500808 {
Don Zickus58687ac2010-05-07 17:11:44 -0400809 .procname = "watchdog",
Frederic Weisbecker3c00ea82013-05-19 20:45:15 +0200810 .data = &watchdog_user_enabled,
Don Zickus504d7cf2010-02-12 17:19:19 -0500811 .maxlen = sizeof (int),
812 .mode = 0644,
Mandeep Singh Baines586692a2011-05-22 22:10:22 -0700813 .proc_handler = proc_dowatchdog,
814 .extra1 = &zero,
815 .extra2 = &one,
Don Zickus58687ac2010-05-07 17:11:44 -0400816 },
817 {
818 .procname = "watchdog_thresh",
Mandeep Singh Baines586692a2011-05-22 22:10:22 -0700819 .data = &watchdog_thresh,
Don Zickus58687ac2010-05-07 17:11:44 -0400820 .maxlen = sizeof(int),
821 .mode = 0644,
Mandeep Singh Baines586692a2011-05-22 22:10:22 -0700822 .proc_handler = proc_dowatchdog,
Li Zefana6572f82013-05-17 10:31:04 +0800823 .extra1 = &zero,
Don Zickus58687ac2010-05-07 17:11:44 -0400824 .extra2 = &sixty,
Don Zickus504d7cf2010-02-12 17:19:19 -0500825 },
Don Zickus2508ce12010-05-07 17:11:46 -0400826 {
827 .procname = "softlockup_panic",
828 .data = &softlockup_panic,
829 .maxlen = sizeof(int),
830 .mode = 0644,
831 .proc_handler = proc_dointvec_minmax,
832 .extra1 = &zero,
833 .extra2 = &one,
834 },
Don Zickus5dc30552010-11-29 17:07:17 -0500835 {
836 .procname = "nmi_watchdog",
Frederic Weisbecker3c00ea82013-05-19 20:45:15 +0200837 .data = &watchdog_user_enabled,
Don Zickus5dc30552010-11-29 17:07:17 -0500838 .maxlen = sizeof (int),
839 .mode = 0644,
Mandeep Singh Baines586692a2011-05-22 22:10:22 -0700840 .proc_handler = proc_dowatchdog,
841 .extra1 = &zero,
842 .extra2 = &one,
Don Zickus5dc30552010-11-29 17:07:17 -0500843 },
844#endif
845#if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
846 {
847 .procname = "unknown_nmi_panic",
848 .data = &unknown_nmi_panic,
849 .maxlen = sizeof (int),
850 .mode = 0644,
851 .proc_handler = proc_dointvec,
852 },
Don Zickus504d7cf2010-02-12 17:19:19 -0500853#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700854#if defined(CONFIG_X86)
855 {
Don Zickus8da5add2006-09-26 10:52:27 +0200856 .procname = "panic_on_unrecovered_nmi",
857 .data = &panic_on_unrecovered_nmi,
858 .maxlen = sizeof(int),
859 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800860 .proc_handler = proc_dointvec,
Don Zickus8da5add2006-09-26 10:52:27 +0200861 },
862 {
Kurt Garloff5211a242009-06-24 14:32:11 -0700863 .procname = "panic_on_io_nmi",
864 .data = &panic_on_io_nmi,
865 .maxlen = sizeof(int),
866 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800867 .proc_handler = proc_dointvec,
Kurt Garloff5211a242009-06-24 14:32:11 -0700868 },
Mitsuo Hayasaka55af7792011-11-29 15:08:36 +0900869#ifdef CONFIG_DEBUG_STACKOVERFLOW
870 {
871 .procname = "panic_on_stackoverflow",
872 .data = &sysctl_panic_on_stackoverflow,
873 .maxlen = sizeof(int),
874 .mode = 0644,
875 .proc_handler = proc_dointvec,
876 },
877#endif
Kurt Garloff5211a242009-06-24 14:32:11 -0700878 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700879 .procname = "bootloader_type",
880 .data = &bootloader_type,
881 .maxlen = sizeof (int),
882 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800883 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700884 },
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100885 {
H. Peter Anvin50312962009-05-07 16:54:11 -0700886 .procname = "bootloader_version",
887 .data = &bootloader_version,
888 .maxlen = sizeof (int),
889 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800890 .proc_handler = proc_dointvec,
H. Peter Anvin50312962009-05-07 16:54:11 -0700891 },
892 {
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100893 .procname = "kstack_depth_to_print",
894 .data = &kstack_depth_to_print,
895 .maxlen = sizeof(int),
896 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800897 .proc_handler = proc_dointvec,
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100898 },
Ingo Molnar6e7c4022008-01-30 13:30:05 +0100899 {
Ingo Molnar6e7c4022008-01-30 13:30:05 +0100900 .procname = "io_delay_type",
901 .data = &io_delay_type,
902 .maxlen = sizeof(int),
903 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800904 .proc_handler = proc_dointvec,
Ingo Molnar6e7c4022008-01-30 13:30:05 +0100905 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700906#endif
Luke Yang7a9166e2006-02-20 18:28:07 -0800907#if defined(CONFIG_MMU)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700908 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700909 .procname = "randomize_va_space",
910 .data = &randomize_va_space,
911 .maxlen = sizeof(int),
912 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800913 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700914 },
Luke Yang7a9166e2006-02-20 18:28:07 -0800915#endif
Martin Schwidefsky0152fb32006-01-14 13:21:00 -0800916#if defined(CONFIG_S390) && defined(CONFIG_SMP)
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700917 {
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700918 .procname = "spin_retry",
919 .data = &spin_retry,
920 .maxlen = sizeof (int),
921 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800922 .proc_handler = proc_dointvec,
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700923 },
924#endif
Len Brown673d5b42007-07-28 03:33:16 -0400925#if defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
Pavel Machekc255d842006-02-20 18:27:58 -0800926 {
Pavel Machekc255d842006-02-20 18:27:58 -0800927 .procname = "acpi_video_flags",
Pavel Machek77afcf72007-07-19 01:47:41 -0700928 .data = &acpi_realmode_flags,
Pavel Machekc255d842006-02-20 18:27:58 -0800929 .maxlen = sizeof (unsigned long),
930 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800931 .proc_handler = proc_doulongvec_minmax,
Pavel Machekc255d842006-02-20 18:27:58 -0800932 },
933#endif
Vineet Guptab6fca722013-01-09 20:06:28 +0530934#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
Jes Sorensend2b176e2006-02-28 09:42:23 -0800935 {
Jes Sorensend2b176e2006-02-28 09:42:23 -0800936 .procname = "ignore-unaligned-usertrap",
937 .data = &no_unaligned_warning,
938 .maxlen = sizeof (int),
939 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800940 .proc_handler = proc_dointvec,
Jes Sorensend2b176e2006-02-28 09:42:23 -0800941 },
Vineet Guptab6fca722013-01-09 20:06:28 +0530942#endif
943#ifdef CONFIG_IA64
Doug Chapman88fc2412009-01-15 10:38:56 -0800944 {
Doug Chapman88fc2412009-01-15 10:38:56 -0800945 .procname = "unaligned-dump-stack",
946 .data = &unaligned_dump_stack,
947 .maxlen = sizeof (int),
948 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800949 .proc_handler = proc_dointvec,
Doug Chapman88fc2412009-01-15 10:38:56 -0800950 },
Jes Sorensend2b176e2006-02-28 09:42:23 -0800951#endif
Mandeep Singh Bainese162b392009-01-15 11:08:40 -0800952#ifdef CONFIG_DETECT_HUNG_TASK
953 {
Mandeep Singh Bainese162b392009-01-15 11:08:40 -0800954 .procname = "hung_task_panic",
955 .data = &sysctl_hung_task_panic,
956 .maxlen = sizeof(int),
957 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800958 .proc_handler = proc_dointvec_minmax,
Mandeep Singh Bainese162b392009-01-15 11:08:40 -0800959 .extra1 = &zero,
960 .extra2 = &one,
961 },
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100962 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100963 .procname = "hung_task_check_count",
964 .data = &sysctl_hung_task_check_count,
Ingo Molnar90739082008-01-25 21:08:34 +0100965 .maxlen = sizeof(unsigned long),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100966 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800967 .proc_handler = proc_doulongvec_minmax,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100968 },
969 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100970 .procname = "hung_task_timeout_secs",
971 .data = &sysctl_hung_task_timeout_secs,
Ingo Molnar90739082008-01-25 21:08:34 +0100972 .maxlen = sizeof(unsigned long),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100973 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800974 .proc_handler = proc_dohung_task_timeout_secs,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100975 },
976 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100977 .procname = "hung_task_warnings",
978 .data = &sysctl_hung_task_warnings,
Ingo Molnar90739082008-01-25 21:08:34 +0100979 .maxlen = sizeof(unsigned long),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100980 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800981 .proc_handler = proc_doulongvec_minmax,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100982 },
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700983#endif
Andi Kleenbebfa102006-06-26 13:56:52 +0200984#ifdef CONFIG_COMPAT
985 {
Andi Kleenbebfa102006-06-26 13:56:52 +0200986 .procname = "compat-log",
987 .data = &compat_log,
988 .maxlen = sizeof (int),
989 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800990 .proc_handler = proc_dointvec,
Andi Kleenbebfa102006-06-26 13:56:52 +0200991 },
992#endif
Ingo Molnar23f78d4a2006-06-27 02:54:53 -0700993#ifdef CONFIG_RT_MUTEXES
994 {
Ingo Molnar23f78d4a2006-06-27 02:54:53 -0700995 .procname = "max_lock_depth",
996 .data = &max_lock_depth,
997 .maxlen = sizeof(int),
998 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800999 .proc_handler = proc_dointvec,
Ingo Molnar23f78d4a2006-06-27 02:54:53 -07001000 },
1001#endif
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07001002 {
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07001003 .procname = "poweroff_cmd",
1004 .data = &poweroff_cmd,
1005 .maxlen = POWEROFF_CMD_PATH_LEN,
1006 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001007 .proc_handler = proc_dostring,
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07001008 },
David Howells0b77f5b2008-04-29 01:01:32 -07001009#ifdef CONFIG_KEYS
1010 {
David Howells0b77f5b2008-04-29 01:01:32 -07001011 .procname = "keys",
1012 .mode = 0555,
1013 .child = key_sysctls,
1014 },
1015#endif
Paul E. McKenney31a72bc2008-06-18 09:26:49 -07001016#ifdef CONFIG_RCU_TORTURE_TEST
1017 {
Paul E. McKenney31a72bc2008-06-18 09:26:49 -07001018 .procname = "rcutorture_runnable",
1019 .data = &rcutorture_runnable,
1020 .maxlen = sizeof(int),
1021 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001022 .proc_handler = proc_dointvec,
Paul E. McKenney31a72bc2008-06-18 09:26:49 -07001023 },
1024#endif
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001025#ifdef CONFIG_PERF_EVENTS
Vince Weaveraa4a2212011-06-03 17:54:40 -04001026 /*
1027 * User-space scripts rely on the existence of this file
1028 * as a feature check for perf_events being enabled.
1029 *
1030 * So it's an ABI, do not remove!
1031 */
Peter Zijlstra1ccd1542009-04-09 10:53:45 +02001032 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001033 .procname = "perf_event_paranoid",
1034 .data = &sysctl_perf_event_paranoid,
1035 .maxlen = sizeof(sysctl_perf_event_paranoid),
Peter Zijlstra1ccd1542009-04-09 10:53:45 +02001036 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001037 .proc_handler = proc_dointvec,
Peter Zijlstra1ccd1542009-04-09 10:53:45 +02001038 },
Peter Zijlstrac5078f72009-05-05 17:50:24 +02001039 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001040 .procname = "perf_event_mlock_kb",
1041 .data = &sysctl_perf_event_mlock,
1042 .maxlen = sizeof(sysctl_perf_event_mlock),
Peter Zijlstrac5078f72009-05-05 17:50:24 +02001043 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001044 .proc_handler = proc_dointvec,
Peter Zijlstrac5078f72009-05-05 17:50:24 +02001045 },
Peter Zijlstraa78ac322009-05-25 17:39:05 +02001046 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001047 .procname = "perf_event_max_sample_rate",
1048 .data = &sysctl_perf_event_sample_rate,
1049 .maxlen = sizeof(sysctl_perf_event_sample_rate),
Peter Zijlstraa78ac322009-05-25 17:39:05 +02001050 .mode = 0644,
Peter Zijlstra163ec432011-02-16 11:22:34 +01001051 .proc_handler = perf_proc_update_handler,
Peter Zijlstraa78ac322009-05-25 17:39:05 +02001052 },
Dave Hansen14c63f12013-06-21 08:51:36 -07001053 {
1054 .procname = "perf_cpu_time_max_percent",
1055 .data = &sysctl_perf_cpu_time_max_percent,
1056 .maxlen = sizeof(sysctl_perf_cpu_time_max_percent),
1057 .mode = 0644,
1058 .proc_handler = perf_cpu_time_max_percent_handler,
1059 .extra1 = &zero,
1060 .extra2 = &one_hundred,
1061 },
Peter Zijlstra1ccd1542009-04-09 10:53:45 +02001062#endif
Vegard Nossumdfec0722008-04-04 00:51:41 +02001063#ifdef CONFIG_KMEMCHECK
1064 {
Vegard Nossumdfec0722008-04-04 00:51:41 +02001065 .procname = "kmemcheck",
1066 .data = &kmemcheck_enabled,
1067 .maxlen = sizeof(int),
1068 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001069 .proc_handler = proc_dointvec,
Vegard Nossumdfec0722008-04-04 00:51:41 +02001070 },
1071#endif
Jens Axboecb684b52009-09-15 21:53:11 +02001072#ifdef CONFIG_BLOCK
Jens Axboe5e605b62009-08-05 09:07:21 +02001073 {
Jens Axboe5e605b62009-08-05 09:07:21 +02001074 .procname = "blk_iopoll",
1075 .data = &blk_iopoll_enabled,
1076 .maxlen = sizeof(int),
1077 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001078 .proc_handler = proc_dointvec,
Jens Axboe5e605b62009-08-05 09:07:21 +02001079 },
Jens Axboecb684b52009-09-15 21:53:11 +02001080#endif
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001081 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001082};
1083
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001084static struct ctl_table vm_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001085 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001086 .procname = "overcommit_memory",
1087 .data = &sysctl_overcommit_memory,
1088 .maxlen = sizeof(sysctl_overcommit_memory),
1089 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001090 .proc_handler = proc_dointvec_minmax,
1091 .extra1 = &zero,
1092 .extra2 = &two,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001093 },
1094 {
KAMEZAWA Hiroyukifadd8fb2006-06-23 02:03:13 -07001095 .procname = "panic_on_oom",
1096 .data = &sysctl_panic_on_oom,
1097 .maxlen = sizeof(sysctl_panic_on_oom),
1098 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001099 .proc_handler = proc_dointvec_minmax,
1100 .extra1 = &zero,
1101 .extra2 = &two,
KAMEZAWA Hiroyukifadd8fb2006-06-23 02:03:13 -07001102 },
1103 {
David Rientjesfe071d72007-10-16 23:25:56 -07001104 .procname = "oom_kill_allocating_task",
1105 .data = &sysctl_oom_kill_allocating_task,
1106 .maxlen = sizeof(sysctl_oom_kill_allocating_task),
1107 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001108 .proc_handler = proc_dointvec,
David Rientjesfe071d72007-10-16 23:25:56 -07001109 },
1110 {
David Rientjesfef1bdd2008-02-07 00:14:07 -08001111 .procname = "oom_dump_tasks",
1112 .data = &sysctl_oom_dump_tasks,
1113 .maxlen = sizeof(sysctl_oom_dump_tasks),
1114 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001115 .proc_handler = proc_dointvec,
David Rientjesfef1bdd2008-02-07 00:14:07 -08001116 },
1117 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001118 .procname = "overcommit_ratio",
1119 .data = &sysctl_overcommit_ratio,
1120 .maxlen = sizeof(sysctl_overcommit_ratio),
1121 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001122 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001123 },
1124 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001125 .procname = "page-cluster",
1126 .data = &page_cluster,
1127 .maxlen = sizeof(int),
1128 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001129 .proc_handler = proc_dointvec_minmax,
1130 .extra1 = &zero,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001131 },
1132 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001133 .procname = "dirty_background_ratio",
1134 .data = &dirty_background_ratio,
1135 .maxlen = sizeof(dirty_background_ratio),
1136 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001137 .proc_handler = dirty_background_ratio_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001138 .extra1 = &zero,
1139 .extra2 = &one_hundred,
1140 },
1141 {
David Rientjes2da02992009-01-06 14:39:31 -08001142 .procname = "dirty_background_bytes",
1143 .data = &dirty_background_bytes,
1144 .maxlen = sizeof(dirty_background_bytes),
1145 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001146 .proc_handler = dirty_background_bytes_handler,
Sven Wegenerfc3501d2009-02-11 13:04:23 -08001147 .extra1 = &one_ul,
David Rientjes2da02992009-01-06 14:39:31 -08001148 },
1149 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001150 .procname = "dirty_ratio",
1151 .data = &vm_dirty_ratio,
1152 .maxlen = sizeof(vm_dirty_ratio),
1153 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001154 .proc_handler = dirty_ratio_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001155 .extra1 = &zero,
1156 .extra2 = &one_hundred,
1157 },
1158 {
David Rientjes2da02992009-01-06 14:39:31 -08001159 .procname = "dirty_bytes",
1160 .data = &vm_dirty_bytes,
1161 .maxlen = sizeof(vm_dirty_bytes),
1162 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001163 .proc_handler = dirty_bytes_handler,
Andrea Righi9e4a5bd2009-04-30 15:08:57 -07001164 .extra1 = &dirty_bytes_min,
David Rientjes2da02992009-01-06 14:39:31 -08001165 },
1166 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001167 .procname = "dirty_writeback_centisecs",
Bart Samwelf6ef9432006-03-24 03:15:48 -08001168 .data = &dirty_writeback_interval,
1169 .maxlen = sizeof(dirty_writeback_interval),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001170 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001171 .proc_handler = dirty_writeback_centisecs_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001172 },
1173 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001174 .procname = "dirty_expire_centisecs",
Bart Samwelf6ef9432006-03-24 03:15:48 -08001175 .data = &dirty_expire_interval,
1176 .maxlen = sizeof(dirty_expire_interval),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001177 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001178 .proc_handler = proc_dointvec_minmax,
1179 .extra1 = &zero,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001180 },
1181 {
Wanpeng Li3965c9a2012-07-31 16:41:52 -07001182 .procname = "nr_pdflush_threads",
1183 .mode = 0444 /* read-only */,
1184 .proc_handler = pdflush_proc_obsolete,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001185 },
1186 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001187 .procname = "swappiness",
1188 .data = &vm_swappiness,
1189 .maxlen = sizeof(vm_swappiness),
1190 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001191 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001192 .extra1 = &zero,
1193 .extra2 = &one_hundred,
1194 },
1195#ifdef CONFIG_HUGETLB_PAGE
Lee Schermerhorn06808b02009-12-14 17:58:21 -08001196 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001197 .procname = "nr_hugepages",
Andi Kleene5ff2152008-07-23 21:27:42 -07001198 .data = NULL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001199 .maxlen = sizeof(unsigned long),
1200 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001201 .proc_handler = hugetlb_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001202 .extra1 = (void *)&hugetlb_zero,
1203 .extra2 = (void *)&hugetlb_infinity,
Lee Schermerhorn06808b02009-12-14 17:58:21 -08001204 },
1205#ifdef CONFIG_NUMA
1206 {
1207 .procname = "nr_hugepages_mempolicy",
1208 .data = NULL,
1209 .maxlen = sizeof(unsigned long),
1210 .mode = 0644,
1211 .proc_handler = &hugetlb_mempolicy_sysctl_handler,
1212 .extra1 = (void *)&hugetlb_zero,
1213 .extra2 = (void *)&hugetlb_infinity,
1214 },
1215#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001216 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001217 .procname = "hugetlb_shm_group",
1218 .data = &sysctl_hugetlb_shm_group,
1219 .maxlen = sizeof(gid_t),
1220 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001221 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001222 },
Mel Gorman396faf02007-07-17 04:03:13 -07001223 {
Mel Gorman396faf02007-07-17 04:03:13 -07001224 .procname = "hugepages_treat_as_movable",
1225 .data = &hugepages_treat_as_movable,
1226 .maxlen = sizeof(int),
1227 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001228 .proc_handler = hugetlb_treat_movable_handler,
Mel Gorman396faf02007-07-17 04:03:13 -07001229 },
Adam Litke54f9f802007-10-16 01:26:20 -07001230 {
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001231 .procname = "nr_overcommit_hugepages",
Andi Kleene5ff2152008-07-23 21:27:42 -07001232 .data = NULL,
1233 .maxlen = sizeof(unsigned long),
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001234 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001235 .proc_handler = hugetlb_overcommit_handler,
Andi Kleene5ff2152008-07-23 21:27:42 -07001236 .extra1 = (void *)&hugetlb_zero,
1237 .extra2 = (void *)&hugetlb_infinity,
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001238 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001239#endif
1240 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001241 .procname = "lowmem_reserve_ratio",
1242 .data = &sysctl_lowmem_reserve_ratio,
1243 .maxlen = sizeof(sysctl_lowmem_reserve_ratio),
1244 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001245 .proc_handler = lowmem_reserve_ratio_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001246 },
1247 {
Andrew Morton9d0243b2006-01-08 01:00:39 -08001248 .procname = "drop_caches",
1249 .data = &sysctl_drop_caches,
1250 .maxlen = sizeof(int),
1251 .mode = 0644,
1252 .proc_handler = drop_caches_sysctl_handler,
Petr Holasekcb16e952011-03-23 16:43:09 -07001253 .extra1 = &one,
1254 .extra2 = &three,
Andrew Morton9d0243b2006-01-08 01:00:39 -08001255 },
Mel Gorman76ab0f52010-05-24 14:32:28 -07001256#ifdef CONFIG_COMPACTION
1257 {
1258 .procname = "compact_memory",
1259 .data = &sysctl_compact_memory,
1260 .maxlen = sizeof(int),
1261 .mode = 0200,
1262 .proc_handler = sysctl_compaction_handler,
1263 },
Mel Gorman5e771902010-05-24 14:32:31 -07001264 {
1265 .procname = "extfrag_threshold",
1266 .data = &sysctl_extfrag_threshold,
1267 .maxlen = sizeof(int),
1268 .mode = 0644,
1269 .proc_handler = sysctl_extfrag_handler,
1270 .extra1 = &min_extfrag_threshold,
1271 .extra2 = &max_extfrag_threshold,
1272 },
1273
Mel Gorman76ab0f52010-05-24 14:32:28 -07001274#endif /* CONFIG_COMPACTION */
Andrew Morton9d0243b2006-01-08 01:00:39 -08001275 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001276 .procname = "min_free_kbytes",
1277 .data = &min_free_kbytes,
1278 .maxlen = sizeof(min_free_kbytes),
1279 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001280 .proc_handler = min_free_kbytes_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001281 .extra1 = &zero,
1282 },
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001283 {
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001284 .procname = "percpu_pagelist_fraction",
1285 .data = &percpu_pagelist_fraction,
1286 .maxlen = sizeof(percpu_pagelist_fraction),
1287 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001288 .proc_handler = percpu_pagelist_fraction_sysctl_handler,
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001289 .extra1 = &min_percpu_pagelist_fract,
1290 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001291#ifdef CONFIG_MMU
1292 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001293 .procname = "max_map_count",
1294 .data = &sysctl_max_map_count,
1295 .maxlen = sizeof(sysctl_max_map_count),
1296 .mode = 0644,
WANG Cong3e261202009-12-17 15:27:05 -08001297 .proc_handler = proc_dointvec_minmax,
Amerigo Wang70da2342009-12-14 17:59:52 -08001298 .extra1 = &zero,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001299 },
Paul Mundtdd8632a2009-01-08 12:04:47 +00001300#else
1301 {
Paul Mundtdd8632a2009-01-08 12:04:47 +00001302 .procname = "nr_trim_pages",
1303 .data = &sysctl_nr_trim_pages,
1304 .maxlen = sizeof(sysctl_nr_trim_pages),
1305 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001306 .proc_handler = proc_dointvec_minmax,
Paul Mundtdd8632a2009-01-08 12:04:47 +00001307 .extra1 = &zero,
1308 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001309#endif
1310 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001311 .procname = "laptop_mode",
1312 .data = &laptop_mode,
1313 .maxlen = sizeof(laptop_mode),
1314 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001315 .proc_handler = proc_dointvec_jiffies,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001316 },
1317 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001318 .procname = "block_dump",
1319 .data = &block_dump,
1320 .maxlen = sizeof(block_dump),
1321 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001322 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001323 .extra1 = &zero,
1324 },
1325 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001326 .procname = "vfs_cache_pressure",
1327 .data = &sysctl_vfs_cache_pressure,
1328 .maxlen = sizeof(sysctl_vfs_cache_pressure),
1329 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001330 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001331 .extra1 = &zero,
1332 },
1333#ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1334 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001335 .procname = "legacy_va_layout",
1336 .data = &sysctl_legacy_va_layout,
1337 .maxlen = sizeof(sysctl_legacy_va_layout),
1338 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001339 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001340 .extra1 = &zero,
1341 },
1342#endif
Christoph Lameter17436602006-01-18 17:42:32 -08001343#ifdef CONFIG_NUMA
1344 {
Christoph Lameter17436602006-01-18 17:42:32 -08001345 .procname = "zone_reclaim_mode",
1346 .data = &zone_reclaim_mode,
1347 .maxlen = sizeof(zone_reclaim_mode),
1348 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001349 .proc_handler = proc_dointvec,
Christoph Lameterc84db232006-02-01 03:05:29 -08001350 .extra1 = &zero,
Christoph Lameter17436602006-01-18 17:42:32 -08001351 },
Christoph Lameter96146342006-07-03 00:24:13 -07001352 {
Christoph Lameter96146342006-07-03 00:24:13 -07001353 .procname = "min_unmapped_ratio",
1354 .data = &sysctl_min_unmapped_ratio,
1355 .maxlen = sizeof(sysctl_min_unmapped_ratio),
1356 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001357 .proc_handler = sysctl_min_unmapped_ratio_sysctl_handler,
Christoph Lameter96146342006-07-03 00:24:13 -07001358 .extra1 = &zero,
1359 .extra2 = &one_hundred,
1360 },
Christoph Lameter0ff38492006-09-25 23:31:52 -07001361 {
Christoph Lameter0ff38492006-09-25 23:31:52 -07001362 .procname = "min_slab_ratio",
1363 .data = &sysctl_min_slab_ratio,
1364 .maxlen = sizeof(sysctl_min_slab_ratio),
1365 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001366 .proc_handler = sysctl_min_slab_ratio_sysctl_handler,
Christoph Lameter0ff38492006-09-25 23:31:52 -07001367 .extra1 = &zero,
1368 .extra2 = &one_hundred,
1369 },
Christoph Lameter17436602006-01-18 17:42:32 -08001370#endif
Christoph Lameter77461ab2007-05-09 02:35:13 -07001371#ifdef CONFIG_SMP
1372 {
Christoph Lameter77461ab2007-05-09 02:35:13 -07001373 .procname = "stat_interval",
1374 .data = &sysctl_stat_interval,
1375 .maxlen = sizeof(sysctl_stat_interval),
1376 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001377 .proc_handler = proc_dointvec_jiffies,
Christoph Lameter77461ab2007-05-09 02:35:13 -07001378 },
1379#endif
David Howells6e141542009-12-15 19:27:45 +00001380#ifdef CONFIG_MMU
Eric Parised032182007-06-28 15:55:21 -04001381 {
Eric Parised032182007-06-28 15:55:21 -04001382 .procname = "mmap_min_addr",
Eric Paris788084a2009-07-31 12:54:11 -04001383 .data = &dac_mmap_min_addr,
1384 .maxlen = sizeof(unsigned long),
Eric Parised032182007-06-28 15:55:21 -04001385 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001386 .proc_handler = mmap_min_addr_handler,
Eric Parised032182007-06-28 15:55:21 -04001387 },
David Howells6e141542009-12-15 19:27:45 +00001388#endif
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001389#ifdef CONFIG_NUMA
1390 {
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001391 .procname = "numa_zonelist_order",
1392 .data = &numa_zonelist_order,
1393 .maxlen = NUMA_ZONELIST_ORDER_LEN,
1394 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001395 .proc_handler = numa_zonelist_order_handler,
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001396 },
1397#endif
Al Viro2b8232c2007-10-13 08:16:04 +01001398#if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
Paul Mundt5c36e652007-03-01 10:07:42 +09001399 (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
Ingo Molnare6e54942006-06-27 02:53:50 -07001400 {
Ingo Molnare6e54942006-06-27 02:53:50 -07001401 .procname = "vdso_enabled",
1402 .data = &vdso_enabled,
1403 .maxlen = sizeof(vdso_enabled),
1404 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001405 .proc_handler = proc_dointvec,
Ingo Molnare6e54942006-06-27 02:53:50 -07001406 .extra1 = &zero,
1407 },
1408#endif
Bron Gondwana195cf4532008-02-04 22:29:20 -08001409#ifdef CONFIG_HIGHMEM
1410 {
Bron Gondwana195cf4532008-02-04 22:29:20 -08001411 .procname = "highmem_is_dirtyable",
1412 .data = &vm_highmem_is_dirtyable,
1413 .maxlen = sizeof(vm_highmem_is_dirtyable),
1414 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001415 .proc_handler = proc_dointvec_minmax,
Bron Gondwana195cf4532008-02-04 22:29:20 -08001416 .extra1 = &zero,
1417 .extra2 = &one,
1418 },
1419#endif
Peter Zijlstra4be6f6b2009-04-13 14:39:33 -07001420 {
Peter Zijlstra4be6f6b2009-04-13 14:39:33 -07001421 .procname = "scan_unevictable_pages",
1422 .data = &scan_unevictable_pages,
1423 .maxlen = sizeof(scan_unevictable_pages),
1424 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001425 .proc_handler = scan_unevictable_handler,
Peter Zijlstra4be6f6b2009-04-13 14:39:33 -07001426 },
Andi Kleen6a460792009-09-16 11:50:15 +02001427#ifdef CONFIG_MEMORY_FAILURE
1428 {
Andi Kleen6a460792009-09-16 11:50:15 +02001429 .procname = "memory_failure_early_kill",
1430 .data = &sysctl_memory_failure_early_kill,
1431 .maxlen = sizeof(sysctl_memory_failure_early_kill),
1432 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001433 .proc_handler = proc_dointvec_minmax,
Andi Kleen6a460792009-09-16 11:50:15 +02001434 .extra1 = &zero,
1435 .extra2 = &one,
1436 },
1437 {
Andi Kleen6a460792009-09-16 11:50:15 +02001438 .procname = "memory_failure_recovery",
1439 .data = &sysctl_memory_failure_recovery,
1440 .maxlen = sizeof(sysctl_memory_failure_recovery),
1441 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001442 .proc_handler = proc_dointvec_minmax,
Andi Kleen6a460792009-09-16 11:50:15 +02001443 .extra1 = &zero,
1444 .extra2 = &one,
1445 },
1446#endif
Andrew Shewmakerc9b1d092013-04-29 15:08:10 -07001447 {
1448 .procname = "user_reserve_kbytes",
1449 .data = &sysctl_user_reserve_kbytes,
1450 .maxlen = sizeof(sysctl_user_reserve_kbytes),
1451 .mode = 0644,
1452 .proc_handler = proc_doulongvec_minmax,
1453 },
Andrew Shewmaker4eeab4f2013-04-29 15:08:11 -07001454 {
1455 .procname = "admin_reserve_kbytes",
1456 .data = &sysctl_admin_reserve_kbytes,
1457 .maxlen = sizeof(sysctl_admin_reserve_kbytes),
1458 .mode = 0644,
1459 .proc_handler = proc_doulongvec_minmax,
1460 },
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001461 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001462};
1463
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001464#if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001465static struct ctl_table binfmt_misc_table[] = {
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001466 { }
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001467};
1468#endif
1469
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001470static struct ctl_table fs_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001471 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001472 .procname = "inode-nr",
1473 .data = &inodes_stat,
Glauber Costa3942c072013-08-28 10:17:53 +10001474 .maxlen = 2*sizeof(long),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001475 .mode = 0444,
Dave Chinnercffbc8a2010-10-23 05:03:02 -04001476 .proc_handler = proc_nr_inodes,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001477 },
1478 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001479 .procname = "inode-state",
1480 .data = &inodes_stat,
Glauber Costa3942c072013-08-28 10:17:53 +10001481 .maxlen = 7*sizeof(long),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001482 .mode = 0444,
Dave Chinnercffbc8a2010-10-23 05:03:02 -04001483 .proc_handler = proc_nr_inodes,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001484 },
1485 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001486 .procname = "file-nr",
1487 .data = &files_stat,
Eric Dumazet518de9b2010-10-26 14:22:44 -07001488 .maxlen = sizeof(files_stat),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001489 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001490 .proc_handler = proc_nr_files,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001491 },
1492 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001493 .procname = "file-max",
1494 .data = &files_stat.max_files,
Eric Dumazet518de9b2010-10-26 14:22:44 -07001495 .maxlen = sizeof(files_stat.max_files),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001496 .mode = 0644,
Eric Dumazet518de9b2010-10-26 14:22:44 -07001497 .proc_handler = proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001498 },
1499 {
Eric Dumazet9cfe0152008-02-06 01:37:16 -08001500 .procname = "nr_open",
1501 .data = &sysctl_nr_open,
1502 .maxlen = sizeof(int),
1503 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001504 .proc_handler = proc_dointvec_minmax,
Al Viroeceea0b2008-05-10 10:08:32 -04001505 .extra1 = &sysctl_nr_open_min,
1506 .extra2 = &sysctl_nr_open_max,
Eric Dumazet9cfe0152008-02-06 01:37:16 -08001507 },
1508 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001509 .procname = "dentry-state",
1510 .data = &dentry_stat,
Glauber Costa3942c072013-08-28 10:17:53 +10001511 .maxlen = 6*sizeof(long),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001512 .mode = 0444,
Christoph Hellwig312d3ca2010-10-10 05:36:23 -04001513 .proc_handler = proc_nr_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001514 },
1515 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001516 .procname = "overflowuid",
1517 .data = &fs_overflowuid,
1518 .maxlen = sizeof(int),
1519 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001520 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001521 .extra1 = &minolduid,
1522 .extra2 = &maxolduid,
1523 },
1524 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001525 .procname = "overflowgid",
1526 .data = &fs_overflowgid,
1527 .maxlen = sizeof(int),
1528 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001529 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001530 .extra1 = &minolduid,
1531 .extra2 = &maxolduid,
1532 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001533#ifdef CONFIG_FILE_LOCKING
Linus Torvalds1da177e2005-04-16 15:20:36 -07001534 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001535 .procname = "leases-enable",
1536 .data = &leases_enable,
1537 .maxlen = sizeof(int),
1538 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001539 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001540 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001541#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001542#ifdef CONFIG_DNOTIFY
1543 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001544 .procname = "dir-notify-enable",
1545 .data = &dir_notify_enable,
1546 .maxlen = sizeof(int),
1547 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001548 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001549 },
1550#endif
1551#ifdef CONFIG_MMU
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001552#ifdef CONFIG_FILE_LOCKING
Linus Torvalds1da177e2005-04-16 15:20:36 -07001553 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001554 .procname = "lease-break-time",
1555 .data = &lease_break_time,
1556 .maxlen = sizeof(int),
1557 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001558 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001559 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001560#endif
Thomas Petazzoniebf3f092008-10-15 22:05:12 -07001561#ifdef CONFIG_AIO
Linus Torvalds1da177e2005-04-16 15:20:36 -07001562 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001563 .procname = "aio-nr",
1564 .data = &aio_nr,
1565 .maxlen = sizeof(aio_nr),
1566 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001567 .proc_handler = proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001568 },
1569 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001570 .procname = "aio-max-nr",
1571 .data = &aio_max_nr,
1572 .maxlen = sizeof(aio_max_nr),
1573 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001574 .proc_handler = proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001575 },
Thomas Petazzoniebf3f092008-10-15 22:05:12 -07001576#endif /* CONFIG_AIO */
Amy Griffis2d9048e2006-06-01 13:10:59 -07001577#ifdef CONFIG_INOTIFY_USER
Robert Love0399cb02005-07-13 12:38:18 -04001578 {
Robert Love0399cb02005-07-13 12:38:18 -04001579 .procname = "inotify",
1580 .mode = 0555,
1581 .child = inotify_table,
1582 },
1583#endif
Davide Libenzi7ef99642008-12-01 13:13:55 -08001584#ifdef CONFIG_EPOLL
1585 {
1586 .procname = "epoll",
1587 .mode = 0555,
1588 .child = epoll_table,
1589 },
1590#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001591#endif
Alan Coxd6e71142005-06-23 00:09:43 -07001592 {
Kees Cook800179c2012-07-25 17:29:07 -07001593 .procname = "protected_symlinks",
1594 .data = &sysctl_protected_symlinks,
1595 .maxlen = sizeof(int),
1596 .mode = 0600,
1597 .proc_handler = proc_dointvec_minmax,
1598 .extra1 = &zero,
1599 .extra2 = &one,
1600 },
1601 {
1602 .procname = "protected_hardlinks",
1603 .data = &sysctl_protected_hardlinks,
1604 .maxlen = sizeof(int),
1605 .mode = 0600,
1606 .proc_handler = proc_dointvec_minmax,
1607 .extra1 = &zero,
1608 .extra2 = &one,
1609 },
1610 {
Alan Coxd6e71142005-06-23 00:09:43 -07001611 .procname = "suid_dumpable",
1612 .data = &suid_dumpable,
1613 .maxlen = sizeof(int),
1614 .mode = 0644,
Kees Cook54b50192012-07-30 14:39:18 -07001615 .proc_handler = proc_dointvec_minmax_coredump,
Matthew Wilcox8e654fb2009-04-02 16:58:33 -07001616 .extra1 = &zero,
1617 .extra2 = &two,
Alan Coxd6e71142005-06-23 00:09:43 -07001618 },
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001619#if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1620 {
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001621 .procname = "binfmt_misc",
1622 .mode = 0555,
1623 .child = binfmt_misc_table,
1624 },
1625#endif
Jens Axboeb492e952010-05-19 21:03:16 +02001626 {
Jens Axboeff9da692010-06-03 14:54:39 +02001627 .procname = "pipe-max-size",
1628 .data = &pipe_max_size,
Jens Axboeb492e952010-05-19 21:03:16 +02001629 .maxlen = sizeof(int),
1630 .mode = 0644,
Jens Axboeff9da692010-06-03 14:54:39 +02001631 .proc_handler = &pipe_proc_fn,
1632 .extra1 = &pipe_min_size,
Jens Axboeb492e952010-05-19 21:03:16 +02001633 },
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001634 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001635};
1636
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001637static struct ctl_table debug_table[] = {
Catalin Marinas7ac57a82012-10-08 16:28:16 -07001638#ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
Masoud Asgharifard Sharbianiabd4f752007-07-22 11:12:28 +02001639 {
Masoud Asgharifard Sharbianiabd4f752007-07-22 11:12:28 +02001640 .procname = "exception-trace",
1641 .data = &show_unhandled_signals,
1642 .maxlen = sizeof(int),
1643 .mode = 0644,
1644 .proc_handler = proc_dointvec
1645 },
1646#endif
Masami Hiramatsub2be84d2010-02-25 08:34:15 -05001647#if defined(CONFIG_OPTPROBES)
1648 {
1649 .procname = "kprobes-optimization",
1650 .data = &sysctl_kprobes_optimization,
1651 .maxlen = sizeof(int),
1652 .mode = 0644,
1653 .proc_handler = proc_kprobes_optimization_handler,
1654 .extra1 = &zero,
1655 .extra2 = &one,
1656 },
1657#endif
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001658 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001659};
1660
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001661static struct ctl_table dev_table[] = {
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001662 { }
Robert Love0eeca282005-07-12 17:06:03 -04001663};
Linus Torvalds1da177e2005-04-16 15:20:36 -07001664
Eric W. Biedermande4e83bd2012-01-06 03:34:20 -08001665int __init sysctl_init(void)
Al Viro330d57f2005-11-04 10:18:40 +00001666{
Steven Rostedtfd4b6162012-07-30 14:42:48 -07001667 struct ctl_table_header *hdr;
1668
1669 hdr = register_sysctl_table(sysctl_base_table);
1670 kmemleak_not_leak(hdr);
Eric W. Biedermand912b0c2007-02-14 00:34:13 -08001671 return 0;
1672}
1673
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001674#endif /* CONFIG_SYSCTL */
1675
Linus Torvalds1da177e2005-04-16 15:20:36 -07001676/*
1677 * /proc/sys support
1678 */
1679
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001680#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -07001681
Adrian Bunkb1ba4dd2006-10-02 02:18:05 -07001682static int _proc_do_string(void* data, int maxlen, int write,
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001683 void __user *buffer,
Adrian Bunkb1ba4dd2006-10-02 02:18:05 -07001684 size_t *lenp, loff_t *ppos)
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001685{
1686 size_t len;
1687 char __user *p;
1688 char c;
Oleg Nesterov8d060872007-02-10 01:46:38 -08001689
1690 if (!data || !maxlen || !*lenp) {
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001691 *lenp = 0;
1692 return 0;
1693 }
Oleg Nesterov8d060872007-02-10 01:46:38 -08001694
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001695 if (write) {
1696 len = 0;
1697 p = buffer;
1698 while (len < *lenp) {
1699 if (get_user(c, p++))
1700 return -EFAULT;
1701 if (c == 0 || c == '\n')
1702 break;
1703 len++;
1704 }
1705 if (len >= maxlen)
1706 len = maxlen-1;
1707 if(copy_from_user(data, buffer, len))
1708 return -EFAULT;
1709 ((char *) data)[len] = 0;
1710 *ppos += *lenp;
1711 } else {
1712 len = strlen(data);
1713 if (len > maxlen)
1714 len = maxlen;
Oleg Nesterov8d060872007-02-10 01:46:38 -08001715
1716 if (*ppos > len) {
1717 *lenp = 0;
1718 return 0;
1719 }
1720
1721 data += *ppos;
1722 len -= *ppos;
1723
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001724 if (len > *lenp)
1725 len = *lenp;
1726 if (len)
1727 if(copy_to_user(buffer, data, len))
1728 return -EFAULT;
1729 if (len < *lenp) {
1730 if(put_user('\n', ((char __user *) buffer) + len))
1731 return -EFAULT;
1732 len++;
1733 }
1734 *lenp = len;
1735 *ppos += len;
1736 }
1737 return 0;
1738}
1739
Linus Torvalds1da177e2005-04-16 15:20:36 -07001740/**
1741 * proc_dostring - read a string sysctl
1742 * @table: the sysctl table
1743 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07001744 * @buffer: the user buffer
1745 * @lenp: the size of the user buffer
1746 * @ppos: file position
1747 *
1748 * Reads/writes a string from/to the user buffer. If the kernel
1749 * buffer provided is not large enough to hold the string, the
1750 * string is truncated. The copied string is %NULL-terminated.
1751 * If the string is being read by the user process, it is copied
1752 * and a newline '\n' is added. It is truncated if the buffer is
1753 * not large enough.
1754 *
1755 * Returns 0 on success.
1756 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001757int proc_dostring(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001758 void __user *buffer, size_t *lenp, loff_t *ppos)
1759{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001760 return _proc_do_string(table->data, table->maxlen, write,
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001761 buffer, lenp, ppos);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001762}
1763
Amerigo Wang00b7c332010-05-05 00:26:45 +00001764static size_t proc_skip_spaces(char **buf)
1765{
1766 size_t ret;
1767 char *tmp = skip_spaces(*buf);
1768 ret = tmp - *buf;
1769 *buf = tmp;
1770 return ret;
1771}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001772
Octavian Purdila9f977fb2010-05-05 00:26:55 +00001773static void proc_skip_char(char **buf, size_t *size, const char v)
1774{
1775 while (*size) {
1776 if (**buf != v)
1777 break;
1778 (*size)--;
1779 (*buf)++;
1780 }
1781}
1782
Amerigo Wang00b7c332010-05-05 00:26:45 +00001783#define TMPBUFLEN 22
1784/**
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001785 * proc_get_long - reads an ASCII formatted integer from a user buffer
Amerigo Wang00b7c332010-05-05 00:26:45 +00001786 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001787 * @buf: a kernel buffer
1788 * @size: size of the kernel buffer
1789 * @val: this is where the number will be stored
1790 * @neg: set to %TRUE if number is negative
1791 * @perm_tr: a vector which contains the allowed trailers
1792 * @perm_tr_len: size of the perm_tr vector
1793 * @tr: pointer to store the trailer character
Amerigo Wang00b7c332010-05-05 00:26:45 +00001794 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001795 * In case of success %0 is returned and @buf and @size are updated with
1796 * the amount of bytes read. If @tr is non-NULL and a trailing
1797 * character exists (size is non-zero after returning from this
1798 * function), @tr is updated with the trailing character.
Amerigo Wang00b7c332010-05-05 00:26:45 +00001799 */
1800static int proc_get_long(char **buf, size_t *size,
1801 unsigned long *val, bool *neg,
1802 const char *perm_tr, unsigned perm_tr_len, char *tr)
1803{
1804 int len;
1805 char *p, tmp[TMPBUFLEN];
1806
1807 if (!*size)
1808 return -EINVAL;
1809
1810 len = *size;
1811 if (len > TMPBUFLEN - 1)
1812 len = TMPBUFLEN - 1;
1813
1814 memcpy(tmp, *buf, len);
1815
1816 tmp[len] = 0;
1817 p = tmp;
1818 if (*p == '-' && *size > 1) {
1819 *neg = true;
1820 p++;
1821 } else
1822 *neg = false;
1823 if (!isdigit(*p))
1824 return -EINVAL;
1825
1826 *val = simple_strtoul(p, &p, 0);
1827
1828 len = p - tmp;
1829
1830 /* We don't know if the next char is whitespace thus we may accept
1831 * invalid integers (e.g. 1234...a) or two integers instead of one
1832 * (e.g. 123...1). So lets not allow such large numbers. */
1833 if (len == TMPBUFLEN - 1)
1834 return -EINVAL;
1835
1836 if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1837 return -EINVAL;
1838
1839 if (tr && (len < *size))
1840 *tr = *p;
1841
1842 *buf += len;
1843 *size -= len;
1844
1845 return 0;
1846}
1847
1848/**
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001849 * proc_put_long - converts an integer to a decimal ASCII formatted string
Amerigo Wang00b7c332010-05-05 00:26:45 +00001850 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001851 * @buf: the user buffer
1852 * @size: the size of the user buffer
1853 * @val: the integer to be converted
1854 * @neg: sign of the number, %TRUE for negative
Amerigo Wang00b7c332010-05-05 00:26:45 +00001855 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001856 * In case of success %0 is returned and @buf and @size are updated with
1857 * the amount of bytes written.
Amerigo Wang00b7c332010-05-05 00:26:45 +00001858 */
1859static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
1860 bool neg)
1861{
1862 int len;
1863 char tmp[TMPBUFLEN], *p = tmp;
1864
1865 sprintf(p, "%s%lu", neg ? "-" : "", val);
1866 len = strlen(tmp);
1867 if (len > *size)
1868 len = *size;
1869 if (copy_to_user(*buf, tmp, len))
1870 return -EFAULT;
1871 *size -= len;
1872 *buf += len;
1873 return 0;
1874}
1875#undef TMPBUFLEN
1876
1877static int proc_put_char(void __user **buf, size_t *size, char c)
1878{
1879 if (*size) {
1880 char __user **buffer = (char __user **)buf;
1881 if (put_user(c, *buffer))
1882 return -EFAULT;
1883 (*size)--, (*buffer)++;
1884 *buf = *buffer;
1885 }
1886 return 0;
1887}
1888
1889static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001890 int *valp,
1891 int write, void *data)
1892{
1893 if (write) {
1894 *valp = *negp ? -*lvalp : *lvalp;
1895 } else {
1896 int val = *valp;
1897 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00001898 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001899 *lvalp = (unsigned long)-val;
1900 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00001901 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001902 *lvalp = (unsigned long)val;
1903 }
1904 }
1905 return 0;
1906}
1907
Amerigo Wang00b7c332010-05-05 00:26:45 +00001908static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
1909
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001910static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001911 int write, void __user *buffer,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07001912 size_t *lenp, loff_t *ppos,
Amerigo Wang00b7c332010-05-05 00:26:45 +00001913 int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001914 int write, void *data),
1915 void *data)
1916{
Amerigo Wang00b7c332010-05-05 00:26:45 +00001917 int *i, vleft, first = 1, err = 0;
1918 unsigned long page = 0;
1919 size_t left;
1920 char *kbuf;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001921
Amerigo Wang00b7c332010-05-05 00:26:45 +00001922 if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001923 *lenp = 0;
1924 return 0;
1925 }
1926
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07001927 i = (int *) tbl_data;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001928 vleft = table->maxlen / sizeof(*i);
1929 left = *lenp;
1930
1931 if (!conv)
1932 conv = do_proc_dointvec_conv;
1933
Linus Torvalds1da177e2005-04-16 15:20:36 -07001934 if (write) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00001935 if (left > PAGE_SIZE - 1)
1936 left = PAGE_SIZE - 1;
1937 page = __get_free_page(GFP_TEMPORARY);
1938 kbuf = (char *) page;
1939 if (!kbuf)
1940 return -ENOMEM;
1941 if (copy_from_user(kbuf, buffer, left)) {
1942 err = -EFAULT;
1943 goto free;
1944 }
1945 kbuf[left] = 0;
1946 }
1947
1948 for (; left && vleft--; i++, first=0) {
1949 unsigned long lval;
1950 bool neg;
1951
1952 if (write) {
1953 left -= proc_skip_spaces(&kbuf);
1954
J. R. Okajima563b0462010-05-25 16:10:14 -07001955 if (!left)
1956 break;
Amerigo Wang00b7c332010-05-05 00:26:45 +00001957 err = proc_get_long(&kbuf, &left, &lval, &neg,
1958 proc_wspace_sep,
1959 sizeof(proc_wspace_sep), NULL);
1960 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001961 break;
Amerigo Wang00b7c332010-05-05 00:26:45 +00001962 if (conv(&neg, &lval, i, 1, data)) {
1963 err = -EINVAL;
1964 break;
1965 }
1966 } else {
1967 if (conv(&neg, &lval, i, 0, data)) {
1968 err = -EINVAL;
1969 break;
1970 }
1971 if (!first)
1972 err = proc_put_char(&buffer, &left, '\t');
1973 if (err)
1974 break;
1975 err = proc_put_long(&buffer, &left, lval, neg);
1976 if (err)
1977 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001978 }
1979 }
Amerigo Wang00b7c332010-05-05 00:26:45 +00001980
1981 if (!write && !first && left && !err)
1982 err = proc_put_char(&buffer, &left, '\n');
J. R. Okajima563b0462010-05-25 16:10:14 -07001983 if (write && !err && left)
Amerigo Wang00b7c332010-05-05 00:26:45 +00001984 left -= proc_skip_spaces(&kbuf);
1985free:
1986 if (write) {
1987 free_page(page);
1988 if (first)
1989 return err ? : -EINVAL;
1990 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001991 *lenp -= left;
1992 *ppos += *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00001993 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001994}
1995
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001996static int do_proc_dointvec(struct ctl_table *table, int write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07001997 void __user *buffer, size_t *lenp, loff_t *ppos,
Amerigo Wang00b7c332010-05-05 00:26:45 +00001998 int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07001999 int write, void *data),
2000 void *data)
2001{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002002 return __do_proc_dointvec(table->data, table, write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002003 buffer, lenp, ppos, conv, data);
2004}
2005
Linus Torvalds1da177e2005-04-16 15:20:36 -07002006/**
2007 * proc_dointvec - read a vector of integers
2008 * @table: the sysctl table
2009 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002010 * @buffer: the user buffer
2011 * @lenp: the size of the user buffer
2012 * @ppos: file position
2013 *
2014 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2015 * values from/to the user buffer, treated as an ASCII string.
2016 *
2017 * Returns 0 on success.
2018 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002019int proc_dointvec(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002020 void __user *buffer, size_t *lenp, loff_t *ppos)
2021{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002022 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002023 NULL,NULL);
2024}
2025
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002026/*
Andi Kleen25ddbb12008-10-15 22:01:41 -07002027 * Taint values can only be increased
2028 * This means we can safely use a temporary.
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002029 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002030static int proc_taint(struct ctl_table *table, int write,
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002031 void __user *buffer, size_t *lenp, loff_t *ppos)
2032{
Andi Kleen25ddbb12008-10-15 22:01:41 -07002033 struct ctl_table t;
2034 unsigned long tmptaint = get_taint();
2035 int err;
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002036
Bastian Blank91fcd412007-04-23 14:41:14 -07002037 if (write && !capable(CAP_SYS_ADMIN))
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002038 return -EPERM;
2039
Andi Kleen25ddbb12008-10-15 22:01:41 -07002040 t = *table;
2041 t.data = &tmptaint;
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002042 err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
Andi Kleen25ddbb12008-10-15 22:01:41 -07002043 if (err < 0)
2044 return err;
2045
2046 if (write) {
2047 /*
2048 * Poor man's atomic or. Not worth adding a primitive
2049 * to everyone's atomic.h for this
2050 */
2051 int i;
2052 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2053 if ((tmptaint >> i) & 1)
Rusty Russell373d4d02013-01-21 17:17:39 +10302054 add_taint(i, LOCKDEP_STILL_OK);
Andi Kleen25ddbb12008-10-15 22:01:41 -07002055 }
2056 }
2057
2058 return err;
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002059}
2060
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -07002061#ifdef CONFIG_PRINTK
Kees Cook620f6e82012-04-04 11:40:19 -07002062static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -07002063 void __user *buffer, size_t *lenp, loff_t *ppos)
2064{
2065 if (write && !capable(CAP_SYS_ADMIN))
2066 return -EPERM;
2067
2068 return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2069}
2070#endif
2071
Linus Torvalds1da177e2005-04-16 15:20:36 -07002072struct do_proc_dointvec_minmax_conv_param {
2073 int *min;
2074 int *max;
2075};
2076
Amerigo Wang00b7c332010-05-05 00:26:45 +00002077static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2078 int *valp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002079 int write, void *data)
2080{
2081 struct do_proc_dointvec_minmax_conv_param *param = data;
2082 if (write) {
2083 int val = *negp ? -*lvalp : *lvalp;
2084 if ((param->min && *param->min > val) ||
2085 (param->max && *param->max < val))
2086 return -EINVAL;
2087 *valp = val;
2088 } else {
2089 int val = *valp;
2090 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002091 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002092 *lvalp = (unsigned long)-val;
2093 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002094 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002095 *lvalp = (unsigned long)val;
2096 }
2097 }
2098 return 0;
2099}
2100
2101/**
2102 * proc_dointvec_minmax - read a vector of integers with min/max values
2103 * @table: the sysctl table
2104 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002105 * @buffer: the user buffer
2106 * @lenp: the size of the user buffer
2107 * @ppos: file position
2108 *
2109 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2110 * values from/to the user buffer, treated as an ASCII string.
2111 *
2112 * This routine will ensure the values are within the range specified by
2113 * table->extra1 (min) and table->extra2 (max).
2114 *
2115 * Returns 0 on success.
2116 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002117int proc_dointvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002118 void __user *buffer, size_t *lenp, loff_t *ppos)
2119{
2120 struct do_proc_dointvec_minmax_conv_param param = {
2121 .min = (int *) table->extra1,
2122 .max = (int *) table->extra2,
2123 };
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002124 return do_proc_dointvec(table, write, buffer, lenp, ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002125 do_proc_dointvec_minmax_conv, &param);
2126}
2127
Kees Cook54b50192012-07-30 14:39:18 -07002128static void validate_coredump_safety(void)
2129{
Alex Kelly046d6622012-10-04 17:15:23 -07002130#ifdef CONFIG_COREDUMP
Kees Cooke579d2c2013-02-27 17:03:15 -08002131 if (suid_dumpable == SUID_DUMP_ROOT &&
Kees Cook54b50192012-07-30 14:39:18 -07002132 core_pattern[0] != '/' && core_pattern[0] != '|') {
2133 printk(KERN_WARNING "Unsafe core_pattern used with "\
2134 "suid_dumpable=2. Pipe handler or fully qualified "\
2135 "core dump path required.\n");
2136 }
Alex Kelly046d6622012-10-04 17:15:23 -07002137#endif
Kees Cook54b50192012-07-30 14:39:18 -07002138}
2139
2140static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2141 void __user *buffer, size_t *lenp, loff_t *ppos)
2142{
2143 int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2144 if (!error)
2145 validate_coredump_safety();
2146 return error;
2147}
2148
Alex Kelly046d6622012-10-04 17:15:23 -07002149#ifdef CONFIG_COREDUMP
Kees Cook54b50192012-07-30 14:39:18 -07002150static int proc_dostring_coredump(struct ctl_table *table, int write,
2151 void __user *buffer, size_t *lenp, loff_t *ppos)
2152{
2153 int error = proc_dostring(table, write, buffer, lenp, ppos);
2154 if (!error)
2155 validate_coredump_safety();
2156 return error;
2157}
Alex Kelly046d6622012-10-04 17:15:23 -07002158#endif
Kees Cook54b50192012-07-30 14:39:18 -07002159
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002160static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002161 void __user *buffer,
2162 size_t *lenp, loff_t *ppos,
2163 unsigned long convmul,
2164 unsigned long convdiv)
2165{
Amerigo Wang00b7c332010-05-05 00:26:45 +00002166 unsigned long *i, *min, *max;
2167 int vleft, first = 1, err = 0;
2168 unsigned long page = 0;
2169 size_t left;
2170 char *kbuf;
2171
2172 if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002173 *lenp = 0;
2174 return 0;
2175 }
Amerigo Wang00b7c332010-05-05 00:26:45 +00002176
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002177 i = (unsigned long *) data;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002178 min = (unsigned long *) table->extra1;
2179 max = (unsigned long *) table->extra2;
2180 vleft = table->maxlen / sizeof(unsigned long);
2181 left = *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002182
2183 if (write) {
2184 if (left > PAGE_SIZE - 1)
2185 left = PAGE_SIZE - 1;
2186 page = __get_free_page(GFP_TEMPORARY);
2187 kbuf = (char *) page;
2188 if (!kbuf)
2189 return -ENOMEM;
2190 if (copy_from_user(kbuf, buffer, left)) {
2191 err = -EFAULT;
2192 goto free;
2193 }
2194 kbuf[left] = 0;
2195 }
2196
Eric Dumazet27b3d802010-10-07 12:59:29 -07002197 for (; left && vleft--; i++, first = 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002198 unsigned long val;
2199
Linus Torvalds1da177e2005-04-16 15:20:36 -07002200 if (write) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002201 bool neg;
2202
2203 left -= proc_skip_spaces(&kbuf);
2204
2205 err = proc_get_long(&kbuf, &left, &val, &neg,
2206 proc_wspace_sep,
2207 sizeof(proc_wspace_sep), NULL);
2208 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002209 break;
2210 if (neg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002211 continue;
2212 if ((min && val < *min) || (max && val > *max))
2213 continue;
2214 *i = val;
2215 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002216 val = convdiv * (*i) / convmul;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002217 if (!first)
Amerigo Wang00b7c332010-05-05 00:26:45 +00002218 err = proc_put_char(&buffer, &left, '\t');
2219 err = proc_put_long(&buffer, &left, val, false);
2220 if (err)
2221 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002222 }
2223 }
2224
Amerigo Wang00b7c332010-05-05 00:26:45 +00002225 if (!write && !first && left && !err)
2226 err = proc_put_char(&buffer, &left, '\n');
2227 if (write && !err)
2228 left -= proc_skip_spaces(&kbuf);
2229free:
Linus Torvalds1da177e2005-04-16 15:20:36 -07002230 if (write) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002231 free_page(page);
2232 if (first)
2233 return err ? : -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002234 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002235 *lenp -= left;
2236 *ppos += *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002237 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002238}
2239
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002240static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002241 void __user *buffer,
2242 size_t *lenp, loff_t *ppos,
2243 unsigned long convmul,
2244 unsigned long convdiv)
2245{
2246 return __do_proc_doulongvec_minmax(table->data, table, write,
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002247 buffer, lenp, ppos, convmul, convdiv);
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002248}
2249
Linus Torvalds1da177e2005-04-16 15:20:36 -07002250/**
2251 * proc_doulongvec_minmax - read a vector of long integers with min/max values
2252 * @table: the sysctl table
2253 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002254 * @buffer: the user buffer
2255 * @lenp: the size of the user buffer
2256 * @ppos: file position
2257 *
2258 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2259 * values from/to the user buffer, treated as an ASCII string.
2260 *
2261 * This routine will ensure the values are within the range specified by
2262 * table->extra1 (min) and table->extra2 (max).
2263 *
2264 * Returns 0 on success.
2265 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002266int proc_doulongvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002267 void __user *buffer, size_t *lenp, loff_t *ppos)
2268{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002269 return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002270}
2271
2272/**
2273 * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2274 * @table: the sysctl table
2275 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002276 * @buffer: the user buffer
2277 * @lenp: the size of the user buffer
2278 * @ppos: file position
2279 *
2280 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2281 * values from/to the user buffer, treated as an ASCII string. The values
2282 * are treated as milliseconds, and converted to jiffies when they are stored.
2283 *
2284 * This routine will ensure the values are within the range specified by
2285 * table->extra1 (min) and table->extra2 (max).
2286 *
2287 * Returns 0 on success.
2288 */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002289int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002290 void __user *buffer,
2291 size_t *lenp, loff_t *ppos)
2292{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002293 return do_proc_doulongvec_minmax(table, write, buffer,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002294 lenp, ppos, HZ, 1000l);
2295}
2296
2297
Amerigo Wang00b7c332010-05-05 00:26:45 +00002298static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002299 int *valp,
2300 int write, void *data)
2301{
2302 if (write) {
Bart Samwelcba9f332006-03-24 03:15:50 -08002303 if (*lvalp > LONG_MAX / HZ)
2304 return 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002305 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2306 } else {
2307 int val = *valp;
2308 unsigned long lval;
2309 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002310 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002311 lval = (unsigned long)-val;
2312 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002313 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002314 lval = (unsigned long)val;
2315 }
2316 *lvalp = lval / HZ;
2317 }
2318 return 0;
2319}
2320
Amerigo Wang00b7c332010-05-05 00:26:45 +00002321static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002322 int *valp,
2323 int write, void *data)
2324{
2325 if (write) {
Bart Samwelcba9f332006-03-24 03:15:50 -08002326 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2327 return 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002328 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2329 } else {
2330 int val = *valp;
2331 unsigned long lval;
2332 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002333 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002334 lval = (unsigned long)-val;
2335 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002336 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002337 lval = (unsigned long)val;
2338 }
2339 *lvalp = jiffies_to_clock_t(lval);
2340 }
2341 return 0;
2342}
2343
Amerigo Wang00b7c332010-05-05 00:26:45 +00002344static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002345 int *valp,
2346 int write, void *data)
2347{
2348 if (write) {
Francesco Fuscod738ce82013-07-24 10:39:07 +02002349 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2350
2351 if (jif > INT_MAX)
2352 return 1;
2353 *valp = (int)jif;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002354 } else {
2355 int val = *valp;
2356 unsigned long lval;
2357 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002358 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002359 lval = (unsigned long)-val;
2360 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002361 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002362 lval = (unsigned long)val;
2363 }
2364 *lvalp = jiffies_to_msecs(lval);
2365 }
2366 return 0;
2367}
2368
2369/**
2370 * proc_dointvec_jiffies - read a vector of integers as seconds
2371 * @table: the sysctl table
2372 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002373 * @buffer: the user buffer
2374 * @lenp: the size of the user buffer
2375 * @ppos: file position
2376 *
2377 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2378 * values from/to the user buffer, treated as an ASCII string.
2379 * The values read are assumed to be in seconds, and are converted into
2380 * jiffies.
2381 *
2382 * Returns 0 on success.
2383 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002384int proc_dointvec_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002385 void __user *buffer, size_t *lenp, loff_t *ppos)
2386{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002387 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002388 do_proc_dointvec_jiffies_conv,NULL);
2389}
2390
2391/**
2392 * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2393 * @table: the sysctl table
2394 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002395 * @buffer: the user buffer
2396 * @lenp: the size of the user buffer
Randy Dunlap1e5d5332005-11-07 01:01:06 -08002397 * @ppos: pointer to the file position
Linus Torvalds1da177e2005-04-16 15:20:36 -07002398 *
2399 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2400 * values from/to the user buffer, treated as an ASCII string.
2401 * The values read are assumed to be in 1/USER_HZ seconds, and
2402 * are converted into jiffies.
2403 *
2404 * Returns 0 on success.
2405 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002406int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002407 void __user *buffer, size_t *lenp, loff_t *ppos)
2408{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002409 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002410 do_proc_dointvec_userhz_jiffies_conv,NULL);
2411}
2412
2413/**
2414 * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2415 * @table: the sysctl table
2416 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002417 * @buffer: the user buffer
2418 * @lenp: the size of the user buffer
Martin Waitz67be2dd2005-05-01 08:59:26 -07002419 * @ppos: file position
2420 * @ppos: the current position in the file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002421 *
2422 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2423 * values from/to the user buffer, treated as an ASCII string.
2424 * The values read are assumed to be in 1/1000 seconds, and
2425 * are converted into jiffies.
2426 *
2427 * Returns 0 on success.
2428 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002429int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002430 void __user *buffer, size_t *lenp, loff_t *ppos)
2431{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002432 return do_proc_dointvec(table, write, buffer, lenp, ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002433 do_proc_dointvec_ms_jiffies_conv, NULL);
2434}
2435
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002436static int proc_do_cad_pid(struct ctl_table *table, int write,
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002437 void __user *buffer, size_t *lenp, loff_t *ppos)
2438{
2439 struct pid *new_pid;
2440 pid_t tmp;
2441 int r;
2442
Pavel Emelyanov6c5f3e72008-02-08 04:19:20 -08002443 tmp = pid_vnr(cad_pid);
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002444
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002445 r = __do_proc_dointvec(&tmp, table, write, buffer,
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002446 lenp, ppos, NULL, NULL);
2447 if (r || !write)
2448 return r;
2449
2450 new_pid = find_get_pid(tmp);
2451 if (!new_pid)
2452 return -ESRCH;
2453
2454 put_pid(xchg(&cad_pid, new_pid));
2455 return 0;
2456}
2457
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002458/**
2459 * proc_do_large_bitmap - read/write from/to a large bitmap
2460 * @table: the sysctl table
2461 * @write: %TRUE if this is a write to the sysctl file
2462 * @buffer: the user buffer
2463 * @lenp: the size of the user buffer
2464 * @ppos: file position
2465 *
2466 * The bitmap is stored at table->data and the bitmap length (in bits)
2467 * in table->maxlen.
2468 *
2469 * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2470 * large bitmaps may be represented in a compact manner. Writing into
2471 * the file will clear the bitmap then update it with the given input.
2472 *
2473 * Returns 0 on success.
2474 */
2475int proc_do_large_bitmap(struct ctl_table *table, int write,
2476 void __user *buffer, size_t *lenp, loff_t *ppos)
2477{
2478 int err = 0;
2479 bool first = 1;
2480 size_t left = *lenp;
2481 unsigned long bitmap_len = table->maxlen;
2482 unsigned long *bitmap = (unsigned long *) table->data;
2483 unsigned long *tmp_bitmap = NULL;
2484 char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2485
2486 if (!bitmap_len || !left || (*ppos && !write)) {
2487 *lenp = 0;
2488 return 0;
2489 }
2490
2491 if (write) {
2492 unsigned long page = 0;
2493 char *kbuf;
2494
2495 if (left > PAGE_SIZE - 1)
2496 left = PAGE_SIZE - 1;
2497
2498 page = __get_free_page(GFP_TEMPORARY);
2499 kbuf = (char *) page;
2500 if (!kbuf)
2501 return -ENOMEM;
2502 if (copy_from_user(kbuf, buffer, left)) {
2503 free_page(page);
2504 return -EFAULT;
2505 }
2506 kbuf[left] = 0;
2507
2508 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2509 GFP_KERNEL);
2510 if (!tmp_bitmap) {
2511 free_page(page);
2512 return -ENOMEM;
2513 }
2514 proc_skip_char(&kbuf, &left, '\n');
2515 while (!err && left) {
2516 unsigned long val_a, val_b;
2517 bool neg;
2518
2519 err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2520 sizeof(tr_a), &c);
2521 if (err)
2522 break;
2523 if (val_a >= bitmap_len || neg) {
2524 err = -EINVAL;
2525 break;
2526 }
2527
2528 val_b = val_a;
2529 if (left) {
2530 kbuf++;
2531 left--;
2532 }
2533
2534 if (c == '-') {
2535 err = proc_get_long(&kbuf, &left, &val_b,
2536 &neg, tr_b, sizeof(tr_b),
2537 &c);
2538 if (err)
2539 break;
2540 if (val_b >= bitmap_len || neg ||
2541 val_a > val_b) {
2542 err = -EINVAL;
2543 break;
2544 }
2545 if (left) {
2546 kbuf++;
2547 left--;
2548 }
2549 }
2550
Akinobu Mita5a04cca2012-03-28 14:42:50 -07002551 bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002552 first = 0;
2553 proc_skip_char(&kbuf, &left, '\n');
2554 }
2555 free_page(page);
2556 } else {
2557 unsigned long bit_a, bit_b = 0;
2558
2559 while (left) {
2560 bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2561 if (bit_a >= bitmap_len)
2562 break;
2563 bit_b = find_next_zero_bit(bitmap, bitmap_len,
2564 bit_a + 1) - 1;
2565
2566 if (!first) {
2567 err = proc_put_char(&buffer, &left, ',');
2568 if (err)
2569 break;
2570 }
2571 err = proc_put_long(&buffer, &left, bit_a, false);
2572 if (err)
2573 break;
2574 if (bit_a != bit_b) {
2575 err = proc_put_char(&buffer, &left, '-');
2576 if (err)
2577 break;
2578 err = proc_put_long(&buffer, &left, bit_b, false);
2579 if (err)
2580 break;
2581 }
2582
2583 first = 0; bit_b++;
2584 }
2585 if (!err)
2586 err = proc_put_char(&buffer, &left, '\n');
2587 }
2588
2589 if (!err) {
2590 if (write) {
2591 if (*ppos)
2592 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2593 else
Akinobu Mita5a04cca2012-03-28 14:42:50 -07002594 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002595 }
2596 kfree(tmp_bitmap);
2597 *lenp -= left;
2598 *ppos += *lenp;
2599 return 0;
2600 } else {
2601 kfree(tmp_bitmap);
2602 return err;
2603 }
2604}
2605
Jovi Zhang55610502011-01-12 17:00:45 -08002606#else /* CONFIG_PROC_SYSCTL */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002607
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002608int proc_dostring(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002609 void __user *buffer, size_t *lenp, loff_t *ppos)
2610{
2611 return -ENOSYS;
2612}
2613
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002614int proc_dointvec(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002615 void __user *buffer, size_t *lenp, loff_t *ppos)
2616{
2617 return -ENOSYS;
2618}
2619
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002620int proc_dointvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002621 void __user *buffer, size_t *lenp, loff_t *ppos)
2622{
2623 return -ENOSYS;
2624}
2625
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002626int proc_dointvec_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002627 void __user *buffer, size_t *lenp, loff_t *ppos)
2628{
2629 return -ENOSYS;
2630}
2631
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002632int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002633 void __user *buffer, size_t *lenp, loff_t *ppos)
2634{
2635 return -ENOSYS;
2636}
2637
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002638int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002639 void __user *buffer, size_t *lenp, loff_t *ppos)
2640{
2641 return -ENOSYS;
2642}
2643
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002644int proc_doulongvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002645 void __user *buffer, size_t *lenp, loff_t *ppos)
2646{
2647 return -ENOSYS;
2648}
2649
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002650int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002651 void __user *buffer,
2652 size_t *lenp, loff_t *ppos)
2653{
2654 return -ENOSYS;
2655}
2656
2657
Jovi Zhang55610502011-01-12 17:00:45 -08002658#endif /* CONFIG_PROC_SYSCTL */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002659
Linus Torvalds1da177e2005-04-16 15:20:36 -07002660/*
2661 * No sense putting this after each symbol definition, twice,
2662 * exception granted :-)
2663 */
2664EXPORT_SYMBOL(proc_dointvec);
2665EXPORT_SYMBOL(proc_dointvec_jiffies);
2666EXPORT_SYMBOL(proc_dointvec_minmax);
2667EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2668EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2669EXPORT_SYMBOL(proc_dostring);
2670EXPORT_SYMBOL(proc_doulongvec_minmax);
2671EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);