blob: 33f71f37267e48e2b2b59b4d11f93761dc1e9e89 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * sysctl.c: General linux system control interface
3 *
4 * Begun 24 March 1995, Stephen Tweedie
5 * Added /proc support, Dec 1995
6 * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7 * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8 * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9 * Dynamic registration fixes, Stephen Tweedie.
10 * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11 * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12 * Horn.
13 * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14 * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15 * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16 * Wendling.
17 * The list_for_each() macro wasn't appropriate for the sysctl loop.
18 * Removed it and replaced it with older style, 03/23/00, Bill Wendling
19 */
20
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/module.h>
22#include <linux/mm.h>
23#include <linux/swap.h>
24#include <linux/slab.h>
25#include <linux/sysctl.h>
Akinobu Mita5a04cca2012-03-28 14:42:50 -070026#include <linux/bitmap.h>
Dave Youngd33ed522010-03-10 15:23:59 -080027#include <linux/signal.h>
Dan Rosenberg455cd5a2011-01-12 16:59:41 -080028#include <linux/printk.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/proc_fs.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070030#include <linux/security.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070031#include <linux/ctype.h>
Vegard Nossumdfec0722008-04-04 00:51:41 +020032#include <linux/kmemcheck.h>
Steven Rostedtfd4b6162012-07-30 14:42:48 -070033#include <linux/kmemleak.h>
Adrian Bunk62239ac2007-07-17 04:03:45 -070034#include <linux/fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070035#include <linux/init.h>
36#include <linux/kernel.h>
Kay Sievers0296b222005-11-11 05:33:52 +010037#include <linux/kobject.h>
Arnaldo Carvalho de Melo20380732005-08-16 02:18:02 -030038#include <linux/net.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070039#include <linux/sysrq.h>
40#include <linux/highuid.h>
41#include <linux/writeback.h>
Ingo Molnar3fff4c42009-09-22 16:18:09 +020042#include <linux/ratelimit.h>
Mel Gorman76ab0f52010-05-24 14:32:28 -070043#include <linux/compaction.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/hugetlb.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/initrd.h>
David Howells0b77f5b2008-04-29 01:01:32 -070046#include <linux/key.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/times.h>
48#include <linux/limits.h>
49#include <linux/dcache.h>
Alexey Dobriyan6e006702010-01-20 22:27:56 +020050#include <linux/dnotify.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070051#include <linux/syscalls.h>
Adrian Bunkc748e132008-07-23 21:27:03 -070052#include <linux/vmstat.h>
Pavel Machekc255d842006-02-20 18:27:58 -080053#include <linux/nfs_fs.h>
54#include <linux/acpi.h>
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -070055#include <linux/reboot.h>
Steven Rostedtb0fc4942008-05-12 21:20:43 +020056#include <linux/ftrace.h>
Ingo Molnarcdd6c482009-09-21 12:02:48 +020057#include <linux/perf_event.h>
Masami Hiramatsub2be84d2010-02-25 08:34:15 -050058#include <linux/kprobes.h>
Jens Axboeb492e952010-05-19 21:03:16 +020059#include <linux/pipe_fs_i.h>
David Rientjes8e4228e2010-08-09 17:18:56 -070060#include <linux/oom.h>
Eric Paris17f60a72011-04-01 17:07:50 -040061#include <linux/kmod.h>
Dan Ballard73efc032011-10-31 17:11:20 -070062#include <linux/capability.h>
Al Viro40401532012-02-13 03:58:52 +000063#include <linux/binfmts.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070064
65#include <asm/uaccess.h>
66#include <asm/processor.h>
67
Andi Kleen29cbc782006-09-30 01:47:55 +020068#ifdef CONFIG_X86
69#include <asm/nmi.h>
Chuck Ebbert0741f4d2006-12-07 02:14:11 +010070#include <asm/stacktrace.h>
Ingo Molnar6e7c4022008-01-30 13:30:05 +010071#include <asm/io.h>
Andi Kleen29cbc782006-09-30 01:47:55 +020072#endif
David Howellsd550bbd2012-03-28 18:30:03 +010073#ifdef CONFIG_SPARC
74#include <asm/setup.h>
75#endif
Dave Youngc55b7c32010-03-10 15:24:08 -080076#ifdef CONFIG_BSD_PROCESS_ACCT
77#include <linux/acct.h>
78#endif
Dave Young4f0e0562010-03-10 15:24:09 -080079#ifdef CONFIG_RT_MUTEXES
80#include <linux/rtmutex.h>
81#endif
Dave Young2edf5e42010-03-10 15:24:10 -080082#if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
83#include <linux/lockdep.h>
84#endif
Dave Young15485a42010-03-10 15:24:07 -080085#ifdef CONFIG_CHR_DEV_SG
86#include <scsi/sg.h>
87#endif
Andi Kleen29cbc782006-09-30 01:47:55 +020088
Don Zickus58687ac2010-05-07 17:11:44 -040089#ifdef CONFIG_LOCKUP_DETECTOR
Don Zickus504d7cf2010-02-12 17:19:19 -050090#include <linux/nmi.h>
91#endif
92
Eric W. Biederman7058cb02007-10-18 03:05:58 -070093
Linus Torvalds1da177e2005-04-16 15:20:36 -070094#if defined(CONFIG_SYSCTL)
95
96/* External variables not in a header file. */
Linus Torvalds1da177e2005-04-16 15:20:36 -070097extern int sysctl_overcommit_memory;
98extern int sysctl_overcommit_ratio;
99extern int max_threads;
Alan Coxd6e71142005-06-23 00:09:43 -0700100extern int suid_dumpable;
Alex Kelly046d6622012-10-04 17:15:23 -0700101#ifdef CONFIG_COREDUMP
102extern int core_uses_pid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103extern char core_pattern[];
Neil Hormana2939802009-09-23 15:56:56 -0700104extern unsigned int core_pipe_limit;
Alex Kelly046d6622012-10-04 17:15:23 -0700105#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700106extern int pid_max;
107extern int min_free_kbytes;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700108extern int pid_max_min, pid_max_max;
Andrew Morton9d0243b2006-01-08 01:00:39 -0800109extern int sysctl_drop_caches;
Rohit Seth8ad4b1f2006-01-08 01:00:40 -0800110extern int percpu_pagelist_fraction;
Andi Kleenbebfa102006-06-26 13:56:52 +0200111extern int compat_log;
Arjan van de Ven97455122008-01-25 21:08:34 +0100112extern int latencytop_enabled;
Al Viroeceea0b2008-05-10 10:08:32 -0400113extern int sysctl_nr_open_min, sysctl_nr_open_max;
Paul Mundtdd8632a2009-01-08 12:04:47 +0000114#ifndef CONFIG_MMU
115extern int sysctl_nr_trim_pages;
116#endif
Jens Axboecb684b52009-09-15 21:53:11 +0200117#ifdef CONFIG_BLOCK
Jens Axboe5e605b62009-08-05 09:07:21 +0200118extern int blk_iopoll_enabled;
Jens Axboecb684b52009-09-15 21:53:11 +0200119#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700120
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700121/* Constants used for minimum and maximum */
Don Zickus2508ce12010-05-07 17:11:46 -0400122#ifdef CONFIG_LOCKUP_DETECTOR
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700123static int sixty = 60;
Dimitri Sivanich9383d962008-05-12 21:21:14 +0200124static int neg_one = -1;
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700125#endif
126
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700127static int zero;
Linus Torvaldscd5f9a42009-04-06 13:38:46 -0700128static int __maybe_unused one = 1;
129static int __maybe_unused two = 2;
Petr Holasekcb16e952011-03-23 16:43:09 -0700130static int __maybe_unused three = 3;
Sven Wegenerfc3501d2009-02-11 13:04:23 -0800131static unsigned long one_ul = 1;
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700132static int one_hundred = 100;
Dave Youngaf913222009-09-22 16:43:33 -0700133#ifdef CONFIG_PRINTK
134static int ten_thousand = 10000;
135#endif
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700136
Andrea Righi9e4a5bd2009-04-30 15:08:57 -0700137/* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
138static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
139
Linus Torvalds1da177e2005-04-16 15:20:36 -0700140/* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
141static int maxolduid = 65535;
142static int minolduid;
Rohit Seth8ad4b1f2006-01-08 01:00:40 -0800143static int min_percpu_pagelist_fract = 8;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700144
145static int ngroups_max = NGROUPS_MAX;
Dan Ballard73efc032011-10-31 17:11:20 -0700146static const int cap_last_cap = CAP_LAST_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700147
Dave Youngd14f1722010-02-25 20:28:57 -0500148#ifdef CONFIG_INOTIFY_USER
149#include <linux/inotify.h>
150#endif
David S. Miller72c57ed2008-09-11 23:29:54 -0700151#ifdef CONFIG_SPARC
Linus Torvalds1da177e2005-04-16 15:20:36 -0700152#endif
153
David S. Miller08714202008-11-16 23:49:24 -0800154#ifdef CONFIG_SPARC64
155extern int sysctl_tsb_ratio;
156#endif
157
Linus Torvalds1da177e2005-04-16 15:20:36 -0700158#ifdef __hppa__
159extern int pwrsw_enabled;
160extern int unaligned_enabled;
161#endif
162
Jes Sorensend2b176e2006-02-28 09:42:23 -0800163#ifdef CONFIG_IA64
164extern int no_unaligned_warning;
Doug Chapman88fc2412009-01-15 10:38:56 -0800165extern int unaligned_dump_stack;
Jes Sorensend2b176e2006-02-28 09:42:23 -0800166#endif
167
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700168#ifdef CONFIG_PROC_SYSCTL
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700169static int proc_do_cad_pid(struct ctl_table *table, int write,
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700170 void __user *buffer, size_t *lenp, loff_t *ppos);
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700171static int proc_taint(struct ctl_table *table, int write,
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800172 void __user *buffer, size_t *lenp, loff_t *ppos);
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700173#endif
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700174
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -0700175#ifdef CONFIG_PRINTK
Kees Cook620f6e82012-04-04 11:40:19 -0700176static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -0700177 void __user *buffer, size_t *lenp, loff_t *ppos);
178#endif
179
Kees Cook54b50192012-07-30 14:39:18 -0700180static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
181 void __user *buffer, size_t *lenp, loff_t *ppos);
Alex Kelly046d6622012-10-04 17:15:23 -0700182#ifdef CONFIG_COREDUMP
Kees Cook54b50192012-07-30 14:39:18 -0700183static int proc_dostring_coredump(struct ctl_table *table, int write,
184 void __user *buffer, size_t *lenp, loff_t *ppos);
Alex Kelly046d6622012-10-04 17:15:23 -0700185#endif
Kees Cook54b50192012-07-30 14:39:18 -0700186
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700187#ifdef CONFIG_MAGIC_SYSRQ
Andy Whitcroft8c6a98b2011-01-24 09:31:38 -0800188/* Note: sysrq code uses it's own private copy */
189static int __sysrq_enabled = SYSRQ_DEFAULT_ENABLE;
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700190
191static int sysrq_sysctl_handler(ctl_table *table, int write,
192 void __user *buffer, size_t *lenp,
193 loff_t *ppos)
194{
195 int error;
196
197 error = proc_dointvec(table, write, buffer, lenp, ppos);
198 if (error)
199 return error;
200
201 if (write)
202 sysrq_toggle_support(__sysrq_enabled);
203
204 return 0;
205}
206
207#endif
208
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700209static struct ctl_table kern_table[];
210static struct ctl_table vm_table[];
211static struct ctl_table fs_table[];
212static struct ctl_table debug_table[];
213static struct ctl_table dev_table[];
214extern struct ctl_table random_table[];
Davide Libenzi7ef99642008-12-01 13:13:55 -0800215#ifdef CONFIG_EPOLL
216extern struct ctl_table epoll_table[];
217#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700218
219#ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
220int sysctl_legacy_va_layout;
221#endif
222
Linus Torvalds1da177e2005-04-16 15:20:36 -0700223/* The default sysctl tables: */
224
Eric W. Biedermande4e83bd2012-01-06 03:34:20 -0800225static struct ctl_table sysctl_base_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700226 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700227 .procname = "kernel",
228 .mode = 0555,
229 .child = kern_table,
230 },
231 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700232 .procname = "vm",
233 .mode = 0555,
234 .child = vm_table,
235 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700237 .procname = "fs",
238 .mode = 0555,
239 .child = fs_table,
240 },
241 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700242 .procname = "debug",
243 .mode = 0555,
244 .child = debug_table,
245 },
246 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700247 .procname = "dev",
248 .mode = 0555,
249 .child = dev_table,
250 },
Eric W. Biederman6fce56e2009-04-03 02:30:53 -0700251 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700252};
253
Ingo Molnar77e54a12007-07-09 18:52:00 +0200254#ifdef CONFIG_SCHED_DEBUG
Eric Dumazet73c4efd2007-12-18 15:21:13 +0100255static int min_sched_granularity_ns = 100000; /* 100 usecs */
256static int max_sched_granularity_ns = NSEC_PER_SEC; /* 1 second */
257static int min_wakeup_granularity_ns; /* 0 usecs */
258static int max_wakeup_granularity_ns = NSEC_PER_SEC; /* 1 second */
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100259static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
260static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
Ingo Molnar77e54a12007-07-09 18:52:00 +0200261#endif
262
Mel Gorman5e771902010-05-24 14:32:31 -0700263#ifdef CONFIG_COMPACTION
264static int min_extfrag_threshold;
265static int max_extfrag_threshold = 1000;
266#endif
267
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700268static struct ctl_table kern_table[] = {
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200269 {
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200270 .procname = "sched_child_runs_first",
271 .data = &sysctl_sched_child_runs_first,
272 .maxlen = sizeof(unsigned int),
273 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800274 .proc_handler = proc_dointvec,
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200275 },
Ingo Molnar77e54a12007-07-09 18:52:00 +0200276#ifdef CONFIG_SCHED_DEBUG
277 {
Peter Zijlstrab2be5e92007-11-09 22:39:37 +0100278 .procname = "sched_min_granularity_ns",
279 .data = &sysctl_sched_min_granularity,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200280 .maxlen = sizeof(unsigned int),
281 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800282 .proc_handler = sched_proc_update_handler,
Peter Zijlstrab2be5e92007-11-09 22:39:37 +0100283 .extra1 = &min_sched_granularity_ns,
284 .extra2 = &max_sched_granularity_ns,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200285 },
286 {
Peter Zijlstra21805082007-08-25 18:41:53 +0200287 .procname = "sched_latency_ns",
288 .data = &sysctl_sched_latency,
289 .maxlen = sizeof(unsigned int),
290 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800291 .proc_handler = sched_proc_update_handler,
Peter Zijlstra21805082007-08-25 18:41:53 +0200292 .extra1 = &min_sched_granularity_ns,
293 .extra2 = &max_sched_granularity_ns,
294 },
295 {
Ingo Molnar77e54a12007-07-09 18:52:00 +0200296 .procname = "sched_wakeup_granularity_ns",
297 .data = &sysctl_sched_wakeup_granularity,
298 .maxlen = sizeof(unsigned int),
299 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800300 .proc_handler = sched_proc_update_handler,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200301 .extra1 = &min_wakeup_granularity_ns,
302 .extra2 = &max_wakeup_granularity_ns,
303 },
304 {
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100305 .procname = "sched_tunable_scaling",
306 .data = &sysctl_sched_tunable_scaling,
307 .maxlen = sizeof(enum sched_tunable_scaling),
308 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800309 .proc_handler = sched_proc_update_handler,
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100310 .extra1 = &min_sched_tunable_scaling,
311 .extra2 = &max_sched_tunable_scaling,
Peter Zijlstra2398f2c2008-06-27 13:41:35 +0200312 },
313 {
Namhyung Kimd00535d2012-08-16 11:15:30 +0900314 .procname = "sched_migration_cost_ns",
Ingo Molnarda84d962007-10-15 17:00:18 +0200315 .data = &sysctl_sched_migration_cost,
316 .maxlen = sizeof(unsigned int),
317 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800318 .proc_handler = proc_dointvec,
Ingo Molnarda84d962007-10-15 17:00:18 +0200319 },
Peter Zijlstrab82d9fd2007-11-09 22:39:39 +0100320 {
Peter Zijlstrab82d9fd2007-11-09 22:39:39 +0100321 .procname = "sched_nr_migrate",
322 .data = &sysctl_sched_nr_migrate,
323 .maxlen = sizeof(unsigned int),
Peter Zijlstrafa85ae22008-01-25 21:08:29 +0100324 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800325 .proc_handler = proc_dointvec,
Peter Zijlstrafa85ae22008-01-25 21:08:29 +0100326 },
Arun R Bharadwajcd1bb942009-04-16 12:15:34 +0530327 {
Namhyung Kimd00535d2012-08-16 11:15:30 +0900328 .procname = "sched_time_avg_ms",
Peter Zijlstrae9e92502009-09-01 10:34:37 +0200329 .data = &sysctl_sched_time_avg,
330 .maxlen = sizeof(unsigned int),
331 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800332 .proc_handler = proc_dointvec,
Peter Zijlstrae9e92502009-09-01 10:34:37 +0200333 },
334 {
Namhyung Kimd00535d2012-08-16 11:15:30 +0900335 .procname = "sched_shares_window_ns",
Paul Turnera7a4f8a2010-11-15 15:47:06 -0800336 .data = &sysctl_sched_shares_window,
337 .maxlen = sizeof(unsigned int),
338 .mode = 0644,
339 .proc_handler = proc_dointvec,
340 },
341 {
Arun R Bharadwajcd1bb942009-04-16 12:15:34 +0530342 .procname = "timer_migration",
343 .data = &sysctl_timer_migration,
344 .maxlen = sizeof(unsigned int),
345 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800346 .proc_handler = proc_dointvec_minmax,
Arun R Bharadwajbfdb4d92009-06-23 10:00:58 +0530347 .extra1 = &zero,
348 .extra2 = &one,
Arun R Bharadwajcd1bb942009-04-16 12:15:34 +0530349 },
Peter Zijlstra1fc84aa2007-08-25 18:41:52 +0200350#endif
Ingo Molnar1799e352007-09-19 23:34:46 +0200351 {
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100352 .procname = "sched_rt_period_us",
353 .data = &sysctl_sched_rt_period,
354 .maxlen = sizeof(unsigned int),
355 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800356 .proc_handler = sched_rt_handler,
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100357 },
358 {
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100359 .procname = "sched_rt_runtime_us",
360 .data = &sysctl_sched_rt_runtime,
361 .maxlen = sizeof(int),
362 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800363 .proc_handler = sched_rt_handler,
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100364 },
Mike Galbraith5091faa2010-11-30 14:18:03 +0100365#ifdef CONFIG_SCHED_AUTOGROUP
366 {
367 .procname = "sched_autogroup_enabled",
368 .data = &sysctl_sched_autogroup_enabled,
369 .maxlen = sizeof(unsigned int),
370 .mode = 0644,
Yong Zhang1747b212011-02-20 15:08:12 +0800371 .proc_handler = proc_dointvec_minmax,
Mike Galbraith5091faa2010-11-30 14:18:03 +0100372 .extra1 = &zero,
373 .extra2 = &one,
374 },
375#endif
Paul Turnerec12cb72011-07-21 09:43:30 -0700376#ifdef CONFIG_CFS_BANDWIDTH
377 {
378 .procname = "sched_cfs_bandwidth_slice_us",
379 .data = &sysctl_sched_cfs_bandwidth_slice,
380 .maxlen = sizeof(unsigned int),
381 .mode = 0644,
382 .proc_handler = proc_dointvec_minmax,
383 .extra1 = &one,
384 },
385#endif
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700386#ifdef CONFIG_PROVE_LOCKING
387 {
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700388 .procname = "prove_locking",
389 .data = &prove_locking,
390 .maxlen = sizeof(int),
391 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800392 .proc_handler = proc_dointvec,
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700393 },
394#endif
395#ifdef CONFIG_LOCK_STAT
396 {
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700397 .procname = "lock_stat",
398 .data = &lock_stat,
399 .maxlen = sizeof(int),
400 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800401 .proc_handler = proc_dointvec,
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700402 },
403#endif
Ingo Molnar77e54a12007-07-09 18:52:00 +0200404 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700405 .procname = "panic",
406 .data = &panic_timeout,
407 .maxlen = sizeof(int),
408 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800409 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700410 },
Alex Kelly046d6622012-10-04 17:15:23 -0700411#ifdef CONFIG_COREDUMP
Linus Torvalds1da177e2005-04-16 15:20:36 -0700412 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700413 .procname = "core_uses_pid",
414 .data = &core_uses_pid,
415 .maxlen = sizeof(int),
416 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800417 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700418 },
419 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700420 .procname = "core_pattern",
421 .data = core_pattern,
Dan Aloni71ce92f2007-05-16 22:11:16 -0700422 .maxlen = CORENAME_MAX_SIZE,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700423 .mode = 0644,
Kees Cook54b50192012-07-30 14:39:18 -0700424 .proc_handler = proc_dostring_coredump,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700425 },
Neil Hormana2939802009-09-23 15:56:56 -0700426 {
Neil Hormana2939802009-09-23 15:56:56 -0700427 .procname = "core_pipe_limit",
428 .data = &core_pipe_limit,
429 .maxlen = sizeof(unsigned int),
430 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800431 .proc_handler = proc_dointvec,
Neil Hormana2939802009-09-23 15:56:56 -0700432 },
Alex Kelly046d6622012-10-04 17:15:23 -0700433#endif
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800434#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -0700435 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700436 .procname = "tainted",
Andi Kleen25ddbb12008-10-15 22:01:41 -0700437 .maxlen = sizeof(long),
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800438 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800439 .proc_handler = proc_taint,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700440 },
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800441#endif
Arjan van de Ven97455122008-01-25 21:08:34 +0100442#ifdef CONFIG_LATENCYTOP
443 {
444 .procname = "latencytop",
445 .data = &latencytop_enabled,
446 .maxlen = sizeof(int),
447 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800448 .proc_handler = proc_dointvec,
Arjan van de Ven97455122008-01-25 21:08:34 +0100449 },
450#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700451#ifdef CONFIG_BLK_DEV_INITRD
452 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700453 .procname = "real-root-dev",
454 .data = &real_root_dev,
455 .maxlen = sizeof(int),
456 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800457 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700458 },
459#endif
Ingo Molnar45807a12007-07-15 23:40:10 -0700460 {
Ingo Molnar45807a12007-07-15 23:40:10 -0700461 .procname = "print-fatal-signals",
462 .data = &print_fatal_signals,
463 .maxlen = sizeof(int),
464 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800465 .proc_handler = proc_dointvec,
Ingo Molnar45807a12007-07-15 23:40:10 -0700466 },
David S. Miller72c57ed2008-09-11 23:29:54 -0700467#ifdef CONFIG_SPARC
Linus Torvalds1da177e2005-04-16 15:20:36 -0700468 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700469 .procname = "reboot-cmd",
470 .data = reboot_command,
471 .maxlen = 256,
472 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800473 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700474 },
475 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700476 .procname = "stop-a",
477 .data = &stop_a_enabled,
478 .maxlen = sizeof (int),
479 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800480 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700481 },
482 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700483 .procname = "scons-poweroff",
484 .data = &scons_pwroff,
485 .maxlen = sizeof (int),
486 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800487 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700488 },
489#endif
David S. Miller08714202008-11-16 23:49:24 -0800490#ifdef CONFIG_SPARC64
491 {
David S. Miller08714202008-11-16 23:49:24 -0800492 .procname = "tsb-ratio",
493 .data = &sysctl_tsb_ratio,
494 .maxlen = sizeof (int),
495 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800496 .proc_handler = proc_dointvec,
David S. Miller08714202008-11-16 23:49:24 -0800497 },
498#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700499#ifdef __hppa__
500 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700501 .procname = "soft-power",
502 .data = &pwrsw_enabled,
503 .maxlen = sizeof (int),
504 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800505 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700506 },
507 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700508 .procname = "unaligned-trap",
509 .data = &unaligned_enabled,
510 .maxlen = sizeof (int),
511 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800512 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700513 },
514#endif
515 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700516 .procname = "ctrl-alt-del",
517 .data = &C_A_D,
518 .maxlen = sizeof(int),
519 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800520 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700521 },
Steven Rostedt606576c2008-10-06 19:06:12 -0400522#ifdef CONFIG_FUNCTION_TRACER
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200523 {
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200524 .procname = "ftrace_enabled",
525 .data = &ftrace_enabled,
526 .maxlen = sizeof(int),
527 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800528 .proc_handler = ftrace_enable_sysctl,
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200529 },
530#endif
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500531#ifdef CONFIG_STACK_TRACER
532 {
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500533 .procname = "stack_tracer_enabled",
534 .data = &stack_tracer_enabled,
535 .maxlen = sizeof(int),
536 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800537 .proc_handler = stack_trace_sysctl,
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500538 },
539#endif
Steven Rostedt944ac422008-10-23 19:26:08 -0400540#ifdef CONFIG_TRACING
541 {
Peter Zijlstra3299b4d2008-11-04 11:58:21 +0100542 .procname = "ftrace_dump_on_oops",
Steven Rostedt944ac422008-10-23 19:26:08 -0400543 .data = &ftrace_dump_on_oops,
544 .maxlen = sizeof(int),
545 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800546 .proc_handler = proc_dointvec,
Steven Rostedt944ac422008-10-23 19:26:08 -0400547 },
548#endif
Johannes Berga1ef5ad2008-07-08 19:00:17 +0200549#ifdef CONFIG_MODULES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700550 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700551 .procname = "modprobe",
552 .data = &modprobe_path,
553 .maxlen = KMOD_PATH_LEN,
554 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800555 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700556 },
Kees Cook3d433212009-04-02 15:49:29 -0700557 {
Kees Cook3d433212009-04-02 15:49:29 -0700558 .procname = "modules_disabled",
559 .data = &modules_disabled,
560 .maxlen = sizeof(int),
561 .mode = 0644,
562 /* only handle a transition from default "0" to "1" */
Eric W. Biederman6d456112009-11-16 03:11:48 -0800563 .proc_handler = proc_dointvec_minmax,
Kees Cook3d433212009-04-02 15:49:29 -0700564 .extra1 = &one,
565 .extra2 = &one,
566 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700567#endif
Bill Pemberton3b572b52012-11-19 13:19:29 -0500568
Linus Torvalds1da177e2005-04-16 15:20:36 -0700569 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700570 .procname = "hotplug",
Kay Sievers312c0042005-11-16 09:00:00 +0100571 .data = &uevent_helper,
572 .maxlen = UEVENT_HELPER_PATH_LEN,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700573 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800574 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700575 },
Bill Pemberton3b572b52012-11-19 13:19:29 -0500576
Linus Torvalds1da177e2005-04-16 15:20:36 -0700577#ifdef CONFIG_CHR_DEV_SG
578 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700579 .procname = "sg-big-buff",
580 .data = &sg_big_buff,
581 .maxlen = sizeof (int),
582 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800583 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700584 },
585#endif
586#ifdef CONFIG_BSD_PROCESS_ACCT
587 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700588 .procname = "acct",
589 .data = &acct_parm,
590 .maxlen = 3*sizeof(int),
591 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800592 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700593 },
594#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700595#ifdef CONFIG_MAGIC_SYSRQ
596 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700597 .procname = "sysrq",
Ingo Molnar5d6f6472006-12-13 00:34:36 -0800598 .data = &__sysrq_enabled,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700599 .maxlen = sizeof (int),
600 .mode = 0644,
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700601 .proc_handler = sysrq_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700602 },
603#endif
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700604#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -0700605 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700606 .procname = "cad_pid",
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700607 .data = NULL,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700608 .maxlen = sizeof (int),
609 .mode = 0600,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800610 .proc_handler = proc_do_cad_pid,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700611 },
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700612#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700613 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700614 .procname = "threads-max",
615 .data = &max_threads,
616 .maxlen = sizeof(int),
617 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800618 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700619 },
620 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700621 .procname = "random",
622 .mode = 0555,
623 .child = random_table,
624 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700625 {
Eric Paris17f60a72011-04-01 17:07:50 -0400626 .procname = "usermodehelper",
627 .mode = 0555,
628 .child = usermodehelper_table,
629 },
630 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700631 .procname = "overflowuid",
632 .data = &overflowuid,
633 .maxlen = sizeof(int),
634 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800635 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700636 .extra1 = &minolduid,
637 .extra2 = &maxolduid,
638 },
639 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700640 .procname = "overflowgid",
641 .data = &overflowgid,
642 .maxlen = sizeof(int),
643 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800644 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700645 .extra1 = &minolduid,
646 .extra2 = &maxolduid,
647 },
Martin Schwidefsky347a8dc2006-01-06 00:19:28 -0800648#ifdef CONFIG_S390
Linus Torvalds1da177e2005-04-16 15:20:36 -0700649#ifdef CONFIG_MATHEMU
650 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700651 .procname = "ieee_emulation_warnings",
652 .data = &sysctl_ieee_emulation_warnings,
653 .maxlen = sizeof(int),
654 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800655 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700656 },
657#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700658 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700659 .procname = "userprocess_debug",
Heiko Carstensab3c68e2010-05-17 10:00:21 +0200660 .data = &show_unhandled_signals,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700661 .maxlen = sizeof(int),
662 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800663 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700664 },
665#endif
666 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700667 .procname = "pid_max",
668 .data = &pid_max,
669 .maxlen = sizeof (int),
670 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800671 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700672 .extra1 = &pid_max_min,
673 .extra2 = &pid_max_max,
674 },
675 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700676 .procname = "panic_on_oops",
677 .data = &panic_on_oops,
678 .maxlen = sizeof(int),
679 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800680 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700681 },
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800682#if defined CONFIG_PRINTK
683 {
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800684 .procname = "printk",
685 .data = &console_loglevel,
686 .maxlen = 4*sizeof(int),
687 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800688 .proc_handler = proc_dointvec,
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800689 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700690 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700691 .procname = "printk_ratelimit",
Dave Young717115e2008-07-25 01:45:58 -0700692 .data = &printk_ratelimit_state.interval,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700693 .maxlen = sizeof(int),
694 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800695 .proc_handler = proc_dointvec_jiffies,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700696 },
697 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700698 .procname = "printk_ratelimit_burst",
Dave Young717115e2008-07-25 01:45:58 -0700699 .data = &printk_ratelimit_state.burst,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700700 .maxlen = sizeof(int),
701 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800702 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700703 },
Dave Youngaf913222009-09-22 16:43:33 -0700704 {
Dave Youngaf913222009-09-22 16:43:33 -0700705 .procname = "printk_delay",
706 .data = &printk_delay_msec,
707 .maxlen = sizeof(int),
708 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800709 .proc_handler = proc_dointvec_minmax,
Dave Youngaf913222009-09-22 16:43:33 -0700710 .extra1 = &zero,
711 .extra2 = &ten_thousand,
712 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700713 {
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800714 .procname = "dmesg_restrict",
715 .data = &dmesg_restrict,
716 .maxlen = sizeof(int),
717 .mode = 0644,
Kees Cook620f6e82012-04-04 11:40:19 -0700718 .proc_handler = proc_dointvec_minmax_sysadmin,
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800719 .extra1 = &zero,
720 .extra2 = &one,
721 },
Dan Rosenberg455cd5a2011-01-12 16:59:41 -0800722 {
723 .procname = "kptr_restrict",
724 .data = &kptr_restrict,
725 .maxlen = sizeof(int),
726 .mode = 0644,
Kees Cook620f6e82012-04-04 11:40:19 -0700727 .proc_handler = proc_dointvec_minmax_sysadmin,
Dan Rosenberg455cd5a2011-01-12 16:59:41 -0800728 .extra1 = &zero,
729 .extra2 = &two,
730 },
Joe Perchesdf6e61d2010-11-15 21:17:27 -0800731#endif
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800732 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700733 .procname = "ngroups_max",
734 .data = &ngroups_max,
735 .maxlen = sizeof (int),
736 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800737 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700738 },
Dan Ballard73efc032011-10-31 17:11:20 -0700739 {
740 .procname = "cap_last_cap",
741 .data = (void *)&cap_last_cap,
742 .maxlen = sizeof(int),
743 .mode = 0444,
744 .proc_handler = proc_dointvec,
745 },
Don Zickus58687ac2010-05-07 17:11:44 -0400746#if defined(CONFIG_LOCKUP_DETECTOR)
Don Zickus504d7cf2010-02-12 17:19:19 -0500747 {
Don Zickus58687ac2010-05-07 17:11:44 -0400748 .procname = "watchdog",
749 .data = &watchdog_enabled,
Don Zickus504d7cf2010-02-12 17:19:19 -0500750 .maxlen = sizeof (int),
751 .mode = 0644,
Mandeep Singh Baines586692a2011-05-22 22:10:22 -0700752 .proc_handler = proc_dowatchdog,
753 .extra1 = &zero,
754 .extra2 = &one,
Don Zickus58687ac2010-05-07 17:11:44 -0400755 },
756 {
757 .procname = "watchdog_thresh",
Mandeep Singh Baines586692a2011-05-22 22:10:22 -0700758 .data = &watchdog_thresh,
Don Zickus58687ac2010-05-07 17:11:44 -0400759 .maxlen = sizeof(int),
760 .mode = 0644,
Mandeep Singh Baines586692a2011-05-22 22:10:22 -0700761 .proc_handler = proc_dowatchdog,
Don Zickus58687ac2010-05-07 17:11:44 -0400762 .extra1 = &neg_one,
763 .extra2 = &sixty,
Don Zickus504d7cf2010-02-12 17:19:19 -0500764 },
Don Zickus2508ce12010-05-07 17:11:46 -0400765 {
766 .procname = "softlockup_panic",
767 .data = &softlockup_panic,
768 .maxlen = sizeof(int),
769 .mode = 0644,
770 .proc_handler = proc_dointvec_minmax,
771 .extra1 = &zero,
772 .extra2 = &one,
773 },
Don Zickus5dc30552010-11-29 17:07:17 -0500774 {
775 .procname = "nmi_watchdog",
776 .data = &watchdog_enabled,
777 .maxlen = sizeof (int),
778 .mode = 0644,
Mandeep Singh Baines586692a2011-05-22 22:10:22 -0700779 .proc_handler = proc_dowatchdog,
780 .extra1 = &zero,
781 .extra2 = &one,
Don Zickus5dc30552010-11-29 17:07:17 -0500782 },
783#endif
784#if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
785 {
786 .procname = "unknown_nmi_panic",
787 .data = &unknown_nmi_panic,
788 .maxlen = sizeof (int),
789 .mode = 0644,
790 .proc_handler = proc_dointvec,
791 },
Don Zickus504d7cf2010-02-12 17:19:19 -0500792#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700793#if defined(CONFIG_X86)
794 {
Don Zickus8da5add2006-09-26 10:52:27 +0200795 .procname = "panic_on_unrecovered_nmi",
796 .data = &panic_on_unrecovered_nmi,
797 .maxlen = sizeof(int),
798 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800799 .proc_handler = proc_dointvec,
Don Zickus8da5add2006-09-26 10:52:27 +0200800 },
801 {
Kurt Garloff5211a242009-06-24 14:32:11 -0700802 .procname = "panic_on_io_nmi",
803 .data = &panic_on_io_nmi,
804 .maxlen = sizeof(int),
805 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800806 .proc_handler = proc_dointvec,
Kurt Garloff5211a242009-06-24 14:32:11 -0700807 },
Mitsuo Hayasaka55af7792011-11-29 15:08:36 +0900808#ifdef CONFIG_DEBUG_STACKOVERFLOW
809 {
810 .procname = "panic_on_stackoverflow",
811 .data = &sysctl_panic_on_stackoverflow,
812 .maxlen = sizeof(int),
813 .mode = 0644,
814 .proc_handler = proc_dointvec,
815 },
816#endif
Kurt Garloff5211a242009-06-24 14:32:11 -0700817 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700818 .procname = "bootloader_type",
819 .data = &bootloader_type,
820 .maxlen = sizeof (int),
821 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800822 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700823 },
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100824 {
H. Peter Anvin50312962009-05-07 16:54:11 -0700825 .procname = "bootloader_version",
826 .data = &bootloader_version,
827 .maxlen = sizeof (int),
828 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800829 .proc_handler = proc_dointvec,
H. Peter Anvin50312962009-05-07 16:54:11 -0700830 },
831 {
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100832 .procname = "kstack_depth_to_print",
833 .data = &kstack_depth_to_print,
834 .maxlen = sizeof(int),
835 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800836 .proc_handler = proc_dointvec,
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100837 },
Ingo Molnar6e7c4022008-01-30 13:30:05 +0100838 {
Ingo Molnar6e7c4022008-01-30 13:30:05 +0100839 .procname = "io_delay_type",
840 .data = &io_delay_type,
841 .maxlen = sizeof(int),
842 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800843 .proc_handler = proc_dointvec,
Ingo Molnar6e7c4022008-01-30 13:30:05 +0100844 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700845#endif
Luke Yang7a9166e2006-02-20 18:28:07 -0800846#if defined(CONFIG_MMU)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700847 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700848 .procname = "randomize_va_space",
849 .data = &randomize_va_space,
850 .maxlen = sizeof(int),
851 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800852 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700853 },
Luke Yang7a9166e2006-02-20 18:28:07 -0800854#endif
Martin Schwidefsky0152fb32006-01-14 13:21:00 -0800855#if defined(CONFIG_S390) && defined(CONFIG_SMP)
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700856 {
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700857 .procname = "spin_retry",
858 .data = &spin_retry,
859 .maxlen = sizeof (int),
860 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800861 .proc_handler = proc_dointvec,
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700862 },
863#endif
Len Brown673d5b42007-07-28 03:33:16 -0400864#if defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
Pavel Machekc255d842006-02-20 18:27:58 -0800865 {
Pavel Machekc255d842006-02-20 18:27:58 -0800866 .procname = "acpi_video_flags",
Pavel Machek77afcf72007-07-19 01:47:41 -0700867 .data = &acpi_realmode_flags,
Pavel Machekc255d842006-02-20 18:27:58 -0800868 .maxlen = sizeof (unsigned long),
869 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800870 .proc_handler = proc_doulongvec_minmax,
Pavel Machekc255d842006-02-20 18:27:58 -0800871 },
872#endif
Jes Sorensend2b176e2006-02-28 09:42:23 -0800873#ifdef CONFIG_IA64
874 {
Jes Sorensend2b176e2006-02-28 09:42:23 -0800875 .procname = "ignore-unaligned-usertrap",
876 .data = &no_unaligned_warning,
877 .maxlen = sizeof (int),
878 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800879 .proc_handler = proc_dointvec,
Jes Sorensend2b176e2006-02-28 09:42:23 -0800880 },
Doug Chapman88fc2412009-01-15 10:38:56 -0800881 {
Doug Chapman88fc2412009-01-15 10:38:56 -0800882 .procname = "unaligned-dump-stack",
883 .data = &unaligned_dump_stack,
884 .maxlen = sizeof (int),
885 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800886 .proc_handler = proc_dointvec,
Doug Chapman88fc2412009-01-15 10:38:56 -0800887 },
Jes Sorensend2b176e2006-02-28 09:42:23 -0800888#endif
Mandeep Singh Bainese162b392009-01-15 11:08:40 -0800889#ifdef CONFIG_DETECT_HUNG_TASK
890 {
Mandeep Singh Bainese162b392009-01-15 11:08:40 -0800891 .procname = "hung_task_panic",
892 .data = &sysctl_hung_task_panic,
893 .maxlen = sizeof(int),
894 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800895 .proc_handler = proc_dointvec_minmax,
Mandeep Singh Bainese162b392009-01-15 11:08:40 -0800896 .extra1 = &zero,
897 .extra2 = &one,
898 },
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100899 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100900 .procname = "hung_task_check_count",
901 .data = &sysctl_hung_task_check_count,
Ingo Molnar90739082008-01-25 21:08:34 +0100902 .maxlen = sizeof(unsigned long),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100903 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800904 .proc_handler = proc_doulongvec_minmax,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100905 },
906 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100907 .procname = "hung_task_timeout_secs",
908 .data = &sysctl_hung_task_timeout_secs,
Ingo Molnar90739082008-01-25 21:08:34 +0100909 .maxlen = sizeof(unsigned long),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100910 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800911 .proc_handler = proc_dohung_task_timeout_secs,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100912 },
913 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100914 .procname = "hung_task_warnings",
915 .data = &sysctl_hung_task_warnings,
Ingo Molnar90739082008-01-25 21:08:34 +0100916 .maxlen = sizeof(unsigned long),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100917 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800918 .proc_handler = proc_doulongvec_minmax,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100919 },
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700920#endif
Andi Kleenbebfa102006-06-26 13:56:52 +0200921#ifdef CONFIG_COMPAT
922 {
Andi Kleenbebfa102006-06-26 13:56:52 +0200923 .procname = "compat-log",
924 .data = &compat_log,
925 .maxlen = sizeof (int),
926 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800927 .proc_handler = proc_dointvec,
Andi Kleenbebfa102006-06-26 13:56:52 +0200928 },
929#endif
Ingo Molnar23f78d4a2006-06-27 02:54:53 -0700930#ifdef CONFIG_RT_MUTEXES
931 {
Ingo Molnar23f78d4a2006-06-27 02:54:53 -0700932 .procname = "max_lock_depth",
933 .data = &max_lock_depth,
934 .maxlen = sizeof(int),
935 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800936 .proc_handler = proc_dointvec,
Ingo Molnar23f78d4a2006-06-27 02:54:53 -0700937 },
938#endif
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -0700939 {
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -0700940 .procname = "poweroff_cmd",
941 .data = &poweroff_cmd,
942 .maxlen = POWEROFF_CMD_PATH_LEN,
943 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800944 .proc_handler = proc_dostring,
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -0700945 },
David Howells0b77f5b2008-04-29 01:01:32 -0700946#ifdef CONFIG_KEYS
947 {
David Howells0b77f5b2008-04-29 01:01:32 -0700948 .procname = "keys",
949 .mode = 0555,
950 .child = key_sysctls,
951 },
952#endif
Paul E. McKenney31a72bc2008-06-18 09:26:49 -0700953#ifdef CONFIG_RCU_TORTURE_TEST
954 {
Paul E. McKenney31a72bc2008-06-18 09:26:49 -0700955 .procname = "rcutorture_runnable",
956 .data = &rcutorture_runnable,
957 .maxlen = sizeof(int),
958 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800959 .proc_handler = proc_dointvec,
Paul E. McKenney31a72bc2008-06-18 09:26:49 -0700960 },
961#endif
Ingo Molnarcdd6c482009-09-21 12:02:48 +0200962#ifdef CONFIG_PERF_EVENTS
Vince Weaveraa4a2212011-06-03 17:54:40 -0400963 /*
964 * User-space scripts rely on the existence of this file
965 * as a feature check for perf_events being enabled.
966 *
967 * So it's an ABI, do not remove!
968 */
Peter Zijlstra1ccd1542009-04-09 10:53:45 +0200969 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +0200970 .procname = "perf_event_paranoid",
971 .data = &sysctl_perf_event_paranoid,
972 .maxlen = sizeof(sysctl_perf_event_paranoid),
Peter Zijlstra1ccd1542009-04-09 10:53:45 +0200973 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800974 .proc_handler = proc_dointvec,
Peter Zijlstra1ccd1542009-04-09 10:53:45 +0200975 },
Peter Zijlstrac5078f72009-05-05 17:50:24 +0200976 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +0200977 .procname = "perf_event_mlock_kb",
978 .data = &sysctl_perf_event_mlock,
979 .maxlen = sizeof(sysctl_perf_event_mlock),
Peter Zijlstrac5078f72009-05-05 17:50:24 +0200980 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800981 .proc_handler = proc_dointvec,
Peter Zijlstrac5078f72009-05-05 17:50:24 +0200982 },
Peter Zijlstraa78ac322009-05-25 17:39:05 +0200983 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +0200984 .procname = "perf_event_max_sample_rate",
985 .data = &sysctl_perf_event_sample_rate,
986 .maxlen = sizeof(sysctl_perf_event_sample_rate),
Peter Zijlstraa78ac322009-05-25 17:39:05 +0200987 .mode = 0644,
Peter Zijlstra163ec432011-02-16 11:22:34 +0100988 .proc_handler = perf_proc_update_handler,
Peter Zijlstraa78ac322009-05-25 17:39:05 +0200989 },
Peter Zijlstra1ccd1542009-04-09 10:53:45 +0200990#endif
Vegard Nossumdfec0722008-04-04 00:51:41 +0200991#ifdef CONFIG_KMEMCHECK
992 {
Vegard Nossumdfec0722008-04-04 00:51:41 +0200993 .procname = "kmemcheck",
994 .data = &kmemcheck_enabled,
995 .maxlen = sizeof(int),
996 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800997 .proc_handler = proc_dointvec,
Vegard Nossumdfec0722008-04-04 00:51:41 +0200998 },
999#endif
Jens Axboecb684b52009-09-15 21:53:11 +02001000#ifdef CONFIG_BLOCK
Jens Axboe5e605b62009-08-05 09:07:21 +02001001 {
Jens Axboe5e605b62009-08-05 09:07:21 +02001002 .procname = "blk_iopoll",
1003 .data = &blk_iopoll_enabled,
1004 .maxlen = sizeof(int),
1005 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001006 .proc_handler = proc_dointvec,
Jens Axboe5e605b62009-08-05 09:07:21 +02001007 },
Jens Axboecb684b52009-09-15 21:53:11 +02001008#endif
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001009 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001010};
1011
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001012static struct ctl_table vm_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001013 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001014 .procname = "overcommit_memory",
1015 .data = &sysctl_overcommit_memory,
1016 .maxlen = sizeof(sysctl_overcommit_memory),
1017 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001018 .proc_handler = proc_dointvec_minmax,
1019 .extra1 = &zero,
1020 .extra2 = &two,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001021 },
1022 {
KAMEZAWA Hiroyukifadd8fb2006-06-23 02:03:13 -07001023 .procname = "panic_on_oom",
1024 .data = &sysctl_panic_on_oom,
1025 .maxlen = sizeof(sysctl_panic_on_oom),
1026 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001027 .proc_handler = proc_dointvec_minmax,
1028 .extra1 = &zero,
1029 .extra2 = &two,
KAMEZAWA Hiroyukifadd8fb2006-06-23 02:03:13 -07001030 },
1031 {
David Rientjesfe071d72007-10-16 23:25:56 -07001032 .procname = "oom_kill_allocating_task",
1033 .data = &sysctl_oom_kill_allocating_task,
1034 .maxlen = sizeof(sysctl_oom_kill_allocating_task),
1035 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001036 .proc_handler = proc_dointvec,
David Rientjesfe071d72007-10-16 23:25:56 -07001037 },
1038 {
David Rientjesfef1bdd2008-02-07 00:14:07 -08001039 .procname = "oom_dump_tasks",
1040 .data = &sysctl_oom_dump_tasks,
1041 .maxlen = sizeof(sysctl_oom_dump_tasks),
1042 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001043 .proc_handler = proc_dointvec,
David Rientjesfef1bdd2008-02-07 00:14:07 -08001044 },
1045 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001046 .procname = "overcommit_ratio",
1047 .data = &sysctl_overcommit_ratio,
1048 .maxlen = sizeof(sysctl_overcommit_ratio),
1049 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001050 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001051 },
1052 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001053 .procname = "page-cluster",
1054 .data = &page_cluster,
1055 .maxlen = sizeof(int),
1056 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001057 .proc_handler = proc_dointvec_minmax,
1058 .extra1 = &zero,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001059 },
1060 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001061 .procname = "dirty_background_ratio",
1062 .data = &dirty_background_ratio,
1063 .maxlen = sizeof(dirty_background_ratio),
1064 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001065 .proc_handler = dirty_background_ratio_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001066 .extra1 = &zero,
1067 .extra2 = &one_hundred,
1068 },
1069 {
David Rientjes2da02992009-01-06 14:39:31 -08001070 .procname = "dirty_background_bytes",
1071 .data = &dirty_background_bytes,
1072 .maxlen = sizeof(dirty_background_bytes),
1073 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001074 .proc_handler = dirty_background_bytes_handler,
Sven Wegenerfc3501d2009-02-11 13:04:23 -08001075 .extra1 = &one_ul,
David Rientjes2da02992009-01-06 14:39:31 -08001076 },
1077 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001078 .procname = "dirty_ratio",
1079 .data = &vm_dirty_ratio,
1080 .maxlen = sizeof(vm_dirty_ratio),
1081 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001082 .proc_handler = dirty_ratio_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001083 .extra1 = &zero,
1084 .extra2 = &one_hundred,
1085 },
1086 {
David Rientjes2da02992009-01-06 14:39:31 -08001087 .procname = "dirty_bytes",
1088 .data = &vm_dirty_bytes,
1089 .maxlen = sizeof(vm_dirty_bytes),
1090 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001091 .proc_handler = dirty_bytes_handler,
Andrea Righi9e4a5bd2009-04-30 15:08:57 -07001092 .extra1 = &dirty_bytes_min,
David Rientjes2da02992009-01-06 14:39:31 -08001093 },
1094 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001095 .procname = "dirty_writeback_centisecs",
Bart Samwelf6ef9432006-03-24 03:15:48 -08001096 .data = &dirty_writeback_interval,
1097 .maxlen = sizeof(dirty_writeback_interval),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001098 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001099 .proc_handler = dirty_writeback_centisecs_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001100 },
1101 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001102 .procname = "dirty_expire_centisecs",
Bart Samwelf6ef9432006-03-24 03:15:48 -08001103 .data = &dirty_expire_interval,
1104 .maxlen = sizeof(dirty_expire_interval),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001105 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001106 .proc_handler = proc_dointvec_minmax,
1107 .extra1 = &zero,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001108 },
1109 {
Wanpeng Li3965c9a2012-07-31 16:41:52 -07001110 .procname = "nr_pdflush_threads",
1111 .mode = 0444 /* read-only */,
1112 .proc_handler = pdflush_proc_obsolete,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001113 },
1114 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001115 .procname = "swappiness",
1116 .data = &vm_swappiness,
1117 .maxlen = sizeof(vm_swappiness),
1118 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001119 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001120 .extra1 = &zero,
1121 .extra2 = &one_hundred,
1122 },
1123#ifdef CONFIG_HUGETLB_PAGE
Lee Schermerhorn06808b02009-12-14 17:58:21 -08001124 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001125 .procname = "nr_hugepages",
Andi Kleene5ff2152008-07-23 21:27:42 -07001126 .data = NULL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001127 .maxlen = sizeof(unsigned long),
1128 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001129 .proc_handler = hugetlb_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001130 .extra1 = (void *)&hugetlb_zero,
1131 .extra2 = (void *)&hugetlb_infinity,
Lee Schermerhorn06808b02009-12-14 17:58:21 -08001132 },
1133#ifdef CONFIG_NUMA
1134 {
1135 .procname = "nr_hugepages_mempolicy",
1136 .data = NULL,
1137 .maxlen = sizeof(unsigned long),
1138 .mode = 0644,
1139 .proc_handler = &hugetlb_mempolicy_sysctl_handler,
1140 .extra1 = (void *)&hugetlb_zero,
1141 .extra2 = (void *)&hugetlb_infinity,
1142 },
1143#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001144 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001145 .procname = "hugetlb_shm_group",
1146 .data = &sysctl_hugetlb_shm_group,
1147 .maxlen = sizeof(gid_t),
1148 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001149 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001150 },
Mel Gorman396faf02007-07-17 04:03:13 -07001151 {
Mel Gorman396faf02007-07-17 04:03:13 -07001152 .procname = "hugepages_treat_as_movable",
1153 .data = &hugepages_treat_as_movable,
1154 .maxlen = sizeof(int),
1155 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001156 .proc_handler = hugetlb_treat_movable_handler,
Mel Gorman396faf02007-07-17 04:03:13 -07001157 },
Adam Litke54f9f802007-10-16 01:26:20 -07001158 {
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001159 .procname = "nr_overcommit_hugepages",
Andi Kleene5ff2152008-07-23 21:27:42 -07001160 .data = NULL,
1161 .maxlen = sizeof(unsigned long),
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001162 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001163 .proc_handler = hugetlb_overcommit_handler,
Andi Kleene5ff2152008-07-23 21:27:42 -07001164 .extra1 = (void *)&hugetlb_zero,
1165 .extra2 = (void *)&hugetlb_infinity,
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001166 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001167#endif
1168 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001169 .procname = "lowmem_reserve_ratio",
1170 .data = &sysctl_lowmem_reserve_ratio,
1171 .maxlen = sizeof(sysctl_lowmem_reserve_ratio),
1172 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001173 .proc_handler = lowmem_reserve_ratio_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001174 },
1175 {
Andrew Morton9d0243b2006-01-08 01:00:39 -08001176 .procname = "drop_caches",
1177 .data = &sysctl_drop_caches,
1178 .maxlen = sizeof(int),
1179 .mode = 0644,
1180 .proc_handler = drop_caches_sysctl_handler,
Petr Holasekcb16e952011-03-23 16:43:09 -07001181 .extra1 = &one,
1182 .extra2 = &three,
Andrew Morton9d0243b2006-01-08 01:00:39 -08001183 },
Mel Gorman76ab0f52010-05-24 14:32:28 -07001184#ifdef CONFIG_COMPACTION
1185 {
1186 .procname = "compact_memory",
1187 .data = &sysctl_compact_memory,
1188 .maxlen = sizeof(int),
1189 .mode = 0200,
1190 .proc_handler = sysctl_compaction_handler,
1191 },
Mel Gorman5e771902010-05-24 14:32:31 -07001192 {
1193 .procname = "extfrag_threshold",
1194 .data = &sysctl_extfrag_threshold,
1195 .maxlen = sizeof(int),
1196 .mode = 0644,
1197 .proc_handler = sysctl_extfrag_handler,
1198 .extra1 = &min_extfrag_threshold,
1199 .extra2 = &max_extfrag_threshold,
1200 },
1201
Mel Gorman76ab0f52010-05-24 14:32:28 -07001202#endif /* CONFIG_COMPACTION */
Andrew Morton9d0243b2006-01-08 01:00:39 -08001203 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001204 .procname = "min_free_kbytes",
1205 .data = &min_free_kbytes,
1206 .maxlen = sizeof(min_free_kbytes),
1207 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001208 .proc_handler = min_free_kbytes_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001209 .extra1 = &zero,
1210 },
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001211 {
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001212 .procname = "percpu_pagelist_fraction",
1213 .data = &percpu_pagelist_fraction,
1214 .maxlen = sizeof(percpu_pagelist_fraction),
1215 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001216 .proc_handler = percpu_pagelist_fraction_sysctl_handler,
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001217 .extra1 = &min_percpu_pagelist_fract,
1218 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001219#ifdef CONFIG_MMU
1220 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001221 .procname = "max_map_count",
1222 .data = &sysctl_max_map_count,
1223 .maxlen = sizeof(sysctl_max_map_count),
1224 .mode = 0644,
WANG Cong3e261202009-12-17 15:27:05 -08001225 .proc_handler = proc_dointvec_minmax,
Amerigo Wang70da2342009-12-14 17:59:52 -08001226 .extra1 = &zero,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001227 },
Paul Mundtdd8632a2009-01-08 12:04:47 +00001228#else
1229 {
Paul Mundtdd8632a2009-01-08 12:04:47 +00001230 .procname = "nr_trim_pages",
1231 .data = &sysctl_nr_trim_pages,
1232 .maxlen = sizeof(sysctl_nr_trim_pages),
1233 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001234 .proc_handler = proc_dointvec_minmax,
Paul Mundtdd8632a2009-01-08 12:04:47 +00001235 .extra1 = &zero,
1236 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001237#endif
1238 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001239 .procname = "laptop_mode",
1240 .data = &laptop_mode,
1241 .maxlen = sizeof(laptop_mode),
1242 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001243 .proc_handler = proc_dointvec_jiffies,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001244 },
1245 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001246 .procname = "block_dump",
1247 .data = &block_dump,
1248 .maxlen = sizeof(block_dump),
1249 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001250 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001251 .extra1 = &zero,
1252 },
1253 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001254 .procname = "vfs_cache_pressure",
1255 .data = &sysctl_vfs_cache_pressure,
1256 .maxlen = sizeof(sysctl_vfs_cache_pressure),
1257 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001258 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001259 .extra1 = &zero,
1260 },
1261#ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1262 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001263 .procname = "legacy_va_layout",
1264 .data = &sysctl_legacy_va_layout,
1265 .maxlen = sizeof(sysctl_legacy_va_layout),
1266 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001267 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001268 .extra1 = &zero,
1269 },
1270#endif
Christoph Lameter17436602006-01-18 17:42:32 -08001271#ifdef CONFIG_NUMA
1272 {
Christoph Lameter17436602006-01-18 17:42:32 -08001273 .procname = "zone_reclaim_mode",
1274 .data = &zone_reclaim_mode,
1275 .maxlen = sizeof(zone_reclaim_mode),
1276 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001277 .proc_handler = proc_dointvec,
Christoph Lameterc84db232006-02-01 03:05:29 -08001278 .extra1 = &zero,
Christoph Lameter17436602006-01-18 17:42:32 -08001279 },
Christoph Lameter96146342006-07-03 00:24:13 -07001280 {
Christoph Lameter96146342006-07-03 00:24:13 -07001281 .procname = "min_unmapped_ratio",
1282 .data = &sysctl_min_unmapped_ratio,
1283 .maxlen = sizeof(sysctl_min_unmapped_ratio),
1284 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001285 .proc_handler = sysctl_min_unmapped_ratio_sysctl_handler,
Christoph Lameter96146342006-07-03 00:24:13 -07001286 .extra1 = &zero,
1287 .extra2 = &one_hundred,
1288 },
Christoph Lameter0ff38492006-09-25 23:31:52 -07001289 {
Christoph Lameter0ff38492006-09-25 23:31:52 -07001290 .procname = "min_slab_ratio",
1291 .data = &sysctl_min_slab_ratio,
1292 .maxlen = sizeof(sysctl_min_slab_ratio),
1293 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001294 .proc_handler = sysctl_min_slab_ratio_sysctl_handler,
Christoph Lameter0ff38492006-09-25 23:31:52 -07001295 .extra1 = &zero,
1296 .extra2 = &one_hundred,
1297 },
Christoph Lameter17436602006-01-18 17:42:32 -08001298#endif
Christoph Lameter77461ab2007-05-09 02:35:13 -07001299#ifdef CONFIG_SMP
1300 {
Christoph Lameter77461ab2007-05-09 02:35:13 -07001301 .procname = "stat_interval",
1302 .data = &sysctl_stat_interval,
1303 .maxlen = sizeof(sysctl_stat_interval),
1304 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001305 .proc_handler = proc_dointvec_jiffies,
Christoph Lameter77461ab2007-05-09 02:35:13 -07001306 },
1307#endif
David Howells6e141542009-12-15 19:27:45 +00001308#ifdef CONFIG_MMU
Eric Parised032182007-06-28 15:55:21 -04001309 {
Eric Parised032182007-06-28 15:55:21 -04001310 .procname = "mmap_min_addr",
Eric Paris788084a2009-07-31 12:54:11 -04001311 .data = &dac_mmap_min_addr,
1312 .maxlen = sizeof(unsigned long),
Eric Parised032182007-06-28 15:55:21 -04001313 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001314 .proc_handler = mmap_min_addr_handler,
Eric Parised032182007-06-28 15:55:21 -04001315 },
David Howells6e141542009-12-15 19:27:45 +00001316#endif
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001317#ifdef CONFIG_NUMA
1318 {
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001319 .procname = "numa_zonelist_order",
1320 .data = &numa_zonelist_order,
1321 .maxlen = NUMA_ZONELIST_ORDER_LEN,
1322 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001323 .proc_handler = numa_zonelist_order_handler,
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001324 },
1325#endif
Al Viro2b8232c2007-10-13 08:16:04 +01001326#if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
Paul Mundt5c36e652007-03-01 10:07:42 +09001327 (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
Ingo Molnare6e54942006-06-27 02:53:50 -07001328 {
Ingo Molnare6e54942006-06-27 02:53:50 -07001329 .procname = "vdso_enabled",
1330 .data = &vdso_enabled,
1331 .maxlen = sizeof(vdso_enabled),
1332 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001333 .proc_handler = proc_dointvec,
Ingo Molnare6e54942006-06-27 02:53:50 -07001334 .extra1 = &zero,
1335 },
1336#endif
Bron Gondwana195cf4532008-02-04 22:29:20 -08001337#ifdef CONFIG_HIGHMEM
1338 {
Bron Gondwana195cf4532008-02-04 22:29:20 -08001339 .procname = "highmem_is_dirtyable",
1340 .data = &vm_highmem_is_dirtyable,
1341 .maxlen = sizeof(vm_highmem_is_dirtyable),
1342 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001343 .proc_handler = proc_dointvec_minmax,
Bron Gondwana195cf4532008-02-04 22:29:20 -08001344 .extra1 = &zero,
1345 .extra2 = &one,
1346 },
1347#endif
Peter Zijlstra4be6f6b2009-04-13 14:39:33 -07001348 {
Peter Zijlstra4be6f6b2009-04-13 14:39:33 -07001349 .procname = "scan_unevictable_pages",
1350 .data = &scan_unevictable_pages,
1351 .maxlen = sizeof(scan_unevictable_pages),
1352 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001353 .proc_handler = scan_unevictable_handler,
Peter Zijlstra4be6f6b2009-04-13 14:39:33 -07001354 },
Andi Kleen6a460792009-09-16 11:50:15 +02001355#ifdef CONFIG_MEMORY_FAILURE
1356 {
Andi Kleen6a460792009-09-16 11:50:15 +02001357 .procname = "memory_failure_early_kill",
1358 .data = &sysctl_memory_failure_early_kill,
1359 .maxlen = sizeof(sysctl_memory_failure_early_kill),
1360 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001361 .proc_handler = proc_dointvec_minmax,
Andi Kleen6a460792009-09-16 11:50:15 +02001362 .extra1 = &zero,
1363 .extra2 = &one,
1364 },
1365 {
Andi Kleen6a460792009-09-16 11:50:15 +02001366 .procname = "memory_failure_recovery",
1367 .data = &sysctl_memory_failure_recovery,
1368 .maxlen = sizeof(sysctl_memory_failure_recovery),
1369 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001370 .proc_handler = proc_dointvec_minmax,
Andi Kleen6a460792009-09-16 11:50:15 +02001371 .extra1 = &zero,
1372 .extra2 = &one,
1373 },
1374#endif
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001375 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001376};
1377
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001378#if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001379static struct ctl_table binfmt_misc_table[] = {
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001380 { }
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001381};
1382#endif
1383
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001384static struct ctl_table fs_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001385 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001386 .procname = "inode-nr",
1387 .data = &inodes_stat,
1388 .maxlen = 2*sizeof(int),
1389 .mode = 0444,
Dave Chinnercffbc8a2010-10-23 05:03:02 -04001390 .proc_handler = proc_nr_inodes,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001391 },
1392 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001393 .procname = "inode-state",
1394 .data = &inodes_stat,
1395 .maxlen = 7*sizeof(int),
1396 .mode = 0444,
Dave Chinnercffbc8a2010-10-23 05:03:02 -04001397 .proc_handler = proc_nr_inodes,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001398 },
1399 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001400 .procname = "file-nr",
1401 .data = &files_stat,
Eric Dumazet518de9b2010-10-26 14:22:44 -07001402 .maxlen = sizeof(files_stat),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001403 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001404 .proc_handler = proc_nr_files,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001405 },
1406 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001407 .procname = "file-max",
1408 .data = &files_stat.max_files,
Eric Dumazet518de9b2010-10-26 14:22:44 -07001409 .maxlen = sizeof(files_stat.max_files),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001410 .mode = 0644,
Eric Dumazet518de9b2010-10-26 14:22:44 -07001411 .proc_handler = proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001412 },
1413 {
Eric Dumazet9cfe0152008-02-06 01:37:16 -08001414 .procname = "nr_open",
1415 .data = &sysctl_nr_open,
1416 .maxlen = sizeof(int),
1417 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001418 .proc_handler = proc_dointvec_minmax,
Al Viroeceea0b2008-05-10 10:08:32 -04001419 .extra1 = &sysctl_nr_open_min,
1420 .extra2 = &sysctl_nr_open_max,
Eric Dumazet9cfe0152008-02-06 01:37:16 -08001421 },
1422 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001423 .procname = "dentry-state",
1424 .data = &dentry_stat,
1425 .maxlen = 6*sizeof(int),
1426 .mode = 0444,
Christoph Hellwig312d3ca2010-10-10 05:36:23 -04001427 .proc_handler = proc_nr_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001428 },
1429 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001430 .procname = "overflowuid",
1431 .data = &fs_overflowuid,
1432 .maxlen = sizeof(int),
1433 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001434 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001435 .extra1 = &minolduid,
1436 .extra2 = &maxolduid,
1437 },
1438 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001439 .procname = "overflowgid",
1440 .data = &fs_overflowgid,
1441 .maxlen = sizeof(int),
1442 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001443 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001444 .extra1 = &minolduid,
1445 .extra2 = &maxolduid,
1446 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001447#ifdef CONFIG_FILE_LOCKING
Linus Torvalds1da177e2005-04-16 15:20:36 -07001448 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001449 .procname = "leases-enable",
1450 .data = &leases_enable,
1451 .maxlen = sizeof(int),
1452 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001453 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001454 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001455#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001456#ifdef CONFIG_DNOTIFY
1457 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001458 .procname = "dir-notify-enable",
1459 .data = &dir_notify_enable,
1460 .maxlen = sizeof(int),
1461 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001462 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001463 },
1464#endif
1465#ifdef CONFIG_MMU
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001466#ifdef CONFIG_FILE_LOCKING
Linus Torvalds1da177e2005-04-16 15:20:36 -07001467 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001468 .procname = "lease-break-time",
1469 .data = &lease_break_time,
1470 .maxlen = sizeof(int),
1471 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001472 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001473 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001474#endif
Thomas Petazzoniebf3f092008-10-15 22:05:12 -07001475#ifdef CONFIG_AIO
Linus Torvalds1da177e2005-04-16 15:20:36 -07001476 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001477 .procname = "aio-nr",
1478 .data = &aio_nr,
1479 .maxlen = sizeof(aio_nr),
1480 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001481 .proc_handler = proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001482 },
1483 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001484 .procname = "aio-max-nr",
1485 .data = &aio_max_nr,
1486 .maxlen = sizeof(aio_max_nr),
1487 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001488 .proc_handler = proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001489 },
Thomas Petazzoniebf3f092008-10-15 22:05:12 -07001490#endif /* CONFIG_AIO */
Amy Griffis2d9048e2006-06-01 13:10:59 -07001491#ifdef CONFIG_INOTIFY_USER
Robert Love0399cb02005-07-13 12:38:18 -04001492 {
Robert Love0399cb02005-07-13 12:38:18 -04001493 .procname = "inotify",
1494 .mode = 0555,
1495 .child = inotify_table,
1496 },
1497#endif
Davide Libenzi7ef99642008-12-01 13:13:55 -08001498#ifdef CONFIG_EPOLL
1499 {
1500 .procname = "epoll",
1501 .mode = 0555,
1502 .child = epoll_table,
1503 },
1504#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001505#endif
Alan Coxd6e71142005-06-23 00:09:43 -07001506 {
Kees Cook800179c2012-07-25 17:29:07 -07001507 .procname = "protected_symlinks",
1508 .data = &sysctl_protected_symlinks,
1509 .maxlen = sizeof(int),
1510 .mode = 0600,
1511 .proc_handler = proc_dointvec_minmax,
1512 .extra1 = &zero,
1513 .extra2 = &one,
1514 },
1515 {
1516 .procname = "protected_hardlinks",
1517 .data = &sysctl_protected_hardlinks,
1518 .maxlen = sizeof(int),
1519 .mode = 0600,
1520 .proc_handler = proc_dointvec_minmax,
1521 .extra1 = &zero,
1522 .extra2 = &one,
1523 },
1524 {
Alan Coxd6e71142005-06-23 00:09:43 -07001525 .procname = "suid_dumpable",
1526 .data = &suid_dumpable,
1527 .maxlen = sizeof(int),
1528 .mode = 0644,
Kees Cook54b50192012-07-30 14:39:18 -07001529 .proc_handler = proc_dointvec_minmax_coredump,
Matthew Wilcox8e654fb2009-04-02 16:58:33 -07001530 .extra1 = &zero,
1531 .extra2 = &two,
Alan Coxd6e71142005-06-23 00:09:43 -07001532 },
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001533#if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1534 {
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001535 .procname = "binfmt_misc",
1536 .mode = 0555,
1537 .child = binfmt_misc_table,
1538 },
1539#endif
Jens Axboeb492e952010-05-19 21:03:16 +02001540 {
Jens Axboeff9da692010-06-03 14:54:39 +02001541 .procname = "pipe-max-size",
1542 .data = &pipe_max_size,
Jens Axboeb492e952010-05-19 21:03:16 +02001543 .maxlen = sizeof(int),
1544 .mode = 0644,
Jens Axboeff9da692010-06-03 14:54:39 +02001545 .proc_handler = &pipe_proc_fn,
1546 .extra1 = &pipe_min_size,
Jens Axboeb492e952010-05-19 21:03:16 +02001547 },
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001548 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001549};
1550
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001551static struct ctl_table debug_table[] = {
Catalin Marinas7ac57a82012-10-08 16:28:16 -07001552#ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
Masoud Asgharifard Sharbianiabd4f752007-07-22 11:12:28 +02001553 {
Masoud Asgharifard Sharbianiabd4f752007-07-22 11:12:28 +02001554 .procname = "exception-trace",
1555 .data = &show_unhandled_signals,
1556 .maxlen = sizeof(int),
1557 .mode = 0644,
1558 .proc_handler = proc_dointvec
1559 },
1560#endif
Masami Hiramatsub2be84d2010-02-25 08:34:15 -05001561#if defined(CONFIG_OPTPROBES)
1562 {
1563 .procname = "kprobes-optimization",
1564 .data = &sysctl_kprobes_optimization,
1565 .maxlen = sizeof(int),
1566 .mode = 0644,
1567 .proc_handler = proc_kprobes_optimization_handler,
1568 .extra1 = &zero,
1569 .extra2 = &one,
1570 },
1571#endif
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001572 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001573};
1574
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001575static struct ctl_table dev_table[] = {
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001576 { }
Robert Love0eeca282005-07-12 17:06:03 -04001577};
Linus Torvalds1da177e2005-04-16 15:20:36 -07001578
Eric W. Biedermande4e83bd2012-01-06 03:34:20 -08001579int __init sysctl_init(void)
Al Viro330d57f2005-11-04 10:18:40 +00001580{
Steven Rostedtfd4b6162012-07-30 14:42:48 -07001581 struct ctl_table_header *hdr;
1582
1583 hdr = register_sysctl_table(sysctl_base_table);
1584 kmemleak_not_leak(hdr);
Eric W. Biedermand912b0c2007-02-14 00:34:13 -08001585 return 0;
1586}
1587
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001588#endif /* CONFIG_SYSCTL */
1589
Linus Torvalds1da177e2005-04-16 15:20:36 -07001590/*
1591 * /proc/sys support
1592 */
1593
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001594#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -07001595
Adrian Bunkb1ba4dd2006-10-02 02:18:05 -07001596static int _proc_do_string(void* data, int maxlen, int write,
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001597 void __user *buffer,
Adrian Bunkb1ba4dd2006-10-02 02:18:05 -07001598 size_t *lenp, loff_t *ppos)
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001599{
1600 size_t len;
1601 char __user *p;
1602 char c;
Oleg Nesterov8d060872007-02-10 01:46:38 -08001603
1604 if (!data || !maxlen || !*lenp) {
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001605 *lenp = 0;
1606 return 0;
1607 }
Oleg Nesterov8d060872007-02-10 01:46:38 -08001608
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001609 if (write) {
1610 len = 0;
1611 p = buffer;
1612 while (len < *lenp) {
1613 if (get_user(c, p++))
1614 return -EFAULT;
1615 if (c == 0 || c == '\n')
1616 break;
1617 len++;
1618 }
1619 if (len >= maxlen)
1620 len = maxlen-1;
1621 if(copy_from_user(data, buffer, len))
1622 return -EFAULT;
1623 ((char *) data)[len] = 0;
1624 *ppos += *lenp;
1625 } else {
1626 len = strlen(data);
1627 if (len > maxlen)
1628 len = maxlen;
Oleg Nesterov8d060872007-02-10 01:46:38 -08001629
1630 if (*ppos > len) {
1631 *lenp = 0;
1632 return 0;
1633 }
1634
1635 data += *ppos;
1636 len -= *ppos;
1637
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001638 if (len > *lenp)
1639 len = *lenp;
1640 if (len)
1641 if(copy_to_user(buffer, data, len))
1642 return -EFAULT;
1643 if (len < *lenp) {
1644 if(put_user('\n', ((char __user *) buffer) + len))
1645 return -EFAULT;
1646 len++;
1647 }
1648 *lenp = len;
1649 *ppos += len;
1650 }
1651 return 0;
1652}
1653
Linus Torvalds1da177e2005-04-16 15:20:36 -07001654/**
1655 * proc_dostring - read a string sysctl
1656 * @table: the sysctl table
1657 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07001658 * @buffer: the user buffer
1659 * @lenp: the size of the user buffer
1660 * @ppos: file position
1661 *
1662 * Reads/writes a string from/to the user buffer. If the kernel
1663 * buffer provided is not large enough to hold the string, the
1664 * string is truncated. The copied string is %NULL-terminated.
1665 * If the string is being read by the user process, it is copied
1666 * and a newline '\n' is added. It is truncated if the buffer is
1667 * not large enough.
1668 *
1669 * Returns 0 on success.
1670 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001671int proc_dostring(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001672 void __user *buffer, size_t *lenp, loff_t *ppos)
1673{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001674 return _proc_do_string(table->data, table->maxlen, write,
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001675 buffer, lenp, ppos);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001676}
1677
Amerigo Wang00b7c332010-05-05 00:26:45 +00001678static size_t proc_skip_spaces(char **buf)
1679{
1680 size_t ret;
1681 char *tmp = skip_spaces(*buf);
1682 ret = tmp - *buf;
1683 *buf = tmp;
1684 return ret;
1685}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001686
Octavian Purdila9f977fb2010-05-05 00:26:55 +00001687static void proc_skip_char(char **buf, size_t *size, const char v)
1688{
1689 while (*size) {
1690 if (**buf != v)
1691 break;
1692 (*size)--;
1693 (*buf)++;
1694 }
1695}
1696
Amerigo Wang00b7c332010-05-05 00:26:45 +00001697#define TMPBUFLEN 22
1698/**
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001699 * proc_get_long - reads an ASCII formatted integer from a user buffer
Amerigo Wang00b7c332010-05-05 00:26:45 +00001700 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001701 * @buf: a kernel buffer
1702 * @size: size of the kernel buffer
1703 * @val: this is where the number will be stored
1704 * @neg: set to %TRUE if number is negative
1705 * @perm_tr: a vector which contains the allowed trailers
1706 * @perm_tr_len: size of the perm_tr vector
1707 * @tr: pointer to store the trailer character
Amerigo Wang00b7c332010-05-05 00:26:45 +00001708 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001709 * In case of success %0 is returned and @buf and @size are updated with
1710 * the amount of bytes read. If @tr is non-NULL and a trailing
1711 * character exists (size is non-zero after returning from this
1712 * function), @tr is updated with the trailing character.
Amerigo Wang00b7c332010-05-05 00:26:45 +00001713 */
1714static int proc_get_long(char **buf, size_t *size,
1715 unsigned long *val, bool *neg,
1716 const char *perm_tr, unsigned perm_tr_len, char *tr)
1717{
1718 int len;
1719 char *p, tmp[TMPBUFLEN];
1720
1721 if (!*size)
1722 return -EINVAL;
1723
1724 len = *size;
1725 if (len > TMPBUFLEN - 1)
1726 len = TMPBUFLEN - 1;
1727
1728 memcpy(tmp, *buf, len);
1729
1730 tmp[len] = 0;
1731 p = tmp;
1732 if (*p == '-' && *size > 1) {
1733 *neg = true;
1734 p++;
1735 } else
1736 *neg = false;
1737 if (!isdigit(*p))
1738 return -EINVAL;
1739
1740 *val = simple_strtoul(p, &p, 0);
1741
1742 len = p - tmp;
1743
1744 /* We don't know if the next char is whitespace thus we may accept
1745 * invalid integers (e.g. 1234...a) or two integers instead of one
1746 * (e.g. 123...1). So lets not allow such large numbers. */
1747 if (len == TMPBUFLEN - 1)
1748 return -EINVAL;
1749
1750 if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1751 return -EINVAL;
1752
1753 if (tr && (len < *size))
1754 *tr = *p;
1755
1756 *buf += len;
1757 *size -= len;
1758
1759 return 0;
1760}
1761
1762/**
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001763 * proc_put_long - converts an integer to a decimal ASCII formatted string
Amerigo Wang00b7c332010-05-05 00:26:45 +00001764 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001765 * @buf: the user buffer
1766 * @size: the size of the user buffer
1767 * @val: the integer to be converted
1768 * @neg: sign of the number, %TRUE for negative
Amerigo Wang00b7c332010-05-05 00:26:45 +00001769 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001770 * In case of success %0 is returned and @buf and @size are updated with
1771 * the amount of bytes written.
Amerigo Wang00b7c332010-05-05 00:26:45 +00001772 */
1773static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
1774 bool neg)
1775{
1776 int len;
1777 char tmp[TMPBUFLEN], *p = tmp;
1778
1779 sprintf(p, "%s%lu", neg ? "-" : "", val);
1780 len = strlen(tmp);
1781 if (len > *size)
1782 len = *size;
1783 if (copy_to_user(*buf, tmp, len))
1784 return -EFAULT;
1785 *size -= len;
1786 *buf += len;
1787 return 0;
1788}
1789#undef TMPBUFLEN
1790
1791static int proc_put_char(void __user **buf, size_t *size, char c)
1792{
1793 if (*size) {
1794 char __user **buffer = (char __user **)buf;
1795 if (put_user(c, *buffer))
1796 return -EFAULT;
1797 (*size)--, (*buffer)++;
1798 *buf = *buffer;
1799 }
1800 return 0;
1801}
1802
1803static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001804 int *valp,
1805 int write, void *data)
1806{
1807 if (write) {
1808 *valp = *negp ? -*lvalp : *lvalp;
1809 } else {
1810 int val = *valp;
1811 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00001812 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001813 *lvalp = (unsigned long)-val;
1814 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00001815 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001816 *lvalp = (unsigned long)val;
1817 }
1818 }
1819 return 0;
1820}
1821
Amerigo Wang00b7c332010-05-05 00:26:45 +00001822static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
1823
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001824static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001825 int write, void __user *buffer,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07001826 size_t *lenp, loff_t *ppos,
Amerigo Wang00b7c332010-05-05 00:26:45 +00001827 int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001828 int write, void *data),
1829 void *data)
1830{
Amerigo Wang00b7c332010-05-05 00:26:45 +00001831 int *i, vleft, first = 1, err = 0;
1832 unsigned long page = 0;
1833 size_t left;
1834 char *kbuf;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001835
Amerigo Wang00b7c332010-05-05 00:26:45 +00001836 if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001837 *lenp = 0;
1838 return 0;
1839 }
1840
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07001841 i = (int *) tbl_data;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001842 vleft = table->maxlen / sizeof(*i);
1843 left = *lenp;
1844
1845 if (!conv)
1846 conv = do_proc_dointvec_conv;
1847
Linus Torvalds1da177e2005-04-16 15:20:36 -07001848 if (write) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00001849 if (left > PAGE_SIZE - 1)
1850 left = PAGE_SIZE - 1;
1851 page = __get_free_page(GFP_TEMPORARY);
1852 kbuf = (char *) page;
1853 if (!kbuf)
1854 return -ENOMEM;
1855 if (copy_from_user(kbuf, buffer, left)) {
1856 err = -EFAULT;
1857 goto free;
1858 }
1859 kbuf[left] = 0;
1860 }
1861
1862 for (; left && vleft--; i++, first=0) {
1863 unsigned long lval;
1864 bool neg;
1865
1866 if (write) {
1867 left -= proc_skip_spaces(&kbuf);
1868
J. R. Okajima563b0462010-05-25 16:10:14 -07001869 if (!left)
1870 break;
Amerigo Wang00b7c332010-05-05 00:26:45 +00001871 err = proc_get_long(&kbuf, &left, &lval, &neg,
1872 proc_wspace_sep,
1873 sizeof(proc_wspace_sep), NULL);
1874 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001875 break;
Amerigo Wang00b7c332010-05-05 00:26:45 +00001876 if (conv(&neg, &lval, i, 1, data)) {
1877 err = -EINVAL;
1878 break;
1879 }
1880 } else {
1881 if (conv(&neg, &lval, i, 0, data)) {
1882 err = -EINVAL;
1883 break;
1884 }
1885 if (!first)
1886 err = proc_put_char(&buffer, &left, '\t');
1887 if (err)
1888 break;
1889 err = proc_put_long(&buffer, &left, lval, neg);
1890 if (err)
1891 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001892 }
1893 }
Amerigo Wang00b7c332010-05-05 00:26:45 +00001894
1895 if (!write && !first && left && !err)
1896 err = proc_put_char(&buffer, &left, '\n');
J. R. Okajima563b0462010-05-25 16:10:14 -07001897 if (write && !err && left)
Amerigo Wang00b7c332010-05-05 00:26:45 +00001898 left -= proc_skip_spaces(&kbuf);
1899free:
1900 if (write) {
1901 free_page(page);
1902 if (first)
1903 return err ? : -EINVAL;
1904 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001905 *lenp -= left;
1906 *ppos += *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00001907 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001908}
1909
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001910static int do_proc_dointvec(struct ctl_table *table, int write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07001911 void __user *buffer, size_t *lenp, loff_t *ppos,
Amerigo Wang00b7c332010-05-05 00:26:45 +00001912 int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07001913 int write, void *data),
1914 void *data)
1915{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001916 return __do_proc_dointvec(table->data, table, write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07001917 buffer, lenp, ppos, conv, data);
1918}
1919
Linus Torvalds1da177e2005-04-16 15:20:36 -07001920/**
1921 * proc_dointvec - read a vector of integers
1922 * @table: the sysctl table
1923 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07001924 * @buffer: the user buffer
1925 * @lenp: the size of the user buffer
1926 * @ppos: file position
1927 *
1928 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
1929 * values from/to the user buffer, treated as an ASCII string.
1930 *
1931 * Returns 0 on success.
1932 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001933int proc_dointvec(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001934 void __user *buffer, size_t *lenp, loff_t *ppos)
1935{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001936 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001937 NULL,NULL);
1938}
1939
Theodore Ts'o34f5a392007-02-10 01:45:24 -08001940/*
Andi Kleen25ddbb12008-10-15 22:01:41 -07001941 * Taint values can only be increased
1942 * This means we can safely use a temporary.
Theodore Ts'o34f5a392007-02-10 01:45:24 -08001943 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001944static int proc_taint(struct ctl_table *table, int write,
Theodore Ts'o34f5a392007-02-10 01:45:24 -08001945 void __user *buffer, size_t *lenp, loff_t *ppos)
1946{
Andi Kleen25ddbb12008-10-15 22:01:41 -07001947 struct ctl_table t;
1948 unsigned long tmptaint = get_taint();
1949 int err;
Theodore Ts'o34f5a392007-02-10 01:45:24 -08001950
Bastian Blank91fcd412007-04-23 14:41:14 -07001951 if (write && !capable(CAP_SYS_ADMIN))
Theodore Ts'o34f5a392007-02-10 01:45:24 -08001952 return -EPERM;
1953
Andi Kleen25ddbb12008-10-15 22:01:41 -07001954 t = *table;
1955 t.data = &tmptaint;
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001956 err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
Andi Kleen25ddbb12008-10-15 22:01:41 -07001957 if (err < 0)
1958 return err;
1959
1960 if (write) {
1961 /*
1962 * Poor man's atomic or. Not worth adding a primitive
1963 * to everyone's atomic.h for this
1964 */
1965 int i;
1966 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
1967 if ((tmptaint >> i) & 1)
1968 add_taint(i);
1969 }
1970 }
1971
1972 return err;
Theodore Ts'o34f5a392007-02-10 01:45:24 -08001973}
1974
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -07001975#ifdef CONFIG_PRINTK
Kees Cook620f6e82012-04-04 11:40:19 -07001976static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -07001977 void __user *buffer, size_t *lenp, loff_t *ppos)
1978{
1979 if (write && !capable(CAP_SYS_ADMIN))
1980 return -EPERM;
1981
1982 return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
1983}
1984#endif
1985
Linus Torvalds1da177e2005-04-16 15:20:36 -07001986struct do_proc_dointvec_minmax_conv_param {
1987 int *min;
1988 int *max;
1989};
1990
Amerigo Wang00b7c332010-05-05 00:26:45 +00001991static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
1992 int *valp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001993 int write, void *data)
1994{
1995 struct do_proc_dointvec_minmax_conv_param *param = data;
1996 if (write) {
1997 int val = *negp ? -*lvalp : *lvalp;
1998 if ((param->min && *param->min > val) ||
1999 (param->max && *param->max < val))
2000 return -EINVAL;
2001 *valp = val;
2002 } else {
2003 int val = *valp;
2004 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002005 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002006 *lvalp = (unsigned long)-val;
2007 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002008 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002009 *lvalp = (unsigned long)val;
2010 }
2011 }
2012 return 0;
2013}
2014
2015/**
2016 * proc_dointvec_minmax - read a vector of integers with min/max values
2017 * @table: the sysctl table
2018 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002019 * @buffer: the user buffer
2020 * @lenp: the size of the user buffer
2021 * @ppos: file position
2022 *
2023 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2024 * values from/to the user buffer, treated as an ASCII string.
2025 *
2026 * This routine will ensure the values are within the range specified by
2027 * table->extra1 (min) and table->extra2 (max).
2028 *
2029 * Returns 0 on success.
2030 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002031int proc_dointvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002032 void __user *buffer, size_t *lenp, loff_t *ppos)
2033{
2034 struct do_proc_dointvec_minmax_conv_param param = {
2035 .min = (int *) table->extra1,
2036 .max = (int *) table->extra2,
2037 };
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002038 return do_proc_dointvec(table, write, buffer, lenp, ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002039 do_proc_dointvec_minmax_conv, &param);
2040}
2041
Kees Cook54b50192012-07-30 14:39:18 -07002042static void validate_coredump_safety(void)
2043{
Alex Kelly046d6622012-10-04 17:15:23 -07002044#ifdef CONFIG_COREDUMP
Kees Cook54b50192012-07-30 14:39:18 -07002045 if (suid_dumpable == SUID_DUMPABLE_SAFE &&
2046 core_pattern[0] != '/' && core_pattern[0] != '|') {
2047 printk(KERN_WARNING "Unsafe core_pattern used with "\
2048 "suid_dumpable=2. Pipe handler or fully qualified "\
2049 "core dump path required.\n");
2050 }
Alex Kelly046d6622012-10-04 17:15:23 -07002051#endif
Kees Cook54b50192012-07-30 14:39:18 -07002052}
2053
2054static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2055 void __user *buffer, size_t *lenp, loff_t *ppos)
2056{
2057 int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2058 if (!error)
2059 validate_coredump_safety();
2060 return error;
2061}
2062
Alex Kelly046d6622012-10-04 17:15:23 -07002063#ifdef CONFIG_COREDUMP
Kees Cook54b50192012-07-30 14:39:18 -07002064static int proc_dostring_coredump(struct ctl_table *table, int write,
2065 void __user *buffer, size_t *lenp, loff_t *ppos)
2066{
2067 int error = proc_dostring(table, write, buffer, lenp, ppos);
2068 if (!error)
2069 validate_coredump_safety();
2070 return error;
2071}
Alex Kelly046d6622012-10-04 17:15:23 -07002072#endif
Kees Cook54b50192012-07-30 14:39:18 -07002073
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002074static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002075 void __user *buffer,
2076 size_t *lenp, loff_t *ppos,
2077 unsigned long convmul,
2078 unsigned long convdiv)
2079{
Amerigo Wang00b7c332010-05-05 00:26:45 +00002080 unsigned long *i, *min, *max;
2081 int vleft, first = 1, err = 0;
2082 unsigned long page = 0;
2083 size_t left;
2084 char *kbuf;
2085
2086 if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002087 *lenp = 0;
2088 return 0;
2089 }
Amerigo Wang00b7c332010-05-05 00:26:45 +00002090
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002091 i = (unsigned long *) data;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002092 min = (unsigned long *) table->extra1;
2093 max = (unsigned long *) table->extra2;
2094 vleft = table->maxlen / sizeof(unsigned long);
2095 left = *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002096
2097 if (write) {
2098 if (left > PAGE_SIZE - 1)
2099 left = PAGE_SIZE - 1;
2100 page = __get_free_page(GFP_TEMPORARY);
2101 kbuf = (char *) page;
2102 if (!kbuf)
2103 return -ENOMEM;
2104 if (copy_from_user(kbuf, buffer, left)) {
2105 err = -EFAULT;
2106 goto free;
2107 }
2108 kbuf[left] = 0;
2109 }
2110
Eric Dumazet27b3d802010-10-07 12:59:29 -07002111 for (; left && vleft--; i++, first = 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002112 unsigned long val;
2113
Linus Torvalds1da177e2005-04-16 15:20:36 -07002114 if (write) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002115 bool neg;
2116
2117 left -= proc_skip_spaces(&kbuf);
2118
2119 err = proc_get_long(&kbuf, &left, &val, &neg,
2120 proc_wspace_sep,
2121 sizeof(proc_wspace_sep), NULL);
2122 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002123 break;
2124 if (neg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002125 continue;
2126 if ((min && val < *min) || (max && val > *max))
2127 continue;
2128 *i = val;
2129 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002130 val = convdiv * (*i) / convmul;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002131 if (!first)
Amerigo Wang00b7c332010-05-05 00:26:45 +00002132 err = proc_put_char(&buffer, &left, '\t');
2133 err = proc_put_long(&buffer, &left, val, false);
2134 if (err)
2135 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002136 }
2137 }
2138
Amerigo Wang00b7c332010-05-05 00:26:45 +00002139 if (!write && !first && left && !err)
2140 err = proc_put_char(&buffer, &left, '\n');
2141 if (write && !err)
2142 left -= proc_skip_spaces(&kbuf);
2143free:
Linus Torvalds1da177e2005-04-16 15:20:36 -07002144 if (write) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002145 free_page(page);
2146 if (first)
2147 return err ? : -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002148 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002149 *lenp -= left;
2150 *ppos += *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002151 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002152}
2153
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002154static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002155 void __user *buffer,
2156 size_t *lenp, loff_t *ppos,
2157 unsigned long convmul,
2158 unsigned long convdiv)
2159{
2160 return __do_proc_doulongvec_minmax(table->data, table, write,
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002161 buffer, lenp, ppos, convmul, convdiv);
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002162}
2163
Linus Torvalds1da177e2005-04-16 15:20:36 -07002164/**
2165 * proc_doulongvec_minmax - read a vector of long integers with min/max values
2166 * @table: the sysctl table
2167 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002168 * @buffer: the user buffer
2169 * @lenp: the size of the user buffer
2170 * @ppos: file position
2171 *
2172 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2173 * values from/to the user buffer, treated as an ASCII string.
2174 *
2175 * This routine will ensure the values are within the range specified by
2176 * table->extra1 (min) and table->extra2 (max).
2177 *
2178 * Returns 0 on success.
2179 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002180int proc_doulongvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002181 void __user *buffer, size_t *lenp, loff_t *ppos)
2182{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002183 return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002184}
2185
2186/**
2187 * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2188 * @table: the sysctl table
2189 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002190 * @buffer: the user buffer
2191 * @lenp: the size of the user buffer
2192 * @ppos: file position
2193 *
2194 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2195 * values from/to the user buffer, treated as an ASCII string. The values
2196 * are treated as milliseconds, and converted to jiffies when they are stored.
2197 *
2198 * This routine will ensure the values are within the range specified by
2199 * table->extra1 (min) and table->extra2 (max).
2200 *
2201 * Returns 0 on success.
2202 */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002203int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002204 void __user *buffer,
2205 size_t *lenp, loff_t *ppos)
2206{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002207 return do_proc_doulongvec_minmax(table, write, buffer,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002208 lenp, ppos, HZ, 1000l);
2209}
2210
2211
Amerigo Wang00b7c332010-05-05 00:26:45 +00002212static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002213 int *valp,
2214 int write, void *data)
2215{
2216 if (write) {
Bart Samwelcba9f332006-03-24 03:15:50 -08002217 if (*lvalp > LONG_MAX / HZ)
2218 return 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002219 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2220 } else {
2221 int val = *valp;
2222 unsigned long lval;
2223 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002224 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002225 lval = (unsigned long)-val;
2226 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002227 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002228 lval = (unsigned long)val;
2229 }
2230 *lvalp = lval / HZ;
2231 }
2232 return 0;
2233}
2234
Amerigo Wang00b7c332010-05-05 00:26:45 +00002235static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002236 int *valp,
2237 int write, void *data)
2238{
2239 if (write) {
Bart Samwelcba9f332006-03-24 03:15:50 -08002240 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2241 return 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002242 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2243 } else {
2244 int val = *valp;
2245 unsigned long lval;
2246 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002247 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002248 lval = (unsigned long)-val;
2249 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002250 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002251 lval = (unsigned long)val;
2252 }
2253 *lvalp = jiffies_to_clock_t(lval);
2254 }
2255 return 0;
2256}
2257
Amerigo Wang00b7c332010-05-05 00:26:45 +00002258static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002259 int *valp,
2260 int write, void *data)
2261{
2262 if (write) {
2263 *valp = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2264 } else {
2265 int val = *valp;
2266 unsigned long lval;
2267 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002268 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002269 lval = (unsigned long)-val;
2270 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002271 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002272 lval = (unsigned long)val;
2273 }
2274 *lvalp = jiffies_to_msecs(lval);
2275 }
2276 return 0;
2277}
2278
2279/**
2280 * proc_dointvec_jiffies - read a vector of integers as seconds
2281 * @table: the sysctl table
2282 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002283 * @buffer: the user buffer
2284 * @lenp: the size of the user buffer
2285 * @ppos: file position
2286 *
2287 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2288 * values from/to the user buffer, treated as an ASCII string.
2289 * The values read are assumed to be in seconds, and are converted into
2290 * jiffies.
2291 *
2292 * Returns 0 on success.
2293 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002294int proc_dointvec_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002295 void __user *buffer, size_t *lenp, loff_t *ppos)
2296{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002297 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002298 do_proc_dointvec_jiffies_conv,NULL);
2299}
2300
2301/**
2302 * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2303 * @table: the sysctl table
2304 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002305 * @buffer: the user buffer
2306 * @lenp: the size of the user buffer
Randy Dunlap1e5d5332005-11-07 01:01:06 -08002307 * @ppos: pointer to the file position
Linus Torvalds1da177e2005-04-16 15:20:36 -07002308 *
2309 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2310 * values from/to the user buffer, treated as an ASCII string.
2311 * The values read are assumed to be in 1/USER_HZ seconds, and
2312 * are converted into jiffies.
2313 *
2314 * Returns 0 on success.
2315 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002316int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002317 void __user *buffer, size_t *lenp, loff_t *ppos)
2318{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002319 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002320 do_proc_dointvec_userhz_jiffies_conv,NULL);
2321}
2322
2323/**
2324 * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2325 * @table: the sysctl table
2326 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002327 * @buffer: the user buffer
2328 * @lenp: the size of the user buffer
Martin Waitz67be2dd2005-05-01 08:59:26 -07002329 * @ppos: file position
2330 * @ppos: the current position in the file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002331 *
2332 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2333 * values from/to the user buffer, treated as an ASCII string.
2334 * The values read are assumed to be in 1/1000 seconds, and
2335 * are converted into jiffies.
2336 *
2337 * Returns 0 on success.
2338 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002339int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002340 void __user *buffer, size_t *lenp, loff_t *ppos)
2341{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002342 return do_proc_dointvec(table, write, buffer, lenp, ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002343 do_proc_dointvec_ms_jiffies_conv, NULL);
2344}
2345
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002346static int proc_do_cad_pid(struct ctl_table *table, int write,
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002347 void __user *buffer, size_t *lenp, loff_t *ppos)
2348{
2349 struct pid *new_pid;
2350 pid_t tmp;
2351 int r;
2352
Pavel Emelyanov6c5f3e72008-02-08 04:19:20 -08002353 tmp = pid_vnr(cad_pid);
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002354
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002355 r = __do_proc_dointvec(&tmp, table, write, buffer,
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002356 lenp, ppos, NULL, NULL);
2357 if (r || !write)
2358 return r;
2359
2360 new_pid = find_get_pid(tmp);
2361 if (!new_pid)
2362 return -ESRCH;
2363
2364 put_pid(xchg(&cad_pid, new_pid));
2365 return 0;
2366}
2367
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002368/**
2369 * proc_do_large_bitmap - read/write from/to a large bitmap
2370 * @table: the sysctl table
2371 * @write: %TRUE if this is a write to the sysctl file
2372 * @buffer: the user buffer
2373 * @lenp: the size of the user buffer
2374 * @ppos: file position
2375 *
2376 * The bitmap is stored at table->data and the bitmap length (in bits)
2377 * in table->maxlen.
2378 *
2379 * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2380 * large bitmaps may be represented in a compact manner. Writing into
2381 * the file will clear the bitmap then update it with the given input.
2382 *
2383 * Returns 0 on success.
2384 */
2385int proc_do_large_bitmap(struct ctl_table *table, int write,
2386 void __user *buffer, size_t *lenp, loff_t *ppos)
2387{
2388 int err = 0;
2389 bool first = 1;
2390 size_t left = *lenp;
2391 unsigned long bitmap_len = table->maxlen;
2392 unsigned long *bitmap = (unsigned long *) table->data;
2393 unsigned long *tmp_bitmap = NULL;
2394 char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2395
2396 if (!bitmap_len || !left || (*ppos && !write)) {
2397 *lenp = 0;
2398 return 0;
2399 }
2400
2401 if (write) {
2402 unsigned long page = 0;
2403 char *kbuf;
2404
2405 if (left > PAGE_SIZE - 1)
2406 left = PAGE_SIZE - 1;
2407
2408 page = __get_free_page(GFP_TEMPORARY);
2409 kbuf = (char *) page;
2410 if (!kbuf)
2411 return -ENOMEM;
2412 if (copy_from_user(kbuf, buffer, left)) {
2413 free_page(page);
2414 return -EFAULT;
2415 }
2416 kbuf[left] = 0;
2417
2418 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2419 GFP_KERNEL);
2420 if (!tmp_bitmap) {
2421 free_page(page);
2422 return -ENOMEM;
2423 }
2424 proc_skip_char(&kbuf, &left, '\n');
2425 while (!err && left) {
2426 unsigned long val_a, val_b;
2427 bool neg;
2428
2429 err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2430 sizeof(tr_a), &c);
2431 if (err)
2432 break;
2433 if (val_a >= bitmap_len || neg) {
2434 err = -EINVAL;
2435 break;
2436 }
2437
2438 val_b = val_a;
2439 if (left) {
2440 kbuf++;
2441 left--;
2442 }
2443
2444 if (c == '-') {
2445 err = proc_get_long(&kbuf, &left, &val_b,
2446 &neg, tr_b, sizeof(tr_b),
2447 &c);
2448 if (err)
2449 break;
2450 if (val_b >= bitmap_len || neg ||
2451 val_a > val_b) {
2452 err = -EINVAL;
2453 break;
2454 }
2455 if (left) {
2456 kbuf++;
2457 left--;
2458 }
2459 }
2460
Akinobu Mita5a04cca2012-03-28 14:42:50 -07002461 bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002462 first = 0;
2463 proc_skip_char(&kbuf, &left, '\n');
2464 }
2465 free_page(page);
2466 } else {
2467 unsigned long bit_a, bit_b = 0;
2468
2469 while (left) {
2470 bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2471 if (bit_a >= bitmap_len)
2472 break;
2473 bit_b = find_next_zero_bit(bitmap, bitmap_len,
2474 bit_a + 1) - 1;
2475
2476 if (!first) {
2477 err = proc_put_char(&buffer, &left, ',');
2478 if (err)
2479 break;
2480 }
2481 err = proc_put_long(&buffer, &left, bit_a, false);
2482 if (err)
2483 break;
2484 if (bit_a != bit_b) {
2485 err = proc_put_char(&buffer, &left, '-');
2486 if (err)
2487 break;
2488 err = proc_put_long(&buffer, &left, bit_b, false);
2489 if (err)
2490 break;
2491 }
2492
2493 first = 0; bit_b++;
2494 }
2495 if (!err)
2496 err = proc_put_char(&buffer, &left, '\n');
2497 }
2498
2499 if (!err) {
2500 if (write) {
2501 if (*ppos)
2502 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2503 else
Akinobu Mita5a04cca2012-03-28 14:42:50 -07002504 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002505 }
2506 kfree(tmp_bitmap);
2507 *lenp -= left;
2508 *ppos += *lenp;
2509 return 0;
2510 } else {
2511 kfree(tmp_bitmap);
2512 return err;
2513 }
2514}
2515
Jovi Zhang55610502011-01-12 17:00:45 -08002516#else /* CONFIG_PROC_SYSCTL */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002517
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002518int proc_dostring(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002519 void __user *buffer, size_t *lenp, loff_t *ppos)
2520{
2521 return -ENOSYS;
2522}
2523
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002524int proc_dointvec(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002525 void __user *buffer, size_t *lenp, loff_t *ppos)
2526{
2527 return -ENOSYS;
2528}
2529
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002530int proc_dointvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002531 void __user *buffer, size_t *lenp, loff_t *ppos)
2532{
2533 return -ENOSYS;
2534}
2535
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002536int proc_dointvec_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002537 void __user *buffer, size_t *lenp, loff_t *ppos)
2538{
2539 return -ENOSYS;
2540}
2541
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002542int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002543 void __user *buffer, size_t *lenp, loff_t *ppos)
2544{
2545 return -ENOSYS;
2546}
2547
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002548int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002549 void __user *buffer, size_t *lenp, loff_t *ppos)
2550{
2551 return -ENOSYS;
2552}
2553
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002554int proc_doulongvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002555 void __user *buffer, size_t *lenp, loff_t *ppos)
2556{
2557 return -ENOSYS;
2558}
2559
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002560int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002561 void __user *buffer,
2562 size_t *lenp, loff_t *ppos)
2563{
2564 return -ENOSYS;
2565}
2566
2567
Jovi Zhang55610502011-01-12 17:00:45 -08002568#endif /* CONFIG_PROC_SYSCTL */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002569
Linus Torvalds1da177e2005-04-16 15:20:36 -07002570/*
2571 * No sense putting this after each symbol definition, twice,
2572 * exception granted :-)
2573 */
2574EXPORT_SYMBOL(proc_dointvec);
2575EXPORT_SYMBOL(proc_dointvec_jiffies);
2576EXPORT_SYMBOL(proc_dointvec_minmax);
2577EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2578EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2579EXPORT_SYMBOL(proc_dostring);
2580EXPORT_SYMBOL(proc_doulongvec_minmax);
2581EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);