blob: 332cefcdb04b4a004b280aebdd4d7de61a036dea [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * sysctl.c: General linux system control interface
3 *
4 * Begun 24 March 1995, Stephen Tweedie
5 * Added /proc support, Dec 1995
6 * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7 * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8 * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9 * Dynamic registration fixes, Stephen Tweedie.
10 * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11 * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12 * Horn.
13 * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14 * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15 * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16 * Wendling.
17 * The list_for_each() macro wasn't appropriate for the sysctl loop.
18 * Removed it and replaced it with older style, 03/23/00, Bill Wendling
19 */
20
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/module.h>
22#include <linux/mm.h>
23#include <linux/swap.h>
24#include <linux/slab.h>
25#include <linux/sysctl.h>
Akinobu Mita5a04cca2012-03-28 14:42:50 -070026#include <linux/bitmap.h>
Dave Youngd33ed522010-03-10 15:23:59 -080027#include <linux/signal.h>
Dan Rosenberg455cd5a2011-01-12 16:59:41 -080028#include <linux/printk.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/proc_fs.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070030#include <linux/security.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070031#include <linux/ctype.h>
Vegard Nossumdfec0722008-04-04 00:51:41 +020032#include <linux/kmemcheck.h>
Steven Rostedtfd4b6162012-07-30 14:42:48 -070033#include <linux/kmemleak.h>
Adrian Bunk62239ac2007-07-17 04:03:45 -070034#include <linux/fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070035#include <linux/init.h>
36#include <linux/kernel.h>
Kay Sievers0296b222005-11-11 05:33:52 +010037#include <linux/kobject.h>
Arnaldo Carvalho de Melo20380732005-08-16 02:18:02 -030038#include <linux/net.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070039#include <linux/sysrq.h>
40#include <linux/highuid.h>
41#include <linux/writeback.h>
Ingo Molnar3fff4c42009-09-22 16:18:09 +020042#include <linux/ratelimit.h>
Mel Gorman76ab0f52010-05-24 14:32:28 -070043#include <linux/compaction.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/hugetlb.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/initrd.h>
David Howells0b77f5b2008-04-29 01:01:32 -070046#include <linux/key.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/times.h>
48#include <linux/limits.h>
49#include <linux/dcache.h>
Alexey Dobriyan6e006702010-01-20 22:27:56 +020050#include <linux/dnotify.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070051#include <linux/syscalls.h>
Adrian Bunkc748e132008-07-23 21:27:03 -070052#include <linux/vmstat.h>
Pavel Machekc255d842006-02-20 18:27:58 -080053#include <linux/nfs_fs.h>
54#include <linux/acpi.h>
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -070055#include <linux/reboot.h>
Steven Rostedtb0fc4942008-05-12 21:20:43 +020056#include <linux/ftrace.h>
Ingo Molnarcdd6c482009-09-21 12:02:48 +020057#include <linux/perf_event.h>
Masami Hiramatsub2be84d2010-02-25 08:34:15 -050058#include <linux/kprobes.h>
Jens Axboeb492e952010-05-19 21:03:16 +020059#include <linux/pipe_fs_i.h>
David Rientjes8e4228e2010-08-09 17:18:56 -070060#include <linux/oom.h>
Eric Paris17f60a72011-04-01 17:07:50 -040061#include <linux/kmod.h>
Dan Ballard73efc032011-10-31 17:11:20 -070062#include <linux/capability.h>
Al Viro40401532012-02-13 03:58:52 +000063#include <linux/binfmts.h>
Clark Williamscf4aebc22013-02-07 09:46:59 -060064#include <linux/sched/sysctl.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065
66#include <asm/uaccess.h>
67#include <asm/processor.h>
68
Andi Kleen29cbc782006-09-30 01:47:55 +020069#ifdef CONFIG_X86
70#include <asm/nmi.h>
Chuck Ebbert0741f4d2006-12-07 02:14:11 +010071#include <asm/stacktrace.h>
Ingo Molnar6e7c4022008-01-30 13:30:05 +010072#include <asm/io.h>
Andi Kleen29cbc782006-09-30 01:47:55 +020073#endif
David Howellsd550bbd2012-03-28 18:30:03 +010074#ifdef CONFIG_SPARC
75#include <asm/setup.h>
76#endif
Dave Youngc55b7c32010-03-10 15:24:08 -080077#ifdef CONFIG_BSD_PROCESS_ACCT
78#include <linux/acct.h>
79#endif
Dave Young4f0e0562010-03-10 15:24:09 -080080#ifdef CONFIG_RT_MUTEXES
81#include <linux/rtmutex.h>
82#endif
Dave Young2edf5e42010-03-10 15:24:10 -080083#if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
84#include <linux/lockdep.h>
85#endif
Dave Young15485a42010-03-10 15:24:07 -080086#ifdef CONFIG_CHR_DEV_SG
87#include <scsi/sg.h>
88#endif
Andi Kleen29cbc782006-09-30 01:47:55 +020089
Don Zickus58687ac2010-05-07 17:11:44 -040090#ifdef CONFIG_LOCKUP_DETECTOR
Don Zickus504d7cf2010-02-12 17:19:19 -050091#include <linux/nmi.h>
92#endif
93
Eric W. Biederman7058cb02007-10-18 03:05:58 -070094
Linus Torvalds1da177e2005-04-16 15:20:36 -070095#if defined(CONFIG_SYSCTL)
96
97/* External variables not in a header file. */
Linus Torvalds1da177e2005-04-16 15:20:36 -070098extern int max_threads;
Alan Coxd6e71142005-06-23 00:09:43 -070099extern int suid_dumpable;
Alex Kelly046d6622012-10-04 17:15:23 -0700100#ifdef CONFIG_COREDUMP
101extern int core_uses_pid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700102extern char core_pattern[];
Neil Hormana2939802009-09-23 15:56:56 -0700103extern unsigned int core_pipe_limit;
Alex Kelly046d6622012-10-04 17:15:23 -0700104#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700105extern int pid_max;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700106extern int pid_max_min, pid_max_max;
Rohit Seth8ad4b1f2006-01-08 01:00:40 -0800107extern int percpu_pagelist_fraction;
Andi Kleenbebfa102006-06-26 13:56:52 +0200108extern int compat_log;
Arjan van de Ven97455122008-01-25 21:08:34 +0100109extern int latencytop_enabled;
Al Viroeceea0b2008-05-10 10:08:32 -0400110extern int sysctl_nr_open_min, sysctl_nr_open_max;
Paul Mundtdd8632a2009-01-08 12:04:47 +0000111#ifndef CONFIG_MMU
112extern int sysctl_nr_trim_pages;
113#endif
Jens Axboecb684b52009-09-15 21:53:11 +0200114#ifdef CONFIG_BLOCK
Jens Axboe5e605b62009-08-05 09:07:21 +0200115extern int blk_iopoll_enabled;
Jens Axboecb684b52009-09-15 21:53:11 +0200116#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700117
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700118/* Constants used for minimum and maximum */
Don Zickus2508ce12010-05-07 17:11:46 -0400119#ifdef CONFIG_LOCKUP_DETECTOR
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700120static int sixty = 60;
121#endif
122
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700123static int zero;
Linus Torvaldscd5f9a42009-04-06 13:38:46 -0700124static int __maybe_unused one = 1;
125static int __maybe_unused two = 2;
Petr Holasekcb16e952011-03-23 16:43:09 -0700126static int __maybe_unused three = 3;
Sven Wegenerfc3501d2009-02-11 13:04:23 -0800127static unsigned long one_ul = 1;
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700128static int one_hundred = 100;
Dave Youngaf913222009-09-22 16:43:33 -0700129#ifdef CONFIG_PRINTK
130static int ten_thousand = 10000;
131#endif
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700132
Andrea Righi9e4a5bd2009-04-30 15:08:57 -0700133/* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
134static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
135
Linus Torvalds1da177e2005-04-16 15:20:36 -0700136/* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
137static int maxolduid = 65535;
138static int minolduid;
Rohit Seth8ad4b1f2006-01-08 01:00:40 -0800139static int min_percpu_pagelist_fract = 8;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700140
141static int ngroups_max = NGROUPS_MAX;
Dan Ballard73efc032011-10-31 17:11:20 -0700142static const int cap_last_cap = CAP_LAST_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700143
Dave Youngd14f1722010-02-25 20:28:57 -0500144#ifdef CONFIG_INOTIFY_USER
145#include <linux/inotify.h>
146#endif
David S. Miller72c57ed2008-09-11 23:29:54 -0700147#ifdef CONFIG_SPARC
Linus Torvalds1da177e2005-04-16 15:20:36 -0700148#endif
149
David S. Miller08714202008-11-16 23:49:24 -0800150#ifdef CONFIG_SPARC64
151extern int sysctl_tsb_ratio;
152#endif
153
Linus Torvalds1da177e2005-04-16 15:20:36 -0700154#ifdef __hppa__
155extern int pwrsw_enabled;
Vineet Guptabf14e3b2013-01-18 15:12:24 +0530156#endif
157
158#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
Linus Torvalds1da177e2005-04-16 15:20:36 -0700159extern int unaligned_enabled;
160#endif
161
Jes Sorensend2b176e2006-02-28 09:42:23 -0800162#ifdef CONFIG_IA64
Doug Chapman88fc2412009-01-15 10:38:56 -0800163extern int unaligned_dump_stack;
Jes Sorensend2b176e2006-02-28 09:42:23 -0800164#endif
165
Vineet Guptab6fca722013-01-09 20:06:28 +0530166#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
167extern int no_unaligned_warning;
168#endif
169
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700170#ifdef CONFIG_PROC_SYSCTL
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700171static int proc_do_cad_pid(struct ctl_table *table, int write,
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700172 void __user *buffer, size_t *lenp, loff_t *ppos);
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700173static int proc_taint(struct ctl_table *table, int write,
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800174 void __user *buffer, size_t *lenp, loff_t *ppos);
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700175#endif
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700176
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -0700177#ifdef CONFIG_PRINTK
Kees Cook620f6e82012-04-04 11:40:19 -0700178static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -0700179 void __user *buffer, size_t *lenp, loff_t *ppos);
180#endif
181
Kees Cook54b50192012-07-30 14:39:18 -0700182static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
183 void __user *buffer, size_t *lenp, loff_t *ppos);
Alex Kelly046d6622012-10-04 17:15:23 -0700184#ifdef CONFIG_COREDUMP
Kees Cook54b50192012-07-30 14:39:18 -0700185static int proc_dostring_coredump(struct ctl_table *table, int write,
186 void __user *buffer, size_t *lenp, loff_t *ppos);
Alex Kelly046d6622012-10-04 17:15:23 -0700187#endif
Kees Cook54b50192012-07-30 14:39:18 -0700188
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700189#ifdef CONFIG_MAGIC_SYSRQ
Andy Whitcroft8c6a98b2011-01-24 09:31:38 -0800190/* Note: sysrq code uses it's own private copy */
Ben Hutchings8eaede42013-10-07 01:05:46 +0100191static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700192
193static int sysrq_sysctl_handler(ctl_table *table, int write,
194 void __user *buffer, size_t *lenp,
195 loff_t *ppos)
196{
197 int error;
198
199 error = proc_dointvec(table, write, buffer, lenp, ppos);
200 if (error)
201 return error;
202
203 if (write)
204 sysrq_toggle_support(__sysrq_enabled);
205
206 return 0;
207}
208
209#endif
210
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700211static struct ctl_table kern_table[];
212static struct ctl_table vm_table[];
213static struct ctl_table fs_table[];
214static struct ctl_table debug_table[];
215static struct ctl_table dev_table[];
216extern struct ctl_table random_table[];
Davide Libenzi7ef99642008-12-01 13:13:55 -0800217#ifdef CONFIG_EPOLL
218extern struct ctl_table epoll_table[];
219#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700220
221#ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
222int sysctl_legacy_va_layout;
223#endif
224
Linus Torvalds1da177e2005-04-16 15:20:36 -0700225/* The default sysctl tables: */
226
Eric W. Biedermande4e83bd2012-01-06 03:34:20 -0800227static struct ctl_table sysctl_base_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700228 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700229 .procname = "kernel",
230 .mode = 0555,
231 .child = kern_table,
232 },
233 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700234 .procname = "vm",
235 .mode = 0555,
236 .child = vm_table,
237 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700238 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700239 .procname = "fs",
240 .mode = 0555,
241 .child = fs_table,
242 },
243 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700244 .procname = "debug",
245 .mode = 0555,
246 .child = debug_table,
247 },
248 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700249 .procname = "dev",
250 .mode = 0555,
251 .child = dev_table,
252 },
Eric W. Biederman6fce56e2009-04-03 02:30:53 -0700253 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700254};
255
Ingo Molnar77e54a12007-07-09 18:52:00 +0200256#ifdef CONFIG_SCHED_DEBUG
Eric Dumazet73c4efd2007-12-18 15:21:13 +0100257static int min_sched_granularity_ns = 100000; /* 100 usecs */
258static int max_sched_granularity_ns = NSEC_PER_SEC; /* 1 second */
259static int min_wakeup_granularity_ns; /* 0 usecs */
260static int max_wakeup_granularity_ns = NSEC_PER_SEC; /* 1 second */
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200261#ifdef CONFIG_SMP
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100262static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
263static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200264#endif /* CONFIG_SMP */
265#endif /* CONFIG_SCHED_DEBUG */
Ingo Molnar77e54a12007-07-09 18:52:00 +0200266
Mel Gorman5e771902010-05-24 14:32:31 -0700267#ifdef CONFIG_COMPACTION
268static int min_extfrag_threshold;
269static int max_extfrag_threshold = 1000;
270#endif
271
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700272static struct ctl_table kern_table[] = {
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200273 {
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200274 .procname = "sched_child_runs_first",
275 .data = &sysctl_sched_child_runs_first,
276 .maxlen = sizeof(unsigned int),
277 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800278 .proc_handler = proc_dointvec,
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200279 },
Ingo Molnar77e54a12007-07-09 18:52:00 +0200280#ifdef CONFIG_SCHED_DEBUG
281 {
Peter Zijlstrab2be5e92007-11-09 22:39:37 +0100282 .procname = "sched_min_granularity_ns",
283 .data = &sysctl_sched_min_granularity,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200284 .maxlen = sizeof(unsigned int),
285 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800286 .proc_handler = sched_proc_update_handler,
Peter Zijlstrab2be5e92007-11-09 22:39:37 +0100287 .extra1 = &min_sched_granularity_ns,
288 .extra2 = &max_sched_granularity_ns,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200289 },
290 {
Peter Zijlstra21805082007-08-25 18:41:53 +0200291 .procname = "sched_latency_ns",
292 .data = &sysctl_sched_latency,
293 .maxlen = sizeof(unsigned int),
294 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800295 .proc_handler = sched_proc_update_handler,
Peter Zijlstra21805082007-08-25 18:41:53 +0200296 .extra1 = &min_sched_granularity_ns,
297 .extra2 = &max_sched_granularity_ns,
298 },
299 {
Ingo Molnar77e54a12007-07-09 18:52:00 +0200300 .procname = "sched_wakeup_granularity_ns",
301 .data = &sysctl_sched_wakeup_granularity,
302 .maxlen = sizeof(unsigned int),
303 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800304 .proc_handler = sched_proc_update_handler,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200305 .extra1 = &min_wakeup_granularity_ns,
306 .extra2 = &max_wakeup_granularity_ns,
307 },
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200308#ifdef CONFIG_SMP
Ingo Molnar77e54a12007-07-09 18:52:00 +0200309 {
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100310 .procname = "sched_tunable_scaling",
311 .data = &sysctl_sched_tunable_scaling,
312 .maxlen = sizeof(enum sched_tunable_scaling),
313 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800314 .proc_handler = sched_proc_update_handler,
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100315 .extra1 = &min_sched_tunable_scaling,
316 .extra2 = &max_sched_tunable_scaling,
Peter Zijlstra2398f2c2008-06-27 13:41:35 +0200317 },
318 {
Namhyung Kimd00535d2012-08-16 11:15:30 +0900319 .procname = "sched_migration_cost_ns",
Ingo Molnarda84d962007-10-15 17:00:18 +0200320 .data = &sysctl_sched_migration_cost,
321 .maxlen = sizeof(unsigned int),
322 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800323 .proc_handler = proc_dointvec,
Ingo Molnarda84d962007-10-15 17:00:18 +0200324 },
Peter Zijlstrab82d9fd2007-11-09 22:39:39 +0100325 {
Peter Zijlstrab82d9fd2007-11-09 22:39:39 +0100326 .procname = "sched_nr_migrate",
327 .data = &sysctl_sched_nr_migrate,
328 .maxlen = sizeof(unsigned int),
Peter Zijlstrafa85ae22008-01-25 21:08:29 +0100329 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800330 .proc_handler = proc_dointvec,
Peter Zijlstrafa85ae22008-01-25 21:08:29 +0100331 },
Arun R Bharadwajcd1bb942009-04-16 12:15:34 +0530332 {
Namhyung Kimd00535d2012-08-16 11:15:30 +0900333 .procname = "sched_time_avg_ms",
Peter Zijlstrae9e92502009-09-01 10:34:37 +0200334 .data = &sysctl_sched_time_avg,
335 .maxlen = sizeof(unsigned int),
336 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800337 .proc_handler = proc_dointvec,
Peter Zijlstrae9e92502009-09-01 10:34:37 +0200338 },
339 {
Namhyung Kimd00535d2012-08-16 11:15:30 +0900340 .procname = "sched_shares_window_ns",
Paul Turnera7a4f8a2010-11-15 15:47:06 -0800341 .data = &sysctl_sched_shares_window,
342 .maxlen = sizeof(unsigned int),
343 .mode = 0644,
344 .proc_handler = proc_dointvec,
345 },
346 {
Arun R Bharadwajcd1bb942009-04-16 12:15:34 +0530347 .procname = "timer_migration",
348 .data = &sysctl_timer_migration,
349 .maxlen = sizeof(unsigned int),
350 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800351 .proc_handler = proc_dointvec_minmax,
Arun R Bharadwajbfdb4d92009-06-23 10:00:58 +0530352 .extra1 = &zero,
353 .extra2 = &one,
Arun R Bharadwajcd1bb942009-04-16 12:15:34 +0530354 },
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200355#endif /* CONFIG_SMP */
356#ifdef CONFIG_NUMA_BALANCING
357 {
Peter Zijlstra4b96a29b2012-10-25 14:16:47 +0200358 .procname = "numa_balancing_scan_delay_ms",
359 .data = &sysctl_numa_balancing_scan_delay,
360 .maxlen = sizeof(unsigned int),
361 .mode = 0644,
362 .proc_handler = proc_dointvec,
363 },
364 {
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200365 .procname = "numa_balancing_scan_period_min_ms",
366 .data = &sysctl_numa_balancing_scan_period_min,
367 .maxlen = sizeof(unsigned int),
368 .mode = 0644,
369 .proc_handler = proc_dointvec,
370 },
371 {
372 .procname = "numa_balancing_scan_period_max_ms",
373 .data = &sysctl_numa_balancing_scan_period_max,
374 .maxlen = sizeof(unsigned int),
375 .mode = 0644,
376 .proc_handler = proc_dointvec,
377 },
Peter Zijlstra6e5fb222012-10-25 14:16:45 +0200378 {
379 .procname = "numa_balancing_scan_size_mb",
380 .data = &sysctl_numa_balancing_scan_size,
381 .maxlen = sizeof(unsigned int),
382 .mode = 0644,
383 .proc_handler = proc_dointvec,
384 },
Mel Gorman3a7053b2013-10-07 11:29:00 +0100385 {
Rik van Rielde1c9ce2013-10-07 11:29:39 +0100386 .procname = "numa_balancing_migrate_deferred",
387 .data = &sysctl_numa_balancing_migrate_deferred,
388 .maxlen = sizeof(unsigned int),
389 .mode = 0644,
390 .proc_handler = proc_dointvec,
391 },
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200392#endif /* CONFIG_NUMA_BALANCING */
393#endif /* CONFIG_SCHED_DEBUG */
Ingo Molnar1799e352007-09-19 23:34:46 +0200394 {
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100395 .procname = "sched_rt_period_us",
396 .data = &sysctl_sched_rt_period,
397 .maxlen = sizeof(unsigned int),
398 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800399 .proc_handler = sched_rt_handler,
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100400 },
401 {
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100402 .procname = "sched_rt_runtime_us",
403 .data = &sysctl_sched_rt_runtime,
404 .maxlen = sizeof(int),
405 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800406 .proc_handler = sched_rt_handler,
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100407 },
Clark Williamsce0dbbb2013-02-07 09:47:04 -0600408 {
409 .procname = "sched_rr_timeslice_ms",
410 .data = &sched_rr_timeslice,
411 .maxlen = sizeof(int),
412 .mode = 0644,
413 .proc_handler = sched_rr_handler,
414 },
Mike Galbraith5091faa2010-11-30 14:18:03 +0100415#ifdef CONFIG_SCHED_AUTOGROUP
416 {
417 .procname = "sched_autogroup_enabled",
418 .data = &sysctl_sched_autogroup_enabled,
419 .maxlen = sizeof(unsigned int),
420 .mode = 0644,
Yong Zhang1747b212011-02-20 15:08:12 +0800421 .proc_handler = proc_dointvec_minmax,
Mike Galbraith5091faa2010-11-30 14:18:03 +0100422 .extra1 = &zero,
423 .extra2 = &one,
424 },
425#endif
Paul Turnerec12cb72011-07-21 09:43:30 -0700426#ifdef CONFIG_CFS_BANDWIDTH
427 {
428 .procname = "sched_cfs_bandwidth_slice_us",
429 .data = &sysctl_sched_cfs_bandwidth_slice,
430 .maxlen = sizeof(unsigned int),
431 .mode = 0644,
432 .proc_handler = proc_dointvec_minmax,
433 .extra1 = &one,
434 },
435#endif
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700436#ifdef CONFIG_PROVE_LOCKING
437 {
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700438 .procname = "prove_locking",
439 .data = &prove_locking,
440 .maxlen = sizeof(int),
441 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800442 .proc_handler = proc_dointvec,
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700443 },
444#endif
445#ifdef CONFIG_LOCK_STAT
446 {
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700447 .procname = "lock_stat",
448 .data = &lock_stat,
449 .maxlen = sizeof(int),
450 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800451 .proc_handler = proc_dointvec,
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700452 },
453#endif
Ingo Molnar77e54a12007-07-09 18:52:00 +0200454 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700455 .procname = "panic",
456 .data = &panic_timeout,
457 .maxlen = sizeof(int),
458 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800459 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700460 },
Alex Kelly046d6622012-10-04 17:15:23 -0700461#ifdef CONFIG_COREDUMP
Linus Torvalds1da177e2005-04-16 15:20:36 -0700462 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700463 .procname = "core_uses_pid",
464 .data = &core_uses_pid,
465 .maxlen = sizeof(int),
466 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800467 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700468 },
469 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700470 .procname = "core_pattern",
471 .data = core_pattern,
Dan Aloni71ce92f2007-05-16 22:11:16 -0700472 .maxlen = CORENAME_MAX_SIZE,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700473 .mode = 0644,
Kees Cook54b50192012-07-30 14:39:18 -0700474 .proc_handler = proc_dostring_coredump,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700475 },
Neil Hormana2939802009-09-23 15:56:56 -0700476 {
Neil Hormana2939802009-09-23 15:56:56 -0700477 .procname = "core_pipe_limit",
478 .data = &core_pipe_limit,
479 .maxlen = sizeof(unsigned int),
480 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800481 .proc_handler = proc_dointvec,
Neil Hormana2939802009-09-23 15:56:56 -0700482 },
Alex Kelly046d6622012-10-04 17:15:23 -0700483#endif
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800484#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -0700485 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700486 .procname = "tainted",
Andi Kleen25ddbb12008-10-15 22:01:41 -0700487 .maxlen = sizeof(long),
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800488 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800489 .proc_handler = proc_taint,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700490 },
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800491#endif
Arjan van de Ven97455122008-01-25 21:08:34 +0100492#ifdef CONFIG_LATENCYTOP
493 {
494 .procname = "latencytop",
495 .data = &latencytop_enabled,
496 .maxlen = sizeof(int),
497 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800498 .proc_handler = proc_dointvec,
Arjan van de Ven97455122008-01-25 21:08:34 +0100499 },
500#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700501#ifdef CONFIG_BLK_DEV_INITRD
502 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700503 .procname = "real-root-dev",
504 .data = &real_root_dev,
505 .maxlen = sizeof(int),
506 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800507 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700508 },
509#endif
Ingo Molnar45807a12007-07-15 23:40:10 -0700510 {
Ingo Molnar45807a12007-07-15 23:40:10 -0700511 .procname = "print-fatal-signals",
512 .data = &print_fatal_signals,
513 .maxlen = sizeof(int),
514 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800515 .proc_handler = proc_dointvec,
Ingo Molnar45807a12007-07-15 23:40:10 -0700516 },
David S. Miller72c57ed2008-09-11 23:29:54 -0700517#ifdef CONFIG_SPARC
Linus Torvalds1da177e2005-04-16 15:20:36 -0700518 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700519 .procname = "reboot-cmd",
520 .data = reboot_command,
521 .maxlen = 256,
522 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800523 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700524 },
525 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700526 .procname = "stop-a",
527 .data = &stop_a_enabled,
528 .maxlen = sizeof (int),
529 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800530 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700531 },
532 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700533 .procname = "scons-poweroff",
534 .data = &scons_pwroff,
535 .maxlen = sizeof (int),
536 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800537 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700538 },
539#endif
David S. Miller08714202008-11-16 23:49:24 -0800540#ifdef CONFIG_SPARC64
541 {
David S. Miller08714202008-11-16 23:49:24 -0800542 .procname = "tsb-ratio",
543 .data = &sysctl_tsb_ratio,
544 .maxlen = sizeof (int),
545 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800546 .proc_handler = proc_dointvec,
David S. Miller08714202008-11-16 23:49:24 -0800547 },
548#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700549#ifdef __hppa__
550 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700551 .procname = "soft-power",
552 .data = &pwrsw_enabled,
553 .maxlen = sizeof (int),
554 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800555 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700556 },
Vineet Guptabf14e3b2013-01-18 15:12:24 +0530557#endif
558#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
Linus Torvalds1da177e2005-04-16 15:20:36 -0700559 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700560 .procname = "unaligned-trap",
561 .data = &unaligned_enabled,
562 .maxlen = sizeof (int),
563 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800564 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700565 },
566#endif
567 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700568 .procname = "ctrl-alt-del",
569 .data = &C_A_D,
570 .maxlen = sizeof(int),
571 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800572 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700573 },
Steven Rostedt606576c2008-10-06 19:06:12 -0400574#ifdef CONFIG_FUNCTION_TRACER
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200575 {
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200576 .procname = "ftrace_enabled",
577 .data = &ftrace_enabled,
578 .maxlen = sizeof(int),
579 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800580 .proc_handler = ftrace_enable_sysctl,
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200581 },
582#endif
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500583#ifdef CONFIG_STACK_TRACER
584 {
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500585 .procname = "stack_tracer_enabled",
586 .data = &stack_tracer_enabled,
587 .maxlen = sizeof(int),
588 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800589 .proc_handler = stack_trace_sysctl,
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500590 },
591#endif
Steven Rostedt944ac422008-10-23 19:26:08 -0400592#ifdef CONFIG_TRACING
593 {
Peter Zijlstra3299b4d2008-11-04 11:58:21 +0100594 .procname = "ftrace_dump_on_oops",
Steven Rostedt944ac422008-10-23 19:26:08 -0400595 .data = &ftrace_dump_on_oops,
596 .maxlen = sizeof(int),
597 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800598 .proc_handler = proc_dointvec,
Steven Rostedt944ac422008-10-23 19:26:08 -0400599 },
Steven Rostedt (Red Hat)de7edd32013-06-14 16:21:43 -0400600 {
601 .procname = "traceoff_on_warning",
602 .data = &__disable_trace_on_warning,
603 .maxlen = sizeof(__disable_trace_on_warning),
604 .mode = 0644,
605 .proc_handler = proc_dointvec,
606 },
Steven Rostedt944ac422008-10-23 19:26:08 -0400607#endif
Johannes Berga1ef5ad2008-07-08 19:00:17 +0200608#ifdef CONFIG_MODULES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700609 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700610 .procname = "modprobe",
611 .data = &modprobe_path,
612 .maxlen = KMOD_PATH_LEN,
613 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800614 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700615 },
Kees Cook3d433212009-04-02 15:49:29 -0700616 {
Kees Cook3d433212009-04-02 15:49:29 -0700617 .procname = "modules_disabled",
618 .data = &modules_disabled,
619 .maxlen = sizeof(int),
620 .mode = 0644,
621 /* only handle a transition from default "0" to "1" */
Eric W. Biederman6d456112009-11-16 03:11:48 -0800622 .proc_handler = proc_dointvec_minmax,
Kees Cook3d433212009-04-02 15:49:29 -0700623 .extra1 = &one,
624 .extra2 = &one,
625 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700626#endif
Bill Pemberton3b572b52012-11-19 13:19:29 -0500627
Linus Torvalds1da177e2005-04-16 15:20:36 -0700628 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700629 .procname = "hotplug",
Kay Sievers312c0042005-11-16 09:00:00 +0100630 .data = &uevent_helper,
631 .maxlen = UEVENT_HELPER_PATH_LEN,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700632 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800633 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700634 },
Bill Pemberton3b572b52012-11-19 13:19:29 -0500635
Linus Torvalds1da177e2005-04-16 15:20:36 -0700636#ifdef CONFIG_CHR_DEV_SG
637 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700638 .procname = "sg-big-buff",
639 .data = &sg_big_buff,
640 .maxlen = sizeof (int),
641 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800642 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700643 },
644#endif
645#ifdef CONFIG_BSD_PROCESS_ACCT
646 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700647 .procname = "acct",
648 .data = &acct_parm,
649 .maxlen = 3*sizeof(int),
650 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800651 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700652 },
653#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700654#ifdef CONFIG_MAGIC_SYSRQ
655 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700656 .procname = "sysrq",
Ingo Molnar5d6f6472006-12-13 00:34:36 -0800657 .data = &__sysrq_enabled,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700658 .maxlen = sizeof (int),
659 .mode = 0644,
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700660 .proc_handler = sysrq_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700661 },
662#endif
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700663#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -0700664 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700665 .procname = "cad_pid",
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700666 .data = NULL,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700667 .maxlen = sizeof (int),
668 .mode = 0600,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800669 .proc_handler = proc_do_cad_pid,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700670 },
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700671#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700672 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700673 .procname = "threads-max",
674 .data = &max_threads,
675 .maxlen = sizeof(int),
676 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800677 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700678 },
679 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700680 .procname = "random",
681 .mode = 0555,
682 .child = random_table,
683 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700684 {
Eric Paris17f60a72011-04-01 17:07:50 -0400685 .procname = "usermodehelper",
686 .mode = 0555,
687 .child = usermodehelper_table,
688 },
689 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700690 .procname = "overflowuid",
691 .data = &overflowuid,
692 .maxlen = sizeof(int),
693 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800694 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700695 .extra1 = &minolduid,
696 .extra2 = &maxolduid,
697 },
698 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700699 .procname = "overflowgid",
700 .data = &overflowgid,
701 .maxlen = sizeof(int),
702 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800703 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700704 .extra1 = &minolduid,
705 .extra2 = &maxolduid,
706 },
Martin Schwidefsky347a8dc2006-01-06 00:19:28 -0800707#ifdef CONFIG_S390
Linus Torvalds1da177e2005-04-16 15:20:36 -0700708#ifdef CONFIG_MATHEMU
709 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700710 .procname = "ieee_emulation_warnings",
711 .data = &sysctl_ieee_emulation_warnings,
712 .maxlen = sizeof(int),
713 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800714 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700715 },
716#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700717 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700718 .procname = "userprocess_debug",
Heiko Carstensab3c68e2010-05-17 10:00:21 +0200719 .data = &show_unhandled_signals,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700720 .maxlen = sizeof(int),
721 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800722 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700723 },
724#endif
725 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700726 .procname = "pid_max",
727 .data = &pid_max,
728 .maxlen = sizeof (int),
729 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800730 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700731 .extra1 = &pid_max_min,
732 .extra2 = &pid_max_max,
733 },
734 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700735 .procname = "panic_on_oops",
736 .data = &panic_on_oops,
737 .maxlen = sizeof(int),
738 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800739 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700740 },
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800741#if defined CONFIG_PRINTK
742 {
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800743 .procname = "printk",
744 .data = &console_loglevel,
745 .maxlen = 4*sizeof(int),
746 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800747 .proc_handler = proc_dointvec,
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800748 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700749 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700750 .procname = "printk_ratelimit",
Dave Young717115e2008-07-25 01:45:58 -0700751 .data = &printk_ratelimit_state.interval,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700752 .maxlen = sizeof(int),
753 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800754 .proc_handler = proc_dointvec_jiffies,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700755 },
756 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700757 .procname = "printk_ratelimit_burst",
Dave Young717115e2008-07-25 01:45:58 -0700758 .data = &printk_ratelimit_state.burst,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700759 .maxlen = sizeof(int),
760 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800761 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700762 },
Dave Youngaf913222009-09-22 16:43:33 -0700763 {
Dave Youngaf913222009-09-22 16:43:33 -0700764 .procname = "printk_delay",
765 .data = &printk_delay_msec,
766 .maxlen = sizeof(int),
767 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800768 .proc_handler = proc_dointvec_minmax,
Dave Youngaf913222009-09-22 16:43:33 -0700769 .extra1 = &zero,
770 .extra2 = &ten_thousand,
771 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700772 {
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800773 .procname = "dmesg_restrict",
774 .data = &dmesg_restrict,
775 .maxlen = sizeof(int),
776 .mode = 0644,
Kees Cook620f6e82012-04-04 11:40:19 -0700777 .proc_handler = proc_dointvec_minmax_sysadmin,
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800778 .extra1 = &zero,
779 .extra2 = &one,
780 },
Dan Rosenberg455cd5a2011-01-12 16:59:41 -0800781 {
782 .procname = "kptr_restrict",
783 .data = &kptr_restrict,
784 .maxlen = sizeof(int),
785 .mode = 0644,
Kees Cook620f6e82012-04-04 11:40:19 -0700786 .proc_handler = proc_dointvec_minmax_sysadmin,
Dan Rosenberg455cd5a2011-01-12 16:59:41 -0800787 .extra1 = &zero,
788 .extra2 = &two,
789 },
Joe Perchesdf6e61d2010-11-15 21:17:27 -0800790#endif
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800791 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700792 .procname = "ngroups_max",
793 .data = &ngroups_max,
794 .maxlen = sizeof (int),
795 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800796 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700797 },
Dan Ballard73efc032011-10-31 17:11:20 -0700798 {
799 .procname = "cap_last_cap",
800 .data = (void *)&cap_last_cap,
801 .maxlen = sizeof(int),
802 .mode = 0444,
803 .proc_handler = proc_dointvec,
804 },
Don Zickus58687ac2010-05-07 17:11:44 -0400805#if defined(CONFIG_LOCKUP_DETECTOR)
Don Zickus504d7cf2010-02-12 17:19:19 -0500806 {
Don Zickus58687ac2010-05-07 17:11:44 -0400807 .procname = "watchdog",
Frederic Weisbecker3c00ea82013-05-19 20:45:15 +0200808 .data = &watchdog_user_enabled,
Don Zickus504d7cf2010-02-12 17:19:19 -0500809 .maxlen = sizeof (int),
810 .mode = 0644,
Mandeep Singh Baines586692a2011-05-22 22:10:22 -0700811 .proc_handler = proc_dowatchdog,
812 .extra1 = &zero,
813 .extra2 = &one,
Don Zickus58687ac2010-05-07 17:11:44 -0400814 },
815 {
816 .procname = "watchdog_thresh",
Mandeep Singh Baines586692a2011-05-22 22:10:22 -0700817 .data = &watchdog_thresh,
Don Zickus58687ac2010-05-07 17:11:44 -0400818 .maxlen = sizeof(int),
819 .mode = 0644,
Mandeep Singh Baines586692a2011-05-22 22:10:22 -0700820 .proc_handler = proc_dowatchdog,
Li Zefana6572f82013-05-17 10:31:04 +0800821 .extra1 = &zero,
Don Zickus58687ac2010-05-07 17:11:44 -0400822 .extra2 = &sixty,
Don Zickus504d7cf2010-02-12 17:19:19 -0500823 },
Don Zickus2508ce12010-05-07 17:11:46 -0400824 {
825 .procname = "softlockup_panic",
826 .data = &softlockup_panic,
827 .maxlen = sizeof(int),
828 .mode = 0644,
829 .proc_handler = proc_dointvec_minmax,
830 .extra1 = &zero,
831 .extra2 = &one,
832 },
Don Zickus5dc30552010-11-29 17:07:17 -0500833 {
834 .procname = "nmi_watchdog",
Frederic Weisbecker3c00ea82013-05-19 20:45:15 +0200835 .data = &watchdog_user_enabled,
Don Zickus5dc30552010-11-29 17:07:17 -0500836 .maxlen = sizeof (int),
837 .mode = 0644,
Mandeep Singh Baines586692a2011-05-22 22:10:22 -0700838 .proc_handler = proc_dowatchdog,
839 .extra1 = &zero,
840 .extra2 = &one,
Don Zickus5dc30552010-11-29 17:07:17 -0500841 },
842#endif
843#if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
844 {
845 .procname = "unknown_nmi_panic",
846 .data = &unknown_nmi_panic,
847 .maxlen = sizeof (int),
848 .mode = 0644,
849 .proc_handler = proc_dointvec,
850 },
Don Zickus504d7cf2010-02-12 17:19:19 -0500851#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700852#if defined(CONFIG_X86)
853 {
Don Zickus8da5add2006-09-26 10:52:27 +0200854 .procname = "panic_on_unrecovered_nmi",
855 .data = &panic_on_unrecovered_nmi,
856 .maxlen = sizeof(int),
857 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800858 .proc_handler = proc_dointvec,
Don Zickus8da5add2006-09-26 10:52:27 +0200859 },
860 {
Kurt Garloff5211a242009-06-24 14:32:11 -0700861 .procname = "panic_on_io_nmi",
862 .data = &panic_on_io_nmi,
863 .maxlen = sizeof(int),
864 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800865 .proc_handler = proc_dointvec,
Kurt Garloff5211a242009-06-24 14:32:11 -0700866 },
Mitsuo Hayasaka55af7792011-11-29 15:08:36 +0900867#ifdef CONFIG_DEBUG_STACKOVERFLOW
868 {
869 .procname = "panic_on_stackoverflow",
870 .data = &sysctl_panic_on_stackoverflow,
871 .maxlen = sizeof(int),
872 .mode = 0644,
873 .proc_handler = proc_dointvec,
874 },
875#endif
Kurt Garloff5211a242009-06-24 14:32:11 -0700876 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700877 .procname = "bootloader_type",
878 .data = &bootloader_type,
879 .maxlen = sizeof (int),
880 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800881 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700882 },
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100883 {
H. Peter Anvin50312962009-05-07 16:54:11 -0700884 .procname = "bootloader_version",
885 .data = &bootloader_version,
886 .maxlen = sizeof (int),
887 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800888 .proc_handler = proc_dointvec,
H. Peter Anvin50312962009-05-07 16:54:11 -0700889 },
890 {
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100891 .procname = "kstack_depth_to_print",
892 .data = &kstack_depth_to_print,
893 .maxlen = sizeof(int),
894 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800895 .proc_handler = proc_dointvec,
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100896 },
Ingo Molnar6e7c4022008-01-30 13:30:05 +0100897 {
Ingo Molnar6e7c4022008-01-30 13:30:05 +0100898 .procname = "io_delay_type",
899 .data = &io_delay_type,
900 .maxlen = sizeof(int),
901 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800902 .proc_handler = proc_dointvec,
Ingo Molnar6e7c4022008-01-30 13:30:05 +0100903 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700904#endif
Luke Yang7a9166e2006-02-20 18:28:07 -0800905#if defined(CONFIG_MMU)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700906 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700907 .procname = "randomize_va_space",
908 .data = &randomize_va_space,
909 .maxlen = sizeof(int),
910 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800911 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700912 },
Luke Yang7a9166e2006-02-20 18:28:07 -0800913#endif
Martin Schwidefsky0152fb32006-01-14 13:21:00 -0800914#if defined(CONFIG_S390) && defined(CONFIG_SMP)
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700915 {
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700916 .procname = "spin_retry",
917 .data = &spin_retry,
918 .maxlen = sizeof (int),
919 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800920 .proc_handler = proc_dointvec,
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700921 },
922#endif
Len Brown673d5b42007-07-28 03:33:16 -0400923#if defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
Pavel Machekc255d842006-02-20 18:27:58 -0800924 {
Pavel Machekc255d842006-02-20 18:27:58 -0800925 .procname = "acpi_video_flags",
Pavel Machek77afcf72007-07-19 01:47:41 -0700926 .data = &acpi_realmode_flags,
Pavel Machekc255d842006-02-20 18:27:58 -0800927 .maxlen = sizeof (unsigned long),
928 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800929 .proc_handler = proc_doulongvec_minmax,
Pavel Machekc255d842006-02-20 18:27:58 -0800930 },
931#endif
Vineet Guptab6fca722013-01-09 20:06:28 +0530932#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
Jes Sorensend2b176e2006-02-28 09:42:23 -0800933 {
Jes Sorensend2b176e2006-02-28 09:42:23 -0800934 .procname = "ignore-unaligned-usertrap",
935 .data = &no_unaligned_warning,
936 .maxlen = sizeof (int),
937 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800938 .proc_handler = proc_dointvec,
Jes Sorensend2b176e2006-02-28 09:42:23 -0800939 },
Vineet Guptab6fca722013-01-09 20:06:28 +0530940#endif
941#ifdef CONFIG_IA64
Doug Chapman88fc2412009-01-15 10:38:56 -0800942 {
Doug Chapman88fc2412009-01-15 10:38:56 -0800943 .procname = "unaligned-dump-stack",
944 .data = &unaligned_dump_stack,
945 .maxlen = sizeof (int),
946 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800947 .proc_handler = proc_dointvec,
Doug Chapman88fc2412009-01-15 10:38:56 -0800948 },
Jes Sorensend2b176e2006-02-28 09:42:23 -0800949#endif
Mandeep Singh Bainese162b392009-01-15 11:08:40 -0800950#ifdef CONFIG_DETECT_HUNG_TASK
951 {
Mandeep Singh Bainese162b392009-01-15 11:08:40 -0800952 .procname = "hung_task_panic",
953 .data = &sysctl_hung_task_panic,
954 .maxlen = sizeof(int),
955 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800956 .proc_handler = proc_dointvec_minmax,
Mandeep Singh Bainese162b392009-01-15 11:08:40 -0800957 .extra1 = &zero,
958 .extra2 = &one,
959 },
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100960 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100961 .procname = "hung_task_check_count",
962 .data = &sysctl_hung_task_check_count,
Li Zefancd646472013-09-23 16:43:58 +0800963 .maxlen = sizeof(int),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100964 .mode = 0644,
Li Zefancd646472013-09-23 16:43:58 +0800965 .proc_handler = proc_dointvec_minmax,
966 .extra1 = &zero,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100967 },
968 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100969 .procname = "hung_task_timeout_secs",
970 .data = &sysctl_hung_task_timeout_secs,
Ingo Molnar90739082008-01-25 21:08:34 +0100971 .maxlen = sizeof(unsigned long),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100972 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800973 .proc_handler = proc_dohung_task_timeout_secs,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100974 },
975 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100976 .procname = "hung_task_warnings",
977 .data = &sysctl_hung_task_warnings,
Ingo Molnar90739082008-01-25 21:08:34 +0100978 .maxlen = sizeof(unsigned long),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100979 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800980 .proc_handler = proc_doulongvec_minmax,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100981 },
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700982#endif
Andi Kleenbebfa102006-06-26 13:56:52 +0200983#ifdef CONFIG_COMPAT
984 {
Andi Kleenbebfa102006-06-26 13:56:52 +0200985 .procname = "compat-log",
986 .data = &compat_log,
987 .maxlen = sizeof (int),
988 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800989 .proc_handler = proc_dointvec,
Andi Kleenbebfa102006-06-26 13:56:52 +0200990 },
991#endif
Ingo Molnar23f78d4a2006-06-27 02:54:53 -0700992#ifdef CONFIG_RT_MUTEXES
993 {
Ingo Molnar23f78d4a2006-06-27 02:54:53 -0700994 .procname = "max_lock_depth",
995 .data = &max_lock_depth,
996 .maxlen = sizeof(int),
997 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800998 .proc_handler = proc_dointvec,
Ingo Molnar23f78d4a2006-06-27 02:54:53 -0700999 },
1000#endif
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07001001 {
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07001002 .procname = "poweroff_cmd",
1003 .data = &poweroff_cmd,
1004 .maxlen = POWEROFF_CMD_PATH_LEN,
1005 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001006 .proc_handler = proc_dostring,
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07001007 },
David Howells0b77f5b2008-04-29 01:01:32 -07001008#ifdef CONFIG_KEYS
1009 {
David Howells0b77f5b2008-04-29 01:01:32 -07001010 .procname = "keys",
1011 .mode = 0555,
1012 .child = key_sysctls,
1013 },
1014#endif
Paul E. McKenney31a72bc2008-06-18 09:26:49 -07001015#ifdef CONFIG_RCU_TORTURE_TEST
1016 {
Paul E. McKenney31a72bc2008-06-18 09:26:49 -07001017 .procname = "rcutorture_runnable",
1018 .data = &rcutorture_runnable,
1019 .maxlen = sizeof(int),
1020 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001021 .proc_handler = proc_dointvec,
Paul E. McKenney31a72bc2008-06-18 09:26:49 -07001022 },
1023#endif
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001024#ifdef CONFIG_PERF_EVENTS
Vince Weaveraa4a2212011-06-03 17:54:40 -04001025 /*
1026 * User-space scripts rely on the existence of this file
1027 * as a feature check for perf_events being enabled.
1028 *
1029 * So it's an ABI, do not remove!
1030 */
Peter Zijlstra1ccd1542009-04-09 10:53:45 +02001031 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001032 .procname = "perf_event_paranoid",
1033 .data = &sysctl_perf_event_paranoid,
1034 .maxlen = sizeof(sysctl_perf_event_paranoid),
Peter Zijlstra1ccd1542009-04-09 10:53:45 +02001035 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001036 .proc_handler = proc_dointvec,
Peter Zijlstra1ccd1542009-04-09 10:53:45 +02001037 },
Peter Zijlstrac5078f72009-05-05 17:50:24 +02001038 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001039 .procname = "perf_event_mlock_kb",
1040 .data = &sysctl_perf_event_mlock,
1041 .maxlen = sizeof(sysctl_perf_event_mlock),
Peter Zijlstrac5078f72009-05-05 17:50:24 +02001042 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001043 .proc_handler = proc_dointvec,
Peter Zijlstrac5078f72009-05-05 17:50:24 +02001044 },
Peter Zijlstraa78ac322009-05-25 17:39:05 +02001045 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001046 .procname = "perf_event_max_sample_rate",
1047 .data = &sysctl_perf_event_sample_rate,
1048 .maxlen = sizeof(sysctl_perf_event_sample_rate),
Peter Zijlstraa78ac322009-05-25 17:39:05 +02001049 .mode = 0644,
Peter Zijlstra163ec432011-02-16 11:22:34 +01001050 .proc_handler = perf_proc_update_handler,
Knut Petersen723478c2013-09-25 14:29:37 +02001051 .extra1 = &one,
Peter Zijlstraa78ac322009-05-25 17:39:05 +02001052 },
Dave Hansen14c63f12013-06-21 08:51:36 -07001053 {
1054 .procname = "perf_cpu_time_max_percent",
1055 .data = &sysctl_perf_cpu_time_max_percent,
1056 .maxlen = sizeof(sysctl_perf_cpu_time_max_percent),
1057 .mode = 0644,
1058 .proc_handler = perf_cpu_time_max_percent_handler,
1059 .extra1 = &zero,
1060 .extra2 = &one_hundred,
1061 },
Peter Zijlstra1ccd1542009-04-09 10:53:45 +02001062#endif
Vegard Nossumdfec0722008-04-04 00:51:41 +02001063#ifdef CONFIG_KMEMCHECK
1064 {
Vegard Nossumdfec0722008-04-04 00:51:41 +02001065 .procname = "kmemcheck",
1066 .data = &kmemcheck_enabled,
1067 .maxlen = sizeof(int),
1068 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001069 .proc_handler = proc_dointvec,
Vegard Nossumdfec0722008-04-04 00:51:41 +02001070 },
1071#endif
Jens Axboecb684b52009-09-15 21:53:11 +02001072#ifdef CONFIG_BLOCK
Jens Axboe5e605b62009-08-05 09:07:21 +02001073 {
Jens Axboe5e605b62009-08-05 09:07:21 +02001074 .procname = "blk_iopoll",
1075 .data = &blk_iopoll_enabled,
1076 .maxlen = sizeof(int),
1077 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001078 .proc_handler = proc_dointvec,
Jens Axboe5e605b62009-08-05 09:07:21 +02001079 },
Jens Axboecb684b52009-09-15 21:53:11 +02001080#endif
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001081 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001082};
1083
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001084static struct ctl_table vm_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001085 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001086 .procname = "overcommit_memory",
1087 .data = &sysctl_overcommit_memory,
1088 .maxlen = sizeof(sysctl_overcommit_memory),
1089 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001090 .proc_handler = proc_dointvec_minmax,
1091 .extra1 = &zero,
1092 .extra2 = &two,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001093 },
1094 {
KAMEZAWA Hiroyukifadd8fb2006-06-23 02:03:13 -07001095 .procname = "panic_on_oom",
1096 .data = &sysctl_panic_on_oom,
1097 .maxlen = sizeof(sysctl_panic_on_oom),
1098 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001099 .proc_handler = proc_dointvec_minmax,
1100 .extra1 = &zero,
1101 .extra2 = &two,
KAMEZAWA Hiroyukifadd8fb2006-06-23 02:03:13 -07001102 },
1103 {
David Rientjesfe071d72007-10-16 23:25:56 -07001104 .procname = "oom_kill_allocating_task",
1105 .data = &sysctl_oom_kill_allocating_task,
1106 .maxlen = sizeof(sysctl_oom_kill_allocating_task),
1107 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001108 .proc_handler = proc_dointvec,
David Rientjesfe071d72007-10-16 23:25:56 -07001109 },
1110 {
David Rientjesfef1bdd2008-02-07 00:14:07 -08001111 .procname = "oom_dump_tasks",
1112 .data = &sysctl_oom_dump_tasks,
1113 .maxlen = sizeof(sysctl_oom_dump_tasks),
1114 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001115 .proc_handler = proc_dointvec,
David Rientjesfef1bdd2008-02-07 00:14:07 -08001116 },
1117 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001118 .procname = "overcommit_ratio",
1119 .data = &sysctl_overcommit_ratio,
1120 .maxlen = sizeof(sysctl_overcommit_ratio),
1121 .mode = 0644,
Jerome Marchand49f0ce52014-01-21 15:49:14 -08001122 .proc_handler = overcommit_ratio_handler,
1123 },
1124 {
1125 .procname = "overcommit_kbytes",
1126 .data = &sysctl_overcommit_kbytes,
1127 .maxlen = sizeof(sysctl_overcommit_kbytes),
1128 .mode = 0644,
1129 .proc_handler = overcommit_kbytes_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001130 },
1131 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001132 .procname = "page-cluster",
1133 .data = &page_cluster,
1134 .maxlen = sizeof(int),
1135 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001136 .proc_handler = proc_dointvec_minmax,
1137 .extra1 = &zero,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001138 },
1139 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001140 .procname = "dirty_background_ratio",
1141 .data = &dirty_background_ratio,
1142 .maxlen = sizeof(dirty_background_ratio),
1143 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001144 .proc_handler = dirty_background_ratio_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001145 .extra1 = &zero,
1146 .extra2 = &one_hundred,
1147 },
1148 {
David Rientjes2da02992009-01-06 14:39:31 -08001149 .procname = "dirty_background_bytes",
1150 .data = &dirty_background_bytes,
1151 .maxlen = sizeof(dirty_background_bytes),
1152 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001153 .proc_handler = dirty_background_bytes_handler,
Sven Wegenerfc3501d2009-02-11 13:04:23 -08001154 .extra1 = &one_ul,
David Rientjes2da02992009-01-06 14:39:31 -08001155 },
1156 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001157 .procname = "dirty_ratio",
1158 .data = &vm_dirty_ratio,
1159 .maxlen = sizeof(vm_dirty_ratio),
1160 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001161 .proc_handler = dirty_ratio_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001162 .extra1 = &zero,
1163 .extra2 = &one_hundred,
1164 },
1165 {
David Rientjes2da02992009-01-06 14:39:31 -08001166 .procname = "dirty_bytes",
1167 .data = &vm_dirty_bytes,
1168 .maxlen = sizeof(vm_dirty_bytes),
1169 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001170 .proc_handler = dirty_bytes_handler,
Andrea Righi9e4a5bd2009-04-30 15:08:57 -07001171 .extra1 = &dirty_bytes_min,
David Rientjes2da02992009-01-06 14:39:31 -08001172 },
1173 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001174 .procname = "dirty_writeback_centisecs",
Bart Samwelf6ef9432006-03-24 03:15:48 -08001175 .data = &dirty_writeback_interval,
1176 .maxlen = sizeof(dirty_writeback_interval),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001177 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001178 .proc_handler = dirty_writeback_centisecs_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001179 },
1180 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001181 .procname = "dirty_expire_centisecs",
Bart Samwelf6ef9432006-03-24 03:15:48 -08001182 .data = &dirty_expire_interval,
1183 .maxlen = sizeof(dirty_expire_interval),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001184 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001185 .proc_handler = proc_dointvec_minmax,
1186 .extra1 = &zero,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001187 },
1188 {
Wanpeng Li3965c9a2012-07-31 16:41:52 -07001189 .procname = "nr_pdflush_threads",
1190 .mode = 0444 /* read-only */,
1191 .proc_handler = pdflush_proc_obsolete,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001192 },
1193 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001194 .procname = "swappiness",
1195 .data = &vm_swappiness,
1196 .maxlen = sizeof(vm_swappiness),
1197 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001198 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001199 .extra1 = &zero,
1200 .extra2 = &one_hundred,
1201 },
1202#ifdef CONFIG_HUGETLB_PAGE
Lee Schermerhorn06808b02009-12-14 17:58:21 -08001203 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001204 .procname = "nr_hugepages",
Andi Kleene5ff2152008-07-23 21:27:42 -07001205 .data = NULL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001206 .maxlen = sizeof(unsigned long),
1207 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001208 .proc_handler = hugetlb_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001209 .extra1 = (void *)&hugetlb_zero,
1210 .extra2 = (void *)&hugetlb_infinity,
Lee Schermerhorn06808b02009-12-14 17:58:21 -08001211 },
1212#ifdef CONFIG_NUMA
1213 {
1214 .procname = "nr_hugepages_mempolicy",
1215 .data = NULL,
1216 .maxlen = sizeof(unsigned long),
1217 .mode = 0644,
1218 .proc_handler = &hugetlb_mempolicy_sysctl_handler,
1219 .extra1 = (void *)&hugetlb_zero,
1220 .extra2 = (void *)&hugetlb_infinity,
1221 },
1222#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001223 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001224 .procname = "hugetlb_shm_group",
1225 .data = &sysctl_hugetlb_shm_group,
1226 .maxlen = sizeof(gid_t),
1227 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001228 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001229 },
Mel Gorman396faf02007-07-17 04:03:13 -07001230 {
Mel Gorman396faf02007-07-17 04:03:13 -07001231 .procname = "hugepages_treat_as_movable",
1232 .data = &hugepages_treat_as_movable,
1233 .maxlen = sizeof(int),
1234 .mode = 0644,
Naoya Horiguchi86cdb462013-09-11 14:22:13 -07001235 .proc_handler = proc_dointvec,
Mel Gorman396faf02007-07-17 04:03:13 -07001236 },
Adam Litke54f9f802007-10-16 01:26:20 -07001237 {
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001238 .procname = "nr_overcommit_hugepages",
Andi Kleene5ff2152008-07-23 21:27:42 -07001239 .data = NULL,
1240 .maxlen = sizeof(unsigned long),
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001241 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001242 .proc_handler = hugetlb_overcommit_handler,
Andi Kleene5ff2152008-07-23 21:27:42 -07001243 .extra1 = (void *)&hugetlb_zero,
1244 .extra2 = (void *)&hugetlb_infinity,
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001245 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001246#endif
1247 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001248 .procname = "lowmem_reserve_ratio",
1249 .data = &sysctl_lowmem_reserve_ratio,
1250 .maxlen = sizeof(sysctl_lowmem_reserve_ratio),
1251 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001252 .proc_handler = lowmem_reserve_ratio_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001253 },
1254 {
Andrew Morton9d0243b2006-01-08 01:00:39 -08001255 .procname = "drop_caches",
1256 .data = &sysctl_drop_caches,
1257 .maxlen = sizeof(int),
1258 .mode = 0644,
1259 .proc_handler = drop_caches_sysctl_handler,
Petr Holasekcb16e952011-03-23 16:43:09 -07001260 .extra1 = &one,
1261 .extra2 = &three,
Andrew Morton9d0243b2006-01-08 01:00:39 -08001262 },
Mel Gorman76ab0f52010-05-24 14:32:28 -07001263#ifdef CONFIG_COMPACTION
1264 {
1265 .procname = "compact_memory",
1266 .data = &sysctl_compact_memory,
1267 .maxlen = sizeof(int),
1268 .mode = 0200,
1269 .proc_handler = sysctl_compaction_handler,
1270 },
Mel Gorman5e771902010-05-24 14:32:31 -07001271 {
1272 .procname = "extfrag_threshold",
1273 .data = &sysctl_extfrag_threshold,
1274 .maxlen = sizeof(int),
1275 .mode = 0644,
1276 .proc_handler = sysctl_extfrag_handler,
1277 .extra1 = &min_extfrag_threshold,
1278 .extra2 = &max_extfrag_threshold,
1279 },
1280
Mel Gorman76ab0f52010-05-24 14:32:28 -07001281#endif /* CONFIG_COMPACTION */
Andrew Morton9d0243b2006-01-08 01:00:39 -08001282 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001283 .procname = "min_free_kbytes",
1284 .data = &min_free_kbytes,
1285 .maxlen = sizeof(min_free_kbytes),
1286 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001287 .proc_handler = min_free_kbytes_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001288 .extra1 = &zero,
1289 },
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001290 {
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001291 .procname = "percpu_pagelist_fraction",
1292 .data = &percpu_pagelist_fraction,
1293 .maxlen = sizeof(percpu_pagelist_fraction),
1294 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001295 .proc_handler = percpu_pagelist_fraction_sysctl_handler,
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001296 .extra1 = &min_percpu_pagelist_fract,
1297 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001298#ifdef CONFIG_MMU
1299 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001300 .procname = "max_map_count",
1301 .data = &sysctl_max_map_count,
1302 .maxlen = sizeof(sysctl_max_map_count),
1303 .mode = 0644,
WANG Cong3e261202009-12-17 15:27:05 -08001304 .proc_handler = proc_dointvec_minmax,
Amerigo Wang70da2342009-12-14 17:59:52 -08001305 .extra1 = &zero,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001306 },
Paul Mundtdd8632a2009-01-08 12:04:47 +00001307#else
1308 {
Paul Mundtdd8632a2009-01-08 12:04:47 +00001309 .procname = "nr_trim_pages",
1310 .data = &sysctl_nr_trim_pages,
1311 .maxlen = sizeof(sysctl_nr_trim_pages),
1312 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001313 .proc_handler = proc_dointvec_minmax,
Paul Mundtdd8632a2009-01-08 12:04:47 +00001314 .extra1 = &zero,
1315 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001316#endif
1317 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001318 .procname = "laptop_mode",
1319 .data = &laptop_mode,
1320 .maxlen = sizeof(laptop_mode),
1321 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001322 .proc_handler = proc_dointvec_jiffies,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001323 },
1324 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001325 .procname = "block_dump",
1326 .data = &block_dump,
1327 .maxlen = sizeof(block_dump),
1328 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001329 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001330 .extra1 = &zero,
1331 },
1332 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001333 .procname = "vfs_cache_pressure",
1334 .data = &sysctl_vfs_cache_pressure,
1335 .maxlen = sizeof(sysctl_vfs_cache_pressure),
1336 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001337 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001338 .extra1 = &zero,
1339 },
1340#ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1341 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001342 .procname = "legacy_va_layout",
1343 .data = &sysctl_legacy_va_layout,
1344 .maxlen = sizeof(sysctl_legacy_va_layout),
1345 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001346 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001347 .extra1 = &zero,
1348 },
1349#endif
Christoph Lameter17436602006-01-18 17:42:32 -08001350#ifdef CONFIG_NUMA
1351 {
Christoph Lameter17436602006-01-18 17:42:32 -08001352 .procname = "zone_reclaim_mode",
1353 .data = &zone_reclaim_mode,
1354 .maxlen = sizeof(zone_reclaim_mode),
1355 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001356 .proc_handler = proc_dointvec,
Christoph Lameterc84db232006-02-01 03:05:29 -08001357 .extra1 = &zero,
Christoph Lameter17436602006-01-18 17:42:32 -08001358 },
Christoph Lameter96146342006-07-03 00:24:13 -07001359 {
Christoph Lameter96146342006-07-03 00:24:13 -07001360 .procname = "min_unmapped_ratio",
1361 .data = &sysctl_min_unmapped_ratio,
1362 .maxlen = sizeof(sysctl_min_unmapped_ratio),
1363 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001364 .proc_handler = sysctl_min_unmapped_ratio_sysctl_handler,
Christoph Lameter96146342006-07-03 00:24:13 -07001365 .extra1 = &zero,
1366 .extra2 = &one_hundred,
1367 },
Christoph Lameter0ff38492006-09-25 23:31:52 -07001368 {
Christoph Lameter0ff38492006-09-25 23:31:52 -07001369 .procname = "min_slab_ratio",
1370 .data = &sysctl_min_slab_ratio,
1371 .maxlen = sizeof(sysctl_min_slab_ratio),
1372 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001373 .proc_handler = sysctl_min_slab_ratio_sysctl_handler,
Christoph Lameter0ff38492006-09-25 23:31:52 -07001374 .extra1 = &zero,
1375 .extra2 = &one_hundred,
1376 },
Christoph Lameter17436602006-01-18 17:42:32 -08001377#endif
Christoph Lameter77461ab2007-05-09 02:35:13 -07001378#ifdef CONFIG_SMP
1379 {
Christoph Lameter77461ab2007-05-09 02:35:13 -07001380 .procname = "stat_interval",
1381 .data = &sysctl_stat_interval,
1382 .maxlen = sizeof(sysctl_stat_interval),
1383 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001384 .proc_handler = proc_dointvec_jiffies,
Christoph Lameter77461ab2007-05-09 02:35:13 -07001385 },
1386#endif
David Howells6e141542009-12-15 19:27:45 +00001387#ifdef CONFIG_MMU
Eric Parised032182007-06-28 15:55:21 -04001388 {
Eric Parised032182007-06-28 15:55:21 -04001389 .procname = "mmap_min_addr",
Eric Paris788084a2009-07-31 12:54:11 -04001390 .data = &dac_mmap_min_addr,
1391 .maxlen = sizeof(unsigned long),
Eric Parised032182007-06-28 15:55:21 -04001392 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001393 .proc_handler = mmap_min_addr_handler,
Eric Parised032182007-06-28 15:55:21 -04001394 },
David Howells6e141542009-12-15 19:27:45 +00001395#endif
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001396#ifdef CONFIG_NUMA
1397 {
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001398 .procname = "numa_zonelist_order",
1399 .data = &numa_zonelist_order,
1400 .maxlen = NUMA_ZONELIST_ORDER_LEN,
1401 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001402 .proc_handler = numa_zonelist_order_handler,
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001403 },
1404#endif
Al Viro2b8232c2007-10-13 08:16:04 +01001405#if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
Paul Mundt5c36e652007-03-01 10:07:42 +09001406 (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
Ingo Molnare6e54942006-06-27 02:53:50 -07001407 {
Ingo Molnare6e54942006-06-27 02:53:50 -07001408 .procname = "vdso_enabled",
1409 .data = &vdso_enabled,
1410 .maxlen = sizeof(vdso_enabled),
1411 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001412 .proc_handler = proc_dointvec,
Ingo Molnare6e54942006-06-27 02:53:50 -07001413 .extra1 = &zero,
1414 },
1415#endif
Bron Gondwana195cf4532008-02-04 22:29:20 -08001416#ifdef CONFIG_HIGHMEM
1417 {
Bron Gondwana195cf4532008-02-04 22:29:20 -08001418 .procname = "highmem_is_dirtyable",
1419 .data = &vm_highmem_is_dirtyable,
1420 .maxlen = sizeof(vm_highmem_is_dirtyable),
1421 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001422 .proc_handler = proc_dointvec_minmax,
Bron Gondwana195cf4532008-02-04 22:29:20 -08001423 .extra1 = &zero,
1424 .extra2 = &one,
1425 },
1426#endif
Peter Zijlstra4be6f6b2009-04-13 14:39:33 -07001427 {
Peter Zijlstra4be6f6b2009-04-13 14:39:33 -07001428 .procname = "scan_unevictable_pages",
1429 .data = &scan_unevictable_pages,
1430 .maxlen = sizeof(scan_unevictable_pages),
1431 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001432 .proc_handler = scan_unevictable_handler,
Peter Zijlstra4be6f6b2009-04-13 14:39:33 -07001433 },
Andi Kleen6a460792009-09-16 11:50:15 +02001434#ifdef CONFIG_MEMORY_FAILURE
1435 {
Andi Kleen6a460792009-09-16 11:50:15 +02001436 .procname = "memory_failure_early_kill",
1437 .data = &sysctl_memory_failure_early_kill,
1438 .maxlen = sizeof(sysctl_memory_failure_early_kill),
1439 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001440 .proc_handler = proc_dointvec_minmax,
Andi Kleen6a460792009-09-16 11:50:15 +02001441 .extra1 = &zero,
1442 .extra2 = &one,
1443 },
1444 {
Andi Kleen6a460792009-09-16 11:50:15 +02001445 .procname = "memory_failure_recovery",
1446 .data = &sysctl_memory_failure_recovery,
1447 .maxlen = sizeof(sysctl_memory_failure_recovery),
1448 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001449 .proc_handler = proc_dointvec_minmax,
Andi Kleen6a460792009-09-16 11:50:15 +02001450 .extra1 = &zero,
1451 .extra2 = &one,
1452 },
1453#endif
Andrew Shewmakerc9b1d092013-04-29 15:08:10 -07001454 {
1455 .procname = "user_reserve_kbytes",
1456 .data = &sysctl_user_reserve_kbytes,
1457 .maxlen = sizeof(sysctl_user_reserve_kbytes),
1458 .mode = 0644,
1459 .proc_handler = proc_doulongvec_minmax,
1460 },
Andrew Shewmaker4eeab4f2013-04-29 15:08:11 -07001461 {
1462 .procname = "admin_reserve_kbytes",
1463 .data = &sysctl_admin_reserve_kbytes,
1464 .maxlen = sizeof(sysctl_admin_reserve_kbytes),
1465 .mode = 0644,
1466 .proc_handler = proc_doulongvec_minmax,
1467 },
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001468 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001469};
1470
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001471#if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001472static struct ctl_table binfmt_misc_table[] = {
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001473 { }
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001474};
1475#endif
1476
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001477static struct ctl_table fs_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001478 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001479 .procname = "inode-nr",
1480 .data = &inodes_stat,
Glauber Costa3942c072013-08-28 10:17:53 +10001481 .maxlen = 2*sizeof(long),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001482 .mode = 0444,
Dave Chinnercffbc8a2010-10-23 05:03:02 -04001483 .proc_handler = proc_nr_inodes,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001484 },
1485 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001486 .procname = "inode-state",
1487 .data = &inodes_stat,
Glauber Costa3942c072013-08-28 10:17:53 +10001488 .maxlen = 7*sizeof(long),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001489 .mode = 0444,
Dave Chinnercffbc8a2010-10-23 05:03:02 -04001490 .proc_handler = proc_nr_inodes,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001491 },
1492 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001493 .procname = "file-nr",
1494 .data = &files_stat,
Eric Dumazet518de9b2010-10-26 14:22:44 -07001495 .maxlen = sizeof(files_stat),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001496 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001497 .proc_handler = proc_nr_files,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001498 },
1499 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001500 .procname = "file-max",
1501 .data = &files_stat.max_files,
Eric Dumazet518de9b2010-10-26 14:22:44 -07001502 .maxlen = sizeof(files_stat.max_files),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001503 .mode = 0644,
Eric Dumazet518de9b2010-10-26 14:22:44 -07001504 .proc_handler = proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001505 },
1506 {
Eric Dumazet9cfe0152008-02-06 01:37:16 -08001507 .procname = "nr_open",
1508 .data = &sysctl_nr_open,
1509 .maxlen = sizeof(int),
1510 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001511 .proc_handler = proc_dointvec_minmax,
Al Viroeceea0b2008-05-10 10:08:32 -04001512 .extra1 = &sysctl_nr_open_min,
1513 .extra2 = &sysctl_nr_open_max,
Eric Dumazet9cfe0152008-02-06 01:37:16 -08001514 },
1515 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001516 .procname = "dentry-state",
1517 .data = &dentry_stat,
Glauber Costa3942c072013-08-28 10:17:53 +10001518 .maxlen = 6*sizeof(long),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001519 .mode = 0444,
Christoph Hellwig312d3ca2010-10-10 05:36:23 -04001520 .proc_handler = proc_nr_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001521 },
1522 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001523 .procname = "overflowuid",
1524 .data = &fs_overflowuid,
1525 .maxlen = sizeof(int),
1526 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001527 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001528 .extra1 = &minolduid,
1529 .extra2 = &maxolduid,
1530 },
1531 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001532 .procname = "overflowgid",
1533 .data = &fs_overflowgid,
1534 .maxlen = sizeof(int),
1535 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001536 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001537 .extra1 = &minolduid,
1538 .extra2 = &maxolduid,
1539 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001540#ifdef CONFIG_FILE_LOCKING
Linus Torvalds1da177e2005-04-16 15:20:36 -07001541 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001542 .procname = "leases-enable",
1543 .data = &leases_enable,
1544 .maxlen = sizeof(int),
1545 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001546 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001547 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001548#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001549#ifdef CONFIG_DNOTIFY
1550 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001551 .procname = "dir-notify-enable",
1552 .data = &dir_notify_enable,
1553 .maxlen = sizeof(int),
1554 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001555 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001556 },
1557#endif
1558#ifdef CONFIG_MMU
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001559#ifdef CONFIG_FILE_LOCKING
Linus Torvalds1da177e2005-04-16 15:20:36 -07001560 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001561 .procname = "lease-break-time",
1562 .data = &lease_break_time,
1563 .maxlen = sizeof(int),
1564 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001565 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001566 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001567#endif
Thomas Petazzoniebf3f092008-10-15 22:05:12 -07001568#ifdef CONFIG_AIO
Linus Torvalds1da177e2005-04-16 15:20:36 -07001569 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001570 .procname = "aio-nr",
1571 .data = &aio_nr,
1572 .maxlen = sizeof(aio_nr),
1573 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001574 .proc_handler = proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001575 },
1576 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001577 .procname = "aio-max-nr",
1578 .data = &aio_max_nr,
1579 .maxlen = sizeof(aio_max_nr),
1580 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001581 .proc_handler = proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001582 },
Thomas Petazzoniebf3f092008-10-15 22:05:12 -07001583#endif /* CONFIG_AIO */
Amy Griffis2d9048e2006-06-01 13:10:59 -07001584#ifdef CONFIG_INOTIFY_USER
Robert Love0399cb02005-07-13 12:38:18 -04001585 {
Robert Love0399cb02005-07-13 12:38:18 -04001586 .procname = "inotify",
1587 .mode = 0555,
1588 .child = inotify_table,
1589 },
1590#endif
Davide Libenzi7ef99642008-12-01 13:13:55 -08001591#ifdef CONFIG_EPOLL
1592 {
1593 .procname = "epoll",
1594 .mode = 0555,
1595 .child = epoll_table,
1596 },
1597#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001598#endif
Alan Coxd6e71142005-06-23 00:09:43 -07001599 {
Kees Cook800179c2012-07-25 17:29:07 -07001600 .procname = "protected_symlinks",
1601 .data = &sysctl_protected_symlinks,
1602 .maxlen = sizeof(int),
1603 .mode = 0600,
1604 .proc_handler = proc_dointvec_minmax,
1605 .extra1 = &zero,
1606 .extra2 = &one,
1607 },
1608 {
1609 .procname = "protected_hardlinks",
1610 .data = &sysctl_protected_hardlinks,
1611 .maxlen = sizeof(int),
1612 .mode = 0600,
1613 .proc_handler = proc_dointvec_minmax,
1614 .extra1 = &zero,
1615 .extra2 = &one,
1616 },
1617 {
Alan Coxd6e71142005-06-23 00:09:43 -07001618 .procname = "suid_dumpable",
1619 .data = &suid_dumpable,
1620 .maxlen = sizeof(int),
1621 .mode = 0644,
Kees Cook54b50192012-07-30 14:39:18 -07001622 .proc_handler = proc_dointvec_minmax_coredump,
Matthew Wilcox8e654fb2009-04-02 16:58:33 -07001623 .extra1 = &zero,
1624 .extra2 = &two,
Alan Coxd6e71142005-06-23 00:09:43 -07001625 },
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001626#if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1627 {
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001628 .procname = "binfmt_misc",
1629 .mode = 0555,
1630 .child = binfmt_misc_table,
1631 },
1632#endif
Jens Axboeb492e952010-05-19 21:03:16 +02001633 {
Jens Axboeff9da692010-06-03 14:54:39 +02001634 .procname = "pipe-max-size",
1635 .data = &pipe_max_size,
Jens Axboeb492e952010-05-19 21:03:16 +02001636 .maxlen = sizeof(int),
1637 .mode = 0644,
Jens Axboeff9da692010-06-03 14:54:39 +02001638 .proc_handler = &pipe_proc_fn,
1639 .extra1 = &pipe_min_size,
Jens Axboeb492e952010-05-19 21:03:16 +02001640 },
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001641 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001642};
1643
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001644static struct ctl_table debug_table[] = {
Catalin Marinas7ac57a82012-10-08 16:28:16 -07001645#ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
Masoud Asgharifard Sharbianiabd4f752007-07-22 11:12:28 +02001646 {
Masoud Asgharifard Sharbianiabd4f752007-07-22 11:12:28 +02001647 .procname = "exception-trace",
1648 .data = &show_unhandled_signals,
1649 .maxlen = sizeof(int),
1650 .mode = 0644,
1651 .proc_handler = proc_dointvec
1652 },
1653#endif
Masami Hiramatsub2be84d2010-02-25 08:34:15 -05001654#if defined(CONFIG_OPTPROBES)
1655 {
1656 .procname = "kprobes-optimization",
1657 .data = &sysctl_kprobes_optimization,
1658 .maxlen = sizeof(int),
1659 .mode = 0644,
1660 .proc_handler = proc_kprobes_optimization_handler,
1661 .extra1 = &zero,
1662 .extra2 = &one,
1663 },
1664#endif
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001665 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001666};
1667
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001668static struct ctl_table dev_table[] = {
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001669 { }
Robert Love0eeca282005-07-12 17:06:03 -04001670};
Linus Torvalds1da177e2005-04-16 15:20:36 -07001671
Eric W. Biedermande4e83bd2012-01-06 03:34:20 -08001672int __init sysctl_init(void)
Al Viro330d57f2005-11-04 10:18:40 +00001673{
Steven Rostedtfd4b6162012-07-30 14:42:48 -07001674 struct ctl_table_header *hdr;
1675
1676 hdr = register_sysctl_table(sysctl_base_table);
1677 kmemleak_not_leak(hdr);
Eric W. Biedermand912b0c2007-02-14 00:34:13 -08001678 return 0;
1679}
1680
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001681#endif /* CONFIG_SYSCTL */
1682
Linus Torvalds1da177e2005-04-16 15:20:36 -07001683/*
1684 * /proc/sys support
1685 */
1686
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001687#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -07001688
Adrian Bunkb1ba4dd2006-10-02 02:18:05 -07001689static int _proc_do_string(void* data, int maxlen, int write,
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001690 void __user *buffer,
Adrian Bunkb1ba4dd2006-10-02 02:18:05 -07001691 size_t *lenp, loff_t *ppos)
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001692{
1693 size_t len;
1694 char __user *p;
1695 char c;
Oleg Nesterov8d060872007-02-10 01:46:38 -08001696
1697 if (!data || !maxlen || !*lenp) {
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001698 *lenp = 0;
1699 return 0;
1700 }
Oleg Nesterov8d060872007-02-10 01:46:38 -08001701
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001702 if (write) {
1703 len = 0;
1704 p = buffer;
1705 while (len < *lenp) {
1706 if (get_user(c, p++))
1707 return -EFAULT;
1708 if (c == 0 || c == '\n')
1709 break;
1710 len++;
1711 }
1712 if (len >= maxlen)
1713 len = maxlen-1;
1714 if(copy_from_user(data, buffer, len))
1715 return -EFAULT;
1716 ((char *) data)[len] = 0;
1717 *ppos += *lenp;
1718 } else {
1719 len = strlen(data);
1720 if (len > maxlen)
1721 len = maxlen;
Oleg Nesterov8d060872007-02-10 01:46:38 -08001722
1723 if (*ppos > len) {
1724 *lenp = 0;
1725 return 0;
1726 }
1727
1728 data += *ppos;
1729 len -= *ppos;
1730
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001731 if (len > *lenp)
1732 len = *lenp;
1733 if (len)
1734 if(copy_to_user(buffer, data, len))
1735 return -EFAULT;
1736 if (len < *lenp) {
1737 if(put_user('\n', ((char __user *) buffer) + len))
1738 return -EFAULT;
1739 len++;
1740 }
1741 *lenp = len;
1742 *ppos += len;
1743 }
1744 return 0;
1745}
1746
Linus Torvalds1da177e2005-04-16 15:20:36 -07001747/**
1748 * proc_dostring - read a string sysctl
1749 * @table: the sysctl table
1750 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07001751 * @buffer: the user buffer
1752 * @lenp: the size of the user buffer
1753 * @ppos: file position
1754 *
1755 * Reads/writes a string from/to the user buffer. If the kernel
1756 * buffer provided is not large enough to hold the string, the
1757 * string is truncated. The copied string is %NULL-terminated.
1758 * If the string is being read by the user process, it is copied
1759 * and a newline '\n' is added. It is truncated if the buffer is
1760 * not large enough.
1761 *
1762 * Returns 0 on success.
1763 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001764int proc_dostring(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001765 void __user *buffer, size_t *lenp, loff_t *ppos)
1766{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001767 return _proc_do_string(table->data, table->maxlen, write,
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001768 buffer, lenp, ppos);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001769}
1770
Amerigo Wang00b7c332010-05-05 00:26:45 +00001771static size_t proc_skip_spaces(char **buf)
1772{
1773 size_t ret;
1774 char *tmp = skip_spaces(*buf);
1775 ret = tmp - *buf;
1776 *buf = tmp;
1777 return ret;
1778}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001779
Octavian Purdila9f977fb2010-05-05 00:26:55 +00001780static void proc_skip_char(char **buf, size_t *size, const char v)
1781{
1782 while (*size) {
1783 if (**buf != v)
1784 break;
1785 (*size)--;
1786 (*buf)++;
1787 }
1788}
1789
Amerigo Wang00b7c332010-05-05 00:26:45 +00001790#define TMPBUFLEN 22
1791/**
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001792 * proc_get_long - reads an ASCII formatted integer from a user buffer
Amerigo Wang00b7c332010-05-05 00:26:45 +00001793 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001794 * @buf: a kernel buffer
1795 * @size: size of the kernel buffer
1796 * @val: this is where the number will be stored
1797 * @neg: set to %TRUE if number is negative
1798 * @perm_tr: a vector which contains the allowed trailers
1799 * @perm_tr_len: size of the perm_tr vector
1800 * @tr: pointer to store the trailer character
Amerigo Wang00b7c332010-05-05 00:26:45 +00001801 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001802 * In case of success %0 is returned and @buf and @size are updated with
1803 * the amount of bytes read. If @tr is non-NULL and a trailing
1804 * character exists (size is non-zero after returning from this
1805 * function), @tr is updated with the trailing character.
Amerigo Wang00b7c332010-05-05 00:26:45 +00001806 */
1807static int proc_get_long(char **buf, size_t *size,
1808 unsigned long *val, bool *neg,
1809 const char *perm_tr, unsigned perm_tr_len, char *tr)
1810{
1811 int len;
1812 char *p, tmp[TMPBUFLEN];
1813
1814 if (!*size)
1815 return -EINVAL;
1816
1817 len = *size;
1818 if (len > TMPBUFLEN - 1)
1819 len = TMPBUFLEN - 1;
1820
1821 memcpy(tmp, *buf, len);
1822
1823 tmp[len] = 0;
1824 p = tmp;
1825 if (*p == '-' && *size > 1) {
1826 *neg = true;
1827 p++;
1828 } else
1829 *neg = false;
1830 if (!isdigit(*p))
1831 return -EINVAL;
1832
1833 *val = simple_strtoul(p, &p, 0);
1834
1835 len = p - tmp;
1836
1837 /* We don't know if the next char is whitespace thus we may accept
1838 * invalid integers (e.g. 1234...a) or two integers instead of one
1839 * (e.g. 123...1). So lets not allow such large numbers. */
1840 if (len == TMPBUFLEN - 1)
1841 return -EINVAL;
1842
1843 if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1844 return -EINVAL;
1845
1846 if (tr && (len < *size))
1847 *tr = *p;
1848
1849 *buf += len;
1850 *size -= len;
1851
1852 return 0;
1853}
1854
1855/**
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001856 * proc_put_long - converts an integer to a decimal ASCII formatted string
Amerigo Wang00b7c332010-05-05 00:26:45 +00001857 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001858 * @buf: the user buffer
1859 * @size: the size of the user buffer
1860 * @val: the integer to be converted
1861 * @neg: sign of the number, %TRUE for negative
Amerigo Wang00b7c332010-05-05 00:26:45 +00001862 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001863 * In case of success %0 is returned and @buf and @size are updated with
1864 * the amount of bytes written.
Amerigo Wang00b7c332010-05-05 00:26:45 +00001865 */
1866static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
1867 bool neg)
1868{
1869 int len;
1870 char tmp[TMPBUFLEN], *p = tmp;
1871
1872 sprintf(p, "%s%lu", neg ? "-" : "", val);
1873 len = strlen(tmp);
1874 if (len > *size)
1875 len = *size;
1876 if (copy_to_user(*buf, tmp, len))
1877 return -EFAULT;
1878 *size -= len;
1879 *buf += len;
1880 return 0;
1881}
1882#undef TMPBUFLEN
1883
1884static int proc_put_char(void __user **buf, size_t *size, char c)
1885{
1886 if (*size) {
1887 char __user **buffer = (char __user **)buf;
1888 if (put_user(c, *buffer))
1889 return -EFAULT;
1890 (*size)--, (*buffer)++;
1891 *buf = *buffer;
1892 }
1893 return 0;
1894}
1895
1896static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001897 int *valp,
1898 int write, void *data)
1899{
1900 if (write) {
1901 *valp = *negp ? -*lvalp : *lvalp;
1902 } else {
1903 int val = *valp;
1904 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00001905 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001906 *lvalp = (unsigned long)-val;
1907 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00001908 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001909 *lvalp = (unsigned long)val;
1910 }
1911 }
1912 return 0;
1913}
1914
Amerigo Wang00b7c332010-05-05 00:26:45 +00001915static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
1916
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001917static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001918 int write, void __user *buffer,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07001919 size_t *lenp, loff_t *ppos,
Amerigo Wang00b7c332010-05-05 00:26:45 +00001920 int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001921 int write, void *data),
1922 void *data)
1923{
Amerigo Wang00b7c332010-05-05 00:26:45 +00001924 int *i, vleft, first = 1, err = 0;
1925 unsigned long page = 0;
1926 size_t left;
1927 char *kbuf;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001928
Amerigo Wang00b7c332010-05-05 00:26:45 +00001929 if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001930 *lenp = 0;
1931 return 0;
1932 }
1933
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07001934 i = (int *) tbl_data;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001935 vleft = table->maxlen / sizeof(*i);
1936 left = *lenp;
1937
1938 if (!conv)
1939 conv = do_proc_dointvec_conv;
1940
Linus Torvalds1da177e2005-04-16 15:20:36 -07001941 if (write) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00001942 if (left > PAGE_SIZE - 1)
1943 left = PAGE_SIZE - 1;
1944 page = __get_free_page(GFP_TEMPORARY);
1945 kbuf = (char *) page;
1946 if (!kbuf)
1947 return -ENOMEM;
1948 if (copy_from_user(kbuf, buffer, left)) {
1949 err = -EFAULT;
1950 goto free;
1951 }
1952 kbuf[left] = 0;
1953 }
1954
1955 for (; left && vleft--; i++, first=0) {
1956 unsigned long lval;
1957 bool neg;
1958
1959 if (write) {
1960 left -= proc_skip_spaces(&kbuf);
1961
J. R. Okajima563b0462010-05-25 16:10:14 -07001962 if (!left)
1963 break;
Amerigo Wang00b7c332010-05-05 00:26:45 +00001964 err = proc_get_long(&kbuf, &left, &lval, &neg,
1965 proc_wspace_sep,
1966 sizeof(proc_wspace_sep), NULL);
1967 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001968 break;
Amerigo Wang00b7c332010-05-05 00:26:45 +00001969 if (conv(&neg, &lval, i, 1, data)) {
1970 err = -EINVAL;
1971 break;
1972 }
1973 } else {
1974 if (conv(&neg, &lval, i, 0, data)) {
1975 err = -EINVAL;
1976 break;
1977 }
1978 if (!first)
1979 err = proc_put_char(&buffer, &left, '\t');
1980 if (err)
1981 break;
1982 err = proc_put_long(&buffer, &left, lval, neg);
1983 if (err)
1984 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001985 }
1986 }
Amerigo Wang00b7c332010-05-05 00:26:45 +00001987
1988 if (!write && !first && left && !err)
1989 err = proc_put_char(&buffer, &left, '\n');
J. R. Okajima563b0462010-05-25 16:10:14 -07001990 if (write && !err && left)
Amerigo Wang00b7c332010-05-05 00:26:45 +00001991 left -= proc_skip_spaces(&kbuf);
1992free:
1993 if (write) {
1994 free_page(page);
1995 if (first)
1996 return err ? : -EINVAL;
1997 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001998 *lenp -= left;
1999 *ppos += *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002000 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002001}
2002
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002003static int do_proc_dointvec(struct ctl_table *table, int write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002004 void __user *buffer, size_t *lenp, loff_t *ppos,
Amerigo Wang00b7c332010-05-05 00:26:45 +00002005 int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002006 int write, void *data),
2007 void *data)
2008{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002009 return __do_proc_dointvec(table->data, table, write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002010 buffer, lenp, ppos, conv, data);
2011}
2012
Linus Torvalds1da177e2005-04-16 15:20:36 -07002013/**
2014 * proc_dointvec - read a vector of integers
2015 * @table: the sysctl table
2016 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002017 * @buffer: the user buffer
2018 * @lenp: the size of the user buffer
2019 * @ppos: file position
2020 *
2021 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2022 * values from/to the user buffer, treated as an ASCII string.
2023 *
2024 * Returns 0 on success.
2025 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002026int proc_dointvec(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002027 void __user *buffer, size_t *lenp, loff_t *ppos)
2028{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002029 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002030 NULL,NULL);
2031}
2032
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002033/*
Andi Kleen25ddbb12008-10-15 22:01:41 -07002034 * Taint values can only be increased
2035 * This means we can safely use a temporary.
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002036 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002037static int proc_taint(struct ctl_table *table, int write,
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002038 void __user *buffer, size_t *lenp, loff_t *ppos)
2039{
Andi Kleen25ddbb12008-10-15 22:01:41 -07002040 struct ctl_table t;
2041 unsigned long tmptaint = get_taint();
2042 int err;
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002043
Bastian Blank91fcd412007-04-23 14:41:14 -07002044 if (write && !capable(CAP_SYS_ADMIN))
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002045 return -EPERM;
2046
Andi Kleen25ddbb12008-10-15 22:01:41 -07002047 t = *table;
2048 t.data = &tmptaint;
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002049 err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
Andi Kleen25ddbb12008-10-15 22:01:41 -07002050 if (err < 0)
2051 return err;
2052
2053 if (write) {
2054 /*
2055 * Poor man's atomic or. Not worth adding a primitive
2056 * to everyone's atomic.h for this
2057 */
2058 int i;
2059 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2060 if ((tmptaint >> i) & 1)
Rusty Russell373d4d02013-01-21 17:17:39 +10302061 add_taint(i, LOCKDEP_STILL_OK);
Andi Kleen25ddbb12008-10-15 22:01:41 -07002062 }
2063 }
2064
2065 return err;
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002066}
2067
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -07002068#ifdef CONFIG_PRINTK
Kees Cook620f6e82012-04-04 11:40:19 -07002069static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -07002070 void __user *buffer, size_t *lenp, loff_t *ppos)
2071{
2072 if (write && !capable(CAP_SYS_ADMIN))
2073 return -EPERM;
2074
2075 return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2076}
2077#endif
2078
Linus Torvalds1da177e2005-04-16 15:20:36 -07002079struct do_proc_dointvec_minmax_conv_param {
2080 int *min;
2081 int *max;
2082};
2083
Amerigo Wang00b7c332010-05-05 00:26:45 +00002084static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2085 int *valp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002086 int write, void *data)
2087{
2088 struct do_proc_dointvec_minmax_conv_param *param = data;
2089 if (write) {
2090 int val = *negp ? -*lvalp : *lvalp;
2091 if ((param->min && *param->min > val) ||
2092 (param->max && *param->max < val))
2093 return -EINVAL;
2094 *valp = val;
2095 } else {
2096 int val = *valp;
2097 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002098 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002099 *lvalp = (unsigned long)-val;
2100 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002101 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002102 *lvalp = (unsigned long)val;
2103 }
2104 }
2105 return 0;
2106}
2107
2108/**
2109 * proc_dointvec_minmax - read a vector of integers with min/max values
2110 * @table: the sysctl table
2111 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002112 * @buffer: the user buffer
2113 * @lenp: the size of the user buffer
2114 * @ppos: file position
2115 *
2116 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2117 * values from/to the user buffer, treated as an ASCII string.
2118 *
2119 * This routine will ensure the values are within the range specified by
2120 * table->extra1 (min) and table->extra2 (max).
2121 *
2122 * Returns 0 on success.
2123 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002124int proc_dointvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002125 void __user *buffer, size_t *lenp, loff_t *ppos)
2126{
2127 struct do_proc_dointvec_minmax_conv_param param = {
2128 .min = (int *) table->extra1,
2129 .max = (int *) table->extra2,
2130 };
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002131 return do_proc_dointvec(table, write, buffer, lenp, ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002132 do_proc_dointvec_minmax_conv, &param);
2133}
2134
Kees Cook54b50192012-07-30 14:39:18 -07002135static void validate_coredump_safety(void)
2136{
Alex Kelly046d6622012-10-04 17:15:23 -07002137#ifdef CONFIG_COREDUMP
Kees Cooke579d2c2013-02-27 17:03:15 -08002138 if (suid_dumpable == SUID_DUMP_ROOT &&
Kees Cook54b50192012-07-30 14:39:18 -07002139 core_pattern[0] != '/' && core_pattern[0] != '|') {
2140 printk(KERN_WARNING "Unsafe core_pattern used with "\
2141 "suid_dumpable=2. Pipe handler or fully qualified "\
2142 "core dump path required.\n");
2143 }
Alex Kelly046d6622012-10-04 17:15:23 -07002144#endif
Kees Cook54b50192012-07-30 14:39:18 -07002145}
2146
2147static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2148 void __user *buffer, size_t *lenp, loff_t *ppos)
2149{
2150 int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2151 if (!error)
2152 validate_coredump_safety();
2153 return error;
2154}
2155
Alex Kelly046d6622012-10-04 17:15:23 -07002156#ifdef CONFIG_COREDUMP
Kees Cook54b50192012-07-30 14:39:18 -07002157static int proc_dostring_coredump(struct ctl_table *table, int write,
2158 void __user *buffer, size_t *lenp, loff_t *ppos)
2159{
2160 int error = proc_dostring(table, write, buffer, lenp, ppos);
2161 if (!error)
2162 validate_coredump_safety();
2163 return error;
2164}
Alex Kelly046d6622012-10-04 17:15:23 -07002165#endif
Kees Cook54b50192012-07-30 14:39:18 -07002166
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002167static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002168 void __user *buffer,
2169 size_t *lenp, loff_t *ppos,
2170 unsigned long convmul,
2171 unsigned long convdiv)
2172{
Amerigo Wang00b7c332010-05-05 00:26:45 +00002173 unsigned long *i, *min, *max;
2174 int vleft, first = 1, err = 0;
2175 unsigned long page = 0;
2176 size_t left;
2177 char *kbuf;
2178
2179 if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002180 *lenp = 0;
2181 return 0;
2182 }
Amerigo Wang00b7c332010-05-05 00:26:45 +00002183
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002184 i = (unsigned long *) data;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002185 min = (unsigned long *) table->extra1;
2186 max = (unsigned long *) table->extra2;
2187 vleft = table->maxlen / sizeof(unsigned long);
2188 left = *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002189
2190 if (write) {
2191 if (left > PAGE_SIZE - 1)
2192 left = PAGE_SIZE - 1;
2193 page = __get_free_page(GFP_TEMPORARY);
2194 kbuf = (char *) page;
2195 if (!kbuf)
2196 return -ENOMEM;
2197 if (copy_from_user(kbuf, buffer, left)) {
2198 err = -EFAULT;
2199 goto free;
2200 }
2201 kbuf[left] = 0;
2202 }
2203
Eric Dumazet27b3d802010-10-07 12:59:29 -07002204 for (; left && vleft--; i++, first = 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002205 unsigned long val;
2206
Linus Torvalds1da177e2005-04-16 15:20:36 -07002207 if (write) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002208 bool neg;
2209
2210 left -= proc_skip_spaces(&kbuf);
2211
2212 err = proc_get_long(&kbuf, &left, &val, &neg,
2213 proc_wspace_sep,
2214 sizeof(proc_wspace_sep), NULL);
2215 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002216 break;
2217 if (neg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002218 continue;
2219 if ((min && val < *min) || (max && val > *max))
2220 continue;
2221 *i = val;
2222 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002223 val = convdiv * (*i) / convmul;
Chen Gang78338192013-11-12 15:11:21 -08002224 if (!first) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002225 err = proc_put_char(&buffer, &left, '\t');
Chen Gang78338192013-11-12 15:11:21 -08002226 if (err)
2227 break;
2228 }
Amerigo Wang00b7c332010-05-05 00:26:45 +00002229 err = proc_put_long(&buffer, &left, val, false);
2230 if (err)
2231 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002232 }
2233 }
2234
Amerigo Wang00b7c332010-05-05 00:26:45 +00002235 if (!write && !first && left && !err)
2236 err = proc_put_char(&buffer, &left, '\n');
2237 if (write && !err)
2238 left -= proc_skip_spaces(&kbuf);
2239free:
Linus Torvalds1da177e2005-04-16 15:20:36 -07002240 if (write) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002241 free_page(page);
2242 if (first)
2243 return err ? : -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002244 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002245 *lenp -= left;
2246 *ppos += *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002247 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002248}
2249
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002250static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002251 void __user *buffer,
2252 size_t *lenp, loff_t *ppos,
2253 unsigned long convmul,
2254 unsigned long convdiv)
2255{
2256 return __do_proc_doulongvec_minmax(table->data, table, write,
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002257 buffer, lenp, ppos, convmul, convdiv);
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002258}
2259
Linus Torvalds1da177e2005-04-16 15:20:36 -07002260/**
2261 * proc_doulongvec_minmax - read a vector of long integers with min/max values
2262 * @table: the sysctl table
2263 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002264 * @buffer: the user buffer
2265 * @lenp: the size of the user buffer
2266 * @ppos: file position
2267 *
2268 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2269 * values from/to the user buffer, treated as an ASCII string.
2270 *
2271 * This routine will ensure the values are within the range specified by
2272 * table->extra1 (min) and table->extra2 (max).
2273 *
2274 * Returns 0 on success.
2275 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002276int proc_doulongvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002277 void __user *buffer, size_t *lenp, loff_t *ppos)
2278{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002279 return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002280}
2281
2282/**
2283 * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2284 * @table: the sysctl table
2285 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002286 * @buffer: the user buffer
2287 * @lenp: the size of the user buffer
2288 * @ppos: file position
2289 *
2290 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2291 * values from/to the user buffer, treated as an ASCII string. The values
2292 * are treated as milliseconds, and converted to jiffies when they are stored.
2293 *
2294 * This routine will ensure the values are within the range specified by
2295 * table->extra1 (min) and table->extra2 (max).
2296 *
2297 * Returns 0 on success.
2298 */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002299int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002300 void __user *buffer,
2301 size_t *lenp, loff_t *ppos)
2302{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002303 return do_proc_doulongvec_minmax(table, write, buffer,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002304 lenp, ppos, HZ, 1000l);
2305}
2306
2307
Amerigo Wang00b7c332010-05-05 00:26:45 +00002308static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002309 int *valp,
2310 int write, void *data)
2311{
2312 if (write) {
Bart Samwelcba9f332006-03-24 03:15:50 -08002313 if (*lvalp > LONG_MAX / HZ)
2314 return 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002315 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2316 } else {
2317 int val = *valp;
2318 unsigned long lval;
2319 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002320 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002321 lval = (unsigned long)-val;
2322 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002323 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002324 lval = (unsigned long)val;
2325 }
2326 *lvalp = lval / HZ;
2327 }
2328 return 0;
2329}
2330
Amerigo Wang00b7c332010-05-05 00:26:45 +00002331static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002332 int *valp,
2333 int write, void *data)
2334{
2335 if (write) {
Bart Samwelcba9f332006-03-24 03:15:50 -08002336 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2337 return 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002338 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2339 } else {
2340 int val = *valp;
2341 unsigned long lval;
2342 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002343 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002344 lval = (unsigned long)-val;
2345 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002346 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002347 lval = (unsigned long)val;
2348 }
2349 *lvalp = jiffies_to_clock_t(lval);
2350 }
2351 return 0;
2352}
2353
Amerigo Wang00b7c332010-05-05 00:26:45 +00002354static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002355 int *valp,
2356 int write, void *data)
2357{
2358 if (write) {
Francesco Fuscod738ce82013-07-24 10:39:07 +02002359 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2360
2361 if (jif > INT_MAX)
2362 return 1;
2363 *valp = (int)jif;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002364 } else {
2365 int val = *valp;
2366 unsigned long lval;
2367 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002368 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002369 lval = (unsigned long)-val;
2370 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002371 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002372 lval = (unsigned long)val;
2373 }
2374 *lvalp = jiffies_to_msecs(lval);
2375 }
2376 return 0;
2377}
2378
2379/**
2380 * proc_dointvec_jiffies - read a vector of integers as seconds
2381 * @table: the sysctl table
2382 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002383 * @buffer: the user buffer
2384 * @lenp: the size of the user buffer
2385 * @ppos: file position
2386 *
2387 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2388 * values from/to the user buffer, treated as an ASCII string.
2389 * The values read are assumed to be in seconds, and are converted into
2390 * jiffies.
2391 *
2392 * Returns 0 on success.
2393 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002394int proc_dointvec_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002395 void __user *buffer, size_t *lenp, loff_t *ppos)
2396{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002397 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002398 do_proc_dointvec_jiffies_conv,NULL);
2399}
2400
2401/**
2402 * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2403 * @table: the sysctl table
2404 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002405 * @buffer: the user buffer
2406 * @lenp: the size of the user buffer
Randy Dunlap1e5d5332005-11-07 01:01:06 -08002407 * @ppos: pointer to the file position
Linus Torvalds1da177e2005-04-16 15:20:36 -07002408 *
2409 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2410 * values from/to the user buffer, treated as an ASCII string.
2411 * The values read are assumed to be in 1/USER_HZ seconds, and
2412 * are converted into jiffies.
2413 *
2414 * Returns 0 on success.
2415 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002416int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002417 void __user *buffer, size_t *lenp, loff_t *ppos)
2418{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002419 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002420 do_proc_dointvec_userhz_jiffies_conv,NULL);
2421}
2422
2423/**
2424 * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2425 * @table: the sysctl table
2426 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002427 * @buffer: the user buffer
2428 * @lenp: the size of the user buffer
Martin Waitz67be2dd2005-05-01 08:59:26 -07002429 * @ppos: file position
2430 * @ppos: the current position in the file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002431 *
2432 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2433 * values from/to the user buffer, treated as an ASCII string.
2434 * The values read are assumed to be in 1/1000 seconds, and
2435 * are converted into jiffies.
2436 *
2437 * Returns 0 on success.
2438 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002439int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002440 void __user *buffer, size_t *lenp, loff_t *ppos)
2441{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002442 return do_proc_dointvec(table, write, buffer, lenp, ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002443 do_proc_dointvec_ms_jiffies_conv, NULL);
2444}
2445
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002446static int proc_do_cad_pid(struct ctl_table *table, int write,
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002447 void __user *buffer, size_t *lenp, loff_t *ppos)
2448{
2449 struct pid *new_pid;
2450 pid_t tmp;
2451 int r;
2452
Pavel Emelyanov6c5f3e72008-02-08 04:19:20 -08002453 tmp = pid_vnr(cad_pid);
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002454
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002455 r = __do_proc_dointvec(&tmp, table, write, buffer,
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002456 lenp, ppos, NULL, NULL);
2457 if (r || !write)
2458 return r;
2459
2460 new_pid = find_get_pid(tmp);
2461 if (!new_pid)
2462 return -ESRCH;
2463
2464 put_pid(xchg(&cad_pid, new_pid));
2465 return 0;
2466}
2467
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002468/**
2469 * proc_do_large_bitmap - read/write from/to a large bitmap
2470 * @table: the sysctl table
2471 * @write: %TRUE if this is a write to the sysctl file
2472 * @buffer: the user buffer
2473 * @lenp: the size of the user buffer
2474 * @ppos: file position
2475 *
2476 * The bitmap is stored at table->data and the bitmap length (in bits)
2477 * in table->maxlen.
2478 *
2479 * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2480 * large bitmaps may be represented in a compact manner. Writing into
2481 * the file will clear the bitmap then update it with the given input.
2482 *
2483 * Returns 0 on success.
2484 */
2485int proc_do_large_bitmap(struct ctl_table *table, int write,
2486 void __user *buffer, size_t *lenp, loff_t *ppos)
2487{
2488 int err = 0;
2489 bool first = 1;
2490 size_t left = *lenp;
2491 unsigned long bitmap_len = table->maxlen;
2492 unsigned long *bitmap = (unsigned long *) table->data;
2493 unsigned long *tmp_bitmap = NULL;
2494 char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2495
2496 if (!bitmap_len || !left || (*ppos && !write)) {
2497 *lenp = 0;
2498 return 0;
2499 }
2500
2501 if (write) {
2502 unsigned long page = 0;
2503 char *kbuf;
2504
2505 if (left > PAGE_SIZE - 1)
2506 left = PAGE_SIZE - 1;
2507
2508 page = __get_free_page(GFP_TEMPORARY);
2509 kbuf = (char *) page;
2510 if (!kbuf)
2511 return -ENOMEM;
2512 if (copy_from_user(kbuf, buffer, left)) {
2513 free_page(page);
2514 return -EFAULT;
2515 }
2516 kbuf[left] = 0;
2517
2518 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2519 GFP_KERNEL);
2520 if (!tmp_bitmap) {
2521 free_page(page);
2522 return -ENOMEM;
2523 }
2524 proc_skip_char(&kbuf, &left, '\n');
2525 while (!err && left) {
2526 unsigned long val_a, val_b;
2527 bool neg;
2528
2529 err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2530 sizeof(tr_a), &c);
2531 if (err)
2532 break;
2533 if (val_a >= bitmap_len || neg) {
2534 err = -EINVAL;
2535 break;
2536 }
2537
2538 val_b = val_a;
2539 if (left) {
2540 kbuf++;
2541 left--;
2542 }
2543
2544 if (c == '-') {
2545 err = proc_get_long(&kbuf, &left, &val_b,
2546 &neg, tr_b, sizeof(tr_b),
2547 &c);
2548 if (err)
2549 break;
2550 if (val_b >= bitmap_len || neg ||
2551 val_a > val_b) {
2552 err = -EINVAL;
2553 break;
2554 }
2555 if (left) {
2556 kbuf++;
2557 left--;
2558 }
2559 }
2560
Akinobu Mita5a04cca2012-03-28 14:42:50 -07002561 bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002562 first = 0;
2563 proc_skip_char(&kbuf, &left, '\n');
2564 }
2565 free_page(page);
2566 } else {
2567 unsigned long bit_a, bit_b = 0;
2568
2569 while (left) {
2570 bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2571 if (bit_a >= bitmap_len)
2572 break;
2573 bit_b = find_next_zero_bit(bitmap, bitmap_len,
2574 bit_a + 1) - 1;
2575
2576 if (!first) {
2577 err = proc_put_char(&buffer, &left, ',');
2578 if (err)
2579 break;
2580 }
2581 err = proc_put_long(&buffer, &left, bit_a, false);
2582 if (err)
2583 break;
2584 if (bit_a != bit_b) {
2585 err = proc_put_char(&buffer, &left, '-');
2586 if (err)
2587 break;
2588 err = proc_put_long(&buffer, &left, bit_b, false);
2589 if (err)
2590 break;
2591 }
2592
2593 first = 0; bit_b++;
2594 }
2595 if (!err)
2596 err = proc_put_char(&buffer, &left, '\n');
2597 }
2598
2599 if (!err) {
2600 if (write) {
2601 if (*ppos)
2602 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2603 else
Akinobu Mita5a04cca2012-03-28 14:42:50 -07002604 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002605 }
2606 kfree(tmp_bitmap);
2607 *lenp -= left;
2608 *ppos += *lenp;
2609 return 0;
2610 } else {
2611 kfree(tmp_bitmap);
2612 return err;
2613 }
2614}
2615
Jovi Zhang55610502011-01-12 17:00:45 -08002616#else /* CONFIG_PROC_SYSCTL */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002617
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002618int proc_dostring(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002619 void __user *buffer, size_t *lenp, loff_t *ppos)
2620{
2621 return -ENOSYS;
2622}
2623
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002624int proc_dointvec(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002625 void __user *buffer, size_t *lenp, loff_t *ppos)
2626{
2627 return -ENOSYS;
2628}
2629
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002630int proc_dointvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002631 void __user *buffer, size_t *lenp, loff_t *ppos)
2632{
2633 return -ENOSYS;
2634}
2635
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002636int proc_dointvec_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002637 void __user *buffer, size_t *lenp, loff_t *ppos)
2638{
2639 return -ENOSYS;
2640}
2641
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002642int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002643 void __user *buffer, size_t *lenp, loff_t *ppos)
2644{
2645 return -ENOSYS;
2646}
2647
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002648int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002649 void __user *buffer, size_t *lenp, loff_t *ppos)
2650{
2651 return -ENOSYS;
2652}
2653
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002654int proc_doulongvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002655 void __user *buffer, size_t *lenp, loff_t *ppos)
2656{
2657 return -ENOSYS;
2658}
2659
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002660int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002661 void __user *buffer,
2662 size_t *lenp, loff_t *ppos)
2663{
2664 return -ENOSYS;
2665}
2666
2667
Jovi Zhang55610502011-01-12 17:00:45 -08002668#endif /* CONFIG_PROC_SYSCTL */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002669
Linus Torvalds1da177e2005-04-16 15:20:36 -07002670/*
2671 * No sense putting this after each symbol definition, twice,
2672 * exception granted :-)
2673 */
2674EXPORT_SYMBOL(proc_dointvec);
2675EXPORT_SYMBOL(proc_dointvec_jiffies);
2676EXPORT_SYMBOL(proc_dointvec_minmax);
2677EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2678EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2679EXPORT_SYMBOL(proc_dostring);
2680EXPORT_SYMBOL(proc_doulongvec_minmax);
2681EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);