blob: 7b983dbfe0ec3249c222aeb813a8ab54d85eb208 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * sysctl.c: General linux system control interface
3 *
4 * Begun 24 March 1995, Stephen Tweedie
5 * Added /proc support, Dec 1995
6 * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7 * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8 * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9 * Dynamic registration fixes, Stephen Tweedie.
10 * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11 * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12 * Horn.
13 * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14 * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15 * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16 * Wendling.
17 * The list_for_each() macro wasn't appropriate for the sysctl loop.
18 * Removed it and replaced it with older style, 03/23/00, Bill Wendling
19 */
20
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/module.h>
22#include <linux/mm.h>
23#include <linux/swap.h>
24#include <linux/slab.h>
25#include <linux/sysctl.h>
Dave Youngd33ed522010-03-10 15:23:59 -080026#include <linux/signal.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070027#include <linux/proc_fs.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070028#include <linux/security.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/ctype.h>
Vegard Nossumdfec0722008-04-04 00:51:41 +020030#include <linux/kmemcheck.h>
Adrian Bunk62239ac2007-07-17 04:03:45 -070031#include <linux/fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070032#include <linux/init.h>
33#include <linux/kernel.h>
Kay Sievers0296b222005-11-11 05:33:52 +010034#include <linux/kobject.h>
Arnaldo Carvalho de Melo20380732005-08-16 02:18:02 -030035#include <linux/net.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070036#include <linux/sysrq.h>
37#include <linux/highuid.h>
38#include <linux/writeback.h>
Ingo Molnar3fff4c42009-09-22 16:18:09 +020039#include <linux/ratelimit.h>
Mel Gorman76ab0f52010-05-24 14:32:28 -070040#include <linux/compaction.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041#include <linux/hugetlb.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/initrd.h>
David Howells0b77f5b2008-04-29 01:01:32 -070043#include <linux/key.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/times.h>
45#include <linux/limits.h>
46#include <linux/dcache.h>
Alexey Dobriyan6e006702010-01-20 22:27:56 +020047#include <linux/dnotify.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070048#include <linux/syscalls.h>
Adrian Bunkc748e132008-07-23 21:27:03 -070049#include <linux/vmstat.h>
Pavel Machekc255d842006-02-20 18:27:58 -080050#include <linux/nfs_fs.h>
51#include <linux/acpi.h>
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -070052#include <linux/reboot.h>
Steven Rostedtb0fc4942008-05-12 21:20:43 +020053#include <linux/ftrace.h>
David Howells12e22c52009-04-03 16:42:35 +010054#include <linux/slow-work.h>
Ingo Molnarcdd6c482009-09-21 12:02:48 +020055#include <linux/perf_event.h>
Masami Hiramatsub2be84d2010-02-25 08:34:15 -050056#include <linux/kprobes.h>
Jens Axboeb492e952010-05-19 21:03:16 +020057#include <linux/pipe_fs_i.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058
59#include <asm/uaccess.h>
60#include <asm/processor.h>
61
Andi Kleen29cbc782006-09-30 01:47:55 +020062#ifdef CONFIG_X86
63#include <asm/nmi.h>
Chuck Ebbert0741f4d2006-12-07 02:14:11 +010064#include <asm/stacktrace.h>
Ingo Molnar6e7c4022008-01-30 13:30:05 +010065#include <asm/io.h>
Andi Kleen29cbc782006-09-30 01:47:55 +020066#endif
Dave Youngc55b7c32010-03-10 15:24:08 -080067#ifdef CONFIG_BSD_PROCESS_ACCT
68#include <linux/acct.h>
69#endif
Dave Young4f0e0562010-03-10 15:24:09 -080070#ifdef CONFIG_RT_MUTEXES
71#include <linux/rtmutex.h>
72#endif
Dave Young2edf5e42010-03-10 15:24:10 -080073#if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
74#include <linux/lockdep.h>
75#endif
Dave Young15485a42010-03-10 15:24:07 -080076#ifdef CONFIG_CHR_DEV_SG
77#include <scsi/sg.h>
78#endif
Andi Kleen29cbc782006-09-30 01:47:55 +020079
Eric W. Biederman7058cb02007-10-18 03:05:58 -070080
Linus Torvalds1da177e2005-04-16 15:20:36 -070081#if defined(CONFIG_SYSCTL)
82
83/* External variables not in a header file. */
Linus Torvalds1da177e2005-04-16 15:20:36 -070084extern int sysctl_overcommit_memory;
85extern int sysctl_overcommit_ratio;
KAMEZAWA Hiroyukifadd8fb2006-06-23 02:03:13 -070086extern int sysctl_panic_on_oom;
David Rientjesfe071d72007-10-16 23:25:56 -070087extern int sysctl_oom_kill_allocating_task;
David Rientjesfef1bdd2008-02-07 00:14:07 -080088extern int sysctl_oom_dump_tasks;
Linus Torvalds1da177e2005-04-16 15:20:36 -070089extern int max_threads;
Linus Torvalds1da177e2005-04-16 15:20:36 -070090extern int core_uses_pid;
Alan Coxd6e71142005-06-23 00:09:43 -070091extern int suid_dumpable;
Linus Torvalds1da177e2005-04-16 15:20:36 -070092extern char core_pattern[];
Neil Hormana2939802009-09-23 15:56:56 -070093extern unsigned int core_pipe_limit;
Linus Torvalds1da177e2005-04-16 15:20:36 -070094extern int pid_max;
95extern int min_free_kbytes;
Linus Torvalds1da177e2005-04-16 15:20:36 -070096extern int pid_max_min, pid_max_max;
Andrew Morton9d0243b2006-01-08 01:00:39 -080097extern int sysctl_drop_caches;
Rohit Seth8ad4b1f2006-01-08 01:00:40 -080098extern int percpu_pagelist_fraction;
Andi Kleenbebfa102006-06-26 13:56:52 +020099extern int compat_log;
Arjan van de Ven97455122008-01-25 21:08:34 +0100100extern int latencytop_enabled;
Al Viroeceea0b2008-05-10 10:08:32 -0400101extern int sysctl_nr_open_min, sysctl_nr_open_max;
Paul Mundtdd8632a2009-01-08 12:04:47 +0000102#ifndef CONFIG_MMU
103extern int sysctl_nr_trim_pages;
104#endif
Jens Axboecb684b52009-09-15 21:53:11 +0200105#ifdef CONFIG_BLOCK
Jens Axboe5e605b62009-08-05 09:07:21 +0200106extern int blk_iopoll_enabled;
Jens Axboecb684b52009-09-15 21:53:11 +0200107#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700108
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700109/* Constants used for minimum and maximum */
Bron Gondwana195cf4532008-02-04 22:29:20 -0800110#ifdef CONFIG_DETECT_SOFTLOCKUP
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700111static int sixty = 60;
Dimitri Sivanich9383d962008-05-12 21:21:14 +0200112static int neg_one = -1;
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700113#endif
114
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700115static int zero;
Linus Torvaldscd5f9a42009-04-06 13:38:46 -0700116static int __maybe_unused one = 1;
117static int __maybe_unused two = 2;
Sven Wegenerfc3501d2009-02-11 13:04:23 -0800118static unsigned long one_ul = 1;
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700119static int one_hundred = 100;
Dave Youngaf913222009-09-22 16:43:33 -0700120#ifdef CONFIG_PRINTK
121static int ten_thousand = 10000;
122#endif
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700123
Andrea Righi9e4a5bd2009-04-30 15:08:57 -0700124/* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
125static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
126
Linus Torvalds1da177e2005-04-16 15:20:36 -0700127/* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
128static int maxolduid = 65535;
129static int minolduid;
Rohit Seth8ad4b1f2006-01-08 01:00:40 -0800130static int min_percpu_pagelist_fract = 8;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700131
132static int ngroups_max = NGROUPS_MAX;
133
David S. Miller72c57ed2008-09-11 23:29:54 -0700134#ifdef CONFIG_SPARC
David S. Miller17f04fb2008-09-11 23:33:53 -0700135#include <asm/system.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700136#endif
137
David S. Miller08714202008-11-16 23:49:24 -0800138#ifdef CONFIG_SPARC64
139extern int sysctl_tsb_ratio;
140#endif
141
Linus Torvalds1da177e2005-04-16 15:20:36 -0700142#ifdef __hppa__
143extern int pwrsw_enabled;
144extern int unaligned_enabled;
145#endif
146
Martin Schwidefsky347a8dc2006-01-06 00:19:28 -0800147#ifdef CONFIG_S390
Linus Torvalds1da177e2005-04-16 15:20:36 -0700148#ifdef CONFIG_MATHEMU
149extern int sysctl_ieee_emulation_warnings;
150#endif
151extern int sysctl_userprocess_debug;
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700152extern int spin_retry;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700153#endif
154
Jes Sorensend2b176e2006-02-28 09:42:23 -0800155#ifdef CONFIG_IA64
156extern int no_unaligned_warning;
Doug Chapman88fc2412009-01-15 10:38:56 -0800157extern int unaligned_dump_stack;
Jes Sorensend2b176e2006-02-28 09:42:23 -0800158#endif
159
Ingo Molnar3fff4c42009-09-22 16:18:09 +0200160extern struct ratelimit_state printk_ratelimit_state;
161
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700162#ifdef CONFIG_PROC_SYSCTL
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700163static int proc_do_cad_pid(struct ctl_table *table, int write,
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700164 void __user *buffer, size_t *lenp, loff_t *ppos);
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700165static int proc_taint(struct ctl_table *table, int write,
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800166 void __user *buffer, size_t *lenp, loff_t *ppos);
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700167#endif
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700168
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700169#ifdef CONFIG_MAGIC_SYSRQ
170static int __sysrq_enabled; /* Note: sysrq code ises it's own private copy */
171
172static int sysrq_sysctl_handler(ctl_table *table, int write,
173 void __user *buffer, size_t *lenp,
174 loff_t *ppos)
175{
176 int error;
177
178 error = proc_dointvec(table, write, buffer, lenp, ppos);
179 if (error)
180 return error;
181
182 if (write)
183 sysrq_toggle_support(__sysrq_enabled);
184
185 return 0;
186}
187
188#endif
189
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700190static struct ctl_table root_table[];
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +1100191static struct ctl_table_root sysctl_table_root;
192static struct ctl_table_header root_table_header = {
Al Virob380b0d2008-09-04 17:05:57 +0100193 .count = 1,
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +1100194 .ctl_table = root_table,
Al Viro73455092008-07-14 21:22:20 -0400195 .ctl_entry = LIST_HEAD_INIT(sysctl_table_root.default_set.list),
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +1100196 .root = &sysctl_table_root,
Al Viro73455092008-07-14 21:22:20 -0400197 .set = &sysctl_table_root.default_set,
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +1100198};
199static struct ctl_table_root sysctl_table_root = {
200 .root_list = LIST_HEAD_INIT(sysctl_table_root.root_list),
Al Viro73455092008-07-14 21:22:20 -0400201 .default_set.list = LIST_HEAD_INIT(root_table_header.ctl_entry),
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +1100202};
Linus Torvalds1da177e2005-04-16 15:20:36 -0700203
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700204static struct ctl_table kern_table[];
205static struct ctl_table vm_table[];
206static struct ctl_table fs_table[];
207static struct ctl_table debug_table[];
208static struct ctl_table dev_table[];
209extern struct ctl_table random_table[];
Amy Griffis2d9048e2006-06-01 13:10:59 -0700210#ifdef CONFIG_INOTIFY_USER
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700211extern struct ctl_table inotify_table[];
Robert Love0399cb02005-07-13 12:38:18 -0400212#endif
Davide Libenzi7ef99642008-12-01 13:13:55 -0800213#ifdef CONFIG_EPOLL
214extern struct ctl_table epoll_table[];
215#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700216
217#ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
218int sysctl_legacy_va_layout;
219#endif
220
Linus Torvalds1da177e2005-04-16 15:20:36 -0700221/* The default sysctl tables: */
222
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700223static struct ctl_table root_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700224 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700225 .procname = "kernel",
226 .mode = 0555,
227 .child = kern_table,
228 },
229 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700230 .procname = "vm",
231 .mode = 0555,
232 .child = vm_table,
233 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700234 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235 .procname = "fs",
236 .mode = 0555,
237 .child = fs_table,
238 },
239 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700240 .procname = "debug",
241 .mode = 0555,
242 .child = debug_table,
243 },
244 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700245 .procname = "dev",
246 .mode = 0555,
247 .child = dev_table,
248 },
Andrew Morton2be7fe02007-07-15 23:41:21 -0700249/*
250 * NOTE: do not add new entries to this table unless you have read
251 * Documentation/sysctl/ctl_unnumbered.txt
252 */
Eric W. Biederman6fce56e2009-04-03 02:30:53 -0700253 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700254};
255
Ingo Molnar77e54a12007-07-09 18:52:00 +0200256#ifdef CONFIG_SCHED_DEBUG
Eric Dumazet73c4efd2007-12-18 15:21:13 +0100257static int min_sched_granularity_ns = 100000; /* 100 usecs */
258static int max_sched_granularity_ns = NSEC_PER_SEC; /* 1 second */
259static int min_wakeup_granularity_ns; /* 0 usecs */
260static int max_wakeup_granularity_ns = NSEC_PER_SEC; /* 1 second */
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100261static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
262static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
Christian Ehrhardtacb4a842009-11-30 12:16:48 +0100263static int min_sched_shares_ratelimit = 100000; /* 100 usec */
264static int max_sched_shares_ratelimit = NSEC_PER_SEC; /* 1 second */
Ingo Molnar77e54a12007-07-09 18:52:00 +0200265#endif
266
Mel Gorman5e771902010-05-24 14:32:31 -0700267#ifdef CONFIG_COMPACTION
268static int min_extfrag_threshold;
269static int max_extfrag_threshold = 1000;
270#endif
271
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700272static struct ctl_table kern_table[] = {
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200273 {
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200274 .procname = "sched_child_runs_first",
275 .data = &sysctl_sched_child_runs_first,
276 .maxlen = sizeof(unsigned int),
277 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800278 .proc_handler = proc_dointvec,
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200279 },
Ingo Molnar77e54a12007-07-09 18:52:00 +0200280#ifdef CONFIG_SCHED_DEBUG
281 {
Peter Zijlstrab2be5e92007-11-09 22:39:37 +0100282 .procname = "sched_min_granularity_ns",
283 .data = &sysctl_sched_min_granularity,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200284 .maxlen = sizeof(unsigned int),
285 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800286 .proc_handler = sched_proc_update_handler,
Peter Zijlstrab2be5e92007-11-09 22:39:37 +0100287 .extra1 = &min_sched_granularity_ns,
288 .extra2 = &max_sched_granularity_ns,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200289 },
290 {
Peter Zijlstra21805082007-08-25 18:41:53 +0200291 .procname = "sched_latency_ns",
292 .data = &sysctl_sched_latency,
293 .maxlen = sizeof(unsigned int),
294 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800295 .proc_handler = sched_proc_update_handler,
Peter Zijlstra21805082007-08-25 18:41:53 +0200296 .extra1 = &min_sched_granularity_ns,
297 .extra2 = &max_sched_granularity_ns,
298 },
299 {
Ingo Molnar77e54a12007-07-09 18:52:00 +0200300 .procname = "sched_wakeup_granularity_ns",
301 .data = &sysctl_sched_wakeup_granularity,
302 .maxlen = sizeof(unsigned int),
303 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800304 .proc_handler = sched_proc_update_handler,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200305 .extra1 = &min_wakeup_granularity_ns,
306 .extra2 = &max_wakeup_granularity_ns,
307 },
308 {
Peter Zijlstra2398f2c2008-06-27 13:41:35 +0200309 .procname = "sched_shares_ratelimit",
310 .data = &sysctl_sched_shares_ratelimit,
311 .maxlen = sizeof(unsigned int),
312 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800313 .proc_handler = sched_proc_update_handler,
Christian Ehrhardtacb4a842009-11-30 12:16:48 +0100314 .extra1 = &min_sched_shares_ratelimit,
315 .extra2 = &max_sched_shares_ratelimit,
Peter Zijlstra2398f2c2008-06-27 13:41:35 +0200316 },
317 {
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100318 .procname = "sched_tunable_scaling",
319 .data = &sysctl_sched_tunable_scaling,
320 .maxlen = sizeof(enum sched_tunable_scaling),
321 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800322 .proc_handler = sched_proc_update_handler,
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100323 .extra1 = &min_sched_tunable_scaling,
324 .extra2 = &max_sched_tunable_scaling,
Peter Zijlstra2398f2c2008-06-27 13:41:35 +0200325 },
326 {
Peter Zijlstraffda12a2008-10-17 19:27:02 +0200327 .procname = "sched_shares_thresh",
328 .data = &sysctl_sched_shares_thresh,
329 .maxlen = sizeof(unsigned int),
330 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800331 .proc_handler = proc_dointvec_minmax,
Peter Zijlstraffda12a2008-10-17 19:27:02 +0200332 .extra1 = &zero,
333 },
334 {
Ingo Molnarda84d962007-10-15 17:00:18 +0200335 .procname = "sched_migration_cost",
336 .data = &sysctl_sched_migration_cost,
337 .maxlen = sizeof(unsigned int),
338 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800339 .proc_handler = proc_dointvec,
Ingo Molnarda84d962007-10-15 17:00:18 +0200340 },
Peter Zijlstrab82d9fd2007-11-09 22:39:39 +0100341 {
Peter Zijlstrab82d9fd2007-11-09 22:39:39 +0100342 .procname = "sched_nr_migrate",
343 .data = &sysctl_sched_nr_migrate,
344 .maxlen = sizeof(unsigned int),
Peter Zijlstrafa85ae22008-01-25 21:08:29 +0100345 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800346 .proc_handler = proc_dointvec,
Peter Zijlstrafa85ae22008-01-25 21:08:29 +0100347 },
Arun R Bharadwajcd1bb942009-04-16 12:15:34 +0530348 {
Peter Zijlstrae9e92502009-09-01 10:34:37 +0200349 .procname = "sched_time_avg",
350 .data = &sysctl_sched_time_avg,
351 .maxlen = sizeof(unsigned int),
352 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800353 .proc_handler = proc_dointvec,
Peter Zijlstrae9e92502009-09-01 10:34:37 +0200354 },
355 {
Arun R Bharadwajcd1bb942009-04-16 12:15:34 +0530356 .procname = "timer_migration",
357 .data = &sysctl_timer_migration,
358 .maxlen = sizeof(unsigned int),
359 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800360 .proc_handler = proc_dointvec_minmax,
Arun R Bharadwajbfdb4d92009-06-23 10:00:58 +0530361 .extra1 = &zero,
362 .extra2 = &one,
Arun R Bharadwajcd1bb942009-04-16 12:15:34 +0530363 },
Peter Zijlstra1fc84aa2007-08-25 18:41:52 +0200364#endif
Ingo Molnar1799e352007-09-19 23:34:46 +0200365 {
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100366 .procname = "sched_rt_period_us",
367 .data = &sysctl_sched_rt_period,
368 .maxlen = sizeof(unsigned int),
369 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800370 .proc_handler = sched_rt_handler,
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100371 },
372 {
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100373 .procname = "sched_rt_runtime_us",
374 .data = &sysctl_sched_rt_runtime,
375 .maxlen = sizeof(int),
376 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800377 .proc_handler = sched_rt_handler,
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100378 },
379 {
Ingo Molnar1799e352007-09-19 23:34:46 +0200380 .procname = "sched_compat_yield",
381 .data = &sysctl_sched_compat_yield,
382 .maxlen = sizeof(unsigned int),
383 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800384 .proc_handler = proc_dointvec,
Ingo Molnar1799e352007-09-19 23:34:46 +0200385 },
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700386#ifdef CONFIG_PROVE_LOCKING
387 {
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700388 .procname = "prove_locking",
389 .data = &prove_locking,
390 .maxlen = sizeof(int),
391 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800392 .proc_handler = proc_dointvec,
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700393 },
394#endif
395#ifdef CONFIG_LOCK_STAT
396 {
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700397 .procname = "lock_stat",
398 .data = &lock_stat,
399 .maxlen = sizeof(int),
400 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800401 .proc_handler = proc_dointvec,
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700402 },
403#endif
Ingo Molnar77e54a12007-07-09 18:52:00 +0200404 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700405 .procname = "panic",
406 .data = &panic_timeout,
407 .maxlen = sizeof(int),
408 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800409 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700410 },
411 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700412 .procname = "core_uses_pid",
413 .data = &core_uses_pid,
414 .maxlen = sizeof(int),
415 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800416 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700417 },
418 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700419 .procname = "core_pattern",
420 .data = core_pattern,
Dan Aloni71ce92f2007-05-16 22:11:16 -0700421 .maxlen = CORENAME_MAX_SIZE,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700422 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800423 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700424 },
Neil Hormana2939802009-09-23 15:56:56 -0700425 {
Neil Hormana2939802009-09-23 15:56:56 -0700426 .procname = "core_pipe_limit",
427 .data = &core_pipe_limit,
428 .maxlen = sizeof(unsigned int),
429 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800430 .proc_handler = proc_dointvec,
Neil Hormana2939802009-09-23 15:56:56 -0700431 },
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800432#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -0700433 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700434 .procname = "tainted",
Andi Kleen25ddbb12008-10-15 22:01:41 -0700435 .maxlen = sizeof(long),
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800436 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800437 .proc_handler = proc_taint,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700438 },
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800439#endif
Arjan van de Ven97455122008-01-25 21:08:34 +0100440#ifdef CONFIG_LATENCYTOP
441 {
442 .procname = "latencytop",
443 .data = &latencytop_enabled,
444 .maxlen = sizeof(int),
445 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800446 .proc_handler = proc_dointvec,
Arjan van de Ven97455122008-01-25 21:08:34 +0100447 },
448#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700449#ifdef CONFIG_BLK_DEV_INITRD
450 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700451 .procname = "real-root-dev",
452 .data = &real_root_dev,
453 .maxlen = sizeof(int),
454 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800455 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700456 },
457#endif
Ingo Molnar45807a12007-07-15 23:40:10 -0700458 {
Ingo Molnar45807a12007-07-15 23:40:10 -0700459 .procname = "print-fatal-signals",
460 .data = &print_fatal_signals,
461 .maxlen = sizeof(int),
462 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800463 .proc_handler = proc_dointvec,
Ingo Molnar45807a12007-07-15 23:40:10 -0700464 },
David S. Miller72c57ed2008-09-11 23:29:54 -0700465#ifdef CONFIG_SPARC
Linus Torvalds1da177e2005-04-16 15:20:36 -0700466 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700467 .procname = "reboot-cmd",
468 .data = reboot_command,
469 .maxlen = 256,
470 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800471 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700472 },
473 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700474 .procname = "stop-a",
475 .data = &stop_a_enabled,
476 .maxlen = sizeof (int),
477 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800478 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700479 },
480 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700481 .procname = "scons-poweroff",
482 .data = &scons_pwroff,
483 .maxlen = sizeof (int),
484 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800485 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700486 },
487#endif
David S. Miller08714202008-11-16 23:49:24 -0800488#ifdef CONFIG_SPARC64
489 {
David S. Miller08714202008-11-16 23:49:24 -0800490 .procname = "tsb-ratio",
491 .data = &sysctl_tsb_ratio,
492 .maxlen = sizeof (int),
493 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800494 .proc_handler = proc_dointvec,
David S. Miller08714202008-11-16 23:49:24 -0800495 },
496#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700497#ifdef __hppa__
498 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700499 .procname = "soft-power",
500 .data = &pwrsw_enabled,
501 .maxlen = sizeof (int),
502 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800503 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700504 },
505 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700506 .procname = "unaligned-trap",
507 .data = &unaligned_enabled,
508 .maxlen = sizeof (int),
509 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800510 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700511 },
512#endif
513 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700514 .procname = "ctrl-alt-del",
515 .data = &C_A_D,
516 .maxlen = sizeof(int),
517 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800518 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700519 },
Steven Rostedt606576c2008-10-06 19:06:12 -0400520#ifdef CONFIG_FUNCTION_TRACER
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200521 {
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200522 .procname = "ftrace_enabled",
523 .data = &ftrace_enabled,
524 .maxlen = sizeof(int),
525 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800526 .proc_handler = ftrace_enable_sysctl,
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200527 },
528#endif
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500529#ifdef CONFIG_STACK_TRACER
530 {
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500531 .procname = "stack_tracer_enabled",
532 .data = &stack_tracer_enabled,
533 .maxlen = sizeof(int),
534 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800535 .proc_handler = stack_trace_sysctl,
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500536 },
537#endif
Steven Rostedt944ac422008-10-23 19:26:08 -0400538#ifdef CONFIG_TRACING
539 {
Peter Zijlstra3299b4d2008-11-04 11:58:21 +0100540 .procname = "ftrace_dump_on_oops",
Steven Rostedt944ac422008-10-23 19:26:08 -0400541 .data = &ftrace_dump_on_oops,
542 .maxlen = sizeof(int),
543 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800544 .proc_handler = proc_dointvec,
Steven Rostedt944ac422008-10-23 19:26:08 -0400545 },
546#endif
Johannes Berga1ef5ad2008-07-08 19:00:17 +0200547#ifdef CONFIG_MODULES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700548 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700549 .procname = "modprobe",
550 .data = &modprobe_path,
551 .maxlen = KMOD_PATH_LEN,
552 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800553 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700554 },
Kees Cook3d433212009-04-02 15:49:29 -0700555 {
Kees Cook3d433212009-04-02 15:49:29 -0700556 .procname = "modules_disabled",
557 .data = &modules_disabled,
558 .maxlen = sizeof(int),
559 .mode = 0644,
560 /* only handle a transition from default "0" to "1" */
Eric W. Biederman6d456112009-11-16 03:11:48 -0800561 .proc_handler = proc_dointvec_minmax,
Kees Cook3d433212009-04-02 15:49:29 -0700562 .extra1 = &one,
563 .extra2 = &one,
564 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700565#endif
Andrew Morton57ae2502006-06-23 02:05:47 -0700566#if defined(CONFIG_HOTPLUG) && defined(CONFIG_NET)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700567 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700568 .procname = "hotplug",
Kay Sievers312c0042005-11-16 09:00:00 +0100569 .data = &uevent_helper,
570 .maxlen = UEVENT_HELPER_PATH_LEN,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700571 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800572 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700573 },
574#endif
575#ifdef CONFIG_CHR_DEV_SG
576 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700577 .procname = "sg-big-buff",
578 .data = &sg_big_buff,
579 .maxlen = sizeof (int),
580 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800581 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700582 },
583#endif
584#ifdef CONFIG_BSD_PROCESS_ACCT
585 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700586 .procname = "acct",
587 .data = &acct_parm,
588 .maxlen = 3*sizeof(int),
589 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800590 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700591 },
592#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700593#ifdef CONFIG_MAGIC_SYSRQ
594 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700595 .procname = "sysrq",
Ingo Molnar5d6f6472006-12-13 00:34:36 -0800596 .data = &__sysrq_enabled,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700597 .maxlen = sizeof (int),
598 .mode = 0644,
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700599 .proc_handler = sysrq_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700600 },
601#endif
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700602#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -0700603 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700604 .procname = "cad_pid",
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700605 .data = NULL,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700606 .maxlen = sizeof (int),
607 .mode = 0600,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800608 .proc_handler = proc_do_cad_pid,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700609 },
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700610#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700611 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700612 .procname = "threads-max",
613 .data = &max_threads,
614 .maxlen = sizeof(int),
615 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800616 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700617 },
618 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700619 .procname = "random",
620 .mode = 0555,
621 .child = random_table,
622 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700623 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700624 .procname = "overflowuid",
625 .data = &overflowuid,
626 .maxlen = sizeof(int),
627 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800628 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700629 .extra1 = &minolduid,
630 .extra2 = &maxolduid,
631 },
632 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700633 .procname = "overflowgid",
634 .data = &overflowgid,
635 .maxlen = sizeof(int),
636 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800637 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700638 .extra1 = &minolduid,
639 .extra2 = &maxolduid,
640 },
Martin Schwidefsky347a8dc2006-01-06 00:19:28 -0800641#ifdef CONFIG_S390
Linus Torvalds1da177e2005-04-16 15:20:36 -0700642#ifdef CONFIG_MATHEMU
643 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700644 .procname = "ieee_emulation_warnings",
645 .data = &sysctl_ieee_emulation_warnings,
646 .maxlen = sizeof(int),
647 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800648 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700649 },
650#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700651 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700652 .procname = "userprocess_debug",
Heiko Carstensab3c68e2010-05-17 10:00:21 +0200653 .data = &show_unhandled_signals,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700654 .maxlen = sizeof(int),
655 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800656 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700657 },
658#endif
659 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700660 .procname = "pid_max",
661 .data = &pid_max,
662 .maxlen = sizeof (int),
663 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800664 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700665 .extra1 = &pid_max_min,
666 .extra2 = &pid_max_max,
667 },
668 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700669 .procname = "panic_on_oops",
670 .data = &panic_on_oops,
671 .maxlen = sizeof(int),
672 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800673 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700674 },
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800675#if defined CONFIG_PRINTK
676 {
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800677 .procname = "printk",
678 .data = &console_loglevel,
679 .maxlen = 4*sizeof(int),
680 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800681 .proc_handler = proc_dointvec,
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800682 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700683 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700684 .procname = "printk_ratelimit",
Dave Young717115e2008-07-25 01:45:58 -0700685 .data = &printk_ratelimit_state.interval,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700686 .maxlen = sizeof(int),
687 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800688 .proc_handler = proc_dointvec_jiffies,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700689 },
690 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700691 .procname = "printk_ratelimit_burst",
Dave Young717115e2008-07-25 01:45:58 -0700692 .data = &printk_ratelimit_state.burst,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700693 .maxlen = sizeof(int),
694 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800695 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700696 },
Dave Youngaf913222009-09-22 16:43:33 -0700697 {
Dave Youngaf913222009-09-22 16:43:33 -0700698 .procname = "printk_delay",
699 .data = &printk_delay_msec,
700 .maxlen = sizeof(int),
701 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800702 .proc_handler = proc_dointvec_minmax,
Dave Youngaf913222009-09-22 16:43:33 -0700703 .extra1 = &zero,
704 .extra2 = &ten_thousand,
705 },
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800706#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700707 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700708 .procname = "ngroups_max",
709 .data = &ngroups_max,
710 .maxlen = sizeof (int),
711 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800712 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700713 },
714#if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
715 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700716 .procname = "unknown_nmi_panic",
717 .data = &unknown_nmi_panic,
718 .maxlen = sizeof (int),
719 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800720 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700721 },
Don Zickus407984f2006-09-26 10:52:27 +0200722 {
Don Zickus407984f2006-09-26 10:52:27 +0200723 .procname = "nmi_watchdog",
724 .data = &nmi_watchdog_enabled,
725 .maxlen = sizeof (int),
726 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800727 .proc_handler = proc_nmi_enabled,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700728 },
729#endif
730#if defined(CONFIG_X86)
731 {
Don Zickus8da5add2006-09-26 10:52:27 +0200732 .procname = "panic_on_unrecovered_nmi",
733 .data = &panic_on_unrecovered_nmi,
734 .maxlen = sizeof(int),
735 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800736 .proc_handler = proc_dointvec,
Don Zickus8da5add2006-09-26 10:52:27 +0200737 },
738 {
Kurt Garloff5211a242009-06-24 14:32:11 -0700739 .procname = "panic_on_io_nmi",
740 .data = &panic_on_io_nmi,
741 .maxlen = sizeof(int),
742 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800743 .proc_handler = proc_dointvec,
Kurt Garloff5211a242009-06-24 14:32:11 -0700744 },
745 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700746 .procname = "bootloader_type",
747 .data = &bootloader_type,
748 .maxlen = sizeof (int),
749 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800750 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700751 },
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100752 {
H. Peter Anvin50312962009-05-07 16:54:11 -0700753 .procname = "bootloader_version",
754 .data = &bootloader_version,
755 .maxlen = sizeof (int),
756 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800757 .proc_handler = proc_dointvec,
H. Peter Anvin50312962009-05-07 16:54:11 -0700758 },
759 {
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100760 .procname = "kstack_depth_to_print",
761 .data = &kstack_depth_to_print,
762 .maxlen = sizeof(int),
763 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800764 .proc_handler = proc_dointvec,
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100765 },
Ingo Molnar6e7c4022008-01-30 13:30:05 +0100766 {
Ingo Molnar6e7c4022008-01-30 13:30:05 +0100767 .procname = "io_delay_type",
768 .data = &io_delay_type,
769 .maxlen = sizeof(int),
770 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800771 .proc_handler = proc_dointvec,
Ingo Molnar6e7c4022008-01-30 13:30:05 +0100772 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700773#endif
Luke Yang7a9166e2006-02-20 18:28:07 -0800774#if defined(CONFIG_MMU)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700775 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700776 .procname = "randomize_va_space",
777 .data = &randomize_va_space,
778 .maxlen = sizeof(int),
779 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800780 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700781 },
Luke Yang7a9166e2006-02-20 18:28:07 -0800782#endif
Martin Schwidefsky0152fb32006-01-14 13:21:00 -0800783#if defined(CONFIG_S390) && defined(CONFIG_SMP)
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700784 {
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700785 .procname = "spin_retry",
786 .data = &spin_retry,
787 .maxlen = sizeof (int),
788 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800789 .proc_handler = proc_dointvec,
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700790 },
791#endif
Len Brown673d5b42007-07-28 03:33:16 -0400792#if defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
Pavel Machekc255d842006-02-20 18:27:58 -0800793 {
Pavel Machekc255d842006-02-20 18:27:58 -0800794 .procname = "acpi_video_flags",
Pavel Machek77afcf72007-07-19 01:47:41 -0700795 .data = &acpi_realmode_flags,
Pavel Machekc255d842006-02-20 18:27:58 -0800796 .maxlen = sizeof (unsigned long),
797 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800798 .proc_handler = proc_doulongvec_minmax,
Pavel Machekc255d842006-02-20 18:27:58 -0800799 },
800#endif
Jes Sorensend2b176e2006-02-28 09:42:23 -0800801#ifdef CONFIG_IA64
802 {
Jes Sorensend2b176e2006-02-28 09:42:23 -0800803 .procname = "ignore-unaligned-usertrap",
804 .data = &no_unaligned_warning,
805 .maxlen = sizeof (int),
806 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800807 .proc_handler = proc_dointvec,
Jes Sorensend2b176e2006-02-28 09:42:23 -0800808 },
Doug Chapman88fc2412009-01-15 10:38:56 -0800809 {
Doug Chapman88fc2412009-01-15 10:38:56 -0800810 .procname = "unaligned-dump-stack",
811 .data = &unaligned_dump_stack,
812 .maxlen = sizeof (int),
813 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800814 .proc_handler = proc_dointvec,
Doug Chapman88fc2412009-01-15 10:38:56 -0800815 },
Jes Sorensend2b176e2006-02-28 09:42:23 -0800816#endif
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700817#ifdef CONFIG_DETECT_SOFTLOCKUP
818 {
Ingo Molnar9c44bc02008-05-12 21:21:04 +0200819 .procname = "softlockup_panic",
820 .data = &softlockup_panic,
821 .maxlen = sizeof(int),
822 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800823 .proc_handler = proc_dointvec_minmax,
Ingo Molnar9c44bc02008-05-12 21:21:04 +0200824 .extra1 = &zero,
825 .extra2 = &one,
826 },
827 {
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700828 .procname = "softlockup_thresh",
829 .data = &softlockup_thresh,
Dimitri Sivanich9383d962008-05-12 21:21:14 +0200830 .maxlen = sizeof(int),
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700831 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800832 .proc_handler = proc_dosoftlockup_thresh,
Dimitri Sivanich9383d962008-05-12 21:21:14 +0200833 .extra1 = &neg_one,
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700834 .extra2 = &sixty,
835 },
Mandeep Singh Bainese162b392009-01-15 11:08:40 -0800836#endif
837#ifdef CONFIG_DETECT_HUNG_TASK
838 {
Mandeep Singh Bainese162b392009-01-15 11:08:40 -0800839 .procname = "hung_task_panic",
840 .data = &sysctl_hung_task_panic,
841 .maxlen = sizeof(int),
842 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800843 .proc_handler = proc_dointvec_minmax,
Mandeep Singh Bainese162b392009-01-15 11:08:40 -0800844 .extra1 = &zero,
845 .extra2 = &one,
846 },
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100847 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100848 .procname = "hung_task_check_count",
849 .data = &sysctl_hung_task_check_count,
Ingo Molnar90739082008-01-25 21:08:34 +0100850 .maxlen = sizeof(unsigned long),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100851 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800852 .proc_handler = proc_doulongvec_minmax,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100853 },
854 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100855 .procname = "hung_task_timeout_secs",
856 .data = &sysctl_hung_task_timeout_secs,
Ingo Molnar90739082008-01-25 21:08:34 +0100857 .maxlen = sizeof(unsigned long),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100858 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800859 .proc_handler = proc_dohung_task_timeout_secs,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100860 },
861 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100862 .procname = "hung_task_warnings",
863 .data = &sysctl_hung_task_warnings,
Ingo Molnar90739082008-01-25 21:08:34 +0100864 .maxlen = sizeof(unsigned long),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100865 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800866 .proc_handler = proc_doulongvec_minmax,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100867 },
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700868#endif
Andi Kleenbebfa102006-06-26 13:56:52 +0200869#ifdef CONFIG_COMPAT
870 {
Andi Kleenbebfa102006-06-26 13:56:52 +0200871 .procname = "compat-log",
872 .data = &compat_log,
873 .maxlen = sizeof (int),
874 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800875 .proc_handler = proc_dointvec,
Andi Kleenbebfa102006-06-26 13:56:52 +0200876 },
877#endif
Ingo Molnar23f78d4a2006-06-27 02:54:53 -0700878#ifdef CONFIG_RT_MUTEXES
879 {
Ingo Molnar23f78d4a2006-06-27 02:54:53 -0700880 .procname = "max_lock_depth",
881 .data = &max_lock_depth,
882 .maxlen = sizeof(int),
883 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800884 .proc_handler = proc_dointvec,
Ingo Molnar23f78d4a2006-06-27 02:54:53 -0700885 },
886#endif
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -0700887 {
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -0700888 .procname = "poweroff_cmd",
889 .data = &poweroff_cmd,
890 .maxlen = POWEROFF_CMD_PATH_LEN,
891 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800892 .proc_handler = proc_dostring,
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -0700893 },
David Howells0b77f5b2008-04-29 01:01:32 -0700894#ifdef CONFIG_KEYS
895 {
David Howells0b77f5b2008-04-29 01:01:32 -0700896 .procname = "keys",
897 .mode = 0555,
898 .child = key_sysctls,
899 },
900#endif
Paul E. McKenney31a72bc2008-06-18 09:26:49 -0700901#ifdef CONFIG_RCU_TORTURE_TEST
902 {
Paul E. McKenney31a72bc2008-06-18 09:26:49 -0700903 .procname = "rcutorture_runnable",
904 .data = &rcutorture_runnable,
905 .maxlen = sizeof(int),
906 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800907 .proc_handler = proc_dointvec,
Paul E. McKenney31a72bc2008-06-18 09:26:49 -0700908 },
909#endif
David Howells12e22c52009-04-03 16:42:35 +0100910#ifdef CONFIG_SLOW_WORK
911 {
David Howells12e22c52009-04-03 16:42:35 +0100912 .procname = "slow-work",
913 .mode = 0555,
914 .child = slow_work_sysctls,
915 },
916#endif
Ingo Molnarcdd6c482009-09-21 12:02:48 +0200917#ifdef CONFIG_PERF_EVENTS
Peter Zijlstra1ccd1542009-04-09 10:53:45 +0200918 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +0200919 .procname = "perf_event_paranoid",
920 .data = &sysctl_perf_event_paranoid,
921 .maxlen = sizeof(sysctl_perf_event_paranoid),
Peter Zijlstra1ccd1542009-04-09 10:53:45 +0200922 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800923 .proc_handler = proc_dointvec,
Peter Zijlstra1ccd1542009-04-09 10:53:45 +0200924 },
Peter Zijlstrac5078f72009-05-05 17:50:24 +0200925 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +0200926 .procname = "perf_event_mlock_kb",
927 .data = &sysctl_perf_event_mlock,
928 .maxlen = sizeof(sysctl_perf_event_mlock),
Peter Zijlstrac5078f72009-05-05 17:50:24 +0200929 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800930 .proc_handler = proc_dointvec,
Peter Zijlstrac5078f72009-05-05 17:50:24 +0200931 },
Peter Zijlstraa78ac322009-05-25 17:39:05 +0200932 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +0200933 .procname = "perf_event_max_sample_rate",
934 .data = &sysctl_perf_event_sample_rate,
935 .maxlen = sizeof(sysctl_perf_event_sample_rate),
Peter Zijlstraa78ac322009-05-25 17:39:05 +0200936 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800937 .proc_handler = proc_dointvec,
Peter Zijlstraa78ac322009-05-25 17:39:05 +0200938 },
Peter Zijlstra1ccd1542009-04-09 10:53:45 +0200939#endif
Vegard Nossumdfec0722008-04-04 00:51:41 +0200940#ifdef CONFIG_KMEMCHECK
941 {
Vegard Nossumdfec0722008-04-04 00:51:41 +0200942 .procname = "kmemcheck",
943 .data = &kmemcheck_enabled,
944 .maxlen = sizeof(int),
945 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800946 .proc_handler = proc_dointvec,
Vegard Nossumdfec0722008-04-04 00:51:41 +0200947 },
948#endif
Jens Axboecb684b52009-09-15 21:53:11 +0200949#ifdef CONFIG_BLOCK
Jens Axboe5e605b62009-08-05 09:07:21 +0200950 {
Jens Axboe5e605b62009-08-05 09:07:21 +0200951 .procname = "blk_iopoll",
952 .data = &blk_iopoll_enabled,
953 .maxlen = sizeof(int),
954 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800955 .proc_handler = proc_dointvec,
Jens Axboe5e605b62009-08-05 09:07:21 +0200956 },
Jens Axboecb684b52009-09-15 21:53:11 +0200957#endif
Andrew Mortoned2c12f2007-07-19 01:50:35 -0700958/*
959 * NOTE: do not add new entries to this table unless you have read
960 * Documentation/sysctl/ctl_unnumbered.txt
961 */
Eric W. Biederman6fce56e2009-04-03 02:30:53 -0700962 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700963};
964
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700965static struct ctl_table vm_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700966 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700967 .procname = "overcommit_memory",
968 .data = &sysctl_overcommit_memory,
969 .maxlen = sizeof(sysctl_overcommit_memory),
970 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800971 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700972 },
973 {
KAMEZAWA Hiroyukifadd8fb2006-06-23 02:03:13 -0700974 .procname = "panic_on_oom",
975 .data = &sysctl_panic_on_oom,
976 .maxlen = sizeof(sysctl_panic_on_oom),
977 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800978 .proc_handler = proc_dointvec,
KAMEZAWA Hiroyukifadd8fb2006-06-23 02:03:13 -0700979 },
980 {
David Rientjesfe071d72007-10-16 23:25:56 -0700981 .procname = "oom_kill_allocating_task",
982 .data = &sysctl_oom_kill_allocating_task,
983 .maxlen = sizeof(sysctl_oom_kill_allocating_task),
984 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800985 .proc_handler = proc_dointvec,
David Rientjesfe071d72007-10-16 23:25:56 -0700986 },
987 {
David Rientjesfef1bdd2008-02-07 00:14:07 -0800988 .procname = "oom_dump_tasks",
989 .data = &sysctl_oom_dump_tasks,
990 .maxlen = sizeof(sysctl_oom_dump_tasks),
991 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800992 .proc_handler = proc_dointvec,
David Rientjesfef1bdd2008-02-07 00:14:07 -0800993 },
994 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700995 .procname = "overcommit_ratio",
996 .data = &sysctl_overcommit_ratio,
997 .maxlen = sizeof(sysctl_overcommit_ratio),
998 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800999 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001000 },
1001 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001002 .procname = "page-cluster",
1003 .data = &page_cluster,
1004 .maxlen = sizeof(int),
1005 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001006 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001007 },
1008 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001009 .procname = "dirty_background_ratio",
1010 .data = &dirty_background_ratio,
1011 .maxlen = sizeof(dirty_background_ratio),
1012 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001013 .proc_handler = dirty_background_ratio_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001014 .extra1 = &zero,
1015 .extra2 = &one_hundred,
1016 },
1017 {
David Rientjes2da02992009-01-06 14:39:31 -08001018 .procname = "dirty_background_bytes",
1019 .data = &dirty_background_bytes,
1020 .maxlen = sizeof(dirty_background_bytes),
1021 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001022 .proc_handler = dirty_background_bytes_handler,
Sven Wegenerfc3501d2009-02-11 13:04:23 -08001023 .extra1 = &one_ul,
David Rientjes2da02992009-01-06 14:39:31 -08001024 },
1025 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001026 .procname = "dirty_ratio",
1027 .data = &vm_dirty_ratio,
1028 .maxlen = sizeof(vm_dirty_ratio),
1029 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001030 .proc_handler = dirty_ratio_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001031 .extra1 = &zero,
1032 .extra2 = &one_hundred,
1033 },
1034 {
David Rientjes2da02992009-01-06 14:39:31 -08001035 .procname = "dirty_bytes",
1036 .data = &vm_dirty_bytes,
1037 .maxlen = sizeof(vm_dirty_bytes),
1038 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001039 .proc_handler = dirty_bytes_handler,
Andrea Righi9e4a5bd2009-04-30 15:08:57 -07001040 .extra1 = &dirty_bytes_min,
David Rientjes2da02992009-01-06 14:39:31 -08001041 },
1042 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001043 .procname = "dirty_writeback_centisecs",
Bart Samwelf6ef9432006-03-24 03:15:48 -08001044 .data = &dirty_writeback_interval,
1045 .maxlen = sizeof(dirty_writeback_interval),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001046 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001047 .proc_handler = dirty_writeback_centisecs_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001048 },
1049 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001050 .procname = "dirty_expire_centisecs",
Bart Samwelf6ef9432006-03-24 03:15:48 -08001051 .data = &dirty_expire_interval,
1052 .maxlen = sizeof(dirty_expire_interval),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001053 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001054 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001055 },
1056 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001057 .procname = "nr_pdflush_threads",
1058 .data = &nr_pdflush_threads,
1059 .maxlen = sizeof nr_pdflush_threads,
1060 .mode = 0444 /* read-only*/,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001061 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001062 },
1063 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001064 .procname = "swappiness",
1065 .data = &vm_swappiness,
1066 .maxlen = sizeof(vm_swappiness),
1067 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001068 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001069 .extra1 = &zero,
1070 .extra2 = &one_hundred,
1071 },
1072#ifdef CONFIG_HUGETLB_PAGE
Lee Schermerhorn06808b02009-12-14 17:58:21 -08001073 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001074 .procname = "nr_hugepages",
Andi Kleene5ff2152008-07-23 21:27:42 -07001075 .data = NULL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001076 .maxlen = sizeof(unsigned long),
1077 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001078 .proc_handler = hugetlb_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001079 .extra1 = (void *)&hugetlb_zero,
1080 .extra2 = (void *)&hugetlb_infinity,
Lee Schermerhorn06808b02009-12-14 17:58:21 -08001081 },
1082#ifdef CONFIG_NUMA
1083 {
1084 .procname = "nr_hugepages_mempolicy",
1085 .data = NULL,
1086 .maxlen = sizeof(unsigned long),
1087 .mode = 0644,
1088 .proc_handler = &hugetlb_mempolicy_sysctl_handler,
1089 .extra1 = (void *)&hugetlb_zero,
1090 .extra2 = (void *)&hugetlb_infinity,
1091 },
1092#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001093 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001094 .procname = "hugetlb_shm_group",
1095 .data = &sysctl_hugetlb_shm_group,
1096 .maxlen = sizeof(gid_t),
1097 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001098 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001099 },
Mel Gorman396faf02007-07-17 04:03:13 -07001100 {
Mel Gorman396faf02007-07-17 04:03:13 -07001101 .procname = "hugepages_treat_as_movable",
1102 .data = &hugepages_treat_as_movable,
1103 .maxlen = sizeof(int),
1104 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001105 .proc_handler = hugetlb_treat_movable_handler,
Mel Gorman396faf02007-07-17 04:03:13 -07001106 },
Adam Litke54f9f802007-10-16 01:26:20 -07001107 {
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001108 .procname = "nr_overcommit_hugepages",
Andi Kleene5ff2152008-07-23 21:27:42 -07001109 .data = NULL,
1110 .maxlen = sizeof(unsigned long),
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001111 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001112 .proc_handler = hugetlb_overcommit_handler,
Andi Kleene5ff2152008-07-23 21:27:42 -07001113 .extra1 = (void *)&hugetlb_zero,
1114 .extra2 = (void *)&hugetlb_infinity,
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001115 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001116#endif
1117 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001118 .procname = "lowmem_reserve_ratio",
1119 .data = &sysctl_lowmem_reserve_ratio,
1120 .maxlen = sizeof(sysctl_lowmem_reserve_ratio),
1121 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001122 .proc_handler = lowmem_reserve_ratio_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001123 },
1124 {
Andrew Morton9d0243b2006-01-08 01:00:39 -08001125 .procname = "drop_caches",
1126 .data = &sysctl_drop_caches,
1127 .maxlen = sizeof(int),
1128 .mode = 0644,
1129 .proc_handler = drop_caches_sysctl_handler,
Andrew Morton9d0243b2006-01-08 01:00:39 -08001130 },
Mel Gorman76ab0f52010-05-24 14:32:28 -07001131#ifdef CONFIG_COMPACTION
1132 {
1133 .procname = "compact_memory",
1134 .data = &sysctl_compact_memory,
1135 .maxlen = sizeof(int),
1136 .mode = 0200,
1137 .proc_handler = sysctl_compaction_handler,
1138 },
Mel Gorman5e771902010-05-24 14:32:31 -07001139 {
1140 .procname = "extfrag_threshold",
1141 .data = &sysctl_extfrag_threshold,
1142 .maxlen = sizeof(int),
1143 .mode = 0644,
1144 .proc_handler = sysctl_extfrag_handler,
1145 .extra1 = &min_extfrag_threshold,
1146 .extra2 = &max_extfrag_threshold,
1147 },
1148
Mel Gorman76ab0f52010-05-24 14:32:28 -07001149#endif /* CONFIG_COMPACTION */
Andrew Morton9d0243b2006-01-08 01:00:39 -08001150 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001151 .procname = "min_free_kbytes",
1152 .data = &min_free_kbytes,
1153 .maxlen = sizeof(min_free_kbytes),
1154 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001155 .proc_handler = min_free_kbytes_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001156 .extra1 = &zero,
1157 },
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001158 {
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001159 .procname = "percpu_pagelist_fraction",
1160 .data = &percpu_pagelist_fraction,
1161 .maxlen = sizeof(percpu_pagelist_fraction),
1162 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001163 .proc_handler = percpu_pagelist_fraction_sysctl_handler,
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001164 .extra1 = &min_percpu_pagelist_fract,
1165 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001166#ifdef CONFIG_MMU
1167 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001168 .procname = "max_map_count",
1169 .data = &sysctl_max_map_count,
1170 .maxlen = sizeof(sysctl_max_map_count),
1171 .mode = 0644,
WANG Cong3e261202009-12-17 15:27:05 -08001172 .proc_handler = proc_dointvec_minmax,
Amerigo Wang70da2342009-12-14 17:59:52 -08001173 .extra1 = &zero,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001174 },
Paul Mundtdd8632a2009-01-08 12:04:47 +00001175#else
1176 {
Paul Mundtdd8632a2009-01-08 12:04:47 +00001177 .procname = "nr_trim_pages",
1178 .data = &sysctl_nr_trim_pages,
1179 .maxlen = sizeof(sysctl_nr_trim_pages),
1180 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001181 .proc_handler = proc_dointvec_minmax,
Paul Mundtdd8632a2009-01-08 12:04:47 +00001182 .extra1 = &zero,
1183 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001184#endif
1185 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001186 .procname = "laptop_mode",
1187 .data = &laptop_mode,
1188 .maxlen = sizeof(laptop_mode),
1189 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001190 .proc_handler = proc_dointvec_jiffies,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001191 },
1192 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001193 .procname = "block_dump",
1194 .data = &block_dump,
1195 .maxlen = sizeof(block_dump),
1196 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001197 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001198 .extra1 = &zero,
1199 },
1200 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001201 .procname = "vfs_cache_pressure",
1202 .data = &sysctl_vfs_cache_pressure,
1203 .maxlen = sizeof(sysctl_vfs_cache_pressure),
1204 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001205 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001206 .extra1 = &zero,
1207 },
1208#ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1209 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001210 .procname = "legacy_va_layout",
1211 .data = &sysctl_legacy_va_layout,
1212 .maxlen = sizeof(sysctl_legacy_va_layout),
1213 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001214 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001215 .extra1 = &zero,
1216 },
1217#endif
Christoph Lameter17436602006-01-18 17:42:32 -08001218#ifdef CONFIG_NUMA
1219 {
Christoph Lameter17436602006-01-18 17:42:32 -08001220 .procname = "zone_reclaim_mode",
1221 .data = &zone_reclaim_mode,
1222 .maxlen = sizeof(zone_reclaim_mode),
1223 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001224 .proc_handler = proc_dointvec,
Christoph Lameterc84db232006-02-01 03:05:29 -08001225 .extra1 = &zero,
Christoph Lameter17436602006-01-18 17:42:32 -08001226 },
Christoph Lameter96146342006-07-03 00:24:13 -07001227 {
Christoph Lameter96146342006-07-03 00:24:13 -07001228 .procname = "min_unmapped_ratio",
1229 .data = &sysctl_min_unmapped_ratio,
1230 .maxlen = sizeof(sysctl_min_unmapped_ratio),
1231 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001232 .proc_handler = sysctl_min_unmapped_ratio_sysctl_handler,
Christoph Lameter96146342006-07-03 00:24:13 -07001233 .extra1 = &zero,
1234 .extra2 = &one_hundred,
1235 },
Christoph Lameter0ff38492006-09-25 23:31:52 -07001236 {
Christoph Lameter0ff38492006-09-25 23:31:52 -07001237 .procname = "min_slab_ratio",
1238 .data = &sysctl_min_slab_ratio,
1239 .maxlen = sizeof(sysctl_min_slab_ratio),
1240 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001241 .proc_handler = sysctl_min_slab_ratio_sysctl_handler,
Christoph Lameter0ff38492006-09-25 23:31:52 -07001242 .extra1 = &zero,
1243 .extra2 = &one_hundred,
1244 },
Christoph Lameter17436602006-01-18 17:42:32 -08001245#endif
Christoph Lameter77461ab2007-05-09 02:35:13 -07001246#ifdef CONFIG_SMP
1247 {
Christoph Lameter77461ab2007-05-09 02:35:13 -07001248 .procname = "stat_interval",
1249 .data = &sysctl_stat_interval,
1250 .maxlen = sizeof(sysctl_stat_interval),
1251 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001252 .proc_handler = proc_dointvec_jiffies,
Christoph Lameter77461ab2007-05-09 02:35:13 -07001253 },
1254#endif
David Howells6e141542009-12-15 19:27:45 +00001255#ifdef CONFIG_MMU
Eric Parised032182007-06-28 15:55:21 -04001256 {
Eric Parised032182007-06-28 15:55:21 -04001257 .procname = "mmap_min_addr",
Eric Paris788084a2009-07-31 12:54:11 -04001258 .data = &dac_mmap_min_addr,
1259 .maxlen = sizeof(unsigned long),
Eric Parised032182007-06-28 15:55:21 -04001260 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001261 .proc_handler = mmap_min_addr_handler,
Eric Parised032182007-06-28 15:55:21 -04001262 },
David Howells6e141542009-12-15 19:27:45 +00001263#endif
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001264#ifdef CONFIG_NUMA
1265 {
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001266 .procname = "numa_zonelist_order",
1267 .data = &numa_zonelist_order,
1268 .maxlen = NUMA_ZONELIST_ORDER_LEN,
1269 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001270 .proc_handler = numa_zonelist_order_handler,
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001271 },
1272#endif
Al Viro2b8232c2007-10-13 08:16:04 +01001273#if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
Paul Mundt5c36e652007-03-01 10:07:42 +09001274 (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
Ingo Molnare6e54942006-06-27 02:53:50 -07001275 {
Ingo Molnare6e54942006-06-27 02:53:50 -07001276 .procname = "vdso_enabled",
1277 .data = &vdso_enabled,
1278 .maxlen = sizeof(vdso_enabled),
1279 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001280 .proc_handler = proc_dointvec,
Ingo Molnare6e54942006-06-27 02:53:50 -07001281 .extra1 = &zero,
1282 },
1283#endif
Bron Gondwana195cf4532008-02-04 22:29:20 -08001284#ifdef CONFIG_HIGHMEM
1285 {
Bron Gondwana195cf4532008-02-04 22:29:20 -08001286 .procname = "highmem_is_dirtyable",
1287 .data = &vm_highmem_is_dirtyable,
1288 .maxlen = sizeof(vm_highmem_is_dirtyable),
1289 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001290 .proc_handler = proc_dointvec_minmax,
Bron Gondwana195cf4532008-02-04 22:29:20 -08001291 .extra1 = &zero,
1292 .extra2 = &one,
1293 },
1294#endif
Peter Zijlstra4be6f6b2009-04-13 14:39:33 -07001295 {
Peter Zijlstra4be6f6b2009-04-13 14:39:33 -07001296 .procname = "scan_unevictable_pages",
1297 .data = &scan_unevictable_pages,
1298 .maxlen = sizeof(scan_unevictable_pages),
1299 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001300 .proc_handler = scan_unevictable_handler,
Peter Zijlstra4be6f6b2009-04-13 14:39:33 -07001301 },
Andi Kleen6a460792009-09-16 11:50:15 +02001302#ifdef CONFIG_MEMORY_FAILURE
1303 {
Andi Kleen6a460792009-09-16 11:50:15 +02001304 .procname = "memory_failure_early_kill",
1305 .data = &sysctl_memory_failure_early_kill,
1306 .maxlen = sizeof(sysctl_memory_failure_early_kill),
1307 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001308 .proc_handler = proc_dointvec_minmax,
Andi Kleen6a460792009-09-16 11:50:15 +02001309 .extra1 = &zero,
1310 .extra2 = &one,
1311 },
1312 {
Andi Kleen6a460792009-09-16 11:50:15 +02001313 .procname = "memory_failure_recovery",
1314 .data = &sysctl_memory_failure_recovery,
1315 .maxlen = sizeof(sysctl_memory_failure_recovery),
1316 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001317 .proc_handler = proc_dointvec_minmax,
Andi Kleen6a460792009-09-16 11:50:15 +02001318 .extra1 = &zero,
1319 .extra2 = &one,
1320 },
1321#endif
1322
Andrew Morton2be7fe02007-07-15 23:41:21 -07001323/*
1324 * NOTE: do not add new entries to this table unless you have read
1325 * Documentation/sysctl/ctl_unnumbered.txt
1326 */
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001327 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001328};
1329
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001330#if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001331static struct ctl_table binfmt_misc_table[] = {
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001332 { }
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001333};
1334#endif
1335
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001336static struct ctl_table fs_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001337 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001338 .procname = "inode-nr",
1339 .data = &inodes_stat,
1340 .maxlen = 2*sizeof(int),
1341 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001342 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001343 },
1344 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001345 .procname = "inode-state",
1346 .data = &inodes_stat,
1347 .maxlen = 7*sizeof(int),
1348 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001349 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001350 },
1351 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001352 .procname = "file-nr",
1353 .data = &files_stat,
1354 .maxlen = 3*sizeof(int),
1355 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001356 .proc_handler = proc_nr_files,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001357 },
1358 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001359 .procname = "file-max",
1360 .data = &files_stat.max_files,
1361 .maxlen = sizeof(int),
1362 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001363 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001364 },
1365 {
Eric Dumazet9cfe0152008-02-06 01:37:16 -08001366 .procname = "nr_open",
1367 .data = &sysctl_nr_open,
1368 .maxlen = sizeof(int),
1369 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001370 .proc_handler = proc_dointvec_minmax,
Al Viroeceea0b2008-05-10 10:08:32 -04001371 .extra1 = &sysctl_nr_open_min,
1372 .extra2 = &sysctl_nr_open_max,
Eric Dumazet9cfe0152008-02-06 01:37:16 -08001373 },
1374 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001375 .procname = "dentry-state",
1376 .data = &dentry_stat,
1377 .maxlen = 6*sizeof(int),
1378 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001379 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001380 },
1381 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001382 .procname = "overflowuid",
1383 .data = &fs_overflowuid,
1384 .maxlen = sizeof(int),
1385 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001386 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001387 .extra1 = &minolduid,
1388 .extra2 = &maxolduid,
1389 },
1390 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001391 .procname = "overflowgid",
1392 .data = &fs_overflowgid,
1393 .maxlen = sizeof(int),
1394 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001395 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001396 .extra1 = &minolduid,
1397 .extra2 = &maxolduid,
1398 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001399#ifdef CONFIG_FILE_LOCKING
Linus Torvalds1da177e2005-04-16 15:20:36 -07001400 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001401 .procname = "leases-enable",
1402 .data = &leases_enable,
1403 .maxlen = sizeof(int),
1404 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001405 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001406 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001407#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001408#ifdef CONFIG_DNOTIFY
1409 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001410 .procname = "dir-notify-enable",
1411 .data = &dir_notify_enable,
1412 .maxlen = sizeof(int),
1413 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001414 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001415 },
1416#endif
1417#ifdef CONFIG_MMU
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001418#ifdef CONFIG_FILE_LOCKING
Linus Torvalds1da177e2005-04-16 15:20:36 -07001419 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001420 .procname = "lease-break-time",
1421 .data = &lease_break_time,
1422 .maxlen = sizeof(int),
1423 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001424 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001425 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001426#endif
Thomas Petazzoniebf3f092008-10-15 22:05:12 -07001427#ifdef CONFIG_AIO
Linus Torvalds1da177e2005-04-16 15:20:36 -07001428 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001429 .procname = "aio-nr",
1430 .data = &aio_nr,
1431 .maxlen = sizeof(aio_nr),
1432 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001433 .proc_handler = proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001434 },
1435 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001436 .procname = "aio-max-nr",
1437 .data = &aio_max_nr,
1438 .maxlen = sizeof(aio_max_nr),
1439 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001440 .proc_handler = proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001441 },
Thomas Petazzoniebf3f092008-10-15 22:05:12 -07001442#endif /* CONFIG_AIO */
Amy Griffis2d9048e2006-06-01 13:10:59 -07001443#ifdef CONFIG_INOTIFY_USER
Robert Love0399cb02005-07-13 12:38:18 -04001444 {
Robert Love0399cb02005-07-13 12:38:18 -04001445 .procname = "inotify",
1446 .mode = 0555,
1447 .child = inotify_table,
1448 },
1449#endif
Davide Libenzi7ef99642008-12-01 13:13:55 -08001450#ifdef CONFIG_EPOLL
1451 {
1452 .procname = "epoll",
1453 .mode = 0555,
1454 .child = epoll_table,
1455 },
1456#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001457#endif
Alan Coxd6e71142005-06-23 00:09:43 -07001458 {
Alan Coxd6e71142005-06-23 00:09:43 -07001459 .procname = "suid_dumpable",
1460 .data = &suid_dumpable,
1461 .maxlen = sizeof(int),
1462 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001463 .proc_handler = proc_dointvec_minmax,
Matthew Wilcox8e654fb2009-04-02 16:58:33 -07001464 .extra1 = &zero,
1465 .extra2 = &two,
Alan Coxd6e71142005-06-23 00:09:43 -07001466 },
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001467#if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1468 {
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001469 .procname = "binfmt_misc",
1470 .mode = 0555,
1471 .child = binfmt_misc_table,
1472 },
1473#endif
Jens Axboeb492e952010-05-19 21:03:16 +02001474 {
Jens Axboeff9da692010-06-03 14:54:39 +02001475 .procname = "pipe-max-size",
1476 .data = &pipe_max_size,
Jens Axboeb492e952010-05-19 21:03:16 +02001477 .maxlen = sizeof(int),
1478 .mode = 0644,
Jens Axboeff9da692010-06-03 14:54:39 +02001479 .proc_handler = &pipe_proc_fn,
1480 .extra1 = &pipe_min_size,
Jens Axboeb492e952010-05-19 21:03:16 +02001481 },
Andrew Morton2be7fe02007-07-15 23:41:21 -07001482/*
1483 * NOTE: do not add new entries to this table unless you have read
1484 * Documentation/sysctl/ctl_unnumbered.txt
1485 */
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001486 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001487};
1488
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001489static struct ctl_table debug_table[] = {
Heiko Carstensab3c68e2010-05-17 10:00:21 +02001490#if defined(CONFIG_X86) || defined(CONFIG_PPC) || defined(CONFIG_SPARC) || \
1491 defined(CONFIG_S390)
Masoud Asgharifard Sharbianiabd4f752007-07-22 11:12:28 +02001492 {
Masoud Asgharifard Sharbianiabd4f752007-07-22 11:12:28 +02001493 .procname = "exception-trace",
1494 .data = &show_unhandled_signals,
1495 .maxlen = sizeof(int),
1496 .mode = 0644,
1497 .proc_handler = proc_dointvec
1498 },
1499#endif
Masami Hiramatsub2be84d2010-02-25 08:34:15 -05001500#if defined(CONFIG_OPTPROBES)
1501 {
1502 .procname = "kprobes-optimization",
1503 .data = &sysctl_kprobes_optimization,
1504 .maxlen = sizeof(int),
1505 .mode = 0644,
1506 .proc_handler = proc_kprobes_optimization_handler,
1507 .extra1 = &zero,
1508 .extra2 = &one,
1509 },
1510#endif
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001511 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001512};
1513
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001514static struct ctl_table dev_table[] = {
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001515 { }
Robert Love0eeca282005-07-12 17:06:03 -04001516};
Linus Torvalds1da177e2005-04-16 15:20:36 -07001517
Al Viro330d57f2005-11-04 10:18:40 +00001518static DEFINE_SPINLOCK(sysctl_lock);
1519
1520/* called under sysctl_lock */
1521static int use_table(struct ctl_table_header *p)
1522{
1523 if (unlikely(p->unregistering))
1524 return 0;
1525 p->used++;
1526 return 1;
1527}
1528
1529/* called under sysctl_lock */
1530static void unuse_table(struct ctl_table_header *p)
1531{
1532 if (!--p->used)
1533 if (unlikely(p->unregistering))
1534 complete(p->unregistering);
1535}
1536
1537/* called under sysctl_lock, will reacquire if has to wait */
1538static void start_unregistering(struct ctl_table_header *p)
1539{
1540 /*
1541 * if p->used is 0, nobody will ever touch that entry again;
1542 * we'll eliminate all paths to it before dropping sysctl_lock
1543 */
1544 if (unlikely(p->used)) {
1545 struct completion wait;
1546 init_completion(&wait);
1547 p->unregistering = &wait;
1548 spin_unlock(&sysctl_lock);
1549 wait_for_completion(&wait);
1550 spin_lock(&sysctl_lock);
Al Virof7e6ced2008-07-15 01:44:23 -04001551 } else {
1552 /* anything non-NULL; we'll never dereference it */
1553 p->unregistering = ERR_PTR(-EINVAL);
Al Viro330d57f2005-11-04 10:18:40 +00001554 }
1555 /*
1556 * do not remove from the list until nobody holds it; walking the
1557 * list in do_sysctl() relies on that.
1558 */
1559 list_del_init(&p->ctl_entry);
1560}
1561
Al Virof7e6ced2008-07-15 01:44:23 -04001562void sysctl_head_get(struct ctl_table_header *head)
1563{
1564 spin_lock(&sysctl_lock);
1565 head->count++;
1566 spin_unlock(&sysctl_lock);
1567}
1568
1569void sysctl_head_put(struct ctl_table_header *head)
1570{
1571 spin_lock(&sysctl_lock);
1572 if (!--head->count)
1573 kfree(head);
1574 spin_unlock(&sysctl_lock);
1575}
1576
1577struct ctl_table_header *sysctl_head_grab(struct ctl_table_header *head)
1578{
1579 if (!head)
1580 BUG();
1581 spin_lock(&sysctl_lock);
1582 if (!use_table(head))
1583 head = ERR_PTR(-ENOENT);
1584 spin_unlock(&sysctl_lock);
1585 return head;
1586}
1587
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001588void sysctl_head_finish(struct ctl_table_header *head)
1589{
1590 if (!head)
1591 return;
1592 spin_lock(&sysctl_lock);
1593 unuse_table(head);
1594 spin_unlock(&sysctl_lock);
1595}
1596
Al Viro73455092008-07-14 21:22:20 -04001597static struct ctl_table_set *
1598lookup_header_set(struct ctl_table_root *root, struct nsproxy *namespaces)
1599{
1600 struct ctl_table_set *set = &root->default_set;
1601 if (root->lookup)
1602 set = root->lookup(root, namespaces);
1603 return set;
1604}
1605
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001606static struct list_head *
1607lookup_header_list(struct ctl_table_root *root, struct nsproxy *namespaces)
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001608{
Al Viro73455092008-07-14 21:22:20 -04001609 struct ctl_table_set *set = lookup_header_set(root, namespaces);
1610 return &set->list;
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001611}
1612
1613struct ctl_table_header *__sysctl_head_next(struct nsproxy *namespaces,
1614 struct ctl_table_header *prev)
1615{
1616 struct ctl_table_root *root;
1617 struct list_head *header_list;
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001618 struct ctl_table_header *head;
1619 struct list_head *tmp;
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001620
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001621 spin_lock(&sysctl_lock);
1622 if (prev) {
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001623 head = prev;
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001624 tmp = &prev->ctl_entry;
1625 unuse_table(prev);
1626 goto next;
1627 }
1628 tmp = &root_table_header.ctl_entry;
1629 for (;;) {
1630 head = list_entry(tmp, struct ctl_table_header, ctl_entry);
1631
1632 if (!use_table(head))
1633 goto next;
1634 spin_unlock(&sysctl_lock);
1635 return head;
1636 next:
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001637 root = head->root;
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001638 tmp = tmp->next;
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001639 header_list = lookup_header_list(root, namespaces);
1640 if (tmp != header_list)
1641 continue;
1642
1643 do {
1644 root = list_entry(root->root_list.next,
1645 struct ctl_table_root, root_list);
1646 if (root == &sysctl_table_root)
1647 goto out;
1648 header_list = lookup_header_list(root, namespaces);
1649 } while (list_empty(header_list));
1650 tmp = header_list->next;
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001651 }
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001652out:
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001653 spin_unlock(&sysctl_lock);
1654 return NULL;
1655}
1656
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001657struct ctl_table_header *sysctl_head_next(struct ctl_table_header *prev)
1658{
1659 return __sysctl_head_next(current->nsproxy, prev);
1660}
1661
1662void register_sysctl_root(struct ctl_table_root *root)
1663{
1664 spin_lock(&sysctl_lock);
1665 list_add_tail(&root->root_list, &sysctl_table_root.root_list);
1666 spin_unlock(&sysctl_lock);
1667}
1668
Linus Torvalds1da177e2005-04-16 15:20:36 -07001669/*
Eric W. Biederman1ff007e2007-02-14 00:34:11 -08001670 * sysctl_perm does NOT grant the superuser all rights automatically, because
Linus Torvalds1da177e2005-04-16 15:20:36 -07001671 * some sysctl variables are readonly even to root.
1672 */
1673
1674static int test_perm(int mode, int op)
1675{
David Howells76aac0e2008-11-14 10:39:12 +11001676 if (!current_euid())
Linus Torvalds1da177e2005-04-16 15:20:36 -07001677 mode >>= 6;
1678 else if (in_egroup_p(0))
1679 mode >>= 3;
Al Viroe6305c42008-07-15 21:03:57 -04001680 if ((op & ~mode & (MAY_READ|MAY_WRITE|MAY_EXEC)) == 0)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001681 return 0;
1682 return -EACCES;
1683}
1684
Pavel Emelyanovd7321cd2008-04-29 01:02:44 -07001685int sysctl_perm(struct ctl_table_root *root, struct ctl_table *table, int op)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001686{
1687 int error;
Pavel Emelyanovd7321cd2008-04-29 01:02:44 -07001688 int mode;
1689
Al Viroe6305c42008-07-15 21:03:57 -04001690 error = security_sysctl(table, op & (MAY_READ | MAY_WRITE | MAY_EXEC));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001691 if (error)
1692 return error;
Pavel Emelyanovd7321cd2008-04-29 01:02:44 -07001693
1694 if (root->permissions)
1695 mode = root->permissions(root, current->nsproxy, table);
1696 else
1697 mode = table->mode;
1698
1699 return test_perm(mode, op);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001700}
1701
Eric W. Biedermand912b0c2007-02-14 00:34:13 -08001702static void sysctl_set_parent(struct ctl_table *parent, struct ctl_table *table)
1703{
Eric W. Biederman2315ffa2009-04-03 03:18:02 -07001704 for (; table->procname; table++) {
Eric W. Biedermand912b0c2007-02-14 00:34:13 -08001705 table->parent = parent;
1706 if (table->child)
1707 sysctl_set_parent(table, table->child);
1708 }
1709}
1710
1711static __init int sysctl_init(void)
1712{
1713 sysctl_set_parent(NULL, root_table);
Holger Schurig88f458e2008-04-29 01:02:36 -07001714#ifdef CONFIG_SYSCTL_SYSCALL_CHECK
1715 {
1716 int err;
1717 err = sysctl_check_table(current->nsproxy, root_table);
1718 }
1719#endif
Eric W. Biedermand912b0c2007-02-14 00:34:13 -08001720 return 0;
1721}
1722
1723core_initcall(sysctl_init);
1724
Al Virobfbcf032008-07-27 06:31:22 +01001725static struct ctl_table *is_branch_in(struct ctl_table *branch,
1726 struct ctl_table *table)
Al Viroae7edec2008-07-15 06:33:31 -04001727{
1728 struct ctl_table *p;
1729 const char *s = branch->procname;
1730
1731 /* branch should have named subdirectory as its first element */
1732 if (!s || !branch->child)
Al Virobfbcf032008-07-27 06:31:22 +01001733 return NULL;
Al Viroae7edec2008-07-15 06:33:31 -04001734
1735 /* ... and nothing else */
Eric W. Biederman2315ffa2009-04-03 03:18:02 -07001736 if (branch[1].procname)
Al Virobfbcf032008-07-27 06:31:22 +01001737 return NULL;
Al Viroae7edec2008-07-15 06:33:31 -04001738
1739 /* table should contain subdirectory with the same name */
Eric W. Biederman2315ffa2009-04-03 03:18:02 -07001740 for (p = table; p->procname; p++) {
Al Viroae7edec2008-07-15 06:33:31 -04001741 if (!p->child)
1742 continue;
1743 if (p->procname && strcmp(p->procname, s) == 0)
Al Virobfbcf032008-07-27 06:31:22 +01001744 return p;
Al Viroae7edec2008-07-15 06:33:31 -04001745 }
Al Virobfbcf032008-07-27 06:31:22 +01001746 return NULL;
Al Viroae7edec2008-07-15 06:33:31 -04001747}
1748
1749/* see if attaching q to p would be an improvement */
1750static void try_attach(struct ctl_table_header *p, struct ctl_table_header *q)
1751{
1752 struct ctl_table *to = p->ctl_table, *by = q->ctl_table;
Al Virobfbcf032008-07-27 06:31:22 +01001753 struct ctl_table *next;
Al Viroae7edec2008-07-15 06:33:31 -04001754 int is_better = 0;
1755 int not_in_parent = !p->attached_by;
1756
Al Virobfbcf032008-07-27 06:31:22 +01001757 while ((next = is_branch_in(by, to)) != NULL) {
Al Viroae7edec2008-07-15 06:33:31 -04001758 if (by == q->attached_by)
1759 is_better = 1;
1760 if (to == p->attached_by)
1761 not_in_parent = 1;
1762 by = by->child;
Al Virobfbcf032008-07-27 06:31:22 +01001763 to = next->child;
Al Viroae7edec2008-07-15 06:33:31 -04001764 }
1765
1766 if (is_better && not_in_parent) {
1767 q->attached_by = by;
1768 q->attached_to = to;
1769 q->parent = p;
1770 }
1771}
1772
Linus Torvalds1da177e2005-04-16 15:20:36 -07001773/**
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001774 * __register_sysctl_paths - register a sysctl hierarchy
1775 * @root: List of sysctl headers to register on
1776 * @namespaces: Data to compute which lists of sysctl entries are visible
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001777 * @path: The path to the directory the sysctl table is in.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001778 * @table: the top-level table structure
Linus Torvalds1da177e2005-04-16 15:20:36 -07001779 *
1780 * Register a sysctl table hierarchy. @table should be a filled in ctl_table
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001781 * array. A completely 0 filled entry terminates the table.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001782 *
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001783 * The members of the &struct ctl_table structure are used as follows:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001784 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001785 * procname - the name of the sysctl file under /proc/sys. Set to %NULL to not
1786 * enter a sysctl file
1787 *
1788 * data - a pointer to data for use by proc_handler
1789 *
1790 * maxlen - the maximum size in bytes of the data
1791 *
1792 * mode - the file permissions for the /proc/sys file, and for sysctl(2)
1793 *
1794 * child - a pointer to the child sysctl table if this entry is a directory, or
1795 * %NULL.
1796 *
1797 * proc_handler - the text handler routine (described below)
1798 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001799 * de - for internal use by the sysctl routines
1800 *
1801 * extra1, extra2 - extra pointers usable by the proc handler routines
1802 *
1803 * Leaf nodes in the sysctl tree will be represented by a single file
1804 * under /proc; non-leaf nodes will be represented by directories.
1805 *
1806 * sysctl(2) can automatically manage read and write requests through
1807 * the sysctl table. The data and maxlen fields of the ctl_table
1808 * struct enable minimal validation of the values being written to be
1809 * performed, and the mode field allows minimal authentication.
1810 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001811 * There must be a proc_handler routine for any terminal nodes
1812 * mirrored under /proc/sys (non-terminals are handled by a built-in
1813 * directory handler). Several default handlers are available to
1814 * cover common cases -
1815 *
1816 * proc_dostring(), proc_dointvec(), proc_dointvec_jiffies(),
1817 * proc_dointvec_userhz_jiffies(), proc_dointvec_minmax(),
1818 * proc_doulongvec_ms_jiffies_minmax(), proc_doulongvec_minmax()
1819 *
1820 * It is the handler's job to read the input buffer from user memory
1821 * and process it. The handler should return 0 on success.
1822 *
1823 * This routine returns %NULL on a failure to register, and a pointer
1824 * to the table header on success.
1825 */
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001826struct ctl_table_header *__register_sysctl_paths(
1827 struct ctl_table_root *root,
1828 struct nsproxy *namespaces,
1829 const struct ctl_path *path, struct ctl_table *table)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001830{
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001831 struct ctl_table_header *header;
1832 struct ctl_table *new, **prevp;
1833 unsigned int n, npath;
Al Viroae7edec2008-07-15 06:33:31 -04001834 struct ctl_table_set *set;
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001835
1836 /* Count the path components */
Eric W. Biederman2315ffa2009-04-03 03:18:02 -07001837 for (npath = 0; path[npath].procname; ++npath)
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001838 ;
1839
1840 /*
1841 * For each path component, allocate a 2-element ctl_table array.
1842 * The first array element will be filled with the sysctl entry
Eric W. Biederman2315ffa2009-04-03 03:18:02 -07001843 * for this, the second will be the sentinel (procname == 0).
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001844 *
1845 * We allocate everything in one go so that we don't have to
1846 * worry about freeing additional memory in unregister_sysctl_table.
1847 */
1848 header = kzalloc(sizeof(struct ctl_table_header) +
1849 (2 * npath * sizeof(struct ctl_table)), GFP_KERNEL);
1850 if (!header)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001851 return NULL;
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001852
1853 new = (struct ctl_table *) (header + 1);
1854
1855 /* Now connect the dots */
1856 prevp = &header->ctl_table;
1857 for (n = 0; n < npath; ++n, ++path) {
1858 /* Copy the procname */
1859 new->procname = path->procname;
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001860 new->mode = 0555;
1861
1862 *prevp = new;
1863 prevp = &new->child;
1864
1865 new += 2;
1866 }
1867 *prevp = table;
Eric W. Biederman23eb06d2007-11-30 23:52:10 +11001868 header->ctl_table_arg = table;
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001869
1870 INIT_LIST_HEAD(&header->ctl_entry);
1871 header->used = 0;
1872 header->unregistering = NULL;
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001873 header->root = root;
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001874 sysctl_set_parent(NULL, header->ctl_table);
Al Virof7e6ced2008-07-15 01:44:23 -04001875 header->count = 1;
Holger Schurig88f458e2008-04-29 01:02:36 -07001876#ifdef CONFIG_SYSCTL_SYSCALL_CHECK
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001877 if (sysctl_check_table(namespaces, header->ctl_table)) {
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001878 kfree(header);
Eric W. Biedermanfc6cd252007-10-18 03:05:54 -07001879 return NULL;
1880 }
Holger Schurig88f458e2008-04-29 01:02:36 -07001881#endif
Al Viro330d57f2005-11-04 10:18:40 +00001882 spin_lock(&sysctl_lock);
Al Viro73455092008-07-14 21:22:20 -04001883 header->set = lookup_header_set(root, namespaces);
Al Viroae7edec2008-07-15 06:33:31 -04001884 header->attached_by = header->ctl_table;
1885 header->attached_to = root_table;
1886 header->parent = &root_table_header;
1887 for (set = header->set; set; set = set->parent) {
1888 struct ctl_table_header *p;
1889 list_for_each_entry(p, &set->list, ctl_entry) {
1890 if (p->unregistering)
1891 continue;
1892 try_attach(p, header);
1893 }
1894 }
1895 header->parent->count++;
Al Viro73455092008-07-14 21:22:20 -04001896 list_add_tail(&header->ctl_entry, &header->set->list);
Al Viro330d57f2005-11-04 10:18:40 +00001897 spin_unlock(&sysctl_lock);
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001898
1899 return header;
1900}
1901
1902/**
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001903 * register_sysctl_table_path - register a sysctl table hierarchy
1904 * @path: The path to the directory the sysctl table is in.
1905 * @table: the top-level table structure
1906 *
1907 * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1908 * array. A completely 0 filled entry terminates the table.
1909 *
1910 * See __register_sysctl_paths for more details.
1911 */
1912struct ctl_table_header *register_sysctl_paths(const struct ctl_path *path,
1913 struct ctl_table *table)
1914{
1915 return __register_sysctl_paths(&sysctl_table_root, current->nsproxy,
1916 path, table);
1917}
1918
1919/**
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001920 * register_sysctl_table - register a sysctl table hierarchy
1921 * @table: the top-level table structure
1922 *
1923 * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1924 * array. A completely 0 filled entry terminates the table.
1925 *
1926 * See register_sysctl_paths for more details.
1927 */
1928struct ctl_table_header *register_sysctl_table(struct ctl_table *table)
1929{
1930 static const struct ctl_path null_path[] = { {} };
1931
1932 return register_sysctl_paths(null_path, table);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001933}
1934
1935/**
1936 * unregister_sysctl_table - unregister a sysctl table hierarchy
1937 * @header: the header returned from register_sysctl_table
1938 *
1939 * Unregisters the sysctl table and all children. proc entries may not
1940 * actually be removed until they are no longer used by anyone.
1941 */
1942void unregister_sysctl_table(struct ctl_table_header * header)
1943{
Al Viro330d57f2005-11-04 10:18:40 +00001944 might_sleep();
Pavel Emelyanovf1dad162007-12-04 23:45:24 -08001945
1946 if (header == NULL)
1947 return;
1948
Al Viro330d57f2005-11-04 10:18:40 +00001949 spin_lock(&sysctl_lock);
1950 start_unregistering(header);
Al Viroae7edec2008-07-15 06:33:31 -04001951 if (!--header->parent->count) {
1952 WARN_ON(1);
1953 kfree(header->parent);
1954 }
Al Virof7e6ced2008-07-15 01:44:23 -04001955 if (!--header->count)
1956 kfree(header);
Al Viro330d57f2005-11-04 10:18:40 +00001957 spin_unlock(&sysctl_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001958}
1959
Al Viro9043476f2008-07-15 08:54:06 -04001960int sysctl_is_seen(struct ctl_table_header *p)
1961{
1962 struct ctl_table_set *set = p->set;
1963 int res;
1964 spin_lock(&sysctl_lock);
1965 if (p->unregistering)
1966 res = 0;
1967 else if (!set->is_seen)
1968 res = 1;
1969 else
1970 res = set->is_seen(set);
1971 spin_unlock(&sysctl_lock);
1972 return res;
1973}
1974
Al Viro73455092008-07-14 21:22:20 -04001975void setup_sysctl_set(struct ctl_table_set *p,
1976 struct ctl_table_set *parent,
1977 int (*is_seen)(struct ctl_table_set *))
1978{
1979 INIT_LIST_HEAD(&p->list);
1980 p->parent = parent ? parent : &sysctl_table_root.default_set;
1981 p->is_seen = is_seen;
1982}
1983
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001984#else /* !CONFIG_SYSCTL */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001985struct ctl_table_header *register_sysctl_table(struct ctl_table * table)
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001986{
1987 return NULL;
1988}
1989
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001990struct ctl_table_header *register_sysctl_paths(const struct ctl_path *path,
1991 struct ctl_table *table)
1992{
1993 return NULL;
1994}
1995
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001996void unregister_sysctl_table(struct ctl_table_header * table)
1997{
1998}
1999
Al Viro73455092008-07-14 21:22:20 -04002000void setup_sysctl_set(struct ctl_table_set *p,
2001 struct ctl_table_set *parent,
2002 int (*is_seen)(struct ctl_table_set *))
2003{
2004}
2005
Al Virof7e6ced2008-07-15 01:44:23 -04002006void sysctl_head_put(struct ctl_table_header *head)
2007{
2008}
2009
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07002010#endif /* CONFIG_SYSCTL */
2011
Linus Torvalds1da177e2005-04-16 15:20:36 -07002012/*
2013 * /proc/sys support
2014 */
2015
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07002016#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -07002017
Adrian Bunkb1ba4dd2006-10-02 02:18:05 -07002018static int _proc_do_string(void* data, int maxlen, int write,
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002019 void __user *buffer,
Adrian Bunkb1ba4dd2006-10-02 02:18:05 -07002020 size_t *lenp, loff_t *ppos)
Sam Vilainf5dd3d62006-10-02 02:18:04 -07002021{
2022 size_t len;
2023 char __user *p;
2024 char c;
Oleg Nesterov8d060872007-02-10 01:46:38 -08002025
2026 if (!data || !maxlen || !*lenp) {
Sam Vilainf5dd3d62006-10-02 02:18:04 -07002027 *lenp = 0;
2028 return 0;
2029 }
Oleg Nesterov8d060872007-02-10 01:46:38 -08002030
Sam Vilainf5dd3d62006-10-02 02:18:04 -07002031 if (write) {
2032 len = 0;
2033 p = buffer;
2034 while (len < *lenp) {
2035 if (get_user(c, p++))
2036 return -EFAULT;
2037 if (c == 0 || c == '\n')
2038 break;
2039 len++;
2040 }
2041 if (len >= maxlen)
2042 len = maxlen-1;
2043 if(copy_from_user(data, buffer, len))
2044 return -EFAULT;
2045 ((char *) data)[len] = 0;
2046 *ppos += *lenp;
2047 } else {
2048 len = strlen(data);
2049 if (len > maxlen)
2050 len = maxlen;
Oleg Nesterov8d060872007-02-10 01:46:38 -08002051
2052 if (*ppos > len) {
2053 *lenp = 0;
2054 return 0;
2055 }
2056
2057 data += *ppos;
2058 len -= *ppos;
2059
Sam Vilainf5dd3d62006-10-02 02:18:04 -07002060 if (len > *lenp)
2061 len = *lenp;
2062 if (len)
2063 if(copy_to_user(buffer, data, len))
2064 return -EFAULT;
2065 if (len < *lenp) {
2066 if(put_user('\n', ((char __user *) buffer) + len))
2067 return -EFAULT;
2068 len++;
2069 }
2070 *lenp = len;
2071 *ppos += len;
2072 }
2073 return 0;
2074}
2075
Linus Torvalds1da177e2005-04-16 15:20:36 -07002076/**
2077 * proc_dostring - read a string sysctl
2078 * @table: the sysctl table
2079 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002080 * @buffer: the user buffer
2081 * @lenp: the size of the user buffer
2082 * @ppos: file position
2083 *
2084 * Reads/writes a string from/to the user buffer. If the kernel
2085 * buffer provided is not large enough to hold the string, the
2086 * string is truncated. The copied string is %NULL-terminated.
2087 * If the string is being read by the user process, it is copied
2088 * and a newline '\n' is added. It is truncated if the buffer is
2089 * not large enough.
2090 *
2091 * Returns 0 on success.
2092 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002093int proc_dostring(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002094 void __user *buffer, size_t *lenp, loff_t *ppos)
2095{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002096 return _proc_do_string(table->data, table->maxlen, write,
Sam Vilainf5dd3d62006-10-02 02:18:04 -07002097 buffer, lenp, ppos);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002098}
2099
Amerigo Wang00b7c332010-05-05 00:26:45 +00002100static size_t proc_skip_spaces(char **buf)
2101{
2102 size_t ret;
2103 char *tmp = skip_spaces(*buf);
2104 ret = tmp - *buf;
2105 *buf = tmp;
2106 return ret;
2107}
Linus Torvalds1da177e2005-04-16 15:20:36 -07002108
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002109static void proc_skip_char(char **buf, size_t *size, const char v)
2110{
2111 while (*size) {
2112 if (**buf != v)
2113 break;
2114 (*size)--;
2115 (*buf)++;
2116 }
2117}
2118
Amerigo Wang00b7c332010-05-05 00:26:45 +00002119#define TMPBUFLEN 22
2120/**
Randy Dunlap0fc377b2010-05-21 11:29:53 -07002121 * proc_get_long - reads an ASCII formatted integer from a user buffer
Amerigo Wang00b7c332010-05-05 00:26:45 +00002122 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07002123 * @buf: a kernel buffer
2124 * @size: size of the kernel buffer
2125 * @val: this is where the number will be stored
2126 * @neg: set to %TRUE if number is negative
2127 * @perm_tr: a vector which contains the allowed trailers
2128 * @perm_tr_len: size of the perm_tr vector
2129 * @tr: pointer to store the trailer character
Amerigo Wang00b7c332010-05-05 00:26:45 +00002130 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07002131 * In case of success %0 is returned and @buf and @size are updated with
2132 * the amount of bytes read. If @tr is non-NULL and a trailing
2133 * character exists (size is non-zero after returning from this
2134 * function), @tr is updated with the trailing character.
Amerigo Wang00b7c332010-05-05 00:26:45 +00002135 */
2136static int proc_get_long(char **buf, size_t *size,
2137 unsigned long *val, bool *neg,
2138 const char *perm_tr, unsigned perm_tr_len, char *tr)
2139{
2140 int len;
2141 char *p, tmp[TMPBUFLEN];
2142
2143 if (!*size)
2144 return -EINVAL;
2145
2146 len = *size;
2147 if (len > TMPBUFLEN - 1)
2148 len = TMPBUFLEN - 1;
2149
2150 memcpy(tmp, *buf, len);
2151
2152 tmp[len] = 0;
2153 p = tmp;
2154 if (*p == '-' && *size > 1) {
2155 *neg = true;
2156 p++;
2157 } else
2158 *neg = false;
2159 if (!isdigit(*p))
2160 return -EINVAL;
2161
2162 *val = simple_strtoul(p, &p, 0);
2163
2164 len = p - tmp;
2165
2166 /* We don't know if the next char is whitespace thus we may accept
2167 * invalid integers (e.g. 1234...a) or two integers instead of one
2168 * (e.g. 123...1). So lets not allow such large numbers. */
2169 if (len == TMPBUFLEN - 1)
2170 return -EINVAL;
2171
2172 if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
2173 return -EINVAL;
2174
2175 if (tr && (len < *size))
2176 *tr = *p;
2177
2178 *buf += len;
2179 *size -= len;
2180
2181 return 0;
2182}
2183
2184/**
Randy Dunlap0fc377b2010-05-21 11:29:53 -07002185 * proc_put_long - converts an integer to a decimal ASCII formatted string
Amerigo Wang00b7c332010-05-05 00:26:45 +00002186 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07002187 * @buf: the user buffer
2188 * @size: the size of the user buffer
2189 * @val: the integer to be converted
2190 * @neg: sign of the number, %TRUE for negative
Amerigo Wang00b7c332010-05-05 00:26:45 +00002191 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07002192 * In case of success %0 is returned and @buf and @size are updated with
2193 * the amount of bytes written.
Amerigo Wang00b7c332010-05-05 00:26:45 +00002194 */
2195static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
2196 bool neg)
2197{
2198 int len;
2199 char tmp[TMPBUFLEN], *p = tmp;
2200
2201 sprintf(p, "%s%lu", neg ? "-" : "", val);
2202 len = strlen(tmp);
2203 if (len > *size)
2204 len = *size;
2205 if (copy_to_user(*buf, tmp, len))
2206 return -EFAULT;
2207 *size -= len;
2208 *buf += len;
2209 return 0;
2210}
2211#undef TMPBUFLEN
2212
2213static int proc_put_char(void __user **buf, size_t *size, char c)
2214{
2215 if (*size) {
2216 char __user **buffer = (char __user **)buf;
2217 if (put_user(c, *buffer))
2218 return -EFAULT;
2219 (*size)--, (*buffer)++;
2220 *buf = *buffer;
2221 }
2222 return 0;
2223}
2224
2225static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002226 int *valp,
2227 int write, void *data)
2228{
2229 if (write) {
2230 *valp = *negp ? -*lvalp : *lvalp;
2231 } else {
2232 int val = *valp;
2233 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002234 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002235 *lvalp = (unsigned long)-val;
2236 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002237 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002238 *lvalp = (unsigned long)val;
2239 }
2240 }
2241 return 0;
2242}
2243
Amerigo Wang00b7c332010-05-05 00:26:45 +00002244static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
2245
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002246static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002247 int write, void __user *buffer,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002248 size_t *lenp, loff_t *ppos,
Amerigo Wang00b7c332010-05-05 00:26:45 +00002249 int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002250 int write, void *data),
2251 void *data)
2252{
Amerigo Wang00b7c332010-05-05 00:26:45 +00002253 int *i, vleft, first = 1, err = 0;
2254 unsigned long page = 0;
2255 size_t left;
2256 char *kbuf;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002257
Amerigo Wang00b7c332010-05-05 00:26:45 +00002258 if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002259 *lenp = 0;
2260 return 0;
2261 }
2262
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002263 i = (int *) tbl_data;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002264 vleft = table->maxlen / sizeof(*i);
2265 left = *lenp;
2266
2267 if (!conv)
2268 conv = do_proc_dointvec_conv;
2269
Linus Torvalds1da177e2005-04-16 15:20:36 -07002270 if (write) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002271 if (left > PAGE_SIZE - 1)
2272 left = PAGE_SIZE - 1;
2273 page = __get_free_page(GFP_TEMPORARY);
2274 kbuf = (char *) page;
2275 if (!kbuf)
2276 return -ENOMEM;
2277 if (copy_from_user(kbuf, buffer, left)) {
2278 err = -EFAULT;
2279 goto free;
2280 }
2281 kbuf[left] = 0;
2282 }
2283
2284 for (; left && vleft--; i++, first=0) {
2285 unsigned long lval;
2286 bool neg;
2287
2288 if (write) {
2289 left -= proc_skip_spaces(&kbuf);
2290
J. R. Okajima563b0462010-05-25 16:10:14 -07002291 if (!left)
2292 break;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002293 err = proc_get_long(&kbuf, &left, &lval, &neg,
2294 proc_wspace_sep,
2295 sizeof(proc_wspace_sep), NULL);
2296 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002297 break;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002298 if (conv(&neg, &lval, i, 1, data)) {
2299 err = -EINVAL;
2300 break;
2301 }
2302 } else {
2303 if (conv(&neg, &lval, i, 0, data)) {
2304 err = -EINVAL;
2305 break;
2306 }
2307 if (!first)
2308 err = proc_put_char(&buffer, &left, '\t');
2309 if (err)
2310 break;
2311 err = proc_put_long(&buffer, &left, lval, neg);
2312 if (err)
2313 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002314 }
2315 }
Amerigo Wang00b7c332010-05-05 00:26:45 +00002316
2317 if (!write && !first && left && !err)
2318 err = proc_put_char(&buffer, &left, '\n');
J. R. Okajima563b0462010-05-25 16:10:14 -07002319 if (write && !err && left)
Amerigo Wang00b7c332010-05-05 00:26:45 +00002320 left -= proc_skip_spaces(&kbuf);
2321free:
2322 if (write) {
2323 free_page(page);
2324 if (first)
2325 return err ? : -EINVAL;
2326 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002327 *lenp -= left;
2328 *ppos += *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002329 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002330}
2331
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002332static int do_proc_dointvec(struct ctl_table *table, int write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002333 void __user *buffer, size_t *lenp, loff_t *ppos,
Amerigo Wang00b7c332010-05-05 00:26:45 +00002334 int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002335 int write, void *data),
2336 void *data)
2337{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002338 return __do_proc_dointvec(table->data, table, write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002339 buffer, lenp, ppos, conv, data);
2340}
2341
Linus Torvalds1da177e2005-04-16 15:20:36 -07002342/**
2343 * proc_dointvec - read a vector of integers
2344 * @table: the sysctl table
2345 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002346 * @buffer: the user buffer
2347 * @lenp: the size of the user buffer
2348 * @ppos: file position
2349 *
2350 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2351 * values from/to the user buffer, treated as an ASCII string.
2352 *
2353 * Returns 0 on success.
2354 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002355int proc_dointvec(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002356 void __user *buffer, size_t *lenp, loff_t *ppos)
2357{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002358 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002359 NULL,NULL);
2360}
2361
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002362/*
Andi Kleen25ddbb12008-10-15 22:01:41 -07002363 * Taint values can only be increased
2364 * This means we can safely use a temporary.
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002365 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002366static int proc_taint(struct ctl_table *table, int write,
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002367 void __user *buffer, size_t *lenp, loff_t *ppos)
2368{
Andi Kleen25ddbb12008-10-15 22:01:41 -07002369 struct ctl_table t;
2370 unsigned long tmptaint = get_taint();
2371 int err;
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002372
Bastian Blank91fcd412007-04-23 14:41:14 -07002373 if (write && !capable(CAP_SYS_ADMIN))
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002374 return -EPERM;
2375
Andi Kleen25ddbb12008-10-15 22:01:41 -07002376 t = *table;
2377 t.data = &tmptaint;
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002378 err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
Andi Kleen25ddbb12008-10-15 22:01:41 -07002379 if (err < 0)
2380 return err;
2381
2382 if (write) {
2383 /*
2384 * Poor man's atomic or. Not worth adding a primitive
2385 * to everyone's atomic.h for this
2386 */
2387 int i;
2388 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2389 if ((tmptaint >> i) & 1)
2390 add_taint(i);
2391 }
2392 }
2393
2394 return err;
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002395}
2396
Linus Torvalds1da177e2005-04-16 15:20:36 -07002397struct do_proc_dointvec_minmax_conv_param {
2398 int *min;
2399 int *max;
2400};
2401
Amerigo Wang00b7c332010-05-05 00:26:45 +00002402static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2403 int *valp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002404 int write, void *data)
2405{
2406 struct do_proc_dointvec_minmax_conv_param *param = data;
2407 if (write) {
2408 int val = *negp ? -*lvalp : *lvalp;
2409 if ((param->min && *param->min > val) ||
2410 (param->max && *param->max < val))
2411 return -EINVAL;
2412 *valp = val;
2413 } else {
2414 int val = *valp;
2415 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002416 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002417 *lvalp = (unsigned long)-val;
2418 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002419 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002420 *lvalp = (unsigned long)val;
2421 }
2422 }
2423 return 0;
2424}
2425
2426/**
2427 * proc_dointvec_minmax - read a vector of integers with min/max values
2428 * @table: the sysctl table
2429 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002430 * @buffer: the user buffer
2431 * @lenp: the size of the user buffer
2432 * @ppos: file position
2433 *
2434 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2435 * values from/to the user buffer, treated as an ASCII string.
2436 *
2437 * This routine will ensure the values are within the range specified by
2438 * table->extra1 (min) and table->extra2 (max).
2439 *
2440 * Returns 0 on success.
2441 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002442int proc_dointvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002443 void __user *buffer, size_t *lenp, loff_t *ppos)
2444{
2445 struct do_proc_dointvec_minmax_conv_param param = {
2446 .min = (int *) table->extra1,
2447 .max = (int *) table->extra2,
2448 };
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002449 return do_proc_dointvec(table, write, buffer, lenp, ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002450 do_proc_dointvec_minmax_conv, &param);
2451}
2452
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002453static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002454 void __user *buffer,
2455 size_t *lenp, loff_t *ppos,
2456 unsigned long convmul,
2457 unsigned long convdiv)
2458{
Amerigo Wang00b7c332010-05-05 00:26:45 +00002459 unsigned long *i, *min, *max;
2460 int vleft, first = 1, err = 0;
2461 unsigned long page = 0;
2462 size_t left;
2463 char *kbuf;
2464
2465 if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002466 *lenp = 0;
2467 return 0;
2468 }
Amerigo Wang00b7c332010-05-05 00:26:45 +00002469
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002470 i = (unsigned long *) data;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002471 min = (unsigned long *) table->extra1;
2472 max = (unsigned long *) table->extra2;
2473 vleft = table->maxlen / sizeof(unsigned long);
2474 left = *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002475
2476 if (write) {
2477 if (left > PAGE_SIZE - 1)
2478 left = PAGE_SIZE - 1;
2479 page = __get_free_page(GFP_TEMPORARY);
2480 kbuf = (char *) page;
2481 if (!kbuf)
2482 return -ENOMEM;
2483 if (copy_from_user(kbuf, buffer, left)) {
2484 err = -EFAULT;
2485 goto free;
2486 }
2487 kbuf[left] = 0;
2488 }
2489
Linus Torvalds1da177e2005-04-16 15:20:36 -07002490 for (; left && vleft--; i++, min++, max++, first=0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002491 unsigned long val;
2492
Linus Torvalds1da177e2005-04-16 15:20:36 -07002493 if (write) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002494 bool neg;
2495
2496 left -= proc_skip_spaces(&kbuf);
2497
2498 err = proc_get_long(&kbuf, &left, &val, &neg,
2499 proc_wspace_sep,
2500 sizeof(proc_wspace_sep), NULL);
2501 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002502 break;
2503 if (neg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002504 continue;
2505 if ((min && val < *min) || (max && val > *max))
2506 continue;
2507 *i = val;
2508 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002509 val = convdiv * (*i) / convmul;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002510 if (!first)
Amerigo Wang00b7c332010-05-05 00:26:45 +00002511 err = proc_put_char(&buffer, &left, '\t');
2512 err = proc_put_long(&buffer, &left, val, false);
2513 if (err)
2514 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002515 }
2516 }
2517
Amerigo Wang00b7c332010-05-05 00:26:45 +00002518 if (!write && !first && left && !err)
2519 err = proc_put_char(&buffer, &left, '\n');
2520 if (write && !err)
2521 left -= proc_skip_spaces(&kbuf);
2522free:
Linus Torvalds1da177e2005-04-16 15:20:36 -07002523 if (write) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002524 free_page(page);
2525 if (first)
2526 return err ? : -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002527 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002528 *lenp -= left;
2529 *ppos += *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002530 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002531}
2532
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002533static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002534 void __user *buffer,
2535 size_t *lenp, loff_t *ppos,
2536 unsigned long convmul,
2537 unsigned long convdiv)
2538{
2539 return __do_proc_doulongvec_minmax(table->data, table, write,
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002540 buffer, lenp, ppos, convmul, convdiv);
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002541}
2542
Linus Torvalds1da177e2005-04-16 15:20:36 -07002543/**
2544 * proc_doulongvec_minmax - read a vector of long integers with min/max values
2545 * @table: the sysctl table
2546 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002547 * @buffer: the user buffer
2548 * @lenp: the size of the user buffer
2549 * @ppos: file position
2550 *
2551 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2552 * values from/to the user buffer, treated as an ASCII string.
2553 *
2554 * This routine will ensure the values are within the range specified by
2555 * table->extra1 (min) and table->extra2 (max).
2556 *
2557 * Returns 0 on success.
2558 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002559int proc_doulongvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002560 void __user *buffer, size_t *lenp, loff_t *ppos)
2561{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002562 return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002563}
2564
2565/**
2566 * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2567 * @table: the sysctl table
2568 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002569 * @buffer: the user buffer
2570 * @lenp: the size of the user buffer
2571 * @ppos: file position
2572 *
2573 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2574 * values from/to the user buffer, treated as an ASCII string. The values
2575 * are treated as milliseconds, and converted to jiffies when they are stored.
2576 *
2577 * This routine will ensure the values are within the range specified by
2578 * table->extra1 (min) and table->extra2 (max).
2579 *
2580 * Returns 0 on success.
2581 */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002582int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002583 void __user *buffer,
2584 size_t *lenp, loff_t *ppos)
2585{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002586 return do_proc_doulongvec_minmax(table, write, buffer,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002587 lenp, ppos, HZ, 1000l);
2588}
2589
2590
Amerigo Wang00b7c332010-05-05 00:26:45 +00002591static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002592 int *valp,
2593 int write, void *data)
2594{
2595 if (write) {
Bart Samwelcba9f332006-03-24 03:15:50 -08002596 if (*lvalp > LONG_MAX / HZ)
2597 return 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002598 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2599 } else {
2600 int val = *valp;
2601 unsigned long lval;
2602 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002603 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002604 lval = (unsigned long)-val;
2605 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002606 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002607 lval = (unsigned long)val;
2608 }
2609 *lvalp = lval / HZ;
2610 }
2611 return 0;
2612}
2613
Amerigo Wang00b7c332010-05-05 00:26:45 +00002614static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002615 int *valp,
2616 int write, void *data)
2617{
2618 if (write) {
Bart Samwelcba9f332006-03-24 03:15:50 -08002619 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2620 return 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002621 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2622 } else {
2623 int val = *valp;
2624 unsigned long lval;
2625 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002626 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002627 lval = (unsigned long)-val;
2628 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002629 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002630 lval = (unsigned long)val;
2631 }
2632 *lvalp = jiffies_to_clock_t(lval);
2633 }
2634 return 0;
2635}
2636
Amerigo Wang00b7c332010-05-05 00:26:45 +00002637static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002638 int *valp,
2639 int write, void *data)
2640{
2641 if (write) {
2642 *valp = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2643 } else {
2644 int val = *valp;
2645 unsigned long lval;
2646 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002647 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002648 lval = (unsigned long)-val;
2649 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002650 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002651 lval = (unsigned long)val;
2652 }
2653 *lvalp = jiffies_to_msecs(lval);
2654 }
2655 return 0;
2656}
2657
2658/**
2659 * proc_dointvec_jiffies - read a vector of integers as seconds
2660 * @table: the sysctl table
2661 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002662 * @buffer: the user buffer
2663 * @lenp: the size of the user buffer
2664 * @ppos: file position
2665 *
2666 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2667 * values from/to the user buffer, treated as an ASCII string.
2668 * The values read are assumed to be in seconds, and are converted into
2669 * jiffies.
2670 *
2671 * Returns 0 on success.
2672 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002673int proc_dointvec_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002674 void __user *buffer, size_t *lenp, loff_t *ppos)
2675{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002676 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002677 do_proc_dointvec_jiffies_conv,NULL);
2678}
2679
2680/**
2681 * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2682 * @table: the sysctl table
2683 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002684 * @buffer: the user buffer
2685 * @lenp: the size of the user buffer
Randy Dunlap1e5d5332005-11-07 01:01:06 -08002686 * @ppos: pointer to the file position
Linus Torvalds1da177e2005-04-16 15:20:36 -07002687 *
2688 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2689 * values from/to the user buffer, treated as an ASCII string.
2690 * The values read are assumed to be in 1/USER_HZ seconds, and
2691 * are converted into jiffies.
2692 *
2693 * Returns 0 on success.
2694 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002695int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002696 void __user *buffer, size_t *lenp, loff_t *ppos)
2697{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002698 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002699 do_proc_dointvec_userhz_jiffies_conv,NULL);
2700}
2701
2702/**
2703 * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2704 * @table: the sysctl table
2705 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002706 * @buffer: the user buffer
2707 * @lenp: the size of the user buffer
Martin Waitz67be2dd2005-05-01 08:59:26 -07002708 * @ppos: file position
2709 * @ppos: the current position in the file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002710 *
2711 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2712 * values from/to the user buffer, treated as an ASCII string.
2713 * The values read are assumed to be in 1/1000 seconds, and
2714 * are converted into jiffies.
2715 *
2716 * Returns 0 on success.
2717 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002718int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002719 void __user *buffer, size_t *lenp, loff_t *ppos)
2720{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002721 return do_proc_dointvec(table, write, buffer, lenp, ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002722 do_proc_dointvec_ms_jiffies_conv, NULL);
2723}
2724
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002725static int proc_do_cad_pid(struct ctl_table *table, int write,
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002726 void __user *buffer, size_t *lenp, loff_t *ppos)
2727{
2728 struct pid *new_pid;
2729 pid_t tmp;
2730 int r;
2731
Pavel Emelyanov6c5f3e72008-02-08 04:19:20 -08002732 tmp = pid_vnr(cad_pid);
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002733
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002734 r = __do_proc_dointvec(&tmp, table, write, buffer,
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002735 lenp, ppos, NULL, NULL);
2736 if (r || !write)
2737 return r;
2738
2739 new_pid = find_get_pid(tmp);
2740 if (!new_pid)
2741 return -ESRCH;
2742
2743 put_pid(xchg(&cad_pid, new_pid));
2744 return 0;
2745}
2746
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002747/**
2748 * proc_do_large_bitmap - read/write from/to a large bitmap
2749 * @table: the sysctl table
2750 * @write: %TRUE if this is a write to the sysctl file
2751 * @buffer: the user buffer
2752 * @lenp: the size of the user buffer
2753 * @ppos: file position
2754 *
2755 * The bitmap is stored at table->data and the bitmap length (in bits)
2756 * in table->maxlen.
2757 *
2758 * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2759 * large bitmaps may be represented in a compact manner. Writing into
2760 * the file will clear the bitmap then update it with the given input.
2761 *
2762 * Returns 0 on success.
2763 */
2764int proc_do_large_bitmap(struct ctl_table *table, int write,
2765 void __user *buffer, size_t *lenp, loff_t *ppos)
2766{
2767 int err = 0;
2768 bool first = 1;
2769 size_t left = *lenp;
2770 unsigned long bitmap_len = table->maxlen;
2771 unsigned long *bitmap = (unsigned long *) table->data;
2772 unsigned long *tmp_bitmap = NULL;
2773 char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2774
2775 if (!bitmap_len || !left || (*ppos && !write)) {
2776 *lenp = 0;
2777 return 0;
2778 }
2779
2780 if (write) {
2781 unsigned long page = 0;
2782 char *kbuf;
2783
2784 if (left > PAGE_SIZE - 1)
2785 left = PAGE_SIZE - 1;
2786
2787 page = __get_free_page(GFP_TEMPORARY);
2788 kbuf = (char *) page;
2789 if (!kbuf)
2790 return -ENOMEM;
2791 if (copy_from_user(kbuf, buffer, left)) {
2792 free_page(page);
2793 return -EFAULT;
2794 }
2795 kbuf[left] = 0;
2796
2797 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2798 GFP_KERNEL);
2799 if (!tmp_bitmap) {
2800 free_page(page);
2801 return -ENOMEM;
2802 }
2803 proc_skip_char(&kbuf, &left, '\n');
2804 while (!err && left) {
2805 unsigned long val_a, val_b;
2806 bool neg;
2807
2808 err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2809 sizeof(tr_a), &c);
2810 if (err)
2811 break;
2812 if (val_a >= bitmap_len || neg) {
2813 err = -EINVAL;
2814 break;
2815 }
2816
2817 val_b = val_a;
2818 if (left) {
2819 kbuf++;
2820 left--;
2821 }
2822
2823 if (c == '-') {
2824 err = proc_get_long(&kbuf, &left, &val_b,
2825 &neg, tr_b, sizeof(tr_b),
2826 &c);
2827 if (err)
2828 break;
2829 if (val_b >= bitmap_len || neg ||
2830 val_a > val_b) {
2831 err = -EINVAL;
2832 break;
2833 }
2834 if (left) {
2835 kbuf++;
2836 left--;
2837 }
2838 }
2839
2840 while (val_a <= val_b)
2841 set_bit(val_a++, tmp_bitmap);
2842
2843 first = 0;
2844 proc_skip_char(&kbuf, &left, '\n');
2845 }
2846 free_page(page);
2847 } else {
2848 unsigned long bit_a, bit_b = 0;
2849
2850 while (left) {
2851 bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2852 if (bit_a >= bitmap_len)
2853 break;
2854 bit_b = find_next_zero_bit(bitmap, bitmap_len,
2855 bit_a + 1) - 1;
2856
2857 if (!first) {
2858 err = proc_put_char(&buffer, &left, ',');
2859 if (err)
2860 break;
2861 }
2862 err = proc_put_long(&buffer, &left, bit_a, false);
2863 if (err)
2864 break;
2865 if (bit_a != bit_b) {
2866 err = proc_put_char(&buffer, &left, '-');
2867 if (err)
2868 break;
2869 err = proc_put_long(&buffer, &left, bit_b, false);
2870 if (err)
2871 break;
2872 }
2873
2874 first = 0; bit_b++;
2875 }
2876 if (!err)
2877 err = proc_put_char(&buffer, &left, '\n');
2878 }
2879
2880 if (!err) {
2881 if (write) {
2882 if (*ppos)
2883 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2884 else
2885 memcpy(bitmap, tmp_bitmap,
2886 BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long));
2887 }
2888 kfree(tmp_bitmap);
2889 *lenp -= left;
2890 *ppos += *lenp;
2891 return 0;
2892 } else {
2893 kfree(tmp_bitmap);
2894 return err;
2895 }
2896}
2897
Linus Torvalds1da177e2005-04-16 15:20:36 -07002898#else /* CONFIG_PROC_FS */
2899
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002900int proc_dostring(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002901 void __user *buffer, size_t *lenp, loff_t *ppos)
2902{
2903 return -ENOSYS;
2904}
2905
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002906int proc_dointvec(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002907 void __user *buffer, size_t *lenp, loff_t *ppos)
2908{
2909 return -ENOSYS;
2910}
2911
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002912int proc_dointvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002913 void __user *buffer, size_t *lenp, loff_t *ppos)
2914{
2915 return -ENOSYS;
2916}
2917
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002918int proc_dointvec_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002919 void __user *buffer, size_t *lenp, loff_t *ppos)
2920{
2921 return -ENOSYS;
2922}
2923
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002924int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002925 void __user *buffer, size_t *lenp, loff_t *ppos)
2926{
2927 return -ENOSYS;
2928}
2929
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002930int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002931 void __user *buffer, size_t *lenp, loff_t *ppos)
2932{
2933 return -ENOSYS;
2934}
2935
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002936int proc_doulongvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002937 void __user *buffer, size_t *lenp, loff_t *ppos)
2938{
2939 return -ENOSYS;
2940}
2941
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002942int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002943 void __user *buffer,
2944 size_t *lenp, loff_t *ppos)
2945{
2946 return -ENOSYS;
2947}
2948
2949
2950#endif /* CONFIG_PROC_FS */
2951
Linus Torvalds1da177e2005-04-16 15:20:36 -07002952/*
2953 * No sense putting this after each symbol definition, twice,
2954 * exception granted :-)
2955 */
2956EXPORT_SYMBOL(proc_dointvec);
2957EXPORT_SYMBOL(proc_dointvec_jiffies);
2958EXPORT_SYMBOL(proc_dointvec_minmax);
2959EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2960EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2961EXPORT_SYMBOL(proc_dostring);
2962EXPORT_SYMBOL(proc_doulongvec_minmax);
2963EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);
2964EXPORT_SYMBOL(register_sysctl_table);
Eric W. Biederman29e796f2007-11-30 23:50:18 +11002965EXPORT_SYMBOL(register_sysctl_paths);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002966EXPORT_SYMBOL(unregister_sysctl_table);