blob: f6fd236429bd33519ff90cf261d6676862b48203 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * sysctl.c: General linux system control interface
3 *
4 * Begun 24 March 1995, Stephen Tweedie
5 * Added /proc support, Dec 1995
6 * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7 * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8 * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9 * Dynamic registration fixes, Stephen Tweedie.
10 * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11 * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12 * Horn.
13 * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14 * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15 * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16 * Wendling.
17 * The list_for_each() macro wasn't appropriate for the sysctl loop.
18 * Removed it and replaced it with older style, 03/23/00, Bill Wendling
19 */
20
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/module.h>
Christoph Hellwige2e40f22015-02-22 08:58:50 -080022#include <linux/aio.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070023#include <linux/mm.h>
24#include <linux/swap.h>
25#include <linux/slab.h>
26#include <linux/sysctl.h>
Akinobu Mita5a04cca2012-03-28 14:42:50 -070027#include <linux/bitmap.h>
Dave Youngd33ed522010-03-10 15:23:59 -080028#include <linux/signal.h>
Dan Rosenberg455cd5a2011-01-12 16:59:41 -080029#include <linux/printk.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/proc_fs.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070031#include <linux/security.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070032#include <linux/ctype.h>
Vegard Nossumdfec0722008-04-04 00:51:41 +020033#include <linux/kmemcheck.h>
Steven Rostedtfd4b6162012-07-30 14:42:48 -070034#include <linux/kmemleak.h>
Adrian Bunk62239ac2007-07-17 04:03:45 -070035#include <linux/fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070036#include <linux/init.h>
37#include <linux/kernel.h>
Kay Sievers0296b222005-11-11 05:33:52 +010038#include <linux/kobject.h>
Arnaldo Carvalho de Melo20380732005-08-16 02:18:02 -030039#include <linux/net.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/sysrq.h>
41#include <linux/highuid.h>
42#include <linux/writeback.h>
Ingo Molnar3fff4c42009-09-22 16:18:09 +020043#include <linux/ratelimit.h>
Mel Gorman76ab0f52010-05-24 14:32:28 -070044#include <linux/compaction.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/hugetlb.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/initrd.h>
David Howells0b77f5b2008-04-29 01:01:32 -070047#include <linux/key.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070048#include <linux/times.h>
49#include <linux/limits.h>
50#include <linux/dcache.h>
Alexey Dobriyan6e006702010-01-20 22:27:56 +020051#include <linux/dnotify.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <linux/syscalls.h>
Adrian Bunkc748e132008-07-23 21:27:03 -070053#include <linux/vmstat.h>
Pavel Machekc255d842006-02-20 18:27:58 -080054#include <linux/nfs_fs.h>
55#include <linux/acpi.h>
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -070056#include <linux/reboot.h>
Steven Rostedtb0fc4942008-05-12 21:20:43 +020057#include <linux/ftrace.h>
Ingo Molnarcdd6c482009-09-21 12:02:48 +020058#include <linux/perf_event.h>
Masami Hiramatsub2be84d2010-02-25 08:34:15 -050059#include <linux/kprobes.h>
Jens Axboeb492e952010-05-19 21:03:16 +020060#include <linux/pipe_fs_i.h>
David Rientjes8e4228e2010-08-09 17:18:56 -070061#include <linux/oom.h>
Eric Paris17f60a72011-04-01 17:07:50 -040062#include <linux/kmod.h>
Dan Ballard73efc032011-10-31 17:11:20 -070063#include <linux/capability.h>
Al Viro40401532012-02-13 03:58:52 +000064#include <linux/binfmts.h>
Clark Williamscf4aebc22013-02-07 09:46:59 -060065#include <linux/sched/sysctl.h>
Kees Cook79847542014-01-23 15:55:59 -080066#include <linux/kexec.h>
Alexei Starovoitov1be7f752015-10-07 22:23:21 -070067#include <linux/bpf.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068
69#include <asm/uaccess.h>
70#include <asm/processor.h>
71
Andi Kleen29cbc782006-09-30 01:47:55 +020072#ifdef CONFIG_X86
73#include <asm/nmi.h>
Chuck Ebbert0741f4d2006-12-07 02:14:11 +010074#include <asm/stacktrace.h>
Ingo Molnar6e7c4022008-01-30 13:30:05 +010075#include <asm/io.h>
Andi Kleen29cbc782006-09-30 01:47:55 +020076#endif
David Howellsd550bbd2012-03-28 18:30:03 +010077#ifdef CONFIG_SPARC
78#include <asm/setup.h>
79#endif
Dave Youngc55b7c32010-03-10 15:24:08 -080080#ifdef CONFIG_BSD_PROCESS_ACCT
81#include <linux/acct.h>
82#endif
Dave Young4f0e0562010-03-10 15:24:09 -080083#ifdef CONFIG_RT_MUTEXES
84#include <linux/rtmutex.h>
85#endif
Dave Young2edf5e42010-03-10 15:24:10 -080086#if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
87#include <linux/lockdep.h>
88#endif
Dave Young15485a42010-03-10 15:24:07 -080089#ifdef CONFIG_CHR_DEV_SG
90#include <scsi/sg.h>
91#endif
Andi Kleen29cbc782006-09-30 01:47:55 +020092
Don Zickus58687ac2010-05-07 17:11:44 -040093#ifdef CONFIG_LOCKUP_DETECTOR
Don Zickus504d7cf2010-02-12 17:19:19 -050094#include <linux/nmi.h>
95#endif
96
Linus Torvalds1da177e2005-04-16 15:20:36 -070097#if defined(CONFIG_SYSCTL)
98
99/* External variables not in a header file. */
Alan Coxd6e71142005-06-23 00:09:43 -0700100extern int suid_dumpable;
Alex Kelly046d6622012-10-04 17:15:23 -0700101#ifdef CONFIG_COREDUMP
102extern int core_uses_pid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103extern char core_pattern[];
Neil Hormana2939802009-09-23 15:56:56 -0700104extern unsigned int core_pipe_limit;
Alex Kelly046d6622012-10-04 17:15:23 -0700105#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700106extern int pid_max;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700107extern int pid_max_min, pid_max_max;
Rohit Seth8ad4b1f2006-01-08 01:00:40 -0800108extern int percpu_pagelist_fraction;
Andi Kleenbebfa102006-06-26 13:56:52 +0200109extern int compat_log;
Arjan van de Ven97455122008-01-25 21:08:34 +0100110extern int latencytop_enabled;
Al Viroeceea0b2008-05-10 10:08:32 -0400111extern int sysctl_nr_open_min, sysctl_nr_open_max;
Paul Mundtdd8632a2009-01-08 12:04:47 +0000112#ifndef CONFIG_MMU
113extern int sysctl_nr_trim_pages;
114#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700115
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700116/* Constants used for minimum and maximum */
Don Zickus2508ce12010-05-07 17:11:46 -0400117#ifdef CONFIG_LOCKUP_DETECTOR
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700118static int sixty = 60;
119#endif
120
Aaron Tomlin270750db2014-01-20 17:34:13 +0000121static int __maybe_unused neg_one = -1;
122
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700123static int zero;
Linus Torvaldscd5f9a42009-04-06 13:38:46 -0700124static int __maybe_unused one = 1;
125static int __maybe_unused two = 2;
Dave Hansen5509a5d2014-04-03 14:48:19 -0700126static int __maybe_unused four = 4;
Sven Wegenerfc3501d2009-02-11 13:04:23 -0800127static unsigned long one_ul = 1;
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700128static int one_hundred = 100;
Dave Youngaf913222009-09-22 16:43:33 -0700129#ifdef CONFIG_PRINTK
130static int ten_thousand = 10000;
131#endif
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700132
Andrea Righi9e4a5bd2009-04-30 15:08:57 -0700133/* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
134static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
135
Linus Torvalds1da177e2005-04-16 15:20:36 -0700136/* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
137static int maxolduid = 65535;
138static int minolduid;
139
140static int ngroups_max = NGROUPS_MAX;
Dan Ballard73efc032011-10-31 17:11:20 -0700141static const int cap_last_cap = CAP_LAST_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700142
Liu Hua80df2842014-04-07 15:38:57 -0700143/*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
144#ifdef CONFIG_DETECT_HUNG_TASK
145static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
146#endif
147
Dave Youngd14f1722010-02-25 20:28:57 -0500148#ifdef CONFIG_INOTIFY_USER
149#include <linux/inotify.h>
150#endif
David S. Miller72c57ed2008-09-11 23:29:54 -0700151#ifdef CONFIG_SPARC
Linus Torvalds1da177e2005-04-16 15:20:36 -0700152#endif
153
154#ifdef __hppa__
155extern int pwrsw_enabled;
Vineet Guptabf14e3b2013-01-18 15:12:24 +0530156#endif
157
158#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
Linus Torvalds1da177e2005-04-16 15:20:36 -0700159extern int unaligned_enabled;
160#endif
161
Jes Sorensend2b176e2006-02-28 09:42:23 -0800162#ifdef CONFIG_IA64
Doug Chapman88fc2412009-01-15 10:38:56 -0800163extern int unaligned_dump_stack;
Jes Sorensend2b176e2006-02-28 09:42:23 -0800164#endif
165
Vineet Guptab6fca722013-01-09 20:06:28 +0530166#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
167extern int no_unaligned_warning;
168#endif
169
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700170#ifdef CONFIG_PROC_SYSCTL
Kees Cookf4aacea2014-06-06 14:37:19 -0700171
172#define SYSCTL_WRITES_LEGACY -1
173#define SYSCTL_WRITES_WARN 0
174#define SYSCTL_WRITES_STRICT 1
175
176static int sysctl_writes_strict = SYSCTL_WRITES_WARN;
177
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700178static int proc_do_cad_pid(struct ctl_table *table, int write,
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700179 void __user *buffer, size_t *lenp, loff_t *ppos);
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700180static int proc_taint(struct ctl_table *table, int write,
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800181 void __user *buffer, size_t *lenp, loff_t *ppos);
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700182#endif
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700183
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -0700184#ifdef CONFIG_PRINTK
Kees Cook620f6e82012-04-04 11:40:19 -0700185static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -0700186 void __user *buffer, size_t *lenp, loff_t *ppos);
187#endif
188
Kees Cook54b50192012-07-30 14:39:18 -0700189static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
190 void __user *buffer, size_t *lenp, loff_t *ppos);
Alex Kelly046d6622012-10-04 17:15:23 -0700191#ifdef CONFIG_COREDUMP
Kees Cook54b50192012-07-30 14:39:18 -0700192static int proc_dostring_coredump(struct ctl_table *table, int write,
193 void __user *buffer, size_t *lenp, loff_t *ppos);
Alex Kelly046d6622012-10-04 17:15:23 -0700194#endif
Kees Cook54b50192012-07-30 14:39:18 -0700195
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700196#ifdef CONFIG_MAGIC_SYSRQ
Andy Whitcroft8c6a98b2011-01-24 09:31:38 -0800197/* Note: sysrq code uses it's own private copy */
Ben Hutchings8eaede42013-10-07 01:05:46 +0100198static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700199
Joe Perches6f8fd1d2014-06-06 14:38:08 -0700200static int sysrq_sysctl_handler(struct ctl_table *table, int write,
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700201 void __user *buffer, size_t *lenp,
202 loff_t *ppos)
203{
204 int error;
205
206 error = proc_dointvec(table, write, buffer, lenp, ppos);
207 if (error)
208 return error;
209
210 if (write)
211 sysrq_toggle_support(__sysrq_enabled);
212
213 return 0;
214}
215
216#endif
217
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700218static struct ctl_table kern_table[];
219static struct ctl_table vm_table[];
220static struct ctl_table fs_table[];
221static struct ctl_table debug_table[];
222static struct ctl_table dev_table[];
223extern struct ctl_table random_table[];
Davide Libenzi7ef99642008-12-01 13:13:55 -0800224#ifdef CONFIG_EPOLL
225extern struct ctl_table epoll_table[];
226#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700227
228#ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
229int sysctl_legacy_va_layout;
230#endif
231
Linus Torvalds1da177e2005-04-16 15:20:36 -0700232/* The default sysctl tables: */
233
Eric W. Biedermande4e83bd2012-01-06 03:34:20 -0800234static struct ctl_table sysctl_base_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236 .procname = "kernel",
237 .mode = 0555,
238 .child = kern_table,
239 },
240 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700241 .procname = "vm",
242 .mode = 0555,
243 .child = vm_table,
244 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700245 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700246 .procname = "fs",
247 .mode = 0555,
248 .child = fs_table,
249 },
250 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700251 .procname = "debug",
252 .mode = 0555,
253 .child = debug_table,
254 },
255 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700256 .procname = "dev",
257 .mode = 0555,
258 .child = dev_table,
259 },
Eric W. Biederman6fce56e2009-04-03 02:30:53 -0700260 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700261};
262
Ingo Molnar77e54a12007-07-09 18:52:00 +0200263#ifdef CONFIG_SCHED_DEBUG
Eric Dumazet73c4efd2007-12-18 15:21:13 +0100264static int min_sched_granularity_ns = 100000; /* 100 usecs */
265static int max_sched_granularity_ns = NSEC_PER_SEC; /* 1 second */
266static int min_wakeup_granularity_ns; /* 0 usecs */
267static int max_wakeup_granularity_ns = NSEC_PER_SEC; /* 1 second */
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200268#ifdef CONFIG_SMP
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100269static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
270static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200271#endif /* CONFIG_SMP */
272#endif /* CONFIG_SCHED_DEBUG */
Ingo Molnar77e54a12007-07-09 18:52:00 +0200273
Mel Gorman5e771902010-05-24 14:32:31 -0700274#ifdef CONFIG_COMPACTION
275static int min_extfrag_threshold;
276static int max_extfrag_threshold = 1000;
277#endif
278
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700279static struct ctl_table kern_table[] = {
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200280 {
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200281 .procname = "sched_child_runs_first",
282 .data = &sysctl_sched_child_runs_first,
283 .maxlen = sizeof(unsigned int),
284 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800285 .proc_handler = proc_dointvec,
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200286 },
Ingo Molnar77e54a12007-07-09 18:52:00 +0200287#ifdef CONFIG_SCHED_DEBUG
288 {
Peter Zijlstrab2be5e92007-11-09 22:39:37 +0100289 .procname = "sched_min_granularity_ns",
290 .data = &sysctl_sched_min_granularity,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200291 .maxlen = sizeof(unsigned int),
292 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800293 .proc_handler = sched_proc_update_handler,
Peter Zijlstrab2be5e92007-11-09 22:39:37 +0100294 .extra1 = &min_sched_granularity_ns,
295 .extra2 = &max_sched_granularity_ns,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200296 },
297 {
Peter Zijlstra21805082007-08-25 18:41:53 +0200298 .procname = "sched_latency_ns",
299 .data = &sysctl_sched_latency,
300 .maxlen = sizeof(unsigned int),
301 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800302 .proc_handler = sched_proc_update_handler,
Peter Zijlstra21805082007-08-25 18:41:53 +0200303 .extra1 = &min_sched_granularity_ns,
304 .extra2 = &max_sched_granularity_ns,
305 },
306 {
Ingo Molnar77e54a12007-07-09 18:52:00 +0200307 .procname = "sched_wakeup_granularity_ns",
308 .data = &sysctl_sched_wakeup_granularity,
309 .maxlen = sizeof(unsigned int),
310 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800311 .proc_handler = sched_proc_update_handler,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200312 .extra1 = &min_wakeup_granularity_ns,
313 .extra2 = &max_wakeup_granularity_ns,
314 },
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200315#ifdef CONFIG_SMP
Ingo Molnar77e54a12007-07-09 18:52:00 +0200316 {
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100317 .procname = "sched_tunable_scaling",
318 .data = &sysctl_sched_tunable_scaling,
319 .maxlen = sizeof(enum sched_tunable_scaling),
320 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800321 .proc_handler = sched_proc_update_handler,
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100322 .extra1 = &min_sched_tunable_scaling,
323 .extra2 = &max_sched_tunable_scaling,
Peter Zijlstra2398f2c2008-06-27 13:41:35 +0200324 },
325 {
Namhyung Kimd00535d2012-08-16 11:15:30 +0900326 .procname = "sched_migration_cost_ns",
Ingo Molnarda84d962007-10-15 17:00:18 +0200327 .data = &sysctl_sched_migration_cost,
328 .maxlen = sizeof(unsigned int),
329 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800330 .proc_handler = proc_dointvec,
Ingo Molnarda84d962007-10-15 17:00:18 +0200331 },
Peter Zijlstrab82d9fd2007-11-09 22:39:39 +0100332 {
Peter Zijlstrab82d9fd2007-11-09 22:39:39 +0100333 .procname = "sched_nr_migrate",
334 .data = &sysctl_sched_nr_migrate,
335 .maxlen = sizeof(unsigned int),
Peter Zijlstrafa85ae22008-01-25 21:08:29 +0100336 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800337 .proc_handler = proc_dointvec,
Peter Zijlstrafa85ae22008-01-25 21:08:29 +0100338 },
Arun R Bharadwajcd1bb942009-04-16 12:15:34 +0530339 {
Namhyung Kimd00535d2012-08-16 11:15:30 +0900340 .procname = "sched_time_avg_ms",
Peter Zijlstrae9e92502009-09-01 10:34:37 +0200341 .data = &sysctl_sched_time_avg,
342 .maxlen = sizeof(unsigned int),
343 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800344 .proc_handler = proc_dointvec,
Peter Zijlstrae9e92502009-09-01 10:34:37 +0200345 },
346 {
Namhyung Kimd00535d2012-08-16 11:15:30 +0900347 .procname = "sched_shares_window_ns",
Paul Turnera7a4f8a2010-11-15 15:47:06 -0800348 .data = &sysctl_sched_shares_window,
349 .maxlen = sizeof(unsigned int),
350 .mode = 0644,
351 .proc_handler = proc_dointvec,
352 },
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200353#endif /* CONFIG_SMP */
354#ifdef CONFIG_NUMA_BALANCING
355 {
Peter Zijlstra4b96a29b2012-10-25 14:16:47 +0200356 .procname = "numa_balancing_scan_delay_ms",
357 .data = &sysctl_numa_balancing_scan_delay,
358 .maxlen = sizeof(unsigned int),
359 .mode = 0644,
360 .proc_handler = proc_dointvec,
361 },
362 {
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200363 .procname = "numa_balancing_scan_period_min_ms",
364 .data = &sysctl_numa_balancing_scan_period_min,
365 .maxlen = sizeof(unsigned int),
366 .mode = 0644,
367 .proc_handler = proc_dointvec,
368 },
369 {
370 .procname = "numa_balancing_scan_period_max_ms",
371 .data = &sysctl_numa_balancing_scan_period_max,
372 .maxlen = sizeof(unsigned int),
373 .mode = 0644,
374 .proc_handler = proc_dointvec,
375 },
Peter Zijlstra6e5fb222012-10-25 14:16:45 +0200376 {
377 .procname = "numa_balancing_scan_size_mb",
378 .data = &sysctl_numa_balancing_scan_size,
379 .maxlen = sizeof(unsigned int),
380 .mode = 0644,
Kirill Tkhai64192652014-10-16 14:39:37 +0400381 .proc_handler = proc_dointvec_minmax,
382 .extra1 = &one,
Peter Zijlstra6e5fb222012-10-25 14:16:45 +0200383 },
Mel Gorman3a7053b2013-10-07 11:29:00 +0100384 {
Andi Kleen54a43d52014-01-23 15:53:13 -0800385 .procname = "numa_balancing",
386 .data = NULL, /* filled in by handler */
387 .maxlen = sizeof(unsigned int),
388 .mode = 0644,
389 .proc_handler = sysctl_numa_balancing,
390 .extra1 = &zero,
391 .extra2 = &one,
392 },
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200393#endif /* CONFIG_NUMA_BALANCING */
394#endif /* CONFIG_SCHED_DEBUG */
Ingo Molnar1799e352007-09-19 23:34:46 +0200395 {
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100396 .procname = "sched_rt_period_us",
397 .data = &sysctl_sched_rt_period,
398 .maxlen = sizeof(unsigned int),
399 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800400 .proc_handler = sched_rt_handler,
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100401 },
402 {
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100403 .procname = "sched_rt_runtime_us",
404 .data = &sysctl_sched_rt_runtime,
405 .maxlen = sizeof(int),
406 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800407 .proc_handler = sched_rt_handler,
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100408 },
Clark Williamsce0dbbb2013-02-07 09:47:04 -0600409 {
410 .procname = "sched_rr_timeslice_ms",
411 .data = &sched_rr_timeslice,
412 .maxlen = sizeof(int),
413 .mode = 0644,
414 .proc_handler = sched_rr_handler,
415 },
Mike Galbraith5091faa2010-11-30 14:18:03 +0100416#ifdef CONFIG_SCHED_AUTOGROUP
417 {
418 .procname = "sched_autogroup_enabled",
419 .data = &sysctl_sched_autogroup_enabled,
420 .maxlen = sizeof(unsigned int),
421 .mode = 0644,
Yong Zhang1747b212011-02-20 15:08:12 +0800422 .proc_handler = proc_dointvec_minmax,
Mike Galbraith5091faa2010-11-30 14:18:03 +0100423 .extra1 = &zero,
424 .extra2 = &one,
425 },
426#endif
Paul Turnerec12cb72011-07-21 09:43:30 -0700427#ifdef CONFIG_CFS_BANDWIDTH
428 {
429 .procname = "sched_cfs_bandwidth_slice_us",
430 .data = &sysctl_sched_cfs_bandwidth_slice,
431 .maxlen = sizeof(unsigned int),
432 .mode = 0644,
433 .proc_handler = proc_dointvec_minmax,
434 .extra1 = &one,
435 },
436#endif
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700437#ifdef CONFIG_PROVE_LOCKING
438 {
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700439 .procname = "prove_locking",
440 .data = &prove_locking,
441 .maxlen = sizeof(int),
442 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800443 .proc_handler = proc_dointvec,
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700444 },
445#endif
446#ifdef CONFIG_LOCK_STAT
447 {
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700448 .procname = "lock_stat",
449 .data = &lock_stat,
450 .maxlen = sizeof(int),
451 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800452 .proc_handler = proc_dointvec,
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700453 },
454#endif
Ingo Molnar77e54a12007-07-09 18:52:00 +0200455 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700456 .procname = "panic",
457 .data = &panic_timeout,
458 .maxlen = sizeof(int),
459 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800460 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700461 },
Alex Kelly046d6622012-10-04 17:15:23 -0700462#ifdef CONFIG_COREDUMP
Linus Torvalds1da177e2005-04-16 15:20:36 -0700463 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700464 .procname = "core_uses_pid",
465 .data = &core_uses_pid,
466 .maxlen = sizeof(int),
467 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800468 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700469 },
470 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700471 .procname = "core_pattern",
472 .data = core_pattern,
Dan Aloni71ce92f2007-05-16 22:11:16 -0700473 .maxlen = CORENAME_MAX_SIZE,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700474 .mode = 0644,
Kees Cook54b50192012-07-30 14:39:18 -0700475 .proc_handler = proc_dostring_coredump,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700476 },
Neil Hormana2939802009-09-23 15:56:56 -0700477 {
Neil Hormana2939802009-09-23 15:56:56 -0700478 .procname = "core_pipe_limit",
479 .data = &core_pipe_limit,
480 .maxlen = sizeof(unsigned int),
481 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800482 .proc_handler = proc_dointvec,
Neil Hormana2939802009-09-23 15:56:56 -0700483 },
Alex Kelly046d6622012-10-04 17:15:23 -0700484#endif
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800485#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -0700486 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700487 .procname = "tainted",
Andi Kleen25ddbb12008-10-15 22:01:41 -0700488 .maxlen = sizeof(long),
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800489 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800490 .proc_handler = proc_taint,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700491 },
Kees Cookf4aacea2014-06-06 14:37:19 -0700492 {
493 .procname = "sysctl_writes_strict",
494 .data = &sysctl_writes_strict,
495 .maxlen = sizeof(int),
496 .mode = 0644,
497 .proc_handler = proc_dointvec_minmax,
498 .extra1 = &neg_one,
499 .extra2 = &one,
500 },
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800501#endif
Arjan van de Ven97455122008-01-25 21:08:34 +0100502#ifdef CONFIG_LATENCYTOP
503 {
504 .procname = "latencytop",
505 .data = &latencytop_enabled,
506 .maxlen = sizeof(int),
507 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800508 .proc_handler = proc_dointvec,
Arjan van de Ven97455122008-01-25 21:08:34 +0100509 },
510#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700511#ifdef CONFIG_BLK_DEV_INITRD
512 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700513 .procname = "real-root-dev",
514 .data = &real_root_dev,
515 .maxlen = sizeof(int),
516 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800517 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700518 },
519#endif
Ingo Molnar45807a12007-07-15 23:40:10 -0700520 {
Ingo Molnar45807a12007-07-15 23:40:10 -0700521 .procname = "print-fatal-signals",
522 .data = &print_fatal_signals,
523 .maxlen = sizeof(int),
524 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800525 .proc_handler = proc_dointvec,
Ingo Molnar45807a12007-07-15 23:40:10 -0700526 },
David S. Miller72c57ed2008-09-11 23:29:54 -0700527#ifdef CONFIG_SPARC
Linus Torvalds1da177e2005-04-16 15:20:36 -0700528 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700529 .procname = "reboot-cmd",
530 .data = reboot_command,
531 .maxlen = 256,
532 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800533 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700534 },
535 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700536 .procname = "stop-a",
537 .data = &stop_a_enabled,
538 .maxlen = sizeof (int),
539 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800540 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700541 },
542 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700543 .procname = "scons-poweroff",
544 .data = &scons_pwroff,
545 .maxlen = sizeof (int),
546 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800547 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700548 },
549#endif
David S. Miller08714202008-11-16 23:49:24 -0800550#ifdef CONFIG_SPARC64
551 {
David S. Miller08714202008-11-16 23:49:24 -0800552 .procname = "tsb-ratio",
553 .data = &sysctl_tsb_ratio,
554 .maxlen = sizeof (int),
555 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800556 .proc_handler = proc_dointvec,
David S. Miller08714202008-11-16 23:49:24 -0800557 },
558#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700559#ifdef __hppa__
560 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700561 .procname = "soft-power",
562 .data = &pwrsw_enabled,
563 .maxlen = sizeof (int),
564 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800565 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700566 },
Vineet Guptabf14e3b2013-01-18 15:12:24 +0530567#endif
568#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
Linus Torvalds1da177e2005-04-16 15:20:36 -0700569 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700570 .procname = "unaligned-trap",
571 .data = &unaligned_enabled,
572 .maxlen = sizeof (int),
573 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800574 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700575 },
576#endif
577 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700578 .procname = "ctrl-alt-del",
579 .data = &C_A_D,
580 .maxlen = sizeof(int),
581 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800582 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700583 },
Steven Rostedt606576c2008-10-06 19:06:12 -0400584#ifdef CONFIG_FUNCTION_TRACER
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200585 {
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200586 .procname = "ftrace_enabled",
587 .data = &ftrace_enabled,
588 .maxlen = sizeof(int),
589 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800590 .proc_handler = ftrace_enable_sysctl,
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200591 },
592#endif
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500593#ifdef CONFIG_STACK_TRACER
594 {
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500595 .procname = "stack_tracer_enabled",
596 .data = &stack_tracer_enabled,
597 .maxlen = sizeof(int),
598 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800599 .proc_handler = stack_trace_sysctl,
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500600 },
601#endif
Steven Rostedt944ac422008-10-23 19:26:08 -0400602#ifdef CONFIG_TRACING
603 {
Peter Zijlstra3299b4d2008-11-04 11:58:21 +0100604 .procname = "ftrace_dump_on_oops",
Steven Rostedt944ac422008-10-23 19:26:08 -0400605 .data = &ftrace_dump_on_oops,
606 .maxlen = sizeof(int),
607 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800608 .proc_handler = proc_dointvec,
Steven Rostedt944ac422008-10-23 19:26:08 -0400609 },
Steven Rostedt (Red Hat)de7edd32013-06-14 16:21:43 -0400610 {
611 .procname = "traceoff_on_warning",
612 .data = &__disable_trace_on_warning,
613 .maxlen = sizeof(__disable_trace_on_warning),
614 .mode = 0644,
615 .proc_handler = proc_dointvec,
616 },
Steven Rostedt (Red Hat)0daa23022014-12-12 22:27:10 -0500617 {
618 .procname = "tracepoint_printk",
619 .data = &tracepoint_printk,
620 .maxlen = sizeof(tracepoint_printk),
621 .mode = 0644,
622 .proc_handler = proc_dointvec,
623 },
Steven Rostedt944ac422008-10-23 19:26:08 -0400624#endif
Dave Young2965faa2015-09-09 15:38:55 -0700625#ifdef CONFIG_KEXEC_CORE
Kees Cook79847542014-01-23 15:55:59 -0800626 {
627 .procname = "kexec_load_disabled",
628 .data = &kexec_load_disabled,
629 .maxlen = sizeof(int),
630 .mode = 0644,
631 /* only handle a transition from default "0" to "1" */
632 .proc_handler = proc_dointvec_minmax,
633 .extra1 = &one,
634 .extra2 = &one,
635 },
636#endif
Johannes Berga1ef5ad2008-07-08 19:00:17 +0200637#ifdef CONFIG_MODULES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700638 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700639 .procname = "modprobe",
640 .data = &modprobe_path,
641 .maxlen = KMOD_PATH_LEN,
642 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800643 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700644 },
Kees Cook3d433212009-04-02 15:49:29 -0700645 {
Kees Cook3d433212009-04-02 15:49:29 -0700646 .procname = "modules_disabled",
647 .data = &modules_disabled,
648 .maxlen = sizeof(int),
649 .mode = 0644,
650 /* only handle a transition from default "0" to "1" */
Eric W. Biederman6d456112009-11-16 03:11:48 -0800651 .proc_handler = proc_dointvec_minmax,
Kees Cook3d433212009-04-02 15:49:29 -0700652 .extra1 = &one,
653 .extra2 = &one,
654 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700655#endif
Michael Marineau86d56132014-04-10 14:09:31 -0700656#ifdef CONFIG_UEVENT_HELPER
Linus Torvalds1da177e2005-04-16 15:20:36 -0700657 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700658 .procname = "hotplug",
Kay Sievers312c0042005-11-16 09:00:00 +0100659 .data = &uevent_helper,
660 .maxlen = UEVENT_HELPER_PATH_LEN,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700661 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800662 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700663 },
Michael Marineau86d56132014-04-10 14:09:31 -0700664#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700665#ifdef CONFIG_CHR_DEV_SG
666 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700667 .procname = "sg-big-buff",
668 .data = &sg_big_buff,
669 .maxlen = sizeof (int),
670 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800671 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700672 },
673#endif
674#ifdef CONFIG_BSD_PROCESS_ACCT
675 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700676 .procname = "acct",
677 .data = &acct_parm,
678 .maxlen = 3*sizeof(int),
679 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800680 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700681 },
682#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700683#ifdef CONFIG_MAGIC_SYSRQ
684 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700685 .procname = "sysrq",
Ingo Molnar5d6f6472006-12-13 00:34:36 -0800686 .data = &__sysrq_enabled,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700687 .maxlen = sizeof (int),
688 .mode = 0644,
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700689 .proc_handler = sysrq_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700690 },
691#endif
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700692#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -0700693 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700694 .procname = "cad_pid",
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700695 .data = NULL,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700696 .maxlen = sizeof (int),
697 .mode = 0600,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800698 .proc_handler = proc_do_cad_pid,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700699 },
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700700#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700701 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700702 .procname = "threads-max",
Heinrich Schuchardt16db3d32015-04-16 12:47:50 -0700703 .data = NULL,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700704 .maxlen = sizeof(int),
705 .mode = 0644,
Heinrich Schuchardt16db3d32015-04-16 12:47:50 -0700706 .proc_handler = sysctl_max_threads,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700707 },
708 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700709 .procname = "random",
710 .mode = 0555,
711 .child = random_table,
712 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700713 {
Eric Paris17f60a72011-04-01 17:07:50 -0400714 .procname = "usermodehelper",
715 .mode = 0555,
716 .child = usermodehelper_table,
717 },
718 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700719 .procname = "overflowuid",
720 .data = &overflowuid,
721 .maxlen = sizeof(int),
722 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800723 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700724 .extra1 = &minolduid,
725 .extra2 = &maxolduid,
726 },
727 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700728 .procname = "overflowgid",
729 .data = &overflowgid,
730 .maxlen = sizeof(int),
731 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800732 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700733 .extra1 = &minolduid,
734 .extra2 = &maxolduid,
735 },
Martin Schwidefsky347a8dc2006-01-06 00:19:28 -0800736#ifdef CONFIG_S390
Linus Torvalds1da177e2005-04-16 15:20:36 -0700737#ifdef CONFIG_MATHEMU
738 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700739 .procname = "ieee_emulation_warnings",
740 .data = &sysctl_ieee_emulation_warnings,
741 .maxlen = sizeof(int),
742 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800743 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700744 },
745#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700746 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700747 .procname = "userprocess_debug",
Heiko Carstensab3c68e2010-05-17 10:00:21 +0200748 .data = &show_unhandled_signals,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700749 .maxlen = sizeof(int),
750 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800751 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700752 },
753#endif
754 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700755 .procname = "pid_max",
756 .data = &pid_max,
757 .maxlen = sizeof (int),
758 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800759 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700760 .extra1 = &pid_max_min,
761 .extra2 = &pid_max_max,
762 },
763 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700764 .procname = "panic_on_oops",
765 .data = &panic_on_oops,
766 .maxlen = sizeof(int),
767 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800768 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700769 },
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800770#if defined CONFIG_PRINTK
771 {
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800772 .procname = "printk",
773 .data = &console_loglevel,
774 .maxlen = 4*sizeof(int),
775 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800776 .proc_handler = proc_dointvec,
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800777 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700778 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700779 .procname = "printk_ratelimit",
Dave Young717115e2008-07-25 01:45:58 -0700780 .data = &printk_ratelimit_state.interval,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700781 .maxlen = sizeof(int),
782 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800783 .proc_handler = proc_dointvec_jiffies,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700784 },
785 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700786 .procname = "printk_ratelimit_burst",
Dave Young717115e2008-07-25 01:45:58 -0700787 .data = &printk_ratelimit_state.burst,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700788 .maxlen = sizeof(int),
789 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800790 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700791 },
Dave Youngaf913222009-09-22 16:43:33 -0700792 {
Dave Youngaf913222009-09-22 16:43:33 -0700793 .procname = "printk_delay",
794 .data = &printk_delay_msec,
795 .maxlen = sizeof(int),
796 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800797 .proc_handler = proc_dointvec_minmax,
Dave Youngaf913222009-09-22 16:43:33 -0700798 .extra1 = &zero,
799 .extra2 = &ten_thousand,
800 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700801 {
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800802 .procname = "dmesg_restrict",
803 .data = &dmesg_restrict,
804 .maxlen = sizeof(int),
805 .mode = 0644,
Kees Cook620f6e82012-04-04 11:40:19 -0700806 .proc_handler = proc_dointvec_minmax_sysadmin,
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800807 .extra1 = &zero,
808 .extra2 = &one,
809 },
Dan Rosenberg455cd5a2011-01-12 16:59:41 -0800810 {
811 .procname = "kptr_restrict",
812 .data = &kptr_restrict,
813 .maxlen = sizeof(int),
814 .mode = 0644,
Kees Cook620f6e82012-04-04 11:40:19 -0700815 .proc_handler = proc_dointvec_minmax_sysadmin,
Dan Rosenberg455cd5a2011-01-12 16:59:41 -0800816 .extra1 = &zero,
817 .extra2 = &two,
818 },
Joe Perchesdf6e61d2010-11-15 21:17:27 -0800819#endif
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800820 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700821 .procname = "ngroups_max",
822 .data = &ngroups_max,
823 .maxlen = sizeof (int),
824 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800825 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700826 },
Dan Ballard73efc032011-10-31 17:11:20 -0700827 {
828 .procname = "cap_last_cap",
829 .data = (void *)&cap_last_cap,
830 .maxlen = sizeof(int),
831 .mode = 0444,
832 .proc_handler = proc_dointvec,
833 },
Don Zickus58687ac2010-05-07 17:11:44 -0400834#if defined(CONFIG_LOCKUP_DETECTOR)
Don Zickus504d7cf2010-02-12 17:19:19 -0500835 {
Don Zickus58687ac2010-05-07 17:11:44 -0400836 .procname = "watchdog",
Frederic Weisbecker3c00ea82013-05-19 20:45:15 +0200837 .data = &watchdog_user_enabled,
Don Zickus504d7cf2010-02-12 17:19:19 -0500838 .maxlen = sizeof (int),
839 .mode = 0644,
Ulrich Obergfell195daf62015-04-14 15:44:13 -0700840 .proc_handler = proc_watchdog,
Mandeep Singh Baines586692a2011-05-22 22:10:22 -0700841 .extra1 = &zero,
842 .extra2 = &one,
Don Zickus58687ac2010-05-07 17:11:44 -0400843 },
844 {
845 .procname = "watchdog_thresh",
Mandeep Singh Baines586692a2011-05-22 22:10:22 -0700846 .data = &watchdog_thresh,
Don Zickus58687ac2010-05-07 17:11:44 -0400847 .maxlen = sizeof(int),
848 .mode = 0644,
Ulrich Obergfell195daf62015-04-14 15:44:13 -0700849 .proc_handler = proc_watchdog_thresh,
Li Zefana6572f82013-05-17 10:31:04 +0800850 .extra1 = &zero,
Don Zickus58687ac2010-05-07 17:11:44 -0400851 .extra2 = &sixty,
Don Zickus504d7cf2010-02-12 17:19:19 -0500852 },
Don Zickus2508ce12010-05-07 17:11:46 -0400853 {
Ulrich Obergfell195daf62015-04-14 15:44:13 -0700854 .procname = "nmi_watchdog",
855 .data = &nmi_watchdog_enabled,
856 .maxlen = sizeof (int),
857 .mode = 0644,
858 .proc_handler = proc_nmi_watchdog,
859 .extra1 = &zero,
860#if defined(CONFIG_HAVE_NMI_WATCHDOG) || defined(CONFIG_HARDLOCKUP_DETECTOR)
861 .extra2 = &one,
862#else
863 .extra2 = &zero,
864#endif
865 },
866 {
867 .procname = "soft_watchdog",
868 .data = &soft_watchdog_enabled,
869 .maxlen = sizeof (int),
870 .mode = 0644,
871 .proc_handler = proc_soft_watchdog,
872 .extra1 = &zero,
873 .extra2 = &one,
874 },
875 {
Chris Metcalffe4ba3c2015-06-24 16:55:45 -0700876 .procname = "watchdog_cpumask",
877 .data = &watchdog_cpumask_bits,
878 .maxlen = NR_CPUS,
879 .mode = 0644,
880 .proc_handler = proc_watchdog_cpumask,
881 },
882 {
Don Zickus2508ce12010-05-07 17:11:46 -0400883 .procname = "softlockup_panic",
884 .data = &softlockup_panic,
885 .maxlen = sizeof(int),
886 .mode = 0644,
887 .proc_handler = proc_dointvec_minmax,
888 .extra1 = &zero,
889 .extra2 = &one,
890 },
Don Zickusac1f5912015-11-05 18:44:44 -0800891#ifdef CONFIG_HARDLOCKUP_DETECTOR
892 {
893 .procname = "hardlockup_panic",
894 .data = &hardlockup_panic,
895 .maxlen = sizeof(int),
896 .mode = 0644,
897 .proc_handler = proc_dointvec_minmax,
898 .extra1 = &zero,
899 .extra2 = &one,
900 },
901#endif
Aaron Tomlined235872014-06-23 13:22:05 -0700902#ifdef CONFIG_SMP
903 {
904 .procname = "softlockup_all_cpu_backtrace",
905 .data = &sysctl_softlockup_all_cpu_backtrace,
906 .maxlen = sizeof(int),
907 .mode = 0644,
908 .proc_handler = proc_dointvec_minmax,
909 .extra1 = &zero,
910 .extra2 = &one,
911 },
Jiri Kosina55537872015-11-05 18:44:41 -0800912 {
913 .procname = "hardlockup_all_cpu_backtrace",
914 .data = &sysctl_hardlockup_all_cpu_backtrace,
915 .maxlen = sizeof(int),
916 .mode = 0644,
917 .proc_handler = proc_dointvec_minmax,
918 .extra1 = &zero,
919 .extra2 = &one,
920 },
Aaron Tomlined235872014-06-23 13:22:05 -0700921#endif /* CONFIG_SMP */
Don Zickus5dc30552010-11-29 17:07:17 -0500922#endif
923#if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
924 {
925 .procname = "unknown_nmi_panic",
926 .data = &unknown_nmi_panic,
927 .maxlen = sizeof (int),
928 .mode = 0644,
929 .proc_handler = proc_dointvec,
930 },
Don Zickus504d7cf2010-02-12 17:19:19 -0500931#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700932#if defined(CONFIG_X86)
933 {
Don Zickus8da5add2006-09-26 10:52:27 +0200934 .procname = "panic_on_unrecovered_nmi",
935 .data = &panic_on_unrecovered_nmi,
936 .maxlen = sizeof(int),
937 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800938 .proc_handler = proc_dointvec,
Don Zickus8da5add2006-09-26 10:52:27 +0200939 },
940 {
Kurt Garloff5211a242009-06-24 14:32:11 -0700941 .procname = "panic_on_io_nmi",
942 .data = &panic_on_io_nmi,
943 .maxlen = sizeof(int),
944 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800945 .proc_handler = proc_dointvec,
Kurt Garloff5211a242009-06-24 14:32:11 -0700946 },
Mitsuo Hayasaka55af7792011-11-29 15:08:36 +0900947#ifdef CONFIG_DEBUG_STACKOVERFLOW
948 {
949 .procname = "panic_on_stackoverflow",
950 .data = &sysctl_panic_on_stackoverflow,
951 .maxlen = sizeof(int),
952 .mode = 0644,
953 .proc_handler = proc_dointvec,
954 },
955#endif
Kurt Garloff5211a242009-06-24 14:32:11 -0700956 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700957 .procname = "bootloader_type",
958 .data = &bootloader_type,
959 .maxlen = sizeof (int),
960 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800961 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700962 },
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100963 {
H. Peter Anvin50312962009-05-07 16:54:11 -0700964 .procname = "bootloader_version",
965 .data = &bootloader_version,
966 .maxlen = sizeof (int),
967 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800968 .proc_handler = proc_dointvec,
H. Peter Anvin50312962009-05-07 16:54:11 -0700969 },
970 {
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100971 .procname = "kstack_depth_to_print",
972 .data = &kstack_depth_to_print,
973 .maxlen = sizeof(int),
974 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800975 .proc_handler = proc_dointvec,
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100976 },
Ingo Molnar6e7c4022008-01-30 13:30:05 +0100977 {
Ingo Molnar6e7c4022008-01-30 13:30:05 +0100978 .procname = "io_delay_type",
979 .data = &io_delay_type,
980 .maxlen = sizeof(int),
981 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800982 .proc_handler = proc_dointvec,
Ingo Molnar6e7c4022008-01-30 13:30:05 +0100983 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700984#endif
Luke Yang7a9166e2006-02-20 18:28:07 -0800985#if defined(CONFIG_MMU)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700986 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700987 .procname = "randomize_va_space",
988 .data = &randomize_va_space,
989 .maxlen = sizeof(int),
990 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800991 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700992 },
Luke Yang7a9166e2006-02-20 18:28:07 -0800993#endif
Martin Schwidefsky0152fb32006-01-14 13:21:00 -0800994#if defined(CONFIG_S390) && defined(CONFIG_SMP)
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700995 {
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700996 .procname = "spin_retry",
997 .data = &spin_retry,
998 .maxlen = sizeof (int),
999 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001000 .proc_handler = proc_dointvec,
Martin Schwidefsky951f22d2005-07-27 11:44:57 -07001001 },
1002#endif
Len Brown673d5b42007-07-28 03:33:16 -04001003#if defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
Pavel Machekc255d842006-02-20 18:27:58 -08001004 {
Pavel Machekc255d842006-02-20 18:27:58 -08001005 .procname = "acpi_video_flags",
Pavel Machek77afcf72007-07-19 01:47:41 -07001006 .data = &acpi_realmode_flags,
Pavel Machekc255d842006-02-20 18:27:58 -08001007 .maxlen = sizeof (unsigned long),
1008 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001009 .proc_handler = proc_doulongvec_minmax,
Pavel Machekc255d842006-02-20 18:27:58 -08001010 },
1011#endif
Vineet Guptab6fca722013-01-09 20:06:28 +05301012#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
Jes Sorensend2b176e2006-02-28 09:42:23 -08001013 {
Jes Sorensend2b176e2006-02-28 09:42:23 -08001014 .procname = "ignore-unaligned-usertrap",
1015 .data = &no_unaligned_warning,
1016 .maxlen = sizeof (int),
1017 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001018 .proc_handler = proc_dointvec,
Jes Sorensend2b176e2006-02-28 09:42:23 -08001019 },
Vineet Guptab6fca722013-01-09 20:06:28 +05301020#endif
1021#ifdef CONFIG_IA64
Doug Chapman88fc2412009-01-15 10:38:56 -08001022 {
Doug Chapman88fc2412009-01-15 10:38:56 -08001023 .procname = "unaligned-dump-stack",
1024 .data = &unaligned_dump_stack,
1025 .maxlen = sizeof (int),
1026 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001027 .proc_handler = proc_dointvec,
Doug Chapman88fc2412009-01-15 10:38:56 -08001028 },
Jes Sorensend2b176e2006-02-28 09:42:23 -08001029#endif
Mandeep Singh Bainese162b392009-01-15 11:08:40 -08001030#ifdef CONFIG_DETECT_HUNG_TASK
1031 {
Mandeep Singh Bainese162b392009-01-15 11:08:40 -08001032 .procname = "hung_task_panic",
1033 .data = &sysctl_hung_task_panic,
1034 .maxlen = sizeof(int),
1035 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001036 .proc_handler = proc_dointvec_minmax,
Mandeep Singh Bainese162b392009-01-15 11:08:40 -08001037 .extra1 = &zero,
1038 .extra2 = &one,
1039 },
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001040 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001041 .procname = "hung_task_check_count",
1042 .data = &sysctl_hung_task_check_count,
Li Zefancd646472013-09-23 16:43:58 +08001043 .maxlen = sizeof(int),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001044 .mode = 0644,
Li Zefancd646472013-09-23 16:43:58 +08001045 .proc_handler = proc_dointvec_minmax,
1046 .extra1 = &zero,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001047 },
1048 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001049 .procname = "hung_task_timeout_secs",
1050 .data = &sysctl_hung_task_timeout_secs,
Ingo Molnar90739082008-01-25 21:08:34 +01001051 .maxlen = sizeof(unsigned long),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001052 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001053 .proc_handler = proc_dohung_task_timeout_secs,
Liu Hua80df2842014-04-07 15:38:57 -07001054 .extra2 = &hung_task_timeout_max,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001055 },
1056 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001057 .procname = "hung_task_warnings",
1058 .data = &sysctl_hung_task_warnings,
Aaron Tomlin270750db2014-01-20 17:34:13 +00001059 .maxlen = sizeof(int),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001060 .mode = 0644,
Aaron Tomlin270750db2014-01-20 17:34:13 +00001061 .proc_handler = proc_dointvec_minmax,
1062 .extra1 = &neg_one,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001063 },
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -07001064#endif
Andi Kleenbebfa102006-06-26 13:56:52 +02001065#ifdef CONFIG_COMPAT
1066 {
Andi Kleenbebfa102006-06-26 13:56:52 +02001067 .procname = "compat-log",
1068 .data = &compat_log,
1069 .maxlen = sizeof (int),
1070 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001071 .proc_handler = proc_dointvec,
Andi Kleenbebfa102006-06-26 13:56:52 +02001072 },
1073#endif
Ingo Molnar23f78d4a2006-06-27 02:54:53 -07001074#ifdef CONFIG_RT_MUTEXES
1075 {
Ingo Molnar23f78d4a2006-06-27 02:54:53 -07001076 .procname = "max_lock_depth",
1077 .data = &max_lock_depth,
1078 .maxlen = sizeof(int),
1079 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001080 .proc_handler = proc_dointvec,
Ingo Molnar23f78d4a2006-06-27 02:54:53 -07001081 },
1082#endif
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07001083 {
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07001084 .procname = "poweroff_cmd",
1085 .data = &poweroff_cmd,
1086 .maxlen = POWEROFF_CMD_PATH_LEN,
1087 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001088 .proc_handler = proc_dostring,
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07001089 },
David Howells0b77f5b2008-04-29 01:01:32 -07001090#ifdef CONFIG_KEYS
1091 {
David Howells0b77f5b2008-04-29 01:01:32 -07001092 .procname = "keys",
1093 .mode = 0555,
1094 .child = key_sysctls,
1095 },
1096#endif
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001097#ifdef CONFIG_PERF_EVENTS
Vince Weaveraa4a2212011-06-03 17:54:40 -04001098 /*
1099 * User-space scripts rely on the existence of this file
1100 * as a feature check for perf_events being enabled.
1101 *
1102 * So it's an ABI, do not remove!
1103 */
Peter Zijlstra1ccd1542009-04-09 10:53:45 +02001104 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001105 .procname = "perf_event_paranoid",
1106 .data = &sysctl_perf_event_paranoid,
1107 .maxlen = sizeof(sysctl_perf_event_paranoid),
Peter Zijlstra1ccd1542009-04-09 10:53:45 +02001108 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001109 .proc_handler = proc_dointvec,
Peter Zijlstra1ccd1542009-04-09 10:53:45 +02001110 },
Peter Zijlstrac5078f72009-05-05 17:50:24 +02001111 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001112 .procname = "perf_event_mlock_kb",
1113 .data = &sysctl_perf_event_mlock,
1114 .maxlen = sizeof(sysctl_perf_event_mlock),
Peter Zijlstrac5078f72009-05-05 17:50:24 +02001115 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001116 .proc_handler = proc_dointvec,
Peter Zijlstrac5078f72009-05-05 17:50:24 +02001117 },
Peter Zijlstraa78ac322009-05-25 17:39:05 +02001118 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001119 .procname = "perf_event_max_sample_rate",
1120 .data = &sysctl_perf_event_sample_rate,
1121 .maxlen = sizeof(sysctl_perf_event_sample_rate),
Peter Zijlstraa78ac322009-05-25 17:39:05 +02001122 .mode = 0644,
Peter Zijlstra163ec432011-02-16 11:22:34 +01001123 .proc_handler = perf_proc_update_handler,
Knut Petersen723478c2013-09-25 14:29:37 +02001124 .extra1 = &one,
Peter Zijlstraa78ac322009-05-25 17:39:05 +02001125 },
Dave Hansen14c63f12013-06-21 08:51:36 -07001126 {
1127 .procname = "perf_cpu_time_max_percent",
1128 .data = &sysctl_perf_cpu_time_max_percent,
1129 .maxlen = sizeof(sysctl_perf_cpu_time_max_percent),
1130 .mode = 0644,
1131 .proc_handler = perf_cpu_time_max_percent_handler,
1132 .extra1 = &zero,
1133 .extra2 = &one_hundred,
1134 },
Peter Zijlstra1ccd1542009-04-09 10:53:45 +02001135#endif
Vegard Nossumdfec0722008-04-04 00:51:41 +02001136#ifdef CONFIG_KMEMCHECK
1137 {
Vegard Nossumdfec0722008-04-04 00:51:41 +02001138 .procname = "kmemcheck",
1139 .data = &kmemcheck_enabled,
1140 .maxlen = sizeof(int),
1141 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001142 .proc_handler = proc_dointvec,
Vegard Nossumdfec0722008-04-04 00:51:41 +02001143 },
1144#endif
Prarit Bhargava9e3961a2014-12-10 15:45:50 -08001145 {
1146 .procname = "panic_on_warn",
1147 .data = &panic_on_warn,
1148 .maxlen = sizeof(int),
1149 .mode = 0644,
1150 .proc_handler = proc_dointvec_minmax,
1151 .extra1 = &zero,
1152 .extra2 = &one,
1153 },
Thomas Gleixnerbc7a34b2015-05-26 22:50:33 +00001154#if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
1155 {
1156 .procname = "timer_migration",
1157 .data = &sysctl_timer_migration,
1158 .maxlen = sizeof(unsigned int),
1159 .mode = 0644,
1160 .proc_handler = timer_migration_handler,
1161 },
1162#endif
Alexei Starovoitov1be7f752015-10-07 22:23:21 -07001163#ifdef CONFIG_BPF_SYSCALL
1164 {
1165 .procname = "unprivileged_bpf_disabled",
1166 .data = &sysctl_unprivileged_bpf_disabled,
1167 .maxlen = sizeof(sysctl_unprivileged_bpf_disabled),
1168 .mode = 0644,
1169 /* only handle a transition from default "0" to "1" */
1170 .proc_handler = proc_dointvec_minmax,
1171 .extra1 = &one,
1172 .extra2 = &one,
1173 },
1174#endif
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001175 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001176};
1177
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001178static struct ctl_table vm_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001179 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001180 .procname = "overcommit_memory",
1181 .data = &sysctl_overcommit_memory,
1182 .maxlen = sizeof(sysctl_overcommit_memory),
1183 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001184 .proc_handler = proc_dointvec_minmax,
1185 .extra1 = &zero,
1186 .extra2 = &two,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001187 },
1188 {
KAMEZAWA Hiroyukifadd8fb2006-06-23 02:03:13 -07001189 .procname = "panic_on_oom",
1190 .data = &sysctl_panic_on_oom,
1191 .maxlen = sizeof(sysctl_panic_on_oom),
1192 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001193 .proc_handler = proc_dointvec_minmax,
1194 .extra1 = &zero,
1195 .extra2 = &two,
KAMEZAWA Hiroyukifadd8fb2006-06-23 02:03:13 -07001196 },
1197 {
David Rientjesfe071d72007-10-16 23:25:56 -07001198 .procname = "oom_kill_allocating_task",
1199 .data = &sysctl_oom_kill_allocating_task,
1200 .maxlen = sizeof(sysctl_oom_kill_allocating_task),
1201 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001202 .proc_handler = proc_dointvec,
David Rientjesfe071d72007-10-16 23:25:56 -07001203 },
1204 {
David Rientjesfef1bdd2008-02-07 00:14:07 -08001205 .procname = "oom_dump_tasks",
1206 .data = &sysctl_oom_dump_tasks,
1207 .maxlen = sizeof(sysctl_oom_dump_tasks),
1208 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001209 .proc_handler = proc_dointvec,
David Rientjesfef1bdd2008-02-07 00:14:07 -08001210 },
1211 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001212 .procname = "overcommit_ratio",
1213 .data = &sysctl_overcommit_ratio,
1214 .maxlen = sizeof(sysctl_overcommit_ratio),
1215 .mode = 0644,
Jerome Marchand49f0ce52014-01-21 15:49:14 -08001216 .proc_handler = overcommit_ratio_handler,
1217 },
1218 {
1219 .procname = "overcommit_kbytes",
1220 .data = &sysctl_overcommit_kbytes,
1221 .maxlen = sizeof(sysctl_overcommit_kbytes),
1222 .mode = 0644,
1223 .proc_handler = overcommit_kbytes_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001224 },
1225 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001226 .procname = "page-cluster",
1227 .data = &page_cluster,
1228 .maxlen = sizeof(int),
1229 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001230 .proc_handler = proc_dointvec_minmax,
1231 .extra1 = &zero,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001232 },
1233 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001234 .procname = "dirty_background_ratio",
1235 .data = &dirty_background_ratio,
1236 .maxlen = sizeof(dirty_background_ratio),
1237 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001238 .proc_handler = dirty_background_ratio_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001239 .extra1 = &zero,
1240 .extra2 = &one_hundred,
1241 },
1242 {
David Rientjes2da02992009-01-06 14:39:31 -08001243 .procname = "dirty_background_bytes",
1244 .data = &dirty_background_bytes,
1245 .maxlen = sizeof(dirty_background_bytes),
1246 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001247 .proc_handler = dirty_background_bytes_handler,
Sven Wegenerfc3501d2009-02-11 13:04:23 -08001248 .extra1 = &one_ul,
David Rientjes2da02992009-01-06 14:39:31 -08001249 },
1250 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001251 .procname = "dirty_ratio",
1252 .data = &vm_dirty_ratio,
1253 .maxlen = sizeof(vm_dirty_ratio),
1254 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001255 .proc_handler = dirty_ratio_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001256 .extra1 = &zero,
1257 .extra2 = &one_hundred,
1258 },
1259 {
David Rientjes2da02992009-01-06 14:39:31 -08001260 .procname = "dirty_bytes",
1261 .data = &vm_dirty_bytes,
1262 .maxlen = sizeof(vm_dirty_bytes),
1263 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001264 .proc_handler = dirty_bytes_handler,
Andrea Righi9e4a5bd2009-04-30 15:08:57 -07001265 .extra1 = &dirty_bytes_min,
David Rientjes2da02992009-01-06 14:39:31 -08001266 },
1267 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001268 .procname = "dirty_writeback_centisecs",
Bart Samwelf6ef9432006-03-24 03:15:48 -08001269 .data = &dirty_writeback_interval,
1270 .maxlen = sizeof(dirty_writeback_interval),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001271 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001272 .proc_handler = dirty_writeback_centisecs_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001273 },
1274 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001275 .procname = "dirty_expire_centisecs",
Bart Samwelf6ef9432006-03-24 03:15:48 -08001276 .data = &dirty_expire_interval,
1277 .maxlen = sizeof(dirty_expire_interval),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001278 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001279 .proc_handler = proc_dointvec_minmax,
1280 .extra1 = &zero,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001281 },
1282 {
Theodore Ts'o1efff912015-03-17 12:23:32 -04001283 .procname = "dirtytime_expire_seconds",
1284 .data = &dirtytime_expire_interval,
1285 .maxlen = sizeof(dirty_expire_interval),
1286 .mode = 0644,
1287 .proc_handler = dirtytime_interval_handler,
1288 .extra1 = &zero,
1289 },
1290 {
Wanpeng Li3965c9a2012-07-31 16:41:52 -07001291 .procname = "nr_pdflush_threads",
1292 .mode = 0444 /* read-only */,
1293 .proc_handler = pdflush_proc_obsolete,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001294 },
1295 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001296 .procname = "swappiness",
1297 .data = &vm_swappiness,
1298 .maxlen = sizeof(vm_swappiness),
1299 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001300 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001301 .extra1 = &zero,
1302 .extra2 = &one_hundred,
1303 },
1304#ifdef CONFIG_HUGETLB_PAGE
Lee Schermerhorn06808b02009-12-14 17:58:21 -08001305 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001306 .procname = "nr_hugepages",
Andi Kleene5ff2152008-07-23 21:27:42 -07001307 .data = NULL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001308 .maxlen = sizeof(unsigned long),
1309 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001310 .proc_handler = hugetlb_sysctl_handler,
Lee Schermerhorn06808b02009-12-14 17:58:21 -08001311 },
1312#ifdef CONFIG_NUMA
1313 {
1314 .procname = "nr_hugepages_mempolicy",
1315 .data = NULL,
1316 .maxlen = sizeof(unsigned long),
1317 .mode = 0644,
1318 .proc_handler = &hugetlb_mempolicy_sysctl_handler,
Lee Schermerhorn06808b02009-12-14 17:58:21 -08001319 },
1320#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001321 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001322 .procname = "hugetlb_shm_group",
1323 .data = &sysctl_hugetlb_shm_group,
1324 .maxlen = sizeof(gid_t),
1325 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001326 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001327 },
Mel Gorman396faf02007-07-17 04:03:13 -07001328 {
Mel Gorman396faf02007-07-17 04:03:13 -07001329 .procname = "hugepages_treat_as_movable",
1330 .data = &hugepages_treat_as_movable,
1331 .maxlen = sizeof(int),
1332 .mode = 0644,
Naoya Horiguchi86cdb462013-09-11 14:22:13 -07001333 .proc_handler = proc_dointvec,
Mel Gorman396faf02007-07-17 04:03:13 -07001334 },
Adam Litke54f9f802007-10-16 01:26:20 -07001335 {
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001336 .procname = "nr_overcommit_hugepages",
Andi Kleene5ff2152008-07-23 21:27:42 -07001337 .data = NULL,
1338 .maxlen = sizeof(unsigned long),
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001339 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001340 .proc_handler = hugetlb_overcommit_handler,
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001341 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001342#endif
1343 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001344 .procname = "lowmem_reserve_ratio",
1345 .data = &sysctl_lowmem_reserve_ratio,
1346 .maxlen = sizeof(sysctl_lowmem_reserve_ratio),
1347 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001348 .proc_handler = lowmem_reserve_ratio_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001349 },
1350 {
Andrew Morton9d0243b2006-01-08 01:00:39 -08001351 .procname = "drop_caches",
1352 .data = &sysctl_drop_caches,
1353 .maxlen = sizeof(int),
1354 .mode = 0644,
1355 .proc_handler = drop_caches_sysctl_handler,
Petr Holasekcb16e952011-03-23 16:43:09 -07001356 .extra1 = &one,
Dave Hansen5509a5d2014-04-03 14:48:19 -07001357 .extra2 = &four,
Andrew Morton9d0243b2006-01-08 01:00:39 -08001358 },
Mel Gorman76ab0f52010-05-24 14:32:28 -07001359#ifdef CONFIG_COMPACTION
1360 {
1361 .procname = "compact_memory",
1362 .data = &sysctl_compact_memory,
1363 .maxlen = sizeof(int),
1364 .mode = 0200,
1365 .proc_handler = sysctl_compaction_handler,
1366 },
Mel Gorman5e771902010-05-24 14:32:31 -07001367 {
1368 .procname = "extfrag_threshold",
1369 .data = &sysctl_extfrag_threshold,
1370 .maxlen = sizeof(int),
1371 .mode = 0644,
1372 .proc_handler = sysctl_extfrag_handler,
1373 .extra1 = &min_extfrag_threshold,
1374 .extra2 = &max_extfrag_threshold,
1375 },
Eric B Munson5bbe3542015-04-15 16:13:20 -07001376 {
1377 .procname = "compact_unevictable_allowed",
1378 .data = &sysctl_compact_unevictable_allowed,
1379 .maxlen = sizeof(int),
1380 .mode = 0644,
1381 .proc_handler = proc_dointvec,
1382 .extra1 = &zero,
1383 .extra2 = &one,
1384 },
Mel Gorman5e771902010-05-24 14:32:31 -07001385
Mel Gorman76ab0f52010-05-24 14:32:28 -07001386#endif /* CONFIG_COMPACTION */
Andrew Morton9d0243b2006-01-08 01:00:39 -08001387 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001388 .procname = "min_free_kbytes",
1389 .data = &min_free_kbytes,
1390 .maxlen = sizeof(min_free_kbytes),
1391 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001392 .proc_handler = min_free_kbytes_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001393 .extra1 = &zero,
1394 },
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001395 {
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001396 .procname = "percpu_pagelist_fraction",
1397 .data = &percpu_pagelist_fraction,
1398 .maxlen = sizeof(percpu_pagelist_fraction),
1399 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001400 .proc_handler = percpu_pagelist_fraction_sysctl_handler,
David Rientjes7cd2b0a2014-06-23 13:22:04 -07001401 .extra1 = &zero,
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001402 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001403#ifdef CONFIG_MMU
1404 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001405 .procname = "max_map_count",
1406 .data = &sysctl_max_map_count,
1407 .maxlen = sizeof(sysctl_max_map_count),
1408 .mode = 0644,
WANG Cong3e261202009-12-17 15:27:05 -08001409 .proc_handler = proc_dointvec_minmax,
Amerigo Wang70da2342009-12-14 17:59:52 -08001410 .extra1 = &zero,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001411 },
Paul Mundtdd8632a2009-01-08 12:04:47 +00001412#else
1413 {
Paul Mundtdd8632a2009-01-08 12:04:47 +00001414 .procname = "nr_trim_pages",
1415 .data = &sysctl_nr_trim_pages,
1416 .maxlen = sizeof(sysctl_nr_trim_pages),
1417 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001418 .proc_handler = proc_dointvec_minmax,
Paul Mundtdd8632a2009-01-08 12:04:47 +00001419 .extra1 = &zero,
1420 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001421#endif
1422 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001423 .procname = "laptop_mode",
1424 .data = &laptop_mode,
1425 .maxlen = sizeof(laptop_mode),
1426 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001427 .proc_handler = proc_dointvec_jiffies,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001428 },
1429 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001430 .procname = "block_dump",
1431 .data = &block_dump,
1432 .maxlen = sizeof(block_dump),
1433 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001434 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001435 .extra1 = &zero,
1436 },
1437 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001438 .procname = "vfs_cache_pressure",
1439 .data = &sysctl_vfs_cache_pressure,
1440 .maxlen = sizeof(sysctl_vfs_cache_pressure),
1441 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001442 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001443 .extra1 = &zero,
1444 },
1445#ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1446 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001447 .procname = "legacy_va_layout",
1448 .data = &sysctl_legacy_va_layout,
1449 .maxlen = sizeof(sysctl_legacy_va_layout),
1450 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001451 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001452 .extra1 = &zero,
1453 },
1454#endif
Christoph Lameter17436602006-01-18 17:42:32 -08001455#ifdef CONFIG_NUMA
1456 {
Christoph Lameter17436602006-01-18 17:42:32 -08001457 .procname = "zone_reclaim_mode",
1458 .data = &zone_reclaim_mode,
1459 .maxlen = sizeof(zone_reclaim_mode),
1460 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001461 .proc_handler = proc_dointvec,
Christoph Lameterc84db232006-02-01 03:05:29 -08001462 .extra1 = &zero,
Christoph Lameter17436602006-01-18 17:42:32 -08001463 },
Christoph Lameter96146342006-07-03 00:24:13 -07001464 {
Christoph Lameter96146342006-07-03 00:24:13 -07001465 .procname = "min_unmapped_ratio",
1466 .data = &sysctl_min_unmapped_ratio,
1467 .maxlen = sizeof(sysctl_min_unmapped_ratio),
1468 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001469 .proc_handler = sysctl_min_unmapped_ratio_sysctl_handler,
Christoph Lameter96146342006-07-03 00:24:13 -07001470 .extra1 = &zero,
1471 .extra2 = &one_hundred,
1472 },
Christoph Lameter0ff38492006-09-25 23:31:52 -07001473 {
Christoph Lameter0ff38492006-09-25 23:31:52 -07001474 .procname = "min_slab_ratio",
1475 .data = &sysctl_min_slab_ratio,
1476 .maxlen = sizeof(sysctl_min_slab_ratio),
1477 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001478 .proc_handler = sysctl_min_slab_ratio_sysctl_handler,
Christoph Lameter0ff38492006-09-25 23:31:52 -07001479 .extra1 = &zero,
1480 .extra2 = &one_hundred,
1481 },
Christoph Lameter17436602006-01-18 17:42:32 -08001482#endif
Christoph Lameter77461ab2007-05-09 02:35:13 -07001483#ifdef CONFIG_SMP
1484 {
Christoph Lameter77461ab2007-05-09 02:35:13 -07001485 .procname = "stat_interval",
1486 .data = &sysctl_stat_interval,
1487 .maxlen = sizeof(sysctl_stat_interval),
1488 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001489 .proc_handler = proc_dointvec_jiffies,
Christoph Lameter77461ab2007-05-09 02:35:13 -07001490 },
1491#endif
David Howells6e141542009-12-15 19:27:45 +00001492#ifdef CONFIG_MMU
Eric Parised032182007-06-28 15:55:21 -04001493 {
Eric Parised032182007-06-28 15:55:21 -04001494 .procname = "mmap_min_addr",
Eric Paris788084a2009-07-31 12:54:11 -04001495 .data = &dac_mmap_min_addr,
1496 .maxlen = sizeof(unsigned long),
Eric Parised032182007-06-28 15:55:21 -04001497 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001498 .proc_handler = mmap_min_addr_handler,
Eric Parised032182007-06-28 15:55:21 -04001499 },
David Howells6e141542009-12-15 19:27:45 +00001500#endif
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001501#ifdef CONFIG_NUMA
1502 {
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001503 .procname = "numa_zonelist_order",
1504 .data = &numa_zonelist_order,
1505 .maxlen = NUMA_ZONELIST_ORDER_LEN,
1506 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001507 .proc_handler = numa_zonelist_order_handler,
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001508 },
1509#endif
Al Viro2b8232c2007-10-13 08:16:04 +01001510#if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
Paul Mundt5c36e652007-03-01 10:07:42 +09001511 (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
Ingo Molnare6e54942006-06-27 02:53:50 -07001512 {
Ingo Molnare6e54942006-06-27 02:53:50 -07001513 .procname = "vdso_enabled",
Andy Lutomirski3d7ee962014-05-05 12:19:32 -07001514#ifdef CONFIG_X86_32
1515 .data = &vdso32_enabled,
1516 .maxlen = sizeof(vdso32_enabled),
1517#else
Ingo Molnare6e54942006-06-27 02:53:50 -07001518 .data = &vdso_enabled,
1519 .maxlen = sizeof(vdso_enabled),
Andy Lutomirski3d7ee962014-05-05 12:19:32 -07001520#endif
Ingo Molnare6e54942006-06-27 02:53:50 -07001521 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001522 .proc_handler = proc_dointvec,
Ingo Molnare6e54942006-06-27 02:53:50 -07001523 .extra1 = &zero,
1524 },
1525#endif
Bron Gondwana195cf4532008-02-04 22:29:20 -08001526#ifdef CONFIG_HIGHMEM
1527 {
Bron Gondwana195cf4532008-02-04 22:29:20 -08001528 .procname = "highmem_is_dirtyable",
1529 .data = &vm_highmem_is_dirtyable,
1530 .maxlen = sizeof(vm_highmem_is_dirtyable),
1531 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001532 .proc_handler = proc_dointvec_minmax,
Bron Gondwana195cf4532008-02-04 22:29:20 -08001533 .extra1 = &zero,
1534 .extra2 = &one,
1535 },
1536#endif
Andi Kleen6a460792009-09-16 11:50:15 +02001537#ifdef CONFIG_MEMORY_FAILURE
1538 {
Andi Kleen6a460792009-09-16 11:50:15 +02001539 .procname = "memory_failure_early_kill",
1540 .data = &sysctl_memory_failure_early_kill,
1541 .maxlen = sizeof(sysctl_memory_failure_early_kill),
1542 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001543 .proc_handler = proc_dointvec_minmax,
Andi Kleen6a460792009-09-16 11:50:15 +02001544 .extra1 = &zero,
1545 .extra2 = &one,
1546 },
1547 {
Andi Kleen6a460792009-09-16 11:50:15 +02001548 .procname = "memory_failure_recovery",
1549 .data = &sysctl_memory_failure_recovery,
1550 .maxlen = sizeof(sysctl_memory_failure_recovery),
1551 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001552 .proc_handler = proc_dointvec_minmax,
Andi Kleen6a460792009-09-16 11:50:15 +02001553 .extra1 = &zero,
1554 .extra2 = &one,
1555 },
1556#endif
Andrew Shewmakerc9b1d092013-04-29 15:08:10 -07001557 {
1558 .procname = "user_reserve_kbytes",
1559 .data = &sysctl_user_reserve_kbytes,
1560 .maxlen = sizeof(sysctl_user_reserve_kbytes),
1561 .mode = 0644,
1562 .proc_handler = proc_doulongvec_minmax,
1563 },
Andrew Shewmaker4eeab4f2013-04-29 15:08:11 -07001564 {
1565 .procname = "admin_reserve_kbytes",
1566 .data = &sysctl_admin_reserve_kbytes,
1567 .maxlen = sizeof(sysctl_admin_reserve_kbytes),
1568 .mode = 0644,
1569 .proc_handler = proc_doulongvec_minmax,
1570 },
Daniel Cashmand07e2252016-01-14 15:19:53 -08001571#ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS
1572 {
1573 .procname = "mmap_rnd_bits",
1574 .data = &mmap_rnd_bits,
1575 .maxlen = sizeof(mmap_rnd_bits),
1576 .mode = 0600,
1577 .proc_handler = proc_dointvec_minmax,
1578 .extra1 = (void *)&mmap_rnd_bits_min,
1579 .extra2 = (void *)&mmap_rnd_bits_max,
1580 },
1581#endif
1582#ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS
1583 {
1584 .procname = "mmap_rnd_compat_bits",
1585 .data = &mmap_rnd_compat_bits,
1586 .maxlen = sizeof(mmap_rnd_compat_bits),
1587 .mode = 0600,
1588 .proc_handler = proc_dointvec_minmax,
1589 .extra1 = (void *)&mmap_rnd_compat_bits_min,
1590 .extra2 = (void *)&mmap_rnd_compat_bits_max,
1591 },
1592#endif
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001593 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001594};
1595
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001596static struct ctl_table fs_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001597 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001598 .procname = "inode-nr",
1599 .data = &inodes_stat,
Glauber Costa3942c072013-08-28 10:17:53 +10001600 .maxlen = 2*sizeof(long),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001601 .mode = 0444,
Dave Chinnercffbc8a2010-10-23 05:03:02 -04001602 .proc_handler = proc_nr_inodes,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001603 },
1604 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001605 .procname = "inode-state",
1606 .data = &inodes_stat,
Glauber Costa3942c072013-08-28 10:17:53 +10001607 .maxlen = 7*sizeof(long),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001608 .mode = 0444,
Dave Chinnercffbc8a2010-10-23 05:03:02 -04001609 .proc_handler = proc_nr_inodes,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001610 },
1611 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001612 .procname = "file-nr",
1613 .data = &files_stat,
Eric Dumazet518de9b2010-10-26 14:22:44 -07001614 .maxlen = sizeof(files_stat),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001615 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001616 .proc_handler = proc_nr_files,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001617 },
1618 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001619 .procname = "file-max",
1620 .data = &files_stat.max_files,
Eric Dumazet518de9b2010-10-26 14:22:44 -07001621 .maxlen = sizeof(files_stat.max_files),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001622 .mode = 0644,
Eric Dumazet518de9b2010-10-26 14:22:44 -07001623 .proc_handler = proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001624 },
1625 {
Eric Dumazet9cfe0152008-02-06 01:37:16 -08001626 .procname = "nr_open",
1627 .data = &sysctl_nr_open,
1628 .maxlen = sizeof(int),
1629 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001630 .proc_handler = proc_dointvec_minmax,
Al Viroeceea0b2008-05-10 10:08:32 -04001631 .extra1 = &sysctl_nr_open_min,
1632 .extra2 = &sysctl_nr_open_max,
Eric Dumazet9cfe0152008-02-06 01:37:16 -08001633 },
1634 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001635 .procname = "dentry-state",
1636 .data = &dentry_stat,
Glauber Costa3942c072013-08-28 10:17:53 +10001637 .maxlen = 6*sizeof(long),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001638 .mode = 0444,
Christoph Hellwig312d3ca2010-10-10 05:36:23 -04001639 .proc_handler = proc_nr_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001640 },
1641 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001642 .procname = "overflowuid",
1643 .data = &fs_overflowuid,
1644 .maxlen = sizeof(int),
1645 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001646 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001647 .extra1 = &minolduid,
1648 .extra2 = &maxolduid,
1649 },
1650 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001651 .procname = "overflowgid",
1652 .data = &fs_overflowgid,
1653 .maxlen = sizeof(int),
1654 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001655 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001656 .extra1 = &minolduid,
1657 .extra2 = &maxolduid,
1658 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001659#ifdef CONFIG_FILE_LOCKING
Linus Torvalds1da177e2005-04-16 15:20:36 -07001660 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001661 .procname = "leases-enable",
1662 .data = &leases_enable,
1663 .maxlen = sizeof(int),
1664 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001665 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001666 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001667#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001668#ifdef CONFIG_DNOTIFY
1669 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001670 .procname = "dir-notify-enable",
1671 .data = &dir_notify_enable,
1672 .maxlen = sizeof(int),
1673 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001674 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001675 },
1676#endif
1677#ifdef CONFIG_MMU
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001678#ifdef CONFIG_FILE_LOCKING
Linus Torvalds1da177e2005-04-16 15:20:36 -07001679 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001680 .procname = "lease-break-time",
1681 .data = &lease_break_time,
1682 .maxlen = sizeof(int),
1683 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001684 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001685 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001686#endif
Thomas Petazzoniebf3f092008-10-15 22:05:12 -07001687#ifdef CONFIG_AIO
Linus Torvalds1da177e2005-04-16 15:20:36 -07001688 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001689 .procname = "aio-nr",
1690 .data = &aio_nr,
1691 .maxlen = sizeof(aio_nr),
1692 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001693 .proc_handler = proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001694 },
1695 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001696 .procname = "aio-max-nr",
1697 .data = &aio_max_nr,
1698 .maxlen = sizeof(aio_max_nr),
1699 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001700 .proc_handler = proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001701 },
Thomas Petazzoniebf3f092008-10-15 22:05:12 -07001702#endif /* CONFIG_AIO */
Amy Griffis2d9048e2006-06-01 13:10:59 -07001703#ifdef CONFIG_INOTIFY_USER
Robert Love0399cb02005-07-13 12:38:18 -04001704 {
Robert Love0399cb02005-07-13 12:38:18 -04001705 .procname = "inotify",
1706 .mode = 0555,
1707 .child = inotify_table,
1708 },
1709#endif
Davide Libenzi7ef99642008-12-01 13:13:55 -08001710#ifdef CONFIG_EPOLL
1711 {
1712 .procname = "epoll",
1713 .mode = 0555,
1714 .child = epoll_table,
1715 },
1716#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001717#endif
Alan Coxd6e71142005-06-23 00:09:43 -07001718 {
Kees Cook800179c2012-07-25 17:29:07 -07001719 .procname = "protected_symlinks",
1720 .data = &sysctl_protected_symlinks,
1721 .maxlen = sizeof(int),
1722 .mode = 0600,
1723 .proc_handler = proc_dointvec_minmax,
1724 .extra1 = &zero,
1725 .extra2 = &one,
1726 },
1727 {
1728 .procname = "protected_hardlinks",
1729 .data = &sysctl_protected_hardlinks,
1730 .maxlen = sizeof(int),
1731 .mode = 0600,
1732 .proc_handler = proc_dointvec_minmax,
1733 .extra1 = &zero,
1734 .extra2 = &one,
1735 },
1736 {
Alan Coxd6e71142005-06-23 00:09:43 -07001737 .procname = "suid_dumpable",
1738 .data = &suid_dumpable,
1739 .maxlen = sizeof(int),
1740 .mode = 0644,
Kees Cook54b50192012-07-30 14:39:18 -07001741 .proc_handler = proc_dointvec_minmax_coredump,
Matthew Wilcox8e654fb2009-04-02 16:58:33 -07001742 .extra1 = &zero,
1743 .extra2 = &two,
Alan Coxd6e71142005-06-23 00:09:43 -07001744 },
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001745#if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1746 {
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001747 .procname = "binfmt_misc",
1748 .mode = 0555,
Eric W. Biedermanf9bd6732015-05-09 22:09:14 -05001749 .child = sysctl_mount_point,
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001750 },
1751#endif
Jens Axboeb492e952010-05-19 21:03:16 +02001752 {
Jens Axboeff9da692010-06-03 14:54:39 +02001753 .procname = "pipe-max-size",
1754 .data = &pipe_max_size,
Jens Axboeb492e952010-05-19 21:03:16 +02001755 .maxlen = sizeof(int),
1756 .mode = 0644,
Jens Axboeff9da692010-06-03 14:54:39 +02001757 .proc_handler = &pipe_proc_fn,
1758 .extra1 = &pipe_min_size,
Jens Axboeb492e952010-05-19 21:03:16 +02001759 },
Willy Tarreau759c0112016-01-18 16:36:09 +01001760 {
1761 .procname = "pipe-user-pages-hard",
1762 .data = &pipe_user_pages_hard,
1763 .maxlen = sizeof(pipe_user_pages_hard),
1764 .mode = 0644,
1765 .proc_handler = proc_doulongvec_minmax,
1766 },
1767 {
1768 .procname = "pipe-user-pages-soft",
1769 .data = &pipe_user_pages_soft,
1770 .maxlen = sizeof(pipe_user_pages_soft),
1771 .mode = 0644,
1772 .proc_handler = proc_doulongvec_minmax,
1773 },
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001774 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001775};
1776
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001777static struct ctl_table debug_table[] = {
Catalin Marinas7ac57a82012-10-08 16:28:16 -07001778#ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
Masoud Asgharifard Sharbianiabd4f752007-07-22 11:12:28 +02001779 {
Masoud Asgharifard Sharbianiabd4f752007-07-22 11:12:28 +02001780 .procname = "exception-trace",
1781 .data = &show_unhandled_signals,
1782 .maxlen = sizeof(int),
1783 .mode = 0644,
1784 .proc_handler = proc_dointvec
1785 },
1786#endif
Masami Hiramatsub2be84d2010-02-25 08:34:15 -05001787#if defined(CONFIG_OPTPROBES)
1788 {
1789 .procname = "kprobes-optimization",
1790 .data = &sysctl_kprobes_optimization,
1791 .maxlen = sizeof(int),
1792 .mode = 0644,
1793 .proc_handler = proc_kprobes_optimization_handler,
1794 .extra1 = &zero,
1795 .extra2 = &one,
1796 },
1797#endif
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001798 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001799};
1800
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001801static struct ctl_table dev_table[] = {
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001802 { }
Robert Love0eeca282005-07-12 17:06:03 -04001803};
Linus Torvalds1da177e2005-04-16 15:20:36 -07001804
Eric W. Biedermande4e83bd2012-01-06 03:34:20 -08001805int __init sysctl_init(void)
Al Viro330d57f2005-11-04 10:18:40 +00001806{
Steven Rostedtfd4b6162012-07-30 14:42:48 -07001807 struct ctl_table_header *hdr;
1808
1809 hdr = register_sysctl_table(sysctl_base_table);
1810 kmemleak_not_leak(hdr);
Eric W. Biedermand912b0c2007-02-14 00:34:13 -08001811 return 0;
1812}
1813
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001814#endif /* CONFIG_SYSCTL */
1815
Linus Torvalds1da177e2005-04-16 15:20:36 -07001816/*
1817 * /proc/sys support
1818 */
1819
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001820#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -07001821
Kees Cookf8808302014-06-06 14:37:17 -07001822static int _proc_do_string(char *data, int maxlen, int write,
1823 char __user *buffer,
Adrian Bunkb1ba4dd2006-10-02 02:18:05 -07001824 size_t *lenp, loff_t *ppos)
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001825{
1826 size_t len;
1827 char __user *p;
1828 char c;
Oleg Nesterov8d060872007-02-10 01:46:38 -08001829
1830 if (!data || !maxlen || !*lenp) {
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001831 *lenp = 0;
1832 return 0;
1833 }
Oleg Nesterov8d060872007-02-10 01:46:38 -08001834
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001835 if (write) {
Kees Cookf4aacea2014-06-06 14:37:19 -07001836 if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
1837 /* Only continue writes not past the end of buffer. */
1838 len = strlen(data);
1839 if (len > maxlen - 1)
1840 len = maxlen - 1;
1841
1842 if (*ppos > len)
1843 return 0;
1844 len = *ppos;
1845 } else {
1846 /* Start writing from beginning of buffer. */
1847 len = 0;
1848 }
1849
Kees Cook2ca9bb42014-06-06 14:37:18 -07001850 *ppos += *lenp;
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001851 p = buffer;
Kees Cook2ca9bb42014-06-06 14:37:18 -07001852 while ((p - buffer) < *lenp && len < maxlen - 1) {
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001853 if (get_user(c, p++))
1854 return -EFAULT;
1855 if (c == 0 || c == '\n')
1856 break;
Kees Cook2ca9bb42014-06-06 14:37:18 -07001857 data[len++] = c;
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001858 }
Kees Cookf8808302014-06-06 14:37:17 -07001859 data[len] = 0;
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001860 } else {
1861 len = strlen(data);
1862 if (len > maxlen)
1863 len = maxlen;
Oleg Nesterov8d060872007-02-10 01:46:38 -08001864
1865 if (*ppos > len) {
1866 *lenp = 0;
1867 return 0;
1868 }
1869
1870 data += *ppos;
1871 len -= *ppos;
1872
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001873 if (len > *lenp)
1874 len = *lenp;
1875 if (len)
Kees Cookf8808302014-06-06 14:37:17 -07001876 if (copy_to_user(buffer, data, len))
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001877 return -EFAULT;
1878 if (len < *lenp) {
Kees Cookf8808302014-06-06 14:37:17 -07001879 if (put_user('\n', buffer + len))
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001880 return -EFAULT;
1881 len++;
1882 }
1883 *lenp = len;
1884 *ppos += len;
1885 }
1886 return 0;
1887}
1888
Kees Cookf4aacea2014-06-06 14:37:19 -07001889static void warn_sysctl_write(struct ctl_table *table)
1890{
1891 pr_warn_once("%s wrote to %s when file position was not 0!\n"
1892 "This will not be supported in the future. To silence this\n"
1893 "warning, set kernel.sysctl_writes_strict = -1\n",
1894 current->comm, table->procname);
1895}
1896
Linus Torvalds1da177e2005-04-16 15:20:36 -07001897/**
1898 * proc_dostring - read a string sysctl
1899 * @table: the sysctl table
1900 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07001901 * @buffer: the user buffer
1902 * @lenp: the size of the user buffer
1903 * @ppos: file position
1904 *
1905 * Reads/writes a string from/to the user buffer. If the kernel
1906 * buffer provided is not large enough to hold the string, the
1907 * string is truncated. The copied string is %NULL-terminated.
1908 * If the string is being read by the user process, it is copied
1909 * and a newline '\n' is added. It is truncated if the buffer is
1910 * not large enough.
1911 *
1912 * Returns 0 on success.
1913 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001914int proc_dostring(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001915 void __user *buffer, size_t *lenp, loff_t *ppos)
1916{
Kees Cookf4aacea2014-06-06 14:37:19 -07001917 if (write && *ppos && sysctl_writes_strict == SYSCTL_WRITES_WARN)
1918 warn_sysctl_write(table);
1919
Kees Cookf8808302014-06-06 14:37:17 -07001920 return _proc_do_string((char *)(table->data), table->maxlen, write,
1921 (char __user *)buffer, lenp, ppos);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001922}
1923
Amerigo Wang00b7c332010-05-05 00:26:45 +00001924static size_t proc_skip_spaces(char **buf)
1925{
1926 size_t ret;
1927 char *tmp = skip_spaces(*buf);
1928 ret = tmp - *buf;
1929 *buf = tmp;
1930 return ret;
1931}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001932
Octavian Purdila9f977fb2010-05-05 00:26:55 +00001933static void proc_skip_char(char **buf, size_t *size, const char v)
1934{
1935 while (*size) {
1936 if (**buf != v)
1937 break;
1938 (*size)--;
1939 (*buf)++;
1940 }
1941}
1942
Amerigo Wang00b7c332010-05-05 00:26:45 +00001943#define TMPBUFLEN 22
1944/**
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001945 * proc_get_long - reads an ASCII formatted integer from a user buffer
Amerigo Wang00b7c332010-05-05 00:26:45 +00001946 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001947 * @buf: a kernel buffer
1948 * @size: size of the kernel buffer
1949 * @val: this is where the number will be stored
1950 * @neg: set to %TRUE if number is negative
1951 * @perm_tr: a vector which contains the allowed trailers
1952 * @perm_tr_len: size of the perm_tr vector
1953 * @tr: pointer to store the trailer character
Amerigo Wang00b7c332010-05-05 00:26:45 +00001954 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001955 * In case of success %0 is returned and @buf and @size are updated with
1956 * the amount of bytes read. If @tr is non-NULL and a trailing
1957 * character exists (size is non-zero after returning from this
1958 * function), @tr is updated with the trailing character.
Amerigo Wang00b7c332010-05-05 00:26:45 +00001959 */
1960static int proc_get_long(char **buf, size_t *size,
1961 unsigned long *val, bool *neg,
1962 const char *perm_tr, unsigned perm_tr_len, char *tr)
1963{
1964 int len;
1965 char *p, tmp[TMPBUFLEN];
1966
1967 if (!*size)
1968 return -EINVAL;
1969
1970 len = *size;
1971 if (len > TMPBUFLEN - 1)
1972 len = TMPBUFLEN - 1;
1973
1974 memcpy(tmp, *buf, len);
1975
1976 tmp[len] = 0;
1977 p = tmp;
1978 if (*p == '-' && *size > 1) {
1979 *neg = true;
1980 p++;
1981 } else
1982 *neg = false;
1983 if (!isdigit(*p))
1984 return -EINVAL;
1985
1986 *val = simple_strtoul(p, &p, 0);
1987
1988 len = p - tmp;
1989
1990 /* We don't know if the next char is whitespace thus we may accept
1991 * invalid integers (e.g. 1234...a) or two integers instead of one
1992 * (e.g. 123...1). So lets not allow such large numbers. */
1993 if (len == TMPBUFLEN - 1)
1994 return -EINVAL;
1995
1996 if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1997 return -EINVAL;
1998
1999 if (tr && (len < *size))
2000 *tr = *p;
2001
2002 *buf += len;
2003 *size -= len;
2004
2005 return 0;
2006}
2007
2008/**
Randy Dunlap0fc377b2010-05-21 11:29:53 -07002009 * proc_put_long - converts an integer to a decimal ASCII formatted string
Amerigo Wang00b7c332010-05-05 00:26:45 +00002010 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07002011 * @buf: the user buffer
2012 * @size: the size of the user buffer
2013 * @val: the integer to be converted
2014 * @neg: sign of the number, %TRUE for negative
Amerigo Wang00b7c332010-05-05 00:26:45 +00002015 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07002016 * In case of success %0 is returned and @buf and @size are updated with
2017 * the amount of bytes written.
Amerigo Wang00b7c332010-05-05 00:26:45 +00002018 */
2019static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
2020 bool neg)
2021{
2022 int len;
2023 char tmp[TMPBUFLEN], *p = tmp;
2024
2025 sprintf(p, "%s%lu", neg ? "-" : "", val);
2026 len = strlen(tmp);
2027 if (len > *size)
2028 len = *size;
2029 if (copy_to_user(*buf, tmp, len))
2030 return -EFAULT;
2031 *size -= len;
2032 *buf += len;
2033 return 0;
2034}
2035#undef TMPBUFLEN
2036
2037static int proc_put_char(void __user **buf, size_t *size, char c)
2038{
2039 if (*size) {
2040 char __user **buffer = (char __user **)buf;
2041 if (put_user(c, *buffer))
2042 return -EFAULT;
2043 (*size)--, (*buffer)++;
2044 *buf = *buffer;
2045 }
2046 return 0;
2047}
2048
2049static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002050 int *valp,
2051 int write, void *data)
2052{
2053 if (write) {
Heinrich Schuchardt230633d2015-04-16 12:48:07 -07002054 if (*negp) {
2055 if (*lvalp > (unsigned long) INT_MAX + 1)
2056 return -EINVAL;
2057 *valp = -*lvalp;
2058 } else {
2059 if (*lvalp > (unsigned long) INT_MAX)
2060 return -EINVAL;
2061 *valp = *lvalp;
2062 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002063 } else {
2064 int val = *valp;
2065 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002066 *negp = true;
Ilya Dryomov9a5bc722015-09-09 15:39:06 -07002067 *lvalp = -(unsigned long)val;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002068 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002069 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002070 *lvalp = (unsigned long)val;
2071 }
2072 }
2073 return 0;
2074}
2075
Amerigo Wang00b7c332010-05-05 00:26:45 +00002076static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
2077
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002078static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002079 int write, void __user *buffer,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002080 size_t *lenp, loff_t *ppos,
Amerigo Wang00b7c332010-05-05 00:26:45 +00002081 int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002082 int write, void *data),
2083 void *data)
2084{
Amerigo Wang00b7c332010-05-05 00:26:45 +00002085 int *i, vleft, first = 1, err = 0;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002086 size_t left;
Al Viro70f6cbb2015-12-24 00:13:10 -05002087 char *kbuf = NULL, *p;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002088
Amerigo Wang00b7c332010-05-05 00:26:45 +00002089 if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002090 *lenp = 0;
2091 return 0;
2092 }
2093
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002094 i = (int *) tbl_data;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002095 vleft = table->maxlen / sizeof(*i);
2096 left = *lenp;
2097
2098 if (!conv)
2099 conv = do_proc_dointvec_conv;
2100
Linus Torvalds1da177e2005-04-16 15:20:36 -07002101 if (write) {
Kees Cookf4aacea2014-06-06 14:37:19 -07002102 if (*ppos) {
2103 switch (sysctl_writes_strict) {
2104 case SYSCTL_WRITES_STRICT:
2105 goto out;
2106 case SYSCTL_WRITES_WARN:
2107 warn_sysctl_write(table);
2108 break;
2109 default:
2110 break;
2111 }
2112 }
2113
Amerigo Wang00b7c332010-05-05 00:26:45 +00002114 if (left > PAGE_SIZE - 1)
2115 left = PAGE_SIZE - 1;
Al Viro70f6cbb2015-12-24 00:13:10 -05002116 p = kbuf = memdup_user_nul(buffer, left);
2117 if (IS_ERR(kbuf))
2118 return PTR_ERR(kbuf);
Amerigo Wang00b7c332010-05-05 00:26:45 +00002119 }
2120
2121 for (; left && vleft--; i++, first=0) {
2122 unsigned long lval;
2123 bool neg;
2124
2125 if (write) {
Al Viro70f6cbb2015-12-24 00:13:10 -05002126 left -= proc_skip_spaces(&p);
Amerigo Wang00b7c332010-05-05 00:26:45 +00002127
J. R. Okajima563b0462010-05-25 16:10:14 -07002128 if (!left)
2129 break;
Al Viro70f6cbb2015-12-24 00:13:10 -05002130 err = proc_get_long(&p, &left, &lval, &neg,
Amerigo Wang00b7c332010-05-05 00:26:45 +00002131 proc_wspace_sep,
2132 sizeof(proc_wspace_sep), NULL);
2133 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002134 break;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002135 if (conv(&neg, &lval, i, 1, data)) {
2136 err = -EINVAL;
2137 break;
2138 }
2139 } else {
2140 if (conv(&neg, &lval, i, 0, data)) {
2141 err = -EINVAL;
2142 break;
2143 }
2144 if (!first)
2145 err = proc_put_char(&buffer, &left, '\t');
2146 if (err)
2147 break;
2148 err = proc_put_long(&buffer, &left, lval, neg);
2149 if (err)
2150 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002151 }
2152 }
Amerigo Wang00b7c332010-05-05 00:26:45 +00002153
2154 if (!write && !first && left && !err)
2155 err = proc_put_char(&buffer, &left, '\n');
J. R. Okajima563b0462010-05-25 16:10:14 -07002156 if (write && !err && left)
Al Viro70f6cbb2015-12-24 00:13:10 -05002157 left -= proc_skip_spaces(&p);
Amerigo Wang00b7c332010-05-05 00:26:45 +00002158 if (write) {
Al Viro70f6cbb2015-12-24 00:13:10 -05002159 kfree(kbuf);
Amerigo Wang00b7c332010-05-05 00:26:45 +00002160 if (first)
2161 return err ? : -EINVAL;
2162 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002163 *lenp -= left;
Kees Cookf4aacea2014-06-06 14:37:19 -07002164out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07002165 *ppos += *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002166 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002167}
2168
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002169static int do_proc_dointvec(struct ctl_table *table, int write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002170 void __user *buffer, size_t *lenp, loff_t *ppos,
Amerigo Wang00b7c332010-05-05 00:26:45 +00002171 int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002172 int write, void *data),
2173 void *data)
2174{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002175 return __do_proc_dointvec(table->data, table, write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002176 buffer, lenp, ppos, conv, data);
2177}
2178
Linus Torvalds1da177e2005-04-16 15:20:36 -07002179/**
2180 * proc_dointvec - read a vector of integers
2181 * @table: the sysctl table
2182 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002183 * @buffer: the user buffer
2184 * @lenp: the size of the user buffer
2185 * @ppos: file position
2186 *
2187 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2188 * values from/to the user buffer, treated as an ASCII string.
2189 *
2190 * Returns 0 on success.
2191 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002192int proc_dointvec(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002193 void __user *buffer, size_t *lenp, loff_t *ppos)
2194{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002195 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002196 NULL,NULL);
2197}
2198
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002199/*
Andi Kleen25ddbb12008-10-15 22:01:41 -07002200 * Taint values can only be increased
2201 * This means we can safely use a temporary.
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002202 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002203static int proc_taint(struct ctl_table *table, int write,
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002204 void __user *buffer, size_t *lenp, loff_t *ppos)
2205{
Andi Kleen25ddbb12008-10-15 22:01:41 -07002206 struct ctl_table t;
2207 unsigned long tmptaint = get_taint();
2208 int err;
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002209
Bastian Blank91fcd412007-04-23 14:41:14 -07002210 if (write && !capable(CAP_SYS_ADMIN))
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002211 return -EPERM;
2212
Andi Kleen25ddbb12008-10-15 22:01:41 -07002213 t = *table;
2214 t.data = &tmptaint;
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002215 err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
Andi Kleen25ddbb12008-10-15 22:01:41 -07002216 if (err < 0)
2217 return err;
2218
2219 if (write) {
2220 /*
2221 * Poor man's atomic or. Not worth adding a primitive
2222 * to everyone's atomic.h for this
2223 */
2224 int i;
2225 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2226 if ((tmptaint >> i) & 1)
Rusty Russell373d4d02013-01-21 17:17:39 +10302227 add_taint(i, LOCKDEP_STILL_OK);
Andi Kleen25ddbb12008-10-15 22:01:41 -07002228 }
2229 }
2230
2231 return err;
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002232}
2233
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -07002234#ifdef CONFIG_PRINTK
Kees Cook620f6e82012-04-04 11:40:19 -07002235static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -07002236 void __user *buffer, size_t *lenp, loff_t *ppos)
2237{
2238 if (write && !capable(CAP_SYS_ADMIN))
2239 return -EPERM;
2240
2241 return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2242}
2243#endif
2244
Linus Torvalds1da177e2005-04-16 15:20:36 -07002245struct do_proc_dointvec_minmax_conv_param {
2246 int *min;
2247 int *max;
2248};
2249
Amerigo Wang00b7c332010-05-05 00:26:45 +00002250static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2251 int *valp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002252 int write, void *data)
2253{
2254 struct do_proc_dointvec_minmax_conv_param *param = data;
2255 if (write) {
2256 int val = *negp ? -*lvalp : *lvalp;
2257 if ((param->min && *param->min > val) ||
2258 (param->max && *param->max < val))
2259 return -EINVAL;
2260 *valp = val;
2261 } else {
2262 int val = *valp;
2263 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002264 *negp = true;
Ilya Dryomov9a5bc722015-09-09 15:39:06 -07002265 *lvalp = -(unsigned long)val;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002266 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002267 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002268 *lvalp = (unsigned long)val;
2269 }
2270 }
2271 return 0;
2272}
2273
2274/**
2275 * proc_dointvec_minmax - read a vector of integers with min/max values
2276 * @table: the sysctl table
2277 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002278 * @buffer: the user buffer
2279 * @lenp: the size of the user buffer
2280 * @ppos: file position
2281 *
2282 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2283 * values from/to the user buffer, treated as an ASCII string.
2284 *
2285 * This routine will ensure the values are within the range specified by
2286 * table->extra1 (min) and table->extra2 (max).
2287 *
2288 * Returns 0 on success.
2289 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002290int proc_dointvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002291 void __user *buffer, size_t *lenp, loff_t *ppos)
2292{
2293 struct do_proc_dointvec_minmax_conv_param param = {
2294 .min = (int *) table->extra1,
2295 .max = (int *) table->extra2,
2296 };
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002297 return do_proc_dointvec(table, write, buffer, lenp, ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002298 do_proc_dointvec_minmax_conv, &param);
2299}
2300
Kees Cook54b50192012-07-30 14:39:18 -07002301static void validate_coredump_safety(void)
2302{
Alex Kelly046d6622012-10-04 17:15:23 -07002303#ifdef CONFIG_COREDUMP
Kees Cooke579d2c2013-02-27 17:03:15 -08002304 if (suid_dumpable == SUID_DUMP_ROOT &&
Kees Cook54b50192012-07-30 14:39:18 -07002305 core_pattern[0] != '/' && core_pattern[0] != '|') {
2306 printk(KERN_WARNING "Unsafe core_pattern used with "\
2307 "suid_dumpable=2. Pipe handler or fully qualified "\
2308 "core dump path required.\n");
2309 }
Alex Kelly046d6622012-10-04 17:15:23 -07002310#endif
Kees Cook54b50192012-07-30 14:39:18 -07002311}
2312
2313static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2314 void __user *buffer, size_t *lenp, loff_t *ppos)
2315{
2316 int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2317 if (!error)
2318 validate_coredump_safety();
2319 return error;
2320}
2321
Alex Kelly046d6622012-10-04 17:15:23 -07002322#ifdef CONFIG_COREDUMP
Kees Cook54b50192012-07-30 14:39:18 -07002323static int proc_dostring_coredump(struct ctl_table *table, int write,
2324 void __user *buffer, size_t *lenp, loff_t *ppos)
2325{
2326 int error = proc_dostring(table, write, buffer, lenp, ppos);
2327 if (!error)
2328 validate_coredump_safety();
2329 return error;
2330}
Alex Kelly046d6622012-10-04 17:15:23 -07002331#endif
Kees Cook54b50192012-07-30 14:39:18 -07002332
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002333static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002334 void __user *buffer,
2335 size_t *lenp, loff_t *ppos,
2336 unsigned long convmul,
2337 unsigned long convdiv)
2338{
Amerigo Wang00b7c332010-05-05 00:26:45 +00002339 unsigned long *i, *min, *max;
2340 int vleft, first = 1, err = 0;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002341 size_t left;
Al Viro70f6cbb2015-12-24 00:13:10 -05002342 char *kbuf = NULL, *p;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002343
2344 if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002345 *lenp = 0;
2346 return 0;
2347 }
Amerigo Wang00b7c332010-05-05 00:26:45 +00002348
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002349 i = (unsigned long *) data;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002350 min = (unsigned long *) table->extra1;
2351 max = (unsigned long *) table->extra2;
2352 vleft = table->maxlen / sizeof(unsigned long);
2353 left = *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002354
2355 if (write) {
Kees Cookf4aacea2014-06-06 14:37:19 -07002356 if (*ppos) {
2357 switch (sysctl_writes_strict) {
2358 case SYSCTL_WRITES_STRICT:
2359 goto out;
2360 case SYSCTL_WRITES_WARN:
2361 warn_sysctl_write(table);
2362 break;
2363 default:
2364 break;
2365 }
2366 }
2367
Amerigo Wang00b7c332010-05-05 00:26:45 +00002368 if (left > PAGE_SIZE - 1)
2369 left = PAGE_SIZE - 1;
Al Viro70f6cbb2015-12-24 00:13:10 -05002370 p = kbuf = memdup_user_nul(buffer, left);
2371 if (IS_ERR(kbuf))
2372 return PTR_ERR(kbuf);
Amerigo Wang00b7c332010-05-05 00:26:45 +00002373 }
2374
Eric Dumazet27b3d802010-10-07 12:59:29 -07002375 for (; left && vleft--; i++, first = 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002376 unsigned long val;
2377
Linus Torvalds1da177e2005-04-16 15:20:36 -07002378 if (write) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002379 bool neg;
2380
Al Viro70f6cbb2015-12-24 00:13:10 -05002381 left -= proc_skip_spaces(&p);
Amerigo Wang00b7c332010-05-05 00:26:45 +00002382
Al Viro70f6cbb2015-12-24 00:13:10 -05002383 err = proc_get_long(&p, &left, &val, &neg,
Amerigo Wang00b7c332010-05-05 00:26:45 +00002384 proc_wspace_sep,
2385 sizeof(proc_wspace_sep), NULL);
2386 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002387 break;
2388 if (neg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002389 continue;
2390 if ((min && val < *min) || (max && val > *max))
2391 continue;
2392 *i = val;
2393 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002394 val = convdiv * (*i) / convmul;
Chen Gang78338192013-11-12 15:11:21 -08002395 if (!first) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002396 err = proc_put_char(&buffer, &left, '\t');
Chen Gang78338192013-11-12 15:11:21 -08002397 if (err)
2398 break;
2399 }
Amerigo Wang00b7c332010-05-05 00:26:45 +00002400 err = proc_put_long(&buffer, &left, val, false);
2401 if (err)
2402 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002403 }
2404 }
2405
Amerigo Wang00b7c332010-05-05 00:26:45 +00002406 if (!write && !first && left && !err)
2407 err = proc_put_char(&buffer, &left, '\n');
2408 if (write && !err)
Al Viro70f6cbb2015-12-24 00:13:10 -05002409 left -= proc_skip_spaces(&p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002410 if (write) {
Al Viro70f6cbb2015-12-24 00:13:10 -05002411 kfree(kbuf);
Amerigo Wang00b7c332010-05-05 00:26:45 +00002412 if (first)
2413 return err ? : -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002414 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002415 *lenp -= left;
Kees Cookf4aacea2014-06-06 14:37:19 -07002416out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07002417 *ppos += *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002418 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002419}
2420
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002421static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002422 void __user *buffer,
2423 size_t *lenp, loff_t *ppos,
2424 unsigned long convmul,
2425 unsigned long convdiv)
2426{
2427 return __do_proc_doulongvec_minmax(table->data, table, write,
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002428 buffer, lenp, ppos, convmul, convdiv);
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002429}
2430
Linus Torvalds1da177e2005-04-16 15:20:36 -07002431/**
2432 * proc_doulongvec_minmax - read a vector of long integers with min/max values
2433 * @table: the sysctl table
2434 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002435 * @buffer: the user buffer
2436 * @lenp: the size of the user buffer
2437 * @ppos: file position
2438 *
2439 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2440 * values from/to the user buffer, treated as an ASCII string.
2441 *
2442 * This routine will ensure the values are within the range specified by
2443 * table->extra1 (min) and table->extra2 (max).
2444 *
2445 * Returns 0 on success.
2446 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002447int proc_doulongvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002448 void __user *buffer, size_t *lenp, loff_t *ppos)
2449{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002450 return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002451}
2452
2453/**
2454 * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2455 * @table: the sysctl table
2456 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002457 * @buffer: the user buffer
2458 * @lenp: the size of the user buffer
2459 * @ppos: file position
2460 *
2461 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2462 * values from/to the user buffer, treated as an ASCII string. The values
2463 * are treated as milliseconds, and converted to jiffies when they are stored.
2464 *
2465 * This routine will ensure the values are within the range specified by
2466 * table->extra1 (min) and table->extra2 (max).
2467 *
2468 * Returns 0 on success.
2469 */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002470int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002471 void __user *buffer,
2472 size_t *lenp, loff_t *ppos)
2473{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002474 return do_proc_doulongvec_minmax(table, write, buffer,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002475 lenp, ppos, HZ, 1000l);
2476}
2477
2478
Amerigo Wang00b7c332010-05-05 00:26:45 +00002479static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002480 int *valp,
2481 int write, void *data)
2482{
2483 if (write) {
Bart Samwelcba9f332006-03-24 03:15:50 -08002484 if (*lvalp > LONG_MAX / HZ)
2485 return 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002486 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2487 } else {
2488 int val = *valp;
2489 unsigned long lval;
2490 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002491 *negp = true;
Ilya Dryomov9a5bc722015-09-09 15:39:06 -07002492 lval = -(unsigned long)val;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002493 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002494 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002495 lval = (unsigned long)val;
2496 }
2497 *lvalp = lval / HZ;
2498 }
2499 return 0;
2500}
2501
Amerigo Wang00b7c332010-05-05 00:26:45 +00002502static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002503 int *valp,
2504 int write, void *data)
2505{
2506 if (write) {
Bart Samwelcba9f332006-03-24 03:15:50 -08002507 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2508 return 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002509 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2510 } else {
2511 int val = *valp;
2512 unsigned long lval;
2513 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002514 *negp = true;
Ilya Dryomov9a5bc722015-09-09 15:39:06 -07002515 lval = -(unsigned long)val;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002516 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002517 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002518 lval = (unsigned long)val;
2519 }
2520 *lvalp = jiffies_to_clock_t(lval);
2521 }
2522 return 0;
2523}
2524
Amerigo Wang00b7c332010-05-05 00:26:45 +00002525static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002526 int *valp,
2527 int write, void *data)
2528{
2529 if (write) {
Francesco Fuscod738ce82013-07-24 10:39:07 +02002530 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2531
2532 if (jif > INT_MAX)
2533 return 1;
2534 *valp = (int)jif;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002535 } else {
2536 int val = *valp;
2537 unsigned long lval;
2538 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002539 *negp = true;
Ilya Dryomov9a5bc722015-09-09 15:39:06 -07002540 lval = -(unsigned long)val;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002541 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002542 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002543 lval = (unsigned long)val;
2544 }
2545 *lvalp = jiffies_to_msecs(lval);
2546 }
2547 return 0;
2548}
2549
2550/**
2551 * proc_dointvec_jiffies - read a vector of integers as seconds
2552 * @table: the sysctl table
2553 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002554 * @buffer: the user buffer
2555 * @lenp: the size of the user buffer
2556 * @ppos: file position
2557 *
2558 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2559 * values from/to the user buffer, treated as an ASCII string.
2560 * The values read are assumed to be in seconds, and are converted into
2561 * jiffies.
2562 *
2563 * Returns 0 on success.
2564 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002565int proc_dointvec_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002566 void __user *buffer, size_t *lenp, loff_t *ppos)
2567{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002568 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002569 do_proc_dointvec_jiffies_conv,NULL);
2570}
2571
2572/**
2573 * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2574 * @table: the sysctl table
2575 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002576 * @buffer: the user buffer
2577 * @lenp: the size of the user buffer
Randy Dunlap1e5d5332005-11-07 01:01:06 -08002578 * @ppos: pointer to the file position
Linus Torvalds1da177e2005-04-16 15:20:36 -07002579 *
2580 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2581 * values from/to the user buffer, treated as an ASCII string.
2582 * The values read are assumed to be in 1/USER_HZ seconds, and
2583 * are converted into jiffies.
2584 *
2585 * Returns 0 on success.
2586 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002587int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002588 void __user *buffer, size_t *lenp, loff_t *ppos)
2589{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002590 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002591 do_proc_dointvec_userhz_jiffies_conv,NULL);
2592}
2593
2594/**
2595 * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2596 * @table: the sysctl table
2597 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002598 * @buffer: the user buffer
2599 * @lenp: the size of the user buffer
Martin Waitz67be2dd2005-05-01 08:59:26 -07002600 * @ppos: file position
2601 * @ppos: the current position in the file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002602 *
2603 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2604 * values from/to the user buffer, treated as an ASCII string.
2605 * The values read are assumed to be in 1/1000 seconds, and
2606 * are converted into jiffies.
2607 *
2608 * Returns 0 on success.
2609 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002610int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002611 void __user *buffer, size_t *lenp, loff_t *ppos)
2612{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002613 return do_proc_dointvec(table, write, buffer, lenp, ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002614 do_proc_dointvec_ms_jiffies_conv, NULL);
2615}
2616
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002617static int proc_do_cad_pid(struct ctl_table *table, int write,
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002618 void __user *buffer, size_t *lenp, loff_t *ppos)
2619{
2620 struct pid *new_pid;
2621 pid_t tmp;
2622 int r;
2623
Pavel Emelyanov6c5f3e72008-02-08 04:19:20 -08002624 tmp = pid_vnr(cad_pid);
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002625
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002626 r = __do_proc_dointvec(&tmp, table, write, buffer,
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002627 lenp, ppos, NULL, NULL);
2628 if (r || !write)
2629 return r;
2630
2631 new_pid = find_get_pid(tmp);
2632 if (!new_pid)
2633 return -ESRCH;
2634
2635 put_pid(xchg(&cad_pid, new_pid));
2636 return 0;
2637}
2638
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002639/**
2640 * proc_do_large_bitmap - read/write from/to a large bitmap
2641 * @table: the sysctl table
2642 * @write: %TRUE if this is a write to the sysctl file
2643 * @buffer: the user buffer
2644 * @lenp: the size of the user buffer
2645 * @ppos: file position
2646 *
2647 * The bitmap is stored at table->data and the bitmap length (in bits)
2648 * in table->maxlen.
2649 *
2650 * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2651 * large bitmaps may be represented in a compact manner. Writing into
2652 * the file will clear the bitmap then update it with the given input.
2653 *
2654 * Returns 0 on success.
2655 */
2656int proc_do_large_bitmap(struct ctl_table *table, int write,
2657 void __user *buffer, size_t *lenp, loff_t *ppos)
2658{
2659 int err = 0;
2660 bool first = 1;
2661 size_t left = *lenp;
2662 unsigned long bitmap_len = table->maxlen;
WANG Cong122ff242014-05-12 16:04:53 -07002663 unsigned long *bitmap = *(unsigned long **) table->data;
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002664 unsigned long *tmp_bitmap = NULL;
2665 char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2666
WANG Cong122ff242014-05-12 16:04:53 -07002667 if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002668 *lenp = 0;
2669 return 0;
2670 }
2671
2672 if (write) {
Al Viro70f6cbb2015-12-24 00:13:10 -05002673 char *kbuf, *p;
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002674
2675 if (left > PAGE_SIZE - 1)
2676 left = PAGE_SIZE - 1;
2677
Al Viro70f6cbb2015-12-24 00:13:10 -05002678 p = kbuf = memdup_user_nul(buffer, left);
2679 if (IS_ERR(kbuf))
2680 return PTR_ERR(kbuf);
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002681
2682 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2683 GFP_KERNEL);
2684 if (!tmp_bitmap) {
Al Viro70f6cbb2015-12-24 00:13:10 -05002685 kfree(kbuf);
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002686 return -ENOMEM;
2687 }
Al Viro70f6cbb2015-12-24 00:13:10 -05002688 proc_skip_char(&p, &left, '\n');
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002689 while (!err && left) {
2690 unsigned long val_a, val_b;
2691 bool neg;
2692
Al Viro70f6cbb2015-12-24 00:13:10 -05002693 err = proc_get_long(&p, &left, &val_a, &neg, tr_a,
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002694 sizeof(tr_a), &c);
2695 if (err)
2696 break;
2697 if (val_a >= bitmap_len || neg) {
2698 err = -EINVAL;
2699 break;
2700 }
2701
2702 val_b = val_a;
2703 if (left) {
Al Viro70f6cbb2015-12-24 00:13:10 -05002704 p++;
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002705 left--;
2706 }
2707
2708 if (c == '-') {
Al Viro70f6cbb2015-12-24 00:13:10 -05002709 err = proc_get_long(&p, &left, &val_b,
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002710 &neg, tr_b, sizeof(tr_b),
2711 &c);
2712 if (err)
2713 break;
2714 if (val_b >= bitmap_len || neg ||
2715 val_a > val_b) {
2716 err = -EINVAL;
2717 break;
2718 }
2719 if (left) {
Al Viro70f6cbb2015-12-24 00:13:10 -05002720 p++;
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002721 left--;
2722 }
2723 }
2724
Akinobu Mita5a04cca2012-03-28 14:42:50 -07002725 bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002726 first = 0;
Al Viro70f6cbb2015-12-24 00:13:10 -05002727 proc_skip_char(&p, &left, '\n');
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002728 }
Al Viro70f6cbb2015-12-24 00:13:10 -05002729 kfree(kbuf);
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002730 } else {
2731 unsigned long bit_a, bit_b = 0;
2732
2733 while (left) {
2734 bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2735 if (bit_a >= bitmap_len)
2736 break;
2737 bit_b = find_next_zero_bit(bitmap, bitmap_len,
2738 bit_a + 1) - 1;
2739
2740 if (!first) {
2741 err = proc_put_char(&buffer, &left, ',');
2742 if (err)
2743 break;
2744 }
2745 err = proc_put_long(&buffer, &left, bit_a, false);
2746 if (err)
2747 break;
2748 if (bit_a != bit_b) {
2749 err = proc_put_char(&buffer, &left, '-');
2750 if (err)
2751 break;
2752 err = proc_put_long(&buffer, &left, bit_b, false);
2753 if (err)
2754 break;
2755 }
2756
2757 first = 0; bit_b++;
2758 }
2759 if (!err)
2760 err = proc_put_char(&buffer, &left, '\n');
2761 }
2762
2763 if (!err) {
2764 if (write) {
2765 if (*ppos)
2766 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2767 else
Akinobu Mita5a04cca2012-03-28 14:42:50 -07002768 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002769 }
2770 kfree(tmp_bitmap);
2771 *lenp -= left;
2772 *ppos += *lenp;
2773 return 0;
2774 } else {
2775 kfree(tmp_bitmap);
2776 return err;
2777 }
2778}
2779
Jovi Zhang55610502011-01-12 17:00:45 -08002780#else /* CONFIG_PROC_SYSCTL */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002781
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002782int proc_dostring(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002783 void __user *buffer, size_t *lenp, loff_t *ppos)
2784{
2785 return -ENOSYS;
2786}
2787
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002788int proc_dointvec(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002789 void __user *buffer, size_t *lenp, loff_t *ppos)
2790{
2791 return -ENOSYS;
2792}
2793
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002794int proc_dointvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002795 void __user *buffer, size_t *lenp, loff_t *ppos)
2796{
2797 return -ENOSYS;
2798}
2799
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002800int proc_dointvec_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002801 void __user *buffer, size_t *lenp, loff_t *ppos)
2802{
2803 return -ENOSYS;
2804}
2805
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002806int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002807 void __user *buffer, size_t *lenp, loff_t *ppos)
2808{
2809 return -ENOSYS;
2810}
2811
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002812int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002813 void __user *buffer, size_t *lenp, loff_t *ppos)
2814{
2815 return -ENOSYS;
2816}
2817
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002818int proc_doulongvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002819 void __user *buffer, size_t *lenp, loff_t *ppos)
2820{
2821 return -ENOSYS;
2822}
2823
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002824int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002825 void __user *buffer,
2826 size_t *lenp, loff_t *ppos)
2827{
2828 return -ENOSYS;
2829}
2830
2831
Jovi Zhang55610502011-01-12 17:00:45 -08002832#endif /* CONFIG_PROC_SYSCTL */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002833
Linus Torvalds1da177e2005-04-16 15:20:36 -07002834/*
2835 * No sense putting this after each symbol definition, twice,
2836 * exception granted :-)
2837 */
2838EXPORT_SYMBOL(proc_dointvec);
2839EXPORT_SYMBOL(proc_dointvec_jiffies);
2840EXPORT_SYMBOL(proc_dointvec_minmax);
2841EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2842EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2843EXPORT_SYMBOL(proc_dostring);
2844EXPORT_SYMBOL(proc_doulongvec_minmax);
2845EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);