blob: d37d9dd8f4635069bf65bd2a10b00e1595ae7b64 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * sysctl.c: General linux system control interface
3 *
4 * Begun 24 March 1995, Stephen Tweedie
5 * Added /proc support, Dec 1995
6 * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7 * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8 * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9 * Dynamic registration fixes, Stephen Tweedie.
10 * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11 * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12 * Horn.
13 * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14 * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15 * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16 * Wendling.
17 * The list_for_each() macro wasn't appropriate for the sysctl loop.
18 * Removed it and replaced it with older style, 03/23/00, Bill Wendling
19 */
20
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/module.h>
22#include <linux/mm.h>
23#include <linux/swap.h>
24#include <linux/slab.h>
25#include <linux/sysctl.h>
Akinobu Mita5a04cca2012-03-28 14:42:50 -070026#include <linux/bitmap.h>
Dave Youngd33ed522010-03-10 15:23:59 -080027#include <linux/signal.h>
Dan Rosenberg455cd5a2011-01-12 16:59:41 -080028#include <linux/printk.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/proc_fs.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070030#include <linux/security.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070031#include <linux/ctype.h>
Vegard Nossumdfec0722008-04-04 00:51:41 +020032#include <linux/kmemcheck.h>
Steven Rostedtfd4b6162012-07-30 14:42:48 -070033#include <linux/kmemleak.h>
Adrian Bunk62239ac2007-07-17 04:03:45 -070034#include <linux/fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070035#include <linux/init.h>
36#include <linux/kernel.h>
Kay Sievers0296b222005-11-11 05:33:52 +010037#include <linux/kobject.h>
Arnaldo Carvalho de Melo20380732005-08-16 02:18:02 -030038#include <linux/net.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070039#include <linux/sysrq.h>
40#include <linux/highuid.h>
41#include <linux/writeback.h>
Ingo Molnar3fff4c42009-09-22 16:18:09 +020042#include <linux/ratelimit.h>
Mel Gorman76ab0f52010-05-24 14:32:28 -070043#include <linux/compaction.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/hugetlb.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/initrd.h>
David Howells0b77f5b2008-04-29 01:01:32 -070046#include <linux/key.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/times.h>
48#include <linux/limits.h>
49#include <linux/dcache.h>
Alexey Dobriyan6e006702010-01-20 22:27:56 +020050#include <linux/dnotify.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070051#include <linux/syscalls.h>
Adrian Bunkc748e132008-07-23 21:27:03 -070052#include <linux/vmstat.h>
Pavel Machekc255d842006-02-20 18:27:58 -080053#include <linux/nfs_fs.h>
54#include <linux/acpi.h>
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -070055#include <linux/reboot.h>
Steven Rostedtb0fc4942008-05-12 21:20:43 +020056#include <linux/ftrace.h>
Ingo Molnarcdd6c482009-09-21 12:02:48 +020057#include <linux/perf_event.h>
Masami Hiramatsub2be84d2010-02-25 08:34:15 -050058#include <linux/kprobes.h>
Jens Axboeb492e952010-05-19 21:03:16 +020059#include <linux/pipe_fs_i.h>
David Rientjes8e4228e2010-08-09 17:18:56 -070060#include <linux/oom.h>
Eric Paris17f60a72011-04-01 17:07:50 -040061#include <linux/kmod.h>
Dan Ballard73efc032011-10-31 17:11:20 -070062#include <linux/capability.h>
Al Viro40401532012-02-13 03:58:52 +000063#include <linux/binfmts.h>
Clark Williamscf4aebc22013-02-07 09:46:59 -060064#include <linux/sched/sysctl.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065
66#include <asm/uaccess.h>
67#include <asm/processor.h>
68
Andi Kleen29cbc782006-09-30 01:47:55 +020069#ifdef CONFIG_X86
70#include <asm/nmi.h>
Chuck Ebbert0741f4d2006-12-07 02:14:11 +010071#include <asm/stacktrace.h>
Ingo Molnar6e7c4022008-01-30 13:30:05 +010072#include <asm/io.h>
Andi Kleen29cbc782006-09-30 01:47:55 +020073#endif
David Howellsd550bbd2012-03-28 18:30:03 +010074#ifdef CONFIG_SPARC
75#include <asm/setup.h>
76#endif
Dave Youngc55b7c32010-03-10 15:24:08 -080077#ifdef CONFIG_BSD_PROCESS_ACCT
78#include <linux/acct.h>
79#endif
Dave Young4f0e0562010-03-10 15:24:09 -080080#ifdef CONFIG_RT_MUTEXES
81#include <linux/rtmutex.h>
82#endif
Dave Young2edf5e42010-03-10 15:24:10 -080083#if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
84#include <linux/lockdep.h>
85#endif
Dave Young15485a42010-03-10 15:24:07 -080086#ifdef CONFIG_CHR_DEV_SG
87#include <scsi/sg.h>
88#endif
Andi Kleen29cbc782006-09-30 01:47:55 +020089
Don Zickus58687ac2010-05-07 17:11:44 -040090#ifdef CONFIG_LOCKUP_DETECTOR
Don Zickus504d7cf2010-02-12 17:19:19 -050091#include <linux/nmi.h>
92#endif
93
Eric W. Biederman7058cb02007-10-18 03:05:58 -070094
Linus Torvalds1da177e2005-04-16 15:20:36 -070095#if defined(CONFIG_SYSCTL)
96
97/* External variables not in a header file. */
Linus Torvalds1da177e2005-04-16 15:20:36 -070098extern int sysctl_overcommit_memory;
99extern int sysctl_overcommit_ratio;
100extern int max_threads;
Alan Coxd6e71142005-06-23 00:09:43 -0700101extern int suid_dumpable;
Alex Kelly046d6622012-10-04 17:15:23 -0700102#ifdef CONFIG_COREDUMP
103extern int core_uses_pid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700104extern char core_pattern[];
Neil Hormana2939802009-09-23 15:56:56 -0700105extern unsigned int core_pipe_limit;
Alex Kelly046d6622012-10-04 17:15:23 -0700106#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700107extern int pid_max;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700108extern int pid_max_min, pid_max_max;
Rohit Seth8ad4b1f2006-01-08 01:00:40 -0800109extern int percpu_pagelist_fraction;
Andi Kleenbebfa102006-06-26 13:56:52 +0200110extern int compat_log;
Arjan van de Ven97455122008-01-25 21:08:34 +0100111extern int latencytop_enabled;
Al Viroeceea0b2008-05-10 10:08:32 -0400112extern int sysctl_nr_open_min, sysctl_nr_open_max;
Paul Mundtdd8632a2009-01-08 12:04:47 +0000113#ifndef CONFIG_MMU
114extern int sysctl_nr_trim_pages;
115#endif
Jens Axboecb684b52009-09-15 21:53:11 +0200116#ifdef CONFIG_BLOCK
Jens Axboe5e605b62009-08-05 09:07:21 +0200117extern int blk_iopoll_enabled;
Jens Axboecb684b52009-09-15 21:53:11 +0200118#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700119
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700120/* Constants used for minimum and maximum */
Don Zickus2508ce12010-05-07 17:11:46 -0400121#ifdef CONFIG_LOCKUP_DETECTOR
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700122static int sixty = 60;
123#endif
124
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700125static int zero;
Linus Torvaldscd5f9a42009-04-06 13:38:46 -0700126static int __maybe_unused one = 1;
127static int __maybe_unused two = 2;
Petr Holasekcb16e952011-03-23 16:43:09 -0700128static int __maybe_unused three = 3;
Sven Wegenerfc3501d2009-02-11 13:04:23 -0800129static unsigned long one_ul = 1;
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700130static int one_hundred = 100;
Dave Youngaf913222009-09-22 16:43:33 -0700131#ifdef CONFIG_PRINTK
132static int ten_thousand = 10000;
133#endif
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700134
Andrea Righi9e4a5bd2009-04-30 15:08:57 -0700135/* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
136static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
137
Linus Torvalds1da177e2005-04-16 15:20:36 -0700138/* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
139static int maxolduid = 65535;
140static int minolduid;
Rohit Seth8ad4b1f2006-01-08 01:00:40 -0800141static int min_percpu_pagelist_fract = 8;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700142
143static int ngroups_max = NGROUPS_MAX;
Dan Ballard73efc032011-10-31 17:11:20 -0700144static const int cap_last_cap = CAP_LAST_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700145
Dave Youngd14f1722010-02-25 20:28:57 -0500146#ifdef CONFIG_INOTIFY_USER
147#include <linux/inotify.h>
148#endif
David S. Miller72c57ed2008-09-11 23:29:54 -0700149#ifdef CONFIG_SPARC
Linus Torvalds1da177e2005-04-16 15:20:36 -0700150#endif
151
David S. Miller08714202008-11-16 23:49:24 -0800152#ifdef CONFIG_SPARC64
153extern int sysctl_tsb_ratio;
154#endif
155
Linus Torvalds1da177e2005-04-16 15:20:36 -0700156#ifdef __hppa__
157extern int pwrsw_enabled;
Vineet Guptabf14e3b2013-01-18 15:12:24 +0530158#endif
159
160#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
Linus Torvalds1da177e2005-04-16 15:20:36 -0700161extern int unaligned_enabled;
162#endif
163
Jes Sorensend2b176e2006-02-28 09:42:23 -0800164#ifdef CONFIG_IA64
Doug Chapman88fc2412009-01-15 10:38:56 -0800165extern int unaligned_dump_stack;
Jes Sorensend2b176e2006-02-28 09:42:23 -0800166#endif
167
Vineet Guptab6fca722013-01-09 20:06:28 +0530168#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
169extern int no_unaligned_warning;
170#endif
171
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700172#ifdef CONFIG_PROC_SYSCTL
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700173static int proc_do_cad_pid(struct ctl_table *table, int write,
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700174 void __user *buffer, size_t *lenp, loff_t *ppos);
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700175static int proc_taint(struct ctl_table *table, int write,
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800176 void __user *buffer, size_t *lenp, loff_t *ppos);
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700177#endif
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700178
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -0700179#ifdef CONFIG_PRINTK
Kees Cook620f6e82012-04-04 11:40:19 -0700180static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -0700181 void __user *buffer, size_t *lenp, loff_t *ppos);
182#endif
183
Kees Cook54b50192012-07-30 14:39:18 -0700184static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
185 void __user *buffer, size_t *lenp, loff_t *ppos);
Alex Kelly046d6622012-10-04 17:15:23 -0700186#ifdef CONFIG_COREDUMP
Kees Cook54b50192012-07-30 14:39:18 -0700187static int proc_dostring_coredump(struct ctl_table *table, int write,
188 void __user *buffer, size_t *lenp, loff_t *ppos);
Alex Kelly046d6622012-10-04 17:15:23 -0700189#endif
Kees Cook54b50192012-07-30 14:39:18 -0700190
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700191#ifdef CONFIG_MAGIC_SYSRQ
Andy Whitcroft8c6a98b2011-01-24 09:31:38 -0800192/* Note: sysrq code uses it's own private copy */
Ben Hutchings8eaede42013-10-07 01:05:46 +0100193static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700194
195static int sysrq_sysctl_handler(ctl_table *table, int write,
196 void __user *buffer, size_t *lenp,
197 loff_t *ppos)
198{
199 int error;
200
201 error = proc_dointvec(table, write, buffer, lenp, ppos);
202 if (error)
203 return error;
204
205 if (write)
206 sysrq_toggle_support(__sysrq_enabled);
207
208 return 0;
209}
210
211#endif
212
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700213static struct ctl_table kern_table[];
214static struct ctl_table vm_table[];
215static struct ctl_table fs_table[];
216static struct ctl_table debug_table[];
217static struct ctl_table dev_table[];
218extern struct ctl_table random_table[];
Davide Libenzi7ef99642008-12-01 13:13:55 -0800219#ifdef CONFIG_EPOLL
220extern struct ctl_table epoll_table[];
221#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700222
223#ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
224int sysctl_legacy_va_layout;
225#endif
226
Linus Torvalds1da177e2005-04-16 15:20:36 -0700227/* The default sysctl tables: */
228
Eric W. Biedermande4e83bd2012-01-06 03:34:20 -0800229static struct ctl_table sysctl_base_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700230 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700231 .procname = "kernel",
232 .mode = 0555,
233 .child = kern_table,
234 },
235 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236 .procname = "vm",
237 .mode = 0555,
238 .child = vm_table,
239 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700240 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700241 .procname = "fs",
242 .mode = 0555,
243 .child = fs_table,
244 },
245 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700246 .procname = "debug",
247 .mode = 0555,
248 .child = debug_table,
249 },
250 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700251 .procname = "dev",
252 .mode = 0555,
253 .child = dev_table,
254 },
Eric W. Biederman6fce56e2009-04-03 02:30:53 -0700255 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700256};
257
Ingo Molnar77e54a12007-07-09 18:52:00 +0200258#ifdef CONFIG_SCHED_DEBUG
Eric Dumazet73c4efd2007-12-18 15:21:13 +0100259static int min_sched_granularity_ns = 100000; /* 100 usecs */
260static int max_sched_granularity_ns = NSEC_PER_SEC; /* 1 second */
261static int min_wakeup_granularity_ns; /* 0 usecs */
262static int max_wakeup_granularity_ns = NSEC_PER_SEC; /* 1 second */
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200263#ifdef CONFIG_SMP
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100264static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
265static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200266#endif /* CONFIG_SMP */
267#endif /* CONFIG_SCHED_DEBUG */
Ingo Molnar77e54a12007-07-09 18:52:00 +0200268
Mel Gorman5e771902010-05-24 14:32:31 -0700269#ifdef CONFIG_COMPACTION
270static int min_extfrag_threshold;
271static int max_extfrag_threshold = 1000;
272#endif
273
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700274static struct ctl_table kern_table[] = {
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200275 {
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200276 .procname = "sched_child_runs_first",
277 .data = &sysctl_sched_child_runs_first,
278 .maxlen = sizeof(unsigned int),
279 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800280 .proc_handler = proc_dointvec,
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200281 },
Ingo Molnar77e54a12007-07-09 18:52:00 +0200282#ifdef CONFIG_SCHED_DEBUG
283 {
Peter Zijlstrab2be5e92007-11-09 22:39:37 +0100284 .procname = "sched_min_granularity_ns",
285 .data = &sysctl_sched_min_granularity,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200286 .maxlen = sizeof(unsigned int),
287 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800288 .proc_handler = sched_proc_update_handler,
Peter Zijlstrab2be5e92007-11-09 22:39:37 +0100289 .extra1 = &min_sched_granularity_ns,
290 .extra2 = &max_sched_granularity_ns,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200291 },
292 {
Peter Zijlstra21805082007-08-25 18:41:53 +0200293 .procname = "sched_latency_ns",
294 .data = &sysctl_sched_latency,
295 .maxlen = sizeof(unsigned int),
296 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800297 .proc_handler = sched_proc_update_handler,
Peter Zijlstra21805082007-08-25 18:41:53 +0200298 .extra1 = &min_sched_granularity_ns,
299 .extra2 = &max_sched_granularity_ns,
300 },
301 {
Ingo Molnar77e54a12007-07-09 18:52:00 +0200302 .procname = "sched_wakeup_granularity_ns",
303 .data = &sysctl_sched_wakeup_granularity,
304 .maxlen = sizeof(unsigned int),
305 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800306 .proc_handler = sched_proc_update_handler,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200307 .extra1 = &min_wakeup_granularity_ns,
308 .extra2 = &max_wakeup_granularity_ns,
309 },
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200310#ifdef CONFIG_SMP
Ingo Molnar77e54a12007-07-09 18:52:00 +0200311 {
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100312 .procname = "sched_tunable_scaling",
313 .data = &sysctl_sched_tunable_scaling,
314 .maxlen = sizeof(enum sched_tunable_scaling),
315 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800316 .proc_handler = sched_proc_update_handler,
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100317 .extra1 = &min_sched_tunable_scaling,
318 .extra2 = &max_sched_tunable_scaling,
Peter Zijlstra2398f2c2008-06-27 13:41:35 +0200319 },
320 {
Namhyung Kimd00535d2012-08-16 11:15:30 +0900321 .procname = "sched_migration_cost_ns",
Ingo Molnarda84d962007-10-15 17:00:18 +0200322 .data = &sysctl_sched_migration_cost,
323 .maxlen = sizeof(unsigned int),
324 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800325 .proc_handler = proc_dointvec,
Ingo Molnarda84d962007-10-15 17:00:18 +0200326 },
Peter Zijlstrab82d9fd2007-11-09 22:39:39 +0100327 {
Peter Zijlstrab82d9fd2007-11-09 22:39:39 +0100328 .procname = "sched_nr_migrate",
329 .data = &sysctl_sched_nr_migrate,
330 .maxlen = sizeof(unsigned int),
Peter Zijlstrafa85ae22008-01-25 21:08:29 +0100331 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800332 .proc_handler = proc_dointvec,
Peter Zijlstrafa85ae22008-01-25 21:08:29 +0100333 },
Arun R Bharadwajcd1bb942009-04-16 12:15:34 +0530334 {
Namhyung Kimd00535d2012-08-16 11:15:30 +0900335 .procname = "sched_time_avg_ms",
Peter Zijlstrae9e92502009-09-01 10:34:37 +0200336 .data = &sysctl_sched_time_avg,
337 .maxlen = sizeof(unsigned int),
338 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800339 .proc_handler = proc_dointvec,
Peter Zijlstrae9e92502009-09-01 10:34:37 +0200340 },
341 {
Namhyung Kimd00535d2012-08-16 11:15:30 +0900342 .procname = "sched_shares_window_ns",
Paul Turnera7a4f8a2010-11-15 15:47:06 -0800343 .data = &sysctl_sched_shares_window,
344 .maxlen = sizeof(unsigned int),
345 .mode = 0644,
346 .proc_handler = proc_dointvec,
347 },
348 {
Arun R Bharadwajcd1bb942009-04-16 12:15:34 +0530349 .procname = "timer_migration",
350 .data = &sysctl_timer_migration,
351 .maxlen = sizeof(unsigned int),
352 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800353 .proc_handler = proc_dointvec_minmax,
Arun R Bharadwajbfdb4d92009-06-23 10:00:58 +0530354 .extra1 = &zero,
355 .extra2 = &one,
Arun R Bharadwajcd1bb942009-04-16 12:15:34 +0530356 },
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200357#endif /* CONFIG_SMP */
358#ifdef CONFIG_NUMA_BALANCING
359 {
Peter Zijlstra4b96a29b2012-10-25 14:16:47 +0200360 .procname = "numa_balancing_scan_delay_ms",
361 .data = &sysctl_numa_balancing_scan_delay,
362 .maxlen = sizeof(unsigned int),
363 .mode = 0644,
364 .proc_handler = proc_dointvec,
365 },
366 {
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200367 .procname = "numa_balancing_scan_period_min_ms",
368 .data = &sysctl_numa_balancing_scan_period_min,
369 .maxlen = sizeof(unsigned int),
370 .mode = 0644,
371 .proc_handler = proc_dointvec,
372 },
373 {
374 .procname = "numa_balancing_scan_period_max_ms",
375 .data = &sysctl_numa_balancing_scan_period_max,
376 .maxlen = sizeof(unsigned int),
377 .mode = 0644,
378 .proc_handler = proc_dointvec,
379 },
Peter Zijlstra6e5fb222012-10-25 14:16:45 +0200380 {
381 .procname = "numa_balancing_scan_size_mb",
382 .data = &sysctl_numa_balancing_scan_size,
383 .maxlen = sizeof(unsigned int),
384 .mode = 0644,
385 .proc_handler = proc_dointvec,
386 },
Mel Gorman3a7053b2013-10-07 11:29:00 +0100387 {
388 .procname = "numa_balancing_settle_count",
389 .data = &sysctl_numa_balancing_settle_count,
390 .maxlen = sizeof(unsigned int),
391 .mode = 0644,
392 .proc_handler = proc_dointvec,
393 },
Rik van Rielde1c9ce2013-10-07 11:29:39 +0100394 {
395 .procname = "numa_balancing_migrate_deferred",
396 .data = &sysctl_numa_balancing_migrate_deferred,
397 .maxlen = sizeof(unsigned int),
398 .mode = 0644,
399 .proc_handler = proc_dointvec,
400 },
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200401#endif /* CONFIG_NUMA_BALANCING */
402#endif /* CONFIG_SCHED_DEBUG */
Ingo Molnar1799e352007-09-19 23:34:46 +0200403 {
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100404 .procname = "sched_rt_period_us",
405 .data = &sysctl_sched_rt_period,
406 .maxlen = sizeof(unsigned int),
407 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800408 .proc_handler = sched_rt_handler,
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100409 },
410 {
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100411 .procname = "sched_rt_runtime_us",
412 .data = &sysctl_sched_rt_runtime,
413 .maxlen = sizeof(int),
414 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800415 .proc_handler = sched_rt_handler,
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100416 },
Clark Williamsce0dbbb2013-02-07 09:47:04 -0600417 {
418 .procname = "sched_rr_timeslice_ms",
419 .data = &sched_rr_timeslice,
420 .maxlen = sizeof(int),
421 .mode = 0644,
422 .proc_handler = sched_rr_handler,
423 },
Mike Galbraith5091faa2010-11-30 14:18:03 +0100424#ifdef CONFIG_SCHED_AUTOGROUP
425 {
426 .procname = "sched_autogroup_enabled",
427 .data = &sysctl_sched_autogroup_enabled,
428 .maxlen = sizeof(unsigned int),
429 .mode = 0644,
Yong Zhang1747b212011-02-20 15:08:12 +0800430 .proc_handler = proc_dointvec_minmax,
Mike Galbraith5091faa2010-11-30 14:18:03 +0100431 .extra1 = &zero,
432 .extra2 = &one,
433 },
434#endif
Paul Turnerec12cb72011-07-21 09:43:30 -0700435#ifdef CONFIG_CFS_BANDWIDTH
436 {
437 .procname = "sched_cfs_bandwidth_slice_us",
438 .data = &sysctl_sched_cfs_bandwidth_slice,
439 .maxlen = sizeof(unsigned int),
440 .mode = 0644,
441 .proc_handler = proc_dointvec_minmax,
442 .extra1 = &one,
443 },
444#endif
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700445#ifdef CONFIG_PROVE_LOCKING
446 {
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700447 .procname = "prove_locking",
448 .data = &prove_locking,
449 .maxlen = sizeof(int),
450 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800451 .proc_handler = proc_dointvec,
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700452 },
453#endif
454#ifdef CONFIG_LOCK_STAT
455 {
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700456 .procname = "lock_stat",
457 .data = &lock_stat,
458 .maxlen = sizeof(int),
459 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800460 .proc_handler = proc_dointvec,
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700461 },
462#endif
Ingo Molnar77e54a12007-07-09 18:52:00 +0200463 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700464 .procname = "panic",
465 .data = &panic_timeout,
466 .maxlen = sizeof(int),
467 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800468 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700469 },
Alex Kelly046d6622012-10-04 17:15:23 -0700470#ifdef CONFIG_COREDUMP
Linus Torvalds1da177e2005-04-16 15:20:36 -0700471 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700472 .procname = "core_uses_pid",
473 .data = &core_uses_pid,
474 .maxlen = sizeof(int),
475 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800476 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700477 },
478 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700479 .procname = "core_pattern",
480 .data = core_pattern,
Dan Aloni71ce92f2007-05-16 22:11:16 -0700481 .maxlen = CORENAME_MAX_SIZE,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700482 .mode = 0644,
Kees Cook54b50192012-07-30 14:39:18 -0700483 .proc_handler = proc_dostring_coredump,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700484 },
Neil Hormana2939802009-09-23 15:56:56 -0700485 {
Neil Hormana2939802009-09-23 15:56:56 -0700486 .procname = "core_pipe_limit",
487 .data = &core_pipe_limit,
488 .maxlen = sizeof(unsigned int),
489 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800490 .proc_handler = proc_dointvec,
Neil Hormana2939802009-09-23 15:56:56 -0700491 },
Alex Kelly046d6622012-10-04 17:15:23 -0700492#endif
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800493#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -0700494 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700495 .procname = "tainted",
Andi Kleen25ddbb12008-10-15 22:01:41 -0700496 .maxlen = sizeof(long),
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800497 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800498 .proc_handler = proc_taint,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700499 },
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800500#endif
Arjan van de Ven97455122008-01-25 21:08:34 +0100501#ifdef CONFIG_LATENCYTOP
502 {
503 .procname = "latencytop",
504 .data = &latencytop_enabled,
505 .maxlen = sizeof(int),
506 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800507 .proc_handler = proc_dointvec,
Arjan van de Ven97455122008-01-25 21:08:34 +0100508 },
509#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700510#ifdef CONFIG_BLK_DEV_INITRD
511 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700512 .procname = "real-root-dev",
513 .data = &real_root_dev,
514 .maxlen = sizeof(int),
515 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800516 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700517 },
518#endif
Ingo Molnar45807a12007-07-15 23:40:10 -0700519 {
Ingo Molnar45807a12007-07-15 23:40:10 -0700520 .procname = "print-fatal-signals",
521 .data = &print_fatal_signals,
522 .maxlen = sizeof(int),
523 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800524 .proc_handler = proc_dointvec,
Ingo Molnar45807a12007-07-15 23:40:10 -0700525 },
David S. Miller72c57ed2008-09-11 23:29:54 -0700526#ifdef CONFIG_SPARC
Linus Torvalds1da177e2005-04-16 15:20:36 -0700527 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700528 .procname = "reboot-cmd",
529 .data = reboot_command,
530 .maxlen = 256,
531 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800532 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700533 },
534 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700535 .procname = "stop-a",
536 .data = &stop_a_enabled,
537 .maxlen = sizeof (int),
538 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800539 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700540 },
541 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700542 .procname = "scons-poweroff",
543 .data = &scons_pwroff,
544 .maxlen = sizeof (int),
545 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800546 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700547 },
548#endif
David S. Miller08714202008-11-16 23:49:24 -0800549#ifdef CONFIG_SPARC64
550 {
David S. Miller08714202008-11-16 23:49:24 -0800551 .procname = "tsb-ratio",
552 .data = &sysctl_tsb_ratio,
553 .maxlen = sizeof (int),
554 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800555 .proc_handler = proc_dointvec,
David S. Miller08714202008-11-16 23:49:24 -0800556 },
557#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700558#ifdef __hppa__
559 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700560 .procname = "soft-power",
561 .data = &pwrsw_enabled,
562 .maxlen = sizeof (int),
563 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800564 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700565 },
Vineet Guptabf14e3b2013-01-18 15:12:24 +0530566#endif
567#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
Linus Torvalds1da177e2005-04-16 15:20:36 -0700568 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700569 .procname = "unaligned-trap",
570 .data = &unaligned_enabled,
571 .maxlen = sizeof (int),
572 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800573 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700574 },
575#endif
576 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700577 .procname = "ctrl-alt-del",
578 .data = &C_A_D,
579 .maxlen = sizeof(int),
580 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800581 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700582 },
Steven Rostedt606576c2008-10-06 19:06:12 -0400583#ifdef CONFIG_FUNCTION_TRACER
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200584 {
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200585 .procname = "ftrace_enabled",
586 .data = &ftrace_enabled,
587 .maxlen = sizeof(int),
588 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800589 .proc_handler = ftrace_enable_sysctl,
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200590 },
591#endif
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500592#ifdef CONFIG_STACK_TRACER
593 {
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500594 .procname = "stack_tracer_enabled",
595 .data = &stack_tracer_enabled,
596 .maxlen = sizeof(int),
597 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800598 .proc_handler = stack_trace_sysctl,
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500599 },
600#endif
Steven Rostedt944ac422008-10-23 19:26:08 -0400601#ifdef CONFIG_TRACING
602 {
Peter Zijlstra3299b4d2008-11-04 11:58:21 +0100603 .procname = "ftrace_dump_on_oops",
Steven Rostedt944ac422008-10-23 19:26:08 -0400604 .data = &ftrace_dump_on_oops,
605 .maxlen = sizeof(int),
606 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800607 .proc_handler = proc_dointvec,
Steven Rostedt944ac422008-10-23 19:26:08 -0400608 },
Steven Rostedt (Red Hat)de7edd32013-06-14 16:21:43 -0400609 {
610 .procname = "traceoff_on_warning",
611 .data = &__disable_trace_on_warning,
612 .maxlen = sizeof(__disable_trace_on_warning),
613 .mode = 0644,
614 .proc_handler = proc_dointvec,
615 },
Steven Rostedt944ac422008-10-23 19:26:08 -0400616#endif
Johannes Berga1ef5ad2008-07-08 19:00:17 +0200617#ifdef CONFIG_MODULES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700618 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700619 .procname = "modprobe",
620 .data = &modprobe_path,
621 .maxlen = KMOD_PATH_LEN,
622 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800623 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700624 },
Kees Cook3d433212009-04-02 15:49:29 -0700625 {
Kees Cook3d433212009-04-02 15:49:29 -0700626 .procname = "modules_disabled",
627 .data = &modules_disabled,
628 .maxlen = sizeof(int),
629 .mode = 0644,
630 /* only handle a transition from default "0" to "1" */
Eric W. Biederman6d456112009-11-16 03:11:48 -0800631 .proc_handler = proc_dointvec_minmax,
Kees Cook3d433212009-04-02 15:49:29 -0700632 .extra1 = &one,
633 .extra2 = &one,
634 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700635#endif
Bill Pemberton3b572b52012-11-19 13:19:29 -0500636
Linus Torvalds1da177e2005-04-16 15:20:36 -0700637 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700638 .procname = "hotplug",
Kay Sievers312c0042005-11-16 09:00:00 +0100639 .data = &uevent_helper,
640 .maxlen = UEVENT_HELPER_PATH_LEN,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700641 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800642 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700643 },
Bill Pemberton3b572b52012-11-19 13:19:29 -0500644
Linus Torvalds1da177e2005-04-16 15:20:36 -0700645#ifdef CONFIG_CHR_DEV_SG
646 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700647 .procname = "sg-big-buff",
648 .data = &sg_big_buff,
649 .maxlen = sizeof (int),
650 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800651 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700652 },
653#endif
654#ifdef CONFIG_BSD_PROCESS_ACCT
655 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700656 .procname = "acct",
657 .data = &acct_parm,
658 .maxlen = 3*sizeof(int),
659 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800660 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700661 },
662#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700663#ifdef CONFIG_MAGIC_SYSRQ
664 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700665 .procname = "sysrq",
Ingo Molnar5d6f6472006-12-13 00:34:36 -0800666 .data = &__sysrq_enabled,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700667 .maxlen = sizeof (int),
668 .mode = 0644,
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700669 .proc_handler = sysrq_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700670 },
671#endif
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700672#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -0700673 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700674 .procname = "cad_pid",
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700675 .data = NULL,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700676 .maxlen = sizeof (int),
677 .mode = 0600,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800678 .proc_handler = proc_do_cad_pid,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700679 },
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700680#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700681 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700682 .procname = "threads-max",
683 .data = &max_threads,
684 .maxlen = sizeof(int),
685 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800686 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700687 },
688 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700689 .procname = "random",
690 .mode = 0555,
691 .child = random_table,
692 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700693 {
Eric Paris17f60a72011-04-01 17:07:50 -0400694 .procname = "usermodehelper",
695 .mode = 0555,
696 .child = usermodehelper_table,
697 },
698 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700699 .procname = "overflowuid",
700 .data = &overflowuid,
701 .maxlen = sizeof(int),
702 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800703 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700704 .extra1 = &minolduid,
705 .extra2 = &maxolduid,
706 },
707 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700708 .procname = "overflowgid",
709 .data = &overflowgid,
710 .maxlen = sizeof(int),
711 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800712 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700713 .extra1 = &minolduid,
714 .extra2 = &maxolduid,
715 },
Martin Schwidefsky347a8dc2006-01-06 00:19:28 -0800716#ifdef CONFIG_S390
Linus Torvalds1da177e2005-04-16 15:20:36 -0700717#ifdef CONFIG_MATHEMU
718 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700719 .procname = "ieee_emulation_warnings",
720 .data = &sysctl_ieee_emulation_warnings,
721 .maxlen = sizeof(int),
722 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800723 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700724 },
725#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700726 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700727 .procname = "userprocess_debug",
Heiko Carstensab3c68e2010-05-17 10:00:21 +0200728 .data = &show_unhandled_signals,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700729 .maxlen = sizeof(int),
730 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800731 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700732 },
733#endif
734 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700735 .procname = "pid_max",
736 .data = &pid_max,
737 .maxlen = sizeof (int),
738 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800739 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700740 .extra1 = &pid_max_min,
741 .extra2 = &pid_max_max,
742 },
743 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700744 .procname = "panic_on_oops",
745 .data = &panic_on_oops,
746 .maxlen = sizeof(int),
747 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800748 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700749 },
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800750#if defined CONFIG_PRINTK
751 {
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800752 .procname = "printk",
753 .data = &console_loglevel,
754 .maxlen = 4*sizeof(int),
755 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800756 .proc_handler = proc_dointvec,
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800757 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700758 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700759 .procname = "printk_ratelimit",
Dave Young717115e2008-07-25 01:45:58 -0700760 .data = &printk_ratelimit_state.interval,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700761 .maxlen = sizeof(int),
762 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800763 .proc_handler = proc_dointvec_jiffies,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700764 },
765 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700766 .procname = "printk_ratelimit_burst",
Dave Young717115e2008-07-25 01:45:58 -0700767 .data = &printk_ratelimit_state.burst,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700768 .maxlen = sizeof(int),
769 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800770 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700771 },
Dave Youngaf913222009-09-22 16:43:33 -0700772 {
Dave Youngaf913222009-09-22 16:43:33 -0700773 .procname = "printk_delay",
774 .data = &printk_delay_msec,
775 .maxlen = sizeof(int),
776 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800777 .proc_handler = proc_dointvec_minmax,
Dave Youngaf913222009-09-22 16:43:33 -0700778 .extra1 = &zero,
779 .extra2 = &ten_thousand,
780 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700781 {
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800782 .procname = "dmesg_restrict",
783 .data = &dmesg_restrict,
784 .maxlen = sizeof(int),
785 .mode = 0644,
Kees Cook620f6e82012-04-04 11:40:19 -0700786 .proc_handler = proc_dointvec_minmax_sysadmin,
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800787 .extra1 = &zero,
788 .extra2 = &one,
789 },
Dan Rosenberg455cd5a2011-01-12 16:59:41 -0800790 {
791 .procname = "kptr_restrict",
792 .data = &kptr_restrict,
793 .maxlen = sizeof(int),
794 .mode = 0644,
Kees Cook620f6e82012-04-04 11:40:19 -0700795 .proc_handler = proc_dointvec_minmax_sysadmin,
Dan Rosenberg455cd5a2011-01-12 16:59:41 -0800796 .extra1 = &zero,
797 .extra2 = &two,
798 },
Joe Perchesdf6e61d2010-11-15 21:17:27 -0800799#endif
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800800 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700801 .procname = "ngroups_max",
802 .data = &ngroups_max,
803 .maxlen = sizeof (int),
804 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800805 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700806 },
Dan Ballard73efc032011-10-31 17:11:20 -0700807 {
808 .procname = "cap_last_cap",
809 .data = (void *)&cap_last_cap,
810 .maxlen = sizeof(int),
811 .mode = 0444,
812 .proc_handler = proc_dointvec,
813 },
Don Zickus58687ac2010-05-07 17:11:44 -0400814#if defined(CONFIG_LOCKUP_DETECTOR)
Don Zickus504d7cf2010-02-12 17:19:19 -0500815 {
Don Zickus58687ac2010-05-07 17:11:44 -0400816 .procname = "watchdog",
Frederic Weisbecker3c00ea82013-05-19 20:45:15 +0200817 .data = &watchdog_user_enabled,
Don Zickus504d7cf2010-02-12 17:19:19 -0500818 .maxlen = sizeof (int),
819 .mode = 0644,
Mandeep Singh Baines586692a2011-05-22 22:10:22 -0700820 .proc_handler = proc_dowatchdog,
821 .extra1 = &zero,
822 .extra2 = &one,
Don Zickus58687ac2010-05-07 17:11:44 -0400823 },
824 {
825 .procname = "watchdog_thresh",
Mandeep Singh Baines586692a2011-05-22 22:10:22 -0700826 .data = &watchdog_thresh,
Don Zickus58687ac2010-05-07 17:11:44 -0400827 .maxlen = sizeof(int),
828 .mode = 0644,
Mandeep Singh Baines586692a2011-05-22 22:10:22 -0700829 .proc_handler = proc_dowatchdog,
Li Zefana6572f82013-05-17 10:31:04 +0800830 .extra1 = &zero,
Don Zickus58687ac2010-05-07 17:11:44 -0400831 .extra2 = &sixty,
Don Zickus504d7cf2010-02-12 17:19:19 -0500832 },
Don Zickus2508ce12010-05-07 17:11:46 -0400833 {
834 .procname = "softlockup_panic",
835 .data = &softlockup_panic,
836 .maxlen = sizeof(int),
837 .mode = 0644,
838 .proc_handler = proc_dointvec_minmax,
839 .extra1 = &zero,
840 .extra2 = &one,
841 },
Don Zickus5dc30552010-11-29 17:07:17 -0500842 {
843 .procname = "nmi_watchdog",
Frederic Weisbecker3c00ea82013-05-19 20:45:15 +0200844 .data = &watchdog_user_enabled,
Don Zickus5dc30552010-11-29 17:07:17 -0500845 .maxlen = sizeof (int),
846 .mode = 0644,
Mandeep Singh Baines586692a2011-05-22 22:10:22 -0700847 .proc_handler = proc_dowatchdog,
848 .extra1 = &zero,
849 .extra2 = &one,
Don Zickus5dc30552010-11-29 17:07:17 -0500850 },
851#endif
852#if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
853 {
854 .procname = "unknown_nmi_panic",
855 .data = &unknown_nmi_panic,
856 .maxlen = sizeof (int),
857 .mode = 0644,
858 .proc_handler = proc_dointvec,
859 },
Don Zickus504d7cf2010-02-12 17:19:19 -0500860#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700861#if defined(CONFIG_X86)
862 {
Don Zickus8da5add2006-09-26 10:52:27 +0200863 .procname = "panic_on_unrecovered_nmi",
864 .data = &panic_on_unrecovered_nmi,
865 .maxlen = sizeof(int),
866 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800867 .proc_handler = proc_dointvec,
Don Zickus8da5add2006-09-26 10:52:27 +0200868 },
869 {
Kurt Garloff5211a242009-06-24 14:32:11 -0700870 .procname = "panic_on_io_nmi",
871 .data = &panic_on_io_nmi,
872 .maxlen = sizeof(int),
873 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800874 .proc_handler = proc_dointvec,
Kurt Garloff5211a242009-06-24 14:32:11 -0700875 },
Mitsuo Hayasaka55af7792011-11-29 15:08:36 +0900876#ifdef CONFIG_DEBUG_STACKOVERFLOW
877 {
878 .procname = "panic_on_stackoverflow",
879 .data = &sysctl_panic_on_stackoverflow,
880 .maxlen = sizeof(int),
881 .mode = 0644,
882 .proc_handler = proc_dointvec,
883 },
884#endif
Kurt Garloff5211a242009-06-24 14:32:11 -0700885 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700886 .procname = "bootloader_type",
887 .data = &bootloader_type,
888 .maxlen = sizeof (int),
889 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800890 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700891 },
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100892 {
H. Peter Anvin50312962009-05-07 16:54:11 -0700893 .procname = "bootloader_version",
894 .data = &bootloader_version,
895 .maxlen = sizeof (int),
896 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800897 .proc_handler = proc_dointvec,
H. Peter Anvin50312962009-05-07 16:54:11 -0700898 },
899 {
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100900 .procname = "kstack_depth_to_print",
901 .data = &kstack_depth_to_print,
902 .maxlen = sizeof(int),
903 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800904 .proc_handler = proc_dointvec,
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100905 },
Ingo Molnar6e7c4022008-01-30 13:30:05 +0100906 {
Ingo Molnar6e7c4022008-01-30 13:30:05 +0100907 .procname = "io_delay_type",
908 .data = &io_delay_type,
909 .maxlen = sizeof(int),
910 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800911 .proc_handler = proc_dointvec,
Ingo Molnar6e7c4022008-01-30 13:30:05 +0100912 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700913#endif
Luke Yang7a9166e2006-02-20 18:28:07 -0800914#if defined(CONFIG_MMU)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700915 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700916 .procname = "randomize_va_space",
917 .data = &randomize_va_space,
918 .maxlen = sizeof(int),
919 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800920 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700921 },
Luke Yang7a9166e2006-02-20 18:28:07 -0800922#endif
Martin Schwidefsky0152fb32006-01-14 13:21:00 -0800923#if defined(CONFIG_S390) && defined(CONFIG_SMP)
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700924 {
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700925 .procname = "spin_retry",
926 .data = &spin_retry,
927 .maxlen = sizeof (int),
928 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800929 .proc_handler = proc_dointvec,
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700930 },
931#endif
Len Brown673d5b42007-07-28 03:33:16 -0400932#if defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
Pavel Machekc255d842006-02-20 18:27:58 -0800933 {
Pavel Machekc255d842006-02-20 18:27:58 -0800934 .procname = "acpi_video_flags",
Pavel Machek77afcf72007-07-19 01:47:41 -0700935 .data = &acpi_realmode_flags,
Pavel Machekc255d842006-02-20 18:27:58 -0800936 .maxlen = sizeof (unsigned long),
937 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800938 .proc_handler = proc_doulongvec_minmax,
Pavel Machekc255d842006-02-20 18:27:58 -0800939 },
940#endif
Vineet Guptab6fca722013-01-09 20:06:28 +0530941#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
Jes Sorensend2b176e2006-02-28 09:42:23 -0800942 {
Jes Sorensend2b176e2006-02-28 09:42:23 -0800943 .procname = "ignore-unaligned-usertrap",
944 .data = &no_unaligned_warning,
945 .maxlen = sizeof (int),
946 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800947 .proc_handler = proc_dointvec,
Jes Sorensend2b176e2006-02-28 09:42:23 -0800948 },
Vineet Guptab6fca722013-01-09 20:06:28 +0530949#endif
950#ifdef CONFIG_IA64
Doug Chapman88fc2412009-01-15 10:38:56 -0800951 {
Doug Chapman88fc2412009-01-15 10:38:56 -0800952 .procname = "unaligned-dump-stack",
953 .data = &unaligned_dump_stack,
954 .maxlen = sizeof (int),
955 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800956 .proc_handler = proc_dointvec,
Doug Chapman88fc2412009-01-15 10:38:56 -0800957 },
Jes Sorensend2b176e2006-02-28 09:42:23 -0800958#endif
Mandeep Singh Bainese162b392009-01-15 11:08:40 -0800959#ifdef CONFIG_DETECT_HUNG_TASK
960 {
Mandeep Singh Bainese162b392009-01-15 11:08:40 -0800961 .procname = "hung_task_panic",
962 .data = &sysctl_hung_task_panic,
963 .maxlen = sizeof(int),
964 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800965 .proc_handler = proc_dointvec_minmax,
Mandeep Singh Bainese162b392009-01-15 11:08:40 -0800966 .extra1 = &zero,
967 .extra2 = &one,
968 },
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100969 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100970 .procname = "hung_task_check_count",
971 .data = &sysctl_hung_task_check_count,
Ingo Molnar90739082008-01-25 21:08:34 +0100972 .maxlen = sizeof(unsigned long),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100973 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800974 .proc_handler = proc_doulongvec_minmax,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100975 },
976 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100977 .procname = "hung_task_timeout_secs",
978 .data = &sysctl_hung_task_timeout_secs,
Ingo Molnar90739082008-01-25 21:08:34 +0100979 .maxlen = sizeof(unsigned long),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100980 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800981 .proc_handler = proc_dohung_task_timeout_secs,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100982 },
983 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100984 .procname = "hung_task_warnings",
985 .data = &sysctl_hung_task_warnings,
Ingo Molnar90739082008-01-25 21:08:34 +0100986 .maxlen = sizeof(unsigned long),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100987 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800988 .proc_handler = proc_doulongvec_minmax,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100989 },
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700990#endif
Andi Kleenbebfa102006-06-26 13:56:52 +0200991#ifdef CONFIG_COMPAT
992 {
Andi Kleenbebfa102006-06-26 13:56:52 +0200993 .procname = "compat-log",
994 .data = &compat_log,
995 .maxlen = sizeof (int),
996 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800997 .proc_handler = proc_dointvec,
Andi Kleenbebfa102006-06-26 13:56:52 +0200998 },
999#endif
Ingo Molnar23f78d4a2006-06-27 02:54:53 -07001000#ifdef CONFIG_RT_MUTEXES
1001 {
Ingo Molnar23f78d4a2006-06-27 02:54:53 -07001002 .procname = "max_lock_depth",
1003 .data = &max_lock_depth,
1004 .maxlen = sizeof(int),
1005 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001006 .proc_handler = proc_dointvec,
Ingo Molnar23f78d4a2006-06-27 02:54:53 -07001007 },
1008#endif
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07001009 {
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07001010 .procname = "poweroff_cmd",
1011 .data = &poweroff_cmd,
1012 .maxlen = POWEROFF_CMD_PATH_LEN,
1013 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001014 .proc_handler = proc_dostring,
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07001015 },
David Howells0b77f5b2008-04-29 01:01:32 -07001016#ifdef CONFIG_KEYS
1017 {
David Howells0b77f5b2008-04-29 01:01:32 -07001018 .procname = "keys",
1019 .mode = 0555,
1020 .child = key_sysctls,
1021 },
1022#endif
Paul E. McKenney31a72bc2008-06-18 09:26:49 -07001023#ifdef CONFIG_RCU_TORTURE_TEST
1024 {
Paul E. McKenney31a72bc2008-06-18 09:26:49 -07001025 .procname = "rcutorture_runnable",
1026 .data = &rcutorture_runnable,
1027 .maxlen = sizeof(int),
1028 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001029 .proc_handler = proc_dointvec,
Paul E. McKenney31a72bc2008-06-18 09:26:49 -07001030 },
1031#endif
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001032#ifdef CONFIG_PERF_EVENTS
Vince Weaveraa4a2212011-06-03 17:54:40 -04001033 /*
1034 * User-space scripts rely on the existence of this file
1035 * as a feature check for perf_events being enabled.
1036 *
1037 * So it's an ABI, do not remove!
1038 */
Peter Zijlstra1ccd1542009-04-09 10:53:45 +02001039 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001040 .procname = "perf_event_paranoid",
1041 .data = &sysctl_perf_event_paranoid,
1042 .maxlen = sizeof(sysctl_perf_event_paranoid),
Peter Zijlstra1ccd1542009-04-09 10:53:45 +02001043 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001044 .proc_handler = proc_dointvec,
Peter Zijlstra1ccd1542009-04-09 10:53:45 +02001045 },
Peter Zijlstrac5078f72009-05-05 17:50:24 +02001046 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001047 .procname = "perf_event_mlock_kb",
1048 .data = &sysctl_perf_event_mlock,
1049 .maxlen = sizeof(sysctl_perf_event_mlock),
Peter Zijlstrac5078f72009-05-05 17:50:24 +02001050 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001051 .proc_handler = proc_dointvec,
Peter Zijlstrac5078f72009-05-05 17:50:24 +02001052 },
Peter Zijlstraa78ac322009-05-25 17:39:05 +02001053 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001054 .procname = "perf_event_max_sample_rate",
1055 .data = &sysctl_perf_event_sample_rate,
1056 .maxlen = sizeof(sysctl_perf_event_sample_rate),
Peter Zijlstraa78ac322009-05-25 17:39:05 +02001057 .mode = 0644,
Peter Zijlstra163ec432011-02-16 11:22:34 +01001058 .proc_handler = perf_proc_update_handler,
Knut Petersen723478c2013-09-25 14:29:37 +02001059 .extra1 = &one,
Peter Zijlstraa78ac322009-05-25 17:39:05 +02001060 },
Dave Hansen14c63f12013-06-21 08:51:36 -07001061 {
1062 .procname = "perf_cpu_time_max_percent",
1063 .data = &sysctl_perf_cpu_time_max_percent,
1064 .maxlen = sizeof(sysctl_perf_cpu_time_max_percent),
1065 .mode = 0644,
1066 .proc_handler = perf_cpu_time_max_percent_handler,
1067 .extra1 = &zero,
1068 .extra2 = &one_hundred,
1069 },
Peter Zijlstra1ccd1542009-04-09 10:53:45 +02001070#endif
Vegard Nossumdfec0722008-04-04 00:51:41 +02001071#ifdef CONFIG_KMEMCHECK
1072 {
Vegard Nossumdfec0722008-04-04 00:51:41 +02001073 .procname = "kmemcheck",
1074 .data = &kmemcheck_enabled,
1075 .maxlen = sizeof(int),
1076 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001077 .proc_handler = proc_dointvec,
Vegard Nossumdfec0722008-04-04 00:51:41 +02001078 },
1079#endif
Jens Axboecb684b52009-09-15 21:53:11 +02001080#ifdef CONFIG_BLOCK
Jens Axboe5e605b62009-08-05 09:07:21 +02001081 {
Jens Axboe5e605b62009-08-05 09:07:21 +02001082 .procname = "blk_iopoll",
1083 .data = &blk_iopoll_enabled,
1084 .maxlen = sizeof(int),
1085 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001086 .proc_handler = proc_dointvec,
Jens Axboe5e605b62009-08-05 09:07:21 +02001087 },
Jens Axboecb684b52009-09-15 21:53:11 +02001088#endif
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001089 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001090};
1091
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001092static struct ctl_table vm_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001093 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001094 .procname = "overcommit_memory",
1095 .data = &sysctl_overcommit_memory,
1096 .maxlen = sizeof(sysctl_overcommit_memory),
1097 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001098 .proc_handler = proc_dointvec_minmax,
1099 .extra1 = &zero,
1100 .extra2 = &two,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001101 },
1102 {
KAMEZAWA Hiroyukifadd8fb2006-06-23 02:03:13 -07001103 .procname = "panic_on_oom",
1104 .data = &sysctl_panic_on_oom,
1105 .maxlen = sizeof(sysctl_panic_on_oom),
1106 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001107 .proc_handler = proc_dointvec_minmax,
1108 .extra1 = &zero,
1109 .extra2 = &two,
KAMEZAWA Hiroyukifadd8fb2006-06-23 02:03:13 -07001110 },
1111 {
David Rientjesfe071d72007-10-16 23:25:56 -07001112 .procname = "oom_kill_allocating_task",
1113 .data = &sysctl_oom_kill_allocating_task,
1114 .maxlen = sizeof(sysctl_oom_kill_allocating_task),
1115 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001116 .proc_handler = proc_dointvec,
David Rientjesfe071d72007-10-16 23:25:56 -07001117 },
1118 {
David Rientjesfef1bdd2008-02-07 00:14:07 -08001119 .procname = "oom_dump_tasks",
1120 .data = &sysctl_oom_dump_tasks,
1121 .maxlen = sizeof(sysctl_oom_dump_tasks),
1122 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001123 .proc_handler = proc_dointvec,
David Rientjesfef1bdd2008-02-07 00:14:07 -08001124 },
1125 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001126 .procname = "overcommit_ratio",
1127 .data = &sysctl_overcommit_ratio,
1128 .maxlen = sizeof(sysctl_overcommit_ratio),
1129 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001130 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001131 },
1132 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001133 .procname = "page-cluster",
1134 .data = &page_cluster,
1135 .maxlen = sizeof(int),
1136 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001137 .proc_handler = proc_dointvec_minmax,
1138 .extra1 = &zero,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001139 },
1140 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001141 .procname = "dirty_background_ratio",
1142 .data = &dirty_background_ratio,
1143 .maxlen = sizeof(dirty_background_ratio),
1144 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001145 .proc_handler = dirty_background_ratio_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001146 .extra1 = &zero,
1147 .extra2 = &one_hundred,
1148 },
1149 {
David Rientjes2da02992009-01-06 14:39:31 -08001150 .procname = "dirty_background_bytes",
1151 .data = &dirty_background_bytes,
1152 .maxlen = sizeof(dirty_background_bytes),
1153 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001154 .proc_handler = dirty_background_bytes_handler,
Sven Wegenerfc3501d2009-02-11 13:04:23 -08001155 .extra1 = &one_ul,
David Rientjes2da02992009-01-06 14:39:31 -08001156 },
1157 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001158 .procname = "dirty_ratio",
1159 .data = &vm_dirty_ratio,
1160 .maxlen = sizeof(vm_dirty_ratio),
1161 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001162 .proc_handler = dirty_ratio_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001163 .extra1 = &zero,
1164 .extra2 = &one_hundred,
1165 },
1166 {
David Rientjes2da02992009-01-06 14:39:31 -08001167 .procname = "dirty_bytes",
1168 .data = &vm_dirty_bytes,
1169 .maxlen = sizeof(vm_dirty_bytes),
1170 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001171 .proc_handler = dirty_bytes_handler,
Andrea Righi9e4a5bd2009-04-30 15:08:57 -07001172 .extra1 = &dirty_bytes_min,
David Rientjes2da02992009-01-06 14:39:31 -08001173 },
1174 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001175 .procname = "dirty_writeback_centisecs",
Bart Samwelf6ef9432006-03-24 03:15:48 -08001176 .data = &dirty_writeback_interval,
1177 .maxlen = sizeof(dirty_writeback_interval),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001178 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001179 .proc_handler = dirty_writeback_centisecs_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001180 },
1181 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001182 .procname = "dirty_expire_centisecs",
Bart Samwelf6ef9432006-03-24 03:15:48 -08001183 .data = &dirty_expire_interval,
1184 .maxlen = sizeof(dirty_expire_interval),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001185 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001186 .proc_handler = proc_dointvec_minmax,
1187 .extra1 = &zero,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001188 },
1189 {
Wanpeng Li3965c9a2012-07-31 16:41:52 -07001190 .procname = "nr_pdflush_threads",
1191 .mode = 0444 /* read-only */,
1192 .proc_handler = pdflush_proc_obsolete,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001193 },
1194 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001195 .procname = "swappiness",
1196 .data = &vm_swappiness,
1197 .maxlen = sizeof(vm_swappiness),
1198 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001199 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001200 .extra1 = &zero,
1201 .extra2 = &one_hundred,
1202 },
1203#ifdef CONFIG_HUGETLB_PAGE
Lee Schermerhorn06808b02009-12-14 17:58:21 -08001204 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001205 .procname = "nr_hugepages",
Andi Kleene5ff2152008-07-23 21:27:42 -07001206 .data = NULL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001207 .maxlen = sizeof(unsigned long),
1208 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001209 .proc_handler = hugetlb_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001210 .extra1 = (void *)&hugetlb_zero,
1211 .extra2 = (void *)&hugetlb_infinity,
Lee Schermerhorn06808b02009-12-14 17:58:21 -08001212 },
1213#ifdef CONFIG_NUMA
1214 {
1215 .procname = "nr_hugepages_mempolicy",
1216 .data = NULL,
1217 .maxlen = sizeof(unsigned long),
1218 .mode = 0644,
1219 .proc_handler = &hugetlb_mempolicy_sysctl_handler,
1220 .extra1 = (void *)&hugetlb_zero,
1221 .extra2 = (void *)&hugetlb_infinity,
1222 },
1223#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001224 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001225 .procname = "hugetlb_shm_group",
1226 .data = &sysctl_hugetlb_shm_group,
1227 .maxlen = sizeof(gid_t),
1228 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001229 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001230 },
Mel Gorman396faf02007-07-17 04:03:13 -07001231 {
Mel Gorman396faf02007-07-17 04:03:13 -07001232 .procname = "hugepages_treat_as_movable",
1233 .data = &hugepages_treat_as_movable,
1234 .maxlen = sizeof(int),
1235 .mode = 0644,
Naoya Horiguchi86cdb462013-09-11 14:22:13 -07001236 .proc_handler = proc_dointvec,
Mel Gorman396faf02007-07-17 04:03:13 -07001237 },
Adam Litke54f9f802007-10-16 01:26:20 -07001238 {
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001239 .procname = "nr_overcommit_hugepages",
Andi Kleene5ff2152008-07-23 21:27:42 -07001240 .data = NULL,
1241 .maxlen = sizeof(unsigned long),
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001242 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001243 .proc_handler = hugetlb_overcommit_handler,
Andi Kleene5ff2152008-07-23 21:27:42 -07001244 .extra1 = (void *)&hugetlb_zero,
1245 .extra2 = (void *)&hugetlb_infinity,
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001246 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001247#endif
1248 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001249 .procname = "lowmem_reserve_ratio",
1250 .data = &sysctl_lowmem_reserve_ratio,
1251 .maxlen = sizeof(sysctl_lowmem_reserve_ratio),
1252 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001253 .proc_handler = lowmem_reserve_ratio_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001254 },
1255 {
Andrew Morton9d0243b2006-01-08 01:00:39 -08001256 .procname = "drop_caches",
1257 .data = &sysctl_drop_caches,
1258 .maxlen = sizeof(int),
1259 .mode = 0644,
1260 .proc_handler = drop_caches_sysctl_handler,
Petr Holasekcb16e952011-03-23 16:43:09 -07001261 .extra1 = &one,
1262 .extra2 = &three,
Andrew Morton9d0243b2006-01-08 01:00:39 -08001263 },
Mel Gorman76ab0f52010-05-24 14:32:28 -07001264#ifdef CONFIG_COMPACTION
1265 {
1266 .procname = "compact_memory",
1267 .data = &sysctl_compact_memory,
1268 .maxlen = sizeof(int),
1269 .mode = 0200,
1270 .proc_handler = sysctl_compaction_handler,
1271 },
Mel Gorman5e771902010-05-24 14:32:31 -07001272 {
1273 .procname = "extfrag_threshold",
1274 .data = &sysctl_extfrag_threshold,
1275 .maxlen = sizeof(int),
1276 .mode = 0644,
1277 .proc_handler = sysctl_extfrag_handler,
1278 .extra1 = &min_extfrag_threshold,
1279 .extra2 = &max_extfrag_threshold,
1280 },
1281
Mel Gorman76ab0f52010-05-24 14:32:28 -07001282#endif /* CONFIG_COMPACTION */
Andrew Morton9d0243b2006-01-08 01:00:39 -08001283 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001284 .procname = "min_free_kbytes",
1285 .data = &min_free_kbytes,
1286 .maxlen = sizeof(min_free_kbytes),
1287 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001288 .proc_handler = min_free_kbytes_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001289 .extra1 = &zero,
1290 },
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001291 {
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001292 .procname = "percpu_pagelist_fraction",
1293 .data = &percpu_pagelist_fraction,
1294 .maxlen = sizeof(percpu_pagelist_fraction),
1295 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001296 .proc_handler = percpu_pagelist_fraction_sysctl_handler,
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001297 .extra1 = &min_percpu_pagelist_fract,
1298 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001299#ifdef CONFIG_MMU
1300 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001301 .procname = "max_map_count",
1302 .data = &sysctl_max_map_count,
1303 .maxlen = sizeof(sysctl_max_map_count),
1304 .mode = 0644,
WANG Cong3e261202009-12-17 15:27:05 -08001305 .proc_handler = proc_dointvec_minmax,
Amerigo Wang70da2342009-12-14 17:59:52 -08001306 .extra1 = &zero,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001307 },
Paul Mundtdd8632a2009-01-08 12:04:47 +00001308#else
1309 {
Paul Mundtdd8632a2009-01-08 12:04:47 +00001310 .procname = "nr_trim_pages",
1311 .data = &sysctl_nr_trim_pages,
1312 .maxlen = sizeof(sysctl_nr_trim_pages),
1313 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001314 .proc_handler = proc_dointvec_minmax,
Paul Mundtdd8632a2009-01-08 12:04:47 +00001315 .extra1 = &zero,
1316 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001317#endif
1318 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001319 .procname = "laptop_mode",
1320 .data = &laptop_mode,
1321 .maxlen = sizeof(laptop_mode),
1322 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001323 .proc_handler = proc_dointvec_jiffies,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001324 },
1325 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001326 .procname = "block_dump",
1327 .data = &block_dump,
1328 .maxlen = sizeof(block_dump),
1329 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001330 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001331 .extra1 = &zero,
1332 },
1333 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001334 .procname = "vfs_cache_pressure",
1335 .data = &sysctl_vfs_cache_pressure,
1336 .maxlen = sizeof(sysctl_vfs_cache_pressure),
1337 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001338 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001339 .extra1 = &zero,
1340 },
1341#ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1342 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001343 .procname = "legacy_va_layout",
1344 .data = &sysctl_legacy_va_layout,
1345 .maxlen = sizeof(sysctl_legacy_va_layout),
1346 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001347 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001348 .extra1 = &zero,
1349 },
1350#endif
Christoph Lameter17436602006-01-18 17:42:32 -08001351#ifdef CONFIG_NUMA
1352 {
Christoph Lameter17436602006-01-18 17:42:32 -08001353 .procname = "zone_reclaim_mode",
1354 .data = &zone_reclaim_mode,
1355 .maxlen = sizeof(zone_reclaim_mode),
1356 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001357 .proc_handler = proc_dointvec,
Christoph Lameterc84db232006-02-01 03:05:29 -08001358 .extra1 = &zero,
Christoph Lameter17436602006-01-18 17:42:32 -08001359 },
Christoph Lameter96146342006-07-03 00:24:13 -07001360 {
Christoph Lameter96146342006-07-03 00:24:13 -07001361 .procname = "min_unmapped_ratio",
1362 .data = &sysctl_min_unmapped_ratio,
1363 .maxlen = sizeof(sysctl_min_unmapped_ratio),
1364 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001365 .proc_handler = sysctl_min_unmapped_ratio_sysctl_handler,
Christoph Lameter96146342006-07-03 00:24:13 -07001366 .extra1 = &zero,
1367 .extra2 = &one_hundred,
1368 },
Christoph Lameter0ff38492006-09-25 23:31:52 -07001369 {
Christoph Lameter0ff38492006-09-25 23:31:52 -07001370 .procname = "min_slab_ratio",
1371 .data = &sysctl_min_slab_ratio,
1372 .maxlen = sizeof(sysctl_min_slab_ratio),
1373 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001374 .proc_handler = sysctl_min_slab_ratio_sysctl_handler,
Christoph Lameter0ff38492006-09-25 23:31:52 -07001375 .extra1 = &zero,
1376 .extra2 = &one_hundred,
1377 },
Christoph Lameter17436602006-01-18 17:42:32 -08001378#endif
Christoph Lameter77461ab2007-05-09 02:35:13 -07001379#ifdef CONFIG_SMP
1380 {
Christoph Lameter77461ab2007-05-09 02:35:13 -07001381 .procname = "stat_interval",
1382 .data = &sysctl_stat_interval,
1383 .maxlen = sizeof(sysctl_stat_interval),
1384 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001385 .proc_handler = proc_dointvec_jiffies,
Christoph Lameter77461ab2007-05-09 02:35:13 -07001386 },
1387#endif
David Howells6e141542009-12-15 19:27:45 +00001388#ifdef CONFIG_MMU
Eric Parised032182007-06-28 15:55:21 -04001389 {
Eric Parised032182007-06-28 15:55:21 -04001390 .procname = "mmap_min_addr",
Eric Paris788084a2009-07-31 12:54:11 -04001391 .data = &dac_mmap_min_addr,
1392 .maxlen = sizeof(unsigned long),
Eric Parised032182007-06-28 15:55:21 -04001393 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001394 .proc_handler = mmap_min_addr_handler,
Eric Parised032182007-06-28 15:55:21 -04001395 },
David Howells6e141542009-12-15 19:27:45 +00001396#endif
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001397#ifdef CONFIG_NUMA
1398 {
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001399 .procname = "numa_zonelist_order",
1400 .data = &numa_zonelist_order,
1401 .maxlen = NUMA_ZONELIST_ORDER_LEN,
1402 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001403 .proc_handler = numa_zonelist_order_handler,
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001404 },
1405#endif
Al Viro2b8232c2007-10-13 08:16:04 +01001406#if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
Paul Mundt5c36e652007-03-01 10:07:42 +09001407 (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
Ingo Molnare6e54942006-06-27 02:53:50 -07001408 {
Ingo Molnare6e54942006-06-27 02:53:50 -07001409 .procname = "vdso_enabled",
1410 .data = &vdso_enabled,
1411 .maxlen = sizeof(vdso_enabled),
1412 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001413 .proc_handler = proc_dointvec,
Ingo Molnare6e54942006-06-27 02:53:50 -07001414 .extra1 = &zero,
1415 },
1416#endif
Bron Gondwana195cf4532008-02-04 22:29:20 -08001417#ifdef CONFIG_HIGHMEM
1418 {
Bron Gondwana195cf4532008-02-04 22:29:20 -08001419 .procname = "highmem_is_dirtyable",
1420 .data = &vm_highmem_is_dirtyable,
1421 .maxlen = sizeof(vm_highmem_is_dirtyable),
1422 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001423 .proc_handler = proc_dointvec_minmax,
Bron Gondwana195cf4532008-02-04 22:29:20 -08001424 .extra1 = &zero,
1425 .extra2 = &one,
1426 },
1427#endif
Peter Zijlstra4be6f6b2009-04-13 14:39:33 -07001428 {
Peter Zijlstra4be6f6b2009-04-13 14:39:33 -07001429 .procname = "scan_unevictable_pages",
1430 .data = &scan_unevictable_pages,
1431 .maxlen = sizeof(scan_unevictable_pages),
1432 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001433 .proc_handler = scan_unevictable_handler,
Peter Zijlstra4be6f6b2009-04-13 14:39:33 -07001434 },
Andi Kleen6a460792009-09-16 11:50:15 +02001435#ifdef CONFIG_MEMORY_FAILURE
1436 {
Andi Kleen6a460792009-09-16 11:50:15 +02001437 .procname = "memory_failure_early_kill",
1438 .data = &sysctl_memory_failure_early_kill,
1439 .maxlen = sizeof(sysctl_memory_failure_early_kill),
1440 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001441 .proc_handler = proc_dointvec_minmax,
Andi Kleen6a460792009-09-16 11:50:15 +02001442 .extra1 = &zero,
1443 .extra2 = &one,
1444 },
1445 {
Andi Kleen6a460792009-09-16 11:50:15 +02001446 .procname = "memory_failure_recovery",
1447 .data = &sysctl_memory_failure_recovery,
1448 .maxlen = sizeof(sysctl_memory_failure_recovery),
1449 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001450 .proc_handler = proc_dointvec_minmax,
Andi Kleen6a460792009-09-16 11:50:15 +02001451 .extra1 = &zero,
1452 .extra2 = &one,
1453 },
1454#endif
Andrew Shewmakerc9b1d092013-04-29 15:08:10 -07001455 {
1456 .procname = "user_reserve_kbytes",
1457 .data = &sysctl_user_reserve_kbytes,
1458 .maxlen = sizeof(sysctl_user_reserve_kbytes),
1459 .mode = 0644,
1460 .proc_handler = proc_doulongvec_minmax,
1461 },
Andrew Shewmaker4eeab4f2013-04-29 15:08:11 -07001462 {
1463 .procname = "admin_reserve_kbytes",
1464 .data = &sysctl_admin_reserve_kbytes,
1465 .maxlen = sizeof(sysctl_admin_reserve_kbytes),
1466 .mode = 0644,
1467 .proc_handler = proc_doulongvec_minmax,
1468 },
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001469 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001470};
1471
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001472#if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001473static struct ctl_table binfmt_misc_table[] = {
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001474 { }
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001475};
1476#endif
1477
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001478static struct ctl_table fs_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001479 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001480 .procname = "inode-nr",
1481 .data = &inodes_stat,
Glauber Costa3942c072013-08-28 10:17:53 +10001482 .maxlen = 2*sizeof(long),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001483 .mode = 0444,
Dave Chinnercffbc8a2010-10-23 05:03:02 -04001484 .proc_handler = proc_nr_inodes,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001485 },
1486 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001487 .procname = "inode-state",
1488 .data = &inodes_stat,
Glauber Costa3942c072013-08-28 10:17:53 +10001489 .maxlen = 7*sizeof(long),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001490 .mode = 0444,
Dave Chinnercffbc8a2010-10-23 05:03:02 -04001491 .proc_handler = proc_nr_inodes,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001492 },
1493 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001494 .procname = "file-nr",
1495 .data = &files_stat,
Eric Dumazet518de9b2010-10-26 14:22:44 -07001496 .maxlen = sizeof(files_stat),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001497 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001498 .proc_handler = proc_nr_files,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001499 },
1500 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001501 .procname = "file-max",
1502 .data = &files_stat.max_files,
Eric Dumazet518de9b2010-10-26 14:22:44 -07001503 .maxlen = sizeof(files_stat.max_files),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001504 .mode = 0644,
Eric Dumazet518de9b2010-10-26 14:22:44 -07001505 .proc_handler = proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001506 },
1507 {
Eric Dumazet9cfe0152008-02-06 01:37:16 -08001508 .procname = "nr_open",
1509 .data = &sysctl_nr_open,
1510 .maxlen = sizeof(int),
1511 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001512 .proc_handler = proc_dointvec_minmax,
Al Viroeceea0b2008-05-10 10:08:32 -04001513 .extra1 = &sysctl_nr_open_min,
1514 .extra2 = &sysctl_nr_open_max,
Eric Dumazet9cfe0152008-02-06 01:37:16 -08001515 },
1516 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001517 .procname = "dentry-state",
1518 .data = &dentry_stat,
Glauber Costa3942c072013-08-28 10:17:53 +10001519 .maxlen = 6*sizeof(long),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001520 .mode = 0444,
Christoph Hellwig312d3ca2010-10-10 05:36:23 -04001521 .proc_handler = proc_nr_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001522 },
1523 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001524 .procname = "overflowuid",
1525 .data = &fs_overflowuid,
1526 .maxlen = sizeof(int),
1527 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001528 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001529 .extra1 = &minolduid,
1530 .extra2 = &maxolduid,
1531 },
1532 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001533 .procname = "overflowgid",
1534 .data = &fs_overflowgid,
1535 .maxlen = sizeof(int),
1536 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001537 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001538 .extra1 = &minolduid,
1539 .extra2 = &maxolduid,
1540 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001541#ifdef CONFIG_FILE_LOCKING
Linus Torvalds1da177e2005-04-16 15:20:36 -07001542 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001543 .procname = "leases-enable",
1544 .data = &leases_enable,
1545 .maxlen = sizeof(int),
1546 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001547 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001548 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001549#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001550#ifdef CONFIG_DNOTIFY
1551 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001552 .procname = "dir-notify-enable",
1553 .data = &dir_notify_enable,
1554 .maxlen = sizeof(int),
1555 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001556 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001557 },
1558#endif
1559#ifdef CONFIG_MMU
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001560#ifdef CONFIG_FILE_LOCKING
Linus Torvalds1da177e2005-04-16 15:20:36 -07001561 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001562 .procname = "lease-break-time",
1563 .data = &lease_break_time,
1564 .maxlen = sizeof(int),
1565 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001566 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001567 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001568#endif
Thomas Petazzoniebf3f092008-10-15 22:05:12 -07001569#ifdef CONFIG_AIO
Linus Torvalds1da177e2005-04-16 15:20:36 -07001570 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001571 .procname = "aio-nr",
1572 .data = &aio_nr,
1573 .maxlen = sizeof(aio_nr),
1574 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001575 .proc_handler = proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001576 },
1577 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001578 .procname = "aio-max-nr",
1579 .data = &aio_max_nr,
1580 .maxlen = sizeof(aio_max_nr),
1581 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001582 .proc_handler = proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001583 },
Thomas Petazzoniebf3f092008-10-15 22:05:12 -07001584#endif /* CONFIG_AIO */
Amy Griffis2d9048e2006-06-01 13:10:59 -07001585#ifdef CONFIG_INOTIFY_USER
Robert Love0399cb02005-07-13 12:38:18 -04001586 {
Robert Love0399cb02005-07-13 12:38:18 -04001587 .procname = "inotify",
1588 .mode = 0555,
1589 .child = inotify_table,
1590 },
1591#endif
Davide Libenzi7ef99642008-12-01 13:13:55 -08001592#ifdef CONFIG_EPOLL
1593 {
1594 .procname = "epoll",
1595 .mode = 0555,
1596 .child = epoll_table,
1597 },
1598#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001599#endif
Alan Coxd6e71142005-06-23 00:09:43 -07001600 {
Kees Cook800179c2012-07-25 17:29:07 -07001601 .procname = "protected_symlinks",
1602 .data = &sysctl_protected_symlinks,
1603 .maxlen = sizeof(int),
1604 .mode = 0600,
1605 .proc_handler = proc_dointvec_minmax,
1606 .extra1 = &zero,
1607 .extra2 = &one,
1608 },
1609 {
1610 .procname = "protected_hardlinks",
1611 .data = &sysctl_protected_hardlinks,
1612 .maxlen = sizeof(int),
1613 .mode = 0600,
1614 .proc_handler = proc_dointvec_minmax,
1615 .extra1 = &zero,
1616 .extra2 = &one,
1617 },
1618 {
Alan Coxd6e71142005-06-23 00:09:43 -07001619 .procname = "suid_dumpable",
1620 .data = &suid_dumpable,
1621 .maxlen = sizeof(int),
1622 .mode = 0644,
Kees Cook54b50192012-07-30 14:39:18 -07001623 .proc_handler = proc_dointvec_minmax_coredump,
Matthew Wilcox8e654fb2009-04-02 16:58:33 -07001624 .extra1 = &zero,
1625 .extra2 = &two,
Alan Coxd6e71142005-06-23 00:09:43 -07001626 },
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001627#if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1628 {
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001629 .procname = "binfmt_misc",
1630 .mode = 0555,
1631 .child = binfmt_misc_table,
1632 },
1633#endif
Jens Axboeb492e952010-05-19 21:03:16 +02001634 {
Jens Axboeff9da692010-06-03 14:54:39 +02001635 .procname = "pipe-max-size",
1636 .data = &pipe_max_size,
Jens Axboeb492e952010-05-19 21:03:16 +02001637 .maxlen = sizeof(int),
1638 .mode = 0644,
Jens Axboeff9da692010-06-03 14:54:39 +02001639 .proc_handler = &pipe_proc_fn,
1640 .extra1 = &pipe_min_size,
Jens Axboeb492e952010-05-19 21:03:16 +02001641 },
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001642 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001643};
1644
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001645static struct ctl_table debug_table[] = {
Catalin Marinas7ac57a82012-10-08 16:28:16 -07001646#ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
Masoud Asgharifard Sharbianiabd4f752007-07-22 11:12:28 +02001647 {
Masoud Asgharifard Sharbianiabd4f752007-07-22 11:12:28 +02001648 .procname = "exception-trace",
1649 .data = &show_unhandled_signals,
1650 .maxlen = sizeof(int),
1651 .mode = 0644,
1652 .proc_handler = proc_dointvec
1653 },
1654#endif
Masami Hiramatsub2be84d2010-02-25 08:34:15 -05001655#if defined(CONFIG_OPTPROBES)
1656 {
1657 .procname = "kprobes-optimization",
1658 .data = &sysctl_kprobes_optimization,
1659 .maxlen = sizeof(int),
1660 .mode = 0644,
1661 .proc_handler = proc_kprobes_optimization_handler,
1662 .extra1 = &zero,
1663 .extra2 = &one,
1664 },
1665#endif
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001666 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001667};
1668
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001669static struct ctl_table dev_table[] = {
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001670 { }
Robert Love0eeca282005-07-12 17:06:03 -04001671};
Linus Torvalds1da177e2005-04-16 15:20:36 -07001672
Eric W. Biedermande4e83bd2012-01-06 03:34:20 -08001673int __init sysctl_init(void)
Al Viro330d57f2005-11-04 10:18:40 +00001674{
Steven Rostedtfd4b6162012-07-30 14:42:48 -07001675 struct ctl_table_header *hdr;
1676
1677 hdr = register_sysctl_table(sysctl_base_table);
1678 kmemleak_not_leak(hdr);
Eric W. Biedermand912b0c2007-02-14 00:34:13 -08001679 return 0;
1680}
1681
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001682#endif /* CONFIG_SYSCTL */
1683
Linus Torvalds1da177e2005-04-16 15:20:36 -07001684/*
1685 * /proc/sys support
1686 */
1687
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001688#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -07001689
Adrian Bunkb1ba4dd2006-10-02 02:18:05 -07001690static int _proc_do_string(void* data, int maxlen, int write,
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001691 void __user *buffer,
Adrian Bunkb1ba4dd2006-10-02 02:18:05 -07001692 size_t *lenp, loff_t *ppos)
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001693{
1694 size_t len;
1695 char __user *p;
1696 char c;
Oleg Nesterov8d060872007-02-10 01:46:38 -08001697
1698 if (!data || !maxlen || !*lenp) {
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001699 *lenp = 0;
1700 return 0;
1701 }
Oleg Nesterov8d060872007-02-10 01:46:38 -08001702
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001703 if (write) {
1704 len = 0;
1705 p = buffer;
1706 while (len < *lenp) {
1707 if (get_user(c, p++))
1708 return -EFAULT;
1709 if (c == 0 || c == '\n')
1710 break;
1711 len++;
1712 }
1713 if (len >= maxlen)
1714 len = maxlen-1;
1715 if(copy_from_user(data, buffer, len))
1716 return -EFAULT;
1717 ((char *) data)[len] = 0;
1718 *ppos += *lenp;
1719 } else {
1720 len = strlen(data);
1721 if (len > maxlen)
1722 len = maxlen;
Oleg Nesterov8d060872007-02-10 01:46:38 -08001723
1724 if (*ppos > len) {
1725 *lenp = 0;
1726 return 0;
1727 }
1728
1729 data += *ppos;
1730 len -= *ppos;
1731
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001732 if (len > *lenp)
1733 len = *lenp;
1734 if (len)
1735 if(copy_to_user(buffer, data, len))
1736 return -EFAULT;
1737 if (len < *lenp) {
1738 if(put_user('\n', ((char __user *) buffer) + len))
1739 return -EFAULT;
1740 len++;
1741 }
1742 *lenp = len;
1743 *ppos += len;
1744 }
1745 return 0;
1746}
1747
Linus Torvalds1da177e2005-04-16 15:20:36 -07001748/**
1749 * proc_dostring - read a string sysctl
1750 * @table: the sysctl table
1751 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07001752 * @buffer: the user buffer
1753 * @lenp: the size of the user buffer
1754 * @ppos: file position
1755 *
1756 * Reads/writes a string from/to the user buffer. If the kernel
1757 * buffer provided is not large enough to hold the string, the
1758 * string is truncated. The copied string is %NULL-terminated.
1759 * If the string is being read by the user process, it is copied
1760 * and a newline '\n' is added. It is truncated if the buffer is
1761 * not large enough.
1762 *
1763 * Returns 0 on success.
1764 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001765int proc_dostring(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001766 void __user *buffer, size_t *lenp, loff_t *ppos)
1767{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001768 return _proc_do_string(table->data, table->maxlen, write,
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001769 buffer, lenp, ppos);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001770}
1771
Amerigo Wang00b7c332010-05-05 00:26:45 +00001772static size_t proc_skip_spaces(char **buf)
1773{
1774 size_t ret;
1775 char *tmp = skip_spaces(*buf);
1776 ret = tmp - *buf;
1777 *buf = tmp;
1778 return ret;
1779}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001780
Octavian Purdila9f977fb2010-05-05 00:26:55 +00001781static void proc_skip_char(char **buf, size_t *size, const char v)
1782{
1783 while (*size) {
1784 if (**buf != v)
1785 break;
1786 (*size)--;
1787 (*buf)++;
1788 }
1789}
1790
Amerigo Wang00b7c332010-05-05 00:26:45 +00001791#define TMPBUFLEN 22
1792/**
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001793 * proc_get_long - reads an ASCII formatted integer from a user buffer
Amerigo Wang00b7c332010-05-05 00:26:45 +00001794 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001795 * @buf: a kernel buffer
1796 * @size: size of the kernel buffer
1797 * @val: this is where the number will be stored
1798 * @neg: set to %TRUE if number is negative
1799 * @perm_tr: a vector which contains the allowed trailers
1800 * @perm_tr_len: size of the perm_tr vector
1801 * @tr: pointer to store the trailer character
Amerigo Wang00b7c332010-05-05 00:26:45 +00001802 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001803 * In case of success %0 is returned and @buf and @size are updated with
1804 * the amount of bytes read. If @tr is non-NULL and a trailing
1805 * character exists (size is non-zero after returning from this
1806 * function), @tr is updated with the trailing character.
Amerigo Wang00b7c332010-05-05 00:26:45 +00001807 */
1808static int proc_get_long(char **buf, size_t *size,
1809 unsigned long *val, bool *neg,
1810 const char *perm_tr, unsigned perm_tr_len, char *tr)
1811{
1812 int len;
1813 char *p, tmp[TMPBUFLEN];
1814
1815 if (!*size)
1816 return -EINVAL;
1817
1818 len = *size;
1819 if (len > TMPBUFLEN - 1)
1820 len = TMPBUFLEN - 1;
1821
1822 memcpy(tmp, *buf, len);
1823
1824 tmp[len] = 0;
1825 p = tmp;
1826 if (*p == '-' && *size > 1) {
1827 *neg = true;
1828 p++;
1829 } else
1830 *neg = false;
1831 if (!isdigit(*p))
1832 return -EINVAL;
1833
1834 *val = simple_strtoul(p, &p, 0);
1835
1836 len = p - tmp;
1837
1838 /* We don't know if the next char is whitespace thus we may accept
1839 * invalid integers (e.g. 1234...a) or two integers instead of one
1840 * (e.g. 123...1). So lets not allow such large numbers. */
1841 if (len == TMPBUFLEN - 1)
1842 return -EINVAL;
1843
1844 if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1845 return -EINVAL;
1846
1847 if (tr && (len < *size))
1848 *tr = *p;
1849
1850 *buf += len;
1851 *size -= len;
1852
1853 return 0;
1854}
1855
1856/**
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001857 * proc_put_long - converts an integer to a decimal ASCII formatted string
Amerigo Wang00b7c332010-05-05 00:26:45 +00001858 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001859 * @buf: the user buffer
1860 * @size: the size of the user buffer
1861 * @val: the integer to be converted
1862 * @neg: sign of the number, %TRUE for negative
Amerigo Wang00b7c332010-05-05 00:26:45 +00001863 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001864 * In case of success %0 is returned and @buf and @size are updated with
1865 * the amount of bytes written.
Amerigo Wang00b7c332010-05-05 00:26:45 +00001866 */
1867static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
1868 bool neg)
1869{
1870 int len;
1871 char tmp[TMPBUFLEN], *p = tmp;
1872
1873 sprintf(p, "%s%lu", neg ? "-" : "", val);
1874 len = strlen(tmp);
1875 if (len > *size)
1876 len = *size;
1877 if (copy_to_user(*buf, tmp, len))
1878 return -EFAULT;
1879 *size -= len;
1880 *buf += len;
1881 return 0;
1882}
1883#undef TMPBUFLEN
1884
1885static int proc_put_char(void __user **buf, size_t *size, char c)
1886{
1887 if (*size) {
1888 char __user **buffer = (char __user **)buf;
1889 if (put_user(c, *buffer))
1890 return -EFAULT;
1891 (*size)--, (*buffer)++;
1892 *buf = *buffer;
1893 }
1894 return 0;
1895}
1896
1897static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001898 int *valp,
1899 int write, void *data)
1900{
1901 if (write) {
1902 *valp = *negp ? -*lvalp : *lvalp;
1903 } else {
1904 int val = *valp;
1905 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00001906 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001907 *lvalp = (unsigned long)-val;
1908 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00001909 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001910 *lvalp = (unsigned long)val;
1911 }
1912 }
1913 return 0;
1914}
1915
Amerigo Wang00b7c332010-05-05 00:26:45 +00001916static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
1917
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001918static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001919 int write, void __user *buffer,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07001920 size_t *lenp, loff_t *ppos,
Amerigo Wang00b7c332010-05-05 00:26:45 +00001921 int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001922 int write, void *data),
1923 void *data)
1924{
Amerigo Wang00b7c332010-05-05 00:26:45 +00001925 int *i, vleft, first = 1, err = 0;
1926 unsigned long page = 0;
1927 size_t left;
1928 char *kbuf;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001929
Amerigo Wang00b7c332010-05-05 00:26:45 +00001930 if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001931 *lenp = 0;
1932 return 0;
1933 }
1934
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07001935 i = (int *) tbl_data;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001936 vleft = table->maxlen / sizeof(*i);
1937 left = *lenp;
1938
1939 if (!conv)
1940 conv = do_proc_dointvec_conv;
1941
Linus Torvalds1da177e2005-04-16 15:20:36 -07001942 if (write) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00001943 if (left > PAGE_SIZE - 1)
1944 left = PAGE_SIZE - 1;
1945 page = __get_free_page(GFP_TEMPORARY);
1946 kbuf = (char *) page;
1947 if (!kbuf)
1948 return -ENOMEM;
1949 if (copy_from_user(kbuf, buffer, left)) {
1950 err = -EFAULT;
1951 goto free;
1952 }
1953 kbuf[left] = 0;
1954 }
1955
1956 for (; left && vleft--; i++, first=0) {
1957 unsigned long lval;
1958 bool neg;
1959
1960 if (write) {
1961 left -= proc_skip_spaces(&kbuf);
1962
J. R. Okajima563b0462010-05-25 16:10:14 -07001963 if (!left)
1964 break;
Amerigo Wang00b7c332010-05-05 00:26:45 +00001965 err = proc_get_long(&kbuf, &left, &lval, &neg,
1966 proc_wspace_sep,
1967 sizeof(proc_wspace_sep), NULL);
1968 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001969 break;
Amerigo Wang00b7c332010-05-05 00:26:45 +00001970 if (conv(&neg, &lval, i, 1, data)) {
1971 err = -EINVAL;
1972 break;
1973 }
1974 } else {
1975 if (conv(&neg, &lval, i, 0, data)) {
1976 err = -EINVAL;
1977 break;
1978 }
1979 if (!first)
1980 err = proc_put_char(&buffer, &left, '\t');
1981 if (err)
1982 break;
1983 err = proc_put_long(&buffer, &left, lval, neg);
1984 if (err)
1985 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001986 }
1987 }
Amerigo Wang00b7c332010-05-05 00:26:45 +00001988
1989 if (!write && !first && left && !err)
1990 err = proc_put_char(&buffer, &left, '\n');
J. R. Okajima563b0462010-05-25 16:10:14 -07001991 if (write && !err && left)
Amerigo Wang00b7c332010-05-05 00:26:45 +00001992 left -= proc_skip_spaces(&kbuf);
1993free:
1994 if (write) {
1995 free_page(page);
1996 if (first)
1997 return err ? : -EINVAL;
1998 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001999 *lenp -= left;
2000 *ppos += *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002001 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002002}
2003
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002004static int do_proc_dointvec(struct ctl_table *table, int write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002005 void __user *buffer, size_t *lenp, loff_t *ppos,
Amerigo Wang00b7c332010-05-05 00:26:45 +00002006 int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002007 int write, void *data),
2008 void *data)
2009{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002010 return __do_proc_dointvec(table->data, table, write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002011 buffer, lenp, ppos, conv, data);
2012}
2013
Linus Torvalds1da177e2005-04-16 15:20:36 -07002014/**
2015 * proc_dointvec - read a vector of integers
2016 * @table: the sysctl table
2017 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002018 * @buffer: the user buffer
2019 * @lenp: the size of the user buffer
2020 * @ppos: file position
2021 *
2022 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2023 * values from/to the user buffer, treated as an ASCII string.
2024 *
2025 * Returns 0 on success.
2026 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002027int proc_dointvec(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002028 void __user *buffer, size_t *lenp, loff_t *ppos)
2029{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002030 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002031 NULL,NULL);
2032}
2033
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002034/*
Andi Kleen25ddbb12008-10-15 22:01:41 -07002035 * Taint values can only be increased
2036 * This means we can safely use a temporary.
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002037 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002038static int proc_taint(struct ctl_table *table, int write,
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002039 void __user *buffer, size_t *lenp, loff_t *ppos)
2040{
Andi Kleen25ddbb12008-10-15 22:01:41 -07002041 struct ctl_table t;
2042 unsigned long tmptaint = get_taint();
2043 int err;
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002044
Bastian Blank91fcd412007-04-23 14:41:14 -07002045 if (write && !capable(CAP_SYS_ADMIN))
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002046 return -EPERM;
2047
Andi Kleen25ddbb12008-10-15 22:01:41 -07002048 t = *table;
2049 t.data = &tmptaint;
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002050 err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
Andi Kleen25ddbb12008-10-15 22:01:41 -07002051 if (err < 0)
2052 return err;
2053
2054 if (write) {
2055 /*
2056 * Poor man's atomic or. Not worth adding a primitive
2057 * to everyone's atomic.h for this
2058 */
2059 int i;
2060 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2061 if ((tmptaint >> i) & 1)
Rusty Russell373d4d02013-01-21 17:17:39 +10302062 add_taint(i, LOCKDEP_STILL_OK);
Andi Kleen25ddbb12008-10-15 22:01:41 -07002063 }
2064 }
2065
2066 return err;
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002067}
2068
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -07002069#ifdef CONFIG_PRINTK
Kees Cook620f6e82012-04-04 11:40:19 -07002070static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -07002071 void __user *buffer, size_t *lenp, loff_t *ppos)
2072{
2073 if (write && !capable(CAP_SYS_ADMIN))
2074 return -EPERM;
2075
2076 return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2077}
2078#endif
2079
Linus Torvalds1da177e2005-04-16 15:20:36 -07002080struct do_proc_dointvec_minmax_conv_param {
2081 int *min;
2082 int *max;
2083};
2084
Amerigo Wang00b7c332010-05-05 00:26:45 +00002085static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2086 int *valp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002087 int write, void *data)
2088{
2089 struct do_proc_dointvec_minmax_conv_param *param = data;
2090 if (write) {
2091 int val = *negp ? -*lvalp : *lvalp;
2092 if ((param->min && *param->min > val) ||
2093 (param->max && *param->max < val))
2094 return -EINVAL;
2095 *valp = val;
2096 } else {
2097 int val = *valp;
2098 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002099 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002100 *lvalp = (unsigned long)-val;
2101 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002102 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002103 *lvalp = (unsigned long)val;
2104 }
2105 }
2106 return 0;
2107}
2108
2109/**
2110 * proc_dointvec_minmax - read a vector of integers with min/max values
2111 * @table: the sysctl table
2112 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002113 * @buffer: the user buffer
2114 * @lenp: the size of the user buffer
2115 * @ppos: file position
2116 *
2117 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2118 * values from/to the user buffer, treated as an ASCII string.
2119 *
2120 * This routine will ensure the values are within the range specified by
2121 * table->extra1 (min) and table->extra2 (max).
2122 *
2123 * Returns 0 on success.
2124 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002125int proc_dointvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002126 void __user *buffer, size_t *lenp, loff_t *ppos)
2127{
2128 struct do_proc_dointvec_minmax_conv_param param = {
2129 .min = (int *) table->extra1,
2130 .max = (int *) table->extra2,
2131 };
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002132 return do_proc_dointvec(table, write, buffer, lenp, ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002133 do_proc_dointvec_minmax_conv, &param);
2134}
2135
Kees Cook54b50192012-07-30 14:39:18 -07002136static void validate_coredump_safety(void)
2137{
Alex Kelly046d6622012-10-04 17:15:23 -07002138#ifdef CONFIG_COREDUMP
Kees Cooke579d2c2013-02-27 17:03:15 -08002139 if (suid_dumpable == SUID_DUMP_ROOT &&
Kees Cook54b50192012-07-30 14:39:18 -07002140 core_pattern[0] != '/' && core_pattern[0] != '|') {
2141 printk(KERN_WARNING "Unsafe core_pattern used with "\
2142 "suid_dumpable=2. Pipe handler or fully qualified "\
2143 "core dump path required.\n");
2144 }
Alex Kelly046d6622012-10-04 17:15:23 -07002145#endif
Kees Cook54b50192012-07-30 14:39:18 -07002146}
2147
2148static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2149 void __user *buffer, size_t *lenp, loff_t *ppos)
2150{
2151 int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2152 if (!error)
2153 validate_coredump_safety();
2154 return error;
2155}
2156
Alex Kelly046d6622012-10-04 17:15:23 -07002157#ifdef CONFIG_COREDUMP
Kees Cook54b50192012-07-30 14:39:18 -07002158static int proc_dostring_coredump(struct ctl_table *table, int write,
2159 void __user *buffer, size_t *lenp, loff_t *ppos)
2160{
2161 int error = proc_dostring(table, write, buffer, lenp, ppos);
2162 if (!error)
2163 validate_coredump_safety();
2164 return error;
2165}
Alex Kelly046d6622012-10-04 17:15:23 -07002166#endif
Kees Cook54b50192012-07-30 14:39:18 -07002167
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002168static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002169 void __user *buffer,
2170 size_t *lenp, loff_t *ppos,
2171 unsigned long convmul,
2172 unsigned long convdiv)
2173{
Amerigo Wang00b7c332010-05-05 00:26:45 +00002174 unsigned long *i, *min, *max;
2175 int vleft, first = 1, err = 0;
2176 unsigned long page = 0;
2177 size_t left;
2178 char *kbuf;
2179
2180 if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002181 *lenp = 0;
2182 return 0;
2183 }
Amerigo Wang00b7c332010-05-05 00:26:45 +00002184
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002185 i = (unsigned long *) data;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002186 min = (unsigned long *) table->extra1;
2187 max = (unsigned long *) table->extra2;
2188 vleft = table->maxlen / sizeof(unsigned long);
2189 left = *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002190
2191 if (write) {
2192 if (left > PAGE_SIZE - 1)
2193 left = PAGE_SIZE - 1;
2194 page = __get_free_page(GFP_TEMPORARY);
2195 kbuf = (char *) page;
2196 if (!kbuf)
2197 return -ENOMEM;
2198 if (copy_from_user(kbuf, buffer, left)) {
2199 err = -EFAULT;
2200 goto free;
2201 }
2202 kbuf[left] = 0;
2203 }
2204
Eric Dumazet27b3d802010-10-07 12:59:29 -07002205 for (; left && vleft--; i++, first = 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002206 unsigned long val;
2207
Linus Torvalds1da177e2005-04-16 15:20:36 -07002208 if (write) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002209 bool neg;
2210
2211 left -= proc_skip_spaces(&kbuf);
2212
2213 err = proc_get_long(&kbuf, &left, &val, &neg,
2214 proc_wspace_sep,
2215 sizeof(proc_wspace_sep), NULL);
2216 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002217 break;
2218 if (neg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002219 continue;
2220 if ((min && val < *min) || (max && val > *max))
2221 continue;
2222 *i = val;
2223 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002224 val = convdiv * (*i) / convmul;
Chen Gang78338192013-11-12 15:11:21 -08002225 if (!first) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002226 err = proc_put_char(&buffer, &left, '\t');
Chen Gang78338192013-11-12 15:11:21 -08002227 if (err)
2228 break;
2229 }
Amerigo Wang00b7c332010-05-05 00:26:45 +00002230 err = proc_put_long(&buffer, &left, val, false);
2231 if (err)
2232 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002233 }
2234 }
2235
Amerigo Wang00b7c332010-05-05 00:26:45 +00002236 if (!write && !first && left && !err)
2237 err = proc_put_char(&buffer, &left, '\n');
2238 if (write && !err)
2239 left -= proc_skip_spaces(&kbuf);
2240free:
Linus Torvalds1da177e2005-04-16 15:20:36 -07002241 if (write) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002242 free_page(page);
2243 if (first)
2244 return err ? : -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002245 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002246 *lenp -= left;
2247 *ppos += *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002248 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002249}
2250
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002251static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002252 void __user *buffer,
2253 size_t *lenp, loff_t *ppos,
2254 unsigned long convmul,
2255 unsigned long convdiv)
2256{
2257 return __do_proc_doulongvec_minmax(table->data, table, write,
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002258 buffer, lenp, ppos, convmul, convdiv);
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002259}
2260
Linus Torvalds1da177e2005-04-16 15:20:36 -07002261/**
2262 * proc_doulongvec_minmax - read a vector of long integers with min/max values
2263 * @table: the sysctl table
2264 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002265 * @buffer: the user buffer
2266 * @lenp: the size of the user buffer
2267 * @ppos: file position
2268 *
2269 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2270 * values from/to the user buffer, treated as an ASCII string.
2271 *
2272 * This routine will ensure the values are within the range specified by
2273 * table->extra1 (min) and table->extra2 (max).
2274 *
2275 * Returns 0 on success.
2276 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002277int proc_doulongvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002278 void __user *buffer, size_t *lenp, loff_t *ppos)
2279{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002280 return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002281}
2282
2283/**
2284 * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2285 * @table: the sysctl table
2286 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002287 * @buffer: the user buffer
2288 * @lenp: the size of the user buffer
2289 * @ppos: file position
2290 *
2291 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2292 * values from/to the user buffer, treated as an ASCII string. The values
2293 * are treated as milliseconds, and converted to jiffies when they are stored.
2294 *
2295 * This routine will ensure the values are within the range specified by
2296 * table->extra1 (min) and table->extra2 (max).
2297 *
2298 * Returns 0 on success.
2299 */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002300int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002301 void __user *buffer,
2302 size_t *lenp, loff_t *ppos)
2303{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002304 return do_proc_doulongvec_minmax(table, write, buffer,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002305 lenp, ppos, HZ, 1000l);
2306}
2307
2308
Amerigo Wang00b7c332010-05-05 00:26:45 +00002309static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002310 int *valp,
2311 int write, void *data)
2312{
2313 if (write) {
Bart Samwelcba9f332006-03-24 03:15:50 -08002314 if (*lvalp > LONG_MAX / HZ)
2315 return 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002316 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2317 } else {
2318 int val = *valp;
2319 unsigned long lval;
2320 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002321 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002322 lval = (unsigned long)-val;
2323 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002324 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002325 lval = (unsigned long)val;
2326 }
2327 *lvalp = lval / HZ;
2328 }
2329 return 0;
2330}
2331
Amerigo Wang00b7c332010-05-05 00:26:45 +00002332static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002333 int *valp,
2334 int write, void *data)
2335{
2336 if (write) {
Bart Samwelcba9f332006-03-24 03:15:50 -08002337 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2338 return 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002339 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2340 } else {
2341 int val = *valp;
2342 unsigned long lval;
2343 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002344 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002345 lval = (unsigned long)-val;
2346 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002347 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002348 lval = (unsigned long)val;
2349 }
2350 *lvalp = jiffies_to_clock_t(lval);
2351 }
2352 return 0;
2353}
2354
Amerigo Wang00b7c332010-05-05 00:26:45 +00002355static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002356 int *valp,
2357 int write, void *data)
2358{
2359 if (write) {
Francesco Fuscod738ce82013-07-24 10:39:07 +02002360 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2361
2362 if (jif > INT_MAX)
2363 return 1;
2364 *valp = (int)jif;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002365 } else {
2366 int val = *valp;
2367 unsigned long lval;
2368 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002369 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002370 lval = (unsigned long)-val;
2371 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002372 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002373 lval = (unsigned long)val;
2374 }
2375 *lvalp = jiffies_to_msecs(lval);
2376 }
2377 return 0;
2378}
2379
2380/**
2381 * proc_dointvec_jiffies - read a vector of integers as seconds
2382 * @table: the sysctl table
2383 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002384 * @buffer: the user buffer
2385 * @lenp: the size of the user buffer
2386 * @ppos: file position
2387 *
2388 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2389 * values from/to the user buffer, treated as an ASCII string.
2390 * The values read are assumed to be in seconds, and are converted into
2391 * jiffies.
2392 *
2393 * Returns 0 on success.
2394 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002395int proc_dointvec_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002396 void __user *buffer, size_t *lenp, loff_t *ppos)
2397{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002398 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002399 do_proc_dointvec_jiffies_conv,NULL);
2400}
2401
2402/**
2403 * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2404 * @table: the sysctl table
2405 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002406 * @buffer: the user buffer
2407 * @lenp: the size of the user buffer
Randy Dunlap1e5d5332005-11-07 01:01:06 -08002408 * @ppos: pointer to the file position
Linus Torvalds1da177e2005-04-16 15:20:36 -07002409 *
2410 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2411 * values from/to the user buffer, treated as an ASCII string.
2412 * The values read are assumed to be in 1/USER_HZ seconds, and
2413 * are converted into jiffies.
2414 *
2415 * Returns 0 on success.
2416 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002417int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002418 void __user *buffer, size_t *lenp, loff_t *ppos)
2419{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002420 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002421 do_proc_dointvec_userhz_jiffies_conv,NULL);
2422}
2423
2424/**
2425 * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2426 * @table: the sysctl table
2427 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002428 * @buffer: the user buffer
2429 * @lenp: the size of the user buffer
Martin Waitz67be2dd2005-05-01 08:59:26 -07002430 * @ppos: file position
2431 * @ppos: the current position in the file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002432 *
2433 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2434 * values from/to the user buffer, treated as an ASCII string.
2435 * The values read are assumed to be in 1/1000 seconds, and
2436 * are converted into jiffies.
2437 *
2438 * Returns 0 on success.
2439 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002440int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002441 void __user *buffer, size_t *lenp, loff_t *ppos)
2442{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002443 return do_proc_dointvec(table, write, buffer, lenp, ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002444 do_proc_dointvec_ms_jiffies_conv, NULL);
2445}
2446
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002447static int proc_do_cad_pid(struct ctl_table *table, int write,
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002448 void __user *buffer, size_t *lenp, loff_t *ppos)
2449{
2450 struct pid *new_pid;
2451 pid_t tmp;
2452 int r;
2453
Pavel Emelyanov6c5f3e72008-02-08 04:19:20 -08002454 tmp = pid_vnr(cad_pid);
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002455
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002456 r = __do_proc_dointvec(&tmp, table, write, buffer,
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002457 lenp, ppos, NULL, NULL);
2458 if (r || !write)
2459 return r;
2460
2461 new_pid = find_get_pid(tmp);
2462 if (!new_pid)
2463 return -ESRCH;
2464
2465 put_pid(xchg(&cad_pid, new_pid));
2466 return 0;
2467}
2468
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002469/**
2470 * proc_do_large_bitmap - read/write from/to a large bitmap
2471 * @table: the sysctl table
2472 * @write: %TRUE if this is a write to the sysctl file
2473 * @buffer: the user buffer
2474 * @lenp: the size of the user buffer
2475 * @ppos: file position
2476 *
2477 * The bitmap is stored at table->data and the bitmap length (in bits)
2478 * in table->maxlen.
2479 *
2480 * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2481 * large bitmaps may be represented in a compact manner. Writing into
2482 * the file will clear the bitmap then update it with the given input.
2483 *
2484 * Returns 0 on success.
2485 */
2486int proc_do_large_bitmap(struct ctl_table *table, int write,
2487 void __user *buffer, size_t *lenp, loff_t *ppos)
2488{
2489 int err = 0;
2490 bool first = 1;
2491 size_t left = *lenp;
2492 unsigned long bitmap_len = table->maxlen;
2493 unsigned long *bitmap = (unsigned long *) table->data;
2494 unsigned long *tmp_bitmap = NULL;
2495 char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2496
2497 if (!bitmap_len || !left || (*ppos && !write)) {
2498 *lenp = 0;
2499 return 0;
2500 }
2501
2502 if (write) {
2503 unsigned long page = 0;
2504 char *kbuf;
2505
2506 if (left > PAGE_SIZE - 1)
2507 left = PAGE_SIZE - 1;
2508
2509 page = __get_free_page(GFP_TEMPORARY);
2510 kbuf = (char *) page;
2511 if (!kbuf)
2512 return -ENOMEM;
2513 if (copy_from_user(kbuf, buffer, left)) {
2514 free_page(page);
2515 return -EFAULT;
2516 }
2517 kbuf[left] = 0;
2518
2519 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2520 GFP_KERNEL);
2521 if (!tmp_bitmap) {
2522 free_page(page);
2523 return -ENOMEM;
2524 }
2525 proc_skip_char(&kbuf, &left, '\n');
2526 while (!err && left) {
2527 unsigned long val_a, val_b;
2528 bool neg;
2529
2530 err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2531 sizeof(tr_a), &c);
2532 if (err)
2533 break;
2534 if (val_a >= bitmap_len || neg) {
2535 err = -EINVAL;
2536 break;
2537 }
2538
2539 val_b = val_a;
2540 if (left) {
2541 kbuf++;
2542 left--;
2543 }
2544
2545 if (c == '-') {
2546 err = proc_get_long(&kbuf, &left, &val_b,
2547 &neg, tr_b, sizeof(tr_b),
2548 &c);
2549 if (err)
2550 break;
2551 if (val_b >= bitmap_len || neg ||
2552 val_a > val_b) {
2553 err = -EINVAL;
2554 break;
2555 }
2556 if (left) {
2557 kbuf++;
2558 left--;
2559 }
2560 }
2561
Akinobu Mita5a04cca2012-03-28 14:42:50 -07002562 bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002563 first = 0;
2564 proc_skip_char(&kbuf, &left, '\n');
2565 }
2566 free_page(page);
2567 } else {
2568 unsigned long bit_a, bit_b = 0;
2569
2570 while (left) {
2571 bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2572 if (bit_a >= bitmap_len)
2573 break;
2574 bit_b = find_next_zero_bit(bitmap, bitmap_len,
2575 bit_a + 1) - 1;
2576
2577 if (!first) {
2578 err = proc_put_char(&buffer, &left, ',');
2579 if (err)
2580 break;
2581 }
2582 err = proc_put_long(&buffer, &left, bit_a, false);
2583 if (err)
2584 break;
2585 if (bit_a != bit_b) {
2586 err = proc_put_char(&buffer, &left, '-');
2587 if (err)
2588 break;
2589 err = proc_put_long(&buffer, &left, bit_b, false);
2590 if (err)
2591 break;
2592 }
2593
2594 first = 0; bit_b++;
2595 }
2596 if (!err)
2597 err = proc_put_char(&buffer, &left, '\n');
2598 }
2599
2600 if (!err) {
2601 if (write) {
2602 if (*ppos)
2603 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2604 else
Akinobu Mita5a04cca2012-03-28 14:42:50 -07002605 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002606 }
2607 kfree(tmp_bitmap);
2608 *lenp -= left;
2609 *ppos += *lenp;
2610 return 0;
2611 } else {
2612 kfree(tmp_bitmap);
2613 return err;
2614 }
2615}
2616
Jovi Zhang55610502011-01-12 17:00:45 -08002617#else /* CONFIG_PROC_SYSCTL */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002618
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002619int proc_dostring(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002620 void __user *buffer, size_t *lenp, loff_t *ppos)
2621{
2622 return -ENOSYS;
2623}
2624
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002625int proc_dointvec(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002626 void __user *buffer, size_t *lenp, loff_t *ppos)
2627{
2628 return -ENOSYS;
2629}
2630
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002631int proc_dointvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002632 void __user *buffer, size_t *lenp, loff_t *ppos)
2633{
2634 return -ENOSYS;
2635}
2636
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002637int proc_dointvec_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002638 void __user *buffer, size_t *lenp, loff_t *ppos)
2639{
2640 return -ENOSYS;
2641}
2642
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002643int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002644 void __user *buffer, size_t *lenp, loff_t *ppos)
2645{
2646 return -ENOSYS;
2647}
2648
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002649int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002650 void __user *buffer, size_t *lenp, loff_t *ppos)
2651{
2652 return -ENOSYS;
2653}
2654
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002655int proc_doulongvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002656 void __user *buffer, size_t *lenp, loff_t *ppos)
2657{
2658 return -ENOSYS;
2659}
2660
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002661int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002662 void __user *buffer,
2663 size_t *lenp, loff_t *ppos)
2664{
2665 return -ENOSYS;
2666}
2667
2668
Jovi Zhang55610502011-01-12 17:00:45 -08002669#endif /* CONFIG_PROC_SYSCTL */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002670
Linus Torvalds1da177e2005-04-16 15:20:36 -07002671/*
2672 * No sense putting this after each symbol definition, twice,
2673 * exception granted :-)
2674 */
2675EXPORT_SYMBOL(proc_dointvec);
2676EXPORT_SYMBOL(proc_dointvec_jiffies);
2677EXPORT_SYMBOL(proc_dointvec_minmax);
2678EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2679EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2680EXPORT_SYMBOL(proc_dostring);
2681EXPORT_SYMBOL(proc_doulongvec_minmax);
2682EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);