blob: 3afce4dc9ba5519c88647335320205e4eb271f15 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * sysctl.c: General linux system control interface
3 *
4 * Begun 24 March 1995, Stephen Tweedie
5 * Added /proc support, Dec 1995
6 * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7 * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8 * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9 * Dynamic registration fixes, Stephen Tweedie.
10 * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11 * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12 * Horn.
13 * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14 * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15 * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16 * Wendling.
17 * The list_for_each() macro wasn't appropriate for the sysctl loop.
18 * Removed it and replaced it with older style, 03/23/00, Bill Wendling
19 */
20
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/module.h>
22#include <linux/mm.h>
23#include <linux/swap.h>
24#include <linux/slab.h>
25#include <linux/sysctl.h>
Dave Youngd33ed522010-03-10 15:23:59 -080026#include <linux/signal.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070027#include <linux/proc_fs.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070028#include <linux/security.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/ctype.h>
Vegard Nossumdfec0722008-04-04 00:51:41 +020030#include <linux/kmemcheck.h>
Adrian Bunk62239ac2007-07-17 04:03:45 -070031#include <linux/fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070032#include <linux/init.h>
33#include <linux/kernel.h>
Kay Sievers0296b222005-11-11 05:33:52 +010034#include <linux/kobject.h>
Arnaldo Carvalho de Melo20380732005-08-16 02:18:02 -030035#include <linux/net.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070036#include <linux/sysrq.h>
37#include <linux/highuid.h>
38#include <linux/writeback.h>
Ingo Molnar3fff4c42009-09-22 16:18:09 +020039#include <linux/ratelimit.h>
Mel Gorman76ab0f52010-05-24 14:32:28 -070040#include <linux/compaction.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041#include <linux/hugetlb.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/initrd.h>
David Howells0b77f5b2008-04-29 01:01:32 -070043#include <linux/key.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/times.h>
45#include <linux/limits.h>
46#include <linux/dcache.h>
Alexey Dobriyan6e006702010-01-20 22:27:56 +020047#include <linux/dnotify.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070048#include <linux/syscalls.h>
Adrian Bunkc748e132008-07-23 21:27:03 -070049#include <linux/vmstat.h>
Pavel Machekc255d842006-02-20 18:27:58 -080050#include <linux/nfs_fs.h>
51#include <linux/acpi.h>
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -070052#include <linux/reboot.h>
Steven Rostedtb0fc4942008-05-12 21:20:43 +020053#include <linux/ftrace.h>
Ingo Molnarcdd6c482009-09-21 12:02:48 +020054#include <linux/perf_event.h>
Masami Hiramatsub2be84d2010-02-25 08:34:15 -050055#include <linux/kprobes.h>
Jens Axboeb492e952010-05-19 21:03:16 +020056#include <linux/pipe_fs_i.h>
David Rientjes8e4228e2010-08-09 17:18:56 -070057#include <linux/oom.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058
59#include <asm/uaccess.h>
60#include <asm/processor.h>
61
Andi Kleen29cbc782006-09-30 01:47:55 +020062#ifdef CONFIG_X86
63#include <asm/nmi.h>
Chuck Ebbert0741f4d2006-12-07 02:14:11 +010064#include <asm/stacktrace.h>
Ingo Molnar6e7c4022008-01-30 13:30:05 +010065#include <asm/io.h>
Andi Kleen29cbc782006-09-30 01:47:55 +020066#endif
Dave Youngc55b7c32010-03-10 15:24:08 -080067#ifdef CONFIG_BSD_PROCESS_ACCT
68#include <linux/acct.h>
69#endif
Dave Young4f0e0562010-03-10 15:24:09 -080070#ifdef CONFIG_RT_MUTEXES
71#include <linux/rtmutex.h>
72#endif
Dave Young2edf5e42010-03-10 15:24:10 -080073#if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
74#include <linux/lockdep.h>
75#endif
Dave Young15485a42010-03-10 15:24:07 -080076#ifdef CONFIG_CHR_DEV_SG
77#include <scsi/sg.h>
78#endif
Andi Kleen29cbc782006-09-30 01:47:55 +020079
Don Zickus58687ac2010-05-07 17:11:44 -040080#ifdef CONFIG_LOCKUP_DETECTOR
Don Zickus504d7cf2010-02-12 17:19:19 -050081#include <linux/nmi.h>
82#endif
83
Eric W. Biederman7058cb02007-10-18 03:05:58 -070084
Linus Torvalds1da177e2005-04-16 15:20:36 -070085#if defined(CONFIG_SYSCTL)
86
87/* External variables not in a header file. */
Linus Torvalds1da177e2005-04-16 15:20:36 -070088extern int sysctl_overcommit_memory;
89extern int sysctl_overcommit_ratio;
90extern int max_threads;
Linus Torvalds1da177e2005-04-16 15:20:36 -070091extern int core_uses_pid;
Alan Coxd6e71142005-06-23 00:09:43 -070092extern int suid_dumpable;
Linus Torvalds1da177e2005-04-16 15:20:36 -070093extern char core_pattern[];
Neil Hormana2939802009-09-23 15:56:56 -070094extern unsigned int core_pipe_limit;
Linus Torvalds1da177e2005-04-16 15:20:36 -070095extern int pid_max;
96extern int min_free_kbytes;
Linus Torvalds1da177e2005-04-16 15:20:36 -070097extern int pid_max_min, pid_max_max;
Andrew Morton9d0243b2006-01-08 01:00:39 -080098extern int sysctl_drop_caches;
Rohit Seth8ad4b1f2006-01-08 01:00:40 -080099extern int percpu_pagelist_fraction;
Andi Kleenbebfa102006-06-26 13:56:52 +0200100extern int compat_log;
Arjan van de Ven97455122008-01-25 21:08:34 +0100101extern int latencytop_enabled;
Al Viroeceea0b2008-05-10 10:08:32 -0400102extern int sysctl_nr_open_min, sysctl_nr_open_max;
Paul Mundtdd8632a2009-01-08 12:04:47 +0000103#ifndef CONFIG_MMU
104extern int sysctl_nr_trim_pages;
105#endif
Jens Axboecb684b52009-09-15 21:53:11 +0200106#ifdef CONFIG_BLOCK
Jens Axboe5e605b62009-08-05 09:07:21 +0200107extern int blk_iopoll_enabled;
Jens Axboecb684b52009-09-15 21:53:11 +0200108#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700109
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700110/* Constants used for minimum and maximum */
Don Zickus2508ce12010-05-07 17:11:46 -0400111#ifdef CONFIG_LOCKUP_DETECTOR
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700112static int sixty = 60;
Dimitri Sivanich9383d962008-05-12 21:21:14 +0200113static int neg_one = -1;
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700114#endif
115
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700116static int zero;
Linus Torvaldscd5f9a42009-04-06 13:38:46 -0700117static int __maybe_unused one = 1;
118static int __maybe_unused two = 2;
Sven Wegenerfc3501d2009-02-11 13:04:23 -0800119static unsigned long one_ul = 1;
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700120static int one_hundred = 100;
Dave Youngaf913222009-09-22 16:43:33 -0700121#ifdef CONFIG_PRINTK
122static int ten_thousand = 10000;
123#endif
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700124
Andrea Righi9e4a5bd2009-04-30 15:08:57 -0700125/* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
126static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
127
Linus Torvalds1da177e2005-04-16 15:20:36 -0700128/* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
129static int maxolduid = 65535;
130static int minolduid;
Rohit Seth8ad4b1f2006-01-08 01:00:40 -0800131static int min_percpu_pagelist_fract = 8;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700132
133static int ngroups_max = NGROUPS_MAX;
134
Dave Youngd14f1722010-02-25 20:28:57 -0500135#ifdef CONFIG_INOTIFY_USER
136#include <linux/inotify.h>
137#endif
David S. Miller72c57ed2008-09-11 23:29:54 -0700138#ifdef CONFIG_SPARC
David S. Miller17f04fb2008-09-11 23:33:53 -0700139#include <asm/system.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700140#endif
141
David S. Miller08714202008-11-16 23:49:24 -0800142#ifdef CONFIG_SPARC64
143extern int sysctl_tsb_ratio;
144#endif
145
Linus Torvalds1da177e2005-04-16 15:20:36 -0700146#ifdef __hppa__
147extern int pwrsw_enabled;
148extern int unaligned_enabled;
149#endif
150
Martin Schwidefsky347a8dc2006-01-06 00:19:28 -0800151#ifdef CONFIG_S390
Linus Torvalds1da177e2005-04-16 15:20:36 -0700152#ifdef CONFIG_MATHEMU
153extern int sysctl_ieee_emulation_warnings;
154#endif
155extern int sysctl_userprocess_debug;
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700156extern int spin_retry;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700157#endif
158
Jes Sorensend2b176e2006-02-28 09:42:23 -0800159#ifdef CONFIG_IA64
160extern int no_unaligned_warning;
Doug Chapman88fc2412009-01-15 10:38:56 -0800161extern int unaligned_dump_stack;
Jes Sorensend2b176e2006-02-28 09:42:23 -0800162#endif
163
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700164#ifdef CONFIG_PROC_SYSCTL
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700165static int proc_do_cad_pid(struct ctl_table *table, int write,
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700166 void __user *buffer, size_t *lenp, loff_t *ppos);
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700167static int proc_taint(struct ctl_table *table, int write,
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800168 void __user *buffer, size_t *lenp, loff_t *ppos);
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700169#endif
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700170
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700171#ifdef CONFIG_MAGIC_SYSRQ
Andy Whitcroft8c6a98b2011-01-24 09:31:38 -0800172/* Note: sysrq code uses it's own private copy */
173static int __sysrq_enabled = SYSRQ_DEFAULT_ENABLE;
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700174
175static int sysrq_sysctl_handler(ctl_table *table, int write,
176 void __user *buffer, size_t *lenp,
177 loff_t *ppos)
178{
179 int error;
180
181 error = proc_dointvec(table, write, buffer, lenp, ppos);
182 if (error)
183 return error;
184
185 if (write)
186 sysrq_toggle_support(__sysrq_enabled);
187
188 return 0;
189}
190
191#endif
192
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700193static struct ctl_table root_table[];
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +1100194static struct ctl_table_root sysctl_table_root;
195static struct ctl_table_header root_table_header = {
Al Virob380b0d2008-09-04 17:05:57 +0100196 .count = 1,
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +1100197 .ctl_table = root_table,
Al Viro73455092008-07-14 21:22:20 -0400198 .ctl_entry = LIST_HEAD_INIT(sysctl_table_root.default_set.list),
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +1100199 .root = &sysctl_table_root,
Al Viro73455092008-07-14 21:22:20 -0400200 .set = &sysctl_table_root.default_set,
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +1100201};
202static struct ctl_table_root sysctl_table_root = {
203 .root_list = LIST_HEAD_INIT(sysctl_table_root.root_list),
Al Viro73455092008-07-14 21:22:20 -0400204 .default_set.list = LIST_HEAD_INIT(root_table_header.ctl_entry),
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +1100205};
Linus Torvalds1da177e2005-04-16 15:20:36 -0700206
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700207static struct ctl_table kern_table[];
208static struct ctl_table vm_table[];
209static struct ctl_table fs_table[];
210static struct ctl_table debug_table[];
211static struct ctl_table dev_table[];
212extern struct ctl_table random_table[];
Davide Libenzi7ef99642008-12-01 13:13:55 -0800213#ifdef CONFIG_EPOLL
214extern struct ctl_table epoll_table[];
215#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700216
217#ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
218int sysctl_legacy_va_layout;
219#endif
220
Linus Torvalds1da177e2005-04-16 15:20:36 -0700221/* The default sysctl tables: */
222
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700223static struct ctl_table root_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700224 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700225 .procname = "kernel",
226 .mode = 0555,
227 .child = kern_table,
228 },
229 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700230 .procname = "vm",
231 .mode = 0555,
232 .child = vm_table,
233 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700234 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235 .procname = "fs",
236 .mode = 0555,
237 .child = fs_table,
238 },
239 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700240 .procname = "debug",
241 .mode = 0555,
242 .child = debug_table,
243 },
244 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700245 .procname = "dev",
246 .mode = 0555,
247 .child = dev_table,
248 },
Andrew Morton2be7fe02007-07-15 23:41:21 -0700249/*
250 * NOTE: do not add new entries to this table unless you have read
251 * Documentation/sysctl/ctl_unnumbered.txt
252 */
Eric W. Biederman6fce56e2009-04-03 02:30:53 -0700253 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700254};
255
Ingo Molnar77e54a12007-07-09 18:52:00 +0200256#ifdef CONFIG_SCHED_DEBUG
Eric Dumazet73c4efd2007-12-18 15:21:13 +0100257static int min_sched_granularity_ns = 100000; /* 100 usecs */
258static int max_sched_granularity_ns = NSEC_PER_SEC; /* 1 second */
259static int min_wakeup_granularity_ns; /* 0 usecs */
260static int max_wakeup_granularity_ns = NSEC_PER_SEC; /* 1 second */
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100261static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
262static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
Christian Ehrhardtacb4a842009-11-30 12:16:48 +0100263static int min_sched_shares_ratelimit = 100000; /* 100 usec */
264static int max_sched_shares_ratelimit = NSEC_PER_SEC; /* 1 second */
Ingo Molnar77e54a12007-07-09 18:52:00 +0200265#endif
266
Mel Gorman5e771902010-05-24 14:32:31 -0700267#ifdef CONFIG_COMPACTION
268static int min_extfrag_threshold;
269static int max_extfrag_threshold = 1000;
270#endif
271
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700272static struct ctl_table kern_table[] = {
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200273 {
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200274 .procname = "sched_child_runs_first",
275 .data = &sysctl_sched_child_runs_first,
276 .maxlen = sizeof(unsigned int),
277 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800278 .proc_handler = proc_dointvec,
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200279 },
Ingo Molnar77e54a12007-07-09 18:52:00 +0200280#ifdef CONFIG_SCHED_DEBUG
281 {
Peter Zijlstrab2be5e92007-11-09 22:39:37 +0100282 .procname = "sched_min_granularity_ns",
283 .data = &sysctl_sched_min_granularity,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200284 .maxlen = sizeof(unsigned int),
285 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800286 .proc_handler = sched_proc_update_handler,
Peter Zijlstrab2be5e92007-11-09 22:39:37 +0100287 .extra1 = &min_sched_granularity_ns,
288 .extra2 = &max_sched_granularity_ns,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200289 },
290 {
Peter Zijlstra21805082007-08-25 18:41:53 +0200291 .procname = "sched_latency_ns",
292 .data = &sysctl_sched_latency,
293 .maxlen = sizeof(unsigned int),
294 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800295 .proc_handler = sched_proc_update_handler,
Peter Zijlstra21805082007-08-25 18:41:53 +0200296 .extra1 = &min_sched_granularity_ns,
297 .extra2 = &max_sched_granularity_ns,
298 },
299 {
Ingo Molnar77e54a12007-07-09 18:52:00 +0200300 .procname = "sched_wakeup_granularity_ns",
301 .data = &sysctl_sched_wakeup_granularity,
302 .maxlen = sizeof(unsigned int),
303 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800304 .proc_handler = sched_proc_update_handler,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200305 .extra1 = &min_wakeup_granularity_ns,
306 .extra2 = &max_wakeup_granularity_ns,
307 },
308 {
Peter Zijlstra2398f2c2008-06-27 13:41:35 +0200309 .procname = "sched_shares_ratelimit",
310 .data = &sysctl_sched_shares_ratelimit,
311 .maxlen = sizeof(unsigned int),
312 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800313 .proc_handler = sched_proc_update_handler,
Christian Ehrhardtacb4a842009-11-30 12:16:48 +0100314 .extra1 = &min_sched_shares_ratelimit,
315 .extra2 = &max_sched_shares_ratelimit,
Peter Zijlstra2398f2c2008-06-27 13:41:35 +0200316 },
317 {
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100318 .procname = "sched_tunable_scaling",
319 .data = &sysctl_sched_tunable_scaling,
320 .maxlen = sizeof(enum sched_tunable_scaling),
321 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800322 .proc_handler = sched_proc_update_handler,
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100323 .extra1 = &min_sched_tunable_scaling,
324 .extra2 = &max_sched_tunable_scaling,
Peter Zijlstra2398f2c2008-06-27 13:41:35 +0200325 },
326 {
Peter Zijlstraffda12a2008-10-17 19:27:02 +0200327 .procname = "sched_shares_thresh",
328 .data = &sysctl_sched_shares_thresh,
329 .maxlen = sizeof(unsigned int),
330 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800331 .proc_handler = proc_dointvec_minmax,
Peter Zijlstraffda12a2008-10-17 19:27:02 +0200332 .extra1 = &zero,
333 },
334 {
Ingo Molnarda84d962007-10-15 17:00:18 +0200335 .procname = "sched_migration_cost",
336 .data = &sysctl_sched_migration_cost,
337 .maxlen = sizeof(unsigned int),
338 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800339 .proc_handler = proc_dointvec,
Ingo Molnarda84d962007-10-15 17:00:18 +0200340 },
Peter Zijlstrab82d9fd2007-11-09 22:39:39 +0100341 {
Peter Zijlstrab82d9fd2007-11-09 22:39:39 +0100342 .procname = "sched_nr_migrate",
343 .data = &sysctl_sched_nr_migrate,
344 .maxlen = sizeof(unsigned int),
Peter Zijlstrafa85ae22008-01-25 21:08:29 +0100345 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800346 .proc_handler = proc_dointvec,
Peter Zijlstrafa85ae22008-01-25 21:08:29 +0100347 },
Arun R Bharadwajcd1bb942009-04-16 12:15:34 +0530348 {
Peter Zijlstrae9e92502009-09-01 10:34:37 +0200349 .procname = "sched_time_avg",
350 .data = &sysctl_sched_time_avg,
351 .maxlen = sizeof(unsigned int),
352 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800353 .proc_handler = proc_dointvec,
Peter Zijlstrae9e92502009-09-01 10:34:37 +0200354 },
355 {
Arun R Bharadwajcd1bb942009-04-16 12:15:34 +0530356 .procname = "timer_migration",
357 .data = &sysctl_timer_migration,
358 .maxlen = sizeof(unsigned int),
359 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800360 .proc_handler = proc_dointvec_minmax,
Arun R Bharadwajbfdb4d92009-06-23 10:00:58 +0530361 .extra1 = &zero,
362 .extra2 = &one,
Arun R Bharadwajcd1bb942009-04-16 12:15:34 +0530363 },
Peter Zijlstra1fc84aa2007-08-25 18:41:52 +0200364#endif
Ingo Molnar1799e352007-09-19 23:34:46 +0200365 {
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100366 .procname = "sched_rt_period_us",
367 .data = &sysctl_sched_rt_period,
368 .maxlen = sizeof(unsigned int),
369 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800370 .proc_handler = sched_rt_handler,
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100371 },
372 {
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100373 .procname = "sched_rt_runtime_us",
374 .data = &sysctl_sched_rt_runtime,
375 .maxlen = sizeof(int),
376 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800377 .proc_handler = sched_rt_handler,
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100378 },
379 {
Ingo Molnar1799e352007-09-19 23:34:46 +0200380 .procname = "sched_compat_yield",
381 .data = &sysctl_sched_compat_yield,
382 .maxlen = sizeof(unsigned int),
383 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800384 .proc_handler = proc_dointvec,
Ingo Molnar1799e352007-09-19 23:34:46 +0200385 },
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700386#ifdef CONFIG_PROVE_LOCKING
387 {
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700388 .procname = "prove_locking",
389 .data = &prove_locking,
390 .maxlen = sizeof(int),
391 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800392 .proc_handler = proc_dointvec,
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700393 },
394#endif
395#ifdef CONFIG_LOCK_STAT
396 {
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700397 .procname = "lock_stat",
398 .data = &lock_stat,
399 .maxlen = sizeof(int),
400 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800401 .proc_handler = proc_dointvec,
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700402 },
403#endif
Ingo Molnar77e54a12007-07-09 18:52:00 +0200404 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700405 .procname = "panic",
406 .data = &panic_timeout,
407 .maxlen = sizeof(int),
408 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800409 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700410 },
411 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700412 .procname = "core_uses_pid",
413 .data = &core_uses_pid,
414 .maxlen = sizeof(int),
415 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800416 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700417 },
418 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700419 .procname = "core_pattern",
420 .data = core_pattern,
Dan Aloni71ce92f2007-05-16 22:11:16 -0700421 .maxlen = CORENAME_MAX_SIZE,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700422 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800423 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700424 },
Neil Hormana2939802009-09-23 15:56:56 -0700425 {
Neil Hormana2939802009-09-23 15:56:56 -0700426 .procname = "core_pipe_limit",
427 .data = &core_pipe_limit,
428 .maxlen = sizeof(unsigned int),
429 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800430 .proc_handler = proc_dointvec,
Neil Hormana2939802009-09-23 15:56:56 -0700431 },
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800432#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -0700433 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700434 .procname = "tainted",
Andi Kleen25ddbb12008-10-15 22:01:41 -0700435 .maxlen = sizeof(long),
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800436 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800437 .proc_handler = proc_taint,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700438 },
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800439#endif
Arjan van de Ven97455122008-01-25 21:08:34 +0100440#ifdef CONFIG_LATENCYTOP
441 {
442 .procname = "latencytop",
443 .data = &latencytop_enabled,
444 .maxlen = sizeof(int),
445 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800446 .proc_handler = proc_dointvec,
Arjan van de Ven97455122008-01-25 21:08:34 +0100447 },
448#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700449#ifdef CONFIG_BLK_DEV_INITRD
450 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700451 .procname = "real-root-dev",
452 .data = &real_root_dev,
453 .maxlen = sizeof(int),
454 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800455 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700456 },
457#endif
Ingo Molnar45807a12007-07-15 23:40:10 -0700458 {
Ingo Molnar45807a12007-07-15 23:40:10 -0700459 .procname = "print-fatal-signals",
460 .data = &print_fatal_signals,
461 .maxlen = sizeof(int),
462 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800463 .proc_handler = proc_dointvec,
Ingo Molnar45807a12007-07-15 23:40:10 -0700464 },
David S. Miller72c57ed2008-09-11 23:29:54 -0700465#ifdef CONFIG_SPARC
Linus Torvalds1da177e2005-04-16 15:20:36 -0700466 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700467 .procname = "reboot-cmd",
468 .data = reboot_command,
469 .maxlen = 256,
470 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800471 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700472 },
473 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700474 .procname = "stop-a",
475 .data = &stop_a_enabled,
476 .maxlen = sizeof (int),
477 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800478 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700479 },
480 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700481 .procname = "scons-poweroff",
482 .data = &scons_pwroff,
483 .maxlen = sizeof (int),
484 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800485 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700486 },
487#endif
David S. Miller08714202008-11-16 23:49:24 -0800488#ifdef CONFIG_SPARC64
489 {
David S. Miller08714202008-11-16 23:49:24 -0800490 .procname = "tsb-ratio",
491 .data = &sysctl_tsb_ratio,
492 .maxlen = sizeof (int),
493 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800494 .proc_handler = proc_dointvec,
David S. Miller08714202008-11-16 23:49:24 -0800495 },
496#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700497#ifdef __hppa__
498 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700499 .procname = "soft-power",
500 .data = &pwrsw_enabled,
501 .maxlen = sizeof (int),
502 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800503 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700504 },
505 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700506 .procname = "unaligned-trap",
507 .data = &unaligned_enabled,
508 .maxlen = sizeof (int),
509 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800510 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700511 },
512#endif
513 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700514 .procname = "ctrl-alt-del",
515 .data = &C_A_D,
516 .maxlen = sizeof(int),
517 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800518 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700519 },
Steven Rostedt606576c2008-10-06 19:06:12 -0400520#ifdef CONFIG_FUNCTION_TRACER
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200521 {
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200522 .procname = "ftrace_enabled",
523 .data = &ftrace_enabled,
524 .maxlen = sizeof(int),
525 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800526 .proc_handler = ftrace_enable_sysctl,
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200527 },
528#endif
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500529#ifdef CONFIG_STACK_TRACER
530 {
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500531 .procname = "stack_tracer_enabled",
532 .data = &stack_tracer_enabled,
533 .maxlen = sizeof(int),
534 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800535 .proc_handler = stack_trace_sysctl,
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500536 },
537#endif
Steven Rostedt944ac422008-10-23 19:26:08 -0400538#ifdef CONFIG_TRACING
539 {
Peter Zijlstra3299b4d2008-11-04 11:58:21 +0100540 .procname = "ftrace_dump_on_oops",
Steven Rostedt944ac422008-10-23 19:26:08 -0400541 .data = &ftrace_dump_on_oops,
542 .maxlen = sizeof(int),
543 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800544 .proc_handler = proc_dointvec,
Steven Rostedt944ac422008-10-23 19:26:08 -0400545 },
546#endif
Johannes Berga1ef5ad2008-07-08 19:00:17 +0200547#ifdef CONFIG_MODULES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700548 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700549 .procname = "modprobe",
550 .data = &modprobe_path,
551 .maxlen = KMOD_PATH_LEN,
552 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800553 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700554 },
Kees Cook3d433212009-04-02 15:49:29 -0700555 {
Kees Cook3d433212009-04-02 15:49:29 -0700556 .procname = "modules_disabled",
557 .data = &modules_disabled,
558 .maxlen = sizeof(int),
559 .mode = 0644,
560 /* only handle a transition from default "0" to "1" */
Eric W. Biederman6d456112009-11-16 03:11:48 -0800561 .proc_handler = proc_dointvec_minmax,
Kees Cook3d433212009-04-02 15:49:29 -0700562 .extra1 = &one,
563 .extra2 = &one,
564 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700565#endif
Ian Abbott94f17cd2010-06-07 12:57:12 +0100566#ifdef CONFIG_HOTPLUG
Linus Torvalds1da177e2005-04-16 15:20:36 -0700567 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700568 .procname = "hotplug",
Kay Sievers312c0042005-11-16 09:00:00 +0100569 .data = &uevent_helper,
570 .maxlen = UEVENT_HELPER_PATH_LEN,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700571 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800572 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700573 },
574#endif
575#ifdef CONFIG_CHR_DEV_SG
576 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700577 .procname = "sg-big-buff",
578 .data = &sg_big_buff,
579 .maxlen = sizeof (int),
580 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800581 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700582 },
583#endif
584#ifdef CONFIG_BSD_PROCESS_ACCT
585 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700586 .procname = "acct",
587 .data = &acct_parm,
588 .maxlen = 3*sizeof(int),
589 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800590 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700591 },
592#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700593#ifdef CONFIG_MAGIC_SYSRQ
594 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700595 .procname = "sysrq",
Ingo Molnar5d6f6472006-12-13 00:34:36 -0800596 .data = &__sysrq_enabled,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700597 .maxlen = sizeof (int),
598 .mode = 0644,
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700599 .proc_handler = sysrq_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700600 },
601#endif
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700602#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -0700603 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700604 .procname = "cad_pid",
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700605 .data = NULL,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700606 .maxlen = sizeof (int),
607 .mode = 0600,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800608 .proc_handler = proc_do_cad_pid,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700609 },
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700610#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700611 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700612 .procname = "threads-max",
613 .data = &max_threads,
614 .maxlen = sizeof(int),
615 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800616 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700617 },
618 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700619 .procname = "random",
620 .mode = 0555,
621 .child = random_table,
622 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700623 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700624 .procname = "overflowuid",
625 .data = &overflowuid,
626 .maxlen = sizeof(int),
627 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800628 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700629 .extra1 = &minolduid,
630 .extra2 = &maxolduid,
631 },
632 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700633 .procname = "overflowgid",
634 .data = &overflowgid,
635 .maxlen = sizeof(int),
636 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800637 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700638 .extra1 = &minolduid,
639 .extra2 = &maxolduid,
640 },
Martin Schwidefsky347a8dc2006-01-06 00:19:28 -0800641#ifdef CONFIG_S390
Linus Torvalds1da177e2005-04-16 15:20:36 -0700642#ifdef CONFIG_MATHEMU
643 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700644 .procname = "ieee_emulation_warnings",
645 .data = &sysctl_ieee_emulation_warnings,
646 .maxlen = sizeof(int),
647 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800648 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700649 },
650#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700651 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700652 .procname = "userprocess_debug",
Heiko Carstensab3c68e2010-05-17 10:00:21 +0200653 .data = &show_unhandled_signals,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700654 .maxlen = sizeof(int),
655 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800656 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700657 },
658#endif
659 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700660 .procname = "pid_max",
661 .data = &pid_max,
662 .maxlen = sizeof (int),
663 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800664 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700665 .extra1 = &pid_max_min,
666 .extra2 = &pid_max_max,
667 },
668 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700669 .procname = "panic_on_oops",
670 .data = &panic_on_oops,
671 .maxlen = sizeof(int),
672 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800673 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700674 },
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800675#if defined CONFIG_PRINTK
676 {
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800677 .procname = "printk",
678 .data = &console_loglevel,
679 .maxlen = 4*sizeof(int),
680 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800681 .proc_handler = proc_dointvec,
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800682 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700683 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700684 .procname = "printk_ratelimit",
Dave Young717115e2008-07-25 01:45:58 -0700685 .data = &printk_ratelimit_state.interval,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700686 .maxlen = sizeof(int),
687 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800688 .proc_handler = proc_dointvec_jiffies,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700689 },
690 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700691 .procname = "printk_ratelimit_burst",
Dave Young717115e2008-07-25 01:45:58 -0700692 .data = &printk_ratelimit_state.burst,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700693 .maxlen = sizeof(int),
694 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800695 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700696 },
Dave Youngaf913222009-09-22 16:43:33 -0700697 {
Dave Youngaf913222009-09-22 16:43:33 -0700698 .procname = "printk_delay",
699 .data = &printk_delay_msec,
700 .maxlen = sizeof(int),
701 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800702 .proc_handler = proc_dointvec_minmax,
Dave Youngaf913222009-09-22 16:43:33 -0700703 .extra1 = &zero,
704 .extra2 = &ten_thousand,
705 },
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800706#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700707 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700708 .procname = "ngroups_max",
709 .data = &ngroups_max,
710 .maxlen = sizeof (int),
711 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800712 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700713 },
Don Zickus58687ac2010-05-07 17:11:44 -0400714#if defined(CONFIG_LOCKUP_DETECTOR)
Don Zickus504d7cf2010-02-12 17:19:19 -0500715 {
Don Zickus58687ac2010-05-07 17:11:44 -0400716 .procname = "watchdog",
717 .data = &watchdog_enabled,
Don Zickus504d7cf2010-02-12 17:19:19 -0500718 .maxlen = sizeof (int),
719 .mode = 0644,
Don Zickus58687ac2010-05-07 17:11:44 -0400720 .proc_handler = proc_dowatchdog_enabled,
721 },
722 {
723 .procname = "watchdog_thresh",
724 .data = &softlockup_thresh,
725 .maxlen = sizeof(int),
726 .mode = 0644,
727 .proc_handler = proc_dowatchdog_thresh,
728 .extra1 = &neg_one,
729 .extra2 = &sixty,
Don Zickus504d7cf2010-02-12 17:19:19 -0500730 },
Don Zickus2508ce12010-05-07 17:11:46 -0400731 {
732 .procname = "softlockup_panic",
733 .data = &softlockup_panic,
734 .maxlen = sizeof(int),
735 .mode = 0644,
736 .proc_handler = proc_dointvec_minmax,
737 .extra1 = &zero,
738 .extra2 = &one,
739 },
Don Zickus504d7cf2010-02-12 17:19:19 -0500740#endif
Don Zickus58687ac2010-05-07 17:11:44 -0400741#if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86) && !defined(CONFIG_LOCKUP_DETECTOR)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700742 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700743 .procname = "unknown_nmi_panic",
744 .data = &unknown_nmi_panic,
745 .maxlen = sizeof (int),
746 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800747 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700748 },
Don Zickus407984f2006-09-26 10:52:27 +0200749 {
Don Zickus407984f2006-09-26 10:52:27 +0200750 .procname = "nmi_watchdog",
751 .data = &nmi_watchdog_enabled,
752 .maxlen = sizeof (int),
753 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800754 .proc_handler = proc_nmi_enabled,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700755 },
756#endif
757#if defined(CONFIG_X86)
758 {
Don Zickus8da5add2006-09-26 10:52:27 +0200759 .procname = "panic_on_unrecovered_nmi",
760 .data = &panic_on_unrecovered_nmi,
761 .maxlen = sizeof(int),
762 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800763 .proc_handler = proc_dointvec,
Don Zickus8da5add2006-09-26 10:52:27 +0200764 },
765 {
Kurt Garloff5211a242009-06-24 14:32:11 -0700766 .procname = "panic_on_io_nmi",
767 .data = &panic_on_io_nmi,
768 .maxlen = sizeof(int),
769 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800770 .proc_handler = proc_dointvec,
Kurt Garloff5211a242009-06-24 14:32:11 -0700771 },
772 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700773 .procname = "bootloader_type",
774 .data = &bootloader_type,
775 .maxlen = sizeof (int),
776 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800777 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700778 },
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100779 {
H. Peter Anvin50312962009-05-07 16:54:11 -0700780 .procname = "bootloader_version",
781 .data = &bootloader_version,
782 .maxlen = sizeof (int),
783 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800784 .proc_handler = proc_dointvec,
H. Peter Anvin50312962009-05-07 16:54:11 -0700785 },
786 {
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100787 .procname = "kstack_depth_to_print",
788 .data = &kstack_depth_to_print,
789 .maxlen = sizeof(int),
790 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800791 .proc_handler = proc_dointvec,
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100792 },
Ingo Molnar6e7c4022008-01-30 13:30:05 +0100793 {
Ingo Molnar6e7c4022008-01-30 13:30:05 +0100794 .procname = "io_delay_type",
795 .data = &io_delay_type,
796 .maxlen = sizeof(int),
797 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800798 .proc_handler = proc_dointvec,
Ingo Molnar6e7c4022008-01-30 13:30:05 +0100799 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700800#endif
Luke Yang7a9166e2006-02-20 18:28:07 -0800801#if defined(CONFIG_MMU)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700802 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700803 .procname = "randomize_va_space",
804 .data = &randomize_va_space,
805 .maxlen = sizeof(int),
806 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800807 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700808 },
Luke Yang7a9166e2006-02-20 18:28:07 -0800809#endif
Martin Schwidefsky0152fb32006-01-14 13:21:00 -0800810#if defined(CONFIG_S390) && defined(CONFIG_SMP)
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700811 {
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700812 .procname = "spin_retry",
813 .data = &spin_retry,
814 .maxlen = sizeof (int),
815 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800816 .proc_handler = proc_dointvec,
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700817 },
818#endif
Len Brown673d5b42007-07-28 03:33:16 -0400819#if defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
Pavel Machekc255d842006-02-20 18:27:58 -0800820 {
Pavel Machekc255d842006-02-20 18:27:58 -0800821 .procname = "acpi_video_flags",
Pavel Machek77afcf72007-07-19 01:47:41 -0700822 .data = &acpi_realmode_flags,
Pavel Machekc255d842006-02-20 18:27:58 -0800823 .maxlen = sizeof (unsigned long),
824 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800825 .proc_handler = proc_doulongvec_minmax,
Pavel Machekc255d842006-02-20 18:27:58 -0800826 },
827#endif
Jes Sorensend2b176e2006-02-28 09:42:23 -0800828#ifdef CONFIG_IA64
829 {
Jes Sorensend2b176e2006-02-28 09:42:23 -0800830 .procname = "ignore-unaligned-usertrap",
831 .data = &no_unaligned_warning,
832 .maxlen = sizeof (int),
833 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800834 .proc_handler = proc_dointvec,
Jes Sorensend2b176e2006-02-28 09:42:23 -0800835 },
Doug Chapman88fc2412009-01-15 10:38:56 -0800836 {
Doug Chapman88fc2412009-01-15 10:38:56 -0800837 .procname = "unaligned-dump-stack",
838 .data = &unaligned_dump_stack,
839 .maxlen = sizeof (int),
840 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800841 .proc_handler = proc_dointvec,
Doug Chapman88fc2412009-01-15 10:38:56 -0800842 },
Jes Sorensend2b176e2006-02-28 09:42:23 -0800843#endif
Mandeep Singh Bainese162b392009-01-15 11:08:40 -0800844#ifdef CONFIG_DETECT_HUNG_TASK
845 {
Mandeep Singh Bainese162b392009-01-15 11:08:40 -0800846 .procname = "hung_task_panic",
847 .data = &sysctl_hung_task_panic,
848 .maxlen = sizeof(int),
849 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800850 .proc_handler = proc_dointvec_minmax,
Mandeep Singh Bainese162b392009-01-15 11:08:40 -0800851 .extra1 = &zero,
852 .extra2 = &one,
853 },
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100854 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100855 .procname = "hung_task_check_count",
856 .data = &sysctl_hung_task_check_count,
Ingo Molnar90739082008-01-25 21:08:34 +0100857 .maxlen = sizeof(unsigned long),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100858 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800859 .proc_handler = proc_doulongvec_minmax,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100860 },
861 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100862 .procname = "hung_task_timeout_secs",
863 .data = &sysctl_hung_task_timeout_secs,
Ingo Molnar90739082008-01-25 21:08:34 +0100864 .maxlen = sizeof(unsigned long),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100865 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800866 .proc_handler = proc_dohung_task_timeout_secs,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100867 },
868 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100869 .procname = "hung_task_warnings",
870 .data = &sysctl_hung_task_warnings,
Ingo Molnar90739082008-01-25 21:08:34 +0100871 .maxlen = sizeof(unsigned long),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100872 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800873 .proc_handler = proc_doulongvec_minmax,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +0100874 },
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700875#endif
Andi Kleenbebfa102006-06-26 13:56:52 +0200876#ifdef CONFIG_COMPAT
877 {
Andi Kleenbebfa102006-06-26 13:56:52 +0200878 .procname = "compat-log",
879 .data = &compat_log,
880 .maxlen = sizeof (int),
881 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800882 .proc_handler = proc_dointvec,
Andi Kleenbebfa102006-06-26 13:56:52 +0200883 },
884#endif
Ingo Molnar23f78d4a2006-06-27 02:54:53 -0700885#ifdef CONFIG_RT_MUTEXES
886 {
Ingo Molnar23f78d4a2006-06-27 02:54:53 -0700887 .procname = "max_lock_depth",
888 .data = &max_lock_depth,
889 .maxlen = sizeof(int),
890 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800891 .proc_handler = proc_dointvec,
Ingo Molnar23f78d4a2006-06-27 02:54:53 -0700892 },
893#endif
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -0700894 {
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -0700895 .procname = "poweroff_cmd",
896 .data = &poweroff_cmd,
897 .maxlen = POWEROFF_CMD_PATH_LEN,
898 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800899 .proc_handler = proc_dostring,
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -0700900 },
David Howells0b77f5b2008-04-29 01:01:32 -0700901#ifdef CONFIG_KEYS
902 {
David Howells0b77f5b2008-04-29 01:01:32 -0700903 .procname = "keys",
904 .mode = 0555,
905 .child = key_sysctls,
906 },
907#endif
Paul E. McKenney31a72bc2008-06-18 09:26:49 -0700908#ifdef CONFIG_RCU_TORTURE_TEST
909 {
Paul E. McKenney31a72bc2008-06-18 09:26:49 -0700910 .procname = "rcutorture_runnable",
911 .data = &rcutorture_runnable,
912 .maxlen = sizeof(int),
913 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800914 .proc_handler = proc_dointvec,
Paul E. McKenney31a72bc2008-06-18 09:26:49 -0700915 },
916#endif
Ingo Molnarcdd6c482009-09-21 12:02:48 +0200917#ifdef CONFIG_PERF_EVENTS
Peter Zijlstra1ccd1542009-04-09 10:53:45 +0200918 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +0200919 .procname = "perf_event_paranoid",
920 .data = &sysctl_perf_event_paranoid,
921 .maxlen = sizeof(sysctl_perf_event_paranoid),
Peter Zijlstra1ccd1542009-04-09 10:53:45 +0200922 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800923 .proc_handler = proc_dointvec,
Peter Zijlstra1ccd1542009-04-09 10:53:45 +0200924 },
Peter Zijlstrac5078f72009-05-05 17:50:24 +0200925 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +0200926 .procname = "perf_event_mlock_kb",
927 .data = &sysctl_perf_event_mlock,
928 .maxlen = sizeof(sysctl_perf_event_mlock),
Peter Zijlstrac5078f72009-05-05 17:50:24 +0200929 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800930 .proc_handler = proc_dointvec,
Peter Zijlstrac5078f72009-05-05 17:50:24 +0200931 },
Peter Zijlstraa78ac322009-05-25 17:39:05 +0200932 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +0200933 .procname = "perf_event_max_sample_rate",
934 .data = &sysctl_perf_event_sample_rate,
935 .maxlen = sizeof(sysctl_perf_event_sample_rate),
Peter Zijlstraa78ac322009-05-25 17:39:05 +0200936 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800937 .proc_handler = proc_dointvec,
Peter Zijlstraa78ac322009-05-25 17:39:05 +0200938 },
Peter Zijlstra1ccd1542009-04-09 10:53:45 +0200939#endif
Vegard Nossumdfec0722008-04-04 00:51:41 +0200940#ifdef CONFIG_KMEMCHECK
941 {
Vegard Nossumdfec0722008-04-04 00:51:41 +0200942 .procname = "kmemcheck",
943 .data = &kmemcheck_enabled,
944 .maxlen = sizeof(int),
945 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800946 .proc_handler = proc_dointvec,
Vegard Nossumdfec0722008-04-04 00:51:41 +0200947 },
948#endif
Jens Axboecb684b52009-09-15 21:53:11 +0200949#ifdef CONFIG_BLOCK
Jens Axboe5e605b62009-08-05 09:07:21 +0200950 {
Jens Axboe5e605b62009-08-05 09:07:21 +0200951 .procname = "blk_iopoll",
952 .data = &blk_iopoll_enabled,
953 .maxlen = sizeof(int),
954 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800955 .proc_handler = proc_dointvec,
Jens Axboe5e605b62009-08-05 09:07:21 +0200956 },
Jens Axboecb684b52009-09-15 21:53:11 +0200957#endif
Andrew Mortoned2c12f2007-07-19 01:50:35 -0700958/*
959 * NOTE: do not add new entries to this table unless you have read
960 * Documentation/sysctl/ctl_unnumbered.txt
961 */
Eric W. Biederman6fce56e2009-04-03 02:30:53 -0700962 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700963};
964
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700965static struct ctl_table vm_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700966 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700967 .procname = "overcommit_memory",
968 .data = &sysctl_overcommit_memory,
969 .maxlen = sizeof(sysctl_overcommit_memory),
970 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800971 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700972 },
973 {
KAMEZAWA Hiroyukifadd8fb2006-06-23 02:03:13 -0700974 .procname = "panic_on_oom",
975 .data = &sysctl_panic_on_oom,
976 .maxlen = sizeof(sysctl_panic_on_oom),
977 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800978 .proc_handler = proc_dointvec,
KAMEZAWA Hiroyukifadd8fb2006-06-23 02:03:13 -0700979 },
980 {
David Rientjesfe071d72007-10-16 23:25:56 -0700981 .procname = "oom_kill_allocating_task",
982 .data = &sysctl_oom_kill_allocating_task,
983 .maxlen = sizeof(sysctl_oom_kill_allocating_task),
984 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800985 .proc_handler = proc_dointvec,
David Rientjesfe071d72007-10-16 23:25:56 -0700986 },
987 {
David Rientjesfef1bdd2008-02-07 00:14:07 -0800988 .procname = "oom_dump_tasks",
989 .data = &sysctl_oom_dump_tasks,
990 .maxlen = sizeof(sysctl_oom_dump_tasks),
991 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800992 .proc_handler = proc_dointvec,
David Rientjesfef1bdd2008-02-07 00:14:07 -0800993 },
994 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700995 .procname = "overcommit_ratio",
996 .data = &sysctl_overcommit_ratio,
997 .maxlen = sizeof(sysctl_overcommit_ratio),
998 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800999 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001000 },
1001 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001002 .procname = "page-cluster",
1003 .data = &page_cluster,
1004 .maxlen = sizeof(int),
1005 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001006 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001007 },
1008 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001009 .procname = "dirty_background_ratio",
1010 .data = &dirty_background_ratio,
1011 .maxlen = sizeof(dirty_background_ratio),
1012 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001013 .proc_handler = dirty_background_ratio_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001014 .extra1 = &zero,
1015 .extra2 = &one_hundred,
1016 },
1017 {
David Rientjes2da02992009-01-06 14:39:31 -08001018 .procname = "dirty_background_bytes",
1019 .data = &dirty_background_bytes,
1020 .maxlen = sizeof(dirty_background_bytes),
1021 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001022 .proc_handler = dirty_background_bytes_handler,
Sven Wegenerfc3501d2009-02-11 13:04:23 -08001023 .extra1 = &one_ul,
David Rientjes2da02992009-01-06 14:39:31 -08001024 },
1025 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001026 .procname = "dirty_ratio",
1027 .data = &vm_dirty_ratio,
1028 .maxlen = sizeof(vm_dirty_ratio),
1029 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001030 .proc_handler = dirty_ratio_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001031 .extra1 = &zero,
1032 .extra2 = &one_hundred,
1033 },
1034 {
David Rientjes2da02992009-01-06 14:39:31 -08001035 .procname = "dirty_bytes",
1036 .data = &vm_dirty_bytes,
1037 .maxlen = sizeof(vm_dirty_bytes),
1038 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001039 .proc_handler = dirty_bytes_handler,
Andrea Righi9e4a5bd2009-04-30 15:08:57 -07001040 .extra1 = &dirty_bytes_min,
David Rientjes2da02992009-01-06 14:39:31 -08001041 },
1042 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001043 .procname = "dirty_writeback_centisecs",
Bart Samwelf6ef9432006-03-24 03:15:48 -08001044 .data = &dirty_writeback_interval,
1045 .maxlen = sizeof(dirty_writeback_interval),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001046 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001047 .proc_handler = dirty_writeback_centisecs_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001048 },
1049 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001050 .procname = "dirty_expire_centisecs",
Bart Samwelf6ef9432006-03-24 03:15:48 -08001051 .data = &dirty_expire_interval,
1052 .maxlen = sizeof(dirty_expire_interval),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001053 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001054 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001055 },
1056 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001057 .procname = "nr_pdflush_threads",
1058 .data = &nr_pdflush_threads,
1059 .maxlen = sizeof nr_pdflush_threads,
1060 .mode = 0444 /* read-only*/,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001061 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001062 },
1063 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001064 .procname = "swappiness",
1065 .data = &vm_swappiness,
1066 .maxlen = sizeof(vm_swappiness),
1067 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001068 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001069 .extra1 = &zero,
1070 .extra2 = &one_hundred,
1071 },
1072#ifdef CONFIG_HUGETLB_PAGE
Lee Schermerhorn06808b02009-12-14 17:58:21 -08001073 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001074 .procname = "nr_hugepages",
Andi Kleene5ff2152008-07-23 21:27:42 -07001075 .data = NULL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001076 .maxlen = sizeof(unsigned long),
1077 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001078 .proc_handler = hugetlb_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001079 .extra1 = (void *)&hugetlb_zero,
1080 .extra2 = (void *)&hugetlb_infinity,
Lee Schermerhorn06808b02009-12-14 17:58:21 -08001081 },
1082#ifdef CONFIG_NUMA
1083 {
1084 .procname = "nr_hugepages_mempolicy",
1085 .data = NULL,
1086 .maxlen = sizeof(unsigned long),
1087 .mode = 0644,
1088 .proc_handler = &hugetlb_mempolicy_sysctl_handler,
1089 .extra1 = (void *)&hugetlb_zero,
1090 .extra2 = (void *)&hugetlb_infinity,
1091 },
1092#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001093 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001094 .procname = "hugetlb_shm_group",
1095 .data = &sysctl_hugetlb_shm_group,
1096 .maxlen = sizeof(gid_t),
1097 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001098 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001099 },
Mel Gorman396faf02007-07-17 04:03:13 -07001100 {
Mel Gorman396faf02007-07-17 04:03:13 -07001101 .procname = "hugepages_treat_as_movable",
1102 .data = &hugepages_treat_as_movable,
1103 .maxlen = sizeof(int),
1104 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001105 .proc_handler = hugetlb_treat_movable_handler,
Mel Gorman396faf02007-07-17 04:03:13 -07001106 },
Adam Litke54f9f802007-10-16 01:26:20 -07001107 {
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001108 .procname = "nr_overcommit_hugepages",
Andi Kleene5ff2152008-07-23 21:27:42 -07001109 .data = NULL,
1110 .maxlen = sizeof(unsigned long),
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001111 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001112 .proc_handler = hugetlb_overcommit_handler,
Andi Kleene5ff2152008-07-23 21:27:42 -07001113 .extra1 = (void *)&hugetlb_zero,
1114 .extra2 = (void *)&hugetlb_infinity,
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001115 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001116#endif
1117 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001118 .procname = "lowmem_reserve_ratio",
1119 .data = &sysctl_lowmem_reserve_ratio,
1120 .maxlen = sizeof(sysctl_lowmem_reserve_ratio),
1121 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001122 .proc_handler = lowmem_reserve_ratio_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001123 },
1124 {
Andrew Morton9d0243b2006-01-08 01:00:39 -08001125 .procname = "drop_caches",
1126 .data = &sysctl_drop_caches,
1127 .maxlen = sizeof(int),
1128 .mode = 0644,
1129 .proc_handler = drop_caches_sysctl_handler,
Andrew Morton9d0243b2006-01-08 01:00:39 -08001130 },
Mel Gorman76ab0f52010-05-24 14:32:28 -07001131#ifdef CONFIG_COMPACTION
1132 {
1133 .procname = "compact_memory",
1134 .data = &sysctl_compact_memory,
1135 .maxlen = sizeof(int),
1136 .mode = 0200,
1137 .proc_handler = sysctl_compaction_handler,
1138 },
Mel Gorman5e771902010-05-24 14:32:31 -07001139 {
1140 .procname = "extfrag_threshold",
1141 .data = &sysctl_extfrag_threshold,
1142 .maxlen = sizeof(int),
1143 .mode = 0644,
1144 .proc_handler = sysctl_extfrag_handler,
1145 .extra1 = &min_extfrag_threshold,
1146 .extra2 = &max_extfrag_threshold,
1147 },
1148
Mel Gorman76ab0f52010-05-24 14:32:28 -07001149#endif /* CONFIG_COMPACTION */
Andrew Morton9d0243b2006-01-08 01:00:39 -08001150 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001151 .procname = "min_free_kbytes",
1152 .data = &min_free_kbytes,
1153 .maxlen = sizeof(min_free_kbytes),
1154 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001155 .proc_handler = min_free_kbytes_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001156 .extra1 = &zero,
1157 },
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001158 {
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001159 .procname = "percpu_pagelist_fraction",
1160 .data = &percpu_pagelist_fraction,
1161 .maxlen = sizeof(percpu_pagelist_fraction),
1162 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001163 .proc_handler = percpu_pagelist_fraction_sysctl_handler,
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001164 .extra1 = &min_percpu_pagelist_fract,
1165 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001166#ifdef CONFIG_MMU
1167 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001168 .procname = "max_map_count",
1169 .data = &sysctl_max_map_count,
1170 .maxlen = sizeof(sysctl_max_map_count),
1171 .mode = 0644,
WANG Cong3e261202009-12-17 15:27:05 -08001172 .proc_handler = proc_dointvec_minmax,
Amerigo Wang70da2342009-12-14 17:59:52 -08001173 .extra1 = &zero,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001174 },
Paul Mundtdd8632a2009-01-08 12:04:47 +00001175#else
1176 {
Paul Mundtdd8632a2009-01-08 12:04:47 +00001177 .procname = "nr_trim_pages",
1178 .data = &sysctl_nr_trim_pages,
1179 .maxlen = sizeof(sysctl_nr_trim_pages),
1180 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001181 .proc_handler = proc_dointvec_minmax,
Paul Mundtdd8632a2009-01-08 12:04:47 +00001182 .extra1 = &zero,
1183 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001184#endif
1185 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001186 .procname = "laptop_mode",
1187 .data = &laptop_mode,
1188 .maxlen = sizeof(laptop_mode),
1189 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001190 .proc_handler = proc_dointvec_jiffies,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001191 },
1192 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001193 .procname = "block_dump",
1194 .data = &block_dump,
1195 .maxlen = sizeof(block_dump),
1196 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001197 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001198 .extra1 = &zero,
1199 },
1200 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001201 .procname = "vfs_cache_pressure",
1202 .data = &sysctl_vfs_cache_pressure,
1203 .maxlen = sizeof(sysctl_vfs_cache_pressure),
1204 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001205 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001206 .extra1 = &zero,
1207 },
1208#ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1209 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001210 .procname = "legacy_va_layout",
1211 .data = &sysctl_legacy_va_layout,
1212 .maxlen = sizeof(sysctl_legacy_va_layout),
1213 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001214 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001215 .extra1 = &zero,
1216 },
1217#endif
Christoph Lameter17436602006-01-18 17:42:32 -08001218#ifdef CONFIG_NUMA
1219 {
Christoph Lameter17436602006-01-18 17:42:32 -08001220 .procname = "zone_reclaim_mode",
1221 .data = &zone_reclaim_mode,
1222 .maxlen = sizeof(zone_reclaim_mode),
1223 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001224 .proc_handler = proc_dointvec,
Christoph Lameterc84db232006-02-01 03:05:29 -08001225 .extra1 = &zero,
Christoph Lameter17436602006-01-18 17:42:32 -08001226 },
Christoph Lameter96146342006-07-03 00:24:13 -07001227 {
Christoph Lameter96146342006-07-03 00:24:13 -07001228 .procname = "min_unmapped_ratio",
1229 .data = &sysctl_min_unmapped_ratio,
1230 .maxlen = sizeof(sysctl_min_unmapped_ratio),
1231 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001232 .proc_handler = sysctl_min_unmapped_ratio_sysctl_handler,
Christoph Lameter96146342006-07-03 00:24:13 -07001233 .extra1 = &zero,
1234 .extra2 = &one_hundred,
1235 },
Christoph Lameter0ff38492006-09-25 23:31:52 -07001236 {
Christoph Lameter0ff38492006-09-25 23:31:52 -07001237 .procname = "min_slab_ratio",
1238 .data = &sysctl_min_slab_ratio,
1239 .maxlen = sizeof(sysctl_min_slab_ratio),
1240 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001241 .proc_handler = sysctl_min_slab_ratio_sysctl_handler,
Christoph Lameter0ff38492006-09-25 23:31:52 -07001242 .extra1 = &zero,
1243 .extra2 = &one_hundred,
1244 },
Christoph Lameter17436602006-01-18 17:42:32 -08001245#endif
Christoph Lameter77461ab2007-05-09 02:35:13 -07001246#ifdef CONFIG_SMP
1247 {
Christoph Lameter77461ab2007-05-09 02:35:13 -07001248 .procname = "stat_interval",
1249 .data = &sysctl_stat_interval,
1250 .maxlen = sizeof(sysctl_stat_interval),
1251 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001252 .proc_handler = proc_dointvec_jiffies,
Christoph Lameter77461ab2007-05-09 02:35:13 -07001253 },
1254#endif
David Howells6e141542009-12-15 19:27:45 +00001255#ifdef CONFIG_MMU
Eric Parised032182007-06-28 15:55:21 -04001256 {
Eric Parised032182007-06-28 15:55:21 -04001257 .procname = "mmap_min_addr",
Eric Paris788084a2009-07-31 12:54:11 -04001258 .data = &dac_mmap_min_addr,
1259 .maxlen = sizeof(unsigned long),
Eric Parised032182007-06-28 15:55:21 -04001260 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001261 .proc_handler = mmap_min_addr_handler,
Eric Parised032182007-06-28 15:55:21 -04001262 },
David Howells6e141542009-12-15 19:27:45 +00001263#endif
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001264#ifdef CONFIG_NUMA
1265 {
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001266 .procname = "numa_zonelist_order",
1267 .data = &numa_zonelist_order,
1268 .maxlen = NUMA_ZONELIST_ORDER_LEN,
1269 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001270 .proc_handler = numa_zonelist_order_handler,
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001271 },
1272#endif
Al Viro2b8232c2007-10-13 08:16:04 +01001273#if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
Paul Mundt5c36e652007-03-01 10:07:42 +09001274 (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
Ingo Molnare6e54942006-06-27 02:53:50 -07001275 {
Ingo Molnare6e54942006-06-27 02:53:50 -07001276 .procname = "vdso_enabled",
1277 .data = &vdso_enabled,
1278 .maxlen = sizeof(vdso_enabled),
1279 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001280 .proc_handler = proc_dointvec,
Ingo Molnare6e54942006-06-27 02:53:50 -07001281 .extra1 = &zero,
1282 },
1283#endif
Bron Gondwana195cf4532008-02-04 22:29:20 -08001284#ifdef CONFIG_HIGHMEM
1285 {
Bron Gondwana195cf4532008-02-04 22:29:20 -08001286 .procname = "highmem_is_dirtyable",
1287 .data = &vm_highmem_is_dirtyable,
1288 .maxlen = sizeof(vm_highmem_is_dirtyable),
1289 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001290 .proc_handler = proc_dointvec_minmax,
Bron Gondwana195cf4532008-02-04 22:29:20 -08001291 .extra1 = &zero,
1292 .extra2 = &one,
1293 },
1294#endif
Peter Zijlstra4be6f6b2009-04-13 14:39:33 -07001295 {
Peter Zijlstra4be6f6b2009-04-13 14:39:33 -07001296 .procname = "scan_unevictable_pages",
1297 .data = &scan_unevictable_pages,
1298 .maxlen = sizeof(scan_unevictable_pages),
1299 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001300 .proc_handler = scan_unevictable_handler,
Peter Zijlstra4be6f6b2009-04-13 14:39:33 -07001301 },
Andi Kleen6a460792009-09-16 11:50:15 +02001302#ifdef CONFIG_MEMORY_FAILURE
1303 {
Andi Kleen6a460792009-09-16 11:50:15 +02001304 .procname = "memory_failure_early_kill",
1305 .data = &sysctl_memory_failure_early_kill,
1306 .maxlen = sizeof(sysctl_memory_failure_early_kill),
1307 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001308 .proc_handler = proc_dointvec_minmax,
Andi Kleen6a460792009-09-16 11:50:15 +02001309 .extra1 = &zero,
1310 .extra2 = &one,
1311 },
1312 {
Andi Kleen6a460792009-09-16 11:50:15 +02001313 .procname = "memory_failure_recovery",
1314 .data = &sysctl_memory_failure_recovery,
1315 .maxlen = sizeof(sysctl_memory_failure_recovery),
1316 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001317 .proc_handler = proc_dointvec_minmax,
Andi Kleen6a460792009-09-16 11:50:15 +02001318 .extra1 = &zero,
1319 .extra2 = &one,
1320 },
1321#endif
1322
Andrew Morton2be7fe02007-07-15 23:41:21 -07001323/*
1324 * NOTE: do not add new entries to this table unless you have read
1325 * Documentation/sysctl/ctl_unnumbered.txt
1326 */
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001327 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001328};
1329
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001330#if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001331static struct ctl_table binfmt_misc_table[] = {
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001332 { }
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001333};
1334#endif
1335
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001336static struct ctl_table fs_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001337 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001338 .procname = "inode-nr",
1339 .data = &inodes_stat,
1340 .maxlen = 2*sizeof(int),
1341 .mode = 0444,
Dave Chinnercffbc8a2010-10-23 05:03:02 -04001342 .proc_handler = proc_nr_inodes,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001343 },
1344 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001345 .procname = "inode-state",
1346 .data = &inodes_stat,
1347 .maxlen = 7*sizeof(int),
1348 .mode = 0444,
Dave Chinnercffbc8a2010-10-23 05:03:02 -04001349 .proc_handler = proc_nr_inodes,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001350 },
1351 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001352 .procname = "file-nr",
1353 .data = &files_stat,
Eric Dumazet518de9b2010-10-26 14:22:44 -07001354 .maxlen = sizeof(files_stat),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001355 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001356 .proc_handler = proc_nr_files,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001357 },
1358 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001359 .procname = "file-max",
1360 .data = &files_stat.max_files,
Eric Dumazet518de9b2010-10-26 14:22:44 -07001361 .maxlen = sizeof(files_stat.max_files),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001362 .mode = 0644,
Eric Dumazet518de9b2010-10-26 14:22:44 -07001363 .proc_handler = proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001364 },
1365 {
Eric Dumazet9cfe0152008-02-06 01:37:16 -08001366 .procname = "nr_open",
1367 .data = &sysctl_nr_open,
1368 .maxlen = sizeof(int),
1369 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001370 .proc_handler = proc_dointvec_minmax,
Al Viroeceea0b2008-05-10 10:08:32 -04001371 .extra1 = &sysctl_nr_open_min,
1372 .extra2 = &sysctl_nr_open_max,
Eric Dumazet9cfe0152008-02-06 01:37:16 -08001373 },
1374 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001375 .procname = "dentry-state",
1376 .data = &dentry_stat,
1377 .maxlen = 6*sizeof(int),
1378 .mode = 0444,
Christoph Hellwig312d3ca2010-10-10 05:36:23 -04001379 .proc_handler = proc_nr_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001380 },
1381 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001382 .procname = "overflowuid",
1383 .data = &fs_overflowuid,
1384 .maxlen = sizeof(int),
1385 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001386 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001387 .extra1 = &minolduid,
1388 .extra2 = &maxolduid,
1389 },
1390 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001391 .procname = "overflowgid",
1392 .data = &fs_overflowgid,
1393 .maxlen = sizeof(int),
1394 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001395 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001396 .extra1 = &minolduid,
1397 .extra2 = &maxolduid,
1398 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001399#ifdef CONFIG_FILE_LOCKING
Linus Torvalds1da177e2005-04-16 15:20:36 -07001400 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001401 .procname = "leases-enable",
1402 .data = &leases_enable,
1403 .maxlen = sizeof(int),
1404 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001405 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001406 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001407#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001408#ifdef CONFIG_DNOTIFY
1409 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001410 .procname = "dir-notify-enable",
1411 .data = &dir_notify_enable,
1412 .maxlen = sizeof(int),
1413 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001414 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001415 },
1416#endif
1417#ifdef CONFIG_MMU
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001418#ifdef CONFIG_FILE_LOCKING
Linus Torvalds1da177e2005-04-16 15:20:36 -07001419 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001420 .procname = "lease-break-time",
1421 .data = &lease_break_time,
1422 .maxlen = sizeof(int),
1423 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001424 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001425 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001426#endif
Thomas Petazzoniebf3f092008-10-15 22:05:12 -07001427#ifdef CONFIG_AIO
Linus Torvalds1da177e2005-04-16 15:20:36 -07001428 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001429 .procname = "aio-nr",
1430 .data = &aio_nr,
1431 .maxlen = sizeof(aio_nr),
1432 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001433 .proc_handler = proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001434 },
1435 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001436 .procname = "aio-max-nr",
1437 .data = &aio_max_nr,
1438 .maxlen = sizeof(aio_max_nr),
1439 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001440 .proc_handler = proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001441 },
Thomas Petazzoniebf3f092008-10-15 22:05:12 -07001442#endif /* CONFIG_AIO */
Amy Griffis2d9048e2006-06-01 13:10:59 -07001443#ifdef CONFIG_INOTIFY_USER
Robert Love0399cb02005-07-13 12:38:18 -04001444 {
Robert Love0399cb02005-07-13 12:38:18 -04001445 .procname = "inotify",
1446 .mode = 0555,
1447 .child = inotify_table,
1448 },
1449#endif
Davide Libenzi7ef99642008-12-01 13:13:55 -08001450#ifdef CONFIG_EPOLL
1451 {
1452 .procname = "epoll",
1453 .mode = 0555,
1454 .child = epoll_table,
1455 },
1456#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001457#endif
Alan Coxd6e71142005-06-23 00:09:43 -07001458 {
Alan Coxd6e71142005-06-23 00:09:43 -07001459 .procname = "suid_dumpable",
1460 .data = &suid_dumpable,
1461 .maxlen = sizeof(int),
1462 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001463 .proc_handler = proc_dointvec_minmax,
Matthew Wilcox8e654fb2009-04-02 16:58:33 -07001464 .extra1 = &zero,
1465 .extra2 = &two,
Alan Coxd6e71142005-06-23 00:09:43 -07001466 },
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001467#if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1468 {
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001469 .procname = "binfmt_misc",
1470 .mode = 0555,
1471 .child = binfmt_misc_table,
1472 },
1473#endif
Jens Axboeb492e952010-05-19 21:03:16 +02001474 {
Jens Axboeff9da692010-06-03 14:54:39 +02001475 .procname = "pipe-max-size",
1476 .data = &pipe_max_size,
Jens Axboeb492e952010-05-19 21:03:16 +02001477 .maxlen = sizeof(int),
1478 .mode = 0644,
Jens Axboeff9da692010-06-03 14:54:39 +02001479 .proc_handler = &pipe_proc_fn,
1480 .extra1 = &pipe_min_size,
Jens Axboeb492e952010-05-19 21:03:16 +02001481 },
Andrew Morton2be7fe02007-07-15 23:41:21 -07001482/*
1483 * NOTE: do not add new entries to this table unless you have read
1484 * Documentation/sysctl/ctl_unnumbered.txt
1485 */
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001486 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001487};
1488
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001489static struct ctl_table debug_table[] = {
Heiko Carstensab3c68e2010-05-17 10:00:21 +02001490#if defined(CONFIG_X86) || defined(CONFIG_PPC) || defined(CONFIG_SPARC) || \
1491 defined(CONFIG_S390)
Masoud Asgharifard Sharbianiabd4f752007-07-22 11:12:28 +02001492 {
Masoud Asgharifard Sharbianiabd4f752007-07-22 11:12:28 +02001493 .procname = "exception-trace",
1494 .data = &show_unhandled_signals,
1495 .maxlen = sizeof(int),
1496 .mode = 0644,
1497 .proc_handler = proc_dointvec
1498 },
1499#endif
Masami Hiramatsub2be84d2010-02-25 08:34:15 -05001500#if defined(CONFIG_OPTPROBES)
1501 {
1502 .procname = "kprobes-optimization",
1503 .data = &sysctl_kprobes_optimization,
1504 .maxlen = sizeof(int),
1505 .mode = 0644,
1506 .proc_handler = proc_kprobes_optimization_handler,
1507 .extra1 = &zero,
1508 .extra2 = &one,
1509 },
1510#endif
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001511 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001512};
1513
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001514static struct ctl_table dev_table[] = {
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001515 { }
Robert Love0eeca282005-07-12 17:06:03 -04001516};
Linus Torvalds1da177e2005-04-16 15:20:36 -07001517
Al Viro330d57f2005-11-04 10:18:40 +00001518static DEFINE_SPINLOCK(sysctl_lock);
1519
1520/* called under sysctl_lock */
1521static int use_table(struct ctl_table_header *p)
1522{
1523 if (unlikely(p->unregistering))
1524 return 0;
1525 p->used++;
1526 return 1;
1527}
1528
1529/* called under sysctl_lock */
1530static void unuse_table(struct ctl_table_header *p)
1531{
1532 if (!--p->used)
1533 if (unlikely(p->unregistering))
1534 complete(p->unregistering);
1535}
1536
1537/* called under sysctl_lock, will reacquire if has to wait */
1538static void start_unregistering(struct ctl_table_header *p)
1539{
1540 /*
1541 * if p->used is 0, nobody will ever touch that entry again;
1542 * we'll eliminate all paths to it before dropping sysctl_lock
1543 */
1544 if (unlikely(p->used)) {
1545 struct completion wait;
1546 init_completion(&wait);
1547 p->unregistering = &wait;
1548 spin_unlock(&sysctl_lock);
1549 wait_for_completion(&wait);
1550 spin_lock(&sysctl_lock);
Al Virof7e6ced2008-07-15 01:44:23 -04001551 } else {
1552 /* anything non-NULL; we'll never dereference it */
1553 p->unregistering = ERR_PTR(-EINVAL);
Al Viro330d57f2005-11-04 10:18:40 +00001554 }
1555 /*
1556 * do not remove from the list until nobody holds it; walking the
1557 * list in do_sysctl() relies on that.
1558 */
1559 list_del_init(&p->ctl_entry);
1560}
1561
Al Virof7e6ced2008-07-15 01:44:23 -04001562void sysctl_head_get(struct ctl_table_header *head)
1563{
1564 spin_lock(&sysctl_lock);
1565 head->count++;
1566 spin_unlock(&sysctl_lock);
1567}
1568
1569void sysctl_head_put(struct ctl_table_header *head)
1570{
1571 spin_lock(&sysctl_lock);
1572 if (!--head->count)
1573 kfree(head);
1574 spin_unlock(&sysctl_lock);
1575}
1576
1577struct ctl_table_header *sysctl_head_grab(struct ctl_table_header *head)
1578{
1579 if (!head)
1580 BUG();
1581 spin_lock(&sysctl_lock);
1582 if (!use_table(head))
1583 head = ERR_PTR(-ENOENT);
1584 spin_unlock(&sysctl_lock);
1585 return head;
1586}
1587
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001588void sysctl_head_finish(struct ctl_table_header *head)
1589{
1590 if (!head)
1591 return;
1592 spin_lock(&sysctl_lock);
1593 unuse_table(head);
1594 spin_unlock(&sysctl_lock);
1595}
1596
Al Viro73455092008-07-14 21:22:20 -04001597static struct ctl_table_set *
1598lookup_header_set(struct ctl_table_root *root, struct nsproxy *namespaces)
1599{
1600 struct ctl_table_set *set = &root->default_set;
1601 if (root->lookup)
1602 set = root->lookup(root, namespaces);
1603 return set;
1604}
1605
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001606static struct list_head *
1607lookup_header_list(struct ctl_table_root *root, struct nsproxy *namespaces)
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001608{
Al Viro73455092008-07-14 21:22:20 -04001609 struct ctl_table_set *set = lookup_header_set(root, namespaces);
1610 return &set->list;
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001611}
1612
1613struct ctl_table_header *__sysctl_head_next(struct nsproxy *namespaces,
1614 struct ctl_table_header *prev)
1615{
1616 struct ctl_table_root *root;
1617 struct list_head *header_list;
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001618 struct ctl_table_header *head;
1619 struct list_head *tmp;
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001620
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001621 spin_lock(&sysctl_lock);
1622 if (prev) {
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001623 head = prev;
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001624 tmp = &prev->ctl_entry;
1625 unuse_table(prev);
1626 goto next;
1627 }
1628 tmp = &root_table_header.ctl_entry;
1629 for (;;) {
1630 head = list_entry(tmp, struct ctl_table_header, ctl_entry);
1631
1632 if (!use_table(head))
1633 goto next;
1634 spin_unlock(&sysctl_lock);
1635 return head;
1636 next:
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001637 root = head->root;
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001638 tmp = tmp->next;
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001639 header_list = lookup_header_list(root, namespaces);
1640 if (tmp != header_list)
1641 continue;
1642
1643 do {
1644 root = list_entry(root->root_list.next,
1645 struct ctl_table_root, root_list);
1646 if (root == &sysctl_table_root)
1647 goto out;
1648 header_list = lookup_header_list(root, namespaces);
1649 } while (list_empty(header_list));
1650 tmp = header_list->next;
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001651 }
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001652out:
Eric W. Biederman805b5d52007-02-14 00:34:11 -08001653 spin_unlock(&sysctl_lock);
1654 return NULL;
1655}
1656
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001657struct ctl_table_header *sysctl_head_next(struct ctl_table_header *prev)
1658{
1659 return __sysctl_head_next(current->nsproxy, prev);
1660}
1661
1662void register_sysctl_root(struct ctl_table_root *root)
1663{
1664 spin_lock(&sysctl_lock);
1665 list_add_tail(&root->root_list, &sysctl_table_root.root_list);
1666 spin_unlock(&sysctl_lock);
1667}
1668
Linus Torvalds1da177e2005-04-16 15:20:36 -07001669/*
Eric W. Biederman1ff007e2007-02-14 00:34:11 -08001670 * sysctl_perm does NOT grant the superuser all rights automatically, because
Linus Torvalds1da177e2005-04-16 15:20:36 -07001671 * some sysctl variables are readonly even to root.
1672 */
1673
1674static int test_perm(int mode, int op)
1675{
David Howells76aac0e2008-11-14 10:39:12 +11001676 if (!current_euid())
Linus Torvalds1da177e2005-04-16 15:20:36 -07001677 mode >>= 6;
1678 else if (in_egroup_p(0))
1679 mode >>= 3;
Al Viroe6305c42008-07-15 21:03:57 -04001680 if ((op & ~mode & (MAY_READ|MAY_WRITE|MAY_EXEC)) == 0)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001681 return 0;
1682 return -EACCES;
1683}
1684
Pavel Emelyanovd7321cd2008-04-29 01:02:44 -07001685int sysctl_perm(struct ctl_table_root *root, struct ctl_table *table, int op)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001686{
1687 int error;
Pavel Emelyanovd7321cd2008-04-29 01:02:44 -07001688 int mode;
1689
Al Viroe6305c42008-07-15 21:03:57 -04001690 error = security_sysctl(table, op & (MAY_READ | MAY_WRITE | MAY_EXEC));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001691 if (error)
1692 return error;
Pavel Emelyanovd7321cd2008-04-29 01:02:44 -07001693
1694 if (root->permissions)
1695 mode = root->permissions(root, current->nsproxy, table);
1696 else
1697 mode = table->mode;
1698
1699 return test_perm(mode, op);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001700}
1701
Eric W. Biedermand912b0c2007-02-14 00:34:13 -08001702static void sysctl_set_parent(struct ctl_table *parent, struct ctl_table *table)
1703{
Eric W. Biederman2315ffa2009-04-03 03:18:02 -07001704 for (; table->procname; table++) {
Eric W. Biedermand912b0c2007-02-14 00:34:13 -08001705 table->parent = parent;
1706 if (table->child)
1707 sysctl_set_parent(table, table->child);
1708 }
1709}
1710
1711static __init int sysctl_init(void)
1712{
1713 sysctl_set_parent(NULL, root_table);
Holger Schurig88f458e2008-04-29 01:02:36 -07001714#ifdef CONFIG_SYSCTL_SYSCALL_CHECK
Andi Kleenb3bd3de2010-08-10 14:17:51 -07001715 sysctl_check_table(current->nsproxy, root_table);
Holger Schurig88f458e2008-04-29 01:02:36 -07001716#endif
Eric W. Biedermand912b0c2007-02-14 00:34:13 -08001717 return 0;
1718}
1719
1720core_initcall(sysctl_init);
1721
Al Virobfbcf032008-07-27 06:31:22 +01001722static struct ctl_table *is_branch_in(struct ctl_table *branch,
1723 struct ctl_table *table)
Al Viroae7edec2008-07-15 06:33:31 -04001724{
1725 struct ctl_table *p;
1726 const char *s = branch->procname;
1727
1728 /* branch should have named subdirectory as its first element */
1729 if (!s || !branch->child)
Al Virobfbcf032008-07-27 06:31:22 +01001730 return NULL;
Al Viroae7edec2008-07-15 06:33:31 -04001731
1732 /* ... and nothing else */
Eric W. Biederman2315ffa2009-04-03 03:18:02 -07001733 if (branch[1].procname)
Al Virobfbcf032008-07-27 06:31:22 +01001734 return NULL;
Al Viroae7edec2008-07-15 06:33:31 -04001735
1736 /* table should contain subdirectory with the same name */
Eric W. Biederman2315ffa2009-04-03 03:18:02 -07001737 for (p = table; p->procname; p++) {
Al Viroae7edec2008-07-15 06:33:31 -04001738 if (!p->child)
1739 continue;
1740 if (p->procname && strcmp(p->procname, s) == 0)
Al Virobfbcf032008-07-27 06:31:22 +01001741 return p;
Al Viroae7edec2008-07-15 06:33:31 -04001742 }
Al Virobfbcf032008-07-27 06:31:22 +01001743 return NULL;
Al Viroae7edec2008-07-15 06:33:31 -04001744}
1745
1746/* see if attaching q to p would be an improvement */
1747static void try_attach(struct ctl_table_header *p, struct ctl_table_header *q)
1748{
1749 struct ctl_table *to = p->ctl_table, *by = q->ctl_table;
Al Virobfbcf032008-07-27 06:31:22 +01001750 struct ctl_table *next;
Al Viroae7edec2008-07-15 06:33:31 -04001751 int is_better = 0;
1752 int not_in_parent = !p->attached_by;
1753
Al Virobfbcf032008-07-27 06:31:22 +01001754 while ((next = is_branch_in(by, to)) != NULL) {
Al Viroae7edec2008-07-15 06:33:31 -04001755 if (by == q->attached_by)
1756 is_better = 1;
1757 if (to == p->attached_by)
1758 not_in_parent = 1;
1759 by = by->child;
Al Virobfbcf032008-07-27 06:31:22 +01001760 to = next->child;
Al Viroae7edec2008-07-15 06:33:31 -04001761 }
1762
1763 if (is_better && not_in_parent) {
1764 q->attached_by = by;
1765 q->attached_to = to;
1766 q->parent = p;
1767 }
1768}
1769
Linus Torvalds1da177e2005-04-16 15:20:36 -07001770/**
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001771 * __register_sysctl_paths - register a sysctl hierarchy
1772 * @root: List of sysctl headers to register on
1773 * @namespaces: Data to compute which lists of sysctl entries are visible
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001774 * @path: The path to the directory the sysctl table is in.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001775 * @table: the top-level table structure
Linus Torvalds1da177e2005-04-16 15:20:36 -07001776 *
1777 * Register a sysctl table hierarchy. @table should be a filled in ctl_table
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001778 * array. A completely 0 filled entry terminates the table.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001779 *
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001780 * The members of the &struct ctl_table structure are used as follows:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001781 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001782 * procname - the name of the sysctl file under /proc/sys. Set to %NULL to not
1783 * enter a sysctl file
1784 *
1785 * data - a pointer to data for use by proc_handler
1786 *
1787 * maxlen - the maximum size in bytes of the data
1788 *
1789 * mode - the file permissions for the /proc/sys file, and for sysctl(2)
1790 *
1791 * child - a pointer to the child sysctl table if this entry is a directory, or
1792 * %NULL.
1793 *
1794 * proc_handler - the text handler routine (described below)
1795 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001796 * de - for internal use by the sysctl routines
1797 *
1798 * extra1, extra2 - extra pointers usable by the proc handler routines
1799 *
1800 * Leaf nodes in the sysctl tree will be represented by a single file
1801 * under /proc; non-leaf nodes will be represented by directories.
1802 *
1803 * sysctl(2) can automatically manage read and write requests through
1804 * the sysctl table. The data and maxlen fields of the ctl_table
1805 * struct enable minimal validation of the values being written to be
1806 * performed, and the mode field allows minimal authentication.
1807 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001808 * There must be a proc_handler routine for any terminal nodes
1809 * mirrored under /proc/sys (non-terminals are handled by a built-in
1810 * directory handler). Several default handlers are available to
1811 * cover common cases -
1812 *
1813 * proc_dostring(), proc_dointvec(), proc_dointvec_jiffies(),
1814 * proc_dointvec_userhz_jiffies(), proc_dointvec_minmax(),
1815 * proc_doulongvec_ms_jiffies_minmax(), proc_doulongvec_minmax()
1816 *
1817 * It is the handler's job to read the input buffer from user memory
1818 * and process it. The handler should return 0 on success.
1819 *
1820 * This routine returns %NULL on a failure to register, and a pointer
1821 * to the table header on success.
1822 */
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001823struct ctl_table_header *__register_sysctl_paths(
1824 struct ctl_table_root *root,
1825 struct nsproxy *namespaces,
1826 const struct ctl_path *path, struct ctl_table *table)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001827{
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001828 struct ctl_table_header *header;
1829 struct ctl_table *new, **prevp;
1830 unsigned int n, npath;
Al Viroae7edec2008-07-15 06:33:31 -04001831 struct ctl_table_set *set;
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001832
1833 /* Count the path components */
Eric W. Biederman2315ffa2009-04-03 03:18:02 -07001834 for (npath = 0; path[npath].procname; ++npath)
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001835 ;
1836
1837 /*
1838 * For each path component, allocate a 2-element ctl_table array.
1839 * The first array element will be filled with the sysctl entry
Eric W. Biederman2315ffa2009-04-03 03:18:02 -07001840 * for this, the second will be the sentinel (procname == 0).
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001841 *
1842 * We allocate everything in one go so that we don't have to
1843 * worry about freeing additional memory in unregister_sysctl_table.
1844 */
1845 header = kzalloc(sizeof(struct ctl_table_header) +
1846 (2 * npath * sizeof(struct ctl_table)), GFP_KERNEL);
1847 if (!header)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001848 return NULL;
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001849
1850 new = (struct ctl_table *) (header + 1);
1851
1852 /* Now connect the dots */
1853 prevp = &header->ctl_table;
1854 for (n = 0; n < npath; ++n, ++path) {
1855 /* Copy the procname */
1856 new->procname = path->procname;
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001857 new->mode = 0555;
1858
1859 *prevp = new;
1860 prevp = &new->child;
1861
1862 new += 2;
1863 }
1864 *prevp = table;
Eric W. Biederman23eb06d2007-11-30 23:52:10 +11001865 header->ctl_table_arg = table;
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001866
1867 INIT_LIST_HEAD(&header->ctl_entry);
1868 header->used = 0;
1869 header->unregistering = NULL;
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001870 header->root = root;
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001871 sysctl_set_parent(NULL, header->ctl_table);
Al Virof7e6ced2008-07-15 01:44:23 -04001872 header->count = 1;
Holger Schurig88f458e2008-04-29 01:02:36 -07001873#ifdef CONFIG_SYSCTL_SYSCALL_CHECK
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001874 if (sysctl_check_table(namespaces, header->ctl_table)) {
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001875 kfree(header);
Eric W. Biedermanfc6cd252007-10-18 03:05:54 -07001876 return NULL;
1877 }
Holger Schurig88f458e2008-04-29 01:02:36 -07001878#endif
Al Viro330d57f2005-11-04 10:18:40 +00001879 spin_lock(&sysctl_lock);
Al Viro73455092008-07-14 21:22:20 -04001880 header->set = lookup_header_set(root, namespaces);
Al Viroae7edec2008-07-15 06:33:31 -04001881 header->attached_by = header->ctl_table;
1882 header->attached_to = root_table;
1883 header->parent = &root_table_header;
1884 for (set = header->set; set; set = set->parent) {
1885 struct ctl_table_header *p;
1886 list_for_each_entry(p, &set->list, ctl_entry) {
1887 if (p->unregistering)
1888 continue;
1889 try_attach(p, header);
1890 }
1891 }
1892 header->parent->count++;
Al Viro73455092008-07-14 21:22:20 -04001893 list_add_tail(&header->ctl_entry, &header->set->list);
Al Viro330d57f2005-11-04 10:18:40 +00001894 spin_unlock(&sysctl_lock);
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001895
1896 return header;
1897}
1898
1899/**
Eric W. Biedermane51b6ba2007-11-30 23:54:00 +11001900 * register_sysctl_table_path - register a sysctl table hierarchy
1901 * @path: The path to the directory the sysctl table is in.
1902 * @table: the top-level table structure
1903 *
1904 * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1905 * array. A completely 0 filled entry terminates the table.
1906 *
1907 * See __register_sysctl_paths for more details.
1908 */
1909struct ctl_table_header *register_sysctl_paths(const struct ctl_path *path,
1910 struct ctl_table *table)
1911{
1912 return __register_sysctl_paths(&sysctl_table_root, current->nsproxy,
1913 path, table);
1914}
1915
1916/**
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001917 * register_sysctl_table - register a sysctl table hierarchy
1918 * @table: the top-level table structure
1919 *
1920 * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1921 * array. A completely 0 filled entry terminates the table.
1922 *
1923 * See register_sysctl_paths for more details.
1924 */
1925struct ctl_table_header *register_sysctl_table(struct ctl_table *table)
1926{
1927 static const struct ctl_path null_path[] = { {} };
1928
1929 return register_sysctl_paths(null_path, table);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001930}
1931
1932/**
1933 * unregister_sysctl_table - unregister a sysctl table hierarchy
1934 * @header: the header returned from register_sysctl_table
1935 *
1936 * Unregisters the sysctl table and all children. proc entries may not
1937 * actually be removed until they are no longer used by anyone.
1938 */
1939void unregister_sysctl_table(struct ctl_table_header * header)
1940{
Al Viro330d57f2005-11-04 10:18:40 +00001941 might_sleep();
Pavel Emelyanovf1dad162007-12-04 23:45:24 -08001942
1943 if (header == NULL)
1944 return;
1945
Al Viro330d57f2005-11-04 10:18:40 +00001946 spin_lock(&sysctl_lock);
1947 start_unregistering(header);
Al Viroae7edec2008-07-15 06:33:31 -04001948 if (!--header->parent->count) {
1949 WARN_ON(1);
1950 kfree(header->parent);
1951 }
Al Virof7e6ced2008-07-15 01:44:23 -04001952 if (!--header->count)
1953 kfree(header);
Al Viro330d57f2005-11-04 10:18:40 +00001954 spin_unlock(&sysctl_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001955}
1956
Al Viro9043476f2008-07-15 08:54:06 -04001957int sysctl_is_seen(struct ctl_table_header *p)
1958{
1959 struct ctl_table_set *set = p->set;
1960 int res;
1961 spin_lock(&sysctl_lock);
1962 if (p->unregistering)
1963 res = 0;
1964 else if (!set->is_seen)
1965 res = 1;
1966 else
1967 res = set->is_seen(set);
1968 spin_unlock(&sysctl_lock);
1969 return res;
1970}
1971
Al Viro73455092008-07-14 21:22:20 -04001972void setup_sysctl_set(struct ctl_table_set *p,
1973 struct ctl_table_set *parent,
1974 int (*is_seen)(struct ctl_table_set *))
1975{
1976 INIT_LIST_HEAD(&p->list);
1977 p->parent = parent ? parent : &sysctl_table_root.default_set;
1978 p->is_seen = is_seen;
1979}
1980
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001981#else /* !CONFIG_SYSCTL */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001982struct ctl_table_header *register_sysctl_table(struct ctl_table * table)
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001983{
1984 return NULL;
1985}
1986
Eric W. Biederman29e796f2007-11-30 23:50:18 +11001987struct ctl_table_header *register_sysctl_paths(const struct ctl_path *path,
1988 struct ctl_table *table)
1989{
1990 return NULL;
1991}
1992
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001993void unregister_sysctl_table(struct ctl_table_header * table)
1994{
1995}
1996
Al Viro73455092008-07-14 21:22:20 -04001997void setup_sysctl_set(struct ctl_table_set *p,
1998 struct ctl_table_set *parent,
1999 int (*is_seen)(struct ctl_table_set *))
2000{
2001}
2002
Al Virof7e6ced2008-07-15 01:44:23 -04002003void sysctl_head_put(struct ctl_table_header *head)
2004{
2005}
2006
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07002007#endif /* CONFIG_SYSCTL */
2008
Linus Torvalds1da177e2005-04-16 15:20:36 -07002009/*
2010 * /proc/sys support
2011 */
2012
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07002013#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -07002014
Adrian Bunkb1ba4dd2006-10-02 02:18:05 -07002015static int _proc_do_string(void* data, int maxlen, int write,
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002016 void __user *buffer,
Adrian Bunkb1ba4dd2006-10-02 02:18:05 -07002017 size_t *lenp, loff_t *ppos)
Sam Vilainf5dd3d62006-10-02 02:18:04 -07002018{
2019 size_t len;
2020 char __user *p;
2021 char c;
Oleg Nesterov8d060872007-02-10 01:46:38 -08002022
2023 if (!data || !maxlen || !*lenp) {
Sam Vilainf5dd3d62006-10-02 02:18:04 -07002024 *lenp = 0;
2025 return 0;
2026 }
Oleg Nesterov8d060872007-02-10 01:46:38 -08002027
Sam Vilainf5dd3d62006-10-02 02:18:04 -07002028 if (write) {
2029 len = 0;
2030 p = buffer;
2031 while (len < *lenp) {
2032 if (get_user(c, p++))
2033 return -EFAULT;
2034 if (c == 0 || c == '\n')
2035 break;
2036 len++;
2037 }
2038 if (len >= maxlen)
2039 len = maxlen-1;
2040 if(copy_from_user(data, buffer, len))
2041 return -EFAULT;
2042 ((char *) data)[len] = 0;
2043 *ppos += *lenp;
2044 } else {
2045 len = strlen(data);
2046 if (len > maxlen)
2047 len = maxlen;
Oleg Nesterov8d060872007-02-10 01:46:38 -08002048
2049 if (*ppos > len) {
2050 *lenp = 0;
2051 return 0;
2052 }
2053
2054 data += *ppos;
2055 len -= *ppos;
2056
Sam Vilainf5dd3d62006-10-02 02:18:04 -07002057 if (len > *lenp)
2058 len = *lenp;
2059 if (len)
2060 if(copy_to_user(buffer, data, len))
2061 return -EFAULT;
2062 if (len < *lenp) {
2063 if(put_user('\n', ((char __user *) buffer) + len))
2064 return -EFAULT;
2065 len++;
2066 }
2067 *lenp = len;
2068 *ppos += len;
2069 }
2070 return 0;
2071}
2072
Linus Torvalds1da177e2005-04-16 15:20:36 -07002073/**
2074 * proc_dostring - read a string sysctl
2075 * @table: the sysctl table
2076 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002077 * @buffer: the user buffer
2078 * @lenp: the size of the user buffer
2079 * @ppos: file position
2080 *
2081 * Reads/writes a string from/to the user buffer. If the kernel
2082 * buffer provided is not large enough to hold the string, the
2083 * string is truncated. The copied string is %NULL-terminated.
2084 * If the string is being read by the user process, it is copied
2085 * and a newline '\n' is added. It is truncated if the buffer is
2086 * not large enough.
2087 *
2088 * Returns 0 on success.
2089 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002090int proc_dostring(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002091 void __user *buffer, size_t *lenp, loff_t *ppos)
2092{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002093 return _proc_do_string(table->data, table->maxlen, write,
Sam Vilainf5dd3d62006-10-02 02:18:04 -07002094 buffer, lenp, ppos);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002095}
2096
Amerigo Wang00b7c332010-05-05 00:26:45 +00002097static size_t proc_skip_spaces(char **buf)
2098{
2099 size_t ret;
2100 char *tmp = skip_spaces(*buf);
2101 ret = tmp - *buf;
2102 *buf = tmp;
2103 return ret;
2104}
Linus Torvalds1da177e2005-04-16 15:20:36 -07002105
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002106static void proc_skip_char(char **buf, size_t *size, const char v)
2107{
2108 while (*size) {
2109 if (**buf != v)
2110 break;
2111 (*size)--;
2112 (*buf)++;
2113 }
2114}
2115
Amerigo Wang00b7c332010-05-05 00:26:45 +00002116#define TMPBUFLEN 22
2117/**
Randy Dunlap0fc377b2010-05-21 11:29:53 -07002118 * proc_get_long - reads an ASCII formatted integer from a user buffer
Amerigo Wang00b7c332010-05-05 00:26:45 +00002119 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07002120 * @buf: a kernel buffer
2121 * @size: size of the kernel buffer
2122 * @val: this is where the number will be stored
2123 * @neg: set to %TRUE if number is negative
2124 * @perm_tr: a vector which contains the allowed trailers
2125 * @perm_tr_len: size of the perm_tr vector
2126 * @tr: pointer to store the trailer character
Amerigo Wang00b7c332010-05-05 00:26:45 +00002127 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07002128 * In case of success %0 is returned and @buf and @size are updated with
2129 * the amount of bytes read. If @tr is non-NULL and a trailing
2130 * character exists (size is non-zero after returning from this
2131 * function), @tr is updated with the trailing character.
Amerigo Wang00b7c332010-05-05 00:26:45 +00002132 */
2133static int proc_get_long(char **buf, size_t *size,
2134 unsigned long *val, bool *neg,
2135 const char *perm_tr, unsigned perm_tr_len, char *tr)
2136{
2137 int len;
2138 char *p, tmp[TMPBUFLEN];
2139
2140 if (!*size)
2141 return -EINVAL;
2142
2143 len = *size;
2144 if (len > TMPBUFLEN - 1)
2145 len = TMPBUFLEN - 1;
2146
2147 memcpy(tmp, *buf, len);
2148
2149 tmp[len] = 0;
2150 p = tmp;
2151 if (*p == '-' && *size > 1) {
2152 *neg = true;
2153 p++;
2154 } else
2155 *neg = false;
2156 if (!isdigit(*p))
2157 return -EINVAL;
2158
2159 *val = simple_strtoul(p, &p, 0);
2160
2161 len = p - tmp;
2162
2163 /* We don't know if the next char is whitespace thus we may accept
2164 * invalid integers (e.g. 1234...a) or two integers instead of one
2165 * (e.g. 123...1). So lets not allow such large numbers. */
2166 if (len == TMPBUFLEN - 1)
2167 return -EINVAL;
2168
2169 if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
2170 return -EINVAL;
2171
2172 if (tr && (len < *size))
2173 *tr = *p;
2174
2175 *buf += len;
2176 *size -= len;
2177
2178 return 0;
2179}
2180
2181/**
Randy Dunlap0fc377b2010-05-21 11:29:53 -07002182 * proc_put_long - converts an integer to a decimal ASCII formatted string
Amerigo Wang00b7c332010-05-05 00:26:45 +00002183 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07002184 * @buf: the user buffer
2185 * @size: the size of the user buffer
2186 * @val: the integer to be converted
2187 * @neg: sign of the number, %TRUE for negative
Amerigo Wang00b7c332010-05-05 00:26:45 +00002188 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07002189 * In case of success %0 is returned and @buf and @size are updated with
2190 * the amount of bytes written.
Amerigo Wang00b7c332010-05-05 00:26:45 +00002191 */
2192static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
2193 bool neg)
2194{
2195 int len;
2196 char tmp[TMPBUFLEN], *p = tmp;
2197
2198 sprintf(p, "%s%lu", neg ? "-" : "", val);
2199 len = strlen(tmp);
2200 if (len > *size)
2201 len = *size;
2202 if (copy_to_user(*buf, tmp, len))
2203 return -EFAULT;
2204 *size -= len;
2205 *buf += len;
2206 return 0;
2207}
2208#undef TMPBUFLEN
2209
2210static int proc_put_char(void __user **buf, size_t *size, char c)
2211{
2212 if (*size) {
2213 char __user **buffer = (char __user **)buf;
2214 if (put_user(c, *buffer))
2215 return -EFAULT;
2216 (*size)--, (*buffer)++;
2217 *buf = *buffer;
2218 }
2219 return 0;
2220}
2221
2222static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002223 int *valp,
2224 int write, void *data)
2225{
2226 if (write) {
2227 *valp = *negp ? -*lvalp : *lvalp;
2228 } else {
2229 int val = *valp;
2230 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002231 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002232 *lvalp = (unsigned long)-val;
2233 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002234 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002235 *lvalp = (unsigned long)val;
2236 }
2237 }
2238 return 0;
2239}
2240
Amerigo Wang00b7c332010-05-05 00:26:45 +00002241static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
2242
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002243static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002244 int write, void __user *buffer,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002245 size_t *lenp, loff_t *ppos,
Amerigo Wang00b7c332010-05-05 00:26:45 +00002246 int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002247 int write, void *data),
2248 void *data)
2249{
Amerigo Wang00b7c332010-05-05 00:26:45 +00002250 int *i, vleft, first = 1, err = 0;
2251 unsigned long page = 0;
2252 size_t left;
2253 char *kbuf;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002254
Amerigo Wang00b7c332010-05-05 00:26:45 +00002255 if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002256 *lenp = 0;
2257 return 0;
2258 }
2259
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002260 i = (int *) tbl_data;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002261 vleft = table->maxlen / sizeof(*i);
2262 left = *lenp;
2263
2264 if (!conv)
2265 conv = do_proc_dointvec_conv;
2266
Linus Torvalds1da177e2005-04-16 15:20:36 -07002267 if (write) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002268 if (left > PAGE_SIZE - 1)
2269 left = PAGE_SIZE - 1;
2270 page = __get_free_page(GFP_TEMPORARY);
2271 kbuf = (char *) page;
2272 if (!kbuf)
2273 return -ENOMEM;
2274 if (copy_from_user(kbuf, buffer, left)) {
2275 err = -EFAULT;
2276 goto free;
2277 }
2278 kbuf[left] = 0;
2279 }
2280
2281 for (; left && vleft--; i++, first=0) {
2282 unsigned long lval;
2283 bool neg;
2284
2285 if (write) {
2286 left -= proc_skip_spaces(&kbuf);
2287
J. R. Okajima563b0462010-05-25 16:10:14 -07002288 if (!left)
2289 break;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002290 err = proc_get_long(&kbuf, &left, &lval, &neg,
2291 proc_wspace_sep,
2292 sizeof(proc_wspace_sep), NULL);
2293 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002294 break;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002295 if (conv(&neg, &lval, i, 1, data)) {
2296 err = -EINVAL;
2297 break;
2298 }
2299 } else {
2300 if (conv(&neg, &lval, i, 0, data)) {
2301 err = -EINVAL;
2302 break;
2303 }
2304 if (!first)
2305 err = proc_put_char(&buffer, &left, '\t');
2306 if (err)
2307 break;
2308 err = proc_put_long(&buffer, &left, lval, neg);
2309 if (err)
2310 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002311 }
2312 }
Amerigo Wang00b7c332010-05-05 00:26:45 +00002313
2314 if (!write && !first && left && !err)
2315 err = proc_put_char(&buffer, &left, '\n');
J. R. Okajima563b0462010-05-25 16:10:14 -07002316 if (write && !err && left)
Amerigo Wang00b7c332010-05-05 00:26:45 +00002317 left -= proc_skip_spaces(&kbuf);
2318free:
2319 if (write) {
2320 free_page(page);
2321 if (first)
2322 return err ? : -EINVAL;
2323 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002324 *lenp -= left;
2325 *ppos += *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002326 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002327}
2328
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002329static int do_proc_dointvec(struct ctl_table *table, int write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002330 void __user *buffer, size_t *lenp, loff_t *ppos,
Amerigo Wang00b7c332010-05-05 00:26:45 +00002331 int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002332 int write, void *data),
2333 void *data)
2334{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002335 return __do_proc_dointvec(table->data, table, write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002336 buffer, lenp, ppos, conv, data);
2337}
2338
Linus Torvalds1da177e2005-04-16 15:20:36 -07002339/**
2340 * proc_dointvec - read a vector of integers
2341 * @table: the sysctl table
2342 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002343 * @buffer: the user buffer
2344 * @lenp: the size of the user buffer
2345 * @ppos: file position
2346 *
2347 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2348 * values from/to the user buffer, treated as an ASCII string.
2349 *
2350 * Returns 0 on success.
2351 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002352int proc_dointvec(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002353 void __user *buffer, size_t *lenp, loff_t *ppos)
2354{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002355 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002356 NULL,NULL);
2357}
2358
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002359/*
Andi Kleen25ddbb12008-10-15 22:01:41 -07002360 * Taint values can only be increased
2361 * This means we can safely use a temporary.
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002362 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002363static int proc_taint(struct ctl_table *table, int write,
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002364 void __user *buffer, size_t *lenp, loff_t *ppos)
2365{
Andi Kleen25ddbb12008-10-15 22:01:41 -07002366 struct ctl_table t;
2367 unsigned long tmptaint = get_taint();
2368 int err;
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002369
Bastian Blank91fcd412007-04-23 14:41:14 -07002370 if (write && !capable(CAP_SYS_ADMIN))
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002371 return -EPERM;
2372
Andi Kleen25ddbb12008-10-15 22:01:41 -07002373 t = *table;
2374 t.data = &tmptaint;
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002375 err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
Andi Kleen25ddbb12008-10-15 22:01:41 -07002376 if (err < 0)
2377 return err;
2378
2379 if (write) {
2380 /*
2381 * Poor man's atomic or. Not worth adding a primitive
2382 * to everyone's atomic.h for this
2383 */
2384 int i;
2385 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2386 if ((tmptaint >> i) & 1)
2387 add_taint(i);
2388 }
2389 }
2390
2391 return err;
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002392}
2393
Linus Torvalds1da177e2005-04-16 15:20:36 -07002394struct do_proc_dointvec_minmax_conv_param {
2395 int *min;
2396 int *max;
2397};
2398
Amerigo Wang00b7c332010-05-05 00:26:45 +00002399static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2400 int *valp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002401 int write, void *data)
2402{
2403 struct do_proc_dointvec_minmax_conv_param *param = data;
2404 if (write) {
2405 int val = *negp ? -*lvalp : *lvalp;
2406 if ((param->min && *param->min > val) ||
2407 (param->max && *param->max < val))
2408 return -EINVAL;
2409 *valp = val;
2410 } else {
2411 int val = *valp;
2412 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002413 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002414 *lvalp = (unsigned long)-val;
2415 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002416 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002417 *lvalp = (unsigned long)val;
2418 }
2419 }
2420 return 0;
2421}
2422
2423/**
2424 * proc_dointvec_minmax - read a vector of integers with min/max values
2425 * @table: the sysctl table
2426 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002427 * @buffer: the user buffer
2428 * @lenp: the size of the user buffer
2429 * @ppos: file position
2430 *
2431 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2432 * values from/to the user buffer, treated as an ASCII string.
2433 *
2434 * This routine will ensure the values are within the range specified by
2435 * table->extra1 (min) and table->extra2 (max).
2436 *
2437 * Returns 0 on success.
2438 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002439int proc_dointvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002440 void __user *buffer, size_t *lenp, loff_t *ppos)
2441{
2442 struct do_proc_dointvec_minmax_conv_param param = {
2443 .min = (int *) table->extra1,
2444 .max = (int *) table->extra2,
2445 };
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002446 return do_proc_dointvec(table, write, buffer, lenp, ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002447 do_proc_dointvec_minmax_conv, &param);
2448}
2449
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002450static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002451 void __user *buffer,
2452 size_t *lenp, loff_t *ppos,
2453 unsigned long convmul,
2454 unsigned long convdiv)
2455{
Amerigo Wang00b7c332010-05-05 00:26:45 +00002456 unsigned long *i, *min, *max;
2457 int vleft, first = 1, err = 0;
2458 unsigned long page = 0;
2459 size_t left;
2460 char *kbuf;
2461
2462 if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002463 *lenp = 0;
2464 return 0;
2465 }
Amerigo Wang00b7c332010-05-05 00:26:45 +00002466
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002467 i = (unsigned long *) data;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002468 min = (unsigned long *) table->extra1;
2469 max = (unsigned long *) table->extra2;
2470 vleft = table->maxlen / sizeof(unsigned long);
2471 left = *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002472
2473 if (write) {
2474 if (left > PAGE_SIZE - 1)
2475 left = PAGE_SIZE - 1;
2476 page = __get_free_page(GFP_TEMPORARY);
2477 kbuf = (char *) page;
2478 if (!kbuf)
2479 return -ENOMEM;
2480 if (copy_from_user(kbuf, buffer, left)) {
2481 err = -EFAULT;
2482 goto free;
2483 }
2484 kbuf[left] = 0;
2485 }
2486
Eric Dumazet27b3d802010-10-07 12:59:29 -07002487 for (; left && vleft--; i++, first = 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002488 unsigned long val;
2489
Linus Torvalds1da177e2005-04-16 15:20:36 -07002490 if (write) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002491 bool neg;
2492
2493 left -= proc_skip_spaces(&kbuf);
2494
2495 err = proc_get_long(&kbuf, &left, &val, &neg,
2496 proc_wspace_sep,
2497 sizeof(proc_wspace_sep), NULL);
2498 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002499 break;
2500 if (neg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002501 continue;
2502 if ((min && val < *min) || (max && val > *max))
2503 continue;
2504 *i = val;
2505 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002506 val = convdiv * (*i) / convmul;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002507 if (!first)
Amerigo Wang00b7c332010-05-05 00:26:45 +00002508 err = proc_put_char(&buffer, &left, '\t');
2509 err = proc_put_long(&buffer, &left, val, false);
2510 if (err)
2511 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002512 }
2513 }
2514
Amerigo Wang00b7c332010-05-05 00:26:45 +00002515 if (!write && !first && left && !err)
2516 err = proc_put_char(&buffer, &left, '\n');
2517 if (write && !err)
2518 left -= proc_skip_spaces(&kbuf);
2519free:
Linus Torvalds1da177e2005-04-16 15:20:36 -07002520 if (write) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002521 free_page(page);
2522 if (first)
2523 return err ? : -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002524 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002525 *lenp -= left;
2526 *ppos += *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002527 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002528}
2529
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002530static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002531 void __user *buffer,
2532 size_t *lenp, loff_t *ppos,
2533 unsigned long convmul,
2534 unsigned long convdiv)
2535{
2536 return __do_proc_doulongvec_minmax(table->data, table, write,
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002537 buffer, lenp, ppos, convmul, convdiv);
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002538}
2539
Linus Torvalds1da177e2005-04-16 15:20:36 -07002540/**
2541 * proc_doulongvec_minmax - read a vector of long integers with min/max values
2542 * @table: the sysctl table
2543 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002544 * @buffer: the user buffer
2545 * @lenp: the size of the user buffer
2546 * @ppos: file position
2547 *
2548 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2549 * values from/to the user buffer, treated as an ASCII string.
2550 *
2551 * This routine will ensure the values are within the range specified by
2552 * table->extra1 (min) and table->extra2 (max).
2553 *
2554 * Returns 0 on success.
2555 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002556int proc_doulongvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002557 void __user *buffer, size_t *lenp, loff_t *ppos)
2558{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002559 return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002560}
2561
2562/**
2563 * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2564 * @table: the sysctl table
2565 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002566 * @buffer: the user buffer
2567 * @lenp: the size of the user buffer
2568 * @ppos: file position
2569 *
2570 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2571 * values from/to the user buffer, treated as an ASCII string. The values
2572 * are treated as milliseconds, and converted to jiffies when they are stored.
2573 *
2574 * This routine will ensure the values are within the range specified by
2575 * table->extra1 (min) and table->extra2 (max).
2576 *
2577 * Returns 0 on success.
2578 */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002579int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002580 void __user *buffer,
2581 size_t *lenp, loff_t *ppos)
2582{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002583 return do_proc_doulongvec_minmax(table, write, buffer,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002584 lenp, ppos, HZ, 1000l);
2585}
2586
2587
Amerigo Wang00b7c332010-05-05 00:26:45 +00002588static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002589 int *valp,
2590 int write, void *data)
2591{
2592 if (write) {
Bart Samwelcba9f332006-03-24 03:15:50 -08002593 if (*lvalp > LONG_MAX / HZ)
2594 return 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002595 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2596 } else {
2597 int val = *valp;
2598 unsigned long lval;
2599 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002600 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002601 lval = (unsigned long)-val;
2602 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002603 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002604 lval = (unsigned long)val;
2605 }
2606 *lvalp = lval / HZ;
2607 }
2608 return 0;
2609}
2610
Amerigo Wang00b7c332010-05-05 00:26:45 +00002611static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002612 int *valp,
2613 int write, void *data)
2614{
2615 if (write) {
Bart Samwelcba9f332006-03-24 03:15:50 -08002616 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2617 return 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002618 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2619 } else {
2620 int val = *valp;
2621 unsigned long lval;
2622 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002623 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002624 lval = (unsigned long)-val;
2625 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002626 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002627 lval = (unsigned long)val;
2628 }
2629 *lvalp = jiffies_to_clock_t(lval);
2630 }
2631 return 0;
2632}
2633
Amerigo Wang00b7c332010-05-05 00:26:45 +00002634static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002635 int *valp,
2636 int write, void *data)
2637{
2638 if (write) {
2639 *valp = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2640 } else {
2641 int val = *valp;
2642 unsigned long lval;
2643 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002644 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002645 lval = (unsigned long)-val;
2646 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002647 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002648 lval = (unsigned long)val;
2649 }
2650 *lvalp = jiffies_to_msecs(lval);
2651 }
2652 return 0;
2653}
2654
2655/**
2656 * proc_dointvec_jiffies - read a vector of integers as seconds
2657 * @table: the sysctl table
2658 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002659 * @buffer: the user buffer
2660 * @lenp: the size of the user buffer
2661 * @ppos: file position
2662 *
2663 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2664 * values from/to the user buffer, treated as an ASCII string.
2665 * The values read are assumed to be in seconds, and are converted into
2666 * jiffies.
2667 *
2668 * Returns 0 on success.
2669 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002670int proc_dointvec_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002671 void __user *buffer, size_t *lenp, loff_t *ppos)
2672{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002673 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002674 do_proc_dointvec_jiffies_conv,NULL);
2675}
2676
2677/**
2678 * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2679 * @table: the sysctl table
2680 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002681 * @buffer: the user buffer
2682 * @lenp: the size of the user buffer
Randy Dunlap1e5d5332005-11-07 01:01:06 -08002683 * @ppos: pointer to the file position
Linus Torvalds1da177e2005-04-16 15:20:36 -07002684 *
2685 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2686 * values from/to the user buffer, treated as an ASCII string.
2687 * The values read are assumed to be in 1/USER_HZ seconds, and
2688 * are converted into jiffies.
2689 *
2690 * Returns 0 on success.
2691 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002692int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002693 void __user *buffer, size_t *lenp, loff_t *ppos)
2694{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002695 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002696 do_proc_dointvec_userhz_jiffies_conv,NULL);
2697}
2698
2699/**
2700 * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2701 * @table: the sysctl table
2702 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002703 * @buffer: the user buffer
2704 * @lenp: the size of the user buffer
Martin Waitz67be2dd2005-05-01 08:59:26 -07002705 * @ppos: file position
2706 * @ppos: the current position in the file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002707 *
2708 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2709 * values from/to the user buffer, treated as an ASCII string.
2710 * The values read are assumed to be in 1/1000 seconds, and
2711 * are converted into jiffies.
2712 *
2713 * Returns 0 on success.
2714 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002715int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002716 void __user *buffer, size_t *lenp, loff_t *ppos)
2717{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002718 return do_proc_dointvec(table, write, buffer, lenp, ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002719 do_proc_dointvec_ms_jiffies_conv, NULL);
2720}
2721
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002722static int proc_do_cad_pid(struct ctl_table *table, int write,
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002723 void __user *buffer, size_t *lenp, loff_t *ppos)
2724{
2725 struct pid *new_pid;
2726 pid_t tmp;
2727 int r;
2728
Pavel Emelyanov6c5f3e72008-02-08 04:19:20 -08002729 tmp = pid_vnr(cad_pid);
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002730
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002731 r = __do_proc_dointvec(&tmp, table, write, buffer,
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002732 lenp, ppos, NULL, NULL);
2733 if (r || !write)
2734 return r;
2735
2736 new_pid = find_get_pid(tmp);
2737 if (!new_pid)
2738 return -ESRCH;
2739
2740 put_pid(xchg(&cad_pid, new_pid));
2741 return 0;
2742}
2743
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002744/**
2745 * proc_do_large_bitmap - read/write from/to a large bitmap
2746 * @table: the sysctl table
2747 * @write: %TRUE if this is a write to the sysctl file
2748 * @buffer: the user buffer
2749 * @lenp: the size of the user buffer
2750 * @ppos: file position
2751 *
2752 * The bitmap is stored at table->data and the bitmap length (in bits)
2753 * in table->maxlen.
2754 *
2755 * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2756 * large bitmaps may be represented in a compact manner. Writing into
2757 * the file will clear the bitmap then update it with the given input.
2758 *
2759 * Returns 0 on success.
2760 */
2761int proc_do_large_bitmap(struct ctl_table *table, int write,
2762 void __user *buffer, size_t *lenp, loff_t *ppos)
2763{
2764 int err = 0;
2765 bool first = 1;
2766 size_t left = *lenp;
2767 unsigned long bitmap_len = table->maxlen;
2768 unsigned long *bitmap = (unsigned long *) table->data;
2769 unsigned long *tmp_bitmap = NULL;
2770 char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2771
2772 if (!bitmap_len || !left || (*ppos && !write)) {
2773 *lenp = 0;
2774 return 0;
2775 }
2776
2777 if (write) {
2778 unsigned long page = 0;
2779 char *kbuf;
2780
2781 if (left > PAGE_SIZE - 1)
2782 left = PAGE_SIZE - 1;
2783
2784 page = __get_free_page(GFP_TEMPORARY);
2785 kbuf = (char *) page;
2786 if (!kbuf)
2787 return -ENOMEM;
2788 if (copy_from_user(kbuf, buffer, left)) {
2789 free_page(page);
2790 return -EFAULT;
2791 }
2792 kbuf[left] = 0;
2793
2794 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2795 GFP_KERNEL);
2796 if (!tmp_bitmap) {
2797 free_page(page);
2798 return -ENOMEM;
2799 }
2800 proc_skip_char(&kbuf, &left, '\n');
2801 while (!err && left) {
2802 unsigned long val_a, val_b;
2803 bool neg;
2804
2805 err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2806 sizeof(tr_a), &c);
2807 if (err)
2808 break;
2809 if (val_a >= bitmap_len || neg) {
2810 err = -EINVAL;
2811 break;
2812 }
2813
2814 val_b = val_a;
2815 if (left) {
2816 kbuf++;
2817 left--;
2818 }
2819
2820 if (c == '-') {
2821 err = proc_get_long(&kbuf, &left, &val_b,
2822 &neg, tr_b, sizeof(tr_b),
2823 &c);
2824 if (err)
2825 break;
2826 if (val_b >= bitmap_len || neg ||
2827 val_a > val_b) {
2828 err = -EINVAL;
2829 break;
2830 }
2831 if (left) {
2832 kbuf++;
2833 left--;
2834 }
2835 }
2836
2837 while (val_a <= val_b)
2838 set_bit(val_a++, tmp_bitmap);
2839
2840 first = 0;
2841 proc_skip_char(&kbuf, &left, '\n');
2842 }
2843 free_page(page);
2844 } else {
2845 unsigned long bit_a, bit_b = 0;
2846
2847 while (left) {
2848 bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2849 if (bit_a >= bitmap_len)
2850 break;
2851 bit_b = find_next_zero_bit(bitmap, bitmap_len,
2852 bit_a + 1) - 1;
2853
2854 if (!first) {
2855 err = proc_put_char(&buffer, &left, ',');
2856 if (err)
2857 break;
2858 }
2859 err = proc_put_long(&buffer, &left, bit_a, false);
2860 if (err)
2861 break;
2862 if (bit_a != bit_b) {
2863 err = proc_put_char(&buffer, &left, '-');
2864 if (err)
2865 break;
2866 err = proc_put_long(&buffer, &left, bit_b, false);
2867 if (err)
2868 break;
2869 }
2870
2871 first = 0; bit_b++;
2872 }
2873 if (!err)
2874 err = proc_put_char(&buffer, &left, '\n');
2875 }
2876
2877 if (!err) {
2878 if (write) {
2879 if (*ppos)
2880 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2881 else
2882 memcpy(bitmap, tmp_bitmap,
2883 BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long));
2884 }
2885 kfree(tmp_bitmap);
2886 *lenp -= left;
2887 *ppos += *lenp;
2888 return 0;
2889 } else {
2890 kfree(tmp_bitmap);
2891 return err;
2892 }
2893}
2894
Linus Torvalds1da177e2005-04-16 15:20:36 -07002895#else /* CONFIG_PROC_FS */
2896
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002897int proc_dostring(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002898 void __user *buffer, size_t *lenp, loff_t *ppos)
2899{
2900 return -ENOSYS;
2901}
2902
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002903int proc_dointvec(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002904 void __user *buffer, size_t *lenp, loff_t *ppos)
2905{
2906 return -ENOSYS;
2907}
2908
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002909int proc_dointvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002910 void __user *buffer, size_t *lenp, loff_t *ppos)
2911{
2912 return -ENOSYS;
2913}
2914
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002915int proc_dointvec_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002916 void __user *buffer, size_t *lenp, loff_t *ppos)
2917{
2918 return -ENOSYS;
2919}
2920
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002921int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002922 void __user *buffer, size_t *lenp, loff_t *ppos)
2923{
2924 return -ENOSYS;
2925}
2926
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002927int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002928 void __user *buffer, size_t *lenp, loff_t *ppos)
2929{
2930 return -ENOSYS;
2931}
2932
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002933int proc_doulongvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002934 void __user *buffer, size_t *lenp, loff_t *ppos)
2935{
2936 return -ENOSYS;
2937}
2938
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002939int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002940 void __user *buffer,
2941 size_t *lenp, loff_t *ppos)
2942{
2943 return -ENOSYS;
2944}
2945
2946
2947#endif /* CONFIG_PROC_FS */
2948
Linus Torvalds1da177e2005-04-16 15:20:36 -07002949/*
2950 * No sense putting this after each symbol definition, twice,
2951 * exception granted :-)
2952 */
2953EXPORT_SYMBOL(proc_dointvec);
2954EXPORT_SYMBOL(proc_dointvec_jiffies);
2955EXPORT_SYMBOL(proc_dointvec_minmax);
2956EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2957EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2958EXPORT_SYMBOL(proc_dostring);
2959EXPORT_SYMBOL(proc_doulongvec_minmax);
2960EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);
2961EXPORT_SYMBOL(register_sysctl_table);
Eric W. Biederman29e796f2007-11-30 23:50:18 +11002962EXPORT_SYMBOL(register_sysctl_paths);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002963EXPORT_SYMBOL(unregister_sysctl_table);