blob: d66321036f211e251ee00b8f94d3f0b97e0d09b4 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * sysctl.c: General linux system control interface
3 *
4 * Begun 24 March 1995, Stephen Tweedie
5 * Added /proc support, Dec 1995
6 * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7 * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8 * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9 * Dynamic registration fixes, Stephen Tweedie.
10 * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11 * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12 * Horn.
13 * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14 * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15 * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16 * Wendling.
17 * The list_for_each() macro wasn't appropriate for the sysctl loop.
18 * Removed it and replaced it with older style, 03/23/00, Bill Wendling
19 */
20
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/module.h>
Christoph Hellwige2e40f22015-02-22 08:58:50 -080022#include <linux/aio.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070023#include <linux/mm.h>
24#include <linux/swap.h>
25#include <linux/slab.h>
26#include <linux/sysctl.h>
Akinobu Mita5a04cca2012-03-28 14:42:50 -070027#include <linux/bitmap.h>
Dave Youngd33ed522010-03-10 15:23:59 -080028#include <linux/signal.h>
Dan Rosenberg455cd5a2011-01-12 16:59:41 -080029#include <linux/printk.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/proc_fs.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070031#include <linux/security.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070032#include <linux/ctype.h>
Vegard Nossumdfec0722008-04-04 00:51:41 +020033#include <linux/kmemcheck.h>
Steven Rostedtfd4b6162012-07-30 14:42:48 -070034#include <linux/kmemleak.h>
Adrian Bunk62239ac2007-07-17 04:03:45 -070035#include <linux/fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070036#include <linux/init.h>
37#include <linux/kernel.h>
Kay Sievers0296b222005-11-11 05:33:52 +010038#include <linux/kobject.h>
Arnaldo Carvalho de Melo20380732005-08-16 02:18:02 -030039#include <linux/net.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/sysrq.h>
41#include <linux/highuid.h>
42#include <linux/writeback.h>
Ingo Molnar3fff4c42009-09-22 16:18:09 +020043#include <linux/ratelimit.h>
Mel Gorman76ab0f52010-05-24 14:32:28 -070044#include <linux/compaction.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/hugetlb.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/initrd.h>
David Howells0b77f5b2008-04-29 01:01:32 -070047#include <linux/key.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070048#include <linux/times.h>
49#include <linux/limits.h>
50#include <linux/dcache.h>
Alexey Dobriyan6e006702010-01-20 22:27:56 +020051#include <linux/dnotify.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <linux/syscalls.h>
Adrian Bunkc748e132008-07-23 21:27:03 -070053#include <linux/vmstat.h>
Pavel Machekc255d842006-02-20 18:27:58 -080054#include <linux/nfs_fs.h>
55#include <linux/acpi.h>
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -070056#include <linux/reboot.h>
Steven Rostedtb0fc4942008-05-12 21:20:43 +020057#include <linux/ftrace.h>
Ingo Molnarcdd6c482009-09-21 12:02:48 +020058#include <linux/perf_event.h>
Masami Hiramatsub2be84d2010-02-25 08:34:15 -050059#include <linux/kprobes.h>
Jens Axboeb492e952010-05-19 21:03:16 +020060#include <linux/pipe_fs_i.h>
David Rientjes8e4228e2010-08-09 17:18:56 -070061#include <linux/oom.h>
Eric Paris17f60a72011-04-01 17:07:50 -040062#include <linux/kmod.h>
Dan Ballard73efc032011-10-31 17:11:20 -070063#include <linux/capability.h>
Al Viro40401532012-02-13 03:58:52 +000064#include <linux/binfmts.h>
Clark Williamscf4aebc22013-02-07 09:46:59 -060065#include <linux/sched/sysctl.h>
Kees Cook79847542014-01-23 15:55:59 -080066#include <linux/kexec.h>
Alexei Starovoitov1be7f752015-10-07 22:23:21 -070067#include <linux/bpf.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068
69#include <asm/uaccess.h>
70#include <asm/processor.h>
71
Andi Kleen29cbc782006-09-30 01:47:55 +020072#ifdef CONFIG_X86
73#include <asm/nmi.h>
Chuck Ebbert0741f4d2006-12-07 02:14:11 +010074#include <asm/stacktrace.h>
Ingo Molnar6e7c4022008-01-30 13:30:05 +010075#include <asm/io.h>
Andi Kleen29cbc782006-09-30 01:47:55 +020076#endif
David Howellsd550bbd2012-03-28 18:30:03 +010077#ifdef CONFIG_SPARC
78#include <asm/setup.h>
79#endif
Dave Youngc55b7c32010-03-10 15:24:08 -080080#ifdef CONFIG_BSD_PROCESS_ACCT
81#include <linux/acct.h>
82#endif
Dave Young4f0e0562010-03-10 15:24:09 -080083#ifdef CONFIG_RT_MUTEXES
84#include <linux/rtmutex.h>
85#endif
Dave Young2edf5e42010-03-10 15:24:10 -080086#if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
87#include <linux/lockdep.h>
88#endif
Dave Young15485a42010-03-10 15:24:07 -080089#ifdef CONFIG_CHR_DEV_SG
90#include <scsi/sg.h>
91#endif
Andi Kleen29cbc782006-09-30 01:47:55 +020092
Don Zickus58687ac2010-05-07 17:11:44 -040093#ifdef CONFIG_LOCKUP_DETECTOR
Don Zickus504d7cf2010-02-12 17:19:19 -050094#include <linux/nmi.h>
95#endif
96
Linus Torvalds1da177e2005-04-16 15:20:36 -070097#if defined(CONFIG_SYSCTL)
98
99/* External variables not in a header file. */
Alan Coxd6e71142005-06-23 00:09:43 -0700100extern int suid_dumpable;
Alex Kelly046d6622012-10-04 17:15:23 -0700101#ifdef CONFIG_COREDUMP
102extern int core_uses_pid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103extern char core_pattern[];
Neil Hormana2939802009-09-23 15:56:56 -0700104extern unsigned int core_pipe_limit;
Alex Kelly046d6622012-10-04 17:15:23 -0700105#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700106extern int pid_max;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700107extern int pid_max_min, pid_max_max;
Rohit Seth8ad4b1f2006-01-08 01:00:40 -0800108extern int percpu_pagelist_fraction;
Andi Kleenbebfa102006-06-26 13:56:52 +0200109extern int compat_log;
Arjan van de Ven97455122008-01-25 21:08:34 +0100110extern int latencytop_enabled;
Alexey Dobriyan9b80a182016-09-02 00:38:52 +0300111extern unsigned int sysctl_nr_open_min, sysctl_nr_open_max;
Paul Mundtdd8632a2009-01-08 12:04:47 +0000112#ifndef CONFIG_MMU
113extern int sysctl_nr_trim_pages;
114#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700115
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700116/* Constants used for minimum and maximum */
Don Zickus2508ce12010-05-07 17:11:46 -0400117#ifdef CONFIG_LOCKUP_DETECTOR
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700118static int sixty = 60;
119#endif
120
Aaron Tomlin270750db2014-01-20 17:34:13 +0000121static int __maybe_unused neg_one = -1;
122
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700123static int zero;
Linus Torvaldscd5f9a42009-04-06 13:38:46 -0700124static int __maybe_unused one = 1;
125static int __maybe_unused two = 2;
Dave Hansen5509a5d2014-04-03 14:48:19 -0700126static int __maybe_unused four = 4;
Sven Wegenerfc3501d2009-02-11 13:04:23 -0800127static unsigned long one_ul = 1;
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700128static int one_hundred = 100;
Johannes Weiner795ae7a2016-03-17 14:19:14 -0700129static int one_thousand = 1000;
Dave Youngaf913222009-09-22 16:43:33 -0700130#ifdef CONFIG_PRINTK
131static int ten_thousand = 10000;
132#endif
Arnaldo Carvalho de Meloc5dfd782016-04-21 12:28:50 -0300133#ifdef CONFIG_PERF_EVENTS
134static int six_hundred_forty_kb = 640 * 1024;
135#endif
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700136
Andrea Righi9e4a5bd2009-04-30 15:08:57 -0700137/* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
138static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
139
Linus Torvalds1da177e2005-04-16 15:20:36 -0700140/* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
141static int maxolduid = 65535;
142static int minolduid;
143
144static int ngroups_max = NGROUPS_MAX;
Dan Ballard73efc032011-10-31 17:11:20 -0700145static const int cap_last_cap = CAP_LAST_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700146
Liu Hua80df2842014-04-07 15:38:57 -0700147/*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
148#ifdef CONFIG_DETECT_HUNG_TASK
149static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
150#endif
151
Dave Youngd14f1722010-02-25 20:28:57 -0500152#ifdef CONFIG_INOTIFY_USER
153#include <linux/inotify.h>
154#endif
David S. Miller72c57ed2008-09-11 23:29:54 -0700155#ifdef CONFIG_SPARC
Linus Torvalds1da177e2005-04-16 15:20:36 -0700156#endif
157
158#ifdef __hppa__
159extern int pwrsw_enabled;
Vineet Guptabf14e3b2013-01-18 15:12:24 +0530160#endif
161
162#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
Linus Torvalds1da177e2005-04-16 15:20:36 -0700163extern int unaligned_enabled;
164#endif
165
Jes Sorensend2b176e2006-02-28 09:42:23 -0800166#ifdef CONFIG_IA64
Doug Chapman88fc2412009-01-15 10:38:56 -0800167extern int unaligned_dump_stack;
Jes Sorensend2b176e2006-02-28 09:42:23 -0800168#endif
169
Vineet Guptab6fca722013-01-09 20:06:28 +0530170#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
171extern int no_unaligned_warning;
172#endif
173
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700174#ifdef CONFIG_PROC_SYSCTL
Kees Cookf4aacea2014-06-06 14:37:19 -0700175
176#define SYSCTL_WRITES_LEGACY -1
177#define SYSCTL_WRITES_WARN 0
178#define SYSCTL_WRITES_STRICT 1
179
Kees Cook41662f52016-01-20 15:00:45 -0800180static int sysctl_writes_strict = SYSCTL_WRITES_STRICT;
Kees Cookf4aacea2014-06-06 14:37:19 -0700181
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700182static int proc_do_cad_pid(struct ctl_table *table, int write,
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700183 void __user *buffer, size_t *lenp, loff_t *ppos);
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700184static int proc_taint(struct ctl_table *table, int write,
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800185 void __user *buffer, size_t *lenp, loff_t *ppos);
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700186#endif
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700187
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -0700188#ifdef CONFIG_PRINTK
Kees Cook620f6e82012-04-04 11:40:19 -0700189static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -0700190 void __user *buffer, size_t *lenp, loff_t *ppos);
191#endif
192
Kees Cook54b50192012-07-30 14:39:18 -0700193static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
194 void __user *buffer, size_t *lenp, loff_t *ppos);
Alex Kelly046d6622012-10-04 17:15:23 -0700195#ifdef CONFIG_COREDUMP
Kees Cook54b50192012-07-30 14:39:18 -0700196static int proc_dostring_coredump(struct ctl_table *table, int write,
197 void __user *buffer, size_t *lenp, loff_t *ppos);
Alex Kelly046d6622012-10-04 17:15:23 -0700198#endif
Kees Cook54b50192012-07-30 14:39:18 -0700199
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700200#ifdef CONFIG_MAGIC_SYSRQ
Andy Whitcroft8c6a98b2011-01-24 09:31:38 -0800201/* Note: sysrq code uses it's own private copy */
Ben Hutchings8eaede42013-10-07 01:05:46 +0100202static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700203
Joe Perches6f8fd1d2014-06-06 14:38:08 -0700204static int sysrq_sysctl_handler(struct ctl_table *table, int write,
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700205 void __user *buffer, size_t *lenp,
206 loff_t *ppos)
207{
208 int error;
209
210 error = proc_dointvec(table, write, buffer, lenp, ppos);
211 if (error)
212 return error;
213
214 if (write)
215 sysrq_toggle_support(__sysrq_enabled);
216
217 return 0;
218}
219
220#endif
221
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700222static struct ctl_table kern_table[];
223static struct ctl_table vm_table[];
224static struct ctl_table fs_table[];
225static struct ctl_table debug_table[];
226static struct ctl_table dev_table[];
227extern struct ctl_table random_table[];
Davide Libenzi7ef99642008-12-01 13:13:55 -0800228#ifdef CONFIG_EPOLL
229extern struct ctl_table epoll_table[];
230#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700231
232#ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
233int sysctl_legacy_va_layout;
234#endif
235
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236/* The default sysctl tables: */
237
Eric W. Biedermande4e83bd2012-01-06 03:34:20 -0800238static struct ctl_table sysctl_base_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700239 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700240 .procname = "kernel",
241 .mode = 0555,
242 .child = kern_table,
243 },
244 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700245 .procname = "vm",
246 .mode = 0555,
247 .child = vm_table,
248 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700249 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700250 .procname = "fs",
251 .mode = 0555,
252 .child = fs_table,
253 },
254 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700255 .procname = "debug",
256 .mode = 0555,
257 .child = debug_table,
258 },
259 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700260 .procname = "dev",
261 .mode = 0555,
262 .child = dev_table,
263 },
Eric W. Biederman6fce56e2009-04-03 02:30:53 -0700264 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700265};
266
Ingo Molnar77e54a12007-07-09 18:52:00 +0200267#ifdef CONFIG_SCHED_DEBUG
Eric Dumazet73c4efd2007-12-18 15:21:13 +0100268static int min_sched_granularity_ns = 100000; /* 100 usecs */
269static int max_sched_granularity_ns = NSEC_PER_SEC; /* 1 second */
270static int min_wakeup_granularity_ns; /* 0 usecs */
271static int max_wakeup_granularity_ns = NSEC_PER_SEC; /* 1 second */
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200272#ifdef CONFIG_SMP
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100273static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
274static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200275#endif /* CONFIG_SMP */
276#endif /* CONFIG_SCHED_DEBUG */
Ingo Molnar77e54a12007-07-09 18:52:00 +0200277
Mel Gorman5e771902010-05-24 14:32:31 -0700278#ifdef CONFIG_COMPACTION
279static int min_extfrag_threshold;
280static int max_extfrag_threshold = 1000;
281#endif
282
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700283static struct ctl_table kern_table[] = {
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200284 {
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200285 .procname = "sched_child_runs_first",
286 .data = &sysctl_sched_child_runs_first,
287 .maxlen = sizeof(unsigned int),
288 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800289 .proc_handler = proc_dointvec,
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200290 },
Ingo Molnar77e54a12007-07-09 18:52:00 +0200291#ifdef CONFIG_SCHED_DEBUG
292 {
Peter Zijlstrab2be5e92007-11-09 22:39:37 +0100293 .procname = "sched_min_granularity_ns",
294 .data = &sysctl_sched_min_granularity,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200295 .maxlen = sizeof(unsigned int),
296 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800297 .proc_handler = sched_proc_update_handler,
Peter Zijlstrab2be5e92007-11-09 22:39:37 +0100298 .extra1 = &min_sched_granularity_ns,
299 .extra2 = &max_sched_granularity_ns,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200300 },
301 {
Peter Zijlstra21805082007-08-25 18:41:53 +0200302 .procname = "sched_latency_ns",
303 .data = &sysctl_sched_latency,
304 .maxlen = sizeof(unsigned int),
305 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800306 .proc_handler = sched_proc_update_handler,
Peter Zijlstra21805082007-08-25 18:41:53 +0200307 .extra1 = &min_sched_granularity_ns,
308 .extra2 = &max_sched_granularity_ns,
309 },
310 {
Ingo Molnar77e54a12007-07-09 18:52:00 +0200311 .procname = "sched_wakeup_granularity_ns",
312 .data = &sysctl_sched_wakeup_granularity,
313 .maxlen = sizeof(unsigned int),
314 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800315 .proc_handler = sched_proc_update_handler,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200316 .extra1 = &min_wakeup_granularity_ns,
317 .extra2 = &max_wakeup_granularity_ns,
318 },
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200319#ifdef CONFIG_SMP
Ingo Molnar77e54a12007-07-09 18:52:00 +0200320 {
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100321 .procname = "sched_tunable_scaling",
322 .data = &sysctl_sched_tunable_scaling,
323 .maxlen = sizeof(enum sched_tunable_scaling),
324 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800325 .proc_handler = sched_proc_update_handler,
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100326 .extra1 = &min_sched_tunable_scaling,
327 .extra2 = &max_sched_tunable_scaling,
Peter Zijlstra2398f2c2008-06-27 13:41:35 +0200328 },
329 {
Namhyung Kimd00535d2012-08-16 11:15:30 +0900330 .procname = "sched_migration_cost_ns",
Ingo Molnarda84d962007-10-15 17:00:18 +0200331 .data = &sysctl_sched_migration_cost,
332 .maxlen = sizeof(unsigned int),
333 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800334 .proc_handler = proc_dointvec,
Ingo Molnarda84d962007-10-15 17:00:18 +0200335 },
Peter Zijlstrab82d9fd2007-11-09 22:39:39 +0100336 {
Peter Zijlstrab82d9fd2007-11-09 22:39:39 +0100337 .procname = "sched_nr_migrate",
338 .data = &sysctl_sched_nr_migrate,
339 .maxlen = sizeof(unsigned int),
Peter Zijlstrafa85ae22008-01-25 21:08:29 +0100340 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800341 .proc_handler = proc_dointvec,
Peter Zijlstrafa85ae22008-01-25 21:08:29 +0100342 },
Arun R Bharadwajcd1bb942009-04-16 12:15:34 +0530343 {
Namhyung Kimd00535d2012-08-16 11:15:30 +0900344 .procname = "sched_time_avg_ms",
Peter Zijlstrae9e92502009-09-01 10:34:37 +0200345 .data = &sysctl_sched_time_avg,
346 .maxlen = sizeof(unsigned int),
347 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800348 .proc_handler = proc_dointvec,
Peter Zijlstrae9e92502009-09-01 10:34:37 +0200349 },
350 {
Namhyung Kimd00535d2012-08-16 11:15:30 +0900351 .procname = "sched_shares_window_ns",
Paul Turnera7a4f8a2010-11-15 15:47:06 -0800352 .data = &sysctl_sched_shares_window,
353 .maxlen = sizeof(unsigned int),
354 .mode = 0644,
355 .proc_handler = proc_dointvec,
356 },
Mel Gormancb251762016-02-05 09:08:36 +0000357#ifdef CONFIG_SCHEDSTATS
358 {
359 .procname = "sched_schedstats",
360 .data = NULL,
361 .maxlen = sizeof(unsigned int),
362 .mode = 0644,
363 .proc_handler = sysctl_schedstats,
364 .extra1 = &zero,
365 .extra2 = &one,
366 },
367#endif /* CONFIG_SCHEDSTATS */
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200368#endif /* CONFIG_SMP */
369#ifdef CONFIG_NUMA_BALANCING
370 {
Peter Zijlstra4b96a29b2012-10-25 14:16:47 +0200371 .procname = "numa_balancing_scan_delay_ms",
372 .data = &sysctl_numa_balancing_scan_delay,
373 .maxlen = sizeof(unsigned int),
374 .mode = 0644,
375 .proc_handler = proc_dointvec,
376 },
377 {
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200378 .procname = "numa_balancing_scan_period_min_ms",
379 .data = &sysctl_numa_balancing_scan_period_min,
380 .maxlen = sizeof(unsigned int),
381 .mode = 0644,
382 .proc_handler = proc_dointvec,
383 },
384 {
385 .procname = "numa_balancing_scan_period_max_ms",
386 .data = &sysctl_numa_balancing_scan_period_max,
387 .maxlen = sizeof(unsigned int),
388 .mode = 0644,
389 .proc_handler = proc_dointvec,
390 },
Peter Zijlstra6e5fb222012-10-25 14:16:45 +0200391 {
392 .procname = "numa_balancing_scan_size_mb",
393 .data = &sysctl_numa_balancing_scan_size,
394 .maxlen = sizeof(unsigned int),
395 .mode = 0644,
Kirill Tkhai64192652014-10-16 14:39:37 +0400396 .proc_handler = proc_dointvec_minmax,
397 .extra1 = &one,
Peter Zijlstra6e5fb222012-10-25 14:16:45 +0200398 },
Mel Gorman3a7053b2013-10-07 11:29:00 +0100399 {
Andi Kleen54a43d52014-01-23 15:53:13 -0800400 .procname = "numa_balancing",
401 .data = NULL, /* filled in by handler */
402 .maxlen = sizeof(unsigned int),
403 .mode = 0644,
404 .proc_handler = sysctl_numa_balancing,
405 .extra1 = &zero,
406 .extra2 = &one,
407 },
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200408#endif /* CONFIG_NUMA_BALANCING */
409#endif /* CONFIG_SCHED_DEBUG */
Ingo Molnar1799e352007-09-19 23:34:46 +0200410 {
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100411 .procname = "sched_rt_period_us",
412 .data = &sysctl_sched_rt_period,
413 .maxlen = sizeof(unsigned int),
414 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800415 .proc_handler = sched_rt_handler,
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100416 },
417 {
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100418 .procname = "sched_rt_runtime_us",
419 .data = &sysctl_sched_rt_runtime,
420 .maxlen = sizeof(int),
421 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800422 .proc_handler = sched_rt_handler,
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100423 },
Clark Williamsce0dbbb2013-02-07 09:47:04 -0600424 {
425 .procname = "sched_rr_timeslice_ms",
426 .data = &sched_rr_timeslice,
427 .maxlen = sizeof(int),
428 .mode = 0644,
429 .proc_handler = sched_rr_handler,
430 },
Mike Galbraith5091faa2010-11-30 14:18:03 +0100431#ifdef CONFIG_SCHED_AUTOGROUP
432 {
433 .procname = "sched_autogroup_enabled",
434 .data = &sysctl_sched_autogroup_enabled,
435 .maxlen = sizeof(unsigned int),
436 .mode = 0644,
Yong Zhang1747b212011-02-20 15:08:12 +0800437 .proc_handler = proc_dointvec_minmax,
Mike Galbraith5091faa2010-11-30 14:18:03 +0100438 .extra1 = &zero,
439 .extra2 = &one,
440 },
441#endif
Paul Turnerec12cb72011-07-21 09:43:30 -0700442#ifdef CONFIG_CFS_BANDWIDTH
443 {
444 .procname = "sched_cfs_bandwidth_slice_us",
445 .data = &sysctl_sched_cfs_bandwidth_slice,
446 .maxlen = sizeof(unsigned int),
447 .mode = 0644,
448 .proc_handler = proc_dointvec_minmax,
449 .extra1 = &one,
450 },
451#endif
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700452#ifdef CONFIG_PROVE_LOCKING
453 {
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700454 .procname = "prove_locking",
455 .data = &prove_locking,
456 .maxlen = sizeof(int),
457 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800458 .proc_handler = proc_dointvec,
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700459 },
460#endif
461#ifdef CONFIG_LOCK_STAT
462 {
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700463 .procname = "lock_stat",
464 .data = &lock_stat,
465 .maxlen = sizeof(int),
466 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800467 .proc_handler = proc_dointvec,
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700468 },
469#endif
Ingo Molnar77e54a12007-07-09 18:52:00 +0200470 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700471 .procname = "panic",
472 .data = &panic_timeout,
473 .maxlen = sizeof(int),
474 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800475 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700476 },
Alex Kelly046d6622012-10-04 17:15:23 -0700477#ifdef CONFIG_COREDUMP
Linus Torvalds1da177e2005-04-16 15:20:36 -0700478 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700479 .procname = "core_uses_pid",
480 .data = &core_uses_pid,
481 .maxlen = sizeof(int),
482 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800483 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700484 },
485 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700486 .procname = "core_pattern",
487 .data = core_pattern,
Dan Aloni71ce92f2007-05-16 22:11:16 -0700488 .maxlen = CORENAME_MAX_SIZE,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700489 .mode = 0644,
Kees Cook54b50192012-07-30 14:39:18 -0700490 .proc_handler = proc_dostring_coredump,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700491 },
Neil Hormana2939802009-09-23 15:56:56 -0700492 {
Neil Hormana2939802009-09-23 15:56:56 -0700493 .procname = "core_pipe_limit",
494 .data = &core_pipe_limit,
495 .maxlen = sizeof(unsigned int),
496 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800497 .proc_handler = proc_dointvec,
Neil Hormana2939802009-09-23 15:56:56 -0700498 },
Alex Kelly046d6622012-10-04 17:15:23 -0700499#endif
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800500#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -0700501 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700502 .procname = "tainted",
Andi Kleen25ddbb12008-10-15 22:01:41 -0700503 .maxlen = sizeof(long),
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800504 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800505 .proc_handler = proc_taint,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700506 },
Kees Cookf4aacea2014-06-06 14:37:19 -0700507 {
508 .procname = "sysctl_writes_strict",
509 .data = &sysctl_writes_strict,
510 .maxlen = sizeof(int),
511 .mode = 0644,
512 .proc_handler = proc_dointvec_minmax,
513 .extra1 = &neg_one,
514 .extra2 = &one,
515 },
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800516#endif
Arjan van de Ven97455122008-01-25 21:08:34 +0100517#ifdef CONFIG_LATENCYTOP
518 {
519 .procname = "latencytop",
520 .data = &latencytop_enabled,
521 .maxlen = sizeof(int),
522 .mode = 0644,
Mel Gormancb251762016-02-05 09:08:36 +0000523 .proc_handler = sysctl_latencytop,
Arjan van de Ven97455122008-01-25 21:08:34 +0100524 },
525#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700526#ifdef CONFIG_BLK_DEV_INITRD
527 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700528 .procname = "real-root-dev",
529 .data = &real_root_dev,
530 .maxlen = sizeof(int),
531 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800532 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700533 },
534#endif
Ingo Molnar45807a12007-07-15 23:40:10 -0700535 {
Ingo Molnar45807a12007-07-15 23:40:10 -0700536 .procname = "print-fatal-signals",
537 .data = &print_fatal_signals,
538 .maxlen = sizeof(int),
539 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800540 .proc_handler = proc_dointvec,
Ingo Molnar45807a12007-07-15 23:40:10 -0700541 },
David S. Miller72c57ed2008-09-11 23:29:54 -0700542#ifdef CONFIG_SPARC
Linus Torvalds1da177e2005-04-16 15:20:36 -0700543 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700544 .procname = "reboot-cmd",
545 .data = reboot_command,
546 .maxlen = 256,
547 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800548 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700549 },
550 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700551 .procname = "stop-a",
552 .data = &stop_a_enabled,
553 .maxlen = sizeof (int),
554 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800555 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700556 },
557 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700558 .procname = "scons-poweroff",
559 .data = &scons_pwroff,
560 .maxlen = sizeof (int),
561 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800562 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700563 },
564#endif
David S. Miller08714202008-11-16 23:49:24 -0800565#ifdef CONFIG_SPARC64
566 {
David S. Miller08714202008-11-16 23:49:24 -0800567 .procname = "tsb-ratio",
568 .data = &sysctl_tsb_ratio,
569 .maxlen = sizeof (int),
570 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800571 .proc_handler = proc_dointvec,
David S. Miller08714202008-11-16 23:49:24 -0800572 },
573#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700574#ifdef __hppa__
575 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700576 .procname = "soft-power",
577 .data = &pwrsw_enabled,
578 .maxlen = sizeof (int),
579 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800580 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700581 },
Vineet Guptabf14e3b2013-01-18 15:12:24 +0530582#endif
583#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
Linus Torvalds1da177e2005-04-16 15:20:36 -0700584 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700585 .procname = "unaligned-trap",
586 .data = &unaligned_enabled,
587 .maxlen = sizeof (int),
588 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800589 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700590 },
591#endif
592 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700593 .procname = "ctrl-alt-del",
594 .data = &C_A_D,
595 .maxlen = sizeof(int),
596 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800597 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700598 },
Steven Rostedt606576c2008-10-06 19:06:12 -0400599#ifdef CONFIG_FUNCTION_TRACER
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200600 {
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200601 .procname = "ftrace_enabled",
602 .data = &ftrace_enabled,
603 .maxlen = sizeof(int),
604 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800605 .proc_handler = ftrace_enable_sysctl,
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200606 },
607#endif
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500608#ifdef CONFIG_STACK_TRACER
609 {
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500610 .procname = "stack_tracer_enabled",
611 .data = &stack_tracer_enabled,
612 .maxlen = sizeof(int),
613 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800614 .proc_handler = stack_trace_sysctl,
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500615 },
616#endif
Steven Rostedt944ac422008-10-23 19:26:08 -0400617#ifdef CONFIG_TRACING
618 {
Peter Zijlstra3299b4d2008-11-04 11:58:21 +0100619 .procname = "ftrace_dump_on_oops",
Steven Rostedt944ac422008-10-23 19:26:08 -0400620 .data = &ftrace_dump_on_oops,
621 .maxlen = sizeof(int),
622 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800623 .proc_handler = proc_dointvec,
Steven Rostedt944ac422008-10-23 19:26:08 -0400624 },
Steven Rostedt (Red Hat)de7edd32013-06-14 16:21:43 -0400625 {
626 .procname = "traceoff_on_warning",
627 .data = &__disable_trace_on_warning,
628 .maxlen = sizeof(__disable_trace_on_warning),
629 .mode = 0644,
630 .proc_handler = proc_dointvec,
631 },
Steven Rostedt (Red Hat)0daa23022014-12-12 22:27:10 -0500632 {
633 .procname = "tracepoint_printk",
634 .data = &tracepoint_printk,
635 .maxlen = sizeof(tracepoint_printk),
636 .mode = 0644,
637 .proc_handler = proc_dointvec,
638 },
Steven Rostedt944ac422008-10-23 19:26:08 -0400639#endif
Dave Young2965faa2015-09-09 15:38:55 -0700640#ifdef CONFIG_KEXEC_CORE
Kees Cook79847542014-01-23 15:55:59 -0800641 {
642 .procname = "kexec_load_disabled",
643 .data = &kexec_load_disabled,
644 .maxlen = sizeof(int),
645 .mode = 0644,
646 /* only handle a transition from default "0" to "1" */
647 .proc_handler = proc_dointvec_minmax,
648 .extra1 = &one,
649 .extra2 = &one,
650 },
651#endif
Johannes Berga1ef5ad2008-07-08 19:00:17 +0200652#ifdef CONFIG_MODULES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700653 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700654 .procname = "modprobe",
655 .data = &modprobe_path,
656 .maxlen = KMOD_PATH_LEN,
657 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800658 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700659 },
Kees Cook3d433212009-04-02 15:49:29 -0700660 {
Kees Cook3d433212009-04-02 15:49:29 -0700661 .procname = "modules_disabled",
662 .data = &modules_disabled,
663 .maxlen = sizeof(int),
664 .mode = 0644,
665 /* only handle a transition from default "0" to "1" */
Eric W. Biederman6d456112009-11-16 03:11:48 -0800666 .proc_handler = proc_dointvec_minmax,
Kees Cook3d433212009-04-02 15:49:29 -0700667 .extra1 = &one,
668 .extra2 = &one,
669 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700670#endif
Michael Marineau86d56132014-04-10 14:09:31 -0700671#ifdef CONFIG_UEVENT_HELPER
Linus Torvalds1da177e2005-04-16 15:20:36 -0700672 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700673 .procname = "hotplug",
Kay Sievers312c0042005-11-16 09:00:00 +0100674 .data = &uevent_helper,
675 .maxlen = UEVENT_HELPER_PATH_LEN,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700676 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800677 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700678 },
Michael Marineau86d56132014-04-10 14:09:31 -0700679#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700680#ifdef CONFIG_CHR_DEV_SG
681 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700682 .procname = "sg-big-buff",
683 .data = &sg_big_buff,
684 .maxlen = sizeof (int),
685 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800686 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700687 },
688#endif
689#ifdef CONFIG_BSD_PROCESS_ACCT
690 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700691 .procname = "acct",
692 .data = &acct_parm,
693 .maxlen = 3*sizeof(int),
694 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800695 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700696 },
697#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700698#ifdef CONFIG_MAGIC_SYSRQ
699 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700700 .procname = "sysrq",
Ingo Molnar5d6f6472006-12-13 00:34:36 -0800701 .data = &__sysrq_enabled,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700702 .maxlen = sizeof (int),
703 .mode = 0644,
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700704 .proc_handler = sysrq_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700705 },
706#endif
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700707#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -0700708 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700709 .procname = "cad_pid",
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700710 .data = NULL,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700711 .maxlen = sizeof (int),
712 .mode = 0600,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800713 .proc_handler = proc_do_cad_pid,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700714 },
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700715#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700716 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700717 .procname = "threads-max",
Heinrich Schuchardt16db3d32015-04-16 12:47:50 -0700718 .data = NULL,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700719 .maxlen = sizeof(int),
720 .mode = 0644,
Heinrich Schuchardt16db3d32015-04-16 12:47:50 -0700721 .proc_handler = sysctl_max_threads,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700722 },
723 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700724 .procname = "random",
725 .mode = 0555,
726 .child = random_table,
727 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700728 {
Eric Paris17f60a72011-04-01 17:07:50 -0400729 .procname = "usermodehelper",
730 .mode = 0555,
731 .child = usermodehelper_table,
732 },
733 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700734 .procname = "overflowuid",
735 .data = &overflowuid,
736 .maxlen = sizeof(int),
737 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800738 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700739 .extra1 = &minolduid,
740 .extra2 = &maxolduid,
741 },
742 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700743 .procname = "overflowgid",
744 .data = &overflowgid,
745 .maxlen = sizeof(int),
746 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800747 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700748 .extra1 = &minolduid,
749 .extra2 = &maxolduid,
750 },
Martin Schwidefsky347a8dc2006-01-06 00:19:28 -0800751#ifdef CONFIG_S390
Linus Torvalds1da177e2005-04-16 15:20:36 -0700752#ifdef CONFIG_MATHEMU
753 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700754 .procname = "ieee_emulation_warnings",
755 .data = &sysctl_ieee_emulation_warnings,
756 .maxlen = sizeof(int),
757 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800758 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700759 },
760#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700761 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700762 .procname = "userprocess_debug",
Heiko Carstensab3c68e2010-05-17 10:00:21 +0200763 .data = &show_unhandled_signals,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700764 .maxlen = sizeof(int),
765 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800766 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700767 },
768#endif
769 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700770 .procname = "pid_max",
771 .data = &pid_max,
772 .maxlen = sizeof (int),
773 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800774 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700775 .extra1 = &pid_max_min,
776 .extra2 = &pid_max_max,
777 },
778 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700779 .procname = "panic_on_oops",
780 .data = &panic_on_oops,
781 .maxlen = sizeof(int),
782 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800783 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700784 },
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800785#if defined CONFIG_PRINTK
786 {
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800787 .procname = "printk",
788 .data = &console_loglevel,
789 .maxlen = 4*sizeof(int),
790 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800791 .proc_handler = proc_dointvec,
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800792 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700793 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700794 .procname = "printk_ratelimit",
Dave Young717115e2008-07-25 01:45:58 -0700795 .data = &printk_ratelimit_state.interval,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700796 .maxlen = sizeof(int),
797 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800798 .proc_handler = proc_dointvec_jiffies,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700799 },
800 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700801 .procname = "printk_ratelimit_burst",
Dave Young717115e2008-07-25 01:45:58 -0700802 .data = &printk_ratelimit_state.burst,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700803 .maxlen = sizeof(int),
804 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800805 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700806 },
Dave Youngaf913222009-09-22 16:43:33 -0700807 {
Dave Youngaf913222009-09-22 16:43:33 -0700808 .procname = "printk_delay",
809 .data = &printk_delay_msec,
810 .maxlen = sizeof(int),
811 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800812 .proc_handler = proc_dointvec_minmax,
Dave Youngaf913222009-09-22 16:43:33 -0700813 .extra1 = &zero,
814 .extra2 = &ten_thousand,
815 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700816 {
Borislav Petkov750afe72016-08-02 14:04:07 -0700817 .procname = "printk_devkmsg",
818 .data = devkmsg_log_str,
819 .maxlen = DEVKMSG_STR_MAX_SIZE,
820 .mode = 0644,
821 .proc_handler = devkmsg_sysctl_set_loglvl,
822 },
823 {
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800824 .procname = "dmesg_restrict",
825 .data = &dmesg_restrict,
826 .maxlen = sizeof(int),
827 .mode = 0644,
Kees Cook620f6e82012-04-04 11:40:19 -0700828 .proc_handler = proc_dointvec_minmax_sysadmin,
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800829 .extra1 = &zero,
830 .extra2 = &one,
831 },
Dan Rosenberg455cd5a2011-01-12 16:59:41 -0800832 {
833 .procname = "kptr_restrict",
834 .data = &kptr_restrict,
835 .maxlen = sizeof(int),
836 .mode = 0644,
Kees Cook620f6e82012-04-04 11:40:19 -0700837 .proc_handler = proc_dointvec_minmax_sysadmin,
Dan Rosenberg455cd5a2011-01-12 16:59:41 -0800838 .extra1 = &zero,
839 .extra2 = &two,
840 },
Joe Perchesdf6e61d2010-11-15 21:17:27 -0800841#endif
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800842 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700843 .procname = "ngroups_max",
844 .data = &ngroups_max,
845 .maxlen = sizeof (int),
846 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800847 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700848 },
Dan Ballard73efc032011-10-31 17:11:20 -0700849 {
850 .procname = "cap_last_cap",
851 .data = (void *)&cap_last_cap,
852 .maxlen = sizeof(int),
853 .mode = 0444,
854 .proc_handler = proc_dointvec,
855 },
Don Zickus58687ac2010-05-07 17:11:44 -0400856#if defined(CONFIG_LOCKUP_DETECTOR)
Don Zickus504d7cf2010-02-12 17:19:19 -0500857 {
Don Zickus58687ac2010-05-07 17:11:44 -0400858 .procname = "watchdog",
Frederic Weisbecker3c00ea82013-05-19 20:45:15 +0200859 .data = &watchdog_user_enabled,
Don Zickus504d7cf2010-02-12 17:19:19 -0500860 .maxlen = sizeof (int),
861 .mode = 0644,
Ulrich Obergfell195daf62015-04-14 15:44:13 -0700862 .proc_handler = proc_watchdog,
Mandeep Singh Baines586692a2011-05-22 22:10:22 -0700863 .extra1 = &zero,
864 .extra2 = &one,
Don Zickus58687ac2010-05-07 17:11:44 -0400865 },
866 {
867 .procname = "watchdog_thresh",
Mandeep Singh Baines586692a2011-05-22 22:10:22 -0700868 .data = &watchdog_thresh,
Don Zickus58687ac2010-05-07 17:11:44 -0400869 .maxlen = sizeof(int),
870 .mode = 0644,
Ulrich Obergfell195daf62015-04-14 15:44:13 -0700871 .proc_handler = proc_watchdog_thresh,
Li Zefana6572f82013-05-17 10:31:04 +0800872 .extra1 = &zero,
Don Zickus58687ac2010-05-07 17:11:44 -0400873 .extra2 = &sixty,
Don Zickus504d7cf2010-02-12 17:19:19 -0500874 },
Don Zickus2508ce12010-05-07 17:11:46 -0400875 {
Ulrich Obergfell195daf62015-04-14 15:44:13 -0700876 .procname = "nmi_watchdog",
877 .data = &nmi_watchdog_enabled,
878 .maxlen = sizeof (int),
879 .mode = 0644,
880 .proc_handler = proc_nmi_watchdog,
881 .extra1 = &zero,
882#if defined(CONFIG_HAVE_NMI_WATCHDOG) || defined(CONFIG_HARDLOCKUP_DETECTOR)
883 .extra2 = &one,
884#else
885 .extra2 = &zero,
886#endif
887 },
888 {
889 .procname = "soft_watchdog",
890 .data = &soft_watchdog_enabled,
891 .maxlen = sizeof (int),
892 .mode = 0644,
893 .proc_handler = proc_soft_watchdog,
894 .extra1 = &zero,
895 .extra2 = &one,
896 },
897 {
Chris Metcalffe4ba3c2015-06-24 16:55:45 -0700898 .procname = "watchdog_cpumask",
899 .data = &watchdog_cpumask_bits,
900 .maxlen = NR_CPUS,
901 .mode = 0644,
902 .proc_handler = proc_watchdog_cpumask,
903 },
904 {
Don Zickus2508ce12010-05-07 17:11:46 -0400905 .procname = "softlockup_panic",
906 .data = &softlockup_panic,
907 .maxlen = sizeof(int),
908 .mode = 0644,
909 .proc_handler = proc_dointvec_minmax,
910 .extra1 = &zero,
911 .extra2 = &one,
912 },
Don Zickusac1f5912015-11-05 18:44:44 -0800913#ifdef CONFIG_HARDLOCKUP_DETECTOR
914 {
915 .procname = "hardlockup_panic",
916 .data = &hardlockup_panic,
917 .maxlen = sizeof(int),
918 .mode = 0644,
919 .proc_handler = proc_dointvec_minmax,
920 .extra1 = &zero,
921 .extra2 = &one,
922 },
923#endif
Aaron Tomlined235872014-06-23 13:22:05 -0700924#ifdef CONFIG_SMP
925 {
926 .procname = "softlockup_all_cpu_backtrace",
927 .data = &sysctl_softlockup_all_cpu_backtrace,
928 .maxlen = sizeof(int),
929 .mode = 0644,
930 .proc_handler = proc_dointvec_minmax,
931 .extra1 = &zero,
932 .extra2 = &one,
933 },
Jiri Kosina55537872015-11-05 18:44:41 -0800934 {
935 .procname = "hardlockup_all_cpu_backtrace",
936 .data = &sysctl_hardlockup_all_cpu_backtrace,
937 .maxlen = sizeof(int),
938 .mode = 0644,
939 .proc_handler = proc_dointvec_minmax,
940 .extra1 = &zero,
941 .extra2 = &one,
942 },
Aaron Tomlined235872014-06-23 13:22:05 -0700943#endif /* CONFIG_SMP */
Don Zickus5dc30552010-11-29 17:07:17 -0500944#endif
945#if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
946 {
947 .procname = "unknown_nmi_panic",
948 .data = &unknown_nmi_panic,
949 .maxlen = sizeof (int),
950 .mode = 0644,
951 .proc_handler = proc_dointvec,
952 },
Don Zickus504d7cf2010-02-12 17:19:19 -0500953#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700954#if defined(CONFIG_X86)
955 {
Don Zickus8da5add2006-09-26 10:52:27 +0200956 .procname = "panic_on_unrecovered_nmi",
957 .data = &panic_on_unrecovered_nmi,
958 .maxlen = sizeof(int),
959 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800960 .proc_handler = proc_dointvec,
Don Zickus8da5add2006-09-26 10:52:27 +0200961 },
962 {
Kurt Garloff5211a242009-06-24 14:32:11 -0700963 .procname = "panic_on_io_nmi",
964 .data = &panic_on_io_nmi,
965 .maxlen = sizeof(int),
966 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800967 .proc_handler = proc_dointvec,
Kurt Garloff5211a242009-06-24 14:32:11 -0700968 },
Mitsuo Hayasaka55af7792011-11-29 15:08:36 +0900969#ifdef CONFIG_DEBUG_STACKOVERFLOW
970 {
971 .procname = "panic_on_stackoverflow",
972 .data = &sysctl_panic_on_stackoverflow,
973 .maxlen = sizeof(int),
974 .mode = 0644,
975 .proc_handler = proc_dointvec,
976 },
977#endif
Kurt Garloff5211a242009-06-24 14:32:11 -0700978 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700979 .procname = "bootloader_type",
980 .data = &bootloader_type,
981 .maxlen = sizeof (int),
982 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800983 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700984 },
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100985 {
H. Peter Anvin50312962009-05-07 16:54:11 -0700986 .procname = "bootloader_version",
987 .data = &bootloader_version,
988 .maxlen = sizeof (int),
989 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800990 .proc_handler = proc_dointvec,
H. Peter Anvin50312962009-05-07 16:54:11 -0700991 },
992 {
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100993 .procname = "kstack_depth_to_print",
994 .data = &kstack_depth_to_print,
995 .maxlen = sizeof(int),
996 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800997 .proc_handler = proc_dointvec,
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100998 },
Ingo Molnar6e7c4022008-01-30 13:30:05 +0100999 {
Ingo Molnar6e7c4022008-01-30 13:30:05 +01001000 .procname = "io_delay_type",
1001 .data = &io_delay_type,
1002 .maxlen = sizeof(int),
1003 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001004 .proc_handler = proc_dointvec,
Ingo Molnar6e7c4022008-01-30 13:30:05 +01001005 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001006#endif
Luke Yang7a9166e2006-02-20 18:28:07 -08001007#if defined(CONFIG_MMU)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001008 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001009 .procname = "randomize_va_space",
1010 .data = &randomize_va_space,
1011 .maxlen = sizeof(int),
1012 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001013 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001014 },
Luke Yang7a9166e2006-02-20 18:28:07 -08001015#endif
Martin Schwidefsky0152fb32006-01-14 13:21:00 -08001016#if defined(CONFIG_S390) && defined(CONFIG_SMP)
Martin Schwidefsky951f22d2005-07-27 11:44:57 -07001017 {
Martin Schwidefsky951f22d2005-07-27 11:44:57 -07001018 .procname = "spin_retry",
1019 .data = &spin_retry,
1020 .maxlen = sizeof (int),
1021 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001022 .proc_handler = proc_dointvec,
Martin Schwidefsky951f22d2005-07-27 11:44:57 -07001023 },
1024#endif
Len Brown673d5b42007-07-28 03:33:16 -04001025#if defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
Pavel Machekc255d842006-02-20 18:27:58 -08001026 {
Pavel Machekc255d842006-02-20 18:27:58 -08001027 .procname = "acpi_video_flags",
Pavel Machek77afcf72007-07-19 01:47:41 -07001028 .data = &acpi_realmode_flags,
Pavel Machekc255d842006-02-20 18:27:58 -08001029 .maxlen = sizeof (unsigned long),
1030 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001031 .proc_handler = proc_doulongvec_minmax,
Pavel Machekc255d842006-02-20 18:27:58 -08001032 },
1033#endif
Vineet Guptab6fca722013-01-09 20:06:28 +05301034#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
Jes Sorensend2b176e2006-02-28 09:42:23 -08001035 {
Jes Sorensend2b176e2006-02-28 09:42:23 -08001036 .procname = "ignore-unaligned-usertrap",
1037 .data = &no_unaligned_warning,
1038 .maxlen = sizeof (int),
1039 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001040 .proc_handler = proc_dointvec,
Jes Sorensend2b176e2006-02-28 09:42:23 -08001041 },
Vineet Guptab6fca722013-01-09 20:06:28 +05301042#endif
1043#ifdef CONFIG_IA64
Doug Chapman88fc2412009-01-15 10:38:56 -08001044 {
Doug Chapman88fc2412009-01-15 10:38:56 -08001045 .procname = "unaligned-dump-stack",
1046 .data = &unaligned_dump_stack,
1047 .maxlen = sizeof (int),
1048 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001049 .proc_handler = proc_dointvec,
Doug Chapman88fc2412009-01-15 10:38:56 -08001050 },
Jes Sorensend2b176e2006-02-28 09:42:23 -08001051#endif
Mandeep Singh Bainese162b392009-01-15 11:08:40 -08001052#ifdef CONFIG_DETECT_HUNG_TASK
1053 {
Mandeep Singh Bainese162b392009-01-15 11:08:40 -08001054 .procname = "hung_task_panic",
1055 .data = &sysctl_hung_task_panic,
1056 .maxlen = sizeof(int),
1057 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001058 .proc_handler = proc_dointvec_minmax,
Mandeep Singh Bainese162b392009-01-15 11:08:40 -08001059 .extra1 = &zero,
1060 .extra2 = &one,
1061 },
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001062 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001063 .procname = "hung_task_check_count",
1064 .data = &sysctl_hung_task_check_count,
Li Zefancd646472013-09-23 16:43:58 +08001065 .maxlen = sizeof(int),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001066 .mode = 0644,
Li Zefancd646472013-09-23 16:43:58 +08001067 .proc_handler = proc_dointvec_minmax,
1068 .extra1 = &zero,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001069 },
1070 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001071 .procname = "hung_task_timeout_secs",
1072 .data = &sysctl_hung_task_timeout_secs,
Ingo Molnar90739082008-01-25 21:08:34 +01001073 .maxlen = sizeof(unsigned long),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001074 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001075 .proc_handler = proc_dohung_task_timeout_secs,
Liu Hua80df2842014-04-07 15:38:57 -07001076 .extra2 = &hung_task_timeout_max,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001077 },
1078 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001079 .procname = "hung_task_warnings",
1080 .data = &sysctl_hung_task_warnings,
Aaron Tomlin270750db2014-01-20 17:34:13 +00001081 .maxlen = sizeof(int),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001082 .mode = 0644,
Aaron Tomlin270750db2014-01-20 17:34:13 +00001083 .proc_handler = proc_dointvec_minmax,
1084 .extra1 = &neg_one,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001085 },
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -07001086#endif
Andi Kleenbebfa102006-06-26 13:56:52 +02001087#ifdef CONFIG_COMPAT
1088 {
Andi Kleenbebfa102006-06-26 13:56:52 +02001089 .procname = "compat-log",
1090 .data = &compat_log,
1091 .maxlen = sizeof (int),
1092 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001093 .proc_handler = proc_dointvec,
Andi Kleenbebfa102006-06-26 13:56:52 +02001094 },
1095#endif
Ingo Molnar23f78d4a2006-06-27 02:54:53 -07001096#ifdef CONFIG_RT_MUTEXES
1097 {
Ingo Molnar23f78d4a2006-06-27 02:54:53 -07001098 .procname = "max_lock_depth",
1099 .data = &max_lock_depth,
1100 .maxlen = sizeof(int),
1101 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001102 .proc_handler = proc_dointvec,
Ingo Molnar23f78d4a2006-06-27 02:54:53 -07001103 },
1104#endif
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07001105 {
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07001106 .procname = "poweroff_cmd",
1107 .data = &poweroff_cmd,
1108 .maxlen = POWEROFF_CMD_PATH_LEN,
1109 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001110 .proc_handler = proc_dostring,
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07001111 },
David Howells0b77f5b2008-04-29 01:01:32 -07001112#ifdef CONFIG_KEYS
1113 {
David Howells0b77f5b2008-04-29 01:01:32 -07001114 .procname = "keys",
1115 .mode = 0555,
1116 .child = key_sysctls,
1117 },
1118#endif
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001119#ifdef CONFIG_PERF_EVENTS
Vince Weaveraa4a2212011-06-03 17:54:40 -04001120 /*
1121 * User-space scripts rely on the existence of this file
1122 * as a feature check for perf_events being enabled.
1123 *
1124 * So it's an ABI, do not remove!
1125 */
Peter Zijlstra1ccd1542009-04-09 10:53:45 +02001126 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001127 .procname = "perf_event_paranoid",
1128 .data = &sysctl_perf_event_paranoid,
1129 .maxlen = sizeof(sysctl_perf_event_paranoid),
Peter Zijlstra1ccd1542009-04-09 10:53:45 +02001130 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001131 .proc_handler = proc_dointvec,
Peter Zijlstra1ccd1542009-04-09 10:53:45 +02001132 },
Peter Zijlstrac5078f72009-05-05 17:50:24 +02001133 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001134 .procname = "perf_event_mlock_kb",
1135 .data = &sysctl_perf_event_mlock,
1136 .maxlen = sizeof(sysctl_perf_event_mlock),
Peter Zijlstrac5078f72009-05-05 17:50:24 +02001137 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001138 .proc_handler = proc_dointvec,
Peter Zijlstrac5078f72009-05-05 17:50:24 +02001139 },
Peter Zijlstraa78ac322009-05-25 17:39:05 +02001140 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001141 .procname = "perf_event_max_sample_rate",
1142 .data = &sysctl_perf_event_sample_rate,
1143 .maxlen = sizeof(sysctl_perf_event_sample_rate),
Peter Zijlstraa78ac322009-05-25 17:39:05 +02001144 .mode = 0644,
Peter Zijlstra163ec432011-02-16 11:22:34 +01001145 .proc_handler = perf_proc_update_handler,
Knut Petersen723478c2013-09-25 14:29:37 +02001146 .extra1 = &one,
Peter Zijlstraa78ac322009-05-25 17:39:05 +02001147 },
Dave Hansen14c63f12013-06-21 08:51:36 -07001148 {
1149 .procname = "perf_cpu_time_max_percent",
1150 .data = &sysctl_perf_cpu_time_max_percent,
1151 .maxlen = sizeof(sysctl_perf_cpu_time_max_percent),
1152 .mode = 0644,
1153 .proc_handler = perf_cpu_time_max_percent_handler,
1154 .extra1 = &zero,
1155 .extra2 = &one_hundred,
1156 },
Arnaldo Carvalho de Meloc5dfd782016-04-21 12:28:50 -03001157 {
1158 .procname = "perf_event_max_stack",
Arnaldo Carvalho de Meloa8311002016-05-10 16:34:53 -03001159 .data = &sysctl_perf_event_max_stack,
Arnaldo Carvalho de Meloc5dfd782016-04-21 12:28:50 -03001160 .maxlen = sizeof(sysctl_perf_event_max_stack),
1161 .mode = 0644,
1162 .proc_handler = perf_event_max_stack_handler,
1163 .extra1 = &zero,
1164 .extra2 = &six_hundred_forty_kb,
1165 },
Arnaldo Carvalho de Meloc85b0332016-05-12 13:06:21 -03001166 {
1167 .procname = "perf_event_max_contexts_per_stack",
1168 .data = &sysctl_perf_event_max_contexts_per_stack,
1169 .maxlen = sizeof(sysctl_perf_event_max_contexts_per_stack),
1170 .mode = 0644,
1171 .proc_handler = perf_event_max_stack_handler,
1172 .extra1 = &zero,
1173 .extra2 = &one_thousand,
1174 },
Peter Zijlstra1ccd1542009-04-09 10:53:45 +02001175#endif
Vegard Nossumdfec0722008-04-04 00:51:41 +02001176#ifdef CONFIG_KMEMCHECK
1177 {
Vegard Nossumdfec0722008-04-04 00:51:41 +02001178 .procname = "kmemcheck",
1179 .data = &kmemcheck_enabled,
1180 .maxlen = sizeof(int),
1181 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001182 .proc_handler = proc_dointvec,
Vegard Nossumdfec0722008-04-04 00:51:41 +02001183 },
1184#endif
Prarit Bhargava9e3961a2014-12-10 15:45:50 -08001185 {
1186 .procname = "panic_on_warn",
1187 .data = &panic_on_warn,
1188 .maxlen = sizeof(int),
1189 .mode = 0644,
1190 .proc_handler = proc_dointvec_minmax,
1191 .extra1 = &zero,
1192 .extra2 = &one,
1193 },
Thomas Gleixnerbc7a34b2015-05-26 22:50:33 +00001194#if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
1195 {
1196 .procname = "timer_migration",
1197 .data = &sysctl_timer_migration,
1198 .maxlen = sizeof(unsigned int),
1199 .mode = 0644,
1200 .proc_handler = timer_migration_handler,
1201 },
1202#endif
Alexei Starovoitov1be7f752015-10-07 22:23:21 -07001203#ifdef CONFIG_BPF_SYSCALL
1204 {
1205 .procname = "unprivileged_bpf_disabled",
1206 .data = &sysctl_unprivileged_bpf_disabled,
1207 .maxlen = sizeof(sysctl_unprivileged_bpf_disabled),
1208 .mode = 0644,
1209 /* only handle a transition from default "0" to "1" */
1210 .proc_handler = proc_dointvec_minmax,
1211 .extra1 = &one,
1212 .extra2 = &one,
1213 },
1214#endif
Daniel Bristot de Oliveira088e9d22016-06-02 13:51:41 -03001215#if defined(CONFIG_TREE_RCU) || defined(CONFIG_PREEMPT_RCU)
1216 {
1217 .procname = "panic_on_rcu_stall",
1218 .data = &sysctl_panic_on_rcu_stall,
1219 .maxlen = sizeof(sysctl_panic_on_rcu_stall),
1220 .mode = 0644,
1221 .proc_handler = proc_dointvec_minmax,
1222 .extra1 = &zero,
1223 .extra2 = &one,
1224 },
1225#endif
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001226 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001227};
1228
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001229static struct ctl_table vm_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001230 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001231 .procname = "overcommit_memory",
1232 .data = &sysctl_overcommit_memory,
1233 .maxlen = sizeof(sysctl_overcommit_memory),
1234 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001235 .proc_handler = proc_dointvec_minmax,
1236 .extra1 = &zero,
1237 .extra2 = &two,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001238 },
1239 {
KAMEZAWA Hiroyukifadd8fb2006-06-23 02:03:13 -07001240 .procname = "panic_on_oom",
1241 .data = &sysctl_panic_on_oom,
1242 .maxlen = sizeof(sysctl_panic_on_oom),
1243 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001244 .proc_handler = proc_dointvec_minmax,
1245 .extra1 = &zero,
1246 .extra2 = &two,
KAMEZAWA Hiroyukifadd8fb2006-06-23 02:03:13 -07001247 },
1248 {
David Rientjesfe071d72007-10-16 23:25:56 -07001249 .procname = "oom_kill_allocating_task",
1250 .data = &sysctl_oom_kill_allocating_task,
1251 .maxlen = sizeof(sysctl_oom_kill_allocating_task),
1252 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001253 .proc_handler = proc_dointvec,
David Rientjesfe071d72007-10-16 23:25:56 -07001254 },
1255 {
David Rientjesfef1bdd2008-02-07 00:14:07 -08001256 .procname = "oom_dump_tasks",
1257 .data = &sysctl_oom_dump_tasks,
1258 .maxlen = sizeof(sysctl_oom_dump_tasks),
1259 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001260 .proc_handler = proc_dointvec,
David Rientjesfef1bdd2008-02-07 00:14:07 -08001261 },
1262 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001263 .procname = "overcommit_ratio",
1264 .data = &sysctl_overcommit_ratio,
1265 .maxlen = sizeof(sysctl_overcommit_ratio),
1266 .mode = 0644,
Jerome Marchand49f0ce52014-01-21 15:49:14 -08001267 .proc_handler = overcommit_ratio_handler,
1268 },
1269 {
1270 .procname = "overcommit_kbytes",
1271 .data = &sysctl_overcommit_kbytes,
1272 .maxlen = sizeof(sysctl_overcommit_kbytes),
1273 .mode = 0644,
1274 .proc_handler = overcommit_kbytes_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001275 },
1276 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001277 .procname = "page-cluster",
1278 .data = &page_cluster,
1279 .maxlen = sizeof(int),
1280 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001281 .proc_handler = proc_dointvec_minmax,
1282 .extra1 = &zero,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001283 },
1284 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001285 .procname = "dirty_background_ratio",
1286 .data = &dirty_background_ratio,
1287 .maxlen = sizeof(dirty_background_ratio),
1288 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001289 .proc_handler = dirty_background_ratio_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001290 .extra1 = &zero,
1291 .extra2 = &one_hundred,
1292 },
1293 {
David Rientjes2da02992009-01-06 14:39:31 -08001294 .procname = "dirty_background_bytes",
1295 .data = &dirty_background_bytes,
1296 .maxlen = sizeof(dirty_background_bytes),
1297 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001298 .proc_handler = dirty_background_bytes_handler,
Sven Wegenerfc3501d2009-02-11 13:04:23 -08001299 .extra1 = &one_ul,
David Rientjes2da02992009-01-06 14:39:31 -08001300 },
1301 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001302 .procname = "dirty_ratio",
1303 .data = &vm_dirty_ratio,
1304 .maxlen = sizeof(vm_dirty_ratio),
1305 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001306 .proc_handler = dirty_ratio_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001307 .extra1 = &zero,
1308 .extra2 = &one_hundred,
1309 },
1310 {
David Rientjes2da02992009-01-06 14:39:31 -08001311 .procname = "dirty_bytes",
1312 .data = &vm_dirty_bytes,
1313 .maxlen = sizeof(vm_dirty_bytes),
1314 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001315 .proc_handler = dirty_bytes_handler,
Andrea Righi9e4a5bd2009-04-30 15:08:57 -07001316 .extra1 = &dirty_bytes_min,
David Rientjes2da02992009-01-06 14:39:31 -08001317 },
1318 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001319 .procname = "dirty_writeback_centisecs",
Bart Samwelf6ef9432006-03-24 03:15:48 -08001320 .data = &dirty_writeback_interval,
1321 .maxlen = sizeof(dirty_writeback_interval),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001322 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001323 .proc_handler = dirty_writeback_centisecs_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001324 },
1325 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001326 .procname = "dirty_expire_centisecs",
Bart Samwelf6ef9432006-03-24 03:15:48 -08001327 .data = &dirty_expire_interval,
1328 .maxlen = sizeof(dirty_expire_interval),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001329 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001330 .proc_handler = proc_dointvec_minmax,
1331 .extra1 = &zero,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001332 },
1333 {
Theodore Ts'o1efff912015-03-17 12:23:32 -04001334 .procname = "dirtytime_expire_seconds",
1335 .data = &dirtytime_expire_interval,
1336 .maxlen = sizeof(dirty_expire_interval),
1337 .mode = 0644,
1338 .proc_handler = dirtytime_interval_handler,
1339 .extra1 = &zero,
1340 },
1341 {
Wanpeng Li3965c9a2012-07-31 16:41:52 -07001342 .procname = "nr_pdflush_threads",
1343 .mode = 0444 /* read-only */,
1344 .proc_handler = pdflush_proc_obsolete,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001345 },
1346 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001347 .procname = "swappiness",
1348 .data = &vm_swappiness,
1349 .maxlen = sizeof(vm_swappiness),
1350 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001351 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001352 .extra1 = &zero,
1353 .extra2 = &one_hundred,
1354 },
1355#ifdef CONFIG_HUGETLB_PAGE
Lee Schermerhorn06808b02009-12-14 17:58:21 -08001356 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001357 .procname = "nr_hugepages",
Andi Kleene5ff2152008-07-23 21:27:42 -07001358 .data = NULL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001359 .maxlen = sizeof(unsigned long),
1360 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001361 .proc_handler = hugetlb_sysctl_handler,
Lee Schermerhorn06808b02009-12-14 17:58:21 -08001362 },
1363#ifdef CONFIG_NUMA
1364 {
1365 .procname = "nr_hugepages_mempolicy",
1366 .data = NULL,
1367 .maxlen = sizeof(unsigned long),
1368 .mode = 0644,
1369 .proc_handler = &hugetlb_mempolicy_sysctl_handler,
Lee Schermerhorn06808b02009-12-14 17:58:21 -08001370 },
1371#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001372 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001373 .procname = "hugetlb_shm_group",
1374 .data = &sysctl_hugetlb_shm_group,
1375 .maxlen = sizeof(gid_t),
1376 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001377 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001378 },
Mel Gorman396faf02007-07-17 04:03:13 -07001379 {
Mel Gorman396faf02007-07-17 04:03:13 -07001380 .procname = "hugepages_treat_as_movable",
1381 .data = &hugepages_treat_as_movable,
1382 .maxlen = sizeof(int),
1383 .mode = 0644,
Naoya Horiguchi86cdb462013-09-11 14:22:13 -07001384 .proc_handler = proc_dointvec,
Mel Gorman396faf02007-07-17 04:03:13 -07001385 },
Adam Litke54f9f802007-10-16 01:26:20 -07001386 {
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001387 .procname = "nr_overcommit_hugepages",
Andi Kleene5ff2152008-07-23 21:27:42 -07001388 .data = NULL,
1389 .maxlen = sizeof(unsigned long),
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001390 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001391 .proc_handler = hugetlb_overcommit_handler,
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001392 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001393#endif
1394 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001395 .procname = "lowmem_reserve_ratio",
1396 .data = &sysctl_lowmem_reserve_ratio,
1397 .maxlen = sizeof(sysctl_lowmem_reserve_ratio),
1398 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001399 .proc_handler = lowmem_reserve_ratio_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001400 },
1401 {
Andrew Morton9d0243b2006-01-08 01:00:39 -08001402 .procname = "drop_caches",
1403 .data = &sysctl_drop_caches,
1404 .maxlen = sizeof(int),
1405 .mode = 0644,
1406 .proc_handler = drop_caches_sysctl_handler,
Petr Holasekcb16e952011-03-23 16:43:09 -07001407 .extra1 = &one,
Dave Hansen5509a5d2014-04-03 14:48:19 -07001408 .extra2 = &four,
Andrew Morton9d0243b2006-01-08 01:00:39 -08001409 },
Mel Gorman76ab0f52010-05-24 14:32:28 -07001410#ifdef CONFIG_COMPACTION
1411 {
1412 .procname = "compact_memory",
1413 .data = &sysctl_compact_memory,
1414 .maxlen = sizeof(int),
1415 .mode = 0200,
1416 .proc_handler = sysctl_compaction_handler,
1417 },
Mel Gorman5e771902010-05-24 14:32:31 -07001418 {
1419 .procname = "extfrag_threshold",
1420 .data = &sysctl_extfrag_threshold,
1421 .maxlen = sizeof(int),
1422 .mode = 0644,
1423 .proc_handler = sysctl_extfrag_handler,
1424 .extra1 = &min_extfrag_threshold,
1425 .extra2 = &max_extfrag_threshold,
1426 },
Eric B Munson5bbe3542015-04-15 16:13:20 -07001427 {
1428 .procname = "compact_unevictable_allowed",
1429 .data = &sysctl_compact_unevictable_allowed,
1430 .maxlen = sizeof(int),
1431 .mode = 0644,
1432 .proc_handler = proc_dointvec,
1433 .extra1 = &zero,
1434 .extra2 = &one,
1435 },
Mel Gorman5e771902010-05-24 14:32:31 -07001436
Mel Gorman76ab0f52010-05-24 14:32:28 -07001437#endif /* CONFIG_COMPACTION */
Andrew Morton9d0243b2006-01-08 01:00:39 -08001438 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001439 .procname = "min_free_kbytes",
1440 .data = &min_free_kbytes,
1441 .maxlen = sizeof(min_free_kbytes),
1442 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001443 .proc_handler = min_free_kbytes_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001444 .extra1 = &zero,
1445 },
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001446 {
Johannes Weiner795ae7a2016-03-17 14:19:14 -07001447 .procname = "watermark_scale_factor",
1448 .data = &watermark_scale_factor,
1449 .maxlen = sizeof(watermark_scale_factor),
1450 .mode = 0644,
1451 .proc_handler = watermark_scale_factor_sysctl_handler,
1452 .extra1 = &one,
1453 .extra2 = &one_thousand,
1454 },
1455 {
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001456 .procname = "percpu_pagelist_fraction",
1457 .data = &percpu_pagelist_fraction,
1458 .maxlen = sizeof(percpu_pagelist_fraction),
1459 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001460 .proc_handler = percpu_pagelist_fraction_sysctl_handler,
David Rientjes7cd2b0a2014-06-23 13:22:04 -07001461 .extra1 = &zero,
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001462 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001463#ifdef CONFIG_MMU
1464 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001465 .procname = "max_map_count",
1466 .data = &sysctl_max_map_count,
1467 .maxlen = sizeof(sysctl_max_map_count),
1468 .mode = 0644,
WANG Cong3e261202009-12-17 15:27:05 -08001469 .proc_handler = proc_dointvec_minmax,
Amerigo Wang70da2342009-12-14 17:59:52 -08001470 .extra1 = &zero,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001471 },
Paul Mundtdd8632a2009-01-08 12:04:47 +00001472#else
1473 {
Paul Mundtdd8632a2009-01-08 12:04:47 +00001474 .procname = "nr_trim_pages",
1475 .data = &sysctl_nr_trim_pages,
1476 .maxlen = sizeof(sysctl_nr_trim_pages),
1477 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001478 .proc_handler = proc_dointvec_minmax,
Paul Mundtdd8632a2009-01-08 12:04:47 +00001479 .extra1 = &zero,
1480 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001481#endif
1482 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001483 .procname = "laptop_mode",
1484 .data = &laptop_mode,
1485 .maxlen = sizeof(laptop_mode),
1486 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001487 .proc_handler = proc_dointvec_jiffies,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001488 },
1489 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001490 .procname = "block_dump",
1491 .data = &block_dump,
1492 .maxlen = sizeof(block_dump),
1493 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001494 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001495 .extra1 = &zero,
1496 },
1497 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001498 .procname = "vfs_cache_pressure",
1499 .data = &sysctl_vfs_cache_pressure,
1500 .maxlen = sizeof(sysctl_vfs_cache_pressure),
1501 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001502 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001503 .extra1 = &zero,
1504 },
1505#ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1506 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001507 .procname = "legacy_va_layout",
1508 .data = &sysctl_legacy_va_layout,
1509 .maxlen = sizeof(sysctl_legacy_va_layout),
1510 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001511 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001512 .extra1 = &zero,
1513 },
1514#endif
Christoph Lameter17436602006-01-18 17:42:32 -08001515#ifdef CONFIG_NUMA
1516 {
Christoph Lameter17436602006-01-18 17:42:32 -08001517 .procname = "zone_reclaim_mode",
Mel Gormana5f5f912016-07-28 15:46:32 -07001518 .data = &node_reclaim_mode,
1519 .maxlen = sizeof(node_reclaim_mode),
Christoph Lameter17436602006-01-18 17:42:32 -08001520 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001521 .proc_handler = proc_dointvec,
Christoph Lameterc84db232006-02-01 03:05:29 -08001522 .extra1 = &zero,
Christoph Lameter17436602006-01-18 17:42:32 -08001523 },
Christoph Lameter96146342006-07-03 00:24:13 -07001524 {
Christoph Lameter96146342006-07-03 00:24:13 -07001525 .procname = "min_unmapped_ratio",
1526 .data = &sysctl_min_unmapped_ratio,
1527 .maxlen = sizeof(sysctl_min_unmapped_ratio),
1528 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001529 .proc_handler = sysctl_min_unmapped_ratio_sysctl_handler,
Christoph Lameter96146342006-07-03 00:24:13 -07001530 .extra1 = &zero,
1531 .extra2 = &one_hundred,
1532 },
Christoph Lameter0ff38492006-09-25 23:31:52 -07001533 {
Christoph Lameter0ff38492006-09-25 23:31:52 -07001534 .procname = "min_slab_ratio",
1535 .data = &sysctl_min_slab_ratio,
1536 .maxlen = sizeof(sysctl_min_slab_ratio),
1537 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001538 .proc_handler = sysctl_min_slab_ratio_sysctl_handler,
Christoph Lameter0ff38492006-09-25 23:31:52 -07001539 .extra1 = &zero,
1540 .extra2 = &one_hundred,
1541 },
Christoph Lameter17436602006-01-18 17:42:32 -08001542#endif
Christoph Lameter77461ab2007-05-09 02:35:13 -07001543#ifdef CONFIG_SMP
1544 {
Christoph Lameter77461ab2007-05-09 02:35:13 -07001545 .procname = "stat_interval",
1546 .data = &sysctl_stat_interval,
1547 .maxlen = sizeof(sysctl_stat_interval),
1548 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001549 .proc_handler = proc_dointvec_jiffies,
Christoph Lameter77461ab2007-05-09 02:35:13 -07001550 },
Hugh Dickins52b6f462016-05-19 17:12:50 -07001551 {
1552 .procname = "stat_refresh",
1553 .data = NULL,
1554 .maxlen = 0,
1555 .mode = 0600,
1556 .proc_handler = vmstat_refresh,
1557 },
Christoph Lameter77461ab2007-05-09 02:35:13 -07001558#endif
David Howells6e141542009-12-15 19:27:45 +00001559#ifdef CONFIG_MMU
Eric Parised032182007-06-28 15:55:21 -04001560 {
Eric Parised032182007-06-28 15:55:21 -04001561 .procname = "mmap_min_addr",
Eric Paris788084a2009-07-31 12:54:11 -04001562 .data = &dac_mmap_min_addr,
1563 .maxlen = sizeof(unsigned long),
Eric Parised032182007-06-28 15:55:21 -04001564 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001565 .proc_handler = mmap_min_addr_handler,
Eric Parised032182007-06-28 15:55:21 -04001566 },
David Howells6e141542009-12-15 19:27:45 +00001567#endif
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001568#ifdef CONFIG_NUMA
1569 {
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001570 .procname = "numa_zonelist_order",
1571 .data = &numa_zonelist_order,
1572 .maxlen = NUMA_ZONELIST_ORDER_LEN,
1573 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001574 .proc_handler = numa_zonelist_order_handler,
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001575 },
1576#endif
Al Viro2b8232c2007-10-13 08:16:04 +01001577#if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
Paul Mundt5c36e652007-03-01 10:07:42 +09001578 (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
Ingo Molnare6e54942006-06-27 02:53:50 -07001579 {
Ingo Molnare6e54942006-06-27 02:53:50 -07001580 .procname = "vdso_enabled",
Andy Lutomirski3d7ee962014-05-05 12:19:32 -07001581#ifdef CONFIG_X86_32
1582 .data = &vdso32_enabled,
1583 .maxlen = sizeof(vdso32_enabled),
1584#else
Ingo Molnare6e54942006-06-27 02:53:50 -07001585 .data = &vdso_enabled,
1586 .maxlen = sizeof(vdso_enabled),
Andy Lutomirski3d7ee962014-05-05 12:19:32 -07001587#endif
Ingo Molnare6e54942006-06-27 02:53:50 -07001588 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001589 .proc_handler = proc_dointvec,
Ingo Molnare6e54942006-06-27 02:53:50 -07001590 .extra1 = &zero,
1591 },
1592#endif
Bron Gondwana195cf4532008-02-04 22:29:20 -08001593#ifdef CONFIG_HIGHMEM
1594 {
Bron Gondwana195cf4532008-02-04 22:29:20 -08001595 .procname = "highmem_is_dirtyable",
1596 .data = &vm_highmem_is_dirtyable,
1597 .maxlen = sizeof(vm_highmem_is_dirtyable),
1598 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001599 .proc_handler = proc_dointvec_minmax,
Bron Gondwana195cf4532008-02-04 22:29:20 -08001600 .extra1 = &zero,
1601 .extra2 = &one,
1602 },
1603#endif
Andi Kleen6a460792009-09-16 11:50:15 +02001604#ifdef CONFIG_MEMORY_FAILURE
1605 {
Andi Kleen6a460792009-09-16 11:50:15 +02001606 .procname = "memory_failure_early_kill",
1607 .data = &sysctl_memory_failure_early_kill,
1608 .maxlen = sizeof(sysctl_memory_failure_early_kill),
1609 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001610 .proc_handler = proc_dointvec_minmax,
Andi Kleen6a460792009-09-16 11:50:15 +02001611 .extra1 = &zero,
1612 .extra2 = &one,
1613 },
1614 {
Andi Kleen6a460792009-09-16 11:50:15 +02001615 .procname = "memory_failure_recovery",
1616 .data = &sysctl_memory_failure_recovery,
1617 .maxlen = sizeof(sysctl_memory_failure_recovery),
1618 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001619 .proc_handler = proc_dointvec_minmax,
Andi Kleen6a460792009-09-16 11:50:15 +02001620 .extra1 = &zero,
1621 .extra2 = &one,
1622 },
1623#endif
Andrew Shewmakerc9b1d092013-04-29 15:08:10 -07001624 {
1625 .procname = "user_reserve_kbytes",
1626 .data = &sysctl_user_reserve_kbytes,
1627 .maxlen = sizeof(sysctl_user_reserve_kbytes),
1628 .mode = 0644,
1629 .proc_handler = proc_doulongvec_minmax,
1630 },
Andrew Shewmaker4eeab4f2013-04-29 15:08:11 -07001631 {
1632 .procname = "admin_reserve_kbytes",
1633 .data = &sysctl_admin_reserve_kbytes,
1634 .maxlen = sizeof(sysctl_admin_reserve_kbytes),
1635 .mode = 0644,
1636 .proc_handler = proc_doulongvec_minmax,
1637 },
Daniel Cashmand07e2252016-01-14 15:19:53 -08001638#ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS
1639 {
1640 .procname = "mmap_rnd_bits",
1641 .data = &mmap_rnd_bits,
1642 .maxlen = sizeof(mmap_rnd_bits),
1643 .mode = 0600,
1644 .proc_handler = proc_dointvec_minmax,
1645 .extra1 = (void *)&mmap_rnd_bits_min,
1646 .extra2 = (void *)&mmap_rnd_bits_max,
1647 },
1648#endif
1649#ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS
1650 {
1651 .procname = "mmap_rnd_compat_bits",
1652 .data = &mmap_rnd_compat_bits,
1653 .maxlen = sizeof(mmap_rnd_compat_bits),
1654 .mode = 0600,
1655 .proc_handler = proc_dointvec_minmax,
1656 .extra1 = (void *)&mmap_rnd_compat_bits_min,
1657 .extra2 = (void *)&mmap_rnd_compat_bits_max,
1658 },
1659#endif
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001660 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001661};
1662
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001663static struct ctl_table fs_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001664 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001665 .procname = "inode-nr",
1666 .data = &inodes_stat,
Glauber Costa3942c072013-08-28 10:17:53 +10001667 .maxlen = 2*sizeof(long),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001668 .mode = 0444,
Dave Chinnercffbc8a2010-10-23 05:03:02 -04001669 .proc_handler = proc_nr_inodes,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001670 },
1671 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001672 .procname = "inode-state",
1673 .data = &inodes_stat,
Glauber Costa3942c072013-08-28 10:17:53 +10001674 .maxlen = 7*sizeof(long),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001675 .mode = 0444,
Dave Chinnercffbc8a2010-10-23 05:03:02 -04001676 .proc_handler = proc_nr_inodes,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001677 },
1678 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001679 .procname = "file-nr",
1680 .data = &files_stat,
Eric Dumazet518de9b2010-10-26 14:22:44 -07001681 .maxlen = sizeof(files_stat),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001682 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001683 .proc_handler = proc_nr_files,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001684 },
1685 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001686 .procname = "file-max",
1687 .data = &files_stat.max_files,
Eric Dumazet518de9b2010-10-26 14:22:44 -07001688 .maxlen = sizeof(files_stat.max_files),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001689 .mode = 0644,
Eric Dumazet518de9b2010-10-26 14:22:44 -07001690 .proc_handler = proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001691 },
1692 {
Eric Dumazet9cfe0152008-02-06 01:37:16 -08001693 .procname = "nr_open",
1694 .data = &sysctl_nr_open,
Alexey Dobriyan9b80a182016-09-02 00:38:52 +03001695 .maxlen = sizeof(unsigned int),
Eric Dumazet9cfe0152008-02-06 01:37:16 -08001696 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001697 .proc_handler = proc_dointvec_minmax,
Al Viroeceea0b2008-05-10 10:08:32 -04001698 .extra1 = &sysctl_nr_open_min,
1699 .extra2 = &sysctl_nr_open_max,
Eric Dumazet9cfe0152008-02-06 01:37:16 -08001700 },
1701 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001702 .procname = "dentry-state",
1703 .data = &dentry_stat,
Glauber Costa3942c072013-08-28 10:17:53 +10001704 .maxlen = 6*sizeof(long),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001705 .mode = 0444,
Christoph Hellwig312d3ca2010-10-10 05:36:23 -04001706 .proc_handler = proc_nr_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001707 },
1708 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001709 .procname = "overflowuid",
1710 .data = &fs_overflowuid,
1711 .maxlen = sizeof(int),
1712 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001713 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001714 .extra1 = &minolduid,
1715 .extra2 = &maxolduid,
1716 },
1717 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001718 .procname = "overflowgid",
1719 .data = &fs_overflowgid,
1720 .maxlen = sizeof(int),
1721 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001722 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001723 .extra1 = &minolduid,
1724 .extra2 = &maxolduid,
1725 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001726#ifdef CONFIG_FILE_LOCKING
Linus Torvalds1da177e2005-04-16 15:20:36 -07001727 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001728 .procname = "leases-enable",
1729 .data = &leases_enable,
1730 .maxlen = sizeof(int),
1731 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001732 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001733 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001734#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001735#ifdef CONFIG_DNOTIFY
1736 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001737 .procname = "dir-notify-enable",
1738 .data = &dir_notify_enable,
1739 .maxlen = sizeof(int),
1740 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001741 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001742 },
1743#endif
1744#ifdef CONFIG_MMU
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001745#ifdef CONFIG_FILE_LOCKING
Linus Torvalds1da177e2005-04-16 15:20:36 -07001746 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001747 .procname = "lease-break-time",
1748 .data = &lease_break_time,
1749 .maxlen = sizeof(int),
1750 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001751 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001752 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001753#endif
Thomas Petazzoniebf3f092008-10-15 22:05:12 -07001754#ifdef CONFIG_AIO
Linus Torvalds1da177e2005-04-16 15:20:36 -07001755 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001756 .procname = "aio-nr",
1757 .data = &aio_nr,
1758 .maxlen = sizeof(aio_nr),
1759 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001760 .proc_handler = proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001761 },
1762 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001763 .procname = "aio-max-nr",
1764 .data = &aio_max_nr,
1765 .maxlen = sizeof(aio_max_nr),
1766 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001767 .proc_handler = proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001768 },
Thomas Petazzoniebf3f092008-10-15 22:05:12 -07001769#endif /* CONFIG_AIO */
Amy Griffis2d9048e2006-06-01 13:10:59 -07001770#ifdef CONFIG_INOTIFY_USER
Robert Love0399cb02005-07-13 12:38:18 -04001771 {
Robert Love0399cb02005-07-13 12:38:18 -04001772 .procname = "inotify",
1773 .mode = 0555,
1774 .child = inotify_table,
1775 },
1776#endif
Davide Libenzi7ef99642008-12-01 13:13:55 -08001777#ifdef CONFIG_EPOLL
1778 {
1779 .procname = "epoll",
1780 .mode = 0555,
1781 .child = epoll_table,
1782 },
1783#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001784#endif
Alan Coxd6e71142005-06-23 00:09:43 -07001785 {
Kees Cook800179c2012-07-25 17:29:07 -07001786 .procname = "protected_symlinks",
1787 .data = &sysctl_protected_symlinks,
1788 .maxlen = sizeof(int),
1789 .mode = 0600,
1790 .proc_handler = proc_dointvec_minmax,
1791 .extra1 = &zero,
1792 .extra2 = &one,
1793 },
1794 {
1795 .procname = "protected_hardlinks",
1796 .data = &sysctl_protected_hardlinks,
1797 .maxlen = sizeof(int),
1798 .mode = 0600,
1799 .proc_handler = proc_dointvec_minmax,
1800 .extra1 = &zero,
1801 .extra2 = &one,
1802 },
1803 {
Alan Coxd6e71142005-06-23 00:09:43 -07001804 .procname = "suid_dumpable",
1805 .data = &suid_dumpable,
1806 .maxlen = sizeof(int),
1807 .mode = 0644,
Kees Cook54b50192012-07-30 14:39:18 -07001808 .proc_handler = proc_dointvec_minmax_coredump,
Matthew Wilcox8e654fb2009-04-02 16:58:33 -07001809 .extra1 = &zero,
1810 .extra2 = &two,
Alan Coxd6e71142005-06-23 00:09:43 -07001811 },
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001812#if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1813 {
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001814 .procname = "binfmt_misc",
1815 .mode = 0555,
Eric W. Biedermanf9bd6732015-05-09 22:09:14 -05001816 .child = sysctl_mount_point,
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001817 },
1818#endif
Jens Axboeb492e952010-05-19 21:03:16 +02001819 {
Jens Axboeff9da692010-06-03 14:54:39 +02001820 .procname = "pipe-max-size",
1821 .data = &pipe_max_size,
Jens Axboeb492e952010-05-19 21:03:16 +02001822 .maxlen = sizeof(int),
1823 .mode = 0644,
Jens Axboeff9da692010-06-03 14:54:39 +02001824 .proc_handler = &pipe_proc_fn,
1825 .extra1 = &pipe_min_size,
Jens Axboeb492e952010-05-19 21:03:16 +02001826 },
Willy Tarreau759c0112016-01-18 16:36:09 +01001827 {
1828 .procname = "pipe-user-pages-hard",
1829 .data = &pipe_user_pages_hard,
1830 .maxlen = sizeof(pipe_user_pages_hard),
1831 .mode = 0644,
1832 .proc_handler = proc_doulongvec_minmax,
1833 },
1834 {
1835 .procname = "pipe-user-pages-soft",
1836 .data = &pipe_user_pages_soft,
1837 .maxlen = sizeof(pipe_user_pages_soft),
1838 .mode = 0644,
1839 .proc_handler = proc_doulongvec_minmax,
1840 },
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001841 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001842};
1843
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001844static struct ctl_table debug_table[] = {
Catalin Marinas7ac57a82012-10-08 16:28:16 -07001845#ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
Masoud Asgharifard Sharbianiabd4f752007-07-22 11:12:28 +02001846 {
Masoud Asgharifard Sharbianiabd4f752007-07-22 11:12:28 +02001847 .procname = "exception-trace",
1848 .data = &show_unhandled_signals,
1849 .maxlen = sizeof(int),
1850 .mode = 0644,
1851 .proc_handler = proc_dointvec
1852 },
1853#endif
Masami Hiramatsub2be84d2010-02-25 08:34:15 -05001854#if defined(CONFIG_OPTPROBES)
1855 {
1856 .procname = "kprobes-optimization",
1857 .data = &sysctl_kprobes_optimization,
1858 .maxlen = sizeof(int),
1859 .mode = 0644,
1860 .proc_handler = proc_kprobes_optimization_handler,
1861 .extra1 = &zero,
1862 .extra2 = &one,
1863 },
1864#endif
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001865 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001866};
1867
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001868static struct ctl_table dev_table[] = {
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001869 { }
Robert Love0eeca282005-07-12 17:06:03 -04001870};
Linus Torvalds1da177e2005-04-16 15:20:36 -07001871
Eric W. Biedermande4e83bd2012-01-06 03:34:20 -08001872int __init sysctl_init(void)
Al Viro330d57f2005-11-04 10:18:40 +00001873{
Steven Rostedtfd4b6162012-07-30 14:42:48 -07001874 struct ctl_table_header *hdr;
1875
1876 hdr = register_sysctl_table(sysctl_base_table);
1877 kmemleak_not_leak(hdr);
Eric W. Biedermand912b0c2007-02-14 00:34:13 -08001878 return 0;
1879}
1880
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001881#endif /* CONFIG_SYSCTL */
1882
Linus Torvalds1da177e2005-04-16 15:20:36 -07001883/*
1884 * /proc/sys support
1885 */
1886
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001887#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -07001888
Kees Cookf8808302014-06-06 14:37:17 -07001889static int _proc_do_string(char *data, int maxlen, int write,
1890 char __user *buffer,
Adrian Bunkb1ba4dd2006-10-02 02:18:05 -07001891 size_t *lenp, loff_t *ppos)
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001892{
1893 size_t len;
1894 char __user *p;
1895 char c;
Oleg Nesterov8d060872007-02-10 01:46:38 -08001896
1897 if (!data || !maxlen || !*lenp) {
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001898 *lenp = 0;
1899 return 0;
1900 }
Oleg Nesterov8d060872007-02-10 01:46:38 -08001901
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001902 if (write) {
Kees Cookf4aacea2014-06-06 14:37:19 -07001903 if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
1904 /* Only continue writes not past the end of buffer. */
1905 len = strlen(data);
1906 if (len > maxlen - 1)
1907 len = maxlen - 1;
1908
1909 if (*ppos > len)
1910 return 0;
1911 len = *ppos;
1912 } else {
1913 /* Start writing from beginning of buffer. */
1914 len = 0;
1915 }
1916
Kees Cook2ca9bb42014-06-06 14:37:18 -07001917 *ppos += *lenp;
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001918 p = buffer;
Kees Cook2ca9bb42014-06-06 14:37:18 -07001919 while ((p - buffer) < *lenp && len < maxlen - 1) {
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001920 if (get_user(c, p++))
1921 return -EFAULT;
1922 if (c == 0 || c == '\n')
1923 break;
Kees Cook2ca9bb42014-06-06 14:37:18 -07001924 data[len++] = c;
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001925 }
Kees Cookf8808302014-06-06 14:37:17 -07001926 data[len] = 0;
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001927 } else {
1928 len = strlen(data);
1929 if (len > maxlen)
1930 len = maxlen;
Oleg Nesterov8d060872007-02-10 01:46:38 -08001931
1932 if (*ppos > len) {
1933 *lenp = 0;
1934 return 0;
1935 }
1936
1937 data += *ppos;
1938 len -= *ppos;
1939
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001940 if (len > *lenp)
1941 len = *lenp;
1942 if (len)
Kees Cookf8808302014-06-06 14:37:17 -07001943 if (copy_to_user(buffer, data, len))
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001944 return -EFAULT;
1945 if (len < *lenp) {
Kees Cookf8808302014-06-06 14:37:17 -07001946 if (put_user('\n', buffer + len))
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001947 return -EFAULT;
1948 len++;
1949 }
1950 *lenp = len;
1951 *ppos += len;
1952 }
1953 return 0;
1954}
1955
Kees Cookf4aacea2014-06-06 14:37:19 -07001956static void warn_sysctl_write(struct ctl_table *table)
1957{
1958 pr_warn_once("%s wrote to %s when file position was not 0!\n"
1959 "This will not be supported in the future. To silence this\n"
1960 "warning, set kernel.sysctl_writes_strict = -1\n",
1961 current->comm, table->procname);
1962}
1963
Linus Torvalds1da177e2005-04-16 15:20:36 -07001964/**
1965 * proc_dostring - read a string sysctl
1966 * @table: the sysctl table
1967 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07001968 * @buffer: the user buffer
1969 * @lenp: the size of the user buffer
1970 * @ppos: file position
1971 *
1972 * Reads/writes a string from/to the user buffer. If the kernel
1973 * buffer provided is not large enough to hold the string, the
1974 * string is truncated. The copied string is %NULL-terminated.
1975 * If the string is being read by the user process, it is copied
1976 * and a newline '\n' is added. It is truncated if the buffer is
1977 * not large enough.
1978 *
1979 * Returns 0 on success.
1980 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001981int proc_dostring(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001982 void __user *buffer, size_t *lenp, loff_t *ppos)
1983{
Kees Cookf4aacea2014-06-06 14:37:19 -07001984 if (write && *ppos && sysctl_writes_strict == SYSCTL_WRITES_WARN)
1985 warn_sysctl_write(table);
1986
Kees Cookf8808302014-06-06 14:37:17 -07001987 return _proc_do_string((char *)(table->data), table->maxlen, write,
1988 (char __user *)buffer, lenp, ppos);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001989}
1990
Amerigo Wang00b7c332010-05-05 00:26:45 +00001991static size_t proc_skip_spaces(char **buf)
1992{
1993 size_t ret;
1994 char *tmp = skip_spaces(*buf);
1995 ret = tmp - *buf;
1996 *buf = tmp;
1997 return ret;
1998}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001999
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002000static void proc_skip_char(char **buf, size_t *size, const char v)
2001{
2002 while (*size) {
2003 if (**buf != v)
2004 break;
2005 (*size)--;
2006 (*buf)++;
2007 }
2008}
2009
Amerigo Wang00b7c332010-05-05 00:26:45 +00002010#define TMPBUFLEN 22
2011/**
Randy Dunlap0fc377b2010-05-21 11:29:53 -07002012 * proc_get_long - reads an ASCII formatted integer from a user buffer
Amerigo Wang00b7c332010-05-05 00:26:45 +00002013 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07002014 * @buf: a kernel buffer
2015 * @size: size of the kernel buffer
2016 * @val: this is where the number will be stored
2017 * @neg: set to %TRUE if number is negative
2018 * @perm_tr: a vector which contains the allowed trailers
2019 * @perm_tr_len: size of the perm_tr vector
2020 * @tr: pointer to store the trailer character
Amerigo Wang00b7c332010-05-05 00:26:45 +00002021 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07002022 * In case of success %0 is returned and @buf and @size are updated with
2023 * the amount of bytes read. If @tr is non-NULL and a trailing
2024 * character exists (size is non-zero after returning from this
2025 * function), @tr is updated with the trailing character.
Amerigo Wang00b7c332010-05-05 00:26:45 +00002026 */
2027static int proc_get_long(char **buf, size_t *size,
2028 unsigned long *val, bool *neg,
2029 const char *perm_tr, unsigned perm_tr_len, char *tr)
2030{
2031 int len;
2032 char *p, tmp[TMPBUFLEN];
2033
2034 if (!*size)
2035 return -EINVAL;
2036
2037 len = *size;
2038 if (len > TMPBUFLEN - 1)
2039 len = TMPBUFLEN - 1;
2040
2041 memcpy(tmp, *buf, len);
2042
2043 tmp[len] = 0;
2044 p = tmp;
2045 if (*p == '-' && *size > 1) {
2046 *neg = true;
2047 p++;
2048 } else
2049 *neg = false;
2050 if (!isdigit(*p))
2051 return -EINVAL;
2052
2053 *val = simple_strtoul(p, &p, 0);
2054
2055 len = p - tmp;
2056
2057 /* We don't know if the next char is whitespace thus we may accept
2058 * invalid integers (e.g. 1234...a) or two integers instead of one
2059 * (e.g. 123...1). So lets not allow such large numbers. */
2060 if (len == TMPBUFLEN - 1)
2061 return -EINVAL;
2062
2063 if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
2064 return -EINVAL;
2065
2066 if (tr && (len < *size))
2067 *tr = *p;
2068
2069 *buf += len;
2070 *size -= len;
2071
2072 return 0;
2073}
2074
2075/**
Randy Dunlap0fc377b2010-05-21 11:29:53 -07002076 * proc_put_long - converts an integer to a decimal ASCII formatted string
Amerigo Wang00b7c332010-05-05 00:26:45 +00002077 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07002078 * @buf: the user buffer
2079 * @size: the size of the user buffer
2080 * @val: the integer to be converted
2081 * @neg: sign of the number, %TRUE for negative
Amerigo Wang00b7c332010-05-05 00:26:45 +00002082 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07002083 * In case of success %0 is returned and @buf and @size are updated with
2084 * the amount of bytes written.
Amerigo Wang00b7c332010-05-05 00:26:45 +00002085 */
2086static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
2087 bool neg)
2088{
2089 int len;
2090 char tmp[TMPBUFLEN], *p = tmp;
2091
2092 sprintf(p, "%s%lu", neg ? "-" : "", val);
2093 len = strlen(tmp);
2094 if (len > *size)
2095 len = *size;
2096 if (copy_to_user(*buf, tmp, len))
2097 return -EFAULT;
2098 *size -= len;
2099 *buf += len;
2100 return 0;
2101}
2102#undef TMPBUFLEN
2103
2104static int proc_put_char(void __user **buf, size_t *size, char c)
2105{
2106 if (*size) {
2107 char __user **buffer = (char __user **)buf;
2108 if (put_user(c, *buffer))
2109 return -EFAULT;
2110 (*size)--, (*buffer)++;
2111 *buf = *buffer;
2112 }
2113 return 0;
2114}
2115
2116static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002117 int *valp,
2118 int write, void *data)
2119{
2120 if (write) {
Heinrich Schuchardt230633d2015-04-16 12:48:07 -07002121 if (*negp) {
2122 if (*lvalp > (unsigned long) INT_MAX + 1)
2123 return -EINVAL;
2124 *valp = -*lvalp;
2125 } else {
2126 if (*lvalp > (unsigned long) INT_MAX)
2127 return -EINVAL;
2128 *valp = *lvalp;
2129 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002130 } else {
2131 int val = *valp;
2132 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002133 *negp = true;
Ilya Dryomov9a5bc722015-09-09 15:39:06 -07002134 *lvalp = -(unsigned long)val;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002135 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002136 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002137 *lvalp = (unsigned long)val;
2138 }
2139 }
2140 return 0;
2141}
2142
Subash Abhinov Kasiviswanathane7d316a2016-08-25 15:16:51 -07002143static int do_proc_douintvec_conv(bool *negp, unsigned long *lvalp,
2144 int *valp,
2145 int write, void *data)
2146{
2147 if (write) {
2148 if (*negp)
2149 return -EINVAL;
2150 *valp = *lvalp;
2151 } else {
2152 unsigned int val = *valp;
2153 *lvalp = (unsigned long)val;
2154 }
2155 return 0;
2156}
2157
Amerigo Wang00b7c332010-05-05 00:26:45 +00002158static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
2159
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002160static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002161 int write, void __user *buffer,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002162 size_t *lenp, loff_t *ppos,
Amerigo Wang00b7c332010-05-05 00:26:45 +00002163 int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002164 int write, void *data),
2165 void *data)
2166{
Amerigo Wang00b7c332010-05-05 00:26:45 +00002167 int *i, vleft, first = 1, err = 0;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002168 size_t left;
Al Viro70f6cbb2015-12-24 00:13:10 -05002169 char *kbuf = NULL, *p;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002170
Amerigo Wang00b7c332010-05-05 00:26:45 +00002171 if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002172 *lenp = 0;
2173 return 0;
2174 }
2175
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002176 i = (int *) tbl_data;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002177 vleft = table->maxlen / sizeof(*i);
2178 left = *lenp;
2179
2180 if (!conv)
2181 conv = do_proc_dointvec_conv;
2182
Linus Torvalds1da177e2005-04-16 15:20:36 -07002183 if (write) {
Kees Cookf4aacea2014-06-06 14:37:19 -07002184 if (*ppos) {
2185 switch (sysctl_writes_strict) {
2186 case SYSCTL_WRITES_STRICT:
2187 goto out;
2188 case SYSCTL_WRITES_WARN:
2189 warn_sysctl_write(table);
2190 break;
2191 default:
2192 break;
2193 }
2194 }
2195
Amerigo Wang00b7c332010-05-05 00:26:45 +00002196 if (left > PAGE_SIZE - 1)
2197 left = PAGE_SIZE - 1;
Al Viro70f6cbb2015-12-24 00:13:10 -05002198 p = kbuf = memdup_user_nul(buffer, left);
2199 if (IS_ERR(kbuf))
2200 return PTR_ERR(kbuf);
Amerigo Wang00b7c332010-05-05 00:26:45 +00002201 }
2202
2203 for (; left && vleft--; i++, first=0) {
2204 unsigned long lval;
2205 bool neg;
2206
2207 if (write) {
Al Viro70f6cbb2015-12-24 00:13:10 -05002208 left -= proc_skip_spaces(&p);
Amerigo Wang00b7c332010-05-05 00:26:45 +00002209
J. R. Okajima563b0462010-05-25 16:10:14 -07002210 if (!left)
2211 break;
Al Viro70f6cbb2015-12-24 00:13:10 -05002212 err = proc_get_long(&p, &left, &lval, &neg,
Amerigo Wang00b7c332010-05-05 00:26:45 +00002213 proc_wspace_sep,
2214 sizeof(proc_wspace_sep), NULL);
2215 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002216 break;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002217 if (conv(&neg, &lval, i, 1, data)) {
2218 err = -EINVAL;
2219 break;
2220 }
2221 } else {
2222 if (conv(&neg, &lval, i, 0, data)) {
2223 err = -EINVAL;
2224 break;
2225 }
2226 if (!first)
2227 err = proc_put_char(&buffer, &left, '\t');
2228 if (err)
2229 break;
2230 err = proc_put_long(&buffer, &left, lval, neg);
2231 if (err)
2232 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002233 }
2234 }
Amerigo Wang00b7c332010-05-05 00:26:45 +00002235
2236 if (!write && !first && left && !err)
2237 err = proc_put_char(&buffer, &left, '\n');
J. R. Okajima563b0462010-05-25 16:10:14 -07002238 if (write && !err && left)
Al Viro70f6cbb2015-12-24 00:13:10 -05002239 left -= proc_skip_spaces(&p);
Amerigo Wang00b7c332010-05-05 00:26:45 +00002240 if (write) {
Al Viro70f6cbb2015-12-24 00:13:10 -05002241 kfree(kbuf);
Amerigo Wang00b7c332010-05-05 00:26:45 +00002242 if (first)
2243 return err ? : -EINVAL;
2244 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002245 *lenp -= left;
Kees Cookf4aacea2014-06-06 14:37:19 -07002246out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07002247 *ppos += *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002248 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002249}
2250
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002251static int do_proc_dointvec(struct ctl_table *table, int write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002252 void __user *buffer, size_t *lenp, loff_t *ppos,
Amerigo Wang00b7c332010-05-05 00:26:45 +00002253 int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002254 int write, void *data),
2255 void *data)
2256{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002257 return __do_proc_dointvec(table->data, table, write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002258 buffer, lenp, ppos, conv, data);
2259}
2260
Linus Torvalds1da177e2005-04-16 15:20:36 -07002261/**
2262 * proc_dointvec - read a vector of integers
2263 * @table: the sysctl table
2264 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002265 * @buffer: the user buffer
2266 * @lenp: the size of the user buffer
2267 * @ppos: file position
2268 *
2269 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2270 * values from/to the user buffer, treated as an ASCII string.
2271 *
2272 * Returns 0 on success.
2273 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002274int proc_dointvec(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002275 void __user *buffer, size_t *lenp, loff_t *ppos)
2276{
Subash Abhinov Kasiviswanathane7d316a2016-08-25 15:16:51 -07002277 return do_proc_dointvec(table, write, buffer, lenp, ppos, NULL, NULL);
2278}
2279
2280/**
2281 * proc_douintvec - read a vector of unsigned integers
2282 * @table: the sysctl table
2283 * @write: %TRUE if this is a write to the sysctl file
2284 * @buffer: the user buffer
2285 * @lenp: the size of the user buffer
2286 * @ppos: file position
2287 *
2288 * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
2289 * values from/to the user buffer, treated as an ASCII string.
2290 *
2291 * Returns 0 on success.
2292 */
2293int proc_douintvec(struct ctl_table *table, int write,
2294 void __user *buffer, size_t *lenp, loff_t *ppos)
2295{
2296 return do_proc_dointvec(table, write, buffer, lenp, ppos,
2297 do_proc_douintvec_conv, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002298}
2299
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002300/*
Andi Kleen25ddbb12008-10-15 22:01:41 -07002301 * Taint values can only be increased
2302 * This means we can safely use a temporary.
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002303 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002304static int proc_taint(struct ctl_table *table, int write,
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002305 void __user *buffer, size_t *lenp, loff_t *ppos)
2306{
Andi Kleen25ddbb12008-10-15 22:01:41 -07002307 struct ctl_table t;
2308 unsigned long tmptaint = get_taint();
2309 int err;
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002310
Bastian Blank91fcd412007-04-23 14:41:14 -07002311 if (write && !capable(CAP_SYS_ADMIN))
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002312 return -EPERM;
2313
Andi Kleen25ddbb12008-10-15 22:01:41 -07002314 t = *table;
2315 t.data = &tmptaint;
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002316 err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
Andi Kleen25ddbb12008-10-15 22:01:41 -07002317 if (err < 0)
2318 return err;
2319
2320 if (write) {
2321 /*
2322 * Poor man's atomic or. Not worth adding a primitive
2323 * to everyone's atomic.h for this
2324 */
2325 int i;
2326 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2327 if ((tmptaint >> i) & 1)
Rusty Russell373d4d02013-01-21 17:17:39 +10302328 add_taint(i, LOCKDEP_STILL_OK);
Andi Kleen25ddbb12008-10-15 22:01:41 -07002329 }
2330 }
2331
2332 return err;
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002333}
2334
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -07002335#ifdef CONFIG_PRINTK
Kees Cook620f6e82012-04-04 11:40:19 -07002336static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -07002337 void __user *buffer, size_t *lenp, loff_t *ppos)
2338{
2339 if (write && !capable(CAP_SYS_ADMIN))
2340 return -EPERM;
2341
2342 return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2343}
2344#endif
2345
Linus Torvalds1da177e2005-04-16 15:20:36 -07002346struct do_proc_dointvec_minmax_conv_param {
2347 int *min;
2348 int *max;
2349};
2350
Amerigo Wang00b7c332010-05-05 00:26:45 +00002351static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2352 int *valp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002353 int write, void *data)
2354{
2355 struct do_proc_dointvec_minmax_conv_param *param = data;
2356 if (write) {
2357 int val = *negp ? -*lvalp : *lvalp;
2358 if ((param->min && *param->min > val) ||
2359 (param->max && *param->max < val))
2360 return -EINVAL;
2361 *valp = val;
2362 } else {
2363 int val = *valp;
2364 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002365 *negp = true;
Ilya Dryomov9a5bc722015-09-09 15:39:06 -07002366 *lvalp = -(unsigned long)val;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002367 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002368 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002369 *lvalp = (unsigned long)val;
2370 }
2371 }
2372 return 0;
2373}
2374
2375/**
2376 * proc_dointvec_minmax - read a vector of integers with min/max values
2377 * @table: the sysctl table
2378 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002379 * @buffer: the user buffer
2380 * @lenp: the size of the user buffer
2381 * @ppos: file position
2382 *
2383 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2384 * values from/to the user buffer, treated as an ASCII string.
2385 *
2386 * This routine will ensure the values are within the range specified by
2387 * table->extra1 (min) and table->extra2 (max).
2388 *
2389 * Returns 0 on success.
2390 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002391int proc_dointvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002392 void __user *buffer, size_t *lenp, loff_t *ppos)
2393{
2394 struct do_proc_dointvec_minmax_conv_param param = {
2395 .min = (int *) table->extra1,
2396 .max = (int *) table->extra2,
2397 };
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002398 return do_proc_dointvec(table, write, buffer, lenp, ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002399 do_proc_dointvec_minmax_conv, &param);
2400}
2401
Kees Cook54b50192012-07-30 14:39:18 -07002402static void validate_coredump_safety(void)
2403{
Alex Kelly046d6622012-10-04 17:15:23 -07002404#ifdef CONFIG_COREDUMP
Kees Cooke579d2c2013-02-27 17:03:15 -08002405 if (suid_dumpable == SUID_DUMP_ROOT &&
Kees Cook54b50192012-07-30 14:39:18 -07002406 core_pattern[0] != '/' && core_pattern[0] != '|') {
2407 printk(KERN_WARNING "Unsafe core_pattern used with "\
2408 "suid_dumpable=2. Pipe handler or fully qualified "\
2409 "core dump path required.\n");
2410 }
Alex Kelly046d6622012-10-04 17:15:23 -07002411#endif
Kees Cook54b50192012-07-30 14:39:18 -07002412}
2413
2414static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2415 void __user *buffer, size_t *lenp, loff_t *ppos)
2416{
2417 int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2418 if (!error)
2419 validate_coredump_safety();
2420 return error;
2421}
2422
Alex Kelly046d6622012-10-04 17:15:23 -07002423#ifdef CONFIG_COREDUMP
Kees Cook54b50192012-07-30 14:39:18 -07002424static int proc_dostring_coredump(struct ctl_table *table, int write,
2425 void __user *buffer, size_t *lenp, loff_t *ppos)
2426{
2427 int error = proc_dostring(table, write, buffer, lenp, ppos);
2428 if (!error)
2429 validate_coredump_safety();
2430 return error;
2431}
Alex Kelly046d6622012-10-04 17:15:23 -07002432#endif
Kees Cook54b50192012-07-30 14:39:18 -07002433
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002434static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002435 void __user *buffer,
2436 size_t *lenp, loff_t *ppos,
2437 unsigned long convmul,
2438 unsigned long convdiv)
2439{
Amerigo Wang00b7c332010-05-05 00:26:45 +00002440 unsigned long *i, *min, *max;
2441 int vleft, first = 1, err = 0;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002442 size_t left;
Al Viro70f6cbb2015-12-24 00:13:10 -05002443 char *kbuf = NULL, *p;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002444
2445 if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002446 *lenp = 0;
2447 return 0;
2448 }
Amerigo Wang00b7c332010-05-05 00:26:45 +00002449
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002450 i = (unsigned long *) data;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002451 min = (unsigned long *) table->extra1;
2452 max = (unsigned long *) table->extra2;
2453 vleft = table->maxlen / sizeof(unsigned long);
2454 left = *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002455
2456 if (write) {
Kees Cookf4aacea2014-06-06 14:37:19 -07002457 if (*ppos) {
2458 switch (sysctl_writes_strict) {
2459 case SYSCTL_WRITES_STRICT:
2460 goto out;
2461 case SYSCTL_WRITES_WARN:
2462 warn_sysctl_write(table);
2463 break;
2464 default:
2465 break;
2466 }
2467 }
2468
Amerigo Wang00b7c332010-05-05 00:26:45 +00002469 if (left > PAGE_SIZE - 1)
2470 left = PAGE_SIZE - 1;
Al Viro70f6cbb2015-12-24 00:13:10 -05002471 p = kbuf = memdup_user_nul(buffer, left);
2472 if (IS_ERR(kbuf))
2473 return PTR_ERR(kbuf);
Amerigo Wang00b7c332010-05-05 00:26:45 +00002474 }
2475
Eric Dumazet27b3d802010-10-07 12:59:29 -07002476 for (; left && vleft--; i++, first = 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002477 unsigned long val;
2478
Linus Torvalds1da177e2005-04-16 15:20:36 -07002479 if (write) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002480 bool neg;
2481
Al Viro70f6cbb2015-12-24 00:13:10 -05002482 left -= proc_skip_spaces(&p);
Amerigo Wang00b7c332010-05-05 00:26:45 +00002483
Al Viro70f6cbb2015-12-24 00:13:10 -05002484 err = proc_get_long(&p, &left, &val, &neg,
Amerigo Wang00b7c332010-05-05 00:26:45 +00002485 proc_wspace_sep,
2486 sizeof(proc_wspace_sep), NULL);
2487 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002488 break;
2489 if (neg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002490 continue;
2491 if ((min && val < *min) || (max && val > *max))
2492 continue;
2493 *i = val;
2494 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002495 val = convdiv * (*i) / convmul;
Chen Gang78338192013-11-12 15:11:21 -08002496 if (!first) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002497 err = proc_put_char(&buffer, &left, '\t');
Chen Gang78338192013-11-12 15:11:21 -08002498 if (err)
2499 break;
2500 }
Amerigo Wang00b7c332010-05-05 00:26:45 +00002501 err = proc_put_long(&buffer, &left, val, false);
2502 if (err)
2503 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002504 }
2505 }
2506
Amerigo Wang00b7c332010-05-05 00:26:45 +00002507 if (!write && !first && left && !err)
2508 err = proc_put_char(&buffer, &left, '\n');
2509 if (write && !err)
Al Viro70f6cbb2015-12-24 00:13:10 -05002510 left -= proc_skip_spaces(&p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002511 if (write) {
Al Viro70f6cbb2015-12-24 00:13:10 -05002512 kfree(kbuf);
Amerigo Wang00b7c332010-05-05 00:26:45 +00002513 if (first)
2514 return err ? : -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002515 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002516 *lenp -= left;
Kees Cookf4aacea2014-06-06 14:37:19 -07002517out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07002518 *ppos += *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002519 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002520}
2521
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002522static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002523 void __user *buffer,
2524 size_t *lenp, loff_t *ppos,
2525 unsigned long convmul,
2526 unsigned long convdiv)
2527{
2528 return __do_proc_doulongvec_minmax(table->data, table, write,
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002529 buffer, lenp, ppos, convmul, convdiv);
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002530}
2531
Linus Torvalds1da177e2005-04-16 15:20:36 -07002532/**
2533 * proc_doulongvec_minmax - read a vector of long integers with min/max values
2534 * @table: the sysctl table
2535 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002536 * @buffer: the user buffer
2537 * @lenp: the size of the user buffer
2538 * @ppos: file position
2539 *
2540 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2541 * values from/to the user buffer, treated as an ASCII string.
2542 *
2543 * This routine will ensure the values are within the range specified by
2544 * table->extra1 (min) and table->extra2 (max).
2545 *
2546 * Returns 0 on success.
2547 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002548int proc_doulongvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002549 void __user *buffer, size_t *lenp, loff_t *ppos)
2550{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002551 return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002552}
2553
2554/**
2555 * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2556 * @table: the sysctl table
2557 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002558 * @buffer: the user buffer
2559 * @lenp: the size of the user buffer
2560 * @ppos: file position
2561 *
2562 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2563 * values from/to the user buffer, treated as an ASCII string. The values
2564 * are treated as milliseconds, and converted to jiffies when they are stored.
2565 *
2566 * This routine will ensure the values are within the range specified by
2567 * table->extra1 (min) and table->extra2 (max).
2568 *
2569 * Returns 0 on success.
2570 */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002571int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002572 void __user *buffer,
2573 size_t *lenp, loff_t *ppos)
2574{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002575 return do_proc_doulongvec_minmax(table, write, buffer,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002576 lenp, ppos, HZ, 1000l);
2577}
2578
2579
Amerigo Wang00b7c332010-05-05 00:26:45 +00002580static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002581 int *valp,
2582 int write, void *data)
2583{
2584 if (write) {
Bart Samwelcba9f332006-03-24 03:15:50 -08002585 if (*lvalp > LONG_MAX / HZ)
2586 return 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002587 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2588 } else {
2589 int val = *valp;
2590 unsigned long lval;
2591 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002592 *negp = true;
Ilya Dryomov9a5bc722015-09-09 15:39:06 -07002593 lval = -(unsigned long)val;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002594 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002595 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002596 lval = (unsigned long)val;
2597 }
2598 *lvalp = lval / HZ;
2599 }
2600 return 0;
2601}
2602
Amerigo Wang00b7c332010-05-05 00:26:45 +00002603static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002604 int *valp,
2605 int write, void *data)
2606{
2607 if (write) {
Bart Samwelcba9f332006-03-24 03:15:50 -08002608 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2609 return 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002610 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2611 } else {
2612 int val = *valp;
2613 unsigned long lval;
2614 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002615 *negp = true;
Ilya Dryomov9a5bc722015-09-09 15:39:06 -07002616 lval = -(unsigned long)val;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002617 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002618 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002619 lval = (unsigned long)val;
2620 }
2621 *lvalp = jiffies_to_clock_t(lval);
2622 }
2623 return 0;
2624}
2625
Amerigo Wang00b7c332010-05-05 00:26:45 +00002626static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002627 int *valp,
2628 int write, void *data)
2629{
2630 if (write) {
Francesco Fuscod738ce82013-07-24 10:39:07 +02002631 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2632
2633 if (jif > INT_MAX)
2634 return 1;
2635 *valp = (int)jif;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002636 } else {
2637 int val = *valp;
2638 unsigned long lval;
2639 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002640 *negp = true;
Ilya Dryomov9a5bc722015-09-09 15:39:06 -07002641 lval = -(unsigned long)val;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002642 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002643 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002644 lval = (unsigned long)val;
2645 }
2646 *lvalp = jiffies_to_msecs(lval);
2647 }
2648 return 0;
2649}
2650
2651/**
2652 * proc_dointvec_jiffies - read a vector of integers as seconds
2653 * @table: the sysctl table
2654 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002655 * @buffer: the user buffer
2656 * @lenp: the size of the user buffer
2657 * @ppos: file position
2658 *
2659 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2660 * values from/to the user buffer, treated as an ASCII string.
2661 * The values read are assumed to be in seconds, and are converted into
2662 * jiffies.
2663 *
2664 * Returns 0 on success.
2665 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002666int proc_dointvec_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002667 void __user *buffer, size_t *lenp, loff_t *ppos)
2668{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002669 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002670 do_proc_dointvec_jiffies_conv,NULL);
2671}
2672
2673/**
2674 * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2675 * @table: the sysctl table
2676 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002677 * @buffer: the user buffer
2678 * @lenp: the size of the user buffer
Randy Dunlap1e5d5332005-11-07 01:01:06 -08002679 * @ppos: pointer to the file position
Linus Torvalds1da177e2005-04-16 15:20:36 -07002680 *
2681 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2682 * values from/to the user buffer, treated as an ASCII string.
2683 * The values read are assumed to be in 1/USER_HZ seconds, and
2684 * are converted into jiffies.
2685 *
2686 * Returns 0 on success.
2687 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002688int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002689 void __user *buffer, size_t *lenp, loff_t *ppos)
2690{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002691 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002692 do_proc_dointvec_userhz_jiffies_conv,NULL);
2693}
2694
2695/**
2696 * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2697 * @table: the sysctl table
2698 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002699 * @buffer: the user buffer
2700 * @lenp: the size of the user buffer
Martin Waitz67be2dd2005-05-01 08:59:26 -07002701 * @ppos: file position
2702 * @ppos: the current position in the file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002703 *
2704 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2705 * values from/to the user buffer, treated as an ASCII string.
2706 * The values read are assumed to be in 1/1000 seconds, and
2707 * are converted into jiffies.
2708 *
2709 * Returns 0 on success.
2710 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002711int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002712 void __user *buffer, size_t *lenp, loff_t *ppos)
2713{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002714 return do_proc_dointvec(table, write, buffer, lenp, ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002715 do_proc_dointvec_ms_jiffies_conv, NULL);
2716}
2717
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002718static int proc_do_cad_pid(struct ctl_table *table, int write,
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002719 void __user *buffer, size_t *lenp, loff_t *ppos)
2720{
2721 struct pid *new_pid;
2722 pid_t tmp;
2723 int r;
2724
Pavel Emelyanov6c5f3e72008-02-08 04:19:20 -08002725 tmp = pid_vnr(cad_pid);
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002726
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002727 r = __do_proc_dointvec(&tmp, table, write, buffer,
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002728 lenp, ppos, NULL, NULL);
2729 if (r || !write)
2730 return r;
2731
2732 new_pid = find_get_pid(tmp);
2733 if (!new_pid)
2734 return -ESRCH;
2735
2736 put_pid(xchg(&cad_pid, new_pid));
2737 return 0;
2738}
2739
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002740/**
2741 * proc_do_large_bitmap - read/write from/to a large bitmap
2742 * @table: the sysctl table
2743 * @write: %TRUE if this is a write to the sysctl file
2744 * @buffer: the user buffer
2745 * @lenp: the size of the user buffer
2746 * @ppos: file position
2747 *
2748 * The bitmap is stored at table->data and the bitmap length (in bits)
2749 * in table->maxlen.
2750 *
2751 * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2752 * large bitmaps may be represented in a compact manner. Writing into
2753 * the file will clear the bitmap then update it with the given input.
2754 *
2755 * Returns 0 on success.
2756 */
2757int proc_do_large_bitmap(struct ctl_table *table, int write,
2758 void __user *buffer, size_t *lenp, loff_t *ppos)
2759{
2760 int err = 0;
2761 bool first = 1;
2762 size_t left = *lenp;
2763 unsigned long bitmap_len = table->maxlen;
WANG Cong122ff242014-05-12 16:04:53 -07002764 unsigned long *bitmap = *(unsigned long **) table->data;
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002765 unsigned long *tmp_bitmap = NULL;
2766 char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2767
WANG Cong122ff242014-05-12 16:04:53 -07002768 if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002769 *lenp = 0;
2770 return 0;
2771 }
2772
2773 if (write) {
Al Viro70f6cbb2015-12-24 00:13:10 -05002774 char *kbuf, *p;
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002775
2776 if (left > PAGE_SIZE - 1)
2777 left = PAGE_SIZE - 1;
2778
Al Viro70f6cbb2015-12-24 00:13:10 -05002779 p = kbuf = memdup_user_nul(buffer, left);
2780 if (IS_ERR(kbuf))
2781 return PTR_ERR(kbuf);
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002782
2783 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2784 GFP_KERNEL);
2785 if (!tmp_bitmap) {
Al Viro70f6cbb2015-12-24 00:13:10 -05002786 kfree(kbuf);
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002787 return -ENOMEM;
2788 }
Al Viro70f6cbb2015-12-24 00:13:10 -05002789 proc_skip_char(&p, &left, '\n');
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002790 while (!err && left) {
2791 unsigned long val_a, val_b;
2792 bool neg;
2793
Al Viro70f6cbb2015-12-24 00:13:10 -05002794 err = proc_get_long(&p, &left, &val_a, &neg, tr_a,
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002795 sizeof(tr_a), &c);
2796 if (err)
2797 break;
2798 if (val_a >= bitmap_len || neg) {
2799 err = -EINVAL;
2800 break;
2801 }
2802
2803 val_b = val_a;
2804 if (left) {
Al Viro70f6cbb2015-12-24 00:13:10 -05002805 p++;
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002806 left--;
2807 }
2808
2809 if (c == '-') {
Al Viro70f6cbb2015-12-24 00:13:10 -05002810 err = proc_get_long(&p, &left, &val_b,
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002811 &neg, tr_b, sizeof(tr_b),
2812 &c);
2813 if (err)
2814 break;
2815 if (val_b >= bitmap_len || neg ||
2816 val_a > val_b) {
2817 err = -EINVAL;
2818 break;
2819 }
2820 if (left) {
Al Viro70f6cbb2015-12-24 00:13:10 -05002821 p++;
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002822 left--;
2823 }
2824 }
2825
Akinobu Mita5a04cca2012-03-28 14:42:50 -07002826 bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002827 first = 0;
Al Viro70f6cbb2015-12-24 00:13:10 -05002828 proc_skip_char(&p, &left, '\n');
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002829 }
Al Viro70f6cbb2015-12-24 00:13:10 -05002830 kfree(kbuf);
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002831 } else {
2832 unsigned long bit_a, bit_b = 0;
2833
2834 while (left) {
2835 bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2836 if (bit_a >= bitmap_len)
2837 break;
2838 bit_b = find_next_zero_bit(bitmap, bitmap_len,
2839 bit_a + 1) - 1;
2840
2841 if (!first) {
2842 err = proc_put_char(&buffer, &left, ',');
2843 if (err)
2844 break;
2845 }
2846 err = proc_put_long(&buffer, &left, bit_a, false);
2847 if (err)
2848 break;
2849 if (bit_a != bit_b) {
2850 err = proc_put_char(&buffer, &left, '-');
2851 if (err)
2852 break;
2853 err = proc_put_long(&buffer, &left, bit_b, false);
2854 if (err)
2855 break;
2856 }
2857
2858 first = 0; bit_b++;
2859 }
2860 if (!err)
2861 err = proc_put_char(&buffer, &left, '\n');
2862 }
2863
2864 if (!err) {
2865 if (write) {
2866 if (*ppos)
2867 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2868 else
Akinobu Mita5a04cca2012-03-28 14:42:50 -07002869 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002870 }
2871 kfree(tmp_bitmap);
2872 *lenp -= left;
2873 *ppos += *lenp;
2874 return 0;
2875 } else {
2876 kfree(tmp_bitmap);
2877 return err;
2878 }
2879}
2880
Jovi Zhang55610502011-01-12 17:00:45 -08002881#else /* CONFIG_PROC_SYSCTL */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002882
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002883int proc_dostring(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002884 void __user *buffer, size_t *lenp, loff_t *ppos)
2885{
2886 return -ENOSYS;
2887}
2888
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002889int proc_dointvec(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002890 void __user *buffer, size_t *lenp, loff_t *ppos)
2891{
2892 return -ENOSYS;
2893}
2894
Subash Abhinov Kasiviswanathane7d316a2016-08-25 15:16:51 -07002895int proc_douintvec(struct ctl_table *table, int write,
2896 void __user *buffer, size_t *lenp, loff_t *ppos)
2897{
2898 return -ENOSYS;
2899}
2900
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002901int proc_dointvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002902 void __user *buffer, size_t *lenp, loff_t *ppos)
2903{
2904 return -ENOSYS;
2905}
2906
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002907int proc_dointvec_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002908 void __user *buffer, size_t *lenp, loff_t *ppos)
2909{
2910 return -ENOSYS;
2911}
2912
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002913int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002914 void __user *buffer, size_t *lenp, loff_t *ppos)
2915{
2916 return -ENOSYS;
2917}
2918
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002919int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002920 void __user *buffer, size_t *lenp, loff_t *ppos)
2921{
2922 return -ENOSYS;
2923}
2924
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002925int proc_doulongvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002926 void __user *buffer, size_t *lenp, loff_t *ppos)
2927{
2928 return -ENOSYS;
2929}
2930
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002931int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002932 void __user *buffer,
2933 size_t *lenp, loff_t *ppos)
2934{
2935 return -ENOSYS;
2936}
2937
2938
Jovi Zhang55610502011-01-12 17:00:45 -08002939#endif /* CONFIG_PROC_SYSCTL */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002940
Linus Torvalds1da177e2005-04-16 15:20:36 -07002941/*
2942 * No sense putting this after each symbol definition, twice,
2943 * exception granted :-)
2944 */
2945EXPORT_SYMBOL(proc_dointvec);
Subash Abhinov Kasiviswanathane7d316a2016-08-25 15:16:51 -07002946EXPORT_SYMBOL(proc_douintvec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002947EXPORT_SYMBOL(proc_dointvec_jiffies);
2948EXPORT_SYMBOL(proc_dointvec_minmax);
2949EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2950EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2951EXPORT_SYMBOL(proc_dostring);
2952EXPORT_SYMBOL(proc_doulongvec_minmax);
2953EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);