blob: 53954631a4e192e9c8a35d806b31345b5ece2423 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * sysctl.c: General linux system control interface
3 *
4 * Begun 24 March 1995, Stephen Tweedie
5 * Added /proc support, Dec 1995
6 * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7 * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8 * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9 * Dynamic registration fixes, Stephen Tweedie.
10 * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11 * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12 * Horn.
13 * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14 * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15 * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16 * Wendling.
17 * The list_for_each() macro wasn't appropriate for the sysctl loop.
18 * Removed it and replaced it with older style, 03/23/00, Bill Wendling
19 */
20
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/module.h>
Christoph Hellwige2e40f22015-02-22 08:58:50 -080022#include <linux/aio.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070023#include <linux/mm.h>
24#include <linux/swap.h>
25#include <linux/slab.h>
26#include <linux/sysctl.h>
Akinobu Mita5a04cca2012-03-28 14:42:50 -070027#include <linux/bitmap.h>
Dave Youngd33ed522010-03-10 15:23:59 -080028#include <linux/signal.h>
Dan Rosenberg455cd5a2011-01-12 16:59:41 -080029#include <linux/printk.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/proc_fs.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070031#include <linux/security.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070032#include <linux/ctype.h>
Vegard Nossumdfec0722008-04-04 00:51:41 +020033#include <linux/kmemcheck.h>
Steven Rostedtfd4b6162012-07-30 14:42:48 -070034#include <linux/kmemleak.h>
Adrian Bunk62239ac2007-07-17 04:03:45 -070035#include <linux/fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070036#include <linux/init.h>
37#include <linux/kernel.h>
Kay Sievers0296b222005-11-11 05:33:52 +010038#include <linux/kobject.h>
Arnaldo Carvalho de Melo20380732005-08-16 02:18:02 -030039#include <linux/net.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/sysrq.h>
41#include <linux/highuid.h>
42#include <linux/writeback.h>
Ingo Molnar3fff4c42009-09-22 16:18:09 +020043#include <linux/ratelimit.h>
Mel Gorman76ab0f52010-05-24 14:32:28 -070044#include <linux/compaction.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/hugetlb.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/initrd.h>
David Howells0b77f5b2008-04-29 01:01:32 -070047#include <linux/key.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070048#include <linux/times.h>
49#include <linux/limits.h>
50#include <linux/dcache.h>
Alexey Dobriyan6e006702010-01-20 22:27:56 +020051#include <linux/dnotify.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <linux/syscalls.h>
Adrian Bunkc748e132008-07-23 21:27:03 -070053#include <linux/vmstat.h>
Pavel Machekc255d842006-02-20 18:27:58 -080054#include <linux/nfs_fs.h>
55#include <linux/acpi.h>
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -070056#include <linux/reboot.h>
Steven Rostedtb0fc4942008-05-12 21:20:43 +020057#include <linux/ftrace.h>
Ingo Molnarcdd6c482009-09-21 12:02:48 +020058#include <linux/perf_event.h>
Masami Hiramatsub2be84d2010-02-25 08:34:15 -050059#include <linux/kprobes.h>
Jens Axboeb492e952010-05-19 21:03:16 +020060#include <linux/pipe_fs_i.h>
David Rientjes8e4228e2010-08-09 17:18:56 -070061#include <linux/oom.h>
Eric Paris17f60a72011-04-01 17:07:50 -040062#include <linux/kmod.h>
Dan Ballard73efc032011-10-31 17:11:20 -070063#include <linux/capability.h>
Al Viro40401532012-02-13 03:58:52 +000064#include <linux/binfmts.h>
Clark Williamscf4aebc22013-02-07 09:46:59 -060065#include <linux/sched/sysctl.h>
Kees Cook79847542014-01-23 15:55:59 -080066#include <linux/kexec.h>
Alexei Starovoitov1be7f752015-10-07 22:23:21 -070067#include <linux/bpf.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068
69#include <asm/uaccess.h>
70#include <asm/processor.h>
71
Andi Kleen29cbc782006-09-30 01:47:55 +020072#ifdef CONFIG_X86
73#include <asm/nmi.h>
Chuck Ebbert0741f4d2006-12-07 02:14:11 +010074#include <asm/stacktrace.h>
Ingo Molnar6e7c4022008-01-30 13:30:05 +010075#include <asm/io.h>
Andi Kleen29cbc782006-09-30 01:47:55 +020076#endif
David Howellsd550bbd2012-03-28 18:30:03 +010077#ifdef CONFIG_SPARC
78#include <asm/setup.h>
79#endif
Dave Youngc55b7c32010-03-10 15:24:08 -080080#ifdef CONFIG_BSD_PROCESS_ACCT
81#include <linux/acct.h>
82#endif
Dave Young4f0e0562010-03-10 15:24:09 -080083#ifdef CONFIG_RT_MUTEXES
84#include <linux/rtmutex.h>
85#endif
Dave Young2edf5e42010-03-10 15:24:10 -080086#if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
87#include <linux/lockdep.h>
88#endif
Dave Young15485a42010-03-10 15:24:07 -080089#ifdef CONFIG_CHR_DEV_SG
90#include <scsi/sg.h>
91#endif
Andi Kleen29cbc782006-09-30 01:47:55 +020092
Don Zickus58687ac2010-05-07 17:11:44 -040093#ifdef CONFIG_LOCKUP_DETECTOR
Don Zickus504d7cf2010-02-12 17:19:19 -050094#include <linux/nmi.h>
95#endif
96
Linus Torvalds1da177e2005-04-16 15:20:36 -070097#if defined(CONFIG_SYSCTL)
98
99/* External variables not in a header file. */
Alan Coxd6e71142005-06-23 00:09:43 -0700100extern int suid_dumpable;
Alex Kelly046d6622012-10-04 17:15:23 -0700101#ifdef CONFIG_COREDUMP
102extern int core_uses_pid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103extern char core_pattern[];
Neil Hormana2939802009-09-23 15:56:56 -0700104extern unsigned int core_pipe_limit;
Alex Kelly046d6622012-10-04 17:15:23 -0700105#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700106extern int pid_max;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700107extern int pid_max_min, pid_max_max;
Rohit Seth8ad4b1f2006-01-08 01:00:40 -0800108extern int percpu_pagelist_fraction;
Andi Kleenbebfa102006-06-26 13:56:52 +0200109extern int compat_log;
Arjan van de Ven97455122008-01-25 21:08:34 +0100110extern int latencytop_enabled;
Al Viroeceea0b2008-05-10 10:08:32 -0400111extern int sysctl_nr_open_min, sysctl_nr_open_max;
Paul Mundtdd8632a2009-01-08 12:04:47 +0000112#ifndef CONFIG_MMU
113extern int sysctl_nr_trim_pages;
114#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700115
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700116/* Constants used for minimum and maximum */
Don Zickus2508ce12010-05-07 17:11:46 -0400117#ifdef CONFIG_LOCKUP_DETECTOR
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700118static int sixty = 60;
119#endif
120
Aaron Tomlin270750db2014-01-20 17:34:13 +0000121static int __maybe_unused neg_one = -1;
122
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700123static int zero;
Linus Torvaldscd5f9a42009-04-06 13:38:46 -0700124static int __maybe_unused one = 1;
125static int __maybe_unused two = 2;
Dave Hansen5509a5d2014-04-03 14:48:19 -0700126static int __maybe_unused four = 4;
Sven Wegenerfc3501d2009-02-11 13:04:23 -0800127static unsigned long one_ul = 1;
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700128static int one_hundred = 100;
Johannes Weiner795ae7a2016-03-17 14:19:14 -0700129static int one_thousand = 1000;
Dave Youngaf913222009-09-22 16:43:33 -0700130#ifdef CONFIG_PRINTK
131static int ten_thousand = 10000;
132#endif
Arnaldo Carvalho de Meloc5dfd782016-04-21 12:28:50 -0300133#ifdef CONFIG_PERF_EVENTS
134static int six_hundred_forty_kb = 640 * 1024;
135#endif
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700136
Andrea Righi9e4a5bd2009-04-30 15:08:57 -0700137/* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
138static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
139
Linus Torvalds1da177e2005-04-16 15:20:36 -0700140/* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
141static int maxolduid = 65535;
142static int minolduid;
143
144static int ngroups_max = NGROUPS_MAX;
Dan Ballard73efc032011-10-31 17:11:20 -0700145static const int cap_last_cap = CAP_LAST_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700146
Liu Hua80df2842014-04-07 15:38:57 -0700147/*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
148#ifdef CONFIG_DETECT_HUNG_TASK
149static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
150#endif
151
Dave Youngd14f1722010-02-25 20:28:57 -0500152#ifdef CONFIG_INOTIFY_USER
153#include <linux/inotify.h>
154#endif
David S. Miller72c57ed2008-09-11 23:29:54 -0700155#ifdef CONFIG_SPARC
Linus Torvalds1da177e2005-04-16 15:20:36 -0700156#endif
157
158#ifdef __hppa__
159extern int pwrsw_enabled;
Vineet Guptabf14e3b2013-01-18 15:12:24 +0530160#endif
161
162#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
Linus Torvalds1da177e2005-04-16 15:20:36 -0700163extern int unaligned_enabled;
164#endif
165
Jes Sorensend2b176e2006-02-28 09:42:23 -0800166#ifdef CONFIG_IA64
Doug Chapman88fc2412009-01-15 10:38:56 -0800167extern int unaligned_dump_stack;
Jes Sorensend2b176e2006-02-28 09:42:23 -0800168#endif
169
Vineet Guptab6fca722013-01-09 20:06:28 +0530170#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
171extern int no_unaligned_warning;
172#endif
173
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700174#ifdef CONFIG_PROC_SYSCTL
Kees Cookf4aacea2014-06-06 14:37:19 -0700175
176#define SYSCTL_WRITES_LEGACY -1
177#define SYSCTL_WRITES_WARN 0
178#define SYSCTL_WRITES_STRICT 1
179
Kees Cook41662f52016-01-20 15:00:45 -0800180static int sysctl_writes_strict = SYSCTL_WRITES_STRICT;
Kees Cookf4aacea2014-06-06 14:37:19 -0700181
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700182static int proc_do_cad_pid(struct ctl_table *table, int write,
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700183 void __user *buffer, size_t *lenp, loff_t *ppos);
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700184static int proc_taint(struct ctl_table *table, int write,
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800185 void __user *buffer, size_t *lenp, loff_t *ppos);
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700186#endif
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700187
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -0700188#ifdef CONFIG_PRINTK
Kees Cook620f6e82012-04-04 11:40:19 -0700189static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -0700190 void __user *buffer, size_t *lenp, loff_t *ppos);
191#endif
192
Kees Cook54b50192012-07-30 14:39:18 -0700193static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
194 void __user *buffer, size_t *lenp, loff_t *ppos);
Alex Kelly046d6622012-10-04 17:15:23 -0700195#ifdef CONFIG_COREDUMP
Kees Cook54b50192012-07-30 14:39:18 -0700196static int proc_dostring_coredump(struct ctl_table *table, int write,
197 void __user *buffer, size_t *lenp, loff_t *ppos);
Alex Kelly046d6622012-10-04 17:15:23 -0700198#endif
Kees Cook54b50192012-07-30 14:39:18 -0700199
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700200#ifdef CONFIG_MAGIC_SYSRQ
Andy Whitcroft8c6a98b2011-01-24 09:31:38 -0800201/* Note: sysrq code uses it's own private copy */
Ben Hutchings8eaede42013-10-07 01:05:46 +0100202static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700203
Joe Perches6f8fd1d2014-06-06 14:38:08 -0700204static int sysrq_sysctl_handler(struct ctl_table *table, int write,
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700205 void __user *buffer, size_t *lenp,
206 loff_t *ppos)
207{
208 int error;
209
210 error = proc_dointvec(table, write, buffer, lenp, ppos);
211 if (error)
212 return error;
213
214 if (write)
215 sysrq_toggle_support(__sysrq_enabled);
216
217 return 0;
218}
219
220#endif
221
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700222static struct ctl_table kern_table[];
223static struct ctl_table vm_table[];
224static struct ctl_table fs_table[];
225static struct ctl_table debug_table[];
226static struct ctl_table dev_table[];
227extern struct ctl_table random_table[];
Davide Libenzi7ef99642008-12-01 13:13:55 -0800228#ifdef CONFIG_EPOLL
229extern struct ctl_table epoll_table[];
230#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700231
232#ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
233int sysctl_legacy_va_layout;
234#endif
235
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236/* The default sysctl tables: */
237
Eric W. Biedermande4e83bd2012-01-06 03:34:20 -0800238static struct ctl_table sysctl_base_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700239 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700240 .procname = "kernel",
241 .mode = 0555,
242 .child = kern_table,
243 },
244 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700245 .procname = "vm",
246 .mode = 0555,
247 .child = vm_table,
248 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700249 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700250 .procname = "fs",
251 .mode = 0555,
252 .child = fs_table,
253 },
254 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700255 .procname = "debug",
256 .mode = 0555,
257 .child = debug_table,
258 },
259 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700260 .procname = "dev",
261 .mode = 0555,
262 .child = dev_table,
263 },
Eric W. Biederman6fce56e2009-04-03 02:30:53 -0700264 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700265};
266
Ingo Molnar77e54a12007-07-09 18:52:00 +0200267#ifdef CONFIG_SCHED_DEBUG
Eric Dumazet73c4efd2007-12-18 15:21:13 +0100268static int min_sched_granularity_ns = 100000; /* 100 usecs */
269static int max_sched_granularity_ns = NSEC_PER_SEC; /* 1 second */
270static int min_wakeup_granularity_ns; /* 0 usecs */
271static int max_wakeup_granularity_ns = NSEC_PER_SEC; /* 1 second */
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200272#ifdef CONFIG_SMP
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100273static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
274static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200275#endif /* CONFIG_SMP */
276#endif /* CONFIG_SCHED_DEBUG */
Ingo Molnar77e54a12007-07-09 18:52:00 +0200277
Mel Gorman5e771902010-05-24 14:32:31 -0700278#ifdef CONFIG_COMPACTION
279static int min_extfrag_threshold;
280static int max_extfrag_threshold = 1000;
281#endif
282
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700283static struct ctl_table kern_table[] = {
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200284 {
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200285 .procname = "sched_child_runs_first",
286 .data = &sysctl_sched_child_runs_first,
287 .maxlen = sizeof(unsigned int),
288 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800289 .proc_handler = proc_dointvec,
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200290 },
Ingo Molnar77e54a12007-07-09 18:52:00 +0200291#ifdef CONFIG_SCHED_DEBUG
292 {
Peter Zijlstrab2be5e92007-11-09 22:39:37 +0100293 .procname = "sched_min_granularity_ns",
294 .data = &sysctl_sched_min_granularity,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200295 .maxlen = sizeof(unsigned int),
296 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800297 .proc_handler = sched_proc_update_handler,
Peter Zijlstrab2be5e92007-11-09 22:39:37 +0100298 .extra1 = &min_sched_granularity_ns,
299 .extra2 = &max_sched_granularity_ns,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200300 },
301 {
Peter Zijlstra21805082007-08-25 18:41:53 +0200302 .procname = "sched_latency_ns",
303 .data = &sysctl_sched_latency,
304 .maxlen = sizeof(unsigned int),
305 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800306 .proc_handler = sched_proc_update_handler,
Peter Zijlstra21805082007-08-25 18:41:53 +0200307 .extra1 = &min_sched_granularity_ns,
308 .extra2 = &max_sched_granularity_ns,
309 },
310 {
Ingo Molnar77e54a12007-07-09 18:52:00 +0200311 .procname = "sched_wakeup_granularity_ns",
312 .data = &sysctl_sched_wakeup_granularity,
313 .maxlen = sizeof(unsigned int),
314 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800315 .proc_handler = sched_proc_update_handler,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200316 .extra1 = &min_wakeup_granularity_ns,
317 .extra2 = &max_wakeup_granularity_ns,
318 },
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200319#ifdef CONFIG_SMP
Ingo Molnar77e54a12007-07-09 18:52:00 +0200320 {
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100321 .procname = "sched_tunable_scaling",
322 .data = &sysctl_sched_tunable_scaling,
323 .maxlen = sizeof(enum sched_tunable_scaling),
324 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800325 .proc_handler = sched_proc_update_handler,
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100326 .extra1 = &min_sched_tunable_scaling,
327 .extra2 = &max_sched_tunable_scaling,
Peter Zijlstra2398f2c2008-06-27 13:41:35 +0200328 },
329 {
Namhyung Kimd00535d2012-08-16 11:15:30 +0900330 .procname = "sched_migration_cost_ns",
Ingo Molnarda84d962007-10-15 17:00:18 +0200331 .data = &sysctl_sched_migration_cost,
332 .maxlen = sizeof(unsigned int),
333 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800334 .proc_handler = proc_dointvec,
Ingo Molnarda84d962007-10-15 17:00:18 +0200335 },
Peter Zijlstrab82d9fd2007-11-09 22:39:39 +0100336 {
Peter Zijlstrab82d9fd2007-11-09 22:39:39 +0100337 .procname = "sched_nr_migrate",
338 .data = &sysctl_sched_nr_migrate,
339 .maxlen = sizeof(unsigned int),
Peter Zijlstrafa85ae22008-01-25 21:08:29 +0100340 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800341 .proc_handler = proc_dointvec,
Peter Zijlstrafa85ae22008-01-25 21:08:29 +0100342 },
Arun R Bharadwajcd1bb942009-04-16 12:15:34 +0530343 {
Namhyung Kimd00535d2012-08-16 11:15:30 +0900344 .procname = "sched_time_avg_ms",
Peter Zijlstrae9e92502009-09-01 10:34:37 +0200345 .data = &sysctl_sched_time_avg,
346 .maxlen = sizeof(unsigned int),
347 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800348 .proc_handler = proc_dointvec,
Peter Zijlstrae9e92502009-09-01 10:34:37 +0200349 },
350 {
Namhyung Kimd00535d2012-08-16 11:15:30 +0900351 .procname = "sched_shares_window_ns",
Paul Turnera7a4f8a2010-11-15 15:47:06 -0800352 .data = &sysctl_sched_shares_window,
353 .maxlen = sizeof(unsigned int),
354 .mode = 0644,
355 .proc_handler = proc_dointvec,
356 },
Mel Gormancb251762016-02-05 09:08:36 +0000357#ifdef CONFIG_SCHEDSTATS
358 {
359 .procname = "sched_schedstats",
360 .data = NULL,
361 .maxlen = sizeof(unsigned int),
362 .mode = 0644,
363 .proc_handler = sysctl_schedstats,
364 .extra1 = &zero,
365 .extra2 = &one,
366 },
367#endif /* CONFIG_SCHEDSTATS */
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200368#endif /* CONFIG_SMP */
369#ifdef CONFIG_NUMA_BALANCING
370 {
Peter Zijlstra4b96a29b2012-10-25 14:16:47 +0200371 .procname = "numa_balancing_scan_delay_ms",
372 .data = &sysctl_numa_balancing_scan_delay,
373 .maxlen = sizeof(unsigned int),
374 .mode = 0644,
375 .proc_handler = proc_dointvec,
376 },
377 {
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200378 .procname = "numa_balancing_scan_period_min_ms",
379 .data = &sysctl_numa_balancing_scan_period_min,
380 .maxlen = sizeof(unsigned int),
381 .mode = 0644,
382 .proc_handler = proc_dointvec,
383 },
384 {
385 .procname = "numa_balancing_scan_period_max_ms",
386 .data = &sysctl_numa_balancing_scan_period_max,
387 .maxlen = sizeof(unsigned int),
388 .mode = 0644,
389 .proc_handler = proc_dointvec,
390 },
Peter Zijlstra6e5fb222012-10-25 14:16:45 +0200391 {
392 .procname = "numa_balancing_scan_size_mb",
393 .data = &sysctl_numa_balancing_scan_size,
394 .maxlen = sizeof(unsigned int),
395 .mode = 0644,
Kirill Tkhai64192652014-10-16 14:39:37 +0400396 .proc_handler = proc_dointvec_minmax,
397 .extra1 = &one,
Peter Zijlstra6e5fb222012-10-25 14:16:45 +0200398 },
Mel Gorman3a7053b2013-10-07 11:29:00 +0100399 {
Andi Kleen54a43d52014-01-23 15:53:13 -0800400 .procname = "numa_balancing",
401 .data = NULL, /* filled in by handler */
402 .maxlen = sizeof(unsigned int),
403 .mode = 0644,
404 .proc_handler = sysctl_numa_balancing,
405 .extra1 = &zero,
406 .extra2 = &one,
407 },
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200408#endif /* CONFIG_NUMA_BALANCING */
409#endif /* CONFIG_SCHED_DEBUG */
Ingo Molnar1799e352007-09-19 23:34:46 +0200410 {
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100411 .procname = "sched_rt_period_us",
412 .data = &sysctl_sched_rt_period,
413 .maxlen = sizeof(unsigned int),
414 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800415 .proc_handler = sched_rt_handler,
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100416 },
417 {
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100418 .procname = "sched_rt_runtime_us",
419 .data = &sysctl_sched_rt_runtime,
420 .maxlen = sizeof(int),
421 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800422 .proc_handler = sched_rt_handler,
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100423 },
Clark Williamsce0dbbb2013-02-07 09:47:04 -0600424 {
425 .procname = "sched_rr_timeslice_ms",
426 .data = &sched_rr_timeslice,
427 .maxlen = sizeof(int),
428 .mode = 0644,
429 .proc_handler = sched_rr_handler,
430 },
Mike Galbraith5091faa2010-11-30 14:18:03 +0100431#ifdef CONFIG_SCHED_AUTOGROUP
432 {
433 .procname = "sched_autogroup_enabled",
434 .data = &sysctl_sched_autogroup_enabled,
435 .maxlen = sizeof(unsigned int),
436 .mode = 0644,
Yong Zhang1747b212011-02-20 15:08:12 +0800437 .proc_handler = proc_dointvec_minmax,
Mike Galbraith5091faa2010-11-30 14:18:03 +0100438 .extra1 = &zero,
439 .extra2 = &one,
440 },
441#endif
Paul Turnerec12cb72011-07-21 09:43:30 -0700442#ifdef CONFIG_CFS_BANDWIDTH
443 {
444 .procname = "sched_cfs_bandwidth_slice_us",
445 .data = &sysctl_sched_cfs_bandwidth_slice,
446 .maxlen = sizeof(unsigned int),
447 .mode = 0644,
448 .proc_handler = proc_dointvec_minmax,
449 .extra1 = &one,
450 },
451#endif
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700452#ifdef CONFIG_PROVE_LOCKING
453 {
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700454 .procname = "prove_locking",
455 .data = &prove_locking,
456 .maxlen = sizeof(int),
457 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800458 .proc_handler = proc_dointvec,
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700459 },
460#endif
461#ifdef CONFIG_LOCK_STAT
462 {
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700463 .procname = "lock_stat",
464 .data = &lock_stat,
465 .maxlen = sizeof(int),
466 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800467 .proc_handler = proc_dointvec,
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700468 },
469#endif
Ingo Molnar77e54a12007-07-09 18:52:00 +0200470 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700471 .procname = "panic",
472 .data = &panic_timeout,
473 .maxlen = sizeof(int),
474 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800475 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700476 },
Alex Kelly046d6622012-10-04 17:15:23 -0700477#ifdef CONFIG_COREDUMP
Linus Torvalds1da177e2005-04-16 15:20:36 -0700478 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700479 .procname = "core_uses_pid",
480 .data = &core_uses_pid,
481 .maxlen = sizeof(int),
482 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800483 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700484 },
485 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700486 .procname = "core_pattern",
487 .data = core_pattern,
Dan Aloni71ce92f2007-05-16 22:11:16 -0700488 .maxlen = CORENAME_MAX_SIZE,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700489 .mode = 0644,
Kees Cook54b50192012-07-30 14:39:18 -0700490 .proc_handler = proc_dostring_coredump,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700491 },
Neil Hormana2939802009-09-23 15:56:56 -0700492 {
Neil Hormana2939802009-09-23 15:56:56 -0700493 .procname = "core_pipe_limit",
494 .data = &core_pipe_limit,
495 .maxlen = sizeof(unsigned int),
496 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800497 .proc_handler = proc_dointvec,
Neil Hormana2939802009-09-23 15:56:56 -0700498 },
Alex Kelly046d6622012-10-04 17:15:23 -0700499#endif
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800500#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -0700501 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700502 .procname = "tainted",
Andi Kleen25ddbb12008-10-15 22:01:41 -0700503 .maxlen = sizeof(long),
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800504 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800505 .proc_handler = proc_taint,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700506 },
Kees Cookf4aacea2014-06-06 14:37:19 -0700507 {
508 .procname = "sysctl_writes_strict",
509 .data = &sysctl_writes_strict,
510 .maxlen = sizeof(int),
511 .mode = 0644,
512 .proc_handler = proc_dointvec_minmax,
513 .extra1 = &neg_one,
514 .extra2 = &one,
515 },
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800516#endif
Arjan van de Ven97455122008-01-25 21:08:34 +0100517#ifdef CONFIG_LATENCYTOP
518 {
519 .procname = "latencytop",
520 .data = &latencytop_enabled,
521 .maxlen = sizeof(int),
522 .mode = 0644,
Mel Gormancb251762016-02-05 09:08:36 +0000523 .proc_handler = sysctl_latencytop,
Arjan van de Ven97455122008-01-25 21:08:34 +0100524 },
525#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700526#ifdef CONFIG_BLK_DEV_INITRD
527 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700528 .procname = "real-root-dev",
529 .data = &real_root_dev,
530 .maxlen = sizeof(int),
531 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800532 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700533 },
534#endif
Ingo Molnar45807a12007-07-15 23:40:10 -0700535 {
Ingo Molnar45807a12007-07-15 23:40:10 -0700536 .procname = "print-fatal-signals",
537 .data = &print_fatal_signals,
538 .maxlen = sizeof(int),
539 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800540 .proc_handler = proc_dointvec,
Ingo Molnar45807a12007-07-15 23:40:10 -0700541 },
David S. Miller72c57ed2008-09-11 23:29:54 -0700542#ifdef CONFIG_SPARC
Linus Torvalds1da177e2005-04-16 15:20:36 -0700543 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700544 .procname = "reboot-cmd",
545 .data = reboot_command,
546 .maxlen = 256,
547 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800548 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700549 },
550 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700551 .procname = "stop-a",
552 .data = &stop_a_enabled,
553 .maxlen = sizeof (int),
554 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800555 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700556 },
557 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700558 .procname = "scons-poweroff",
559 .data = &scons_pwroff,
560 .maxlen = sizeof (int),
561 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800562 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700563 },
564#endif
David S. Miller08714202008-11-16 23:49:24 -0800565#ifdef CONFIG_SPARC64
566 {
David S. Miller08714202008-11-16 23:49:24 -0800567 .procname = "tsb-ratio",
568 .data = &sysctl_tsb_ratio,
569 .maxlen = sizeof (int),
570 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800571 .proc_handler = proc_dointvec,
David S. Miller08714202008-11-16 23:49:24 -0800572 },
573#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700574#ifdef __hppa__
575 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700576 .procname = "soft-power",
577 .data = &pwrsw_enabled,
578 .maxlen = sizeof (int),
579 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800580 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700581 },
Vineet Guptabf14e3b2013-01-18 15:12:24 +0530582#endif
583#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
Linus Torvalds1da177e2005-04-16 15:20:36 -0700584 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700585 .procname = "unaligned-trap",
586 .data = &unaligned_enabled,
587 .maxlen = sizeof (int),
588 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800589 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700590 },
591#endif
592 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700593 .procname = "ctrl-alt-del",
594 .data = &C_A_D,
595 .maxlen = sizeof(int),
596 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800597 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700598 },
Steven Rostedt606576c2008-10-06 19:06:12 -0400599#ifdef CONFIG_FUNCTION_TRACER
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200600 {
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200601 .procname = "ftrace_enabled",
602 .data = &ftrace_enabled,
603 .maxlen = sizeof(int),
604 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800605 .proc_handler = ftrace_enable_sysctl,
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200606 },
607#endif
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500608#ifdef CONFIG_STACK_TRACER
609 {
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500610 .procname = "stack_tracer_enabled",
611 .data = &stack_tracer_enabled,
612 .maxlen = sizeof(int),
613 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800614 .proc_handler = stack_trace_sysctl,
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500615 },
616#endif
Steven Rostedt944ac422008-10-23 19:26:08 -0400617#ifdef CONFIG_TRACING
618 {
Peter Zijlstra3299b4d2008-11-04 11:58:21 +0100619 .procname = "ftrace_dump_on_oops",
Steven Rostedt944ac422008-10-23 19:26:08 -0400620 .data = &ftrace_dump_on_oops,
621 .maxlen = sizeof(int),
622 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800623 .proc_handler = proc_dointvec,
Steven Rostedt944ac422008-10-23 19:26:08 -0400624 },
Steven Rostedt (Red Hat)de7edd32013-06-14 16:21:43 -0400625 {
626 .procname = "traceoff_on_warning",
627 .data = &__disable_trace_on_warning,
628 .maxlen = sizeof(__disable_trace_on_warning),
629 .mode = 0644,
630 .proc_handler = proc_dointvec,
631 },
Steven Rostedt (Red Hat)0daa23022014-12-12 22:27:10 -0500632 {
633 .procname = "tracepoint_printk",
634 .data = &tracepoint_printk,
635 .maxlen = sizeof(tracepoint_printk),
636 .mode = 0644,
637 .proc_handler = proc_dointvec,
638 },
Steven Rostedt944ac422008-10-23 19:26:08 -0400639#endif
Dave Young2965faa2015-09-09 15:38:55 -0700640#ifdef CONFIG_KEXEC_CORE
Kees Cook79847542014-01-23 15:55:59 -0800641 {
642 .procname = "kexec_load_disabled",
643 .data = &kexec_load_disabled,
644 .maxlen = sizeof(int),
645 .mode = 0644,
646 /* only handle a transition from default "0" to "1" */
647 .proc_handler = proc_dointvec_minmax,
648 .extra1 = &one,
649 .extra2 = &one,
650 },
651#endif
Johannes Berga1ef5ad2008-07-08 19:00:17 +0200652#ifdef CONFIG_MODULES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700653 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700654 .procname = "modprobe",
655 .data = &modprobe_path,
656 .maxlen = KMOD_PATH_LEN,
657 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800658 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700659 },
Kees Cook3d433212009-04-02 15:49:29 -0700660 {
Kees Cook3d433212009-04-02 15:49:29 -0700661 .procname = "modules_disabled",
662 .data = &modules_disabled,
663 .maxlen = sizeof(int),
664 .mode = 0644,
665 /* only handle a transition from default "0" to "1" */
Eric W. Biederman6d456112009-11-16 03:11:48 -0800666 .proc_handler = proc_dointvec_minmax,
Kees Cook3d433212009-04-02 15:49:29 -0700667 .extra1 = &one,
668 .extra2 = &one,
669 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700670#endif
Michael Marineau86d56132014-04-10 14:09:31 -0700671#ifdef CONFIG_UEVENT_HELPER
Linus Torvalds1da177e2005-04-16 15:20:36 -0700672 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700673 .procname = "hotplug",
Kay Sievers312c0042005-11-16 09:00:00 +0100674 .data = &uevent_helper,
675 .maxlen = UEVENT_HELPER_PATH_LEN,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700676 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800677 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700678 },
Michael Marineau86d56132014-04-10 14:09:31 -0700679#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700680#ifdef CONFIG_CHR_DEV_SG
681 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700682 .procname = "sg-big-buff",
683 .data = &sg_big_buff,
684 .maxlen = sizeof (int),
685 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800686 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700687 },
688#endif
689#ifdef CONFIG_BSD_PROCESS_ACCT
690 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700691 .procname = "acct",
692 .data = &acct_parm,
693 .maxlen = 3*sizeof(int),
694 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800695 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700696 },
697#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700698#ifdef CONFIG_MAGIC_SYSRQ
699 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700700 .procname = "sysrq",
Ingo Molnar5d6f6472006-12-13 00:34:36 -0800701 .data = &__sysrq_enabled,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700702 .maxlen = sizeof (int),
703 .mode = 0644,
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700704 .proc_handler = sysrq_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700705 },
706#endif
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700707#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -0700708 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700709 .procname = "cad_pid",
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700710 .data = NULL,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700711 .maxlen = sizeof (int),
712 .mode = 0600,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800713 .proc_handler = proc_do_cad_pid,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700714 },
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700715#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700716 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700717 .procname = "threads-max",
Heinrich Schuchardt16db3d32015-04-16 12:47:50 -0700718 .data = NULL,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700719 .maxlen = sizeof(int),
720 .mode = 0644,
Heinrich Schuchardt16db3d32015-04-16 12:47:50 -0700721 .proc_handler = sysctl_max_threads,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700722 },
723 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700724 .procname = "random",
725 .mode = 0555,
726 .child = random_table,
727 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700728 {
Eric Paris17f60a72011-04-01 17:07:50 -0400729 .procname = "usermodehelper",
730 .mode = 0555,
731 .child = usermodehelper_table,
732 },
733 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700734 .procname = "overflowuid",
735 .data = &overflowuid,
736 .maxlen = sizeof(int),
737 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800738 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700739 .extra1 = &minolduid,
740 .extra2 = &maxolduid,
741 },
742 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700743 .procname = "overflowgid",
744 .data = &overflowgid,
745 .maxlen = sizeof(int),
746 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800747 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700748 .extra1 = &minolduid,
749 .extra2 = &maxolduid,
750 },
Martin Schwidefsky347a8dc2006-01-06 00:19:28 -0800751#ifdef CONFIG_S390
Linus Torvalds1da177e2005-04-16 15:20:36 -0700752#ifdef CONFIG_MATHEMU
753 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700754 .procname = "ieee_emulation_warnings",
755 .data = &sysctl_ieee_emulation_warnings,
756 .maxlen = sizeof(int),
757 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800758 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700759 },
760#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700761 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700762 .procname = "userprocess_debug",
Heiko Carstensab3c68e2010-05-17 10:00:21 +0200763 .data = &show_unhandled_signals,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700764 .maxlen = sizeof(int),
765 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800766 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700767 },
768#endif
769 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700770 .procname = "pid_max",
771 .data = &pid_max,
772 .maxlen = sizeof (int),
773 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800774 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700775 .extra1 = &pid_max_min,
776 .extra2 = &pid_max_max,
777 },
778 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700779 .procname = "panic_on_oops",
780 .data = &panic_on_oops,
781 .maxlen = sizeof(int),
782 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800783 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700784 },
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800785#if defined CONFIG_PRINTK
786 {
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800787 .procname = "printk",
788 .data = &console_loglevel,
789 .maxlen = 4*sizeof(int),
790 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800791 .proc_handler = proc_dointvec,
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800792 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700793 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700794 .procname = "printk_ratelimit",
Dave Young717115e2008-07-25 01:45:58 -0700795 .data = &printk_ratelimit_state.interval,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700796 .maxlen = sizeof(int),
797 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800798 .proc_handler = proc_dointvec_jiffies,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700799 },
800 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700801 .procname = "printk_ratelimit_burst",
Dave Young717115e2008-07-25 01:45:58 -0700802 .data = &printk_ratelimit_state.burst,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700803 .maxlen = sizeof(int),
804 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800805 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700806 },
Dave Youngaf913222009-09-22 16:43:33 -0700807 {
Dave Youngaf913222009-09-22 16:43:33 -0700808 .procname = "printk_delay",
809 .data = &printk_delay_msec,
810 .maxlen = sizeof(int),
811 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800812 .proc_handler = proc_dointvec_minmax,
Dave Youngaf913222009-09-22 16:43:33 -0700813 .extra1 = &zero,
814 .extra2 = &ten_thousand,
815 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700816 {
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800817 .procname = "dmesg_restrict",
818 .data = &dmesg_restrict,
819 .maxlen = sizeof(int),
820 .mode = 0644,
Kees Cook620f6e82012-04-04 11:40:19 -0700821 .proc_handler = proc_dointvec_minmax_sysadmin,
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800822 .extra1 = &zero,
823 .extra2 = &one,
824 },
Dan Rosenberg455cd5a2011-01-12 16:59:41 -0800825 {
826 .procname = "kptr_restrict",
827 .data = &kptr_restrict,
828 .maxlen = sizeof(int),
829 .mode = 0644,
Kees Cook620f6e82012-04-04 11:40:19 -0700830 .proc_handler = proc_dointvec_minmax_sysadmin,
Dan Rosenberg455cd5a2011-01-12 16:59:41 -0800831 .extra1 = &zero,
832 .extra2 = &two,
833 },
Joe Perchesdf6e61d2010-11-15 21:17:27 -0800834#endif
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800835 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700836 .procname = "ngroups_max",
837 .data = &ngroups_max,
838 .maxlen = sizeof (int),
839 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800840 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700841 },
Dan Ballard73efc032011-10-31 17:11:20 -0700842 {
843 .procname = "cap_last_cap",
844 .data = (void *)&cap_last_cap,
845 .maxlen = sizeof(int),
846 .mode = 0444,
847 .proc_handler = proc_dointvec,
848 },
Don Zickus58687ac2010-05-07 17:11:44 -0400849#if defined(CONFIG_LOCKUP_DETECTOR)
Don Zickus504d7cf2010-02-12 17:19:19 -0500850 {
Don Zickus58687ac2010-05-07 17:11:44 -0400851 .procname = "watchdog",
Frederic Weisbecker3c00ea82013-05-19 20:45:15 +0200852 .data = &watchdog_user_enabled,
Don Zickus504d7cf2010-02-12 17:19:19 -0500853 .maxlen = sizeof (int),
854 .mode = 0644,
Ulrich Obergfell195daf62015-04-14 15:44:13 -0700855 .proc_handler = proc_watchdog,
Mandeep Singh Baines586692a2011-05-22 22:10:22 -0700856 .extra1 = &zero,
857 .extra2 = &one,
Don Zickus58687ac2010-05-07 17:11:44 -0400858 },
859 {
860 .procname = "watchdog_thresh",
Mandeep Singh Baines586692a2011-05-22 22:10:22 -0700861 .data = &watchdog_thresh,
Don Zickus58687ac2010-05-07 17:11:44 -0400862 .maxlen = sizeof(int),
863 .mode = 0644,
Ulrich Obergfell195daf62015-04-14 15:44:13 -0700864 .proc_handler = proc_watchdog_thresh,
Li Zefana6572f82013-05-17 10:31:04 +0800865 .extra1 = &zero,
Don Zickus58687ac2010-05-07 17:11:44 -0400866 .extra2 = &sixty,
Don Zickus504d7cf2010-02-12 17:19:19 -0500867 },
Don Zickus2508ce12010-05-07 17:11:46 -0400868 {
Ulrich Obergfell195daf62015-04-14 15:44:13 -0700869 .procname = "nmi_watchdog",
870 .data = &nmi_watchdog_enabled,
871 .maxlen = sizeof (int),
872 .mode = 0644,
873 .proc_handler = proc_nmi_watchdog,
874 .extra1 = &zero,
875#if defined(CONFIG_HAVE_NMI_WATCHDOG) || defined(CONFIG_HARDLOCKUP_DETECTOR)
876 .extra2 = &one,
877#else
878 .extra2 = &zero,
879#endif
880 },
881 {
882 .procname = "soft_watchdog",
883 .data = &soft_watchdog_enabled,
884 .maxlen = sizeof (int),
885 .mode = 0644,
886 .proc_handler = proc_soft_watchdog,
887 .extra1 = &zero,
888 .extra2 = &one,
889 },
890 {
Chris Metcalffe4ba3c2015-06-24 16:55:45 -0700891 .procname = "watchdog_cpumask",
892 .data = &watchdog_cpumask_bits,
893 .maxlen = NR_CPUS,
894 .mode = 0644,
895 .proc_handler = proc_watchdog_cpumask,
896 },
897 {
Don Zickus2508ce12010-05-07 17:11:46 -0400898 .procname = "softlockup_panic",
899 .data = &softlockup_panic,
900 .maxlen = sizeof(int),
901 .mode = 0644,
902 .proc_handler = proc_dointvec_minmax,
903 .extra1 = &zero,
904 .extra2 = &one,
905 },
Don Zickusac1f5912015-11-05 18:44:44 -0800906#ifdef CONFIG_HARDLOCKUP_DETECTOR
907 {
908 .procname = "hardlockup_panic",
909 .data = &hardlockup_panic,
910 .maxlen = sizeof(int),
911 .mode = 0644,
912 .proc_handler = proc_dointvec_minmax,
913 .extra1 = &zero,
914 .extra2 = &one,
915 },
916#endif
Aaron Tomlined235872014-06-23 13:22:05 -0700917#ifdef CONFIG_SMP
918 {
919 .procname = "softlockup_all_cpu_backtrace",
920 .data = &sysctl_softlockup_all_cpu_backtrace,
921 .maxlen = sizeof(int),
922 .mode = 0644,
923 .proc_handler = proc_dointvec_minmax,
924 .extra1 = &zero,
925 .extra2 = &one,
926 },
Jiri Kosina55537872015-11-05 18:44:41 -0800927 {
928 .procname = "hardlockup_all_cpu_backtrace",
929 .data = &sysctl_hardlockup_all_cpu_backtrace,
930 .maxlen = sizeof(int),
931 .mode = 0644,
932 .proc_handler = proc_dointvec_minmax,
933 .extra1 = &zero,
934 .extra2 = &one,
935 },
Aaron Tomlined235872014-06-23 13:22:05 -0700936#endif /* CONFIG_SMP */
Don Zickus5dc30552010-11-29 17:07:17 -0500937#endif
938#if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
939 {
940 .procname = "unknown_nmi_panic",
941 .data = &unknown_nmi_panic,
942 .maxlen = sizeof (int),
943 .mode = 0644,
944 .proc_handler = proc_dointvec,
945 },
Don Zickus504d7cf2010-02-12 17:19:19 -0500946#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700947#if defined(CONFIG_X86)
948 {
Don Zickus8da5add2006-09-26 10:52:27 +0200949 .procname = "panic_on_unrecovered_nmi",
950 .data = &panic_on_unrecovered_nmi,
951 .maxlen = sizeof(int),
952 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800953 .proc_handler = proc_dointvec,
Don Zickus8da5add2006-09-26 10:52:27 +0200954 },
955 {
Kurt Garloff5211a242009-06-24 14:32:11 -0700956 .procname = "panic_on_io_nmi",
957 .data = &panic_on_io_nmi,
958 .maxlen = sizeof(int),
959 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800960 .proc_handler = proc_dointvec,
Kurt Garloff5211a242009-06-24 14:32:11 -0700961 },
Mitsuo Hayasaka55af7792011-11-29 15:08:36 +0900962#ifdef CONFIG_DEBUG_STACKOVERFLOW
963 {
964 .procname = "panic_on_stackoverflow",
965 .data = &sysctl_panic_on_stackoverflow,
966 .maxlen = sizeof(int),
967 .mode = 0644,
968 .proc_handler = proc_dointvec,
969 },
970#endif
Kurt Garloff5211a242009-06-24 14:32:11 -0700971 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700972 .procname = "bootloader_type",
973 .data = &bootloader_type,
974 .maxlen = sizeof (int),
975 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800976 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700977 },
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100978 {
H. Peter Anvin50312962009-05-07 16:54:11 -0700979 .procname = "bootloader_version",
980 .data = &bootloader_version,
981 .maxlen = sizeof (int),
982 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800983 .proc_handler = proc_dointvec,
H. Peter Anvin50312962009-05-07 16:54:11 -0700984 },
985 {
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100986 .procname = "kstack_depth_to_print",
987 .data = &kstack_depth_to_print,
988 .maxlen = sizeof(int),
989 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800990 .proc_handler = proc_dointvec,
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100991 },
Ingo Molnar6e7c4022008-01-30 13:30:05 +0100992 {
Ingo Molnar6e7c4022008-01-30 13:30:05 +0100993 .procname = "io_delay_type",
994 .data = &io_delay_type,
995 .maxlen = sizeof(int),
996 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800997 .proc_handler = proc_dointvec,
Ingo Molnar6e7c4022008-01-30 13:30:05 +0100998 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700999#endif
Luke Yang7a9166e2006-02-20 18:28:07 -08001000#if defined(CONFIG_MMU)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001001 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001002 .procname = "randomize_va_space",
1003 .data = &randomize_va_space,
1004 .maxlen = sizeof(int),
1005 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001006 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001007 },
Luke Yang7a9166e2006-02-20 18:28:07 -08001008#endif
Martin Schwidefsky0152fb32006-01-14 13:21:00 -08001009#if defined(CONFIG_S390) && defined(CONFIG_SMP)
Martin Schwidefsky951f22d2005-07-27 11:44:57 -07001010 {
Martin Schwidefsky951f22d2005-07-27 11:44:57 -07001011 .procname = "spin_retry",
1012 .data = &spin_retry,
1013 .maxlen = sizeof (int),
1014 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001015 .proc_handler = proc_dointvec,
Martin Schwidefsky951f22d2005-07-27 11:44:57 -07001016 },
1017#endif
Len Brown673d5b42007-07-28 03:33:16 -04001018#if defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
Pavel Machekc255d842006-02-20 18:27:58 -08001019 {
Pavel Machekc255d842006-02-20 18:27:58 -08001020 .procname = "acpi_video_flags",
Pavel Machek77afcf72007-07-19 01:47:41 -07001021 .data = &acpi_realmode_flags,
Pavel Machekc255d842006-02-20 18:27:58 -08001022 .maxlen = sizeof (unsigned long),
1023 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001024 .proc_handler = proc_doulongvec_minmax,
Pavel Machekc255d842006-02-20 18:27:58 -08001025 },
1026#endif
Vineet Guptab6fca722013-01-09 20:06:28 +05301027#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
Jes Sorensend2b176e2006-02-28 09:42:23 -08001028 {
Jes Sorensend2b176e2006-02-28 09:42:23 -08001029 .procname = "ignore-unaligned-usertrap",
1030 .data = &no_unaligned_warning,
1031 .maxlen = sizeof (int),
1032 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001033 .proc_handler = proc_dointvec,
Jes Sorensend2b176e2006-02-28 09:42:23 -08001034 },
Vineet Guptab6fca722013-01-09 20:06:28 +05301035#endif
1036#ifdef CONFIG_IA64
Doug Chapman88fc2412009-01-15 10:38:56 -08001037 {
Doug Chapman88fc2412009-01-15 10:38:56 -08001038 .procname = "unaligned-dump-stack",
1039 .data = &unaligned_dump_stack,
1040 .maxlen = sizeof (int),
1041 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001042 .proc_handler = proc_dointvec,
Doug Chapman88fc2412009-01-15 10:38:56 -08001043 },
Jes Sorensend2b176e2006-02-28 09:42:23 -08001044#endif
Mandeep Singh Bainese162b392009-01-15 11:08:40 -08001045#ifdef CONFIG_DETECT_HUNG_TASK
1046 {
Mandeep Singh Bainese162b392009-01-15 11:08:40 -08001047 .procname = "hung_task_panic",
1048 .data = &sysctl_hung_task_panic,
1049 .maxlen = sizeof(int),
1050 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001051 .proc_handler = proc_dointvec_minmax,
Mandeep Singh Bainese162b392009-01-15 11:08:40 -08001052 .extra1 = &zero,
1053 .extra2 = &one,
1054 },
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001055 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001056 .procname = "hung_task_check_count",
1057 .data = &sysctl_hung_task_check_count,
Li Zefancd646472013-09-23 16:43:58 +08001058 .maxlen = sizeof(int),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001059 .mode = 0644,
Li Zefancd646472013-09-23 16:43:58 +08001060 .proc_handler = proc_dointvec_minmax,
1061 .extra1 = &zero,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001062 },
1063 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001064 .procname = "hung_task_timeout_secs",
1065 .data = &sysctl_hung_task_timeout_secs,
Ingo Molnar90739082008-01-25 21:08:34 +01001066 .maxlen = sizeof(unsigned long),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001067 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001068 .proc_handler = proc_dohung_task_timeout_secs,
Liu Hua80df2842014-04-07 15:38:57 -07001069 .extra2 = &hung_task_timeout_max,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001070 },
1071 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001072 .procname = "hung_task_warnings",
1073 .data = &sysctl_hung_task_warnings,
Aaron Tomlin270750db2014-01-20 17:34:13 +00001074 .maxlen = sizeof(int),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001075 .mode = 0644,
Aaron Tomlin270750db2014-01-20 17:34:13 +00001076 .proc_handler = proc_dointvec_minmax,
1077 .extra1 = &neg_one,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001078 },
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -07001079#endif
Andi Kleenbebfa102006-06-26 13:56:52 +02001080#ifdef CONFIG_COMPAT
1081 {
Andi Kleenbebfa102006-06-26 13:56:52 +02001082 .procname = "compat-log",
1083 .data = &compat_log,
1084 .maxlen = sizeof (int),
1085 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001086 .proc_handler = proc_dointvec,
Andi Kleenbebfa102006-06-26 13:56:52 +02001087 },
1088#endif
Ingo Molnar23f78d4a2006-06-27 02:54:53 -07001089#ifdef CONFIG_RT_MUTEXES
1090 {
Ingo Molnar23f78d4a2006-06-27 02:54:53 -07001091 .procname = "max_lock_depth",
1092 .data = &max_lock_depth,
1093 .maxlen = sizeof(int),
1094 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001095 .proc_handler = proc_dointvec,
Ingo Molnar23f78d4a2006-06-27 02:54:53 -07001096 },
1097#endif
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07001098 {
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07001099 .procname = "poweroff_cmd",
1100 .data = &poweroff_cmd,
1101 .maxlen = POWEROFF_CMD_PATH_LEN,
1102 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001103 .proc_handler = proc_dostring,
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07001104 },
David Howells0b77f5b2008-04-29 01:01:32 -07001105#ifdef CONFIG_KEYS
1106 {
David Howells0b77f5b2008-04-29 01:01:32 -07001107 .procname = "keys",
1108 .mode = 0555,
1109 .child = key_sysctls,
1110 },
1111#endif
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001112#ifdef CONFIG_PERF_EVENTS
Vince Weaveraa4a2212011-06-03 17:54:40 -04001113 /*
1114 * User-space scripts rely on the existence of this file
1115 * as a feature check for perf_events being enabled.
1116 *
1117 * So it's an ABI, do not remove!
1118 */
Peter Zijlstra1ccd1542009-04-09 10:53:45 +02001119 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001120 .procname = "perf_event_paranoid",
1121 .data = &sysctl_perf_event_paranoid,
1122 .maxlen = sizeof(sysctl_perf_event_paranoid),
Peter Zijlstra1ccd1542009-04-09 10:53:45 +02001123 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001124 .proc_handler = proc_dointvec,
Peter Zijlstra1ccd1542009-04-09 10:53:45 +02001125 },
Peter Zijlstrac5078f72009-05-05 17:50:24 +02001126 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001127 .procname = "perf_event_mlock_kb",
1128 .data = &sysctl_perf_event_mlock,
1129 .maxlen = sizeof(sysctl_perf_event_mlock),
Peter Zijlstrac5078f72009-05-05 17:50:24 +02001130 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001131 .proc_handler = proc_dointvec,
Peter Zijlstrac5078f72009-05-05 17:50:24 +02001132 },
Peter Zijlstraa78ac322009-05-25 17:39:05 +02001133 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001134 .procname = "perf_event_max_sample_rate",
1135 .data = &sysctl_perf_event_sample_rate,
1136 .maxlen = sizeof(sysctl_perf_event_sample_rate),
Peter Zijlstraa78ac322009-05-25 17:39:05 +02001137 .mode = 0644,
Peter Zijlstra163ec432011-02-16 11:22:34 +01001138 .proc_handler = perf_proc_update_handler,
Knut Petersen723478c2013-09-25 14:29:37 +02001139 .extra1 = &one,
Peter Zijlstraa78ac322009-05-25 17:39:05 +02001140 },
Dave Hansen14c63f12013-06-21 08:51:36 -07001141 {
1142 .procname = "perf_cpu_time_max_percent",
1143 .data = &sysctl_perf_cpu_time_max_percent,
1144 .maxlen = sizeof(sysctl_perf_cpu_time_max_percent),
1145 .mode = 0644,
1146 .proc_handler = perf_cpu_time_max_percent_handler,
1147 .extra1 = &zero,
1148 .extra2 = &one_hundred,
1149 },
Arnaldo Carvalho de Meloc5dfd782016-04-21 12:28:50 -03001150 {
1151 .procname = "perf_event_max_stack",
Arnaldo Carvalho de Meloa8311002016-05-10 16:34:53 -03001152 .data = &sysctl_perf_event_max_stack,
Arnaldo Carvalho de Meloc5dfd782016-04-21 12:28:50 -03001153 .maxlen = sizeof(sysctl_perf_event_max_stack),
1154 .mode = 0644,
1155 .proc_handler = perf_event_max_stack_handler,
1156 .extra1 = &zero,
1157 .extra2 = &six_hundred_forty_kb,
1158 },
Arnaldo Carvalho de Meloc85b0332016-05-12 13:06:21 -03001159 {
1160 .procname = "perf_event_max_contexts_per_stack",
1161 .data = &sysctl_perf_event_max_contexts_per_stack,
1162 .maxlen = sizeof(sysctl_perf_event_max_contexts_per_stack),
1163 .mode = 0644,
1164 .proc_handler = perf_event_max_stack_handler,
1165 .extra1 = &zero,
1166 .extra2 = &one_thousand,
1167 },
Peter Zijlstra1ccd1542009-04-09 10:53:45 +02001168#endif
Vegard Nossumdfec0722008-04-04 00:51:41 +02001169#ifdef CONFIG_KMEMCHECK
1170 {
Vegard Nossumdfec0722008-04-04 00:51:41 +02001171 .procname = "kmemcheck",
1172 .data = &kmemcheck_enabled,
1173 .maxlen = sizeof(int),
1174 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001175 .proc_handler = proc_dointvec,
Vegard Nossumdfec0722008-04-04 00:51:41 +02001176 },
1177#endif
Prarit Bhargava9e3961a2014-12-10 15:45:50 -08001178 {
1179 .procname = "panic_on_warn",
1180 .data = &panic_on_warn,
1181 .maxlen = sizeof(int),
1182 .mode = 0644,
1183 .proc_handler = proc_dointvec_minmax,
1184 .extra1 = &zero,
1185 .extra2 = &one,
1186 },
Thomas Gleixnerbc7a34b2015-05-26 22:50:33 +00001187#if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
1188 {
1189 .procname = "timer_migration",
1190 .data = &sysctl_timer_migration,
1191 .maxlen = sizeof(unsigned int),
1192 .mode = 0644,
1193 .proc_handler = timer_migration_handler,
1194 },
1195#endif
Alexei Starovoitov1be7f752015-10-07 22:23:21 -07001196#ifdef CONFIG_BPF_SYSCALL
1197 {
1198 .procname = "unprivileged_bpf_disabled",
1199 .data = &sysctl_unprivileged_bpf_disabled,
1200 .maxlen = sizeof(sysctl_unprivileged_bpf_disabled),
1201 .mode = 0644,
1202 /* only handle a transition from default "0" to "1" */
1203 .proc_handler = proc_dointvec_minmax,
1204 .extra1 = &one,
1205 .extra2 = &one,
1206 },
1207#endif
Daniel Bristot de Oliveira088e9d22016-06-02 13:51:41 -03001208#if defined(CONFIG_TREE_RCU) || defined(CONFIG_PREEMPT_RCU)
1209 {
1210 .procname = "panic_on_rcu_stall",
1211 .data = &sysctl_panic_on_rcu_stall,
1212 .maxlen = sizeof(sysctl_panic_on_rcu_stall),
1213 .mode = 0644,
1214 .proc_handler = proc_dointvec_minmax,
1215 .extra1 = &zero,
1216 .extra2 = &one,
1217 },
1218#endif
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001219 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001220};
1221
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001222static struct ctl_table vm_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001223 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001224 .procname = "overcommit_memory",
1225 .data = &sysctl_overcommit_memory,
1226 .maxlen = sizeof(sysctl_overcommit_memory),
1227 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001228 .proc_handler = proc_dointvec_minmax,
1229 .extra1 = &zero,
1230 .extra2 = &two,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001231 },
1232 {
KAMEZAWA Hiroyukifadd8fb2006-06-23 02:03:13 -07001233 .procname = "panic_on_oom",
1234 .data = &sysctl_panic_on_oom,
1235 .maxlen = sizeof(sysctl_panic_on_oom),
1236 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001237 .proc_handler = proc_dointvec_minmax,
1238 .extra1 = &zero,
1239 .extra2 = &two,
KAMEZAWA Hiroyukifadd8fb2006-06-23 02:03:13 -07001240 },
1241 {
David Rientjesfe071d72007-10-16 23:25:56 -07001242 .procname = "oom_kill_allocating_task",
1243 .data = &sysctl_oom_kill_allocating_task,
1244 .maxlen = sizeof(sysctl_oom_kill_allocating_task),
1245 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001246 .proc_handler = proc_dointvec,
David Rientjesfe071d72007-10-16 23:25:56 -07001247 },
1248 {
David Rientjesfef1bdd2008-02-07 00:14:07 -08001249 .procname = "oom_dump_tasks",
1250 .data = &sysctl_oom_dump_tasks,
1251 .maxlen = sizeof(sysctl_oom_dump_tasks),
1252 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001253 .proc_handler = proc_dointvec,
David Rientjesfef1bdd2008-02-07 00:14:07 -08001254 },
1255 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001256 .procname = "overcommit_ratio",
1257 .data = &sysctl_overcommit_ratio,
1258 .maxlen = sizeof(sysctl_overcommit_ratio),
1259 .mode = 0644,
Jerome Marchand49f0ce52014-01-21 15:49:14 -08001260 .proc_handler = overcommit_ratio_handler,
1261 },
1262 {
1263 .procname = "overcommit_kbytes",
1264 .data = &sysctl_overcommit_kbytes,
1265 .maxlen = sizeof(sysctl_overcommit_kbytes),
1266 .mode = 0644,
1267 .proc_handler = overcommit_kbytes_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001268 },
1269 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001270 .procname = "page-cluster",
1271 .data = &page_cluster,
1272 .maxlen = sizeof(int),
1273 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001274 .proc_handler = proc_dointvec_minmax,
1275 .extra1 = &zero,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001276 },
1277 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001278 .procname = "dirty_background_ratio",
1279 .data = &dirty_background_ratio,
1280 .maxlen = sizeof(dirty_background_ratio),
1281 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001282 .proc_handler = dirty_background_ratio_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001283 .extra1 = &zero,
1284 .extra2 = &one_hundred,
1285 },
1286 {
David Rientjes2da02992009-01-06 14:39:31 -08001287 .procname = "dirty_background_bytes",
1288 .data = &dirty_background_bytes,
1289 .maxlen = sizeof(dirty_background_bytes),
1290 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001291 .proc_handler = dirty_background_bytes_handler,
Sven Wegenerfc3501d2009-02-11 13:04:23 -08001292 .extra1 = &one_ul,
David Rientjes2da02992009-01-06 14:39:31 -08001293 },
1294 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001295 .procname = "dirty_ratio",
1296 .data = &vm_dirty_ratio,
1297 .maxlen = sizeof(vm_dirty_ratio),
1298 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001299 .proc_handler = dirty_ratio_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001300 .extra1 = &zero,
1301 .extra2 = &one_hundred,
1302 },
1303 {
David Rientjes2da02992009-01-06 14:39:31 -08001304 .procname = "dirty_bytes",
1305 .data = &vm_dirty_bytes,
1306 .maxlen = sizeof(vm_dirty_bytes),
1307 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001308 .proc_handler = dirty_bytes_handler,
Andrea Righi9e4a5bd2009-04-30 15:08:57 -07001309 .extra1 = &dirty_bytes_min,
David Rientjes2da02992009-01-06 14:39:31 -08001310 },
1311 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001312 .procname = "dirty_writeback_centisecs",
Bart Samwelf6ef9432006-03-24 03:15:48 -08001313 .data = &dirty_writeback_interval,
1314 .maxlen = sizeof(dirty_writeback_interval),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001315 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001316 .proc_handler = dirty_writeback_centisecs_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001317 },
1318 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001319 .procname = "dirty_expire_centisecs",
Bart Samwelf6ef9432006-03-24 03:15:48 -08001320 .data = &dirty_expire_interval,
1321 .maxlen = sizeof(dirty_expire_interval),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001322 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001323 .proc_handler = proc_dointvec_minmax,
1324 .extra1 = &zero,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001325 },
1326 {
Theodore Ts'o1efff912015-03-17 12:23:32 -04001327 .procname = "dirtytime_expire_seconds",
1328 .data = &dirtytime_expire_interval,
1329 .maxlen = sizeof(dirty_expire_interval),
1330 .mode = 0644,
1331 .proc_handler = dirtytime_interval_handler,
1332 .extra1 = &zero,
1333 },
1334 {
Wanpeng Li3965c9a2012-07-31 16:41:52 -07001335 .procname = "nr_pdflush_threads",
1336 .mode = 0444 /* read-only */,
1337 .proc_handler = pdflush_proc_obsolete,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001338 },
1339 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001340 .procname = "swappiness",
1341 .data = &vm_swappiness,
1342 .maxlen = sizeof(vm_swappiness),
1343 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001344 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001345 .extra1 = &zero,
1346 .extra2 = &one_hundred,
1347 },
1348#ifdef CONFIG_HUGETLB_PAGE
Lee Schermerhorn06808b02009-12-14 17:58:21 -08001349 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001350 .procname = "nr_hugepages",
Andi Kleene5ff2152008-07-23 21:27:42 -07001351 .data = NULL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001352 .maxlen = sizeof(unsigned long),
1353 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001354 .proc_handler = hugetlb_sysctl_handler,
Lee Schermerhorn06808b02009-12-14 17:58:21 -08001355 },
1356#ifdef CONFIG_NUMA
1357 {
1358 .procname = "nr_hugepages_mempolicy",
1359 .data = NULL,
1360 .maxlen = sizeof(unsigned long),
1361 .mode = 0644,
1362 .proc_handler = &hugetlb_mempolicy_sysctl_handler,
Lee Schermerhorn06808b02009-12-14 17:58:21 -08001363 },
1364#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001365 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001366 .procname = "hugetlb_shm_group",
1367 .data = &sysctl_hugetlb_shm_group,
1368 .maxlen = sizeof(gid_t),
1369 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001370 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001371 },
Mel Gorman396faf02007-07-17 04:03:13 -07001372 {
Mel Gorman396faf02007-07-17 04:03:13 -07001373 .procname = "hugepages_treat_as_movable",
1374 .data = &hugepages_treat_as_movable,
1375 .maxlen = sizeof(int),
1376 .mode = 0644,
Naoya Horiguchi86cdb462013-09-11 14:22:13 -07001377 .proc_handler = proc_dointvec,
Mel Gorman396faf02007-07-17 04:03:13 -07001378 },
Adam Litke54f9f802007-10-16 01:26:20 -07001379 {
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001380 .procname = "nr_overcommit_hugepages",
Andi Kleene5ff2152008-07-23 21:27:42 -07001381 .data = NULL,
1382 .maxlen = sizeof(unsigned long),
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001383 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001384 .proc_handler = hugetlb_overcommit_handler,
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001385 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001386#endif
1387 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001388 .procname = "lowmem_reserve_ratio",
1389 .data = &sysctl_lowmem_reserve_ratio,
1390 .maxlen = sizeof(sysctl_lowmem_reserve_ratio),
1391 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001392 .proc_handler = lowmem_reserve_ratio_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001393 },
1394 {
Andrew Morton9d0243b2006-01-08 01:00:39 -08001395 .procname = "drop_caches",
1396 .data = &sysctl_drop_caches,
1397 .maxlen = sizeof(int),
1398 .mode = 0644,
1399 .proc_handler = drop_caches_sysctl_handler,
Petr Holasekcb16e952011-03-23 16:43:09 -07001400 .extra1 = &one,
Dave Hansen5509a5d2014-04-03 14:48:19 -07001401 .extra2 = &four,
Andrew Morton9d0243b2006-01-08 01:00:39 -08001402 },
Mel Gorman76ab0f52010-05-24 14:32:28 -07001403#ifdef CONFIG_COMPACTION
1404 {
1405 .procname = "compact_memory",
1406 .data = &sysctl_compact_memory,
1407 .maxlen = sizeof(int),
1408 .mode = 0200,
1409 .proc_handler = sysctl_compaction_handler,
1410 },
Mel Gorman5e771902010-05-24 14:32:31 -07001411 {
1412 .procname = "extfrag_threshold",
1413 .data = &sysctl_extfrag_threshold,
1414 .maxlen = sizeof(int),
1415 .mode = 0644,
1416 .proc_handler = sysctl_extfrag_handler,
1417 .extra1 = &min_extfrag_threshold,
1418 .extra2 = &max_extfrag_threshold,
1419 },
Eric B Munson5bbe3542015-04-15 16:13:20 -07001420 {
1421 .procname = "compact_unevictable_allowed",
1422 .data = &sysctl_compact_unevictable_allowed,
1423 .maxlen = sizeof(int),
1424 .mode = 0644,
1425 .proc_handler = proc_dointvec,
1426 .extra1 = &zero,
1427 .extra2 = &one,
1428 },
Mel Gorman5e771902010-05-24 14:32:31 -07001429
Mel Gorman76ab0f52010-05-24 14:32:28 -07001430#endif /* CONFIG_COMPACTION */
Andrew Morton9d0243b2006-01-08 01:00:39 -08001431 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001432 .procname = "min_free_kbytes",
1433 .data = &min_free_kbytes,
1434 .maxlen = sizeof(min_free_kbytes),
1435 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001436 .proc_handler = min_free_kbytes_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001437 .extra1 = &zero,
1438 },
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001439 {
Johannes Weiner795ae7a2016-03-17 14:19:14 -07001440 .procname = "watermark_scale_factor",
1441 .data = &watermark_scale_factor,
1442 .maxlen = sizeof(watermark_scale_factor),
1443 .mode = 0644,
1444 .proc_handler = watermark_scale_factor_sysctl_handler,
1445 .extra1 = &one,
1446 .extra2 = &one_thousand,
1447 },
1448 {
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001449 .procname = "percpu_pagelist_fraction",
1450 .data = &percpu_pagelist_fraction,
1451 .maxlen = sizeof(percpu_pagelist_fraction),
1452 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001453 .proc_handler = percpu_pagelist_fraction_sysctl_handler,
David Rientjes7cd2b0a2014-06-23 13:22:04 -07001454 .extra1 = &zero,
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001455 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001456#ifdef CONFIG_MMU
1457 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001458 .procname = "max_map_count",
1459 .data = &sysctl_max_map_count,
1460 .maxlen = sizeof(sysctl_max_map_count),
1461 .mode = 0644,
WANG Cong3e261202009-12-17 15:27:05 -08001462 .proc_handler = proc_dointvec_minmax,
Amerigo Wang70da2342009-12-14 17:59:52 -08001463 .extra1 = &zero,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001464 },
Paul Mundtdd8632a2009-01-08 12:04:47 +00001465#else
1466 {
Paul Mundtdd8632a2009-01-08 12:04:47 +00001467 .procname = "nr_trim_pages",
1468 .data = &sysctl_nr_trim_pages,
1469 .maxlen = sizeof(sysctl_nr_trim_pages),
1470 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001471 .proc_handler = proc_dointvec_minmax,
Paul Mundtdd8632a2009-01-08 12:04:47 +00001472 .extra1 = &zero,
1473 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001474#endif
1475 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001476 .procname = "laptop_mode",
1477 .data = &laptop_mode,
1478 .maxlen = sizeof(laptop_mode),
1479 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001480 .proc_handler = proc_dointvec_jiffies,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001481 },
1482 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001483 .procname = "block_dump",
1484 .data = &block_dump,
1485 .maxlen = sizeof(block_dump),
1486 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001487 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001488 .extra1 = &zero,
1489 },
1490 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001491 .procname = "vfs_cache_pressure",
1492 .data = &sysctl_vfs_cache_pressure,
1493 .maxlen = sizeof(sysctl_vfs_cache_pressure),
1494 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001495 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001496 .extra1 = &zero,
1497 },
1498#ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1499 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001500 .procname = "legacy_va_layout",
1501 .data = &sysctl_legacy_va_layout,
1502 .maxlen = sizeof(sysctl_legacy_va_layout),
1503 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001504 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001505 .extra1 = &zero,
1506 },
1507#endif
Christoph Lameter17436602006-01-18 17:42:32 -08001508#ifdef CONFIG_NUMA
1509 {
Christoph Lameter17436602006-01-18 17:42:32 -08001510 .procname = "zone_reclaim_mode",
Mel Gormana5f5f912016-07-28 15:46:32 -07001511 .data = &node_reclaim_mode,
1512 .maxlen = sizeof(node_reclaim_mode),
Christoph Lameter17436602006-01-18 17:42:32 -08001513 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001514 .proc_handler = proc_dointvec,
Christoph Lameterc84db232006-02-01 03:05:29 -08001515 .extra1 = &zero,
Christoph Lameter17436602006-01-18 17:42:32 -08001516 },
Christoph Lameter96146342006-07-03 00:24:13 -07001517 {
Christoph Lameter96146342006-07-03 00:24:13 -07001518 .procname = "min_unmapped_ratio",
1519 .data = &sysctl_min_unmapped_ratio,
1520 .maxlen = sizeof(sysctl_min_unmapped_ratio),
1521 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001522 .proc_handler = sysctl_min_unmapped_ratio_sysctl_handler,
Christoph Lameter96146342006-07-03 00:24:13 -07001523 .extra1 = &zero,
1524 .extra2 = &one_hundred,
1525 },
Christoph Lameter0ff38492006-09-25 23:31:52 -07001526 {
Christoph Lameter0ff38492006-09-25 23:31:52 -07001527 .procname = "min_slab_ratio",
1528 .data = &sysctl_min_slab_ratio,
1529 .maxlen = sizeof(sysctl_min_slab_ratio),
1530 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001531 .proc_handler = sysctl_min_slab_ratio_sysctl_handler,
Christoph Lameter0ff38492006-09-25 23:31:52 -07001532 .extra1 = &zero,
1533 .extra2 = &one_hundred,
1534 },
Christoph Lameter17436602006-01-18 17:42:32 -08001535#endif
Christoph Lameter77461ab2007-05-09 02:35:13 -07001536#ifdef CONFIG_SMP
1537 {
Christoph Lameter77461ab2007-05-09 02:35:13 -07001538 .procname = "stat_interval",
1539 .data = &sysctl_stat_interval,
1540 .maxlen = sizeof(sysctl_stat_interval),
1541 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001542 .proc_handler = proc_dointvec_jiffies,
Christoph Lameter77461ab2007-05-09 02:35:13 -07001543 },
Hugh Dickins52b6f462016-05-19 17:12:50 -07001544 {
1545 .procname = "stat_refresh",
1546 .data = NULL,
1547 .maxlen = 0,
1548 .mode = 0600,
1549 .proc_handler = vmstat_refresh,
1550 },
Christoph Lameter77461ab2007-05-09 02:35:13 -07001551#endif
David Howells6e141542009-12-15 19:27:45 +00001552#ifdef CONFIG_MMU
Eric Parised032182007-06-28 15:55:21 -04001553 {
Eric Parised032182007-06-28 15:55:21 -04001554 .procname = "mmap_min_addr",
Eric Paris788084a2009-07-31 12:54:11 -04001555 .data = &dac_mmap_min_addr,
1556 .maxlen = sizeof(unsigned long),
Eric Parised032182007-06-28 15:55:21 -04001557 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001558 .proc_handler = mmap_min_addr_handler,
Eric Parised032182007-06-28 15:55:21 -04001559 },
David Howells6e141542009-12-15 19:27:45 +00001560#endif
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001561#ifdef CONFIG_NUMA
1562 {
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001563 .procname = "numa_zonelist_order",
1564 .data = &numa_zonelist_order,
1565 .maxlen = NUMA_ZONELIST_ORDER_LEN,
1566 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001567 .proc_handler = numa_zonelist_order_handler,
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001568 },
1569#endif
Al Viro2b8232c2007-10-13 08:16:04 +01001570#if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
Paul Mundt5c36e652007-03-01 10:07:42 +09001571 (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
Ingo Molnare6e54942006-06-27 02:53:50 -07001572 {
Ingo Molnare6e54942006-06-27 02:53:50 -07001573 .procname = "vdso_enabled",
Andy Lutomirski3d7ee962014-05-05 12:19:32 -07001574#ifdef CONFIG_X86_32
1575 .data = &vdso32_enabled,
1576 .maxlen = sizeof(vdso32_enabled),
1577#else
Ingo Molnare6e54942006-06-27 02:53:50 -07001578 .data = &vdso_enabled,
1579 .maxlen = sizeof(vdso_enabled),
Andy Lutomirski3d7ee962014-05-05 12:19:32 -07001580#endif
Ingo Molnare6e54942006-06-27 02:53:50 -07001581 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001582 .proc_handler = proc_dointvec,
Ingo Molnare6e54942006-06-27 02:53:50 -07001583 .extra1 = &zero,
1584 },
1585#endif
Bron Gondwana195cf4532008-02-04 22:29:20 -08001586#ifdef CONFIG_HIGHMEM
1587 {
Bron Gondwana195cf4532008-02-04 22:29:20 -08001588 .procname = "highmem_is_dirtyable",
1589 .data = &vm_highmem_is_dirtyable,
1590 .maxlen = sizeof(vm_highmem_is_dirtyable),
1591 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001592 .proc_handler = proc_dointvec_minmax,
Bron Gondwana195cf4532008-02-04 22:29:20 -08001593 .extra1 = &zero,
1594 .extra2 = &one,
1595 },
1596#endif
Andi Kleen6a460792009-09-16 11:50:15 +02001597#ifdef CONFIG_MEMORY_FAILURE
1598 {
Andi Kleen6a460792009-09-16 11:50:15 +02001599 .procname = "memory_failure_early_kill",
1600 .data = &sysctl_memory_failure_early_kill,
1601 .maxlen = sizeof(sysctl_memory_failure_early_kill),
1602 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001603 .proc_handler = proc_dointvec_minmax,
Andi Kleen6a460792009-09-16 11:50:15 +02001604 .extra1 = &zero,
1605 .extra2 = &one,
1606 },
1607 {
Andi Kleen6a460792009-09-16 11:50:15 +02001608 .procname = "memory_failure_recovery",
1609 .data = &sysctl_memory_failure_recovery,
1610 .maxlen = sizeof(sysctl_memory_failure_recovery),
1611 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001612 .proc_handler = proc_dointvec_minmax,
Andi Kleen6a460792009-09-16 11:50:15 +02001613 .extra1 = &zero,
1614 .extra2 = &one,
1615 },
1616#endif
Andrew Shewmakerc9b1d092013-04-29 15:08:10 -07001617 {
1618 .procname = "user_reserve_kbytes",
1619 .data = &sysctl_user_reserve_kbytes,
1620 .maxlen = sizeof(sysctl_user_reserve_kbytes),
1621 .mode = 0644,
1622 .proc_handler = proc_doulongvec_minmax,
1623 },
Andrew Shewmaker4eeab4f2013-04-29 15:08:11 -07001624 {
1625 .procname = "admin_reserve_kbytes",
1626 .data = &sysctl_admin_reserve_kbytes,
1627 .maxlen = sizeof(sysctl_admin_reserve_kbytes),
1628 .mode = 0644,
1629 .proc_handler = proc_doulongvec_minmax,
1630 },
Daniel Cashmand07e2252016-01-14 15:19:53 -08001631#ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS
1632 {
1633 .procname = "mmap_rnd_bits",
1634 .data = &mmap_rnd_bits,
1635 .maxlen = sizeof(mmap_rnd_bits),
1636 .mode = 0600,
1637 .proc_handler = proc_dointvec_minmax,
1638 .extra1 = (void *)&mmap_rnd_bits_min,
1639 .extra2 = (void *)&mmap_rnd_bits_max,
1640 },
1641#endif
1642#ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS
1643 {
1644 .procname = "mmap_rnd_compat_bits",
1645 .data = &mmap_rnd_compat_bits,
1646 .maxlen = sizeof(mmap_rnd_compat_bits),
1647 .mode = 0600,
1648 .proc_handler = proc_dointvec_minmax,
1649 .extra1 = (void *)&mmap_rnd_compat_bits_min,
1650 .extra2 = (void *)&mmap_rnd_compat_bits_max,
1651 },
1652#endif
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001653 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001654};
1655
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001656static struct ctl_table fs_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001657 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001658 .procname = "inode-nr",
1659 .data = &inodes_stat,
Glauber Costa3942c072013-08-28 10:17:53 +10001660 .maxlen = 2*sizeof(long),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001661 .mode = 0444,
Dave Chinnercffbc8a2010-10-23 05:03:02 -04001662 .proc_handler = proc_nr_inodes,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001663 },
1664 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001665 .procname = "inode-state",
1666 .data = &inodes_stat,
Glauber Costa3942c072013-08-28 10:17:53 +10001667 .maxlen = 7*sizeof(long),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001668 .mode = 0444,
Dave Chinnercffbc8a2010-10-23 05:03:02 -04001669 .proc_handler = proc_nr_inodes,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001670 },
1671 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001672 .procname = "file-nr",
1673 .data = &files_stat,
Eric Dumazet518de9b2010-10-26 14:22:44 -07001674 .maxlen = sizeof(files_stat),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001675 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001676 .proc_handler = proc_nr_files,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001677 },
1678 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001679 .procname = "file-max",
1680 .data = &files_stat.max_files,
Eric Dumazet518de9b2010-10-26 14:22:44 -07001681 .maxlen = sizeof(files_stat.max_files),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001682 .mode = 0644,
Eric Dumazet518de9b2010-10-26 14:22:44 -07001683 .proc_handler = proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001684 },
1685 {
Eric Dumazet9cfe0152008-02-06 01:37:16 -08001686 .procname = "nr_open",
1687 .data = &sysctl_nr_open,
1688 .maxlen = sizeof(int),
1689 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001690 .proc_handler = proc_dointvec_minmax,
Al Viroeceea0b2008-05-10 10:08:32 -04001691 .extra1 = &sysctl_nr_open_min,
1692 .extra2 = &sysctl_nr_open_max,
Eric Dumazet9cfe0152008-02-06 01:37:16 -08001693 },
1694 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001695 .procname = "dentry-state",
1696 .data = &dentry_stat,
Glauber Costa3942c072013-08-28 10:17:53 +10001697 .maxlen = 6*sizeof(long),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001698 .mode = 0444,
Christoph Hellwig312d3ca2010-10-10 05:36:23 -04001699 .proc_handler = proc_nr_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001700 },
1701 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001702 .procname = "overflowuid",
1703 .data = &fs_overflowuid,
1704 .maxlen = sizeof(int),
1705 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001706 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001707 .extra1 = &minolduid,
1708 .extra2 = &maxolduid,
1709 },
1710 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001711 .procname = "overflowgid",
1712 .data = &fs_overflowgid,
1713 .maxlen = sizeof(int),
1714 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001715 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001716 .extra1 = &minolduid,
1717 .extra2 = &maxolduid,
1718 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001719#ifdef CONFIG_FILE_LOCKING
Linus Torvalds1da177e2005-04-16 15:20:36 -07001720 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001721 .procname = "leases-enable",
1722 .data = &leases_enable,
1723 .maxlen = sizeof(int),
1724 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001725 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001726 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001727#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001728#ifdef CONFIG_DNOTIFY
1729 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001730 .procname = "dir-notify-enable",
1731 .data = &dir_notify_enable,
1732 .maxlen = sizeof(int),
1733 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001734 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001735 },
1736#endif
1737#ifdef CONFIG_MMU
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001738#ifdef CONFIG_FILE_LOCKING
Linus Torvalds1da177e2005-04-16 15:20:36 -07001739 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001740 .procname = "lease-break-time",
1741 .data = &lease_break_time,
1742 .maxlen = sizeof(int),
1743 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001744 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001745 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001746#endif
Thomas Petazzoniebf3f092008-10-15 22:05:12 -07001747#ifdef CONFIG_AIO
Linus Torvalds1da177e2005-04-16 15:20:36 -07001748 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001749 .procname = "aio-nr",
1750 .data = &aio_nr,
1751 .maxlen = sizeof(aio_nr),
1752 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001753 .proc_handler = proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001754 },
1755 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001756 .procname = "aio-max-nr",
1757 .data = &aio_max_nr,
1758 .maxlen = sizeof(aio_max_nr),
1759 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001760 .proc_handler = proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001761 },
Thomas Petazzoniebf3f092008-10-15 22:05:12 -07001762#endif /* CONFIG_AIO */
Amy Griffis2d9048e2006-06-01 13:10:59 -07001763#ifdef CONFIG_INOTIFY_USER
Robert Love0399cb02005-07-13 12:38:18 -04001764 {
Robert Love0399cb02005-07-13 12:38:18 -04001765 .procname = "inotify",
1766 .mode = 0555,
1767 .child = inotify_table,
1768 },
1769#endif
Davide Libenzi7ef99642008-12-01 13:13:55 -08001770#ifdef CONFIG_EPOLL
1771 {
1772 .procname = "epoll",
1773 .mode = 0555,
1774 .child = epoll_table,
1775 },
1776#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001777#endif
Alan Coxd6e71142005-06-23 00:09:43 -07001778 {
Kees Cook800179c2012-07-25 17:29:07 -07001779 .procname = "protected_symlinks",
1780 .data = &sysctl_protected_symlinks,
1781 .maxlen = sizeof(int),
1782 .mode = 0600,
1783 .proc_handler = proc_dointvec_minmax,
1784 .extra1 = &zero,
1785 .extra2 = &one,
1786 },
1787 {
1788 .procname = "protected_hardlinks",
1789 .data = &sysctl_protected_hardlinks,
1790 .maxlen = sizeof(int),
1791 .mode = 0600,
1792 .proc_handler = proc_dointvec_minmax,
1793 .extra1 = &zero,
1794 .extra2 = &one,
1795 },
1796 {
Alan Coxd6e71142005-06-23 00:09:43 -07001797 .procname = "suid_dumpable",
1798 .data = &suid_dumpable,
1799 .maxlen = sizeof(int),
1800 .mode = 0644,
Kees Cook54b50192012-07-30 14:39:18 -07001801 .proc_handler = proc_dointvec_minmax_coredump,
Matthew Wilcox8e654fb2009-04-02 16:58:33 -07001802 .extra1 = &zero,
1803 .extra2 = &two,
Alan Coxd6e71142005-06-23 00:09:43 -07001804 },
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001805#if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1806 {
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001807 .procname = "binfmt_misc",
1808 .mode = 0555,
Eric W. Biedermanf9bd6732015-05-09 22:09:14 -05001809 .child = sysctl_mount_point,
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001810 },
1811#endif
Jens Axboeb492e952010-05-19 21:03:16 +02001812 {
Jens Axboeff9da692010-06-03 14:54:39 +02001813 .procname = "pipe-max-size",
1814 .data = &pipe_max_size,
Jens Axboeb492e952010-05-19 21:03:16 +02001815 .maxlen = sizeof(int),
1816 .mode = 0644,
Jens Axboeff9da692010-06-03 14:54:39 +02001817 .proc_handler = &pipe_proc_fn,
1818 .extra1 = &pipe_min_size,
Jens Axboeb492e952010-05-19 21:03:16 +02001819 },
Willy Tarreau759c0112016-01-18 16:36:09 +01001820 {
1821 .procname = "pipe-user-pages-hard",
1822 .data = &pipe_user_pages_hard,
1823 .maxlen = sizeof(pipe_user_pages_hard),
1824 .mode = 0644,
1825 .proc_handler = proc_doulongvec_minmax,
1826 },
1827 {
1828 .procname = "pipe-user-pages-soft",
1829 .data = &pipe_user_pages_soft,
1830 .maxlen = sizeof(pipe_user_pages_soft),
1831 .mode = 0644,
1832 .proc_handler = proc_doulongvec_minmax,
1833 },
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001834 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001835};
1836
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001837static struct ctl_table debug_table[] = {
Catalin Marinas7ac57a82012-10-08 16:28:16 -07001838#ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
Masoud Asgharifard Sharbianiabd4f752007-07-22 11:12:28 +02001839 {
Masoud Asgharifard Sharbianiabd4f752007-07-22 11:12:28 +02001840 .procname = "exception-trace",
1841 .data = &show_unhandled_signals,
1842 .maxlen = sizeof(int),
1843 .mode = 0644,
1844 .proc_handler = proc_dointvec
1845 },
1846#endif
Masami Hiramatsub2be84d2010-02-25 08:34:15 -05001847#if defined(CONFIG_OPTPROBES)
1848 {
1849 .procname = "kprobes-optimization",
1850 .data = &sysctl_kprobes_optimization,
1851 .maxlen = sizeof(int),
1852 .mode = 0644,
1853 .proc_handler = proc_kprobes_optimization_handler,
1854 .extra1 = &zero,
1855 .extra2 = &one,
1856 },
1857#endif
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001858 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001859};
1860
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001861static struct ctl_table dev_table[] = {
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001862 { }
Robert Love0eeca282005-07-12 17:06:03 -04001863};
Linus Torvalds1da177e2005-04-16 15:20:36 -07001864
Eric W. Biedermande4e83bd2012-01-06 03:34:20 -08001865int __init sysctl_init(void)
Al Viro330d57f2005-11-04 10:18:40 +00001866{
Steven Rostedtfd4b6162012-07-30 14:42:48 -07001867 struct ctl_table_header *hdr;
1868
1869 hdr = register_sysctl_table(sysctl_base_table);
1870 kmemleak_not_leak(hdr);
Eric W. Biedermand912b0c2007-02-14 00:34:13 -08001871 return 0;
1872}
1873
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001874#endif /* CONFIG_SYSCTL */
1875
Linus Torvalds1da177e2005-04-16 15:20:36 -07001876/*
1877 * /proc/sys support
1878 */
1879
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001880#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -07001881
Kees Cookf8808302014-06-06 14:37:17 -07001882static int _proc_do_string(char *data, int maxlen, int write,
1883 char __user *buffer,
Adrian Bunkb1ba4dd2006-10-02 02:18:05 -07001884 size_t *lenp, loff_t *ppos)
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001885{
1886 size_t len;
1887 char __user *p;
1888 char c;
Oleg Nesterov8d060872007-02-10 01:46:38 -08001889
1890 if (!data || !maxlen || !*lenp) {
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001891 *lenp = 0;
1892 return 0;
1893 }
Oleg Nesterov8d060872007-02-10 01:46:38 -08001894
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001895 if (write) {
Kees Cookf4aacea2014-06-06 14:37:19 -07001896 if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
1897 /* Only continue writes not past the end of buffer. */
1898 len = strlen(data);
1899 if (len > maxlen - 1)
1900 len = maxlen - 1;
1901
1902 if (*ppos > len)
1903 return 0;
1904 len = *ppos;
1905 } else {
1906 /* Start writing from beginning of buffer. */
1907 len = 0;
1908 }
1909
Kees Cook2ca9bb42014-06-06 14:37:18 -07001910 *ppos += *lenp;
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001911 p = buffer;
Kees Cook2ca9bb42014-06-06 14:37:18 -07001912 while ((p - buffer) < *lenp && len < maxlen - 1) {
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001913 if (get_user(c, p++))
1914 return -EFAULT;
1915 if (c == 0 || c == '\n')
1916 break;
Kees Cook2ca9bb42014-06-06 14:37:18 -07001917 data[len++] = c;
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001918 }
Kees Cookf8808302014-06-06 14:37:17 -07001919 data[len] = 0;
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001920 } else {
1921 len = strlen(data);
1922 if (len > maxlen)
1923 len = maxlen;
Oleg Nesterov8d060872007-02-10 01:46:38 -08001924
1925 if (*ppos > len) {
1926 *lenp = 0;
1927 return 0;
1928 }
1929
1930 data += *ppos;
1931 len -= *ppos;
1932
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001933 if (len > *lenp)
1934 len = *lenp;
1935 if (len)
Kees Cookf8808302014-06-06 14:37:17 -07001936 if (copy_to_user(buffer, data, len))
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001937 return -EFAULT;
1938 if (len < *lenp) {
Kees Cookf8808302014-06-06 14:37:17 -07001939 if (put_user('\n', buffer + len))
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001940 return -EFAULT;
1941 len++;
1942 }
1943 *lenp = len;
1944 *ppos += len;
1945 }
1946 return 0;
1947}
1948
Kees Cookf4aacea2014-06-06 14:37:19 -07001949static void warn_sysctl_write(struct ctl_table *table)
1950{
1951 pr_warn_once("%s wrote to %s when file position was not 0!\n"
1952 "This will not be supported in the future. To silence this\n"
1953 "warning, set kernel.sysctl_writes_strict = -1\n",
1954 current->comm, table->procname);
1955}
1956
Linus Torvalds1da177e2005-04-16 15:20:36 -07001957/**
1958 * proc_dostring - read a string sysctl
1959 * @table: the sysctl table
1960 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07001961 * @buffer: the user buffer
1962 * @lenp: the size of the user buffer
1963 * @ppos: file position
1964 *
1965 * Reads/writes a string from/to the user buffer. If the kernel
1966 * buffer provided is not large enough to hold the string, the
1967 * string is truncated. The copied string is %NULL-terminated.
1968 * If the string is being read by the user process, it is copied
1969 * and a newline '\n' is added. It is truncated if the buffer is
1970 * not large enough.
1971 *
1972 * Returns 0 on success.
1973 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001974int proc_dostring(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001975 void __user *buffer, size_t *lenp, loff_t *ppos)
1976{
Kees Cookf4aacea2014-06-06 14:37:19 -07001977 if (write && *ppos && sysctl_writes_strict == SYSCTL_WRITES_WARN)
1978 warn_sysctl_write(table);
1979
Kees Cookf8808302014-06-06 14:37:17 -07001980 return _proc_do_string((char *)(table->data), table->maxlen, write,
1981 (char __user *)buffer, lenp, ppos);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001982}
1983
Amerigo Wang00b7c332010-05-05 00:26:45 +00001984static size_t proc_skip_spaces(char **buf)
1985{
1986 size_t ret;
1987 char *tmp = skip_spaces(*buf);
1988 ret = tmp - *buf;
1989 *buf = tmp;
1990 return ret;
1991}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001992
Octavian Purdila9f977fb2010-05-05 00:26:55 +00001993static void proc_skip_char(char **buf, size_t *size, const char v)
1994{
1995 while (*size) {
1996 if (**buf != v)
1997 break;
1998 (*size)--;
1999 (*buf)++;
2000 }
2001}
2002
Amerigo Wang00b7c332010-05-05 00:26:45 +00002003#define TMPBUFLEN 22
2004/**
Randy Dunlap0fc377b2010-05-21 11:29:53 -07002005 * proc_get_long - reads an ASCII formatted integer from a user buffer
Amerigo Wang00b7c332010-05-05 00:26:45 +00002006 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07002007 * @buf: a kernel buffer
2008 * @size: size of the kernel buffer
2009 * @val: this is where the number will be stored
2010 * @neg: set to %TRUE if number is negative
2011 * @perm_tr: a vector which contains the allowed trailers
2012 * @perm_tr_len: size of the perm_tr vector
2013 * @tr: pointer to store the trailer character
Amerigo Wang00b7c332010-05-05 00:26:45 +00002014 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07002015 * In case of success %0 is returned and @buf and @size are updated with
2016 * the amount of bytes read. If @tr is non-NULL and a trailing
2017 * character exists (size is non-zero after returning from this
2018 * function), @tr is updated with the trailing character.
Amerigo Wang00b7c332010-05-05 00:26:45 +00002019 */
2020static int proc_get_long(char **buf, size_t *size,
2021 unsigned long *val, bool *neg,
2022 const char *perm_tr, unsigned perm_tr_len, char *tr)
2023{
2024 int len;
2025 char *p, tmp[TMPBUFLEN];
2026
2027 if (!*size)
2028 return -EINVAL;
2029
2030 len = *size;
2031 if (len > TMPBUFLEN - 1)
2032 len = TMPBUFLEN - 1;
2033
2034 memcpy(tmp, *buf, len);
2035
2036 tmp[len] = 0;
2037 p = tmp;
2038 if (*p == '-' && *size > 1) {
2039 *neg = true;
2040 p++;
2041 } else
2042 *neg = false;
2043 if (!isdigit(*p))
2044 return -EINVAL;
2045
2046 *val = simple_strtoul(p, &p, 0);
2047
2048 len = p - tmp;
2049
2050 /* We don't know if the next char is whitespace thus we may accept
2051 * invalid integers (e.g. 1234...a) or two integers instead of one
2052 * (e.g. 123...1). So lets not allow such large numbers. */
2053 if (len == TMPBUFLEN - 1)
2054 return -EINVAL;
2055
2056 if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
2057 return -EINVAL;
2058
2059 if (tr && (len < *size))
2060 *tr = *p;
2061
2062 *buf += len;
2063 *size -= len;
2064
2065 return 0;
2066}
2067
2068/**
Randy Dunlap0fc377b2010-05-21 11:29:53 -07002069 * proc_put_long - converts an integer to a decimal ASCII formatted string
Amerigo Wang00b7c332010-05-05 00:26:45 +00002070 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07002071 * @buf: the user buffer
2072 * @size: the size of the user buffer
2073 * @val: the integer to be converted
2074 * @neg: sign of the number, %TRUE for negative
Amerigo Wang00b7c332010-05-05 00:26:45 +00002075 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07002076 * In case of success %0 is returned and @buf and @size are updated with
2077 * the amount of bytes written.
Amerigo Wang00b7c332010-05-05 00:26:45 +00002078 */
2079static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
2080 bool neg)
2081{
2082 int len;
2083 char tmp[TMPBUFLEN], *p = tmp;
2084
2085 sprintf(p, "%s%lu", neg ? "-" : "", val);
2086 len = strlen(tmp);
2087 if (len > *size)
2088 len = *size;
2089 if (copy_to_user(*buf, tmp, len))
2090 return -EFAULT;
2091 *size -= len;
2092 *buf += len;
2093 return 0;
2094}
2095#undef TMPBUFLEN
2096
2097static int proc_put_char(void __user **buf, size_t *size, char c)
2098{
2099 if (*size) {
2100 char __user **buffer = (char __user **)buf;
2101 if (put_user(c, *buffer))
2102 return -EFAULT;
2103 (*size)--, (*buffer)++;
2104 *buf = *buffer;
2105 }
2106 return 0;
2107}
2108
2109static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002110 int *valp,
2111 int write, void *data)
2112{
2113 if (write) {
Heinrich Schuchardt230633d2015-04-16 12:48:07 -07002114 if (*negp) {
2115 if (*lvalp > (unsigned long) INT_MAX + 1)
2116 return -EINVAL;
2117 *valp = -*lvalp;
2118 } else {
2119 if (*lvalp > (unsigned long) INT_MAX)
2120 return -EINVAL;
2121 *valp = *lvalp;
2122 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002123 } else {
2124 int val = *valp;
2125 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002126 *negp = true;
Ilya Dryomov9a5bc722015-09-09 15:39:06 -07002127 *lvalp = -(unsigned long)val;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002128 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002129 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002130 *lvalp = (unsigned long)val;
2131 }
2132 }
2133 return 0;
2134}
2135
Amerigo Wang00b7c332010-05-05 00:26:45 +00002136static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
2137
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002138static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002139 int write, void __user *buffer,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002140 size_t *lenp, loff_t *ppos,
Amerigo Wang00b7c332010-05-05 00:26:45 +00002141 int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002142 int write, void *data),
2143 void *data)
2144{
Amerigo Wang00b7c332010-05-05 00:26:45 +00002145 int *i, vleft, first = 1, err = 0;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002146 size_t left;
Al Viro70f6cbb2015-12-24 00:13:10 -05002147 char *kbuf = NULL, *p;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002148
Amerigo Wang00b7c332010-05-05 00:26:45 +00002149 if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002150 *lenp = 0;
2151 return 0;
2152 }
2153
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002154 i = (int *) tbl_data;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002155 vleft = table->maxlen / sizeof(*i);
2156 left = *lenp;
2157
2158 if (!conv)
2159 conv = do_proc_dointvec_conv;
2160
Linus Torvalds1da177e2005-04-16 15:20:36 -07002161 if (write) {
Kees Cookf4aacea2014-06-06 14:37:19 -07002162 if (*ppos) {
2163 switch (sysctl_writes_strict) {
2164 case SYSCTL_WRITES_STRICT:
2165 goto out;
2166 case SYSCTL_WRITES_WARN:
2167 warn_sysctl_write(table);
2168 break;
2169 default:
2170 break;
2171 }
2172 }
2173
Amerigo Wang00b7c332010-05-05 00:26:45 +00002174 if (left > PAGE_SIZE - 1)
2175 left = PAGE_SIZE - 1;
Al Viro70f6cbb2015-12-24 00:13:10 -05002176 p = kbuf = memdup_user_nul(buffer, left);
2177 if (IS_ERR(kbuf))
2178 return PTR_ERR(kbuf);
Amerigo Wang00b7c332010-05-05 00:26:45 +00002179 }
2180
2181 for (; left && vleft--; i++, first=0) {
2182 unsigned long lval;
2183 bool neg;
2184
2185 if (write) {
Al Viro70f6cbb2015-12-24 00:13:10 -05002186 left -= proc_skip_spaces(&p);
Amerigo Wang00b7c332010-05-05 00:26:45 +00002187
J. R. Okajima563b0462010-05-25 16:10:14 -07002188 if (!left)
2189 break;
Al Viro70f6cbb2015-12-24 00:13:10 -05002190 err = proc_get_long(&p, &left, &lval, &neg,
Amerigo Wang00b7c332010-05-05 00:26:45 +00002191 proc_wspace_sep,
2192 sizeof(proc_wspace_sep), NULL);
2193 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002194 break;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002195 if (conv(&neg, &lval, i, 1, data)) {
2196 err = -EINVAL;
2197 break;
2198 }
2199 } else {
2200 if (conv(&neg, &lval, i, 0, data)) {
2201 err = -EINVAL;
2202 break;
2203 }
2204 if (!first)
2205 err = proc_put_char(&buffer, &left, '\t');
2206 if (err)
2207 break;
2208 err = proc_put_long(&buffer, &left, lval, neg);
2209 if (err)
2210 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002211 }
2212 }
Amerigo Wang00b7c332010-05-05 00:26:45 +00002213
2214 if (!write && !first && left && !err)
2215 err = proc_put_char(&buffer, &left, '\n');
J. R. Okajima563b0462010-05-25 16:10:14 -07002216 if (write && !err && left)
Al Viro70f6cbb2015-12-24 00:13:10 -05002217 left -= proc_skip_spaces(&p);
Amerigo Wang00b7c332010-05-05 00:26:45 +00002218 if (write) {
Al Viro70f6cbb2015-12-24 00:13:10 -05002219 kfree(kbuf);
Amerigo Wang00b7c332010-05-05 00:26:45 +00002220 if (first)
2221 return err ? : -EINVAL;
2222 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002223 *lenp -= left;
Kees Cookf4aacea2014-06-06 14:37:19 -07002224out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07002225 *ppos += *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002226 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002227}
2228
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002229static int do_proc_dointvec(struct ctl_table *table, int write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002230 void __user *buffer, size_t *lenp, loff_t *ppos,
Amerigo Wang00b7c332010-05-05 00:26:45 +00002231 int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002232 int write, void *data),
2233 void *data)
2234{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002235 return __do_proc_dointvec(table->data, table, write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002236 buffer, lenp, ppos, conv, data);
2237}
2238
Linus Torvalds1da177e2005-04-16 15:20:36 -07002239/**
2240 * proc_dointvec - read a vector of integers
2241 * @table: the sysctl table
2242 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002243 * @buffer: the user buffer
2244 * @lenp: the size of the user buffer
2245 * @ppos: file position
2246 *
2247 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2248 * values from/to the user buffer, treated as an ASCII string.
2249 *
2250 * Returns 0 on success.
2251 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002252int proc_dointvec(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002253 void __user *buffer, size_t *lenp, loff_t *ppos)
2254{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002255 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002256 NULL,NULL);
2257}
2258
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002259/*
Andi Kleen25ddbb12008-10-15 22:01:41 -07002260 * Taint values can only be increased
2261 * This means we can safely use a temporary.
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002262 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002263static int proc_taint(struct ctl_table *table, int write,
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002264 void __user *buffer, size_t *lenp, loff_t *ppos)
2265{
Andi Kleen25ddbb12008-10-15 22:01:41 -07002266 struct ctl_table t;
2267 unsigned long tmptaint = get_taint();
2268 int err;
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002269
Bastian Blank91fcd412007-04-23 14:41:14 -07002270 if (write && !capable(CAP_SYS_ADMIN))
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002271 return -EPERM;
2272
Andi Kleen25ddbb12008-10-15 22:01:41 -07002273 t = *table;
2274 t.data = &tmptaint;
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002275 err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
Andi Kleen25ddbb12008-10-15 22:01:41 -07002276 if (err < 0)
2277 return err;
2278
2279 if (write) {
2280 /*
2281 * Poor man's atomic or. Not worth adding a primitive
2282 * to everyone's atomic.h for this
2283 */
2284 int i;
2285 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2286 if ((tmptaint >> i) & 1)
Rusty Russell373d4d02013-01-21 17:17:39 +10302287 add_taint(i, LOCKDEP_STILL_OK);
Andi Kleen25ddbb12008-10-15 22:01:41 -07002288 }
2289 }
2290
2291 return err;
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002292}
2293
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -07002294#ifdef CONFIG_PRINTK
Kees Cook620f6e82012-04-04 11:40:19 -07002295static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -07002296 void __user *buffer, size_t *lenp, loff_t *ppos)
2297{
2298 if (write && !capable(CAP_SYS_ADMIN))
2299 return -EPERM;
2300
2301 return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2302}
2303#endif
2304
Linus Torvalds1da177e2005-04-16 15:20:36 -07002305struct do_proc_dointvec_minmax_conv_param {
2306 int *min;
2307 int *max;
2308};
2309
Amerigo Wang00b7c332010-05-05 00:26:45 +00002310static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2311 int *valp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002312 int write, void *data)
2313{
2314 struct do_proc_dointvec_minmax_conv_param *param = data;
2315 if (write) {
2316 int val = *negp ? -*lvalp : *lvalp;
2317 if ((param->min && *param->min > val) ||
2318 (param->max && *param->max < val))
2319 return -EINVAL;
2320 *valp = val;
2321 } else {
2322 int val = *valp;
2323 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002324 *negp = true;
Ilya Dryomov9a5bc722015-09-09 15:39:06 -07002325 *lvalp = -(unsigned long)val;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002326 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002327 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002328 *lvalp = (unsigned long)val;
2329 }
2330 }
2331 return 0;
2332}
2333
2334/**
2335 * proc_dointvec_minmax - read a vector of integers with min/max values
2336 * @table: the sysctl table
2337 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002338 * @buffer: the user buffer
2339 * @lenp: the size of the user buffer
2340 * @ppos: file position
2341 *
2342 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2343 * values from/to the user buffer, treated as an ASCII string.
2344 *
2345 * This routine will ensure the values are within the range specified by
2346 * table->extra1 (min) and table->extra2 (max).
2347 *
2348 * Returns 0 on success.
2349 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002350int proc_dointvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002351 void __user *buffer, size_t *lenp, loff_t *ppos)
2352{
2353 struct do_proc_dointvec_minmax_conv_param param = {
2354 .min = (int *) table->extra1,
2355 .max = (int *) table->extra2,
2356 };
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002357 return do_proc_dointvec(table, write, buffer, lenp, ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002358 do_proc_dointvec_minmax_conv, &param);
2359}
2360
Kees Cook54b50192012-07-30 14:39:18 -07002361static void validate_coredump_safety(void)
2362{
Alex Kelly046d6622012-10-04 17:15:23 -07002363#ifdef CONFIG_COREDUMP
Kees Cooke579d2c2013-02-27 17:03:15 -08002364 if (suid_dumpable == SUID_DUMP_ROOT &&
Kees Cook54b50192012-07-30 14:39:18 -07002365 core_pattern[0] != '/' && core_pattern[0] != '|') {
2366 printk(KERN_WARNING "Unsafe core_pattern used with "\
2367 "suid_dumpable=2. Pipe handler or fully qualified "\
2368 "core dump path required.\n");
2369 }
Alex Kelly046d6622012-10-04 17:15:23 -07002370#endif
Kees Cook54b50192012-07-30 14:39:18 -07002371}
2372
2373static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2374 void __user *buffer, size_t *lenp, loff_t *ppos)
2375{
2376 int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2377 if (!error)
2378 validate_coredump_safety();
2379 return error;
2380}
2381
Alex Kelly046d6622012-10-04 17:15:23 -07002382#ifdef CONFIG_COREDUMP
Kees Cook54b50192012-07-30 14:39:18 -07002383static int proc_dostring_coredump(struct ctl_table *table, int write,
2384 void __user *buffer, size_t *lenp, loff_t *ppos)
2385{
2386 int error = proc_dostring(table, write, buffer, lenp, ppos);
2387 if (!error)
2388 validate_coredump_safety();
2389 return error;
2390}
Alex Kelly046d6622012-10-04 17:15:23 -07002391#endif
Kees Cook54b50192012-07-30 14:39:18 -07002392
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002393static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002394 void __user *buffer,
2395 size_t *lenp, loff_t *ppos,
2396 unsigned long convmul,
2397 unsigned long convdiv)
2398{
Amerigo Wang00b7c332010-05-05 00:26:45 +00002399 unsigned long *i, *min, *max;
2400 int vleft, first = 1, err = 0;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002401 size_t left;
Al Viro70f6cbb2015-12-24 00:13:10 -05002402 char *kbuf = NULL, *p;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002403
2404 if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002405 *lenp = 0;
2406 return 0;
2407 }
Amerigo Wang00b7c332010-05-05 00:26:45 +00002408
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002409 i = (unsigned long *) data;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002410 min = (unsigned long *) table->extra1;
2411 max = (unsigned long *) table->extra2;
2412 vleft = table->maxlen / sizeof(unsigned long);
2413 left = *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002414
2415 if (write) {
Kees Cookf4aacea2014-06-06 14:37:19 -07002416 if (*ppos) {
2417 switch (sysctl_writes_strict) {
2418 case SYSCTL_WRITES_STRICT:
2419 goto out;
2420 case SYSCTL_WRITES_WARN:
2421 warn_sysctl_write(table);
2422 break;
2423 default:
2424 break;
2425 }
2426 }
2427
Amerigo Wang00b7c332010-05-05 00:26:45 +00002428 if (left > PAGE_SIZE - 1)
2429 left = PAGE_SIZE - 1;
Al Viro70f6cbb2015-12-24 00:13:10 -05002430 p = kbuf = memdup_user_nul(buffer, left);
2431 if (IS_ERR(kbuf))
2432 return PTR_ERR(kbuf);
Amerigo Wang00b7c332010-05-05 00:26:45 +00002433 }
2434
Eric Dumazet27b3d802010-10-07 12:59:29 -07002435 for (; left && vleft--; i++, first = 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002436 unsigned long val;
2437
Linus Torvalds1da177e2005-04-16 15:20:36 -07002438 if (write) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002439 bool neg;
2440
Al Viro70f6cbb2015-12-24 00:13:10 -05002441 left -= proc_skip_spaces(&p);
Amerigo Wang00b7c332010-05-05 00:26:45 +00002442
Al Viro70f6cbb2015-12-24 00:13:10 -05002443 err = proc_get_long(&p, &left, &val, &neg,
Amerigo Wang00b7c332010-05-05 00:26:45 +00002444 proc_wspace_sep,
2445 sizeof(proc_wspace_sep), NULL);
2446 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002447 break;
2448 if (neg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002449 continue;
2450 if ((min && val < *min) || (max && val > *max))
2451 continue;
2452 *i = val;
2453 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002454 val = convdiv * (*i) / convmul;
Chen Gang78338192013-11-12 15:11:21 -08002455 if (!first) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002456 err = proc_put_char(&buffer, &left, '\t');
Chen Gang78338192013-11-12 15:11:21 -08002457 if (err)
2458 break;
2459 }
Amerigo Wang00b7c332010-05-05 00:26:45 +00002460 err = proc_put_long(&buffer, &left, val, false);
2461 if (err)
2462 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002463 }
2464 }
2465
Amerigo Wang00b7c332010-05-05 00:26:45 +00002466 if (!write && !first && left && !err)
2467 err = proc_put_char(&buffer, &left, '\n');
2468 if (write && !err)
Al Viro70f6cbb2015-12-24 00:13:10 -05002469 left -= proc_skip_spaces(&p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002470 if (write) {
Al Viro70f6cbb2015-12-24 00:13:10 -05002471 kfree(kbuf);
Amerigo Wang00b7c332010-05-05 00:26:45 +00002472 if (first)
2473 return err ? : -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002474 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002475 *lenp -= left;
Kees Cookf4aacea2014-06-06 14:37:19 -07002476out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07002477 *ppos += *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002478 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002479}
2480
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002481static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002482 void __user *buffer,
2483 size_t *lenp, loff_t *ppos,
2484 unsigned long convmul,
2485 unsigned long convdiv)
2486{
2487 return __do_proc_doulongvec_minmax(table->data, table, write,
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002488 buffer, lenp, ppos, convmul, convdiv);
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002489}
2490
Linus Torvalds1da177e2005-04-16 15:20:36 -07002491/**
2492 * proc_doulongvec_minmax - read a vector of long integers with min/max values
2493 * @table: the sysctl table
2494 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002495 * @buffer: the user buffer
2496 * @lenp: the size of the user buffer
2497 * @ppos: file position
2498 *
2499 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2500 * values from/to the user buffer, treated as an ASCII string.
2501 *
2502 * This routine will ensure the values are within the range specified by
2503 * table->extra1 (min) and table->extra2 (max).
2504 *
2505 * Returns 0 on success.
2506 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002507int proc_doulongvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002508 void __user *buffer, size_t *lenp, loff_t *ppos)
2509{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002510 return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002511}
2512
2513/**
2514 * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2515 * @table: the sysctl table
2516 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002517 * @buffer: the user buffer
2518 * @lenp: the size of the user buffer
2519 * @ppos: file position
2520 *
2521 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2522 * values from/to the user buffer, treated as an ASCII string. The values
2523 * are treated as milliseconds, and converted to jiffies when they are stored.
2524 *
2525 * This routine will ensure the values are within the range specified by
2526 * table->extra1 (min) and table->extra2 (max).
2527 *
2528 * Returns 0 on success.
2529 */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002530int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002531 void __user *buffer,
2532 size_t *lenp, loff_t *ppos)
2533{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002534 return do_proc_doulongvec_minmax(table, write, buffer,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002535 lenp, ppos, HZ, 1000l);
2536}
2537
2538
Amerigo Wang00b7c332010-05-05 00:26:45 +00002539static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002540 int *valp,
2541 int write, void *data)
2542{
2543 if (write) {
Bart Samwelcba9f332006-03-24 03:15:50 -08002544 if (*lvalp > LONG_MAX / HZ)
2545 return 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002546 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2547 } else {
2548 int val = *valp;
2549 unsigned long lval;
2550 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002551 *negp = true;
Ilya Dryomov9a5bc722015-09-09 15:39:06 -07002552 lval = -(unsigned long)val;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002553 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002554 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002555 lval = (unsigned long)val;
2556 }
2557 *lvalp = lval / HZ;
2558 }
2559 return 0;
2560}
2561
Amerigo Wang00b7c332010-05-05 00:26:45 +00002562static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002563 int *valp,
2564 int write, void *data)
2565{
2566 if (write) {
Bart Samwelcba9f332006-03-24 03:15:50 -08002567 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2568 return 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002569 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2570 } else {
2571 int val = *valp;
2572 unsigned long lval;
2573 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002574 *negp = true;
Ilya Dryomov9a5bc722015-09-09 15:39:06 -07002575 lval = -(unsigned long)val;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002576 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002577 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002578 lval = (unsigned long)val;
2579 }
2580 *lvalp = jiffies_to_clock_t(lval);
2581 }
2582 return 0;
2583}
2584
Amerigo Wang00b7c332010-05-05 00:26:45 +00002585static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002586 int *valp,
2587 int write, void *data)
2588{
2589 if (write) {
Francesco Fuscod738ce82013-07-24 10:39:07 +02002590 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2591
2592 if (jif > INT_MAX)
2593 return 1;
2594 *valp = (int)jif;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002595 } else {
2596 int val = *valp;
2597 unsigned long lval;
2598 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002599 *negp = true;
Ilya Dryomov9a5bc722015-09-09 15:39:06 -07002600 lval = -(unsigned long)val;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002601 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002602 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002603 lval = (unsigned long)val;
2604 }
2605 *lvalp = jiffies_to_msecs(lval);
2606 }
2607 return 0;
2608}
2609
2610/**
2611 * proc_dointvec_jiffies - read a vector of integers as seconds
2612 * @table: the sysctl table
2613 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002614 * @buffer: the user buffer
2615 * @lenp: the size of the user buffer
2616 * @ppos: file position
2617 *
2618 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2619 * values from/to the user buffer, treated as an ASCII string.
2620 * The values read are assumed to be in seconds, and are converted into
2621 * jiffies.
2622 *
2623 * Returns 0 on success.
2624 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002625int proc_dointvec_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002626 void __user *buffer, size_t *lenp, loff_t *ppos)
2627{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002628 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002629 do_proc_dointvec_jiffies_conv,NULL);
2630}
2631
2632/**
2633 * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2634 * @table: the sysctl table
2635 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002636 * @buffer: the user buffer
2637 * @lenp: the size of the user buffer
Randy Dunlap1e5d5332005-11-07 01:01:06 -08002638 * @ppos: pointer to the file position
Linus Torvalds1da177e2005-04-16 15:20:36 -07002639 *
2640 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2641 * values from/to the user buffer, treated as an ASCII string.
2642 * The values read are assumed to be in 1/USER_HZ seconds, and
2643 * are converted into jiffies.
2644 *
2645 * Returns 0 on success.
2646 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002647int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002648 void __user *buffer, size_t *lenp, loff_t *ppos)
2649{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002650 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002651 do_proc_dointvec_userhz_jiffies_conv,NULL);
2652}
2653
2654/**
2655 * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2656 * @table: the sysctl table
2657 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002658 * @buffer: the user buffer
2659 * @lenp: the size of the user buffer
Martin Waitz67be2dd2005-05-01 08:59:26 -07002660 * @ppos: file position
2661 * @ppos: the current position in the file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002662 *
2663 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2664 * values from/to the user buffer, treated as an ASCII string.
2665 * The values read are assumed to be in 1/1000 seconds, and
2666 * are converted into jiffies.
2667 *
2668 * Returns 0 on success.
2669 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002670int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002671 void __user *buffer, size_t *lenp, loff_t *ppos)
2672{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002673 return do_proc_dointvec(table, write, buffer, lenp, ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002674 do_proc_dointvec_ms_jiffies_conv, NULL);
2675}
2676
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002677static int proc_do_cad_pid(struct ctl_table *table, int write,
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002678 void __user *buffer, size_t *lenp, loff_t *ppos)
2679{
2680 struct pid *new_pid;
2681 pid_t tmp;
2682 int r;
2683
Pavel Emelyanov6c5f3e72008-02-08 04:19:20 -08002684 tmp = pid_vnr(cad_pid);
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002685
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002686 r = __do_proc_dointvec(&tmp, table, write, buffer,
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002687 lenp, ppos, NULL, NULL);
2688 if (r || !write)
2689 return r;
2690
2691 new_pid = find_get_pid(tmp);
2692 if (!new_pid)
2693 return -ESRCH;
2694
2695 put_pid(xchg(&cad_pid, new_pid));
2696 return 0;
2697}
2698
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002699/**
2700 * proc_do_large_bitmap - read/write from/to a large bitmap
2701 * @table: the sysctl table
2702 * @write: %TRUE if this is a write to the sysctl file
2703 * @buffer: the user buffer
2704 * @lenp: the size of the user buffer
2705 * @ppos: file position
2706 *
2707 * The bitmap is stored at table->data and the bitmap length (in bits)
2708 * in table->maxlen.
2709 *
2710 * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2711 * large bitmaps may be represented in a compact manner. Writing into
2712 * the file will clear the bitmap then update it with the given input.
2713 *
2714 * Returns 0 on success.
2715 */
2716int proc_do_large_bitmap(struct ctl_table *table, int write,
2717 void __user *buffer, size_t *lenp, loff_t *ppos)
2718{
2719 int err = 0;
2720 bool first = 1;
2721 size_t left = *lenp;
2722 unsigned long bitmap_len = table->maxlen;
WANG Cong122ff242014-05-12 16:04:53 -07002723 unsigned long *bitmap = *(unsigned long **) table->data;
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002724 unsigned long *tmp_bitmap = NULL;
2725 char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2726
WANG Cong122ff242014-05-12 16:04:53 -07002727 if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002728 *lenp = 0;
2729 return 0;
2730 }
2731
2732 if (write) {
Al Viro70f6cbb2015-12-24 00:13:10 -05002733 char *kbuf, *p;
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002734
2735 if (left > PAGE_SIZE - 1)
2736 left = PAGE_SIZE - 1;
2737
Al Viro70f6cbb2015-12-24 00:13:10 -05002738 p = kbuf = memdup_user_nul(buffer, left);
2739 if (IS_ERR(kbuf))
2740 return PTR_ERR(kbuf);
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002741
2742 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2743 GFP_KERNEL);
2744 if (!tmp_bitmap) {
Al Viro70f6cbb2015-12-24 00:13:10 -05002745 kfree(kbuf);
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002746 return -ENOMEM;
2747 }
Al Viro70f6cbb2015-12-24 00:13:10 -05002748 proc_skip_char(&p, &left, '\n');
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002749 while (!err && left) {
2750 unsigned long val_a, val_b;
2751 bool neg;
2752
Al Viro70f6cbb2015-12-24 00:13:10 -05002753 err = proc_get_long(&p, &left, &val_a, &neg, tr_a,
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002754 sizeof(tr_a), &c);
2755 if (err)
2756 break;
2757 if (val_a >= bitmap_len || neg) {
2758 err = -EINVAL;
2759 break;
2760 }
2761
2762 val_b = val_a;
2763 if (left) {
Al Viro70f6cbb2015-12-24 00:13:10 -05002764 p++;
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002765 left--;
2766 }
2767
2768 if (c == '-') {
Al Viro70f6cbb2015-12-24 00:13:10 -05002769 err = proc_get_long(&p, &left, &val_b,
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002770 &neg, tr_b, sizeof(tr_b),
2771 &c);
2772 if (err)
2773 break;
2774 if (val_b >= bitmap_len || neg ||
2775 val_a > val_b) {
2776 err = -EINVAL;
2777 break;
2778 }
2779 if (left) {
Al Viro70f6cbb2015-12-24 00:13:10 -05002780 p++;
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002781 left--;
2782 }
2783 }
2784
Akinobu Mita5a04cca2012-03-28 14:42:50 -07002785 bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002786 first = 0;
Al Viro70f6cbb2015-12-24 00:13:10 -05002787 proc_skip_char(&p, &left, '\n');
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002788 }
Al Viro70f6cbb2015-12-24 00:13:10 -05002789 kfree(kbuf);
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002790 } else {
2791 unsigned long bit_a, bit_b = 0;
2792
2793 while (left) {
2794 bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2795 if (bit_a >= bitmap_len)
2796 break;
2797 bit_b = find_next_zero_bit(bitmap, bitmap_len,
2798 bit_a + 1) - 1;
2799
2800 if (!first) {
2801 err = proc_put_char(&buffer, &left, ',');
2802 if (err)
2803 break;
2804 }
2805 err = proc_put_long(&buffer, &left, bit_a, false);
2806 if (err)
2807 break;
2808 if (bit_a != bit_b) {
2809 err = proc_put_char(&buffer, &left, '-');
2810 if (err)
2811 break;
2812 err = proc_put_long(&buffer, &left, bit_b, false);
2813 if (err)
2814 break;
2815 }
2816
2817 first = 0; bit_b++;
2818 }
2819 if (!err)
2820 err = proc_put_char(&buffer, &left, '\n');
2821 }
2822
2823 if (!err) {
2824 if (write) {
2825 if (*ppos)
2826 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2827 else
Akinobu Mita5a04cca2012-03-28 14:42:50 -07002828 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002829 }
2830 kfree(tmp_bitmap);
2831 *lenp -= left;
2832 *ppos += *lenp;
2833 return 0;
2834 } else {
2835 kfree(tmp_bitmap);
2836 return err;
2837 }
2838}
2839
Jovi Zhang55610502011-01-12 17:00:45 -08002840#else /* CONFIG_PROC_SYSCTL */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002841
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002842int proc_dostring(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002843 void __user *buffer, size_t *lenp, loff_t *ppos)
2844{
2845 return -ENOSYS;
2846}
2847
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002848int proc_dointvec(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002849 void __user *buffer, size_t *lenp, loff_t *ppos)
2850{
2851 return -ENOSYS;
2852}
2853
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002854int proc_dointvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002855 void __user *buffer, size_t *lenp, loff_t *ppos)
2856{
2857 return -ENOSYS;
2858}
2859
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002860int proc_dointvec_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002861 void __user *buffer, size_t *lenp, loff_t *ppos)
2862{
2863 return -ENOSYS;
2864}
2865
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002866int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002867 void __user *buffer, size_t *lenp, loff_t *ppos)
2868{
2869 return -ENOSYS;
2870}
2871
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002872int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002873 void __user *buffer, size_t *lenp, loff_t *ppos)
2874{
2875 return -ENOSYS;
2876}
2877
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002878int proc_doulongvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002879 void __user *buffer, size_t *lenp, loff_t *ppos)
2880{
2881 return -ENOSYS;
2882}
2883
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002884int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002885 void __user *buffer,
2886 size_t *lenp, loff_t *ppos)
2887{
2888 return -ENOSYS;
2889}
2890
2891
Jovi Zhang55610502011-01-12 17:00:45 -08002892#endif /* CONFIG_PROC_SYSCTL */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002893
Linus Torvalds1da177e2005-04-16 15:20:36 -07002894/*
2895 * No sense putting this after each symbol definition, twice,
2896 * exception granted :-)
2897 */
2898EXPORT_SYMBOL(proc_dointvec);
2899EXPORT_SYMBOL(proc_dointvec_jiffies);
2900EXPORT_SYMBOL(proc_dointvec_minmax);
2901EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2902EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2903EXPORT_SYMBOL(proc_dostring);
2904EXPORT_SYMBOL(proc_doulongvec_minmax);
2905EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);