blob: b13e9d2de302411438ba62898ca27697130d38b0 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * sysctl.c: General linux system control interface
3 *
4 * Begun 24 March 1995, Stephen Tweedie
5 * Added /proc support, Dec 1995
6 * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7 * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8 * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9 * Dynamic registration fixes, Stephen Tweedie.
10 * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11 * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12 * Horn.
13 * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14 * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15 * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16 * Wendling.
17 * The list_for_each() macro wasn't appropriate for the sysctl loop.
18 * Removed it and replaced it with older style, 03/23/00, Bill Wendling
19 */
20
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/module.h>
Christoph Hellwige2e40f22015-02-22 08:58:50 -080022#include <linux/aio.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070023#include <linux/mm.h>
24#include <linux/swap.h>
25#include <linux/slab.h>
26#include <linux/sysctl.h>
Akinobu Mita5a04cca2012-03-28 14:42:50 -070027#include <linux/bitmap.h>
Dave Youngd33ed522010-03-10 15:23:59 -080028#include <linux/signal.h>
Dan Rosenberg455cd5a2011-01-12 16:59:41 -080029#include <linux/printk.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/proc_fs.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070031#include <linux/security.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070032#include <linux/ctype.h>
Vegard Nossumdfec0722008-04-04 00:51:41 +020033#include <linux/kmemcheck.h>
Steven Rostedtfd4b6162012-07-30 14:42:48 -070034#include <linux/kmemleak.h>
Adrian Bunk62239ac2007-07-17 04:03:45 -070035#include <linux/fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070036#include <linux/init.h>
37#include <linux/kernel.h>
Kay Sievers0296b222005-11-11 05:33:52 +010038#include <linux/kobject.h>
Arnaldo Carvalho de Melo20380732005-08-16 02:18:02 -030039#include <linux/net.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/sysrq.h>
41#include <linux/highuid.h>
42#include <linux/writeback.h>
Ingo Molnar3fff4c42009-09-22 16:18:09 +020043#include <linux/ratelimit.h>
Mel Gorman76ab0f52010-05-24 14:32:28 -070044#include <linux/compaction.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/hugetlb.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/initrd.h>
David Howells0b77f5b2008-04-29 01:01:32 -070047#include <linux/key.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070048#include <linux/times.h>
49#include <linux/limits.h>
50#include <linux/dcache.h>
Alexey Dobriyan6e006702010-01-20 22:27:56 +020051#include <linux/dnotify.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <linux/syscalls.h>
Adrian Bunkc748e132008-07-23 21:27:03 -070053#include <linux/vmstat.h>
Pavel Machekc255d842006-02-20 18:27:58 -080054#include <linux/nfs_fs.h>
55#include <linux/acpi.h>
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -070056#include <linux/reboot.h>
Steven Rostedtb0fc4942008-05-12 21:20:43 +020057#include <linux/ftrace.h>
Ingo Molnarcdd6c482009-09-21 12:02:48 +020058#include <linux/perf_event.h>
Masami Hiramatsub2be84d2010-02-25 08:34:15 -050059#include <linux/kprobes.h>
Jens Axboeb492e952010-05-19 21:03:16 +020060#include <linux/pipe_fs_i.h>
David Rientjes8e4228e2010-08-09 17:18:56 -070061#include <linux/oom.h>
Eric Paris17f60a72011-04-01 17:07:50 -040062#include <linux/kmod.h>
Dan Ballard73efc032011-10-31 17:11:20 -070063#include <linux/capability.h>
Al Viro40401532012-02-13 03:58:52 +000064#include <linux/binfmts.h>
Clark Williamscf4aebc22013-02-07 09:46:59 -060065#include <linux/sched/sysctl.h>
Kees Cook79847542014-01-23 15:55:59 -080066#include <linux/kexec.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070067
68#include <asm/uaccess.h>
69#include <asm/processor.h>
70
Andi Kleen29cbc782006-09-30 01:47:55 +020071#ifdef CONFIG_X86
72#include <asm/nmi.h>
Chuck Ebbert0741f4d2006-12-07 02:14:11 +010073#include <asm/stacktrace.h>
Ingo Molnar6e7c4022008-01-30 13:30:05 +010074#include <asm/io.h>
Andi Kleen29cbc782006-09-30 01:47:55 +020075#endif
David Howellsd550bbd2012-03-28 18:30:03 +010076#ifdef CONFIG_SPARC
77#include <asm/setup.h>
78#endif
Dave Youngc55b7c32010-03-10 15:24:08 -080079#ifdef CONFIG_BSD_PROCESS_ACCT
80#include <linux/acct.h>
81#endif
Dave Young4f0e0562010-03-10 15:24:09 -080082#ifdef CONFIG_RT_MUTEXES
83#include <linux/rtmutex.h>
84#endif
Dave Young2edf5e42010-03-10 15:24:10 -080085#if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
86#include <linux/lockdep.h>
87#endif
Dave Young15485a42010-03-10 15:24:07 -080088#ifdef CONFIG_CHR_DEV_SG
89#include <scsi/sg.h>
90#endif
Andi Kleen29cbc782006-09-30 01:47:55 +020091
Don Zickus58687ac2010-05-07 17:11:44 -040092#ifdef CONFIG_LOCKUP_DETECTOR
Don Zickus504d7cf2010-02-12 17:19:19 -050093#include <linux/nmi.h>
94#endif
95
Linus Torvalds1da177e2005-04-16 15:20:36 -070096#if defined(CONFIG_SYSCTL)
97
98/* External variables not in a header file. */
Alan Coxd6e71142005-06-23 00:09:43 -070099extern int suid_dumpable;
Alex Kelly046d6622012-10-04 17:15:23 -0700100#ifdef CONFIG_COREDUMP
101extern int core_uses_pid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700102extern char core_pattern[];
Neil Hormana2939802009-09-23 15:56:56 -0700103extern unsigned int core_pipe_limit;
Alex Kelly046d6622012-10-04 17:15:23 -0700104#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700105extern int pid_max;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700106extern int pid_max_min, pid_max_max;
Rohit Seth8ad4b1f2006-01-08 01:00:40 -0800107extern int percpu_pagelist_fraction;
Andi Kleenbebfa102006-06-26 13:56:52 +0200108extern int compat_log;
Arjan van de Ven97455122008-01-25 21:08:34 +0100109extern int latencytop_enabled;
Al Viroeceea0b2008-05-10 10:08:32 -0400110extern int sysctl_nr_open_min, sysctl_nr_open_max;
Paul Mundtdd8632a2009-01-08 12:04:47 +0000111#ifndef CONFIG_MMU
112extern int sysctl_nr_trim_pages;
113#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700114
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700115/* Constants used for minimum and maximum */
Don Zickus2508ce12010-05-07 17:11:46 -0400116#ifdef CONFIG_LOCKUP_DETECTOR
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700117static int sixty = 60;
118#endif
119
Aaron Tomlin270750db2014-01-20 17:34:13 +0000120static int __maybe_unused neg_one = -1;
121
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700122static int zero;
Linus Torvaldscd5f9a42009-04-06 13:38:46 -0700123static int __maybe_unused one = 1;
124static int __maybe_unused two = 2;
Dave Hansen5509a5d2014-04-03 14:48:19 -0700125static int __maybe_unused four = 4;
Sven Wegenerfc3501d2009-02-11 13:04:23 -0800126static unsigned long one_ul = 1;
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700127static int one_hundred = 100;
Dave Youngaf913222009-09-22 16:43:33 -0700128#ifdef CONFIG_PRINTK
129static int ten_thousand = 10000;
130#endif
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700131
Andrea Righi9e4a5bd2009-04-30 15:08:57 -0700132/* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
133static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
134
Linus Torvalds1da177e2005-04-16 15:20:36 -0700135/* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
136static int maxolduid = 65535;
137static int minolduid;
138
139static int ngroups_max = NGROUPS_MAX;
Dan Ballard73efc032011-10-31 17:11:20 -0700140static const int cap_last_cap = CAP_LAST_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700141
Liu Hua80df2842014-04-07 15:38:57 -0700142/*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
143#ifdef CONFIG_DETECT_HUNG_TASK
144static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
145#endif
146
Dave Youngd14f1722010-02-25 20:28:57 -0500147#ifdef CONFIG_INOTIFY_USER
148#include <linux/inotify.h>
149#endif
David S. Miller72c57ed2008-09-11 23:29:54 -0700150#ifdef CONFIG_SPARC
Linus Torvalds1da177e2005-04-16 15:20:36 -0700151#endif
152
153#ifdef __hppa__
154extern int pwrsw_enabled;
Vineet Guptabf14e3b2013-01-18 15:12:24 +0530155#endif
156
157#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
Linus Torvalds1da177e2005-04-16 15:20:36 -0700158extern int unaligned_enabled;
159#endif
160
Jes Sorensend2b176e2006-02-28 09:42:23 -0800161#ifdef CONFIG_IA64
Doug Chapman88fc2412009-01-15 10:38:56 -0800162extern int unaligned_dump_stack;
Jes Sorensend2b176e2006-02-28 09:42:23 -0800163#endif
164
Vineet Guptab6fca722013-01-09 20:06:28 +0530165#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
166extern int no_unaligned_warning;
167#endif
168
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700169#ifdef CONFIG_PROC_SYSCTL
Kees Cookf4aacea2014-06-06 14:37:19 -0700170
171#define SYSCTL_WRITES_LEGACY -1
172#define SYSCTL_WRITES_WARN 0
173#define SYSCTL_WRITES_STRICT 1
174
175static int sysctl_writes_strict = SYSCTL_WRITES_WARN;
176
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700177static int proc_do_cad_pid(struct ctl_table *table, int write,
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700178 void __user *buffer, size_t *lenp, loff_t *ppos);
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700179static int proc_taint(struct ctl_table *table, int write,
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800180 void __user *buffer, size_t *lenp, loff_t *ppos);
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700181#endif
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700182
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -0700183#ifdef CONFIG_PRINTK
Kees Cook620f6e82012-04-04 11:40:19 -0700184static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -0700185 void __user *buffer, size_t *lenp, loff_t *ppos);
186#endif
187
Kees Cook54b50192012-07-30 14:39:18 -0700188static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
189 void __user *buffer, size_t *lenp, loff_t *ppos);
Alex Kelly046d6622012-10-04 17:15:23 -0700190#ifdef CONFIG_COREDUMP
Kees Cook54b50192012-07-30 14:39:18 -0700191static int proc_dostring_coredump(struct ctl_table *table, int write,
192 void __user *buffer, size_t *lenp, loff_t *ppos);
Alex Kelly046d6622012-10-04 17:15:23 -0700193#endif
Kees Cook54b50192012-07-30 14:39:18 -0700194
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700195#ifdef CONFIG_MAGIC_SYSRQ
Andy Whitcroft8c6a98b2011-01-24 09:31:38 -0800196/* Note: sysrq code uses it's own private copy */
Ben Hutchings8eaede42013-10-07 01:05:46 +0100197static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700198
Joe Perches6f8fd1d2014-06-06 14:38:08 -0700199static int sysrq_sysctl_handler(struct ctl_table *table, int write,
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700200 void __user *buffer, size_t *lenp,
201 loff_t *ppos)
202{
203 int error;
204
205 error = proc_dointvec(table, write, buffer, lenp, ppos);
206 if (error)
207 return error;
208
209 if (write)
210 sysrq_toggle_support(__sysrq_enabled);
211
212 return 0;
213}
214
215#endif
216
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700217static struct ctl_table kern_table[];
218static struct ctl_table vm_table[];
219static struct ctl_table fs_table[];
220static struct ctl_table debug_table[];
221static struct ctl_table dev_table[];
222extern struct ctl_table random_table[];
Davide Libenzi7ef99642008-12-01 13:13:55 -0800223#ifdef CONFIG_EPOLL
224extern struct ctl_table epoll_table[];
225#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700226
227#ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
228int sysctl_legacy_va_layout;
229#endif
230
Linus Torvalds1da177e2005-04-16 15:20:36 -0700231/* The default sysctl tables: */
232
Eric W. Biedermande4e83bd2012-01-06 03:34:20 -0800233static struct ctl_table sysctl_base_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700234 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235 .procname = "kernel",
236 .mode = 0555,
237 .child = kern_table,
238 },
239 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700240 .procname = "vm",
241 .mode = 0555,
242 .child = vm_table,
243 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700244 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700245 .procname = "fs",
246 .mode = 0555,
247 .child = fs_table,
248 },
249 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700250 .procname = "debug",
251 .mode = 0555,
252 .child = debug_table,
253 },
254 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700255 .procname = "dev",
256 .mode = 0555,
257 .child = dev_table,
258 },
Eric W. Biederman6fce56e2009-04-03 02:30:53 -0700259 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700260};
261
Ingo Molnar77e54a12007-07-09 18:52:00 +0200262#ifdef CONFIG_SCHED_DEBUG
Eric Dumazet73c4efd2007-12-18 15:21:13 +0100263static int min_sched_granularity_ns = 100000; /* 100 usecs */
264static int max_sched_granularity_ns = NSEC_PER_SEC; /* 1 second */
265static int min_wakeup_granularity_ns; /* 0 usecs */
266static int max_wakeup_granularity_ns = NSEC_PER_SEC; /* 1 second */
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200267#ifdef CONFIG_SMP
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100268static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
269static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200270#endif /* CONFIG_SMP */
271#endif /* CONFIG_SCHED_DEBUG */
Ingo Molnar77e54a12007-07-09 18:52:00 +0200272
Mel Gorman5e771902010-05-24 14:32:31 -0700273#ifdef CONFIG_COMPACTION
274static int min_extfrag_threshold;
275static int max_extfrag_threshold = 1000;
276#endif
277
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700278static struct ctl_table kern_table[] = {
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200279 {
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200280 .procname = "sched_child_runs_first",
281 .data = &sysctl_sched_child_runs_first,
282 .maxlen = sizeof(unsigned int),
283 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800284 .proc_handler = proc_dointvec,
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200285 },
Ingo Molnar77e54a12007-07-09 18:52:00 +0200286#ifdef CONFIG_SCHED_DEBUG
287 {
Peter Zijlstrab2be5e92007-11-09 22:39:37 +0100288 .procname = "sched_min_granularity_ns",
289 .data = &sysctl_sched_min_granularity,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200290 .maxlen = sizeof(unsigned int),
291 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800292 .proc_handler = sched_proc_update_handler,
Peter Zijlstrab2be5e92007-11-09 22:39:37 +0100293 .extra1 = &min_sched_granularity_ns,
294 .extra2 = &max_sched_granularity_ns,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200295 },
296 {
Peter Zijlstra21805082007-08-25 18:41:53 +0200297 .procname = "sched_latency_ns",
298 .data = &sysctl_sched_latency,
299 .maxlen = sizeof(unsigned int),
300 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800301 .proc_handler = sched_proc_update_handler,
Peter Zijlstra21805082007-08-25 18:41:53 +0200302 .extra1 = &min_sched_granularity_ns,
303 .extra2 = &max_sched_granularity_ns,
304 },
305 {
Ingo Molnar77e54a12007-07-09 18:52:00 +0200306 .procname = "sched_wakeup_granularity_ns",
307 .data = &sysctl_sched_wakeup_granularity,
308 .maxlen = sizeof(unsigned int),
309 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800310 .proc_handler = sched_proc_update_handler,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200311 .extra1 = &min_wakeup_granularity_ns,
312 .extra2 = &max_wakeup_granularity_ns,
313 },
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200314#ifdef CONFIG_SMP
Ingo Molnar77e54a12007-07-09 18:52:00 +0200315 {
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100316 .procname = "sched_tunable_scaling",
317 .data = &sysctl_sched_tunable_scaling,
318 .maxlen = sizeof(enum sched_tunable_scaling),
319 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800320 .proc_handler = sched_proc_update_handler,
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100321 .extra1 = &min_sched_tunable_scaling,
322 .extra2 = &max_sched_tunable_scaling,
Peter Zijlstra2398f2c2008-06-27 13:41:35 +0200323 },
324 {
Namhyung Kimd00535d2012-08-16 11:15:30 +0900325 .procname = "sched_migration_cost_ns",
Ingo Molnarda84d962007-10-15 17:00:18 +0200326 .data = &sysctl_sched_migration_cost,
327 .maxlen = sizeof(unsigned int),
328 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800329 .proc_handler = proc_dointvec,
Ingo Molnarda84d962007-10-15 17:00:18 +0200330 },
Peter Zijlstrab82d9fd2007-11-09 22:39:39 +0100331 {
Peter Zijlstrab82d9fd2007-11-09 22:39:39 +0100332 .procname = "sched_nr_migrate",
333 .data = &sysctl_sched_nr_migrate,
334 .maxlen = sizeof(unsigned int),
Peter Zijlstrafa85ae22008-01-25 21:08:29 +0100335 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800336 .proc_handler = proc_dointvec,
Peter Zijlstrafa85ae22008-01-25 21:08:29 +0100337 },
Arun R Bharadwajcd1bb942009-04-16 12:15:34 +0530338 {
Namhyung Kimd00535d2012-08-16 11:15:30 +0900339 .procname = "sched_time_avg_ms",
Peter Zijlstrae9e92502009-09-01 10:34:37 +0200340 .data = &sysctl_sched_time_avg,
341 .maxlen = sizeof(unsigned int),
342 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800343 .proc_handler = proc_dointvec,
Peter Zijlstrae9e92502009-09-01 10:34:37 +0200344 },
345 {
Namhyung Kimd00535d2012-08-16 11:15:30 +0900346 .procname = "sched_shares_window_ns",
Paul Turnera7a4f8a2010-11-15 15:47:06 -0800347 .data = &sysctl_sched_shares_window,
348 .maxlen = sizeof(unsigned int),
349 .mode = 0644,
350 .proc_handler = proc_dointvec,
351 },
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200352#endif /* CONFIG_SMP */
353#ifdef CONFIG_NUMA_BALANCING
354 {
Peter Zijlstra4b96a29b2012-10-25 14:16:47 +0200355 .procname = "numa_balancing_scan_delay_ms",
356 .data = &sysctl_numa_balancing_scan_delay,
357 .maxlen = sizeof(unsigned int),
358 .mode = 0644,
359 .proc_handler = proc_dointvec,
360 },
361 {
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200362 .procname = "numa_balancing_scan_period_min_ms",
363 .data = &sysctl_numa_balancing_scan_period_min,
364 .maxlen = sizeof(unsigned int),
365 .mode = 0644,
366 .proc_handler = proc_dointvec,
367 },
368 {
369 .procname = "numa_balancing_scan_period_max_ms",
370 .data = &sysctl_numa_balancing_scan_period_max,
371 .maxlen = sizeof(unsigned int),
372 .mode = 0644,
373 .proc_handler = proc_dointvec,
374 },
Peter Zijlstra6e5fb222012-10-25 14:16:45 +0200375 {
376 .procname = "numa_balancing_scan_size_mb",
377 .data = &sysctl_numa_balancing_scan_size,
378 .maxlen = sizeof(unsigned int),
379 .mode = 0644,
Kirill Tkhai64192652014-10-16 14:39:37 +0400380 .proc_handler = proc_dointvec_minmax,
381 .extra1 = &one,
Peter Zijlstra6e5fb222012-10-25 14:16:45 +0200382 },
Mel Gorman3a7053b2013-10-07 11:29:00 +0100383 {
Andi Kleen54a43d52014-01-23 15:53:13 -0800384 .procname = "numa_balancing",
385 .data = NULL, /* filled in by handler */
386 .maxlen = sizeof(unsigned int),
387 .mode = 0644,
388 .proc_handler = sysctl_numa_balancing,
389 .extra1 = &zero,
390 .extra2 = &one,
391 },
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200392#endif /* CONFIG_NUMA_BALANCING */
393#endif /* CONFIG_SCHED_DEBUG */
Ingo Molnar1799e352007-09-19 23:34:46 +0200394 {
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100395 .procname = "sched_rt_period_us",
396 .data = &sysctl_sched_rt_period,
397 .maxlen = sizeof(unsigned int),
398 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800399 .proc_handler = sched_rt_handler,
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100400 },
401 {
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100402 .procname = "sched_rt_runtime_us",
403 .data = &sysctl_sched_rt_runtime,
404 .maxlen = sizeof(int),
405 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800406 .proc_handler = sched_rt_handler,
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100407 },
Clark Williamsce0dbbb2013-02-07 09:47:04 -0600408 {
409 .procname = "sched_rr_timeslice_ms",
410 .data = &sched_rr_timeslice,
411 .maxlen = sizeof(int),
412 .mode = 0644,
413 .proc_handler = sched_rr_handler,
414 },
Mike Galbraith5091faa2010-11-30 14:18:03 +0100415#ifdef CONFIG_SCHED_AUTOGROUP
416 {
417 .procname = "sched_autogroup_enabled",
418 .data = &sysctl_sched_autogroup_enabled,
419 .maxlen = sizeof(unsigned int),
420 .mode = 0644,
Yong Zhang1747b212011-02-20 15:08:12 +0800421 .proc_handler = proc_dointvec_minmax,
Mike Galbraith5091faa2010-11-30 14:18:03 +0100422 .extra1 = &zero,
423 .extra2 = &one,
424 },
425#endif
Paul Turnerec12cb72011-07-21 09:43:30 -0700426#ifdef CONFIG_CFS_BANDWIDTH
427 {
428 .procname = "sched_cfs_bandwidth_slice_us",
429 .data = &sysctl_sched_cfs_bandwidth_slice,
430 .maxlen = sizeof(unsigned int),
431 .mode = 0644,
432 .proc_handler = proc_dointvec_minmax,
433 .extra1 = &one,
434 },
435#endif
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700436#ifdef CONFIG_PROVE_LOCKING
437 {
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700438 .procname = "prove_locking",
439 .data = &prove_locking,
440 .maxlen = sizeof(int),
441 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800442 .proc_handler = proc_dointvec,
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700443 },
444#endif
445#ifdef CONFIG_LOCK_STAT
446 {
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700447 .procname = "lock_stat",
448 .data = &lock_stat,
449 .maxlen = sizeof(int),
450 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800451 .proc_handler = proc_dointvec,
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700452 },
453#endif
Ingo Molnar77e54a12007-07-09 18:52:00 +0200454 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700455 .procname = "panic",
456 .data = &panic_timeout,
457 .maxlen = sizeof(int),
458 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800459 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700460 },
Alex Kelly046d6622012-10-04 17:15:23 -0700461#ifdef CONFIG_COREDUMP
Linus Torvalds1da177e2005-04-16 15:20:36 -0700462 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700463 .procname = "core_uses_pid",
464 .data = &core_uses_pid,
465 .maxlen = sizeof(int),
466 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800467 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700468 },
469 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700470 .procname = "core_pattern",
471 .data = core_pattern,
Dan Aloni71ce92f2007-05-16 22:11:16 -0700472 .maxlen = CORENAME_MAX_SIZE,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700473 .mode = 0644,
Kees Cook54b50192012-07-30 14:39:18 -0700474 .proc_handler = proc_dostring_coredump,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700475 },
Neil Hormana2939802009-09-23 15:56:56 -0700476 {
Neil Hormana2939802009-09-23 15:56:56 -0700477 .procname = "core_pipe_limit",
478 .data = &core_pipe_limit,
479 .maxlen = sizeof(unsigned int),
480 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800481 .proc_handler = proc_dointvec,
Neil Hormana2939802009-09-23 15:56:56 -0700482 },
Alex Kelly046d6622012-10-04 17:15:23 -0700483#endif
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800484#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -0700485 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700486 .procname = "tainted",
Andi Kleen25ddbb12008-10-15 22:01:41 -0700487 .maxlen = sizeof(long),
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800488 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800489 .proc_handler = proc_taint,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700490 },
Kees Cookf4aacea2014-06-06 14:37:19 -0700491 {
492 .procname = "sysctl_writes_strict",
493 .data = &sysctl_writes_strict,
494 .maxlen = sizeof(int),
495 .mode = 0644,
496 .proc_handler = proc_dointvec_minmax,
497 .extra1 = &neg_one,
498 .extra2 = &one,
499 },
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800500#endif
Arjan van de Ven97455122008-01-25 21:08:34 +0100501#ifdef CONFIG_LATENCYTOP
502 {
503 .procname = "latencytop",
504 .data = &latencytop_enabled,
505 .maxlen = sizeof(int),
506 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800507 .proc_handler = proc_dointvec,
Arjan van de Ven97455122008-01-25 21:08:34 +0100508 },
509#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700510#ifdef CONFIG_BLK_DEV_INITRD
511 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700512 .procname = "real-root-dev",
513 .data = &real_root_dev,
514 .maxlen = sizeof(int),
515 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800516 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700517 },
518#endif
Ingo Molnar45807a12007-07-15 23:40:10 -0700519 {
Ingo Molnar45807a12007-07-15 23:40:10 -0700520 .procname = "print-fatal-signals",
521 .data = &print_fatal_signals,
522 .maxlen = sizeof(int),
523 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800524 .proc_handler = proc_dointvec,
Ingo Molnar45807a12007-07-15 23:40:10 -0700525 },
David S. Miller72c57ed2008-09-11 23:29:54 -0700526#ifdef CONFIG_SPARC
Linus Torvalds1da177e2005-04-16 15:20:36 -0700527 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700528 .procname = "reboot-cmd",
529 .data = reboot_command,
530 .maxlen = 256,
531 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800532 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700533 },
534 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700535 .procname = "stop-a",
536 .data = &stop_a_enabled,
537 .maxlen = sizeof (int),
538 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800539 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700540 },
541 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700542 .procname = "scons-poweroff",
543 .data = &scons_pwroff,
544 .maxlen = sizeof (int),
545 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800546 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700547 },
548#endif
David S. Miller08714202008-11-16 23:49:24 -0800549#ifdef CONFIG_SPARC64
550 {
David S. Miller08714202008-11-16 23:49:24 -0800551 .procname = "tsb-ratio",
552 .data = &sysctl_tsb_ratio,
553 .maxlen = sizeof (int),
554 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800555 .proc_handler = proc_dointvec,
David S. Miller08714202008-11-16 23:49:24 -0800556 },
557#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700558#ifdef __hppa__
559 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700560 .procname = "soft-power",
561 .data = &pwrsw_enabled,
562 .maxlen = sizeof (int),
563 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800564 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700565 },
Vineet Guptabf14e3b2013-01-18 15:12:24 +0530566#endif
567#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
Linus Torvalds1da177e2005-04-16 15:20:36 -0700568 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700569 .procname = "unaligned-trap",
570 .data = &unaligned_enabled,
571 .maxlen = sizeof (int),
572 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800573 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700574 },
575#endif
576 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700577 .procname = "ctrl-alt-del",
578 .data = &C_A_D,
579 .maxlen = sizeof(int),
580 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800581 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700582 },
Steven Rostedt606576c2008-10-06 19:06:12 -0400583#ifdef CONFIG_FUNCTION_TRACER
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200584 {
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200585 .procname = "ftrace_enabled",
586 .data = &ftrace_enabled,
587 .maxlen = sizeof(int),
588 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800589 .proc_handler = ftrace_enable_sysctl,
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200590 },
591#endif
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500592#ifdef CONFIG_STACK_TRACER
593 {
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500594 .procname = "stack_tracer_enabled",
595 .data = &stack_tracer_enabled,
596 .maxlen = sizeof(int),
597 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800598 .proc_handler = stack_trace_sysctl,
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500599 },
600#endif
Steven Rostedt944ac422008-10-23 19:26:08 -0400601#ifdef CONFIG_TRACING
602 {
Peter Zijlstra3299b4d2008-11-04 11:58:21 +0100603 .procname = "ftrace_dump_on_oops",
Steven Rostedt944ac422008-10-23 19:26:08 -0400604 .data = &ftrace_dump_on_oops,
605 .maxlen = sizeof(int),
606 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800607 .proc_handler = proc_dointvec,
Steven Rostedt944ac422008-10-23 19:26:08 -0400608 },
Steven Rostedt (Red Hat)de7edd32013-06-14 16:21:43 -0400609 {
610 .procname = "traceoff_on_warning",
611 .data = &__disable_trace_on_warning,
612 .maxlen = sizeof(__disable_trace_on_warning),
613 .mode = 0644,
614 .proc_handler = proc_dointvec,
615 },
Steven Rostedt (Red Hat)0daa23022014-12-12 22:27:10 -0500616 {
617 .procname = "tracepoint_printk",
618 .data = &tracepoint_printk,
619 .maxlen = sizeof(tracepoint_printk),
620 .mode = 0644,
621 .proc_handler = proc_dointvec,
622 },
Steven Rostedt944ac422008-10-23 19:26:08 -0400623#endif
Kees Cook79847542014-01-23 15:55:59 -0800624#ifdef CONFIG_KEXEC
625 {
626 .procname = "kexec_load_disabled",
627 .data = &kexec_load_disabled,
628 .maxlen = sizeof(int),
629 .mode = 0644,
630 /* only handle a transition from default "0" to "1" */
631 .proc_handler = proc_dointvec_minmax,
632 .extra1 = &one,
633 .extra2 = &one,
634 },
635#endif
Johannes Berga1ef5ad2008-07-08 19:00:17 +0200636#ifdef CONFIG_MODULES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700637 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700638 .procname = "modprobe",
639 .data = &modprobe_path,
640 .maxlen = KMOD_PATH_LEN,
641 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800642 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700643 },
Kees Cook3d433212009-04-02 15:49:29 -0700644 {
Kees Cook3d433212009-04-02 15:49:29 -0700645 .procname = "modules_disabled",
646 .data = &modules_disabled,
647 .maxlen = sizeof(int),
648 .mode = 0644,
649 /* only handle a transition from default "0" to "1" */
Eric W. Biederman6d456112009-11-16 03:11:48 -0800650 .proc_handler = proc_dointvec_minmax,
Kees Cook3d433212009-04-02 15:49:29 -0700651 .extra1 = &one,
652 .extra2 = &one,
653 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700654#endif
Michael Marineau86d56132014-04-10 14:09:31 -0700655#ifdef CONFIG_UEVENT_HELPER
Linus Torvalds1da177e2005-04-16 15:20:36 -0700656 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700657 .procname = "hotplug",
Kay Sievers312c0042005-11-16 09:00:00 +0100658 .data = &uevent_helper,
659 .maxlen = UEVENT_HELPER_PATH_LEN,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700660 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800661 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700662 },
Michael Marineau86d56132014-04-10 14:09:31 -0700663#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700664#ifdef CONFIG_CHR_DEV_SG
665 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700666 .procname = "sg-big-buff",
667 .data = &sg_big_buff,
668 .maxlen = sizeof (int),
669 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800670 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700671 },
672#endif
673#ifdef CONFIG_BSD_PROCESS_ACCT
674 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700675 .procname = "acct",
676 .data = &acct_parm,
677 .maxlen = 3*sizeof(int),
678 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800679 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700680 },
681#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700682#ifdef CONFIG_MAGIC_SYSRQ
683 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700684 .procname = "sysrq",
Ingo Molnar5d6f6472006-12-13 00:34:36 -0800685 .data = &__sysrq_enabled,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700686 .maxlen = sizeof (int),
687 .mode = 0644,
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700688 .proc_handler = sysrq_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700689 },
690#endif
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700691#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -0700692 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700693 .procname = "cad_pid",
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700694 .data = NULL,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700695 .maxlen = sizeof (int),
696 .mode = 0600,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800697 .proc_handler = proc_do_cad_pid,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700698 },
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700699#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700700 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700701 .procname = "threads-max",
Heinrich Schuchardt16db3d32015-04-16 12:47:50 -0700702 .data = NULL,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700703 .maxlen = sizeof(int),
704 .mode = 0644,
Heinrich Schuchardt16db3d32015-04-16 12:47:50 -0700705 .proc_handler = sysctl_max_threads,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700706 },
707 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700708 .procname = "random",
709 .mode = 0555,
710 .child = random_table,
711 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700712 {
Eric Paris17f60a72011-04-01 17:07:50 -0400713 .procname = "usermodehelper",
714 .mode = 0555,
715 .child = usermodehelper_table,
716 },
717 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700718 .procname = "overflowuid",
719 .data = &overflowuid,
720 .maxlen = sizeof(int),
721 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800722 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700723 .extra1 = &minolduid,
724 .extra2 = &maxolduid,
725 },
726 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700727 .procname = "overflowgid",
728 .data = &overflowgid,
729 .maxlen = sizeof(int),
730 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800731 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700732 .extra1 = &minolduid,
733 .extra2 = &maxolduid,
734 },
Martin Schwidefsky347a8dc2006-01-06 00:19:28 -0800735#ifdef CONFIG_S390
Linus Torvalds1da177e2005-04-16 15:20:36 -0700736#ifdef CONFIG_MATHEMU
737 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700738 .procname = "ieee_emulation_warnings",
739 .data = &sysctl_ieee_emulation_warnings,
740 .maxlen = sizeof(int),
741 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800742 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700743 },
744#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700745 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700746 .procname = "userprocess_debug",
Heiko Carstensab3c68e2010-05-17 10:00:21 +0200747 .data = &show_unhandled_signals,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700748 .maxlen = sizeof(int),
749 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800750 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700751 },
752#endif
753 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700754 .procname = "pid_max",
755 .data = &pid_max,
756 .maxlen = sizeof (int),
757 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800758 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700759 .extra1 = &pid_max_min,
760 .extra2 = &pid_max_max,
761 },
762 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700763 .procname = "panic_on_oops",
764 .data = &panic_on_oops,
765 .maxlen = sizeof(int),
766 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800767 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700768 },
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800769#if defined CONFIG_PRINTK
770 {
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800771 .procname = "printk",
772 .data = &console_loglevel,
773 .maxlen = 4*sizeof(int),
774 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800775 .proc_handler = proc_dointvec,
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800776 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700777 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700778 .procname = "printk_ratelimit",
Dave Young717115e2008-07-25 01:45:58 -0700779 .data = &printk_ratelimit_state.interval,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700780 .maxlen = sizeof(int),
781 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800782 .proc_handler = proc_dointvec_jiffies,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700783 },
784 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700785 .procname = "printk_ratelimit_burst",
Dave Young717115e2008-07-25 01:45:58 -0700786 .data = &printk_ratelimit_state.burst,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700787 .maxlen = sizeof(int),
788 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800789 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700790 },
Dave Youngaf913222009-09-22 16:43:33 -0700791 {
Dave Youngaf913222009-09-22 16:43:33 -0700792 .procname = "printk_delay",
793 .data = &printk_delay_msec,
794 .maxlen = sizeof(int),
795 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800796 .proc_handler = proc_dointvec_minmax,
Dave Youngaf913222009-09-22 16:43:33 -0700797 .extra1 = &zero,
798 .extra2 = &ten_thousand,
799 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700800 {
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800801 .procname = "dmesg_restrict",
802 .data = &dmesg_restrict,
803 .maxlen = sizeof(int),
804 .mode = 0644,
Kees Cook620f6e82012-04-04 11:40:19 -0700805 .proc_handler = proc_dointvec_minmax_sysadmin,
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800806 .extra1 = &zero,
807 .extra2 = &one,
808 },
Dan Rosenberg455cd5a2011-01-12 16:59:41 -0800809 {
810 .procname = "kptr_restrict",
811 .data = &kptr_restrict,
812 .maxlen = sizeof(int),
813 .mode = 0644,
Kees Cook620f6e82012-04-04 11:40:19 -0700814 .proc_handler = proc_dointvec_minmax_sysadmin,
Dan Rosenberg455cd5a2011-01-12 16:59:41 -0800815 .extra1 = &zero,
816 .extra2 = &two,
817 },
Joe Perchesdf6e61d2010-11-15 21:17:27 -0800818#endif
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800819 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700820 .procname = "ngroups_max",
821 .data = &ngroups_max,
822 .maxlen = sizeof (int),
823 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800824 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700825 },
Dan Ballard73efc032011-10-31 17:11:20 -0700826 {
827 .procname = "cap_last_cap",
828 .data = (void *)&cap_last_cap,
829 .maxlen = sizeof(int),
830 .mode = 0444,
831 .proc_handler = proc_dointvec,
832 },
Don Zickus58687ac2010-05-07 17:11:44 -0400833#if defined(CONFIG_LOCKUP_DETECTOR)
Don Zickus504d7cf2010-02-12 17:19:19 -0500834 {
Don Zickus58687ac2010-05-07 17:11:44 -0400835 .procname = "watchdog",
Frederic Weisbecker3c00ea82013-05-19 20:45:15 +0200836 .data = &watchdog_user_enabled,
Don Zickus504d7cf2010-02-12 17:19:19 -0500837 .maxlen = sizeof (int),
838 .mode = 0644,
Ulrich Obergfell195daf62015-04-14 15:44:13 -0700839 .proc_handler = proc_watchdog,
Mandeep Singh Baines586692a2011-05-22 22:10:22 -0700840 .extra1 = &zero,
841 .extra2 = &one,
Don Zickus58687ac2010-05-07 17:11:44 -0400842 },
843 {
844 .procname = "watchdog_thresh",
Mandeep Singh Baines586692a2011-05-22 22:10:22 -0700845 .data = &watchdog_thresh,
Don Zickus58687ac2010-05-07 17:11:44 -0400846 .maxlen = sizeof(int),
847 .mode = 0644,
Ulrich Obergfell195daf62015-04-14 15:44:13 -0700848 .proc_handler = proc_watchdog_thresh,
Li Zefana6572f82013-05-17 10:31:04 +0800849 .extra1 = &zero,
Don Zickus58687ac2010-05-07 17:11:44 -0400850 .extra2 = &sixty,
Don Zickus504d7cf2010-02-12 17:19:19 -0500851 },
Don Zickus2508ce12010-05-07 17:11:46 -0400852 {
Ulrich Obergfell195daf62015-04-14 15:44:13 -0700853 .procname = "nmi_watchdog",
854 .data = &nmi_watchdog_enabled,
855 .maxlen = sizeof (int),
856 .mode = 0644,
857 .proc_handler = proc_nmi_watchdog,
858 .extra1 = &zero,
859#if defined(CONFIG_HAVE_NMI_WATCHDOG) || defined(CONFIG_HARDLOCKUP_DETECTOR)
860 .extra2 = &one,
861#else
862 .extra2 = &zero,
863#endif
864 },
865 {
866 .procname = "soft_watchdog",
867 .data = &soft_watchdog_enabled,
868 .maxlen = sizeof (int),
869 .mode = 0644,
870 .proc_handler = proc_soft_watchdog,
871 .extra1 = &zero,
872 .extra2 = &one,
873 },
874 {
Don Zickus2508ce12010-05-07 17:11:46 -0400875 .procname = "softlockup_panic",
876 .data = &softlockup_panic,
877 .maxlen = sizeof(int),
878 .mode = 0644,
879 .proc_handler = proc_dointvec_minmax,
880 .extra1 = &zero,
881 .extra2 = &one,
882 },
Aaron Tomlined235872014-06-23 13:22:05 -0700883#ifdef CONFIG_SMP
884 {
885 .procname = "softlockup_all_cpu_backtrace",
886 .data = &sysctl_softlockup_all_cpu_backtrace,
887 .maxlen = sizeof(int),
888 .mode = 0644,
889 .proc_handler = proc_dointvec_minmax,
890 .extra1 = &zero,
891 .extra2 = &one,
892 },
893#endif /* CONFIG_SMP */
Don Zickus5dc30552010-11-29 17:07:17 -0500894#endif
895#if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
896 {
897 .procname = "unknown_nmi_panic",
898 .data = &unknown_nmi_panic,
899 .maxlen = sizeof (int),
900 .mode = 0644,
901 .proc_handler = proc_dointvec,
902 },
Don Zickus504d7cf2010-02-12 17:19:19 -0500903#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700904#if defined(CONFIG_X86)
905 {
Don Zickus8da5add2006-09-26 10:52:27 +0200906 .procname = "panic_on_unrecovered_nmi",
907 .data = &panic_on_unrecovered_nmi,
908 .maxlen = sizeof(int),
909 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800910 .proc_handler = proc_dointvec,
Don Zickus8da5add2006-09-26 10:52:27 +0200911 },
912 {
Kurt Garloff5211a242009-06-24 14:32:11 -0700913 .procname = "panic_on_io_nmi",
914 .data = &panic_on_io_nmi,
915 .maxlen = sizeof(int),
916 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800917 .proc_handler = proc_dointvec,
Kurt Garloff5211a242009-06-24 14:32:11 -0700918 },
Mitsuo Hayasaka55af7792011-11-29 15:08:36 +0900919#ifdef CONFIG_DEBUG_STACKOVERFLOW
920 {
921 .procname = "panic_on_stackoverflow",
922 .data = &sysctl_panic_on_stackoverflow,
923 .maxlen = sizeof(int),
924 .mode = 0644,
925 .proc_handler = proc_dointvec,
926 },
927#endif
Kurt Garloff5211a242009-06-24 14:32:11 -0700928 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700929 .procname = "bootloader_type",
930 .data = &bootloader_type,
931 .maxlen = sizeof (int),
932 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800933 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700934 },
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100935 {
H. Peter Anvin50312962009-05-07 16:54:11 -0700936 .procname = "bootloader_version",
937 .data = &bootloader_version,
938 .maxlen = sizeof (int),
939 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800940 .proc_handler = proc_dointvec,
H. Peter Anvin50312962009-05-07 16:54:11 -0700941 },
942 {
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100943 .procname = "kstack_depth_to_print",
944 .data = &kstack_depth_to_print,
945 .maxlen = sizeof(int),
946 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800947 .proc_handler = proc_dointvec,
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100948 },
Ingo Molnar6e7c4022008-01-30 13:30:05 +0100949 {
Ingo Molnar6e7c4022008-01-30 13:30:05 +0100950 .procname = "io_delay_type",
951 .data = &io_delay_type,
952 .maxlen = sizeof(int),
953 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800954 .proc_handler = proc_dointvec,
Ingo Molnar6e7c4022008-01-30 13:30:05 +0100955 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700956#endif
Luke Yang7a9166e2006-02-20 18:28:07 -0800957#if defined(CONFIG_MMU)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700958 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700959 .procname = "randomize_va_space",
960 .data = &randomize_va_space,
961 .maxlen = sizeof(int),
962 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800963 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700964 },
Luke Yang7a9166e2006-02-20 18:28:07 -0800965#endif
Martin Schwidefsky0152fb32006-01-14 13:21:00 -0800966#if defined(CONFIG_S390) && defined(CONFIG_SMP)
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700967 {
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700968 .procname = "spin_retry",
969 .data = &spin_retry,
970 .maxlen = sizeof (int),
971 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800972 .proc_handler = proc_dointvec,
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700973 },
974#endif
Len Brown673d5b42007-07-28 03:33:16 -0400975#if defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
Pavel Machekc255d842006-02-20 18:27:58 -0800976 {
Pavel Machekc255d842006-02-20 18:27:58 -0800977 .procname = "acpi_video_flags",
Pavel Machek77afcf72007-07-19 01:47:41 -0700978 .data = &acpi_realmode_flags,
Pavel Machekc255d842006-02-20 18:27:58 -0800979 .maxlen = sizeof (unsigned long),
980 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800981 .proc_handler = proc_doulongvec_minmax,
Pavel Machekc255d842006-02-20 18:27:58 -0800982 },
983#endif
Vineet Guptab6fca722013-01-09 20:06:28 +0530984#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
Jes Sorensend2b176e2006-02-28 09:42:23 -0800985 {
Jes Sorensend2b176e2006-02-28 09:42:23 -0800986 .procname = "ignore-unaligned-usertrap",
987 .data = &no_unaligned_warning,
988 .maxlen = sizeof (int),
989 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800990 .proc_handler = proc_dointvec,
Jes Sorensend2b176e2006-02-28 09:42:23 -0800991 },
Vineet Guptab6fca722013-01-09 20:06:28 +0530992#endif
993#ifdef CONFIG_IA64
Doug Chapman88fc2412009-01-15 10:38:56 -0800994 {
Doug Chapman88fc2412009-01-15 10:38:56 -0800995 .procname = "unaligned-dump-stack",
996 .data = &unaligned_dump_stack,
997 .maxlen = sizeof (int),
998 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800999 .proc_handler = proc_dointvec,
Doug Chapman88fc2412009-01-15 10:38:56 -08001000 },
Jes Sorensend2b176e2006-02-28 09:42:23 -08001001#endif
Mandeep Singh Bainese162b392009-01-15 11:08:40 -08001002#ifdef CONFIG_DETECT_HUNG_TASK
1003 {
Mandeep Singh Bainese162b392009-01-15 11:08:40 -08001004 .procname = "hung_task_panic",
1005 .data = &sysctl_hung_task_panic,
1006 .maxlen = sizeof(int),
1007 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001008 .proc_handler = proc_dointvec_minmax,
Mandeep Singh Bainese162b392009-01-15 11:08:40 -08001009 .extra1 = &zero,
1010 .extra2 = &one,
1011 },
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001012 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001013 .procname = "hung_task_check_count",
1014 .data = &sysctl_hung_task_check_count,
Li Zefancd646472013-09-23 16:43:58 +08001015 .maxlen = sizeof(int),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001016 .mode = 0644,
Li Zefancd646472013-09-23 16:43:58 +08001017 .proc_handler = proc_dointvec_minmax,
1018 .extra1 = &zero,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001019 },
1020 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001021 .procname = "hung_task_timeout_secs",
1022 .data = &sysctl_hung_task_timeout_secs,
Ingo Molnar90739082008-01-25 21:08:34 +01001023 .maxlen = sizeof(unsigned long),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001024 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001025 .proc_handler = proc_dohung_task_timeout_secs,
Liu Hua80df2842014-04-07 15:38:57 -07001026 .extra2 = &hung_task_timeout_max,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001027 },
1028 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001029 .procname = "hung_task_warnings",
1030 .data = &sysctl_hung_task_warnings,
Aaron Tomlin270750db2014-01-20 17:34:13 +00001031 .maxlen = sizeof(int),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001032 .mode = 0644,
Aaron Tomlin270750db2014-01-20 17:34:13 +00001033 .proc_handler = proc_dointvec_minmax,
1034 .extra1 = &neg_one,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001035 },
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -07001036#endif
Andi Kleenbebfa102006-06-26 13:56:52 +02001037#ifdef CONFIG_COMPAT
1038 {
Andi Kleenbebfa102006-06-26 13:56:52 +02001039 .procname = "compat-log",
1040 .data = &compat_log,
1041 .maxlen = sizeof (int),
1042 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001043 .proc_handler = proc_dointvec,
Andi Kleenbebfa102006-06-26 13:56:52 +02001044 },
1045#endif
Ingo Molnar23f78d4a2006-06-27 02:54:53 -07001046#ifdef CONFIG_RT_MUTEXES
1047 {
Ingo Molnar23f78d4a2006-06-27 02:54:53 -07001048 .procname = "max_lock_depth",
1049 .data = &max_lock_depth,
1050 .maxlen = sizeof(int),
1051 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001052 .proc_handler = proc_dointvec,
Ingo Molnar23f78d4a2006-06-27 02:54:53 -07001053 },
1054#endif
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07001055 {
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07001056 .procname = "poweroff_cmd",
1057 .data = &poweroff_cmd,
1058 .maxlen = POWEROFF_CMD_PATH_LEN,
1059 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001060 .proc_handler = proc_dostring,
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07001061 },
David Howells0b77f5b2008-04-29 01:01:32 -07001062#ifdef CONFIG_KEYS
1063 {
David Howells0b77f5b2008-04-29 01:01:32 -07001064 .procname = "keys",
1065 .mode = 0555,
1066 .child = key_sysctls,
1067 },
1068#endif
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001069#ifdef CONFIG_PERF_EVENTS
Vince Weaveraa4a2212011-06-03 17:54:40 -04001070 /*
1071 * User-space scripts rely on the existence of this file
1072 * as a feature check for perf_events being enabled.
1073 *
1074 * So it's an ABI, do not remove!
1075 */
Peter Zijlstra1ccd1542009-04-09 10:53:45 +02001076 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001077 .procname = "perf_event_paranoid",
1078 .data = &sysctl_perf_event_paranoid,
1079 .maxlen = sizeof(sysctl_perf_event_paranoid),
Peter Zijlstra1ccd1542009-04-09 10:53:45 +02001080 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001081 .proc_handler = proc_dointvec,
Peter Zijlstra1ccd1542009-04-09 10:53:45 +02001082 },
Peter Zijlstrac5078f72009-05-05 17:50:24 +02001083 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001084 .procname = "perf_event_mlock_kb",
1085 .data = &sysctl_perf_event_mlock,
1086 .maxlen = sizeof(sysctl_perf_event_mlock),
Peter Zijlstrac5078f72009-05-05 17:50:24 +02001087 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001088 .proc_handler = proc_dointvec,
Peter Zijlstrac5078f72009-05-05 17:50:24 +02001089 },
Peter Zijlstraa78ac322009-05-25 17:39:05 +02001090 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001091 .procname = "perf_event_max_sample_rate",
1092 .data = &sysctl_perf_event_sample_rate,
1093 .maxlen = sizeof(sysctl_perf_event_sample_rate),
Peter Zijlstraa78ac322009-05-25 17:39:05 +02001094 .mode = 0644,
Peter Zijlstra163ec432011-02-16 11:22:34 +01001095 .proc_handler = perf_proc_update_handler,
Knut Petersen723478c2013-09-25 14:29:37 +02001096 .extra1 = &one,
Peter Zijlstraa78ac322009-05-25 17:39:05 +02001097 },
Dave Hansen14c63f12013-06-21 08:51:36 -07001098 {
1099 .procname = "perf_cpu_time_max_percent",
1100 .data = &sysctl_perf_cpu_time_max_percent,
1101 .maxlen = sizeof(sysctl_perf_cpu_time_max_percent),
1102 .mode = 0644,
1103 .proc_handler = perf_cpu_time_max_percent_handler,
1104 .extra1 = &zero,
1105 .extra2 = &one_hundred,
1106 },
Peter Zijlstra1ccd1542009-04-09 10:53:45 +02001107#endif
Vegard Nossumdfec0722008-04-04 00:51:41 +02001108#ifdef CONFIG_KMEMCHECK
1109 {
Vegard Nossumdfec0722008-04-04 00:51:41 +02001110 .procname = "kmemcheck",
1111 .data = &kmemcheck_enabled,
1112 .maxlen = sizeof(int),
1113 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001114 .proc_handler = proc_dointvec,
Vegard Nossumdfec0722008-04-04 00:51:41 +02001115 },
1116#endif
Prarit Bhargava9e3961a2014-12-10 15:45:50 -08001117 {
1118 .procname = "panic_on_warn",
1119 .data = &panic_on_warn,
1120 .maxlen = sizeof(int),
1121 .mode = 0644,
1122 .proc_handler = proc_dointvec_minmax,
1123 .extra1 = &zero,
1124 .extra2 = &one,
1125 },
Thomas Gleixnerbc7a34b2015-05-26 22:50:33 +00001126#if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
1127 {
1128 .procname = "timer_migration",
1129 .data = &sysctl_timer_migration,
1130 .maxlen = sizeof(unsigned int),
1131 .mode = 0644,
1132 .proc_handler = timer_migration_handler,
1133 },
1134#endif
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001135 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001136};
1137
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001138static struct ctl_table vm_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001139 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001140 .procname = "overcommit_memory",
1141 .data = &sysctl_overcommit_memory,
1142 .maxlen = sizeof(sysctl_overcommit_memory),
1143 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001144 .proc_handler = proc_dointvec_minmax,
1145 .extra1 = &zero,
1146 .extra2 = &two,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001147 },
1148 {
KAMEZAWA Hiroyukifadd8fb2006-06-23 02:03:13 -07001149 .procname = "panic_on_oom",
1150 .data = &sysctl_panic_on_oom,
1151 .maxlen = sizeof(sysctl_panic_on_oom),
1152 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001153 .proc_handler = proc_dointvec_minmax,
1154 .extra1 = &zero,
1155 .extra2 = &two,
KAMEZAWA Hiroyukifadd8fb2006-06-23 02:03:13 -07001156 },
1157 {
David Rientjesfe071d72007-10-16 23:25:56 -07001158 .procname = "oom_kill_allocating_task",
1159 .data = &sysctl_oom_kill_allocating_task,
1160 .maxlen = sizeof(sysctl_oom_kill_allocating_task),
1161 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001162 .proc_handler = proc_dointvec,
David Rientjesfe071d72007-10-16 23:25:56 -07001163 },
1164 {
David Rientjesfef1bdd2008-02-07 00:14:07 -08001165 .procname = "oom_dump_tasks",
1166 .data = &sysctl_oom_dump_tasks,
1167 .maxlen = sizeof(sysctl_oom_dump_tasks),
1168 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001169 .proc_handler = proc_dointvec,
David Rientjesfef1bdd2008-02-07 00:14:07 -08001170 },
1171 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001172 .procname = "overcommit_ratio",
1173 .data = &sysctl_overcommit_ratio,
1174 .maxlen = sizeof(sysctl_overcommit_ratio),
1175 .mode = 0644,
Jerome Marchand49f0ce52014-01-21 15:49:14 -08001176 .proc_handler = overcommit_ratio_handler,
1177 },
1178 {
1179 .procname = "overcommit_kbytes",
1180 .data = &sysctl_overcommit_kbytes,
1181 .maxlen = sizeof(sysctl_overcommit_kbytes),
1182 .mode = 0644,
1183 .proc_handler = overcommit_kbytes_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001184 },
1185 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001186 .procname = "page-cluster",
1187 .data = &page_cluster,
1188 .maxlen = sizeof(int),
1189 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001190 .proc_handler = proc_dointvec_minmax,
1191 .extra1 = &zero,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001192 },
1193 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001194 .procname = "dirty_background_ratio",
1195 .data = &dirty_background_ratio,
1196 .maxlen = sizeof(dirty_background_ratio),
1197 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001198 .proc_handler = dirty_background_ratio_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001199 .extra1 = &zero,
1200 .extra2 = &one_hundred,
1201 },
1202 {
David Rientjes2da02992009-01-06 14:39:31 -08001203 .procname = "dirty_background_bytes",
1204 .data = &dirty_background_bytes,
1205 .maxlen = sizeof(dirty_background_bytes),
1206 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001207 .proc_handler = dirty_background_bytes_handler,
Sven Wegenerfc3501d2009-02-11 13:04:23 -08001208 .extra1 = &one_ul,
David Rientjes2da02992009-01-06 14:39:31 -08001209 },
1210 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001211 .procname = "dirty_ratio",
1212 .data = &vm_dirty_ratio,
1213 .maxlen = sizeof(vm_dirty_ratio),
1214 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001215 .proc_handler = dirty_ratio_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001216 .extra1 = &zero,
1217 .extra2 = &one_hundred,
1218 },
1219 {
David Rientjes2da02992009-01-06 14:39:31 -08001220 .procname = "dirty_bytes",
1221 .data = &vm_dirty_bytes,
1222 .maxlen = sizeof(vm_dirty_bytes),
1223 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001224 .proc_handler = dirty_bytes_handler,
Andrea Righi9e4a5bd2009-04-30 15:08:57 -07001225 .extra1 = &dirty_bytes_min,
David Rientjes2da02992009-01-06 14:39:31 -08001226 },
1227 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001228 .procname = "dirty_writeback_centisecs",
Bart Samwelf6ef9432006-03-24 03:15:48 -08001229 .data = &dirty_writeback_interval,
1230 .maxlen = sizeof(dirty_writeback_interval),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001231 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001232 .proc_handler = dirty_writeback_centisecs_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001233 },
1234 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001235 .procname = "dirty_expire_centisecs",
Bart Samwelf6ef9432006-03-24 03:15:48 -08001236 .data = &dirty_expire_interval,
1237 .maxlen = sizeof(dirty_expire_interval),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001238 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001239 .proc_handler = proc_dointvec_minmax,
1240 .extra1 = &zero,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001241 },
1242 {
Theodore Ts'o1efff912015-03-17 12:23:32 -04001243 .procname = "dirtytime_expire_seconds",
1244 .data = &dirtytime_expire_interval,
1245 .maxlen = sizeof(dirty_expire_interval),
1246 .mode = 0644,
1247 .proc_handler = dirtytime_interval_handler,
1248 .extra1 = &zero,
1249 },
1250 {
Wanpeng Li3965c9a2012-07-31 16:41:52 -07001251 .procname = "nr_pdflush_threads",
1252 .mode = 0444 /* read-only */,
1253 .proc_handler = pdflush_proc_obsolete,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001254 },
1255 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001256 .procname = "swappiness",
1257 .data = &vm_swappiness,
1258 .maxlen = sizeof(vm_swappiness),
1259 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001260 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001261 .extra1 = &zero,
1262 .extra2 = &one_hundred,
1263 },
1264#ifdef CONFIG_HUGETLB_PAGE
Lee Schermerhorn06808b02009-12-14 17:58:21 -08001265 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001266 .procname = "nr_hugepages",
Andi Kleene5ff2152008-07-23 21:27:42 -07001267 .data = NULL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001268 .maxlen = sizeof(unsigned long),
1269 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001270 .proc_handler = hugetlb_sysctl_handler,
Lee Schermerhorn06808b02009-12-14 17:58:21 -08001271 },
1272#ifdef CONFIG_NUMA
1273 {
1274 .procname = "nr_hugepages_mempolicy",
1275 .data = NULL,
1276 .maxlen = sizeof(unsigned long),
1277 .mode = 0644,
1278 .proc_handler = &hugetlb_mempolicy_sysctl_handler,
Lee Schermerhorn06808b02009-12-14 17:58:21 -08001279 },
1280#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001281 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001282 .procname = "hugetlb_shm_group",
1283 .data = &sysctl_hugetlb_shm_group,
1284 .maxlen = sizeof(gid_t),
1285 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001286 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001287 },
Mel Gorman396faf02007-07-17 04:03:13 -07001288 {
Mel Gorman396faf02007-07-17 04:03:13 -07001289 .procname = "hugepages_treat_as_movable",
1290 .data = &hugepages_treat_as_movable,
1291 .maxlen = sizeof(int),
1292 .mode = 0644,
Naoya Horiguchi86cdb462013-09-11 14:22:13 -07001293 .proc_handler = proc_dointvec,
Mel Gorman396faf02007-07-17 04:03:13 -07001294 },
Adam Litke54f9f802007-10-16 01:26:20 -07001295 {
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001296 .procname = "nr_overcommit_hugepages",
Andi Kleene5ff2152008-07-23 21:27:42 -07001297 .data = NULL,
1298 .maxlen = sizeof(unsigned long),
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001299 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001300 .proc_handler = hugetlb_overcommit_handler,
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001301 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001302#endif
1303 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001304 .procname = "lowmem_reserve_ratio",
1305 .data = &sysctl_lowmem_reserve_ratio,
1306 .maxlen = sizeof(sysctl_lowmem_reserve_ratio),
1307 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001308 .proc_handler = lowmem_reserve_ratio_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001309 },
1310 {
Andrew Morton9d0243b2006-01-08 01:00:39 -08001311 .procname = "drop_caches",
1312 .data = &sysctl_drop_caches,
1313 .maxlen = sizeof(int),
1314 .mode = 0644,
1315 .proc_handler = drop_caches_sysctl_handler,
Petr Holasekcb16e952011-03-23 16:43:09 -07001316 .extra1 = &one,
Dave Hansen5509a5d2014-04-03 14:48:19 -07001317 .extra2 = &four,
Andrew Morton9d0243b2006-01-08 01:00:39 -08001318 },
Mel Gorman76ab0f52010-05-24 14:32:28 -07001319#ifdef CONFIG_COMPACTION
1320 {
1321 .procname = "compact_memory",
1322 .data = &sysctl_compact_memory,
1323 .maxlen = sizeof(int),
1324 .mode = 0200,
1325 .proc_handler = sysctl_compaction_handler,
1326 },
Mel Gorman5e771902010-05-24 14:32:31 -07001327 {
1328 .procname = "extfrag_threshold",
1329 .data = &sysctl_extfrag_threshold,
1330 .maxlen = sizeof(int),
1331 .mode = 0644,
1332 .proc_handler = sysctl_extfrag_handler,
1333 .extra1 = &min_extfrag_threshold,
1334 .extra2 = &max_extfrag_threshold,
1335 },
Eric B Munson5bbe3542015-04-15 16:13:20 -07001336 {
1337 .procname = "compact_unevictable_allowed",
1338 .data = &sysctl_compact_unevictable_allowed,
1339 .maxlen = sizeof(int),
1340 .mode = 0644,
1341 .proc_handler = proc_dointvec,
1342 .extra1 = &zero,
1343 .extra2 = &one,
1344 },
Mel Gorman5e771902010-05-24 14:32:31 -07001345
Mel Gorman76ab0f52010-05-24 14:32:28 -07001346#endif /* CONFIG_COMPACTION */
Andrew Morton9d0243b2006-01-08 01:00:39 -08001347 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001348 .procname = "min_free_kbytes",
1349 .data = &min_free_kbytes,
1350 .maxlen = sizeof(min_free_kbytes),
1351 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001352 .proc_handler = min_free_kbytes_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001353 .extra1 = &zero,
1354 },
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001355 {
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001356 .procname = "percpu_pagelist_fraction",
1357 .data = &percpu_pagelist_fraction,
1358 .maxlen = sizeof(percpu_pagelist_fraction),
1359 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001360 .proc_handler = percpu_pagelist_fraction_sysctl_handler,
David Rientjes7cd2b0a2014-06-23 13:22:04 -07001361 .extra1 = &zero,
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001362 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001363#ifdef CONFIG_MMU
1364 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001365 .procname = "max_map_count",
1366 .data = &sysctl_max_map_count,
1367 .maxlen = sizeof(sysctl_max_map_count),
1368 .mode = 0644,
WANG Cong3e261202009-12-17 15:27:05 -08001369 .proc_handler = proc_dointvec_minmax,
Amerigo Wang70da2342009-12-14 17:59:52 -08001370 .extra1 = &zero,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001371 },
Paul Mundtdd8632a2009-01-08 12:04:47 +00001372#else
1373 {
Paul Mundtdd8632a2009-01-08 12:04:47 +00001374 .procname = "nr_trim_pages",
1375 .data = &sysctl_nr_trim_pages,
1376 .maxlen = sizeof(sysctl_nr_trim_pages),
1377 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001378 .proc_handler = proc_dointvec_minmax,
Paul Mundtdd8632a2009-01-08 12:04:47 +00001379 .extra1 = &zero,
1380 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001381#endif
1382 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001383 .procname = "laptop_mode",
1384 .data = &laptop_mode,
1385 .maxlen = sizeof(laptop_mode),
1386 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001387 .proc_handler = proc_dointvec_jiffies,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001388 },
1389 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001390 .procname = "block_dump",
1391 .data = &block_dump,
1392 .maxlen = sizeof(block_dump),
1393 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001394 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001395 .extra1 = &zero,
1396 },
1397 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001398 .procname = "vfs_cache_pressure",
1399 .data = &sysctl_vfs_cache_pressure,
1400 .maxlen = sizeof(sysctl_vfs_cache_pressure),
1401 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001402 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001403 .extra1 = &zero,
1404 },
1405#ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1406 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001407 .procname = "legacy_va_layout",
1408 .data = &sysctl_legacy_va_layout,
1409 .maxlen = sizeof(sysctl_legacy_va_layout),
1410 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001411 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001412 .extra1 = &zero,
1413 },
1414#endif
Christoph Lameter17436602006-01-18 17:42:32 -08001415#ifdef CONFIG_NUMA
1416 {
Christoph Lameter17436602006-01-18 17:42:32 -08001417 .procname = "zone_reclaim_mode",
1418 .data = &zone_reclaim_mode,
1419 .maxlen = sizeof(zone_reclaim_mode),
1420 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001421 .proc_handler = proc_dointvec,
Christoph Lameterc84db232006-02-01 03:05:29 -08001422 .extra1 = &zero,
Christoph Lameter17436602006-01-18 17:42:32 -08001423 },
Christoph Lameter96146342006-07-03 00:24:13 -07001424 {
Christoph Lameter96146342006-07-03 00:24:13 -07001425 .procname = "min_unmapped_ratio",
1426 .data = &sysctl_min_unmapped_ratio,
1427 .maxlen = sizeof(sysctl_min_unmapped_ratio),
1428 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001429 .proc_handler = sysctl_min_unmapped_ratio_sysctl_handler,
Christoph Lameter96146342006-07-03 00:24:13 -07001430 .extra1 = &zero,
1431 .extra2 = &one_hundred,
1432 },
Christoph Lameter0ff38492006-09-25 23:31:52 -07001433 {
Christoph Lameter0ff38492006-09-25 23:31:52 -07001434 .procname = "min_slab_ratio",
1435 .data = &sysctl_min_slab_ratio,
1436 .maxlen = sizeof(sysctl_min_slab_ratio),
1437 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001438 .proc_handler = sysctl_min_slab_ratio_sysctl_handler,
Christoph Lameter0ff38492006-09-25 23:31:52 -07001439 .extra1 = &zero,
1440 .extra2 = &one_hundred,
1441 },
Christoph Lameter17436602006-01-18 17:42:32 -08001442#endif
Christoph Lameter77461ab2007-05-09 02:35:13 -07001443#ifdef CONFIG_SMP
1444 {
Christoph Lameter77461ab2007-05-09 02:35:13 -07001445 .procname = "stat_interval",
1446 .data = &sysctl_stat_interval,
1447 .maxlen = sizeof(sysctl_stat_interval),
1448 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001449 .proc_handler = proc_dointvec_jiffies,
Christoph Lameter77461ab2007-05-09 02:35:13 -07001450 },
1451#endif
David Howells6e141542009-12-15 19:27:45 +00001452#ifdef CONFIG_MMU
Eric Parised032182007-06-28 15:55:21 -04001453 {
Eric Parised032182007-06-28 15:55:21 -04001454 .procname = "mmap_min_addr",
Eric Paris788084a2009-07-31 12:54:11 -04001455 .data = &dac_mmap_min_addr,
1456 .maxlen = sizeof(unsigned long),
Eric Parised032182007-06-28 15:55:21 -04001457 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001458 .proc_handler = mmap_min_addr_handler,
Eric Parised032182007-06-28 15:55:21 -04001459 },
David Howells6e141542009-12-15 19:27:45 +00001460#endif
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001461#ifdef CONFIG_NUMA
1462 {
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001463 .procname = "numa_zonelist_order",
1464 .data = &numa_zonelist_order,
1465 .maxlen = NUMA_ZONELIST_ORDER_LEN,
1466 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001467 .proc_handler = numa_zonelist_order_handler,
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001468 },
1469#endif
Al Viro2b8232c2007-10-13 08:16:04 +01001470#if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
Paul Mundt5c36e652007-03-01 10:07:42 +09001471 (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
Ingo Molnare6e54942006-06-27 02:53:50 -07001472 {
Ingo Molnare6e54942006-06-27 02:53:50 -07001473 .procname = "vdso_enabled",
Andy Lutomirski3d7ee962014-05-05 12:19:32 -07001474#ifdef CONFIG_X86_32
1475 .data = &vdso32_enabled,
1476 .maxlen = sizeof(vdso32_enabled),
1477#else
Ingo Molnare6e54942006-06-27 02:53:50 -07001478 .data = &vdso_enabled,
1479 .maxlen = sizeof(vdso_enabled),
Andy Lutomirski3d7ee962014-05-05 12:19:32 -07001480#endif
Ingo Molnare6e54942006-06-27 02:53:50 -07001481 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001482 .proc_handler = proc_dointvec,
Ingo Molnare6e54942006-06-27 02:53:50 -07001483 .extra1 = &zero,
1484 },
1485#endif
Bron Gondwana195cf4532008-02-04 22:29:20 -08001486#ifdef CONFIG_HIGHMEM
1487 {
Bron Gondwana195cf4532008-02-04 22:29:20 -08001488 .procname = "highmem_is_dirtyable",
1489 .data = &vm_highmem_is_dirtyable,
1490 .maxlen = sizeof(vm_highmem_is_dirtyable),
1491 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001492 .proc_handler = proc_dointvec_minmax,
Bron Gondwana195cf4532008-02-04 22:29:20 -08001493 .extra1 = &zero,
1494 .extra2 = &one,
1495 },
1496#endif
Andi Kleen6a460792009-09-16 11:50:15 +02001497#ifdef CONFIG_MEMORY_FAILURE
1498 {
Andi Kleen6a460792009-09-16 11:50:15 +02001499 .procname = "memory_failure_early_kill",
1500 .data = &sysctl_memory_failure_early_kill,
1501 .maxlen = sizeof(sysctl_memory_failure_early_kill),
1502 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001503 .proc_handler = proc_dointvec_minmax,
Andi Kleen6a460792009-09-16 11:50:15 +02001504 .extra1 = &zero,
1505 .extra2 = &one,
1506 },
1507 {
Andi Kleen6a460792009-09-16 11:50:15 +02001508 .procname = "memory_failure_recovery",
1509 .data = &sysctl_memory_failure_recovery,
1510 .maxlen = sizeof(sysctl_memory_failure_recovery),
1511 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001512 .proc_handler = proc_dointvec_minmax,
Andi Kleen6a460792009-09-16 11:50:15 +02001513 .extra1 = &zero,
1514 .extra2 = &one,
1515 },
1516#endif
Andrew Shewmakerc9b1d092013-04-29 15:08:10 -07001517 {
1518 .procname = "user_reserve_kbytes",
1519 .data = &sysctl_user_reserve_kbytes,
1520 .maxlen = sizeof(sysctl_user_reserve_kbytes),
1521 .mode = 0644,
1522 .proc_handler = proc_doulongvec_minmax,
1523 },
Andrew Shewmaker4eeab4f2013-04-29 15:08:11 -07001524 {
1525 .procname = "admin_reserve_kbytes",
1526 .data = &sysctl_admin_reserve_kbytes,
1527 .maxlen = sizeof(sysctl_admin_reserve_kbytes),
1528 .mode = 0644,
1529 .proc_handler = proc_doulongvec_minmax,
1530 },
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001531 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001532};
1533
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001534#if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001535static struct ctl_table binfmt_misc_table[] = {
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001536 { }
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001537};
1538#endif
1539
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001540static struct ctl_table fs_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001541 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001542 .procname = "inode-nr",
1543 .data = &inodes_stat,
Glauber Costa3942c072013-08-28 10:17:53 +10001544 .maxlen = 2*sizeof(long),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001545 .mode = 0444,
Dave Chinnercffbc8a2010-10-23 05:03:02 -04001546 .proc_handler = proc_nr_inodes,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001547 },
1548 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001549 .procname = "inode-state",
1550 .data = &inodes_stat,
Glauber Costa3942c072013-08-28 10:17:53 +10001551 .maxlen = 7*sizeof(long),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001552 .mode = 0444,
Dave Chinnercffbc8a2010-10-23 05:03:02 -04001553 .proc_handler = proc_nr_inodes,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001554 },
1555 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001556 .procname = "file-nr",
1557 .data = &files_stat,
Eric Dumazet518de9b2010-10-26 14:22:44 -07001558 .maxlen = sizeof(files_stat),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001559 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001560 .proc_handler = proc_nr_files,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001561 },
1562 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001563 .procname = "file-max",
1564 .data = &files_stat.max_files,
Eric Dumazet518de9b2010-10-26 14:22:44 -07001565 .maxlen = sizeof(files_stat.max_files),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001566 .mode = 0644,
Eric Dumazet518de9b2010-10-26 14:22:44 -07001567 .proc_handler = proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001568 },
1569 {
Eric Dumazet9cfe0152008-02-06 01:37:16 -08001570 .procname = "nr_open",
1571 .data = &sysctl_nr_open,
1572 .maxlen = sizeof(int),
1573 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001574 .proc_handler = proc_dointvec_minmax,
Al Viroeceea0b2008-05-10 10:08:32 -04001575 .extra1 = &sysctl_nr_open_min,
1576 .extra2 = &sysctl_nr_open_max,
Eric Dumazet9cfe0152008-02-06 01:37:16 -08001577 },
1578 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001579 .procname = "dentry-state",
1580 .data = &dentry_stat,
Glauber Costa3942c072013-08-28 10:17:53 +10001581 .maxlen = 6*sizeof(long),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001582 .mode = 0444,
Christoph Hellwig312d3ca2010-10-10 05:36:23 -04001583 .proc_handler = proc_nr_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001584 },
1585 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001586 .procname = "overflowuid",
1587 .data = &fs_overflowuid,
1588 .maxlen = sizeof(int),
1589 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001590 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001591 .extra1 = &minolduid,
1592 .extra2 = &maxolduid,
1593 },
1594 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001595 .procname = "overflowgid",
1596 .data = &fs_overflowgid,
1597 .maxlen = sizeof(int),
1598 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001599 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001600 .extra1 = &minolduid,
1601 .extra2 = &maxolduid,
1602 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001603#ifdef CONFIG_FILE_LOCKING
Linus Torvalds1da177e2005-04-16 15:20:36 -07001604 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001605 .procname = "leases-enable",
1606 .data = &leases_enable,
1607 .maxlen = sizeof(int),
1608 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001609 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001610 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001611#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001612#ifdef CONFIG_DNOTIFY
1613 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001614 .procname = "dir-notify-enable",
1615 .data = &dir_notify_enable,
1616 .maxlen = sizeof(int),
1617 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001618 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001619 },
1620#endif
1621#ifdef CONFIG_MMU
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001622#ifdef CONFIG_FILE_LOCKING
Linus Torvalds1da177e2005-04-16 15:20:36 -07001623 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001624 .procname = "lease-break-time",
1625 .data = &lease_break_time,
1626 .maxlen = sizeof(int),
1627 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001628 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001629 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001630#endif
Thomas Petazzoniebf3f092008-10-15 22:05:12 -07001631#ifdef CONFIG_AIO
Linus Torvalds1da177e2005-04-16 15:20:36 -07001632 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001633 .procname = "aio-nr",
1634 .data = &aio_nr,
1635 .maxlen = sizeof(aio_nr),
1636 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001637 .proc_handler = proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001638 },
1639 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001640 .procname = "aio-max-nr",
1641 .data = &aio_max_nr,
1642 .maxlen = sizeof(aio_max_nr),
1643 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001644 .proc_handler = proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001645 },
Thomas Petazzoniebf3f092008-10-15 22:05:12 -07001646#endif /* CONFIG_AIO */
Amy Griffis2d9048e2006-06-01 13:10:59 -07001647#ifdef CONFIG_INOTIFY_USER
Robert Love0399cb02005-07-13 12:38:18 -04001648 {
Robert Love0399cb02005-07-13 12:38:18 -04001649 .procname = "inotify",
1650 .mode = 0555,
1651 .child = inotify_table,
1652 },
1653#endif
Davide Libenzi7ef99642008-12-01 13:13:55 -08001654#ifdef CONFIG_EPOLL
1655 {
1656 .procname = "epoll",
1657 .mode = 0555,
1658 .child = epoll_table,
1659 },
1660#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001661#endif
Alan Coxd6e71142005-06-23 00:09:43 -07001662 {
Kees Cook800179c2012-07-25 17:29:07 -07001663 .procname = "protected_symlinks",
1664 .data = &sysctl_protected_symlinks,
1665 .maxlen = sizeof(int),
1666 .mode = 0600,
1667 .proc_handler = proc_dointvec_minmax,
1668 .extra1 = &zero,
1669 .extra2 = &one,
1670 },
1671 {
1672 .procname = "protected_hardlinks",
1673 .data = &sysctl_protected_hardlinks,
1674 .maxlen = sizeof(int),
1675 .mode = 0600,
1676 .proc_handler = proc_dointvec_minmax,
1677 .extra1 = &zero,
1678 .extra2 = &one,
1679 },
1680 {
Alan Coxd6e71142005-06-23 00:09:43 -07001681 .procname = "suid_dumpable",
1682 .data = &suid_dumpable,
1683 .maxlen = sizeof(int),
1684 .mode = 0644,
Kees Cook54b50192012-07-30 14:39:18 -07001685 .proc_handler = proc_dointvec_minmax_coredump,
Matthew Wilcox8e654fb2009-04-02 16:58:33 -07001686 .extra1 = &zero,
1687 .extra2 = &two,
Alan Coxd6e71142005-06-23 00:09:43 -07001688 },
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001689#if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1690 {
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001691 .procname = "binfmt_misc",
1692 .mode = 0555,
1693 .child = binfmt_misc_table,
1694 },
1695#endif
Jens Axboeb492e952010-05-19 21:03:16 +02001696 {
Jens Axboeff9da692010-06-03 14:54:39 +02001697 .procname = "pipe-max-size",
1698 .data = &pipe_max_size,
Jens Axboeb492e952010-05-19 21:03:16 +02001699 .maxlen = sizeof(int),
1700 .mode = 0644,
Jens Axboeff9da692010-06-03 14:54:39 +02001701 .proc_handler = &pipe_proc_fn,
1702 .extra1 = &pipe_min_size,
Jens Axboeb492e952010-05-19 21:03:16 +02001703 },
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001704 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001705};
1706
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001707static struct ctl_table debug_table[] = {
Catalin Marinas7ac57a82012-10-08 16:28:16 -07001708#ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
Masoud Asgharifard Sharbianiabd4f752007-07-22 11:12:28 +02001709 {
Masoud Asgharifard Sharbianiabd4f752007-07-22 11:12:28 +02001710 .procname = "exception-trace",
1711 .data = &show_unhandled_signals,
1712 .maxlen = sizeof(int),
1713 .mode = 0644,
1714 .proc_handler = proc_dointvec
1715 },
1716#endif
Masami Hiramatsub2be84d2010-02-25 08:34:15 -05001717#if defined(CONFIG_OPTPROBES)
1718 {
1719 .procname = "kprobes-optimization",
1720 .data = &sysctl_kprobes_optimization,
1721 .maxlen = sizeof(int),
1722 .mode = 0644,
1723 .proc_handler = proc_kprobes_optimization_handler,
1724 .extra1 = &zero,
1725 .extra2 = &one,
1726 },
1727#endif
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001728 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001729};
1730
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001731static struct ctl_table dev_table[] = {
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001732 { }
Robert Love0eeca282005-07-12 17:06:03 -04001733};
Linus Torvalds1da177e2005-04-16 15:20:36 -07001734
Eric W. Biedermande4e83bd2012-01-06 03:34:20 -08001735int __init sysctl_init(void)
Al Viro330d57f2005-11-04 10:18:40 +00001736{
Steven Rostedtfd4b6162012-07-30 14:42:48 -07001737 struct ctl_table_header *hdr;
1738
1739 hdr = register_sysctl_table(sysctl_base_table);
1740 kmemleak_not_leak(hdr);
Eric W. Biedermand912b0c2007-02-14 00:34:13 -08001741 return 0;
1742}
1743
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001744#endif /* CONFIG_SYSCTL */
1745
Linus Torvalds1da177e2005-04-16 15:20:36 -07001746/*
1747 * /proc/sys support
1748 */
1749
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001750#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -07001751
Kees Cookf8808302014-06-06 14:37:17 -07001752static int _proc_do_string(char *data, int maxlen, int write,
1753 char __user *buffer,
Adrian Bunkb1ba4dd2006-10-02 02:18:05 -07001754 size_t *lenp, loff_t *ppos)
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001755{
1756 size_t len;
1757 char __user *p;
1758 char c;
Oleg Nesterov8d060872007-02-10 01:46:38 -08001759
1760 if (!data || !maxlen || !*lenp) {
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001761 *lenp = 0;
1762 return 0;
1763 }
Oleg Nesterov8d060872007-02-10 01:46:38 -08001764
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001765 if (write) {
Kees Cookf4aacea2014-06-06 14:37:19 -07001766 if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
1767 /* Only continue writes not past the end of buffer. */
1768 len = strlen(data);
1769 if (len > maxlen - 1)
1770 len = maxlen - 1;
1771
1772 if (*ppos > len)
1773 return 0;
1774 len = *ppos;
1775 } else {
1776 /* Start writing from beginning of buffer. */
1777 len = 0;
1778 }
1779
Kees Cook2ca9bb42014-06-06 14:37:18 -07001780 *ppos += *lenp;
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001781 p = buffer;
Kees Cook2ca9bb42014-06-06 14:37:18 -07001782 while ((p - buffer) < *lenp && len < maxlen - 1) {
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001783 if (get_user(c, p++))
1784 return -EFAULT;
1785 if (c == 0 || c == '\n')
1786 break;
Kees Cook2ca9bb42014-06-06 14:37:18 -07001787 data[len++] = c;
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001788 }
Kees Cookf8808302014-06-06 14:37:17 -07001789 data[len] = 0;
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001790 } else {
1791 len = strlen(data);
1792 if (len > maxlen)
1793 len = maxlen;
Oleg Nesterov8d060872007-02-10 01:46:38 -08001794
1795 if (*ppos > len) {
1796 *lenp = 0;
1797 return 0;
1798 }
1799
1800 data += *ppos;
1801 len -= *ppos;
1802
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001803 if (len > *lenp)
1804 len = *lenp;
1805 if (len)
Kees Cookf8808302014-06-06 14:37:17 -07001806 if (copy_to_user(buffer, data, len))
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001807 return -EFAULT;
1808 if (len < *lenp) {
Kees Cookf8808302014-06-06 14:37:17 -07001809 if (put_user('\n', buffer + len))
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001810 return -EFAULT;
1811 len++;
1812 }
1813 *lenp = len;
1814 *ppos += len;
1815 }
1816 return 0;
1817}
1818
Kees Cookf4aacea2014-06-06 14:37:19 -07001819static void warn_sysctl_write(struct ctl_table *table)
1820{
1821 pr_warn_once("%s wrote to %s when file position was not 0!\n"
1822 "This will not be supported in the future. To silence this\n"
1823 "warning, set kernel.sysctl_writes_strict = -1\n",
1824 current->comm, table->procname);
1825}
1826
Linus Torvalds1da177e2005-04-16 15:20:36 -07001827/**
1828 * proc_dostring - read a string sysctl
1829 * @table: the sysctl table
1830 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07001831 * @buffer: the user buffer
1832 * @lenp: the size of the user buffer
1833 * @ppos: file position
1834 *
1835 * Reads/writes a string from/to the user buffer. If the kernel
1836 * buffer provided is not large enough to hold the string, the
1837 * string is truncated. The copied string is %NULL-terminated.
1838 * If the string is being read by the user process, it is copied
1839 * and a newline '\n' is added. It is truncated if the buffer is
1840 * not large enough.
1841 *
1842 * Returns 0 on success.
1843 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001844int proc_dostring(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001845 void __user *buffer, size_t *lenp, loff_t *ppos)
1846{
Kees Cookf4aacea2014-06-06 14:37:19 -07001847 if (write && *ppos && sysctl_writes_strict == SYSCTL_WRITES_WARN)
1848 warn_sysctl_write(table);
1849
Kees Cookf8808302014-06-06 14:37:17 -07001850 return _proc_do_string((char *)(table->data), table->maxlen, write,
1851 (char __user *)buffer, lenp, ppos);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001852}
1853
Amerigo Wang00b7c332010-05-05 00:26:45 +00001854static size_t proc_skip_spaces(char **buf)
1855{
1856 size_t ret;
1857 char *tmp = skip_spaces(*buf);
1858 ret = tmp - *buf;
1859 *buf = tmp;
1860 return ret;
1861}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001862
Octavian Purdila9f977fb2010-05-05 00:26:55 +00001863static void proc_skip_char(char **buf, size_t *size, const char v)
1864{
1865 while (*size) {
1866 if (**buf != v)
1867 break;
1868 (*size)--;
1869 (*buf)++;
1870 }
1871}
1872
Amerigo Wang00b7c332010-05-05 00:26:45 +00001873#define TMPBUFLEN 22
1874/**
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001875 * proc_get_long - reads an ASCII formatted integer from a user buffer
Amerigo Wang00b7c332010-05-05 00:26:45 +00001876 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001877 * @buf: a kernel buffer
1878 * @size: size of the kernel buffer
1879 * @val: this is where the number will be stored
1880 * @neg: set to %TRUE if number is negative
1881 * @perm_tr: a vector which contains the allowed trailers
1882 * @perm_tr_len: size of the perm_tr vector
1883 * @tr: pointer to store the trailer character
Amerigo Wang00b7c332010-05-05 00:26:45 +00001884 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001885 * In case of success %0 is returned and @buf and @size are updated with
1886 * the amount of bytes read. If @tr is non-NULL and a trailing
1887 * character exists (size is non-zero after returning from this
1888 * function), @tr is updated with the trailing character.
Amerigo Wang00b7c332010-05-05 00:26:45 +00001889 */
1890static int proc_get_long(char **buf, size_t *size,
1891 unsigned long *val, bool *neg,
1892 const char *perm_tr, unsigned perm_tr_len, char *tr)
1893{
1894 int len;
1895 char *p, tmp[TMPBUFLEN];
1896
1897 if (!*size)
1898 return -EINVAL;
1899
1900 len = *size;
1901 if (len > TMPBUFLEN - 1)
1902 len = TMPBUFLEN - 1;
1903
1904 memcpy(tmp, *buf, len);
1905
1906 tmp[len] = 0;
1907 p = tmp;
1908 if (*p == '-' && *size > 1) {
1909 *neg = true;
1910 p++;
1911 } else
1912 *neg = false;
1913 if (!isdigit(*p))
1914 return -EINVAL;
1915
1916 *val = simple_strtoul(p, &p, 0);
1917
1918 len = p - tmp;
1919
1920 /* We don't know if the next char is whitespace thus we may accept
1921 * invalid integers (e.g. 1234...a) or two integers instead of one
1922 * (e.g. 123...1). So lets not allow such large numbers. */
1923 if (len == TMPBUFLEN - 1)
1924 return -EINVAL;
1925
1926 if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1927 return -EINVAL;
1928
1929 if (tr && (len < *size))
1930 *tr = *p;
1931
1932 *buf += len;
1933 *size -= len;
1934
1935 return 0;
1936}
1937
1938/**
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001939 * proc_put_long - converts an integer to a decimal ASCII formatted string
Amerigo Wang00b7c332010-05-05 00:26:45 +00001940 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001941 * @buf: the user buffer
1942 * @size: the size of the user buffer
1943 * @val: the integer to be converted
1944 * @neg: sign of the number, %TRUE for negative
Amerigo Wang00b7c332010-05-05 00:26:45 +00001945 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001946 * In case of success %0 is returned and @buf and @size are updated with
1947 * the amount of bytes written.
Amerigo Wang00b7c332010-05-05 00:26:45 +00001948 */
1949static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
1950 bool neg)
1951{
1952 int len;
1953 char tmp[TMPBUFLEN], *p = tmp;
1954
1955 sprintf(p, "%s%lu", neg ? "-" : "", val);
1956 len = strlen(tmp);
1957 if (len > *size)
1958 len = *size;
1959 if (copy_to_user(*buf, tmp, len))
1960 return -EFAULT;
1961 *size -= len;
1962 *buf += len;
1963 return 0;
1964}
1965#undef TMPBUFLEN
1966
1967static int proc_put_char(void __user **buf, size_t *size, char c)
1968{
1969 if (*size) {
1970 char __user **buffer = (char __user **)buf;
1971 if (put_user(c, *buffer))
1972 return -EFAULT;
1973 (*size)--, (*buffer)++;
1974 *buf = *buffer;
1975 }
1976 return 0;
1977}
1978
1979static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001980 int *valp,
1981 int write, void *data)
1982{
1983 if (write) {
Heinrich Schuchardt230633d2015-04-16 12:48:07 -07001984 if (*negp) {
1985 if (*lvalp > (unsigned long) INT_MAX + 1)
1986 return -EINVAL;
1987 *valp = -*lvalp;
1988 } else {
1989 if (*lvalp > (unsigned long) INT_MAX)
1990 return -EINVAL;
1991 *valp = *lvalp;
1992 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001993 } else {
1994 int val = *valp;
1995 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00001996 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001997 *lvalp = (unsigned long)-val;
1998 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00001999 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002000 *lvalp = (unsigned long)val;
2001 }
2002 }
2003 return 0;
2004}
2005
Amerigo Wang00b7c332010-05-05 00:26:45 +00002006static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
2007
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002008static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002009 int write, void __user *buffer,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002010 size_t *lenp, loff_t *ppos,
Amerigo Wang00b7c332010-05-05 00:26:45 +00002011 int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002012 int write, void *data),
2013 void *data)
2014{
Amerigo Wang00b7c332010-05-05 00:26:45 +00002015 int *i, vleft, first = 1, err = 0;
2016 unsigned long page = 0;
2017 size_t left;
2018 char *kbuf;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002019
Amerigo Wang00b7c332010-05-05 00:26:45 +00002020 if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002021 *lenp = 0;
2022 return 0;
2023 }
2024
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002025 i = (int *) tbl_data;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002026 vleft = table->maxlen / sizeof(*i);
2027 left = *lenp;
2028
2029 if (!conv)
2030 conv = do_proc_dointvec_conv;
2031
Linus Torvalds1da177e2005-04-16 15:20:36 -07002032 if (write) {
Kees Cookf4aacea2014-06-06 14:37:19 -07002033 if (*ppos) {
2034 switch (sysctl_writes_strict) {
2035 case SYSCTL_WRITES_STRICT:
2036 goto out;
2037 case SYSCTL_WRITES_WARN:
2038 warn_sysctl_write(table);
2039 break;
2040 default:
2041 break;
2042 }
2043 }
2044
Amerigo Wang00b7c332010-05-05 00:26:45 +00002045 if (left > PAGE_SIZE - 1)
2046 left = PAGE_SIZE - 1;
2047 page = __get_free_page(GFP_TEMPORARY);
2048 kbuf = (char *) page;
2049 if (!kbuf)
2050 return -ENOMEM;
2051 if (copy_from_user(kbuf, buffer, left)) {
2052 err = -EFAULT;
2053 goto free;
2054 }
2055 kbuf[left] = 0;
2056 }
2057
2058 for (; left && vleft--; i++, first=0) {
2059 unsigned long lval;
2060 bool neg;
2061
2062 if (write) {
2063 left -= proc_skip_spaces(&kbuf);
2064
J. R. Okajima563b0462010-05-25 16:10:14 -07002065 if (!left)
2066 break;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002067 err = proc_get_long(&kbuf, &left, &lval, &neg,
2068 proc_wspace_sep,
2069 sizeof(proc_wspace_sep), NULL);
2070 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002071 break;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002072 if (conv(&neg, &lval, i, 1, data)) {
2073 err = -EINVAL;
2074 break;
2075 }
2076 } else {
2077 if (conv(&neg, &lval, i, 0, data)) {
2078 err = -EINVAL;
2079 break;
2080 }
2081 if (!first)
2082 err = proc_put_char(&buffer, &left, '\t');
2083 if (err)
2084 break;
2085 err = proc_put_long(&buffer, &left, lval, neg);
2086 if (err)
2087 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002088 }
2089 }
Amerigo Wang00b7c332010-05-05 00:26:45 +00002090
2091 if (!write && !first && left && !err)
2092 err = proc_put_char(&buffer, &left, '\n');
J. R. Okajima563b0462010-05-25 16:10:14 -07002093 if (write && !err && left)
Amerigo Wang00b7c332010-05-05 00:26:45 +00002094 left -= proc_skip_spaces(&kbuf);
2095free:
2096 if (write) {
2097 free_page(page);
2098 if (first)
2099 return err ? : -EINVAL;
2100 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002101 *lenp -= left;
Kees Cookf4aacea2014-06-06 14:37:19 -07002102out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07002103 *ppos += *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002104 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002105}
2106
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002107static int do_proc_dointvec(struct ctl_table *table, int write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002108 void __user *buffer, size_t *lenp, loff_t *ppos,
Amerigo Wang00b7c332010-05-05 00:26:45 +00002109 int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002110 int write, void *data),
2111 void *data)
2112{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002113 return __do_proc_dointvec(table->data, table, write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002114 buffer, lenp, ppos, conv, data);
2115}
2116
Linus Torvalds1da177e2005-04-16 15:20:36 -07002117/**
2118 * proc_dointvec - read a vector of integers
2119 * @table: the sysctl table
2120 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002121 * @buffer: the user buffer
2122 * @lenp: the size of the user buffer
2123 * @ppos: file position
2124 *
2125 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2126 * values from/to the user buffer, treated as an ASCII string.
2127 *
2128 * Returns 0 on success.
2129 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002130int proc_dointvec(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002131 void __user *buffer, size_t *lenp, loff_t *ppos)
2132{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002133 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002134 NULL,NULL);
2135}
2136
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002137/*
Andi Kleen25ddbb12008-10-15 22:01:41 -07002138 * Taint values can only be increased
2139 * This means we can safely use a temporary.
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002140 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002141static int proc_taint(struct ctl_table *table, int write,
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002142 void __user *buffer, size_t *lenp, loff_t *ppos)
2143{
Andi Kleen25ddbb12008-10-15 22:01:41 -07002144 struct ctl_table t;
2145 unsigned long tmptaint = get_taint();
2146 int err;
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002147
Bastian Blank91fcd412007-04-23 14:41:14 -07002148 if (write && !capable(CAP_SYS_ADMIN))
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002149 return -EPERM;
2150
Andi Kleen25ddbb12008-10-15 22:01:41 -07002151 t = *table;
2152 t.data = &tmptaint;
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002153 err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
Andi Kleen25ddbb12008-10-15 22:01:41 -07002154 if (err < 0)
2155 return err;
2156
2157 if (write) {
2158 /*
2159 * Poor man's atomic or. Not worth adding a primitive
2160 * to everyone's atomic.h for this
2161 */
2162 int i;
2163 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2164 if ((tmptaint >> i) & 1)
Rusty Russell373d4d02013-01-21 17:17:39 +10302165 add_taint(i, LOCKDEP_STILL_OK);
Andi Kleen25ddbb12008-10-15 22:01:41 -07002166 }
2167 }
2168
2169 return err;
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002170}
2171
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -07002172#ifdef CONFIG_PRINTK
Kees Cook620f6e82012-04-04 11:40:19 -07002173static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -07002174 void __user *buffer, size_t *lenp, loff_t *ppos)
2175{
2176 if (write && !capable(CAP_SYS_ADMIN))
2177 return -EPERM;
2178
2179 return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2180}
2181#endif
2182
Linus Torvalds1da177e2005-04-16 15:20:36 -07002183struct do_proc_dointvec_minmax_conv_param {
2184 int *min;
2185 int *max;
2186};
2187
Amerigo Wang00b7c332010-05-05 00:26:45 +00002188static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2189 int *valp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002190 int write, void *data)
2191{
2192 struct do_proc_dointvec_minmax_conv_param *param = data;
2193 if (write) {
2194 int val = *negp ? -*lvalp : *lvalp;
2195 if ((param->min && *param->min > val) ||
2196 (param->max && *param->max < val))
2197 return -EINVAL;
2198 *valp = val;
2199 } else {
2200 int val = *valp;
2201 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002202 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002203 *lvalp = (unsigned long)-val;
2204 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002205 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002206 *lvalp = (unsigned long)val;
2207 }
2208 }
2209 return 0;
2210}
2211
2212/**
2213 * proc_dointvec_minmax - read a vector of integers with min/max values
2214 * @table: the sysctl table
2215 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002216 * @buffer: the user buffer
2217 * @lenp: the size of the user buffer
2218 * @ppos: file position
2219 *
2220 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2221 * values from/to the user buffer, treated as an ASCII string.
2222 *
2223 * This routine will ensure the values are within the range specified by
2224 * table->extra1 (min) and table->extra2 (max).
2225 *
2226 * Returns 0 on success.
2227 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002228int proc_dointvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002229 void __user *buffer, size_t *lenp, loff_t *ppos)
2230{
2231 struct do_proc_dointvec_minmax_conv_param param = {
2232 .min = (int *) table->extra1,
2233 .max = (int *) table->extra2,
2234 };
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002235 return do_proc_dointvec(table, write, buffer, lenp, ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002236 do_proc_dointvec_minmax_conv, &param);
2237}
2238
Kees Cook54b50192012-07-30 14:39:18 -07002239static void validate_coredump_safety(void)
2240{
Alex Kelly046d6622012-10-04 17:15:23 -07002241#ifdef CONFIG_COREDUMP
Kees Cooke579d2c2013-02-27 17:03:15 -08002242 if (suid_dumpable == SUID_DUMP_ROOT &&
Kees Cook54b50192012-07-30 14:39:18 -07002243 core_pattern[0] != '/' && core_pattern[0] != '|') {
2244 printk(KERN_WARNING "Unsafe core_pattern used with "\
2245 "suid_dumpable=2. Pipe handler or fully qualified "\
2246 "core dump path required.\n");
2247 }
Alex Kelly046d6622012-10-04 17:15:23 -07002248#endif
Kees Cook54b50192012-07-30 14:39:18 -07002249}
2250
2251static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2252 void __user *buffer, size_t *lenp, loff_t *ppos)
2253{
2254 int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2255 if (!error)
2256 validate_coredump_safety();
2257 return error;
2258}
2259
Alex Kelly046d6622012-10-04 17:15:23 -07002260#ifdef CONFIG_COREDUMP
Kees Cook54b50192012-07-30 14:39:18 -07002261static int proc_dostring_coredump(struct ctl_table *table, int write,
2262 void __user *buffer, size_t *lenp, loff_t *ppos)
2263{
2264 int error = proc_dostring(table, write, buffer, lenp, ppos);
2265 if (!error)
2266 validate_coredump_safety();
2267 return error;
2268}
Alex Kelly046d6622012-10-04 17:15:23 -07002269#endif
Kees Cook54b50192012-07-30 14:39:18 -07002270
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002271static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002272 void __user *buffer,
2273 size_t *lenp, loff_t *ppos,
2274 unsigned long convmul,
2275 unsigned long convdiv)
2276{
Amerigo Wang00b7c332010-05-05 00:26:45 +00002277 unsigned long *i, *min, *max;
2278 int vleft, first = 1, err = 0;
2279 unsigned long page = 0;
2280 size_t left;
2281 char *kbuf;
2282
2283 if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002284 *lenp = 0;
2285 return 0;
2286 }
Amerigo Wang00b7c332010-05-05 00:26:45 +00002287
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002288 i = (unsigned long *) data;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002289 min = (unsigned long *) table->extra1;
2290 max = (unsigned long *) table->extra2;
2291 vleft = table->maxlen / sizeof(unsigned long);
2292 left = *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002293
2294 if (write) {
Kees Cookf4aacea2014-06-06 14:37:19 -07002295 if (*ppos) {
2296 switch (sysctl_writes_strict) {
2297 case SYSCTL_WRITES_STRICT:
2298 goto out;
2299 case SYSCTL_WRITES_WARN:
2300 warn_sysctl_write(table);
2301 break;
2302 default:
2303 break;
2304 }
2305 }
2306
Amerigo Wang00b7c332010-05-05 00:26:45 +00002307 if (left > PAGE_SIZE - 1)
2308 left = PAGE_SIZE - 1;
2309 page = __get_free_page(GFP_TEMPORARY);
2310 kbuf = (char *) page;
2311 if (!kbuf)
2312 return -ENOMEM;
2313 if (copy_from_user(kbuf, buffer, left)) {
2314 err = -EFAULT;
2315 goto free;
2316 }
2317 kbuf[left] = 0;
2318 }
2319
Eric Dumazet27b3d802010-10-07 12:59:29 -07002320 for (; left && vleft--; i++, first = 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002321 unsigned long val;
2322
Linus Torvalds1da177e2005-04-16 15:20:36 -07002323 if (write) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002324 bool neg;
2325
2326 left -= proc_skip_spaces(&kbuf);
2327
2328 err = proc_get_long(&kbuf, &left, &val, &neg,
2329 proc_wspace_sep,
2330 sizeof(proc_wspace_sep), NULL);
2331 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002332 break;
2333 if (neg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002334 continue;
2335 if ((min && val < *min) || (max && val > *max))
2336 continue;
2337 *i = val;
2338 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002339 val = convdiv * (*i) / convmul;
Chen Gang78338192013-11-12 15:11:21 -08002340 if (!first) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002341 err = proc_put_char(&buffer, &left, '\t');
Chen Gang78338192013-11-12 15:11:21 -08002342 if (err)
2343 break;
2344 }
Amerigo Wang00b7c332010-05-05 00:26:45 +00002345 err = proc_put_long(&buffer, &left, val, false);
2346 if (err)
2347 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002348 }
2349 }
2350
Amerigo Wang00b7c332010-05-05 00:26:45 +00002351 if (!write && !first && left && !err)
2352 err = proc_put_char(&buffer, &left, '\n');
2353 if (write && !err)
2354 left -= proc_skip_spaces(&kbuf);
2355free:
Linus Torvalds1da177e2005-04-16 15:20:36 -07002356 if (write) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002357 free_page(page);
2358 if (first)
2359 return err ? : -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002360 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002361 *lenp -= left;
Kees Cookf4aacea2014-06-06 14:37:19 -07002362out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07002363 *ppos += *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002364 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002365}
2366
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002367static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002368 void __user *buffer,
2369 size_t *lenp, loff_t *ppos,
2370 unsigned long convmul,
2371 unsigned long convdiv)
2372{
2373 return __do_proc_doulongvec_minmax(table->data, table, write,
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002374 buffer, lenp, ppos, convmul, convdiv);
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002375}
2376
Linus Torvalds1da177e2005-04-16 15:20:36 -07002377/**
2378 * proc_doulongvec_minmax - read a vector of long integers with min/max values
2379 * @table: the sysctl table
2380 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002381 * @buffer: the user buffer
2382 * @lenp: the size of the user buffer
2383 * @ppos: file position
2384 *
2385 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2386 * values from/to the user buffer, treated as an ASCII string.
2387 *
2388 * This routine will ensure the values are within the range specified by
2389 * table->extra1 (min) and table->extra2 (max).
2390 *
2391 * Returns 0 on success.
2392 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002393int proc_doulongvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002394 void __user *buffer, size_t *lenp, loff_t *ppos)
2395{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002396 return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002397}
2398
2399/**
2400 * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2401 * @table: the sysctl table
2402 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002403 * @buffer: the user buffer
2404 * @lenp: the size of the user buffer
2405 * @ppos: file position
2406 *
2407 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2408 * values from/to the user buffer, treated as an ASCII string. The values
2409 * are treated as milliseconds, and converted to jiffies when they are stored.
2410 *
2411 * This routine will ensure the values are within the range specified by
2412 * table->extra1 (min) and table->extra2 (max).
2413 *
2414 * Returns 0 on success.
2415 */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002416int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002417 void __user *buffer,
2418 size_t *lenp, loff_t *ppos)
2419{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002420 return do_proc_doulongvec_minmax(table, write, buffer,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002421 lenp, ppos, HZ, 1000l);
2422}
2423
2424
Amerigo Wang00b7c332010-05-05 00:26:45 +00002425static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002426 int *valp,
2427 int write, void *data)
2428{
2429 if (write) {
Bart Samwelcba9f332006-03-24 03:15:50 -08002430 if (*lvalp > LONG_MAX / HZ)
2431 return 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002432 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2433 } else {
2434 int val = *valp;
2435 unsigned long lval;
2436 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002437 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002438 lval = (unsigned long)-val;
2439 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002440 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002441 lval = (unsigned long)val;
2442 }
2443 *lvalp = lval / HZ;
2444 }
2445 return 0;
2446}
2447
Amerigo Wang00b7c332010-05-05 00:26:45 +00002448static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002449 int *valp,
2450 int write, void *data)
2451{
2452 if (write) {
Bart Samwelcba9f332006-03-24 03:15:50 -08002453 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2454 return 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002455 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2456 } else {
2457 int val = *valp;
2458 unsigned long lval;
2459 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002460 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002461 lval = (unsigned long)-val;
2462 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002463 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002464 lval = (unsigned long)val;
2465 }
2466 *lvalp = jiffies_to_clock_t(lval);
2467 }
2468 return 0;
2469}
2470
Amerigo Wang00b7c332010-05-05 00:26:45 +00002471static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002472 int *valp,
2473 int write, void *data)
2474{
2475 if (write) {
Francesco Fuscod738ce82013-07-24 10:39:07 +02002476 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2477
2478 if (jif > INT_MAX)
2479 return 1;
2480 *valp = (int)jif;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002481 } else {
2482 int val = *valp;
2483 unsigned long lval;
2484 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002485 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002486 lval = (unsigned long)-val;
2487 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002488 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002489 lval = (unsigned long)val;
2490 }
2491 *lvalp = jiffies_to_msecs(lval);
2492 }
2493 return 0;
2494}
2495
2496/**
2497 * proc_dointvec_jiffies - read a vector of integers as seconds
2498 * @table: the sysctl table
2499 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002500 * @buffer: the user buffer
2501 * @lenp: the size of the user buffer
2502 * @ppos: file position
2503 *
2504 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2505 * values from/to the user buffer, treated as an ASCII string.
2506 * The values read are assumed to be in seconds, and are converted into
2507 * jiffies.
2508 *
2509 * Returns 0 on success.
2510 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002511int proc_dointvec_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002512 void __user *buffer, size_t *lenp, loff_t *ppos)
2513{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002514 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002515 do_proc_dointvec_jiffies_conv,NULL);
2516}
2517
2518/**
2519 * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2520 * @table: the sysctl table
2521 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002522 * @buffer: the user buffer
2523 * @lenp: the size of the user buffer
Randy Dunlap1e5d5332005-11-07 01:01:06 -08002524 * @ppos: pointer to the file position
Linus Torvalds1da177e2005-04-16 15:20:36 -07002525 *
2526 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2527 * values from/to the user buffer, treated as an ASCII string.
2528 * The values read are assumed to be in 1/USER_HZ seconds, and
2529 * are converted into jiffies.
2530 *
2531 * Returns 0 on success.
2532 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002533int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002534 void __user *buffer, size_t *lenp, loff_t *ppos)
2535{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002536 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002537 do_proc_dointvec_userhz_jiffies_conv,NULL);
2538}
2539
2540/**
2541 * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2542 * @table: the sysctl table
2543 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002544 * @buffer: the user buffer
2545 * @lenp: the size of the user buffer
Martin Waitz67be2dd2005-05-01 08:59:26 -07002546 * @ppos: file position
2547 * @ppos: the current position in the file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002548 *
2549 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2550 * values from/to the user buffer, treated as an ASCII string.
2551 * The values read are assumed to be in 1/1000 seconds, and
2552 * are converted into jiffies.
2553 *
2554 * Returns 0 on success.
2555 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002556int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002557 void __user *buffer, size_t *lenp, loff_t *ppos)
2558{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002559 return do_proc_dointvec(table, write, buffer, lenp, ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002560 do_proc_dointvec_ms_jiffies_conv, NULL);
2561}
2562
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002563static int proc_do_cad_pid(struct ctl_table *table, int write,
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002564 void __user *buffer, size_t *lenp, loff_t *ppos)
2565{
2566 struct pid *new_pid;
2567 pid_t tmp;
2568 int r;
2569
Pavel Emelyanov6c5f3e72008-02-08 04:19:20 -08002570 tmp = pid_vnr(cad_pid);
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002571
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002572 r = __do_proc_dointvec(&tmp, table, write, buffer,
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002573 lenp, ppos, NULL, NULL);
2574 if (r || !write)
2575 return r;
2576
2577 new_pid = find_get_pid(tmp);
2578 if (!new_pid)
2579 return -ESRCH;
2580
2581 put_pid(xchg(&cad_pid, new_pid));
2582 return 0;
2583}
2584
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002585/**
2586 * proc_do_large_bitmap - read/write from/to a large bitmap
2587 * @table: the sysctl table
2588 * @write: %TRUE if this is a write to the sysctl file
2589 * @buffer: the user buffer
2590 * @lenp: the size of the user buffer
2591 * @ppos: file position
2592 *
2593 * The bitmap is stored at table->data and the bitmap length (in bits)
2594 * in table->maxlen.
2595 *
2596 * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2597 * large bitmaps may be represented in a compact manner. Writing into
2598 * the file will clear the bitmap then update it with the given input.
2599 *
2600 * Returns 0 on success.
2601 */
2602int proc_do_large_bitmap(struct ctl_table *table, int write,
2603 void __user *buffer, size_t *lenp, loff_t *ppos)
2604{
2605 int err = 0;
2606 bool first = 1;
2607 size_t left = *lenp;
2608 unsigned long bitmap_len = table->maxlen;
WANG Cong122ff242014-05-12 16:04:53 -07002609 unsigned long *bitmap = *(unsigned long **) table->data;
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002610 unsigned long *tmp_bitmap = NULL;
2611 char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2612
WANG Cong122ff242014-05-12 16:04:53 -07002613 if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002614 *lenp = 0;
2615 return 0;
2616 }
2617
2618 if (write) {
2619 unsigned long page = 0;
2620 char *kbuf;
2621
2622 if (left > PAGE_SIZE - 1)
2623 left = PAGE_SIZE - 1;
2624
2625 page = __get_free_page(GFP_TEMPORARY);
2626 kbuf = (char *) page;
2627 if (!kbuf)
2628 return -ENOMEM;
2629 if (copy_from_user(kbuf, buffer, left)) {
2630 free_page(page);
2631 return -EFAULT;
2632 }
2633 kbuf[left] = 0;
2634
2635 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2636 GFP_KERNEL);
2637 if (!tmp_bitmap) {
2638 free_page(page);
2639 return -ENOMEM;
2640 }
2641 proc_skip_char(&kbuf, &left, '\n');
2642 while (!err && left) {
2643 unsigned long val_a, val_b;
2644 bool neg;
2645
2646 err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2647 sizeof(tr_a), &c);
2648 if (err)
2649 break;
2650 if (val_a >= bitmap_len || neg) {
2651 err = -EINVAL;
2652 break;
2653 }
2654
2655 val_b = val_a;
2656 if (left) {
2657 kbuf++;
2658 left--;
2659 }
2660
2661 if (c == '-') {
2662 err = proc_get_long(&kbuf, &left, &val_b,
2663 &neg, tr_b, sizeof(tr_b),
2664 &c);
2665 if (err)
2666 break;
2667 if (val_b >= bitmap_len || neg ||
2668 val_a > val_b) {
2669 err = -EINVAL;
2670 break;
2671 }
2672 if (left) {
2673 kbuf++;
2674 left--;
2675 }
2676 }
2677
Akinobu Mita5a04cca2012-03-28 14:42:50 -07002678 bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002679 first = 0;
2680 proc_skip_char(&kbuf, &left, '\n');
2681 }
2682 free_page(page);
2683 } else {
2684 unsigned long bit_a, bit_b = 0;
2685
2686 while (left) {
2687 bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2688 if (bit_a >= bitmap_len)
2689 break;
2690 bit_b = find_next_zero_bit(bitmap, bitmap_len,
2691 bit_a + 1) - 1;
2692
2693 if (!first) {
2694 err = proc_put_char(&buffer, &left, ',');
2695 if (err)
2696 break;
2697 }
2698 err = proc_put_long(&buffer, &left, bit_a, false);
2699 if (err)
2700 break;
2701 if (bit_a != bit_b) {
2702 err = proc_put_char(&buffer, &left, '-');
2703 if (err)
2704 break;
2705 err = proc_put_long(&buffer, &left, bit_b, false);
2706 if (err)
2707 break;
2708 }
2709
2710 first = 0; bit_b++;
2711 }
2712 if (!err)
2713 err = proc_put_char(&buffer, &left, '\n');
2714 }
2715
2716 if (!err) {
2717 if (write) {
2718 if (*ppos)
2719 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2720 else
Akinobu Mita5a04cca2012-03-28 14:42:50 -07002721 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002722 }
2723 kfree(tmp_bitmap);
2724 *lenp -= left;
2725 *ppos += *lenp;
2726 return 0;
2727 } else {
2728 kfree(tmp_bitmap);
2729 return err;
2730 }
2731}
2732
Jovi Zhang55610502011-01-12 17:00:45 -08002733#else /* CONFIG_PROC_SYSCTL */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002734
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002735int proc_dostring(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002736 void __user *buffer, size_t *lenp, loff_t *ppos)
2737{
2738 return -ENOSYS;
2739}
2740
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002741int proc_dointvec(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002742 void __user *buffer, size_t *lenp, loff_t *ppos)
2743{
2744 return -ENOSYS;
2745}
2746
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002747int proc_dointvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002748 void __user *buffer, size_t *lenp, loff_t *ppos)
2749{
2750 return -ENOSYS;
2751}
2752
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002753int proc_dointvec_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002754 void __user *buffer, size_t *lenp, loff_t *ppos)
2755{
2756 return -ENOSYS;
2757}
2758
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002759int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002760 void __user *buffer, size_t *lenp, loff_t *ppos)
2761{
2762 return -ENOSYS;
2763}
2764
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002765int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002766 void __user *buffer, size_t *lenp, loff_t *ppos)
2767{
2768 return -ENOSYS;
2769}
2770
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002771int proc_doulongvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002772 void __user *buffer, size_t *lenp, loff_t *ppos)
2773{
2774 return -ENOSYS;
2775}
2776
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002777int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002778 void __user *buffer,
2779 size_t *lenp, loff_t *ppos)
2780{
2781 return -ENOSYS;
2782}
2783
2784
Jovi Zhang55610502011-01-12 17:00:45 -08002785#endif /* CONFIG_PROC_SYSCTL */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002786
Linus Torvalds1da177e2005-04-16 15:20:36 -07002787/*
2788 * No sense putting this after each symbol definition, twice,
2789 * exception granted :-)
2790 */
2791EXPORT_SYMBOL(proc_dointvec);
2792EXPORT_SYMBOL(proc_dointvec_jiffies);
2793EXPORT_SYMBOL(proc_dointvec_minmax);
2794EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2795EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2796EXPORT_SYMBOL(proc_dostring);
2797EXPORT_SYMBOL(proc_doulongvec_minmax);
2798EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);