blob: 75875a741b5e7f9cb26fcd837609638b1ffafda8 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * sysctl.c: General linux system control interface
3 *
4 * Begun 24 March 1995, Stephen Tweedie
5 * Added /proc support, Dec 1995
6 * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7 * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8 * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9 * Dynamic registration fixes, Stephen Tweedie.
10 * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11 * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12 * Horn.
13 * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14 * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15 * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16 * Wendling.
17 * The list_for_each() macro wasn't appropriate for the sysctl loop.
18 * Removed it and replaced it with older style, 03/23/00, Bill Wendling
19 */
20
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/module.h>
22#include <linux/mm.h>
23#include <linux/swap.h>
24#include <linux/slab.h>
25#include <linux/sysctl.h>
Akinobu Mita5a04cca2012-03-28 14:42:50 -070026#include <linux/bitmap.h>
Dave Youngd33ed522010-03-10 15:23:59 -080027#include <linux/signal.h>
Dan Rosenberg455cd5a2011-01-12 16:59:41 -080028#include <linux/printk.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/proc_fs.h>
Andrew Morgan72c2d582007-10-18 03:05:59 -070030#include <linux/security.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070031#include <linux/ctype.h>
Vegard Nossumdfec0722008-04-04 00:51:41 +020032#include <linux/kmemcheck.h>
Steven Rostedtfd4b6162012-07-30 14:42:48 -070033#include <linux/kmemleak.h>
Adrian Bunk62239ac2007-07-17 04:03:45 -070034#include <linux/fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070035#include <linux/init.h>
36#include <linux/kernel.h>
Kay Sievers0296b222005-11-11 05:33:52 +010037#include <linux/kobject.h>
Arnaldo Carvalho de Melo20380732005-08-16 02:18:02 -030038#include <linux/net.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070039#include <linux/sysrq.h>
40#include <linux/highuid.h>
41#include <linux/writeback.h>
Ingo Molnar3fff4c42009-09-22 16:18:09 +020042#include <linux/ratelimit.h>
Mel Gorman76ab0f52010-05-24 14:32:28 -070043#include <linux/compaction.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/hugetlb.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/initrd.h>
David Howells0b77f5b2008-04-29 01:01:32 -070046#include <linux/key.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/times.h>
48#include <linux/limits.h>
49#include <linux/dcache.h>
Alexey Dobriyan6e006702010-01-20 22:27:56 +020050#include <linux/dnotify.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070051#include <linux/syscalls.h>
Adrian Bunkc748e132008-07-23 21:27:03 -070052#include <linux/vmstat.h>
Pavel Machekc255d842006-02-20 18:27:58 -080053#include <linux/nfs_fs.h>
54#include <linux/acpi.h>
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -070055#include <linux/reboot.h>
Steven Rostedtb0fc4942008-05-12 21:20:43 +020056#include <linux/ftrace.h>
Ingo Molnarcdd6c482009-09-21 12:02:48 +020057#include <linux/perf_event.h>
Masami Hiramatsub2be84d2010-02-25 08:34:15 -050058#include <linux/kprobes.h>
Jens Axboeb492e952010-05-19 21:03:16 +020059#include <linux/pipe_fs_i.h>
David Rientjes8e4228e2010-08-09 17:18:56 -070060#include <linux/oom.h>
Eric Paris17f60a72011-04-01 17:07:50 -040061#include <linux/kmod.h>
Dan Ballard73efc032011-10-31 17:11:20 -070062#include <linux/capability.h>
Al Viro40401532012-02-13 03:58:52 +000063#include <linux/binfmts.h>
Clark Williamscf4aebc22013-02-07 09:46:59 -060064#include <linux/sched/sysctl.h>
Kees Cook79847542014-01-23 15:55:59 -080065#include <linux/kexec.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070066
67#include <asm/uaccess.h>
68#include <asm/processor.h>
69
Andi Kleen29cbc782006-09-30 01:47:55 +020070#ifdef CONFIG_X86
71#include <asm/nmi.h>
Chuck Ebbert0741f4d2006-12-07 02:14:11 +010072#include <asm/stacktrace.h>
Ingo Molnar6e7c4022008-01-30 13:30:05 +010073#include <asm/io.h>
Andi Kleen29cbc782006-09-30 01:47:55 +020074#endif
David Howellsd550bbd2012-03-28 18:30:03 +010075#ifdef CONFIG_SPARC
76#include <asm/setup.h>
77#endif
Dave Youngc55b7c32010-03-10 15:24:08 -080078#ifdef CONFIG_BSD_PROCESS_ACCT
79#include <linux/acct.h>
80#endif
Dave Young4f0e0562010-03-10 15:24:09 -080081#ifdef CONFIG_RT_MUTEXES
82#include <linux/rtmutex.h>
83#endif
Dave Young2edf5e42010-03-10 15:24:10 -080084#if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
85#include <linux/lockdep.h>
86#endif
Dave Young15485a42010-03-10 15:24:07 -080087#ifdef CONFIG_CHR_DEV_SG
88#include <scsi/sg.h>
89#endif
Andi Kleen29cbc782006-09-30 01:47:55 +020090
Don Zickus58687ac2010-05-07 17:11:44 -040091#ifdef CONFIG_LOCKUP_DETECTOR
Don Zickus504d7cf2010-02-12 17:19:19 -050092#include <linux/nmi.h>
93#endif
94
Eric W. Biederman7058cb02007-10-18 03:05:58 -070095
Linus Torvalds1da177e2005-04-16 15:20:36 -070096#if defined(CONFIG_SYSCTL)
97
98/* External variables not in a header file. */
Linus Torvalds1da177e2005-04-16 15:20:36 -070099extern int max_threads;
Alan Coxd6e71142005-06-23 00:09:43 -0700100extern int suid_dumpable;
Alex Kelly046d6622012-10-04 17:15:23 -0700101#ifdef CONFIG_COREDUMP
102extern int core_uses_pid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103extern char core_pattern[];
Neil Hormana2939802009-09-23 15:56:56 -0700104extern unsigned int core_pipe_limit;
Alex Kelly046d6622012-10-04 17:15:23 -0700105#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700106extern int pid_max;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700107extern int pid_max_min, pid_max_max;
Rohit Seth8ad4b1f2006-01-08 01:00:40 -0800108extern int percpu_pagelist_fraction;
Andi Kleenbebfa102006-06-26 13:56:52 +0200109extern int compat_log;
Arjan van de Ven97455122008-01-25 21:08:34 +0100110extern int latencytop_enabled;
Al Viroeceea0b2008-05-10 10:08:32 -0400111extern int sysctl_nr_open_min, sysctl_nr_open_max;
Paul Mundtdd8632a2009-01-08 12:04:47 +0000112#ifndef CONFIG_MMU
113extern int sysctl_nr_trim_pages;
114#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700115
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700116/* Constants used for minimum and maximum */
Don Zickus2508ce12010-05-07 17:11:46 -0400117#ifdef CONFIG_LOCKUP_DETECTOR
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700118static int sixty = 60;
119#endif
120
Aaron Tomlin270750db2014-01-20 17:34:13 +0000121static int __maybe_unused neg_one = -1;
122
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700123static int zero;
Linus Torvaldscd5f9a42009-04-06 13:38:46 -0700124static int __maybe_unused one = 1;
125static int __maybe_unused two = 2;
Dave Hansen5509a5d2014-04-03 14:48:19 -0700126static int __maybe_unused four = 4;
Sven Wegenerfc3501d2009-02-11 13:04:23 -0800127static unsigned long one_ul = 1;
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700128static int one_hundred = 100;
Dave Youngaf913222009-09-22 16:43:33 -0700129#ifdef CONFIG_PRINTK
130static int ten_thousand = 10000;
131#endif
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -0700132
Andrea Righi9e4a5bd2009-04-30 15:08:57 -0700133/* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
134static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
135
Linus Torvalds1da177e2005-04-16 15:20:36 -0700136/* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
137static int maxolduid = 65535;
138static int minolduid;
139
140static int ngroups_max = NGROUPS_MAX;
Dan Ballard73efc032011-10-31 17:11:20 -0700141static const int cap_last_cap = CAP_LAST_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700142
Liu Hua80df2842014-04-07 15:38:57 -0700143/*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
144#ifdef CONFIG_DETECT_HUNG_TASK
145static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
146#endif
147
Dave Youngd14f1722010-02-25 20:28:57 -0500148#ifdef CONFIG_INOTIFY_USER
149#include <linux/inotify.h>
150#endif
David S. Miller72c57ed2008-09-11 23:29:54 -0700151#ifdef CONFIG_SPARC
Linus Torvalds1da177e2005-04-16 15:20:36 -0700152#endif
153
154#ifdef __hppa__
155extern int pwrsw_enabled;
Vineet Guptabf14e3b2013-01-18 15:12:24 +0530156#endif
157
158#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
Linus Torvalds1da177e2005-04-16 15:20:36 -0700159extern int unaligned_enabled;
160#endif
161
Jes Sorensend2b176e2006-02-28 09:42:23 -0800162#ifdef CONFIG_IA64
Doug Chapman88fc2412009-01-15 10:38:56 -0800163extern int unaligned_dump_stack;
Jes Sorensend2b176e2006-02-28 09:42:23 -0800164#endif
165
Vineet Guptab6fca722013-01-09 20:06:28 +0530166#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
167extern int no_unaligned_warning;
168#endif
169
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700170#ifdef CONFIG_PROC_SYSCTL
Kees Cookf4aacea2014-06-06 14:37:19 -0700171
172#define SYSCTL_WRITES_LEGACY -1
173#define SYSCTL_WRITES_WARN 0
174#define SYSCTL_WRITES_STRICT 1
175
176static int sysctl_writes_strict = SYSCTL_WRITES_WARN;
177
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700178static int proc_do_cad_pid(struct ctl_table *table, int write,
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700179 void __user *buffer, size_t *lenp, loff_t *ppos);
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700180static int proc_taint(struct ctl_table *table, int write,
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800181 void __user *buffer, size_t *lenp, loff_t *ppos);
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700182#endif
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700183
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -0700184#ifdef CONFIG_PRINTK
Kees Cook620f6e82012-04-04 11:40:19 -0700185static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -0700186 void __user *buffer, size_t *lenp, loff_t *ppos);
187#endif
188
Kees Cook54b50192012-07-30 14:39:18 -0700189static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
190 void __user *buffer, size_t *lenp, loff_t *ppos);
Alex Kelly046d6622012-10-04 17:15:23 -0700191#ifdef CONFIG_COREDUMP
Kees Cook54b50192012-07-30 14:39:18 -0700192static int proc_dostring_coredump(struct ctl_table *table, int write,
193 void __user *buffer, size_t *lenp, loff_t *ppos);
Alex Kelly046d6622012-10-04 17:15:23 -0700194#endif
Kees Cook54b50192012-07-30 14:39:18 -0700195
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700196#ifdef CONFIG_MAGIC_SYSRQ
Andy Whitcroft8c6a98b2011-01-24 09:31:38 -0800197/* Note: sysrq code uses it's own private copy */
Ben Hutchings8eaede42013-10-07 01:05:46 +0100198static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700199
Joe Perches6f8fd1d2014-06-06 14:38:08 -0700200static int sysrq_sysctl_handler(struct ctl_table *table, int write,
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700201 void __user *buffer, size_t *lenp,
202 loff_t *ppos)
203{
204 int error;
205
206 error = proc_dointvec(table, write, buffer, lenp, ppos);
207 if (error)
208 return error;
209
210 if (write)
211 sysrq_toggle_support(__sysrq_enabled);
212
213 return 0;
214}
215
216#endif
217
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700218static struct ctl_table kern_table[];
219static struct ctl_table vm_table[];
220static struct ctl_table fs_table[];
221static struct ctl_table debug_table[];
222static struct ctl_table dev_table[];
223extern struct ctl_table random_table[];
Davide Libenzi7ef99642008-12-01 13:13:55 -0800224#ifdef CONFIG_EPOLL
225extern struct ctl_table epoll_table[];
226#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700227
228#ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
229int sysctl_legacy_va_layout;
230#endif
231
Linus Torvalds1da177e2005-04-16 15:20:36 -0700232/* The default sysctl tables: */
233
Eric W. Biedermande4e83bd2012-01-06 03:34:20 -0800234static struct ctl_table sysctl_base_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236 .procname = "kernel",
237 .mode = 0555,
238 .child = kern_table,
239 },
240 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700241 .procname = "vm",
242 .mode = 0555,
243 .child = vm_table,
244 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700245 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700246 .procname = "fs",
247 .mode = 0555,
248 .child = fs_table,
249 },
250 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700251 .procname = "debug",
252 .mode = 0555,
253 .child = debug_table,
254 },
255 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700256 .procname = "dev",
257 .mode = 0555,
258 .child = dev_table,
259 },
Eric W. Biederman6fce56e2009-04-03 02:30:53 -0700260 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700261};
262
Ingo Molnar77e54a12007-07-09 18:52:00 +0200263#ifdef CONFIG_SCHED_DEBUG
Eric Dumazet73c4efd2007-12-18 15:21:13 +0100264static int min_sched_granularity_ns = 100000; /* 100 usecs */
265static int max_sched_granularity_ns = NSEC_PER_SEC; /* 1 second */
266static int min_wakeup_granularity_ns; /* 0 usecs */
267static int max_wakeup_granularity_ns = NSEC_PER_SEC; /* 1 second */
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200268#ifdef CONFIG_SMP
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100269static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
270static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200271#endif /* CONFIG_SMP */
272#endif /* CONFIG_SCHED_DEBUG */
Ingo Molnar77e54a12007-07-09 18:52:00 +0200273
Mel Gorman5e771902010-05-24 14:32:31 -0700274#ifdef CONFIG_COMPACTION
275static int min_extfrag_threshold;
276static int max_extfrag_threshold = 1000;
277#endif
278
Eric W. Biedermand8217f02007-10-18 03:05:22 -0700279static struct ctl_table kern_table[] = {
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200280 {
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200281 .procname = "sched_child_runs_first",
282 .data = &sysctl_sched_child_runs_first,
283 .maxlen = sizeof(unsigned int),
284 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800285 .proc_handler = proc_dointvec,
Mike Galbraith2bba22c2009-09-09 15:41:37 +0200286 },
Ingo Molnar77e54a12007-07-09 18:52:00 +0200287#ifdef CONFIG_SCHED_DEBUG
288 {
Peter Zijlstrab2be5e92007-11-09 22:39:37 +0100289 .procname = "sched_min_granularity_ns",
290 .data = &sysctl_sched_min_granularity,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200291 .maxlen = sizeof(unsigned int),
292 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800293 .proc_handler = sched_proc_update_handler,
Peter Zijlstrab2be5e92007-11-09 22:39:37 +0100294 .extra1 = &min_sched_granularity_ns,
295 .extra2 = &max_sched_granularity_ns,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200296 },
297 {
Peter Zijlstra21805082007-08-25 18:41:53 +0200298 .procname = "sched_latency_ns",
299 .data = &sysctl_sched_latency,
300 .maxlen = sizeof(unsigned int),
301 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800302 .proc_handler = sched_proc_update_handler,
Peter Zijlstra21805082007-08-25 18:41:53 +0200303 .extra1 = &min_sched_granularity_ns,
304 .extra2 = &max_sched_granularity_ns,
305 },
306 {
Ingo Molnar77e54a12007-07-09 18:52:00 +0200307 .procname = "sched_wakeup_granularity_ns",
308 .data = &sysctl_sched_wakeup_granularity,
309 .maxlen = sizeof(unsigned int),
310 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800311 .proc_handler = sched_proc_update_handler,
Ingo Molnar77e54a12007-07-09 18:52:00 +0200312 .extra1 = &min_wakeup_granularity_ns,
313 .extra2 = &max_wakeup_granularity_ns,
314 },
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200315#ifdef CONFIG_SMP
Ingo Molnar77e54a12007-07-09 18:52:00 +0200316 {
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100317 .procname = "sched_tunable_scaling",
318 .data = &sysctl_sched_tunable_scaling,
319 .maxlen = sizeof(enum sched_tunable_scaling),
320 .mode = 0644,
Linus Torvalds702a7c72009-12-12 11:34:10 -0800321 .proc_handler = sched_proc_update_handler,
Christian Ehrhardt1983a922009-11-30 12:16:47 +0100322 .extra1 = &min_sched_tunable_scaling,
323 .extra2 = &max_sched_tunable_scaling,
Peter Zijlstra2398f2c2008-06-27 13:41:35 +0200324 },
325 {
Namhyung Kimd00535d2012-08-16 11:15:30 +0900326 .procname = "sched_migration_cost_ns",
Ingo Molnarda84d962007-10-15 17:00:18 +0200327 .data = &sysctl_sched_migration_cost,
328 .maxlen = sizeof(unsigned int),
329 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800330 .proc_handler = proc_dointvec,
Ingo Molnarda84d962007-10-15 17:00:18 +0200331 },
Peter Zijlstrab82d9fd2007-11-09 22:39:39 +0100332 {
Peter Zijlstrab82d9fd2007-11-09 22:39:39 +0100333 .procname = "sched_nr_migrate",
334 .data = &sysctl_sched_nr_migrate,
335 .maxlen = sizeof(unsigned int),
Peter Zijlstrafa85ae22008-01-25 21:08:29 +0100336 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800337 .proc_handler = proc_dointvec,
Peter Zijlstrafa85ae22008-01-25 21:08:29 +0100338 },
Arun R Bharadwajcd1bb942009-04-16 12:15:34 +0530339 {
Namhyung Kimd00535d2012-08-16 11:15:30 +0900340 .procname = "sched_time_avg_ms",
Peter Zijlstrae9e92502009-09-01 10:34:37 +0200341 .data = &sysctl_sched_time_avg,
342 .maxlen = sizeof(unsigned int),
343 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800344 .proc_handler = proc_dointvec,
Peter Zijlstrae9e92502009-09-01 10:34:37 +0200345 },
346 {
Namhyung Kimd00535d2012-08-16 11:15:30 +0900347 .procname = "sched_shares_window_ns",
Paul Turnera7a4f8a2010-11-15 15:47:06 -0800348 .data = &sysctl_sched_shares_window,
349 .maxlen = sizeof(unsigned int),
350 .mode = 0644,
351 .proc_handler = proc_dointvec,
352 },
353 {
Arun R Bharadwajcd1bb942009-04-16 12:15:34 +0530354 .procname = "timer_migration",
355 .data = &sysctl_timer_migration,
356 .maxlen = sizeof(unsigned int),
357 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800358 .proc_handler = proc_dointvec_minmax,
Arun R Bharadwajbfdb4d92009-06-23 10:00:58 +0530359 .extra1 = &zero,
360 .extra2 = &one,
Arun R Bharadwajcd1bb942009-04-16 12:15:34 +0530361 },
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200362#endif /* CONFIG_SMP */
363#ifdef CONFIG_NUMA_BALANCING
364 {
Peter Zijlstra4b96a29b2012-10-25 14:16:47 +0200365 .procname = "numa_balancing_scan_delay_ms",
366 .data = &sysctl_numa_balancing_scan_delay,
367 .maxlen = sizeof(unsigned int),
368 .mode = 0644,
369 .proc_handler = proc_dointvec,
370 },
371 {
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200372 .procname = "numa_balancing_scan_period_min_ms",
373 .data = &sysctl_numa_balancing_scan_period_min,
374 .maxlen = sizeof(unsigned int),
375 .mode = 0644,
376 .proc_handler = proc_dointvec,
377 },
378 {
379 .procname = "numa_balancing_scan_period_max_ms",
380 .data = &sysctl_numa_balancing_scan_period_max,
381 .maxlen = sizeof(unsigned int),
382 .mode = 0644,
383 .proc_handler = proc_dointvec,
384 },
Peter Zijlstra6e5fb222012-10-25 14:16:45 +0200385 {
386 .procname = "numa_balancing_scan_size_mb",
387 .data = &sysctl_numa_balancing_scan_size,
388 .maxlen = sizeof(unsigned int),
389 .mode = 0644,
390 .proc_handler = proc_dointvec,
391 },
Mel Gorman3a7053b2013-10-07 11:29:00 +0100392 {
Andi Kleen54a43d52014-01-23 15:53:13 -0800393 .procname = "numa_balancing",
394 .data = NULL, /* filled in by handler */
395 .maxlen = sizeof(unsigned int),
396 .mode = 0644,
397 .proc_handler = sysctl_numa_balancing,
398 .extra1 = &zero,
399 .extra2 = &one,
400 },
Peter Zijlstracbee9f82012-10-25 14:16:43 +0200401#endif /* CONFIG_NUMA_BALANCING */
402#endif /* CONFIG_SCHED_DEBUG */
Ingo Molnar1799e352007-09-19 23:34:46 +0200403 {
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100404 .procname = "sched_rt_period_us",
405 .data = &sysctl_sched_rt_period,
406 .maxlen = sizeof(unsigned int),
407 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800408 .proc_handler = sched_rt_handler,
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100409 },
410 {
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100411 .procname = "sched_rt_runtime_us",
412 .data = &sysctl_sched_rt_runtime,
413 .maxlen = sizeof(int),
414 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800415 .proc_handler = sched_rt_handler,
Peter Zijlstra9f0c1e52008-02-13 15:45:39 +0100416 },
Clark Williamsce0dbbb2013-02-07 09:47:04 -0600417 {
418 .procname = "sched_rr_timeslice_ms",
419 .data = &sched_rr_timeslice,
420 .maxlen = sizeof(int),
421 .mode = 0644,
422 .proc_handler = sched_rr_handler,
423 },
Mike Galbraith5091faa2010-11-30 14:18:03 +0100424#ifdef CONFIG_SCHED_AUTOGROUP
425 {
426 .procname = "sched_autogroup_enabled",
427 .data = &sysctl_sched_autogroup_enabled,
428 .maxlen = sizeof(unsigned int),
429 .mode = 0644,
Yong Zhang1747b212011-02-20 15:08:12 +0800430 .proc_handler = proc_dointvec_minmax,
Mike Galbraith5091faa2010-11-30 14:18:03 +0100431 .extra1 = &zero,
432 .extra2 = &one,
433 },
434#endif
Paul Turnerec12cb72011-07-21 09:43:30 -0700435#ifdef CONFIG_CFS_BANDWIDTH
436 {
437 .procname = "sched_cfs_bandwidth_slice_us",
438 .data = &sysctl_sched_cfs_bandwidth_slice,
439 .maxlen = sizeof(unsigned int),
440 .mode = 0644,
441 .proc_handler = proc_dointvec_minmax,
442 .extra1 = &one,
443 },
444#endif
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700445#ifdef CONFIG_PROVE_LOCKING
446 {
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700447 .procname = "prove_locking",
448 .data = &prove_locking,
449 .maxlen = sizeof(int),
450 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800451 .proc_handler = proc_dointvec,
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700452 },
453#endif
454#ifdef CONFIG_LOCK_STAT
455 {
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700456 .procname = "lock_stat",
457 .data = &lock_stat,
458 .maxlen = sizeof(int),
459 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800460 .proc_handler = proc_dointvec,
Peter Zijlstraf20786f2007-07-19 01:48:56 -0700461 },
462#endif
Ingo Molnar77e54a12007-07-09 18:52:00 +0200463 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700464 .procname = "panic",
465 .data = &panic_timeout,
466 .maxlen = sizeof(int),
467 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800468 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700469 },
Alex Kelly046d6622012-10-04 17:15:23 -0700470#ifdef CONFIG_COREDUMP
Linus Torvalds1da177e2005-04-16 15:20:36 -0700471 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700472 .procname = "core_uses_pid",
473 .data = &core_uses_pid,
474 .maxlen = sizeof(int),
475 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800476 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700477 },
478 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700479 .procname = "core_pattern",
480 .data = core_pattern,
Dan Aloni71ce92f2007-05-16 22:11:16 -0700481 .maxlen = CORENAME_MAX_SIZE,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700482 .mode = 0644,
Kees Cook54b50192012-07-30 14:39:18 -0700483 .proc_handler = proc_dostring_coredump,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700484 },
Neil Hormana2939802009-09-23 15:56:56 -0700485 {
Neil Hormana2939802009-09-23 15:56:56 -0700486 .procname = "core_pipe_limit",
487 .data = &core_pipe_limit,
488 .maxlen = sizeof(unsigned int),
489 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800490 .proc_handler = proc_dointvec,
Neil Hormana2939802009-09-23 15:56:56 -0700491 },
Alex Kelly046d6622012-10-04 17:15:23 -0700492#endif
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800493#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -0700494 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700495 .procname = "tainted",
Andi Kleen25ddbb12008-10-15 22:01:41 -0700496 .maxlen = sizeof(long),
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800497 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800498 .proc_handler = proc_taint,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700499 },
Kees Cookf4aacea2014-06-06 14:37:19 -0700500 {
501 .procname = "sysctl_writes_strict",
502 .data = &sysctl_writes_strict,
503 .maxlen = sizeof(int),
504 .mode = 0644,
505 .proc_handler = proc_dointvec_minmax,
506 .extra1 = &neg_one,
507 .extra2 = &one,
508 },
Theodore Ts'o34f5a392007-02-10 01:45:24 -0800509#endif
Arjan van de Ven97455122008-01-25 21:08:34 +0100510#ifdef CONFIG_LATENCYTOP
511 {
512 .procname = "latencytop",
513 .data = &latencytop_enabled,
514 .maxlen = sizeof(int),
515 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800516 .proc_handler = proc_dointvec,
Arjan van de Ven97455122008-01-25 21:08:34 +0100517 },
518#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700519#ifdef CONFIG_BLK_DEV_INITRD
520 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700521 .procname = "real-root-dev",
522 .data = &real_root_dev,
523 .maxlen = sizeof(int),
524 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800525 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700526 },
527#endif
Ingo Molnar45807a12007-07-15 23:40:10 -0700528 {
Ingo Molnar45807a12007-07-15 23:40:10 -0700529 .procname = "print-fatal-signals",
530 .data = &print_fatal_signals,
531 .maxlen = sizeof(int),
532 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800533 .proc_handler = proc_dointvec,
Ingo Molnar45807a12007-07-15 23:40:10 -0700534 },
David S. Miller72c57ed2008-09-11 23:29:54 -0700535#ifdef CONFIG_SPARC
Linus Torvalds1da177e2005-04-16 15:20:36 -0700536 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700537 .procname = "reboot-cmd",
538 .data = reboot_command,
539 .maxlen = 256,
540 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800541 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700542 },
543 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700544 .procname = "stop-a",
545 .data = &stop_a_enabled,
546 .maxlen = sizeof (int),
547 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800548 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700549 },
550 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700551 .procname = "scons-poweroff",
552 .data = &scons_pwroff,
553 .maxlen = sizeof (int),
554 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800555 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700556 },
557#endif
David S. Miller08714202008-11-16 23:49:24 -0800558#ifdef CONFIG_SPARC64
559 {
David S. Miller08714202008-11-16 23:49:24 -0800560 .procname = "tsb-ratio",
561 .data = &sysctl_tsb_ratio,
562 .maxlen = sizeof (int),
563 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800564 .proc_handler = proc_dointvec,
David S. Miller08714202008-11-16 23:49:24 -0800565 },
566#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700567#ifdef __hppa__
568 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700569 .procname = "soft-power",
570 .data = &pwrsw_enabled,
571 .maxlen = sizeof (int),
572 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800573 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700574 },
Vineet Guptabf14e3b2013-01-18 15:12:24 +0530575#endif
576#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
Linus Torvalds1da177e2005-04-16 15:20:36 -0700577 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700578 .procname = "unaligned-trap",
579 .data = &unaligned_enabled,
580 .maxlen = sizeof (int),
581 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800582 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700583 },
584#endif
585 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700586 .procname = "ctrl-alt-del",
587 .data = &C_A_D,
588 .maxlen = sizeof(int),
589 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800590 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700591 },
Steven Rostedt606576c2008-10-06 19:06:12 -0400592#ifdef CONFIG_FUNCTION_TRACER
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200593 {
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200594 .procname = "ftrace_enabled",
595 .data = &ftrace_enabled,
596 .maxlen = sizeof(int),
597 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800598 .proc_handler = ftrace_enable_sysctl,
Steven Rostedtb0fc4942008-05-12 21:20:43 +0200599 },
600#endif
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500601#ifdef CONFIG_STACK_TRACER
602 {
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500603 .procname = "stack_tracer_enabled",
604 .data = &stack_tracer_enabled,
605 .maxlen = sizeof(int),
606 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800607 .proc_handler = stack_trace_sysctl,
Steven Rostedtf38f1d22008-12-16 23:06:40 -0500608 },
609#endif
Steven Rostedt944ac422008-10-23 19:26:08 -0400610#ifdef CONFIG_TRACING
611 {
Peter Zijlstra3299b4d2008-11-04 11:58:21 +0100612 .procname = "ftrace_dump_on_oops",
Steven Rostedt944ac422008-10-23 19:26:08 -0400613 .data = &ftrace_dump_on_oops,
614 .maxlen = sizeof(int),
615 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800616 .proc_handler = proc_dointvec,
Steven Rostedt944ac422008-10-23 19:26:08 -0400617 },
Steven Rostedt (Red Hat)de7edd32013-06-14 16:21:43 -0400618 {
619 .procname = "traceoff_on_warning",
620 .data = &__disable_trace_on_warning,
621 .maxlen = sizeof(__disable_trace_on_warning),
622 .mode = 0644,
623 .proc_handler = proc_dointvec,
624 },
Steven Rostedt944ac422008-10-23 19:26:08 -0400625#endif
Kees Cook79847542014-01-23 15:55:59 -0800626#ifdef CONFIG_KEXEC
627 {
628 .procname = "kexec_load_disabled",
629 .data = &kexec_load_disabled,
630 .maxlen = sizeof(int),
631 .mode = 0644,
632 /* only handle a transition from default "0" to "1" */
633 .proc_handler = proc_dointvec_minmax,
634 .extra1 = &one,
635 .extra2 = &one,
636 },
637#endif
Johannes Berga1ef5ad2008-07-08 19:00:17 +0200638#ifdef CONFIG_MODULES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700639 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700640 .procname = "modprobe",
641 .data = &modprobe_path,
642 .maxlen = KMOD_PATH_LEN,
643 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800644 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700645 },
Kees Cook3d433212009-04-02 15:49:29 -0700646 {
Kees Cook3d433212009-04-02 15:49:29 -0700647 .procname = "modules_disabled",
648 .data = &modules_disabled,
649 .maxlen = sizeof(int),
650 .mode = 0644,
651 /* only handle a transition from default "0" to "1" */
Eric W. Biederman6d456112009-11-16 03:11:48 -0800652 .proc_handler = proc_dointvec_minmax,
Kees Cook3d433212009-04-02 15:49:29 -0700653 .extra1 = &one,
654 .extra2 = &one,
655 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700656#endif
Michael Marineau86d56132014-04-10 14:09:31 -0700657#ifdef CONFIG_UEVENT_HELPER
Linus Torvalds1da177e2005-04-16 15:20:36 -0700658 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700659 .procname = "hotplug",
Kay Sievers312c0042005-11-16 09:00:00 +0100660 .data = &uevent_helper,
661 .maxlen = UEVENT_HELPER_PATH_LEN,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700662 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800663 .proc_handler = proc_dostring,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700664 },
Michael Marineau86d56132014-04-10 14:09:31 -0700665#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700666#ifdef CONFIG_CHR_DEV_SG
667 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700668 .procname = "sg-big-buff",
669 .data = &sg_big_buff,
670 .maxlen = sizeof (int),
671 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800672 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700673 },
674#endif
675#ifdef CONFIG_BSD_PROCESS_ACCT
676 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700677 .procname = "acct",
678 .data = &acct_parm,
679 .maxlen = 3*sizeof(int),
680 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800681 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700682 },
683#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700684#ifdef CONFIG_MAGIC_SYSRQ
685 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700686 .procname = "sysrq",
Ingo Molnar5d6f6472006-12-13 00:34:36 -0800687 .data = &__sysrq_enabled,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700688 .maxlen = sizeof (int),
689 .mode = 0644,
Dmitry Torokhov97f5f0c2010-03-21 22:31:26 -0700690 .proc_handler = sysrq_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700691 },
692#endif
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700693#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -0700694 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700695 .procname = "cad_pid",
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700696 .data = NULL,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700697 .maxlen = sizeof (int),
698 .mode = 0600,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800699 .proc_handler = proc_do_cad_pid,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700700 },
Randy Dunlapd6f8ff72006-10-19 23:28:34 -0700701#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700702 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700703 .procname = "threads-max",
704 .data = &max_threads,
705 .maxlen = sizeof(int),
706 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800707 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700708 },
709 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700710 .procname = "random",
711 .mode = 0555,
712 .child = random_table,
713 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700714 {
Eric Paris17f60a72011-04-01 17:07:50 -0400715 .procname = "usermodehelper",
716 .mode = 0555,
717 .child = usermodehelper_table,
718 },
719 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700720 .procname = "overflowuid",
721 .data = &overflowuid,
722 .maxlen = sizeof(int),
723 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800724 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700725 .extra1 = &minolduid,
726 .extra2 = &maxolduid,
727 },
728 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700729 .procname = "overflowgid",
730 .data = &overflowgid,
731 .maxlen = sizeof(int),
732 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800733 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700734 .extra1 = &minolduid,
735 .extra2 = &maxolduid,
736 },
Martin Schwidefsky347a8dc2006-01-06 00:19:28 -0800737#ifdef CONFIG_S390
Linus Torvalds1da177e2005-04-16 15:20:36 -0700738#ifdef CONFIG_MATHEMU
739 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700740 .procname = "ieee_emulation_warnings",
741 .data = &sysctl_ieee_emulation_warnings,
742 .maxlen = sizeof(int),
743 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800744 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700745 },
746#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700747 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700748 .procname = "userprocess_debug",
Heiko Carstensab3c68e2010-05-17 10:00:21 +0200749 .data = &show_unhandled_signals,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700750 .maxlen = sizeof(int),
751 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800752 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700753 },
754#endif
755 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700756 .procname = "pid_max",
757 .data = &pid_max,
758 .maxlen = sizeof (int),
759 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800760 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700761 .extra1 = &pid_max_min,
762 .extra2 = &pid_max_max,
763 },
764 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700765 .procname = "panic_on_oops",
766 .data = &panic_on_oops,
767 .maxlen = sizeof(int),
768 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800769 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700770 },
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800771#if defined CONFIG_PRINTK
772 {
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800773 .procname = "printk",
774 .data = &console_loglevel,
775 .maxlen = 4*sizeof(int),
776 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800777 .proc_handler = proc_dointvec,
Joe Perches7ef3d2f2008-02-08 04:21:25 -0800778 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700779 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700780 .procname = "printk_ratelimit",
Dave Young717115e2008-07-25 01:45:58 -0700781 .data = &printk_ratelimit_state.interval,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700782 .maxlen = sizeof(int),
783 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800784 .proc_handler = proc_dointvec_jiffies,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700785 },
786 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700787 .procname = "printk_ratelimit_burst",
Dave Young717115e2008-07-25 01:45:58 -0700788 .data = &printk_ratelimit_state.burst,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700789 .maxlen = sizeof(int),
790 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800791 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700792 },
Dave Youngaf913222009-09-22 16:43:33 -0700793 {
Dave Youngaf913222009-09-22 16:43:33 -0700794 .procname = "printk_delay",
795 .data = &printk_delay_msec,
796 .maxlen = sizeof(int),
797 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800798 .proc_handler = proc_dointvec_minmax,
Dave Youngaf913222009-09-22 16:43:33 -0700799 .extra1 = &zero,
800 .extra2 = &ten_thousand,
801 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700802 {
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800803 .procname = "dmesg_restrict",
804 .data = &dmesg_restrict,
805 .maxlen = sizeof(int),
806 .mode = 0644,
Kees Cook620f6e82012-04-04 11:40:19 -0700807 .proc_handler = proc_dointvec_minmax_sysadmin,
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800808 .extra1 = &zero,
809 .extra2 = &one,
810 },
Dan Rosenberg455cd5a2011-01-12 16:59:41 -0800811 {
812 .procname = "kptr_restrict",
813 .data = &kptr_restrict,
814 .maxlen = sizeof(int),
815 .mode = 0644,
Kees Cook620f6e82012-04-04 11:40:19 -0700816 .proc_handler = proc_dointvec_minmax_sysadmin,
Dan Rosenberg455cd5a2011-01-12 16:59:41 -0800817 .extra1 = &zero,
818 .extra2 = &two,
819 },
Joe Perchesdf6e61d2010-11-15 21:17:27 -0800820#endif
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800821 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700822 .procname = "ngroups_max",
823 .data = &ngroups_max,
824 .maxlen = sizeof (int),
825 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800826 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700827 },
Dan Ballard73efc032011-10-31 17:11:20 -0700828 {
829 .procname = "cap_last_cap",
830 .data = (void *)&cap_last_cap,
831 .maxlen = sizeof(int),
832 .mode = 0444,
833 .proc_handler = proc_dointvec,
834 },
Don Zickus58687ac2010-05-07 17:11:44 -0400835#if defined(CONFIG_LOCKUP_DETECTOR)
Don Zickus504d7cf2010-02-12 17:19:19 -0500836 {
Don Zickus58687ac2010-05-07 17:11:44 -0400837 .procname = "watchdog",
Frederic Weisbecker3c00ea82013-05-19 20:45:15 +0200838 .data = &watchdog_user_enabled,
Don Zickus504d7cf2010-02-12 17:19:19 -0500839 .maxlen = sizeof (int),
840 .mode = 0644,
Mandeep Singh Baines586692a2011-05-22 22:10:22 -0700841 .proc_handler = proc_dowatchdog,
842 .extra1 = &zero,
843 .extra2 = &one,
Don Zickus58687ac2010-05-07 17:11:44 -0400844 },
845 {
846 .procname = "watchdog_thresh",
Mandeep Singh Baines586692a2011-05-22 22:10:22 -0700847 .data = &watchdog_thresh,
Don Zickus58687ac2010-05-07 17:11:44 -0400848 .maxlen = sizeof(int),
849 .mode = 0644,
Mandeep Singh Baines586692a2011-05-22 22:10:22 -0700850 .proc_handler = proc_dowatchdog,
Li Zefana6572f82013-05-17 10:31:04 +0800851 .extra1 = &zero,
Don Zickus58687ac2010-05-07 17:11:44 -0400852 .extra2 = &sixty,
Don Zickus504d7cf2010-02-12 17:19:19 -0500853 },
Don Zickus2508ce12010-05-07 17:11:46 -0400854 {
855 .procname = "softlockup_panic",
856 .data = &softlockup_panic,
857 .maxlen = sizeof(int),
858 .mode = 0644,
859 .proc_handler = proc_dointvec_minmax,
860 .extra1 = &zero,
861 .extra2 = &one,
862 },
Aaron Tomlined235872014-06-23 13:22:05 -0700863#ifdef CONFIG_SMP
864 {
865 .procname = "softlockup_all_cpu_backtrace",
866 .data = &sysctl_softlockup_all_cpu_backtrace,
867 .maxlen = sizeof(int),
868 .mode = 0644,
869 .proc_handler = proc_dointvec_minmax,
870 .extra1 = &zero,
871 .extra2 = &one,
872 },
873#endif /* CONFIG_SMP */
Don Zickus5dc30552010-11-29 17:07:17 -0500874 {
875 .procname = "nmi_watchdog",
Frederic Weisbecker3c00ea82013-05-19 20:45:15 +0200876 .data = &watchdog_user_enabled,
Don Zickus5dc30552010-11-29 17:07:17 -0500877 .maxlen = sizeof (int),
878 .mode = 0644,
Mandeep Singh Baines586692a2011-05-22 22:10:22 -0700879 .proc_handler = proc_dowatchdog,
880 .extra1 = &zero,
881 .extra2 = &one,
Don Zickus5dc30552010-11-29 17:07:17 -0500882 },
883#endif
884#if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
885 {
886 .procname = "unknown_nmi_panic",
887 .data = &unknown_nmi_panic,
888 .maxlen = sizeof (int),
889 .mode = 0644,
890 .proc_handler = proc_dointvec,
891 },
Don Zickus504d7cf2010-02-12 17:19:19 -0500892#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700893#if defined(CONFIG_X86)
894 {
Don Zickus8da5add2006-09-26 10:52:27 +0200895 .procname = "panic_on_unrecovered_nmi",
896 .data = &panic_on_unrecovered_nmi,
897 .maxlen = sizeof(int),
898 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800899 .proc_handler = proc_dointvec,
Don Zickus8da5add2006-09-26 10:52:27 +0200900 },
901 {
Kurt Garloff5211a242009-06-24 14:32:11 -0700902 .procname = "panic_on_io_nmi",
903 .data = &panic_on_io_nmi,
904 .maxlen = sizeof(int),
905 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800906 .proc_handler = proc_dointvec,
Kurt Garloff5211a242009-06-24 14:32:11 -0700907 },
Mitsuo Hayasaka55af7792011-11-29 15:08:36 +0900908#ifdef CONFIG_DEBUG_STACKOVERFLOW
909 {
910 .procname = "panic_on_stackoverflow",
911 .data = &sysctl_panic_on_stackoverflow,
912 .maxlen = sizeof(int),
913 .mode = 0644,
914 .proc_handler = proc_dointvec,
915 },
916#endif
Kurt Garloff5211a242009-06-24 14:32:11 -0700917 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700918 .procname = "bootloader_type",
919 .data = &bootloader_type,
920 .maxlen = sizeof (int),
921 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800922 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700923 },
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100924 {
H. Peter Anvin50312962009-05-07 16:54:11 -0700925 .procname = "bootloader_version",
926 .data = &bootloader_version,
927 .maxlen = sizeof (int),
928 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800929 .proc_handler = proc_dointvec,
H. Peter Anvin50312962009-05-07 16:54:11 -0700930 },
931 {
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100932 .procname = "kstack_depth_to_print",
933 .data = &kstack_depth_to_print,
934 .maxlen = sizeof(int),
935 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800936 .proc_handler = proc_dointvec,
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100937 },
Ingo Molnar6e7c4022008-01-30 13:30:05 +0100938 {
Ingo Molnar6e7c4022008-01-30 13:30:05 +0100939 .procname = "io_delay_type",
940 .data = &io_delay_type,
941 .maxlen = sizeof(int),
942 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800943 .proc_handler = proc_dointvec,
Ingo Molnar6e7c4022008-01-30 13:30:05 +0100944 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700945#endif
Luke Yang7a9166e2006-02-20 18:28:07 -0800946#if defined(CONFIG_MMU)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700947 {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700948 .procname = "randomize_va_space",
949 .data = &randomize_va_space,
950 .maxlen = sizeof(int),
951 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800952 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700953 },
Luke Yang7a9166e2006-02-20 18:28:07 -0800954#endif
Martin Schwidefsky0152fb32006-01-14 13:21:00 -0800955#if defined(CONFIG_S390) && defined(CONFIG_SMP)
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700956 {
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700957 .procname = "spin_retry",
958 .data = &spin_retry,
959 .maxlen = sizeof (int),
960 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800961 .proc_handler = proc_dointvec,
Martin Schwidefsky951f22d2005-07-27 11:44:57 -0700962 },
963#endif
Len Brown673d5b42007-07-28 03:33:16 -0400964#if defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
Pavel Machekc255d842006-02-20 18:27:58 -0800965 {
Pavel Machekc255d842006-02-20 18:27:58 -0800966 .procname = "acpi_video_flags",
Pavel Machek77afcf72007-07-19 01:47:41 -0700967 .data = &acpi_realmode_flags,
Pavel Machekc255d842006-02-20 18:27:58 -0800968 .maxlen = sizeof (unsigned long),
969 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800970 .proc_handler = proc_doulongvec_minmax,
Pavel Machekc255d842006-02-20 18:27:58 -0800971 },
972#endif
Vineet Guptab6fca722013-01-09 20:06:28 +0530973#ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
Jes Sorensend2b176e2006-02-28 09:42:23 -0800974 {
Jes Sorensend2b176e2006-02-28 09:42:23 -0800975 .procname = "ignore-unaligned-usertrap",
976 .data = &no_unaligned_warning,
977 .maxlen = sizeof (int),
978 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800979 .proc_handler = proc_dointvec,
Jes Sorensend2b176e2006-02-28 09:42:23 -0800980 },
Vineet Guptab6fca722013-01-09 20:06:28 +0530981#endif
982#ifdef CONFIG_IA64
Doug Chapman88fc2412009-01-15 10:38:56 -0800983 {
Doug Chapman88fc2412009-01-15 10:38:56 -0800984 .procname = "unaligned-dump-stack",
985 .data = &unaligned_dump_stack,
986 .maxlen = sizeof (int),
987 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800988 .proc_handler = proc_dointvec,
Doug Chapman88fc2412009-01-15 10:38:56 -0800989 },
Jes Sorensend2b176e2006-02-28 09:42:23 -0800990#endif
Mandeep Singh Bainese162b392009-01-15 11:08:40 -0800991#ifdef CONFIG_DETECT_HUNG_TASK
992 {
Mandeep Singh Bainese162b392009-01-15 11:08:40 -0800993 .procname = "hung_task_panic",
994 .data = &sysctl_hung_task_panic,
995 .maxlen = sizeof(int),
996 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -0800997 .proc_handler = proc_dointvec_minmax,
Mandeep Singh Bainese162b392009-01-15 11:08:40 -0800998 .extra1 = &zero,
999 .extra2 = &one,
1000 },
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001001 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001002 .procname = "hung_task_check_count",
1003 .data = &sysctl_hung_task_check_count,
Li Zefancd646472013-09-23 16:43:58 +08001004 .maxlen = sizeof(int),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001005 .mode = 0644,
Li Zefancd646472013-09-23 16:43:58 +08001006 .proc_handler = proc_dointvec_minmax,
1007 .extra1 = &zero,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001008 },
1009 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001010 .procname = "hung_task_timeout_secs",
1011 .data = &sysctl_hung_task_timeout_secs,
Ingo Molnar90739082008-01-25 21:08:34 +01001012 .maxlen = sizeof(unsigned long),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001013 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001014 .proc_handler = proc_dohung_task_timeout_secs,
Liu Hua80df2842014-04-07 15:38:57 -07001015 .extra2 = &hung_task_timeout_max,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001016 },
1017 {
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001018 .procname = "hung_task_warnings",
1019 .data = &sysctl_hung_task_warnings,
Aaron Tomlin270750db2014-01-20 17:34:13 +00001020 .maxlen = sizeof(int),
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001021 .mode = 0644,
Aaron Tomlin270750db2014-01-20 17:34:13 +00001022 .proc_handler = proc_dointvec_minmax,
1023 .extra1 = &neg_one,
Ingo Molnar82a1fcb2008-01-25 21:08:02 +01001024 },
Ravikiran G Thirumalaic4f3b632007-10-16 23:26:09 -07001025#endif
Andi Kleenbebfa102006-06-26 13:56:52 +02001026#ifdef CONFIG_COMPAT
1027 {
Andi Kleenbebfa102006-06-26 13:56:52 +02001028 .procname = "compat-log",
1029 .data = &compat_log,
1030 .maxlen = sizeof (int),
1031 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001032 .proc_handler = proc_dointvec,
Andi Kleenbebfa102006-06-26 13:56:52 +02001033 },
1034#endif
Ingo Molnar23f78d4a2006-06-27 02:54:53 -07001035#ifdef CONFIG_RT_MUTEXES
1036 {
Ingo Molnar23f78d4a2006-06-27 02:54:53 -07001037 .procname = "max_lock_depth",
1038 .data = &max_lock_depth,
1039 .maxlen = sizeof(int),
1040 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001041 .proc_handler = proc_dointvec,
Ingo Molnar23f78d4a2006-06-27 02:54:53 -07001042 },
1043#endif
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07001044 {
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07001045 .procname = "poweroff_cmd",
1046 .data = &poweroff_cmd,
1047 .maxlen = POWEROFF_CMD_PATH_LEN,
1048 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001049 .proc_handler = proc_dostring,
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07001050 },
David Howells0b77f5b2008-04-29 01:01:32 -07001051#ifdef CONFIG_KEYS
1052 {
David Howells0b77f5b2008-04-29 01:01:32 -07001053 .procname = "keys",
1054 .mode = 0555,
1055 .child = key_sysctls,
1056 },
1057#endif
Paul E. McKenney31a72bc2008-06-18 09:26:49 -07001058#ifdef CONFIG_RCU_TORTURE_TEST
1059 {
Paul E. McKenney31a72bc2008-06-18 09:26:49 -07001060 .procname = "rcutorture_runnable",
1061 .data = &rcutorture_runnable,
1062 .maxlen = sizeof(int),
1063 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001064 .proc_handler = proc_dointvec,
Paul E. McKenney31a72bc2008-06-18 09:26:49 -07001065 },
1066#endif
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001067#ifdef CONFIG_PERF_EVENTS
Vince Weaveraa4a2212011-06-03 17:54:40 -04001068 /*
1069 * User-space scripts rely on the existence of this file
1070 * as a feature check for perf_events being enabled.
1071 *
1072 * So it's an ABI, do not remove!
1073 */
Peter Zijlstra1ccd1542009-04-09 10:53:45 +02001074 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001075 .procname = "perf_event_paranoid",
1076 .data = &sysctl_perf_event_paranoid,
1077 .maxlen = sizeof(sysctl_perf_event_paranoid),
Peter Zijlstra1ccd1542009-04-09 10:53:45 +02001078 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001079 .proc_handler = proc_dointvec,
Peter Zijlstra1ccd1542009-04-09 10:53:45 +02001080 },
Peter Zijlstrac5078f72009-05-05 17:50:24 +02001081 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001082 .procname = "perf_event_mlock_kb",
1083 .data = &sysctl_perf_event_mlock,
1084 .maxlen = sizeof(sysctl_perf_event_mlock),
Peter Zijlstrac5078f72009-05-05 17:50:24 +02001085 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001086 .proc_handler = proc_dointvec,
Peter Zijlstrac5078f72009-05-05 17:50:24 +02001087 },
Peter Zijlstraa78ac322009-05-25 17:39:05 +02001088 {
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001089 .procname = "perf_event_max_sample_rate",
1090 .data = &sysctl_perf_event_sample_rate,
1091 .maxlen = sizeof(sysctl_perf_event_sample_rate),
Peter Zijlstraa78ac322009-05-25 17:39:05 +02001092 .mode = 0644,
Peter Zijlstra163ec432011-02-16 11:22:34 +01001093 .proc_handler = perf_proc_update_handler,
Knut Petersen723478c2013-09-25 14:29:37 +02001094 .extra1 = &one,
Peter Zijlstraa78ac322009-05-25 17:39:05 +02001095 },
Dave Hansen14c63f12013-06-21 08:51:36 -07001096 {
1097 .procname = "perf_cpu_time_max_percent",
1098 .data = &sysctl_perf_cpu_time_max_percent,
1099 .maxlen = sizeof(sysctl_perf_cpu_time_max_percent),
1100 .mode = 0644,
1101 .proc_handler = perf_cpu_time_max_percent_handler,
1102 .extra1 = &zero,
1103 .extra2 = &one_hundred,
1104 },
Peter Zijlstra1ccd1542009-04-09 10:53:45 +02001105#endif
Vegard Nossumdfec0722008-04-04 00:51:41 +02001106#ifdef CONFIG_KMEMCHECK
1107 {
Vegard Nossumdfec0722008-04-04 00:51:41 +02001108 .procname = "kmemcheck",
1109 .data = &kmemcheck_enabled,
1110 .maxlen = sizeof(int),
1111 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001112 .proc_handler = proc_dointvec,
Vegard Nossumdfec0722008-04-04 00:51:41 +02001113 },
1114#endif
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001115 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001116};
1117
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001118static struct ctl_table vm_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001119 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001120 .procname = "overcommit_memory",
1121 .data = &sysctl_overcommit_memory,
1122 .maxlen = sizeof(sysctl_overcommit_memory),
1123 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001124 .proc_handler = proc_dointvec_minmax,
1125 .extra1 = &zero,
1126 .extra2 = &two,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001127 },
1128 {
KAMEZAWA Hiroyukifadd8fb2006-06-23 02:03:13 -07001129 .procname = "panic_on_oom",
1130 .data = &sysctl_panic_on_oom,
1131 .maxlen = sizeof(sysctl_panic_on_oom),
1132 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001133 .proc_handler = proc_dointvec_minmax,
1134 .extra1 = &zero,
1135 .extra2 = &two,
KAMEZAWA Hiroyukifadd8fb2006-06-23 02:03:13 -07001136 },
1137 {
David Rientjesfe071d72007-10-16 23:25:56 -07001138 .procname = "oom_kill_allocating_task",
1139 .data = &sysctl_oom_kill_allocating_task,
1140 .maxlen = sizeof(sysctl_oom_kill_allocating_task),
1141 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001142 .proc_handler = proc_dointvec,
David Rientjesfe071d72007-10-16 23:25:56 -07001143 },
1144 {
David Rientjesfef1bdd2008-02-07 00:14:07 -08001145 .procname = "oom_dump_tasks",
1146 .data = &sysctl_oom_dump_tasks,
1147 .maxlen = sizeof(sysctl_oom_dump_tasks),
1148 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001149 .proc_handler = proc_dointvec,
David Rientjesfef1bdd2008-02-07 00:14:07 -08001150 },
1151 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001152 .procname = "overcommit_ratio",
1153 .data = &sysctl_overcommit_ratio,
1154 .maxlen = sizeof(sysctl_overcommit_ratio),
1155 .mode = 0644,
Jerome Marchand49f0ce52014-01-21 15:49:14 -08001156 .proc_handler = overcommit_ratio_handler,
1157 },
1158 {
1159 .procname = "overcommit_kbytes",
1160 .data = &sysctl_overcommit_kbytes,
1161 .maxlen = sizeof(sysctl_overcommit_kbytes),
1162 .mode = 0644,
1163 .proc_handler = overcommit_kbytes_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001164 },
1165 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001166 .procname = "page-cluster",
1167 .data = &page_cluster,
1168 .maxlen = sizeof(int),
1169 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001170 .proc_handler = proc_dointvec_minmax,
1171 .extra1 = &zero,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001172 },
1173 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001174 .procname = "dirty_background_ratio",
1175 .data = &dirty_background_ratio,
1176 .maxlen = sizeof(dirty_background_ratio),
1177 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001178 .proc_handler = dirty_background_ratio_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001179 .extra1 = &zero,
1180 .extra2 = &one_hundred,
1181 },
1182 {
David Rientjes2da02992009-01-06 14:39:31 -08001183 .procname = "dirty_background_bytes",
1184 .data = &dirty_background_bytes,
1185 .maxlen = sizeof(dirty_background_bytes),
1186 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001187 .proc_handler = dirty_background_bytes_handler,
Sven Wegenerfc3501d2009-02-11 13:04:23 -08001188 .extra1 = &one_ul,
David Rientjes2da02992009-01-06 14:39:31 -08001189 },
1190 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001191 .procname = "dirty_ratio",
1192 .data = &vm_dirty_ratio,
1193 .maxlen = sizeof(vm_dirty_ratio),
1194 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001195 .proc_handler = dirty_ratio_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001196 .extra1 = &zero,
1197 .extra2 = &one_hundred,
1198 },
1199 {
David Rientjes2da02992009-01-06 14:39:31 -08001200 .procname = "dirty_bytes",
1201 .data = &vm_dirty_bytes,
1202 .maxlen = sizeof(vm_dirty_bytes),
1203 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001204 .proc_handler = dirty_bytes_handler,
Andrea Righi9e4a5bd2009-04-30 15:08:57 -07001205 .extra1 = &dirty_bytes_min,
David Rientjes2da02992009-01-06 14:39:31 -08001206 },
1207 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001208 .procname = "dirty_writeback_centisecs",
Bart Samwelf6ef9432006-03-24 03:15:48 -08001209 .data = &dirty_writeback_interval,
1210 .maxlen = sizeof(dirty_writeback_interval),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001211 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001212 .proc_handler = dirty_writeback_centisecs_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001213 },
1214 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001215 .procname = "dirty_expire_centisecs",
Bart Samwelf6ef9432006-03-24 03:15:48 -08001216 .data = &dirty_expire_interval,
1217 .maxlen = sizeof(dirty_expire_interval),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001218 .mode = 0644,
Petr Holasekcb16e952011-03-23 16:43:09 -07001219 .proc_handler = proc_dointvec_minmax,
1220 .extra1 = &zero,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001221 },
1222 {
Wanpeng Li3965c9a2012-07-31 16:41:52 -07001223 .procname = "nr_pdflush_threads",
1224 .mode = 0444 /* read-only */,
1225 .proc_handler = pdflush_proc_obsolete,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001226 },
1227 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001228 .procname = "swappiness",
1229 .data = &vm_swappiness,
1230 .maxlen = sizeof(vm_swappiness),
1231 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001232 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001233 .extra1 = &zero,
1234 .extra2 = &one_hundred,
1235 },
1236#ifdef CONFIG_HUGETLB_PAGE
Lee Schermerhorn06808b02009-12-14 17:58:21 -08001237 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001238 .procname = "nr_hugepages",
Andi Kleene5ff2152008-07-23 21:27:42 -07001239 .data = NULL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001240 .maxlen = sizeof(unsigned long),
1241 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001242 .proc_handler = hugetlb_sysctl_handler,
David Rientjesed4d4902014-08-06 16:06:54 -07001243 .extra1 = &zero,
Lee Schermerhorn06808b02009-12-14 17:58:21 -08001244 },
1245#ifdef CONFIG_NUMA
1246 {
1247 .procname = "nr_hugepages_mempolicy",
1248 .data = NULL,
1249 .maxlen = sizeof(unsigned long),
1250 .mode = 0644,
1251 .proc_handler = &hugetlb_mempolicy_sysctl_handler,
David Rientjesed4d4902014-08-06 16:06:54 -07001252 .extra1 = &zero,
Lee Schermerhorn06808b02009-12-14 17:58:21 -08001253 },
1254#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001255 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001256 .procname = "hugetlb_shm_group",
1257 .data = &sysctl_hugetlb_shm_group,
1258 .maxlen = sizeof(gid_t),
1259 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001260 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001261 },
Mel Gorman396faf02007-07-17 04:03:13 -07001262 {
Mel Gorman396faf02007-07-17 04:03:13 -07001263 .procname = "hugepages_treat_as_movable",
1264 .data = &hugepages_treat_as_movable,
1265 .maxlen = sizeof(int),
1266 .mode = 0644,
Naoya Horiguchi86cdb462013-09-11 14:22:13 -07001267 .proc_handler = proc_dointvec,
Mel Gorman396faf02007-07-17 04:03:13 -07001268 },
Adam Litke54f9f802007-10-16 01:26:20 -07001269 {
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001270 .procname = "nr_overcommit_hugepages",
Andi Kleene5ff2152008-07-23 21:27:42 -07001271 .data = NULL,
1272 .maxlen = sizeof(unsigned long),
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001273 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001274 .proc_handler = hugetlb_overcommit_handler,
David Rientjesed4d4902014-08-06 16:06:54 -07001275 .extra1 = &zero,
Nishanth Aravamudand1c3fb12007-12-17 16:20:12 -08001276 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001277#endif
1278 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001279 .procname = "lowmem_reserve_ratio",
1280 .data = &sysctl_lowmem_reserve_ratio,
1281 .maxlen = sizeof(sysctl_lowmem_reserve_ratio),
1282 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001283 .proc_handler = lowmem_reserve_ratio_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001284 },
1285 {
Andrew Morton9d0243b2006-01-08 01:00:39 -08001286 .procname = "drop_caches",
1287 .data = &sysctl_drop_caches,
1288 .maxlen = sizeof(int),
1289 .mode = 0644,
1290 .proc_handler = drop_caches_sysctl_handler,
Petr Holasekcb16e952011-03-23 16:43:09 -07001291 .extra1 = &one,
Dave Hansen5509a5d2014-04-03 14:48:19 -07001292 .extra2 = &four,
Andrew Morton9d0243b2006-01-08 01:00:39 -08001293 },
Mel Gorman76ab0f52010-05-24 14:32:28 -07001294#ifdef CONFIG_COMPACTION
1295 {
1296 .procname = "compact_memory",
1297 .data = &sysctl_compact_memory,
1298 .maxlen = sizeof(int),
1299 .mode = 0200,
1300 .proc_handler = sysctl_compaction_handler,
1301 },
Mel Gorman5e771902010-05-24 14:32:31 -07001302 {
1303 .procname = "extfrag_threshold",
1304 .data = &sysctl_extfrag_threshold,
1305 .maxlen = sizeof(int),
1306 .mode = 0644,
1307 .proc_handler = sysctl_extfrag_handler,
1308 .extra1 = &min_extfrag_threshold,
1309 .extra2 = &max_extfrag_threshold,
1310 },
1311
Mel Gorman76ab0f52010-05-24 14:32:28 -07001312#endif /* CONFIG_COMPACTION */
Andrew Morton9d0243b2006-01-08 01:00:39 -08001313 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001314 .procname = "min_free_kbytes",
1315 .data = &min_free_kbytes,
1316 .maxlen = sizeof(min_free_kbytes),
1317 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001318 .proc_handler = min_free_kbytes_sysctl_handler,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001319 .extra1 = &zero,
1320 },
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001321 {
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001322 .procname = "percpu_pagelist_fraction",
1323 .data = &percpu_pagelist_fraction,
1324 .maxlen = sizeof(percpu_pagelist_fraction),
1325 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001326 .proc_handler = percpu_pagelist_fraction_sysctl_handler,
David Rientjes7cd2b0a2014-06-23 13:22:04 -07001327 .extra1 = &zero,
Rohit Seth8ad4b1f2006-01-08 01:00:40 -08001328 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001329#ifdef CONFIG_MMU
1330 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001331 .procname = "max_map_count",
1332 .data = &sysctl_max_map_count,
1333 .maxlen = sizeof(sysctl_max_map_count),
1334 .mode = 0644,
WANG Cong3e261202009-12-17 15:27:05 -08001335 .proc_handler = proc_dointvec_minmax,
Amerigo Wang70da2342009-12-14 17:59:52 -08001336 .extra1 = &zero,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001337 },
Paul Mundtdd8632a2009-01-08 12:04:47 +00001338#else
1339 {
Paul Mundtdd8632a2009-01-08 12:04:47 +00001340 .procname = "nr_trim_pages",
1341 .data = &sysctl_nr_trim_pages,
1342 .maxlen = sizeof(sysctl_nr_trim_pages),
1343 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001344 .proc_handler = proc_dointvec_minmax,
Paul Mundtdd8632a2009-01-08 12:04:47 +00001345 .extra1 = &zero,
1346 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07001347#endif
1348 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001349 .procname = "laptop_mode",
1350 .data = &laptop_mode,
1351 .maxlen = sizeof(laptop_mode),
1352 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001353 .proc_handler = proc_dointvec_jiffies,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001354 },
1355 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001356 .procname = "block_dump",
1357 .data = &block_dump,
1358 .maxlen = sizeof(block_dump),
1359 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001360 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001361 .extra1 = &zero,
1362 },
1363 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001364 .procname = "vfs_cache_pressure",
1365 .data = &sysctl_vfs_cache_pressure,
1366 .maxlen = sizeof(sysctl_vfs_cache_pressure),
1367 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001368 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001369 .extra1 = &zero,
1370 },
1371#ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1372 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001373 .procname = "legacy_va_layout",
1374 .data = &sysctl_legacy_va_layout,
1375 .maxlen = sizeof(sysctl_legacy_va_layout),
1376 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001377 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001378 .extra1 = &zero,
1379 },
1380#endif
Christoph Lameter17436602006-01-18 17:42:32 -08001381#ifdef CONFIG_NUMA
1382 {
Christoph Lameter17436602006-01-18 17:42:32 -08001383 .procname = "zone_reclaim_mode",
1384 .data = &zone_reclaim_mode,
1385 .maxlen = sizeof(zone_reclaim_mode),
1386 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001387 .proc_handler = proc_dointvec,
Christoph Lameterc84db232006-02-01 03:05:29 -08001388 .extra1 = &zero,
Christoph Lameter17436602006-01-18 17:42:32 -08001389 },
Christoph Lameter96146342006-07-03 00:24:13 -07001390 {
Christoph Lameter96146342006-07-03 00:24:13 -07001391 .procname = "min_unmapped_ratio",
1392 .data = &sysctl_min_unmapped_ratio,
1393 .maxlen = sizeof(sysctl_min_unmapped_ratio),
1394 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001395 .proc_handler = sysctl_min_unmapped_ratio_sysctl_handler,
Christoph Lameter96146342006-07-03 00:24:13 -07001396 .extra1 = &zero,
1397 .extra2 = &one_hundred,
1398 },
Christoph Lameter0ff38492006-09-25 23:31:52 -07001399 {
Christoph Lameter0ff38492006-09-25 23:31:52 -07001400 .procname = "min_slab_ratio",
1401 .data = &sysctl_min_slab_ratio,
1402 .maxlen = sizeof(sysctl_min_slab_ratio),
1403 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001404 .proc_handler = sysctl_min_slab_ratio_sysctl_handler,
Christoph Lameter0ff38492006-09-25 23:31:52 -07001405 .extra1 = &zero,
1406 .extra2 = &one_hundred,
1407 },
Christoph Lameter17436602006-01-18 17:42:32 -08001408#endif
Christoph Lameter77461ab2007-05-09 02:35:13 -07001409#ifdef CONFIG_SMP
1410 {
Christoph Lameter77461ab2007-05-09 02:35:13 -07001411 .procname = "stat_interval",
1412 .data = &sysctl_stat_interval,
1413 .maxlen = sizeof(sysctl_stat_interval),
1414 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001415 .proc_handler = proc_dointvec_jiffies,
Christoph Lameter77461ab2007-05-09 02:35:13 -07001416 },
1417#endif
David Howells6e141542009-12-15 19:27:45 +00001418#ifdef CONFIG_MMU
Eric Parised032182007-06-28 15:55:21 -04001419 {
Eric Parised032182007-06-28 15:55:21 -04001420 .procname = "mmap_min_addr",
Eric Paris788084a2009-07-31 12:54:11 -04001421 .data = &dac_mmap_min_addr,
1422 .maxlen = sizeof(unsigned long),
Eric Parised032182007-06-28 15:55:21 -04001423 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001424 .proc_handler = mmap_min_addr_handler,
Eric Parised032182007-06-28 15:55:21 -04001425 },
David Howells6e141542009-12-15 19:27:45 +00001426#endif
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001427#ifdef CONFIG_NUMA
1428 {
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001429 .procname = "numa_zonelist_order",
1430 .data = &numa_zonelist_order,
1431 .maxlen = NUMA_ZONELIST_ORDER_LEN,
1432 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001433 .proc_handler = numa_zonelist_order_handler,
KAMEZAWA Hiroyukif0c0b2b2007-07-15 23:38:01 -07001434 },
1435#endif
Al Viro2b8232c2007-10-13 08:16:04 +01001436#if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
Paul Mundt5c36e652007-03-01 10:07:42 +09001437 (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
Ingo Molnare6e54942006-06-27 02:53:50 -07001438 {
Ingo Molnare6e54942006-06-27 02:53:50 -07001439 .procname = "vdso_enabled",
Andy Lutomirski3d7ee962014-05-05 12:19:32 -07001440#ifdef CONFIG_X86_32
1441 .data = &vdso32_enabled,
1442 .maxlen = sizeof(vdso32_enabled),
1443#else
Ingo Molnare6e54942006-06-27 02:53:50 -07001444 .data = &vdso_enabled,
1445 .maxlen = sizeof(vdso_enabled),
Andy Lutomirski3d7ee962014-05-05 12:19:32 -07001446#endif
Ingo Molnare6e54942006-06-27 02:53:50 -07001447 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001448 .proc_handler = proc_dointvec,
Ingo Molnare6e54942006-06-27 02:53:50 -07001449 .extra1 = &zero,
1450 },
1451#endif
Bron Gondwana195cf4532008-02-04 22:29:20 -08001452#ifdef CONFIG_HIGHMEM
1453 {
Bron Gondwana195cf4532008-02-04 22:29:20 -08001454 .procname = "highmem_is_dirtyable",
1455 .data = &vm_highmem_is_dirtyable,
1456 .maxlen = sizeof(vm_highmem_is_dirtyable),
1457 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001458 .proc_handler = proc_dointvec_minmax,
Bron Gondwana195cf4532008-02-04 22:29:20 -08001459 .extra1 = &zero,
1460 .extra2 = &one,
1461 },
1462#endif
Peter Zijlstra4be6f6b2009-04-13 14:39:33 -07001463 {
Peter Zijlstra4be6f6b2009-04-13 14:39:33 -07001464 .procname = "scan_unevictable_pages",
1465 .data = &scan_unevictable_pages,
1466 .maxlen = sizeof(scan_unevictable_pages),
1467 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001468 .proc_handler = scan_unevictable_handler,
Peter Zijlstra4be6f6b2009-04-13 14:39:33 -07001469 },
Andi Kleen6a460792009-09-16 11:50:15 +02001470#ifdef CONFIG_MEMORY_FAILURE
1471 {
Andi Kleen6a460792009-09-16 11:50:15 +02001472 .procname = "memory_failure_early_kill",
1473 .data = &sysctl_memory_failure_early_kill,
1474 .maxlen = sizeof(sysctl_memory_failure_early_kill),
1475 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001476 .proc_handler = proc_dointvec_minmax,
Andi Kleen6a460792009-09-16 11:50:15 +02001477 .extra1 = &zero,
1478 .extra2 = &one,
1479 },
1480 {
Andi Kleen6a460792009-09-16 11:50:15 +02001481 .procname = "memory_failure_recovery",
1482 .data = &sysctl_memory_failure_recovery,
1483 .maxlen = sizeof(sysctl_memory_failure_recovery),
1484 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001485 .proc_handler = proc_dointvec_minmax,
Andi Kleen6a460792009-09-16 11:50:15 +02001486 .extra1 = &zero,
1487 .extra2 = &one,
1488 },
1489#endif
Andrew Shewmakerc9b1d092013-04-29 15:08:10 -07001490 {
1491 .procname = "user_reserve_kbytes",
1492 .data = &sysctl_user_reserve_kbytes,
1493 .maxlen = sizeof(sysctl_user_reserve_kbytes),
1494 .mode = 0644,
1495 .proc_handler = proc_doulongvec_minmax,
1496 },
Andrew Shewmaker4eeab4f2013-04-29 15:08:11 -07001497 {
1498 .procname = "admin_reserve_kbytes",
1499 .data = &sysctl_admin_reserve_kbytes,
1500 .maxlen = sizeof(sysctl_admin_reserve_kbytes),
1501 .mode = 0644,
1502 .proc_handler = proc_doulongvec_minmax,
1503 },
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001504 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001505};
1506
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001507#if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001508static struct ctl_table binfmt_misc_table[] = {
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001509 { }
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001510};
1511#endif
1512
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001513static struct ctl_table fs_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001514 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001515 .procname = "inode-nr",
1516 .data = &inodes_stat,
Glauber Costa3942c072013-08-28 10:17:53 +10001517 .maxlen = 2*sizeof(long),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001518 .mode = 0444,
Dave Chinnercffbc8a2010-10-23 05:03:02 -04001519 .proc_handler = proc_nr_inodes,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001520 },
1521 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001522 .procname = "inode-state",
1523 .data = &inodes_stat,
Glauber Costa3942c072013-08-28 10:17:53 +10001524 .maxlen = 7*sizeof(long),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001525 .mode = 0444,
Dave Chinnercffbc8a2010-10-23 05:03:02 -04001526 .proc_handler = proc_nr_inodes,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001527 },
1528 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001529 .procname = "file-nr",
1530 .data = &files_stat,
Eric Dumazet518de9b2010-10-26 14:22:44 -07001531 .maxlen = sizeof(files_stat),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001532 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001533 .proc_handler = proc_nr_files,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001534 },
1535 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001536 .procname = "file-max",
1537 .data = &files_stat.max_files,
Eric Dumazet518de9b2010-10-26 14:22:44 -07001538 .maxlen = sizeof(files_stat.max_files),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001539 .mode = 0644,
Eric Dumazet518de9b2010-10-26 14:22:44 -07001540 .proc_handler = proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001541 },
1542 {
Eric Dumazet9cfe0152008-02-06 01:37:16 -08001543 .procname = "nr_open",
1544 .data = &sysctl_nr_open,
1545 .maxlen = sizeof(int),
1546 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001547 .proc_handler = proc_dointvec_minmax,
Al Viroeceea0b2008-05-10 10:08:32 -04001548 .extra1 = &sysctl_nr_open_min,
1549 .extra2 = &sysctl_nr_open_max,
Eric Dumazet9cfe0152008-02-06 01:37:16 -08001550 },
1551 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001552 .procname = "dentry-state",
1553 .data = &dentry_stat,
Glauber Costa3942c072013-08-28 10:17:53 +10001554 .maxlen = 6*sizeof(long),
Linus Torvalds1da177e2005-04-16 15:20:36 -07001555 .mode = 0444,
Christoph Hellwig312d3ca2010-10-10 05:36:23 -04001556 .proc_handler = proc_nr_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001557 },
1558 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001559 .procname = "overflowuid",
1560 .data = &fs_overflowuid,
1561 .maxlen = sizeof(int),
1562 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001563 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001564 .extra1 = &minolduid,
1565 .extra2 = &maxolduid,
1566 },
1567 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001568 .procname = "overflowgid",
1569 .data = &fs_overflowgid,
1570 .maxlen = sizeof(int),
1571 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001572 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001573 .extra1 = &minolduid,
1574 .extra2 = &maxolduid,
1575 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001576#ifdef CONFIG_FILE_LOCKING
Linus Torvalds1da177e2005-04-16 15:20:36 -07001577 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001578 .procname = "leases-enable",
1579 .data = &leases_enable,
1580 .maxlen = sizeof(int),
1581 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001582 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001583 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001584#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001585#ifdef CONFIG_DNOTIFY
1586 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001587 .procname = "dir-notify-enable",
1588 .data = &dir_notify_enable,
1589 .maxlen = sizeof(int),
1590 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001591 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001592 },
1593#endif
1594#ifdef CONFIG_MMU
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001595#ifdef CONFIG_FILE_LOCKING
Linus Torvalds1da177e2005-04-16 15:20:36 -07001596 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001597 .procname = "lease-break-time",
1598 .data = &lease_break_time,
1599 .maxlen = sizeof(int),
1600 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001601 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001602 },
Thomas Petazzonibfcd17a2008-08-06 15:12:22 +02001603#endif
Thomas Petazzoniebf3f092008-10-15 22:05:12 -07001604#ifdef CONFIG_AIO
Linus Torvalds1da177e2005-04-16 15:20:36 -07001605 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001606 .procname = "aio-nr",
1607 .data = &aio_nr,
1608 .maxlen = sizeof(aio_nr),
1609 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001610 .proc_handler = proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001611 },
1612 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001613 .procname = "aio-max-nr",
1614 .data = &aio_max_nr,
1615 .maxlen = sizeof(aio_max_nr),
1616 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001617 .proc_handler = proc_doulongvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001618 },
Thomas Petazzoniebf3f092008-10-15 22:05:12 -07001619#endif /* CONFIG_AIO */
Amy Griffis2d9048e2006-06-01 13:10:59 -07001620#ifdef CONFIG_INOTIFY_USER
Robert Love0399cb02005-07-13 12:38:18 -04001621 {
Robert Love0399cb02005-07-13 12:38:18 -04001622 .procname = "inotify",
1623 .mode = 0555,
1624 .child = inotify_table,
1625 },
1626#endif
Davide Libenzi7ef99642008-12-01 13:13:55 -08001627#ifdef CONFIG_EPOLL
1628 {
1629 .procname = "epoll",
1630 .mode = 0555,
1631 .child = epoll_table,
1632 },
1633#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001634#endif
Alan Coxd6e71142005-06-23 00:09:43 -07001635 {
Kees Cook800179c2012-07-25 17:29:07 -07001636 .procname = "protected_symlinks",
1637 .data = &sysctl_protected_symlinks,
1638 .maxlen = sizeof(int),
1639 .mode = 0600,
1640 .proc_handler = proc_dointvec_minmax,
1641 .extra1 = &zero,
1642 .extra2 = &one,
1643 },
1644 {
1645 .procname = "protected_hardlinks",
1646 .data = &sysctl_protected_hardlinks,
1647 .maxlen = sizeof(int),
1648 .mode = 0600,
1649 .proc_handler = proc_dointvec_minmax,
1650 .extra1 = &zero,
1651 .extra2 = &one,
1652 },
1653 {
Alan Coxd6e71142005-06-23 00:09:43 -07001654 .procname = "suid_dumpable",
1655 .data = &suid_dumpable,
1656 .maxlen = sizeof(int),
1657 .mode = 0644,
Kees Cook54b50192012-07-30 14:39:18 -07001658 .proc_handler = proc_dointvec_minmax_coredump,
Matthew Wilcox8e654fb2009-04-02 16:58:33 -07001659 .extra1 = &zero,
1660 .extra2 = &two,
Alan Coxd6e71142005-06-23 00:09:43 -07001661 },
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001662#if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1663 {
Eric W. Biederman2abc26f2007-02-14 00:34:07 -08001664 .procname = "binfmt_misc",
1665 .mode = 0555,
1666 .child = binfmt_misc_table,
1667 },
1668#endif
Jens Axboeb492e952010-05-19 21:03:16 +02001669 {
Jens Axboeff9da692010-06-03 14:54:39 +02001670 .procname = "pipe-max-size",
1671 .data = &pipe_max_size,
Jens Axboeb492e952010-05-19 21:03:16 +02001672 .maxlen = sizeof(int),
1673 .mode = 0644,
Jens Axboeff9da692010-06-03 14:54:39 +02001674 .proc_handler = &pipe_proc_fn,
1675 .extra1 = &pipe_min_size,
Jens Axboeb492e952010-05-19 21:03:16 +02001676 },
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001677 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001678};
1679
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001680static struct ctl_table debug_table[] = {
Catalin Marinas7ac57a82012-10-08 16:28:16 -07001681#ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
Masoud Asgharifard Sharbianiabd4f752007-07-22 11:12:28 +02001682 {
Masoud Asgharifard Sharbianiabd4f752007-07-22 11:12:28 +02001683 .procname = "exception-trace",
1684 .data = &show_unhandled_signals,
1685 .maxlen = sizeof(int),
1686 .mode = 0644,
1687 .proc_handler = proc_dointvec
1688 },
1689#endif
Masami Hiramatsub2be84d2010-02-25 08:34:15 -05001690#if defined(CONFIG_OPTPROBES)
1691 {
1692 .procname = "kprobes-optimization",
1693 .data = &sysctl_kprobes_optimization,
1694 .maxlen = sizeof(int),
1695 .mode = 0644,
1696 .proc_handler = proc_kprobes_optimization_handler,
1697 .extra1 = &zero,
1698 .extra2 = &one,
1699 },
1700#endif
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001701 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001702};
1703
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001704static struct ctl_table dev_table[] = {
Eric W. Biederman6fce56e2009-04-03 02:30:53 -07001705 { }
Robert Love0eeca282005-07-12 17:06:03 -04001706};
Linus Torvalds1da177e2005-04-16 15:20:36 -07001707
Eric W. Biedermande4e83bd2012-01-06 03:34:20 -08001708int __init sysctl_init(void)
Al Viro330d57f2005-11-04 10:18:40 +00001709{
Steven Rostedtfd4b6162012-07-30 14:42:48 -07001710 struct ctl_table_header *hdr;
1711
1712 hdr = register_sysctl_table(sysctl_base_table);
1713 kmemleak_not_leak(hdr);
Eric W. Biedermand912b0c2007-02-14 00:34:13 -08001714 return 0;
1715}
1716
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001717#endif /* CONFIG_SYSCTL */
1718
Linus Torvalds1da177e2005-04-16 15:20:36 -07001719/*
1720 * /proc/sys support
1721 */
1722
Eric W. Biedermanb89a8172006-09-27 01:51:04 -07001723#ifdef CONFIG_PROC_SYSCTL
Linus Torvalds1da177e2005-04-16 15:20:36 -07001724
Kees Cookf8808302014-06-06 14:37:17 -07001725static int _proc_do_string(char *data, int maxlen, int write,
1726 char __user *buffer,
Adrian Bunkb1ba4dd2006-10-02 02:18:05 -07001727 size_t *lenp, loff_t *ppos)
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001728{
1729 size_t len;
1730 char __user *p;
1731 char c;
Oleg Nesterov8d060872007-02-10 01:46:38 -08001732
1733 if (!data || !maxlen || !*lenp) {
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001734 *lenp = 0;
1735 return 0;
1736 }
Oleg Nesterov8d060872007-02-10 01:46:38 -08001737
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001738 if (write) {
Kees Cookf4aacea2014-06-06 14:37:19 -07001739 if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
1740 /* Only continue writes not past the end of buffer. */
1741 len = strlen(data);
1742 if (len > maxlen - 1)
1743 len = maxlen - 1;
1744
1745 if (*ppos > len)
1746 return 0;
1747 len = *ppos;
1748 } else {
1749 /* Start writing from beginning of buffer. */
1750 len = 0;
1751 }
1752
Kees Cook2ca9bb42014-06-06 14:37:18 -07001753 *ppos += *lenp;
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001754 p = buffer;
Kees Cook2ca9bb42014-06-06 14:37:18 -07001755 while ((p - buffer) < *lenp && len < maxlen - 1) {
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001756 if (get_user(c, p++))
1757 return -EFAULT;
1758 if (c == 0 || c == '\n')
1759 break;
Kees Cook2ca9bb42014-06-06 14:37:18 -07001760 data[len++] = c;
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001761 }
Kees Cookf8808302014-06-06 14:37:17 -07001762 data[len] = 0;
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001763 } else {
1764 len = strlen(data);
1765 if (len > maxlen)
1766 len = maxlen;
Oleg Nesterov8d060872007-02-10 01:46:38 -08001767
1768 if (*ppos > len) {
1769 *lenp = 0;
1770 return 0;
1771 }
1772
1773 data += *ppos;
1774 len -= *ppos;
1775
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001776 if (len > *lenp)
1777 len = *lenp;
1778 if (len)
Kees Cookf8808302014-06-06 14:37:17 -07001779 if (copy_to_user(buffer, data, len))
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001780 return -EFAULT;
1781 if (len < *lenp) {
Kees Cookf8808302014-06-06 14:37:17 -07001782 if (put_user('\n', buffer + len))
Sam Vilainf5dd3d62006-10-02 02:18:04 -07001783 return -EFAULT;
1784 len++;
1785 }
1786 *lenp = len;
1787 *ppos += len;
1788 }
1789 return 0;
1790}
1791
Kees Cookf4aacea2014-06-06 14:37:19 -07001792static void warn_sysctl_write(struct ctl_table *table)
1793{
1794 pr_warn_once("%s wrote to %s when file position was not 0!\n"
1795 "This will not be supported in the future. To silence this\n"
1796 "warning, set kernel.sysctl_writes_strict = -1\n",
1797 current->comm, table->procname);
1798}
1799
Linus Torvalds1da177e2005-04-16 15:20:36 -07001800/**
1801 * proc_dostring - read a string sysctl
1802 * @table: the sysctl table
1803 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07001804 * @buffer: the user buffer
1805 * @lenp: the size of the user buffer
1806 * @ppos: file position
1807 *
1808 * Reads/writes a string from/to the user buffer. If the kernel
1809 * buffer provided is not large enough to hold the string, the
1810 * string is truncated. The copied string is %NULL-terminated.
1811 * If the string is being read by the user process, it is copied
1812 * and a newline '\n' is added. It is truncated if the buffer is
1813 * not large enough.
1814 *
1815 * Returns 0 on success.
1816 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001817int proc_dostring(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001818 void __user *buffer, size_t *lenp, loff_t *ppos)
1819{
Kees Cookf4aacea2014-06-06 14:37:19 -07001820 if (write && *ppos && sysctl_writes_strict == SYSCTL_WRITES_WARN)
1821 warn_sysctl_write(table);
1822
Kees Cookf8808302014-06-06 14:37:17 -07001823 return _proc_do_string((char *)(table->data), table->maxlen, write,
1824 (char __user *)buffer, lenp, ppos);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001825}
1826
Amerigo Wang00b7c332010-05-05 00:26:45 +00001827static size_t proc_skip_spaces(char **buf)
1828{
1829 size_t ret;
1830 char *tmp = skip_spaces(*buf);
1831 ret = tmp - *buf;
1832 *buf = tmp;
1833 return ret;
1834}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001835
Octavian Purdila9f977fb2010-05-05 00:26:55 +00001836static void proc_skip_char(char **buf, size_t *size, const char v)
1837{
1838 while (*size) {
1839 if (**buf != v)
1840 break;
1841 (*size)--;
1842 (*buf)++;
1843 }
1844}
1845
Amerigo Wang00b7c332010-05-05 00:26:45 +00001846#define TMPBUFLEN 22
1847/**
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001848 * proc_get_long - reads an ASCII formatted integer from a user buffer
Amerigo Wang00b7c332010-05-05 00:26:45 +00001849 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001850 * @buf: a kernel buffer
1851 * @size: size of the kernel buffer
1852 * @val: this is where the number will be stored
1853 * @neg: set to %TRUE if number is negative
1854 * @perm_tr: a vector which contains the allowed trailers
1855 * @perm_tr_len: size of the perm_tr vector
1856 * @tr: pointer to store the trailer character
Amerigo Wang00b7c332010-05-05 00:26:45 +00001857 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001858 * In case of success %0 is returned and @buf and @size are updated with
1859 * the amount of bytes read. If @tr is non-NULL and a trailing
1860 * character exists (size is non-zero after returning from this
1861 * function), @tr is updated with the trailing character.
Amerigo Wang00b7c332010-05-05 00:26:45 +00001862 */
1863static int proc_get_long(char **buf, size_t *size,
1864 unsigned long *val, bool *neg,
1865 const char *perm_tr, unsigned perm_tr_len, char *tr)
1866{
1867 int len;
1868 char *p, tmp[TMPBUFLEN];
1869
1870 if (!*size)
1871 return -EINVAL;
1872
1873 len = *size;
1874 if (len > TMPBUFLEN - 1)
1875 len = TMPBUFLEN - 1;
1876
1877 memcpy(tmp, *buf, len);
1878
1879 tmp[len] = 0;
1880 p = tmp;
1881 if (*p == '-' && *size > 1) {
1882 *neg = true;
1883 p++;
1884 } else
1885 *neg = false;
1886 if (!isdigit(*p))
1887 return -EINVAL;
1888
1889 *val = simple_strtoul(p, &p, 0);
1890
1891 len = p - tmp;
1892
1893 /* We don't know if the next char is whitespace thus we may accept
1894 * invalid integers (e.g. 1234...a) or two integers instead of one
1895 * (e.g. 123...1). So lets not allow such large numbers. */
1896 if (len == TMPBUFLEN - 1)
1897 return -EINVAL;
1898
1899 if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1900 return -EINVAL;
1901
1902 if (tr && (len < *size))
1903 *tr = *p;
1904
1905 *buf += len;
1906 *size -= len;
1907
1908 return 0;
1909}
1910
1911/**
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001912 * proc_put_long - converts an integer to a decimal ASCII formatted string
Amerigo Wang00b7c332010-05-05 00:26:45 +00001913 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001914 * @buf: the user buffer
1915 * @size: the size of the user buffer
1916 * @val: the integer to be converted
1917 * @neg: sign of the number, %TRUE for negative
Amerigo Wang00b7c332010-05-05 00:26:45 +00001918 *
Randy Dunlap0fc377b2010-05-21 11:29:53 -07001919 * In case of success %0 is returned and @buf and @size are updated with
1920 * the amount of bytes written.
Amerigo Wang00b7c332010-05-05 00:26:45 +00001921 */
1922static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
1923 bool neg)
1924{
1925 int len;
1926 char tmp[TMPBUFLEN], *p = tmp;
1927
1928 sprintf(p, "%s%lu", neg ? "-" : "", val);
1929 len = strlen(tmp);
1930 if (len > *size)
1931 len = *size;
1932 if (copy_to_user(*buf, tmp, len))
1933 return -EFAULT;
1934 *size -= len;
1935 *buf += len;
1936 return 0;
1937}
1938#undef TMPBUFLEN
1939
1940static int proc_put_char(void __user **buf, size_t *size, char c)
1941{
1942 if (*size) {
1943 char __user **buffer = (char __user **)buf;
1944 if (put_user(c, *buffer))
1945 return -EFAULT;
1946 (*size)--, (*buffer)++;
1947 *buf = *buffer;
1948 }
1949 return 0;
1950}
1951
1952static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001953 int *valp,
1954 int write, void *data)
1955{
1956 if (write) {
1957 *valp = *negp ? -*lvalp : *lvalp;
1958 } else {
1959 int val = *valp;
1960 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00001961 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001962 *lvalp = (unsigned long)-val;
1963 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00001964 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001965 *lvalp = (unsigned long)val;
1966 }
1967 }
1968 return 0;
1969}
1970
Amerigo Wang00b7c332010-05-05 00:26:45 +00001971static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
1972
Eric W. Biedermand8217f02007-10-18 03:05:22 -07001973static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001974 int write, void __user *buffer,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07001975 size_t *lenp, loff_t *ppos,
Amerigo Wang00b7c332010-05-05 00:26:45 +00001976 int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001977 int write, void *data),
1978 void *data)
1979{
Amerigo Wang00b7c332010-05-05 00:26:45 +00001980 int *i, vleft, first = 1, err = 0;
1981 unsigned long page = 0;
1982 size_t left;
1983 char *kbuf;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001984
Amerigo Wang00b7c332010-05-05 00:26:45 +00001985 if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001986 *lenp = 0;
1987 return 0;
1988 }
1989
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07001990 i = (int *) tbl_data;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001991 vleft = table->maxlen / sizeof(*i);
1992 left = *lenp;
1993
1994 if (!conv)
1995 conv = do_proc_dointvec_conv;
1996
Linus Torvalds1da177e2005-04-16 15:20:36 -07001997 if (write) {
Kees Cookf4aacea2014-06-06 14:37:19 -07001998 if (*ppos) {
1999 switch (sysctl_writes_strict) {
2000 case SYSCTL_WRITES_STRICT:
2001 goto out;
2002 case SYSCTL_WRITES_WARN:
2003 warn_sysctl_write(table);
2004 break;
2005 default:
2006 break;
2007 }
2008 }
2009
Amerigo Wang00b7c332010-05-05 00:26:45 +00002010 if (left > PAGE_SIZE - 1)
2011 left = PAGE_SIZE - 1;
2012 page = __get_free_page(GFP_TEMPORARY);
2013 kbuf = (char *) page;
2014 if (!kbuf)
2015 return -ENOMEM;
2016 if (copy_from_user(kbuf, buffer, left)) {
2017 err = -EFAULT;
2018 goto free;
2019 }
2020 kbuf[left] = 0;
2021 }
2022
2023 for (; left && vleft--; i++, first=0) {
2024 unsigned long lval;
2025 bool neg;
2026
2027 if (write) {
2028 left -= proc_skip_spaces(&kbuf);
2029
J. R. Okajima563b0462010-05-25 16:10:14 -07002030 if (!left)
2031 break;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002032 err = proc_get_long(&kbuf, &left, &lval, &neg,
2033 proc_wspace_sep,
2034 sizeof(proc_wspace_sep), NULL);
2035 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002036 break;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002037 if (conv(&neg, &lval, i, 1, data)) {
2038 err = -EINVAL;
2039 break;
2040 }
2041 } else {
2042 if (conv(&neg, &lval, i, 0, data)) {
2043 err = -EINVAL;
2044 break;
2045 }
2046 if (!first)
2047 err = proc_put_char(&buffer, &left, '\t');
2048 if (err)
2049 break;
2050 err = proc_put_long(&buffer, &left, lval, neg);
2051 if (err)
2052 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002053 }
2054 }
Amerigo Wang00b7c332010-05-05 00:26:45 +00002055
2056 if (!write && !first && left && !err)
2057 err = proc_put_char(&buffer, &left, '\n');
J. R. Okajima563b0462010-05-25 16:10:14 -07002058 if (write && !err && left)
Amerigo Wang00b7c332010-05-05 00:26:45 +00002059 left -= proc_skip_spaces(&kbuf);
2060free:
2061 if (write) {
2062 free_page(page);
2063 if (first)
2064 return err ? : -EINVAL;
2065 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002066 *lenp -= left;
Kees Cookf4aacea2014-06-06 14:37:19 -07002067out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07002068 *ppos += *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002069 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002070}
2071
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002072static int do_proc_dointvec(struct ctl_table *table, int write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002073 void __user *buffer, size_t *lenp, loff_t *ppos,
Amerigo Wang00b7c332010-05-05 00:26:45 +00002074 int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002075 int write, void *data),
2076 void *data)
2077{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002078 return __do_proc_dointvec(table->data, table, write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002079 buffer, lenp, ppos, conv, data);
2080}
2081
Linus Torvalds1da177e2005-04-16 15:20:36 -07002082/**
2083 * proc_dointvec - read a vector of integers
2084 * @table: the sysctl table
2085 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002086 * @buffer: the user buffer
2087 * @lenp: the size of the user buffer
2088 * @ppos: file position
2089 *
2090 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2091 * values from/to the user buffer, treated as an ASCII string.
2092 *
2093 * Returns 0 on success.
2094 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002095int proc_dointvec(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002096 void __user *buffer, size_t *lenp, loff_t *ppos)
2097{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002098 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002099 NULL,NULL);
2100}
2101
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002102/*
Andi Kleen25ddbb12008-10-15 22:01:41 -07002103 * Taint values can only be increased
2104 * This means we can safely use a temporary.
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002105 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002106static int proc_taint(struct ctl_table *table, int write,
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002107 void __user *buffer, size_t *lenp, loff_t *ppos)
2108{
Andi Kleen25ddbb12008-10-15 22:01:41 -07002109 struct ctl_table t;
2110 unsigned long tmptaint = get_taint();
2111 int err;
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002112
Bastian Blank91fcd412007-04-23 14:41:14 -07002113 if (write && !capable(CAP_SYS_ADMIN))
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002114 return -EPERM;
2115
Andi Kleen25ddbb12008-10-15 22:01:41 -07002116 t = *table;
2117 t.data = &tmptaint;
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002118 err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
Andi Kleen25ddbb12008-10-15 22:01:41 -07002119 if (err < 0)
2120 return err;
2121
2122 if (write) {
2123 /*
2124 * Poor man's atomic or. Not worth adding a primitive
2125 * to everyone's atomic.h for this
2126 */
2127 int i;
2128 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2129 if ((tmptaint >> i) & 1)
Rusty Russell373d4d02013-01-21 17:17:39 +10302130 add_taint(i, LOCKDEP_STILL_OK);
Andi Kleen25ddbb12008-10-15 22:01:41 -07002131 }
2132 }
2133
2134 return err;
Theodore Ts'o34f5a392007-02-10 01:45:24 -08002135}
2136
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -07002137#ifdef CONFIG_PRINTK
Kees Cook620f6e82012-04-04 11:40:19 -07002138static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
Richard Weinbergerbfdc0b42011-03-23 16:43:11 -07002139 void __user *buffer, size_t *lenp, loff_t *ppos)
2140{
2141 if (write && !capable(CAP_SYS_ADMIN))
2142 return -EPERM;
2143
2144 return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2145}
2146#endif
2147
Linus Torvalds1da177e2005-04-16 15:20:36 -07002148struct do_proc_dointvec_minmax_conv_param {
2149 int *min;
2150 int *max;
2151};
2152
Amerigo Wang00b7c332010-05-05 00:26:45 +00002153static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2154 int *valp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002155 int write, void *data)
2156{
2157 struct do_proc_dointvec_minmax_conv_param *param = data;
2158 if (write) {
2159 int val = *negp ? -*lvalp : *lvalp;
2160 if ((param->min && *param->min > val) ||
2161 (param->max && *param->max < val))
2162 return -EINVAL;
2163 *valp = val;
2164 } else {
2165 int val = *valp;
2166 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002167 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002168 *lvalp = (unsigned long)-val;
2169 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002170 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002171 *lvalp = (unsigned long)val;
2172 }
2173 }
2174 return 0;
2175}
2176
2177/**
2178 * proc_dointvec_minmax - read a vector of integers with min/max values
2179 * @table: the sysctl table
2180 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002181 * @buffer: the user buffer
2182 * @lenp: the size of the user buffer
2183 * @ppos: file position
2184 *
2185 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2186 * values from/to the user buffer, treated as an ASCII string.
2187 *
2188 * This routine will ensure the values are within the range specified by
2189 * table->extra1 (min) and table->extra2 (max).
2190 *
2191 * Returns 0 on success.
2192 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002193int proc_dointvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002194 void __user *buffer, size_t *lenp, loff_t *ppos)
2195{
2196 struct do_proc_dointvec_minmax_conv_param param = {
2197 .min = (int *) table->extra1,
2198 .max = (int *) table->extra2,
2199 };
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002200 return do_proc_dointvec(table, write, buffer, lenp, ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002201 do_proc_dointvec_minmax_conv, &param);
2202}
2203
Kees Cook54b50192012-07-30 14:39:18 -07002204static void validate_coredump_safety(void)
2205{
Alex Kelly046d6622012-10-04 17:15:23 -07002206#ifdef CONFIG_COREDUMP
Kees Cooke579d2c2013-02-27 17:03:15 -08002207 if (suid_dumpable == SUID_DUMP_ROOT &&
Kees Cook54b50192012-07-30 14:39:18 -07002208 core_pattern[0] != '/' && core_pattern[0] != '|') {
2209 printk(KERN_WARNING "Unsafe core_pattern used with "\
2210 "suid_dumpable=2. Pipe handler or fully qualified "\
2211 "core dump path required.\n");
2212 }
Alex Kelly046d6622012-10-04 17:15:23 -07002213#endif
Kees Cook54b50192012-07-30 14:39:18 -07002214}
2215
2216static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2217 void __user *buffer, size_t *lenp, loff_t *ppos)
2218{
2219 int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2220 if (!error)
2221 validate_coredump_safety();
2222 return error;
2223}
2224
Alex Kelly046d6622012-10-04 17:15:23 -07002225#ifdef CONFIG_COREDUMP
Kees Cook54b50192012-07-30 14:39:18 -07002226static int proc_dostring_coredump(struct ctl_table *table, int write,
2227 void __user *buffer, size_t *lenp, loff_t *ppos)
2228{
2229 int error = proc_dostring(table, write, buffer, lenp, ppos);
2230 if (!error)
2231 validate_coredump_safety();
2232 return error;
2233}
Alex Kelly046d6622012-10-04 17:15:23 -07002234#endif
Kees Cook54b50192012-07-30 14:39:18 -07002235
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002236static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002237 void __user *buffer,
2238 size_t *lenp, loff_t *ppos,
2239 unsigned long convmul,
2240 unsigned long convdiv)
2241{
Amerigo Wang00b7c332010-05-05 00:26:45 +00002242 unsigned long *i, *min, *max;
2243 int vleft, first = 1, err = 0;
2244 unsigned long page = 0;
2245 size_t left;
2246 char *kbuf;
2247
2248 if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002249 *lenp = 0;
2250 return 0;
2251 }
Amerigo Wang00b7c332010-05-05 00:26:45 +00002252
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002253 i = (unsigned long *) data;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002254 min = (unsigned long *) table->extra1;
2255 max = (unsigned long *) table->extra2;
2256 vleft = table->maxlen / sizeof(unsigned long);
2257 left = *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002258
2259 if (write) {
Kees Cookf4aacea2014-06-06 14:37:19 -07002260 if (*ppos) {
2261 switch (sysctl_writes_strict) {
2262 case SYSCTL_WRITES_STRICT:
2263 goto out;
2264 case SYSCTL_WRITES_WARN:
2265 warn_sysctl_write(table);
2266 break;
2267 default:
2268 break;
2269 }
2270 }
2271
Amerigo Wang00b7c332010-05-05 00:26:45 +00002272 if (left > PAGE_SIZE - 1)
2273 left = PAGE_SIZE - 1;
2274 page = __get_free_page(GFP_TEMPORARY);
2275 kbuf = (char *) page;
2276 if (!kbuf)
2277 return -ENOMEM;
2278 if (copy_from_user(kbuf, buffer, left)) {
2279 err = -EFAULT;
2280 goto free;
2281 }
2282 kbuf[left] = 0;
2283 }
2284
Eric Dumazet27b3d802010-10-07 12:59:29 -07002285 for (; left && vleft--; i++, first = 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002286 unsigned long val;
2287
Linus Torvalds1da177e2005-04-16 15:20:36 -07002288 if (write) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002289 bool neg;
2290
2291 left -= proc_skip_spaces(&kbuf);
2292
2293 err = proc_get_long(&kbuf, &left, &val, &neg,
2294 proc_wspace_sep,
2295 sizeof(proc_wspace_sep), NULL);
2296 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002297 break;
2298 if (neg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002299 continue;
2300 if ((min && val < *min) || (max && val > *max))
2301 continue;
2302 *i = val;
2303 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002304 val = convdiv * (*i) / convmul;
Chen Gang78338192013-11-12 15:11:21 -08002305 if (!first) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002306 err = proc_put_char(&buffer, &left, '\t');
Chen Gang78338192013-11-12 15:11:21 -08002307 if (err)
2308 break;
2309 }
Amerigo Wang00b7c332010-05-05 00:26:45 +00002310 err = proc_put_long(&buffer, &left, val, false);
2311 if (err)
2312 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002313 }
2314 }
2315
Amerigo Wang00b7c332010-05-05 00:26:45 +00002316 if (!write && !first && left && !err)
2317 err = proc_put_char(&buffer, &left, '\n');
2318 if (write && !err)
2319 left -= proc_skip_spaces(&kbuf);
2320free:
Linus Torvalds1da177e2005-04-16 15:20:36 -07002321 if (write) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002322 free_page(page);
2323 if (first)
2324 return err ? : -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002325 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002326 *lenp -= left;
Kees Cookf4aacea2014-06-06 14:37:19 -07002327out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07002328 *ppos += *lenp;
Amerigo Wang00b7c332010-05-05 00:26:45 +00002329 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002330}
2331
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002332static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002333 void __user *buffer,
2334 size_t *lenp, loff_t *ppos,
2335 unsigned long convmul,
2336 unsigned long convdiv)
2337{
2338 return __do_proc_doulongvec_minmax(table->data, table, write,
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002339 buffer, lenp, ppos, convmul, convdiv);
Kirill Korotaevfcfbd542006-10-02 02:18:23 -07002340}
2341
Linus Torvalds1da177e2005-04-16 15:20:36 -07002342/**
2343 * proc_doulongvec_minmax - read a vector of long integers with min/max values
2344 * @table: the sysctl table
2345 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002346 * @buffer: the user buffer
2347 * @lenp: the size of the user buffer
2348 * @ppos: file position
2349 *
2350 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2351 * values from/to the user buffer, treated as an ASCII string.
2352 *
2353 * This routine will ensure the values are within the range specified by
2354 * table->extra1 (min) and table->extra2 (max).
2355 *
2356 * Returns 0 on success.
2357 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002358int proc_doulongvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002359 void __user *buffer, size_t *lenp, loff_t *ppos)
2360{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002361 return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002362}
2363
2364/**
2365 * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2366 * @table: the sysctl table
2367 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002368 * @buffer: the user buffer
2369 * @lenp: the size of the user buffer
2370 * @ppos: file position
2371 *
2372 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2373 * values from/to the user buffer, treated as an ASCII string. The values
2374 * are treated as milliseconds, and converted to jiffies when they are stored.
2375 *
2376 * This routine will ensure the values are within the range specified by
2377 * table->extra1 (min) and table->extra2 (max).
2378 *
2379 * Returns 0 on success.
2380 */
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002381int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002382 void __user *buffer,
2383 size_t *lenp, loff_t *ppos)
2384{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002385 return do_proc_doulongvec_minmax(table, write, buffer,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002386 lenp, ppos, HZ, 1000l);
2387}
2388
2389
Amerigo Wang00b7c332010-05-05 00:26:45 +00002390static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002391 int *valp,
2392 int write, void *data)
2393{
2394 if (write) {
Bart Samwelcba9f332006-03-24 03:15:50 -08002395 if (*lvalp > LONG_MAX / HZ)
2396 return 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002397 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2398 } else {
2399 int val = *valp;
2400 unsigned long lval;
2401 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002402 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002403 lval = (unsigned long)-val;
2404 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002405 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002406 lval = (unsigned long)val;
2407 }
2408 *lvalp = lval / HZ;
2409 }
2410 return 0;
2411}
2412
Amerigo Wang00b7c332010-05-05 00:26:45 +00002413static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002414 int *valp,
2415 int write, void *data)
2416{
2417 if (write) {
Bart Samwelcba9f332006-03-24 03:15:50 -08002418 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2419 return 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002420 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2421 } else {
2422 int val = *valp;
2423 unsigned long lval;
2424 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002425 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002426 lval = (unsigned long)-val;
2427 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002428 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002429 lval = (unsigned long)val;
2430 }
2431 *lvalp = jiffies_to_clock_t(lval);
2432 }
2433 return 0;
2434}
2435
Amerigo Wang00b7c332010-05-05 00:26:45 +00002436static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002437 int *valp,
2438 int write, void *data)
2439{
2440 if (write) {
Francesco Fuscod738ce82013-07-24 10:39:07 +02002441 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2442
2443 if (jif > INT_MAX)
2444 return 1;
2445 *valp = (int)jif;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002446 } else {
2447 int val = *valp;
2448 unsigned long lval;
2449 if (val < 0) {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002450 *negp = true;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002451 lval = (unsigned long)-val;
2452 } else {
Amerigo Wang00b7c332010-05-05 00:26:45 +00002453 *negp = false;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002454 lval = (unsigned long)val;
2455 }
2456 *lvalp = jiffies_to_msecs(lval);
2457 }
2458 return 0;
2459}
2460
2461/**
2462 * proc_dointvec_jiffies - read a vector of integers as seconds
2463 * @table: the sysctl table
2464 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002465 * @buffer: the user buffer
2466 * @lenp: the size of the user buffer
2467 * @ppos: file position
2468 *
2469 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2470 * values from/to the user buffer, treated as an ASCII string.
2471 * The values read are assumed to be in seconds, and are converted into
2472 * jiffies.
2473 *
2474 * Returns 0 on success.
2475 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002476int proc_dointvec_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002477 void __user *buffer, size_t *lenp, loff_t *ppos)
2478{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002479 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002480 do_proc_dointvec_jiffies_conv,NULL);
2481}
2482
2483/**
2484 * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2485 * @table: the sysctl table
2486 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002487 * @buffer: the user buffer
2488 * @lenp: the size of the user buffer
Randy Dunlap1e5d5332005-11-07 01:01:06 -08002489 * @ppos: pointer to the file position
Linus Torvalds1da177e2005-04-16 15:20:36 -07002490 *
2491 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2492 * values from/to the user buffer, treated as an ASCII string.
2493 * The values read are assumed to be in 1/USER_HZ seconds, and
2494 * are converted into jiffies.
2495 *
2496 * Returns 0 on success.
2497 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002498int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002499 void __user *buffer, size_t *lenp, loff_t *ppos)
2500{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002501 return do_proc_dointvec(table,write,buffer,lenp,ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002502 do_proc_dointvec_userhz_jiffies_conv,NULL);
2503}
2504
2505/**
2506 * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2507 * @table: the sysctl table
2508 * @write: %TRUE if this is a write to the sysctl file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002509 * @buffer: the user buffer
2510 * @lenp: the size of the user buffer
Martin Waitz67be2dd2005-05-01 08:59:26 -07002511 * @ppos: file position
2512 * @ppos: the current position in the file
Linus Torvalds1da177e2005-04-16 15:20:36 -07002513 *
2514 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2515 * values from/to the user buffer, treated as an ASCII string.
2516 * The values read are assumed to be in 1/1000 seconds, and
2517 * are converted into jiffies.
2518 *
2519 * Returns 0 on success.
2520 */
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002521int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002522 void __user *buffer, size_t *lenp, loff_t *ppos)
2523{
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002524 return do_proc_dointvec(table, write, buffer, lenp, ppos,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002525 do_proc_dointvec_ms_jiffies_conv, NULL);
2526}
2527
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002528static int proc_do_cad_pid(struct ctl_table *table, int write,
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002529 void __user *buffer, size_t *lenp, loff_t *ppos)
2530{
2531 struct pid *new_pid;
2532 pid_t tmp;
2533 int r;
2534
Pavel Emelyanov6c5f3e72008-02-08 04:19:20 -08002535 tmp = pid_vnr(cad_pid);
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002536
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002537 r = __do_proc_dointvec(&tmp, table, write, buffer,
Cedric Le Goater9ec52092006-10-02 02:19:00 -07002538 lenp, ppos, NULL, NULL);
2539 if (r || !write)
2540 return r;
2541
2542 new_pid = find_get_pid(tmp);
2543 if (!new_pid)
2544 return -ESRCH;
2545
2546 put_pid(xchg(&cad_pid, new_pid));
2547 return 0;
2548}
2549
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002550/**
2551 * proc_do_large_bitmap - read/write from/to a large bitmap
2552 * @table: the sysctl table
2553 * @write: %TRUE if this is a write to the sysctl file
2554 * @buffer: the user buffer
2555 * @lenp: the size of the user buffer
2556 * @ppos: file position
2557 *
2558 * The bitmap is stored at table->data and the bitmap length (in bits)
2559 * in table->maxlen.
2560 *
2561 * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2562 * large bitmaps may be represented in a compact manner. Writing into
2563 * the file will clear the bitmap then update it with the given input.
2564 *
2565 * Returns 0 on success.
2566 */
2567int proc_do_large_bitmap(struct ctl_table *table, int write,
2568 void __user *buffer, size_t *lenp, loff_t *ppos)
2569{
2570 int err = 0;
2571 bool first = 1;
2572 size_t left = *lenp;
2573 unsigned long bitmap_len = table->maxlen;
WANG Cong122ff242014-05-12 16:04:53 -07002574 unsigned long *bitmap = *(unsigned long **) table->data;
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002575 unsigned long *tmp_bitmap = NULL;
2576 char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2577
WANG Cong122ff242014-05-12 16:04:53 -07002578 if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002579 *lenp = 0;
2580 return 0;
2581 }
2582
2583 if (write) {
2584 unsigned long page = 0;
2585 char *kbuf;
2586
2587 if (left > PAGE_SIZE - 1)
2588 left = PAGE_SIZE - 1;
2589
2590 page = __get_free_page(GFP_TEMPORARY);
2591 kbuf = (char *) page;
2592 if (!kbuf)
2593 return -ENOMEM;
2594 if (copy_from_user(kbuf, buffer, left)) {
2595 free_page(page);
2596 return -EFAULT;
2597 }
2598 kbuf[left] = 0;
2599
2600 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2601 GFP_KERNEL);
2602 if (!tmp_bitmap) {
2603 free_page(page);
2604 return -ENOMEM;
2605 }
2606 proc_skip_char(&kbuf, &left, '\n');
2607 while (!err && left) {
2608 unsigned long val_a, val_b;
2609 bool neg;
2610
2611 err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2612 sizeof(tr_a), &c);
2613 if (err)
2614 break;
2615 if (val_a >= bitmap_len || neg) {
2616 err = -EINVAL;
2617 break;
2618 }
2619
2620 val_b = val_a;
2621 if (left) {
2622 kbuf++;
2623 left--;
2624 }
2625
2626 if (c == '-') {
2627 err = proc_get_long(&kbuf, &left, &val_b,
2628 &neg, tr_b, sizeof(tr_b),
2629 &c);
2630 if (err)
2631 break;
2632 if (val_b >= bitmap_len || neg ||
2633 val_a > val_b) {
2634 err = -EINVAL;
2635 break;
2636 }
2637 if (left) {
2638 kbuf++;
2639 left--;
2640 }
2641 }
2642
Akinobu Mita5a04cca2012-03-28 14:42:50 -07002643 bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002644 first = 0;
2645 proc_skip_char(&kbuf, &left, '\n');
2646 }
2647 free_page(page);
2648 } else {
2649 unsigned long bit_a, bit_b = 0;
2650
2651 while (left) {
2652 bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2653 if (bit_a >= bitmap_len)
2654 break;
2655 bit_b = find_next_zero_bit(bitmap, bitmap_len,
2656 bit_a + 1) - 1;
2657
2658 if (!first) {
2659 err = proc_put_char(&buffer, &left, ',');
2660 if (err)
2661 break;
2662 }
2663 err = proc_put_long(&buffer, &left, bit_a, false);
2664 if (err)
2665 break;
2666 if (bit_a != bit_b) {
2667 err = proc_put_char(&buffer, &left, '-');
2668 if (err)
2669 break;
2670 err = proc_put_long(&buffer, &left, bit_b, false);
2671 if (err)
2672 break;
2673 }
2674
2675 first = 0; bit_b++;
2676 }
2677 if (!err)
2678 err = proc_put_char(&buffer, &left, '\n');
2679 }
2680
2681 if (!err) {
2682 if (write) {
2683 if (*ppos)
2684 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2685 else
Akinobu Mita5a04cca2012-03-28 14:42:50 -07002686 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
Octavian Purdila9f977fb2010-05-05 00:26:55 +00002687 }
2688 kfree(tmp_bitmap);
2689 *lenp -= left;
2690 *ppos += *lenp;
2691 return 0;
2692 } else {
2693 kfree(tmp_bitmap);
2694 return err;
2695 }
2696}
2697
Jovi Zhang55610502011-01-12 17:00:45 -08002698#else /* CONFIG_PROC_SYSCTL */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002699
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002700int proc_dostring(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002701 void __user *buffer, size_t *lenp, loff_t *ppos)
2702{
2703 return -ENOSYS;
2704}
2705
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002706int proc_dointvec(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002707 void __user *buffer, size_t *lenp, loff_t *ppos)
2708{
2709 return -ENOSYS;
2710}
2711
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002712int proc_dointvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002713 void __user *buffer, size_t *lenp, loff_t *ppos)
2714{
2715 return -ENOSYS;
2716}
2717
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002718int proc_dointvec_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002719 void __user *buffer, size_t *lenp, loff_t *ppos)
2720{
2721 return -ENOSYS;
2722}
2723
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002724int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002725 void __user *buffer, size_t *lenp, loff_t *ppos)
2726{
2727 return -ENOSYS;
2728}
2729
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002730int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002731 void __user *buffer, size_t *lenp, loff_t *ppos)
2732{
2733 return -ENOSYS;
2734}
2735
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002736int proc_doulongvec_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002737 void __user *buffer, size_t *lenp, loff_t *ppos)
2738{
2739 return -ENOSYS;
2740}
2741
Eric W. Biedermand8217f02007-10-18 03:05:22 -07002742int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002743 void __user *buffer,
2744 size_t *lenp, loff_t *ppos)
2745{
2746 return -ENOSYS;
2747}
2748
2749
Jovi Zhang55610502011-01-12 17:00:45 -08002750#endif /* CONFIG_PROC_SYSCTL */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002751
Linus Torvalds1da177e2005-04-16 15:20:36 -07002752/*
2753 * No sense putting this after each symbol definition, twice,
2754 * exception granted :-)
2755 */
2756EXPORT_SYMBOL(proc_dointvec);
2757EXPORT_SYMBOL(proc_dointvec_jiffies);
2758EXPORT_SYMBOL(proc_dointvec_minmax);
2759EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2760EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2761EXPORT_SYMBOL(proc_dostring);
2762EXPORT_SYMBOL(proc_doulongvec_minmax);
2763EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);