11da177e4SLinus Torvalds /* 21da177e4SLinus Torvalds * sysctl.c: General linux system control interface 31da177e4SLinus Torvalds * 41da177e4SLinus Torvalds * Begun 24 March 1995, Stephen Tweedie 51da177e4SLinus Torvalds * Added /proc support, Dec 1995 61da177e4SLinus Torvalds * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas. 71da177e4SLinus Torvalds * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver. 81da177e4SLinus Torvalds * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver. 91da177e4SLinus Torvalds * Dynamic registration fixes, Stephen Tweedie. 101da177e4SLinus Torvalds * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn. 111da177e4SLinus Torvalds * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris 121da177e4SLinus Torvalds * Horn. 131da177e4SLinus Torvalds * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer. 141da177e4SLinus Torvalds * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer. 151da177e4SLinus Torvalds * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill 161da177e4SLinus Torvalds * Wendling. 171da177e4SLinus Torvalds * The list_for_each() macro wasn't appropriate for the sysctl loop. 181da177e4SLinus Torvalds * Removed it and replaced it with older style, 03/23/00, Bill Wendling 191da177e4SLinus Torvalds */ 201da177e4SLinus Torvalds 211da177e4SLinus Torvalds #include <linux/module.h> 22e2e40f2cSChristoph Hellwig #include <linux/aio.h> 231da177e4SLinus Torvalds #include <linux/mm.h> 241da177e4SLinus Torvalds #include <linux/swap.h> 251da177e4SLinus Torvalds #include <linux/slab.h> 261da177e4SLinus Torvalds #include <linux/sysctl.h> 275a04cca6SAkinobu Mita #include <linux/bitmap.h> 28d33ed52dSDave Young #include <linux/signal.h> 29455cd5abSDan Rosenberg #include <linux/printk.h> 301da177e4SLinus Torvalds #include <linux/proc_fs.h> 3172c2d582SAndrew Morgan #include <linux/security.h> 321da177e4SLinus Torvalds #include <linux/ctype.h> 33dfec072eSVegard Nossum #include <linux/kmemcheck.h> 34fd4b616bSSteven Rostedt #include <linux/kmemleak.h> 3562239ac2SAdrian Bunk #include <linux/fs.h> 361da177e4SLinus Torvalds #include <linux/init.h> 371da177e4SLinus Torvalds #include <linux/kernel.h> 380296b228SKay Sievers #include <linux/kobject.h> 3920380731SArnaldo Carvalho de Melo #include <linux/net.h> 401da177e4SLinus Torvalds #include <linux/sysrq.h> 411da177e4SLinus Torvalds #include <linux/highuid.h> 421da177e4SLinus Torvalds #include <linux/writeback.h> 433fff4c42SIngo Molnar #include <linux/ratelimit.h> 4476ab0f53SMel Gorman #include <linux/compaction.h> 451da177e4SLinus Torvalds #include <linux/hugetlb.h> 461da177e4SLinus Torvalds #include <linux/initrd.h> 470b77f5bfSDavid Howells #include <linux/key.h> 481da177e4SLinus Torvalds #include <linux/times.h> 491da177e4SLinus Torvalds #include <linux/limits.h> 501da177e4SLinus Torvalds #include <linux/dcache.h> 516e006701SAlexey Dobriyan #include <linux/dnotify.h> 521da177e4SLinus Torvalds #include <linux/syscalls.h> 53c748e134SAdrian Bunk #include <linux/vmstat.h> 54c255d844SPavel Machek #include <linux/nfs_fs.h> 55c255d844SPavel Machek #include <linux/acpi.h> 5610a0a8d4SJeremy Fitzhardinge #include <linux/reboot.h> 57b0fc494fSSteven Rostedt #include <linux/ftrace.h> 58cdd6c482SIngo Molnar #include <linux/perf_event.h> 59b2be84dfSMasami Hiramatsu #include <linux/kprobes.h> 60b492e95bSJens Axboe #include <linux/pipe_fs_i.h> 618e4228e1SDavid Rientjes #include <linux/oom.h> 6217f60a7dSEric Paris #include <linux/kmod.h> 6373efc039SDan Ballard #include <linux/capability.h> 6440401530SAl Viro #include <linux/binfmts.h> 65cf4aebc2SClark Williams #include <linux/sched/sysctl.h> 667984754bSKees Cook #include <linux/kexec.h> 671be7f75dSAlexei Starovoitov #include <linux/bpf.h> 681da177e4SLinus Torvalds 691da177e4SLinus Torvalds #include <asm/uaccess.h> 701da177e4SLinus Torvalds #include <asm/processor.h> 711da177e4SLinus Torvalds 7229cbc78bSAndi Kleen #ifdef CONFIG_X86 7329cbc78bSAndi Kleen #include <asm/nmi.h> 740741f4d2SChuck Ebbert #include <asm/stacktrace.h> 756e7c4025SIngo Molnar #include <asm/io.h> 7629cbc78bSAndi Kleen #endif 77d550bbd4SDavid Howells #ifdef CONFIG_SPARC 78d550bbd4SDavid Howells #include <asm/setup.h> 79d550bbd4SDavid Howells #endif 80c55b7c3eSDave Young #ifdef CONFIG_BSD_PROCESS_ACCT 81c55b7c3eSDave Young #include <linux/acct.h> 82c55b7c3eSDave Young #endif 834f0e056fSDave Young #ifdef CONFIG_RT_MUTEXES 844f0e056fSDave Young #include <linux/rtmutex.h> 854f0e056fSDave Young #endif 862edf5e49SDave Young #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT) 872edf5e49SDave Young #include <linux/lockdep.h> 882edf5e49SDave Young #endif 8915485a46SDave Young #ifdef CONFIG_CHR_DEV_SG 9015485a46SDave Young #include <scsi/sg.h> 9115485a46SDave Young #endif 9229cbc78bSAndi Kleen 9358687acbSDon Zickus #ifdef CONFIG_LOCKUP_DETECTOR 94504d7cf1SDon Zickus #include <linux/nmi.h> 95504d7cf1SDon Zickus #endif 96504d7cf1SDon Zickus 971da177e4SLinus Torvalds #if defined(CONFIG_SYSCTL) 981da177e4SLinus Torvalds 991da177e4SLinus Torvalds /* External variables not in a header file. */ 100d6e71144SAlan Cox extern int suid_dumpable; 101046d662fSAlex Kelly #ifdef CONFIG_COREDUMP 102046d662fSAlex Kelly extern int core_uses_pid; 1031da177e4SLinus Torvalds extern char core_pattern[]; 104a293980cSNeil Horman extern unsigned int core_pipe_limit; 105046d662fSAlex Kelly #endif 1061da177e4SLinus Torvalds extern int pid_max; 1071da177e4SLinus Torvalds extern int pid_max_min, pid_max_max; 1088ad4b1fbSRohit Seth extern int percpu_pagelist_fraction; 109bebfa101SAndi Kleen extern int compat_log; 1109745512cSArjan van de Ven extern int latencytop_enabled; 111eceea0b3SAl Viro extern int sysctl_nr_open_min, sysctl_nr_open_max; 112dd8632a1SPaul Mundt #ifndef CONFIG_MMU 113dd8632a1SPaul Mundt extern int sysctl_nr_trim_pages; 114dd8632a1SPaul Mundt #endif 1151da177e4SLinus Torvalds 116c4f3b63fSRavikiran G Thirumalai /* Constants used for minimum and maximum */ 1172508ce18SDon Zickus #ifdef CONFIG_LOCKUP_DETECTOR 118c4f3b63fSRavikiran G Thirumalai static int sixty = 60; 119c4f3b63fSRavikiran G Thirumalai #endif 120c4f3b63fSRavikiran G Thirumalai 121270750dbSAaron Tomlin static int __maybe_unused neg_one = -1; 122270750dbSAaron Tomlin 123c4f3b63fSRavikiran G Thirumalai static int zero; 124cd5f9a4cSLinus Torvalds static int __maybe_unused one = 1; 125cd5f9a4cSLinus Torvalds static int __maybe_unused two = 2; 1265509a5d2SDave Hansen static int __maybe_unused four = 4; 127fc3501d4SSven Wegener static unsigned long one_ul = 1; 128c4f3b63fSRavikiran G Thirumalai static int one_hundred = 100; 129795ae7a0SJohannes Weiner static int one_thousand = 1000; 130af91322eSDave Young #ifdef CONFIG_PRINTK 131af91322eSDave Young static int ten_thousand = 10000; 132af91322eSDave Young #endif 133c5dfd78eSArnaldo Carvalho de Melo #ifdef CONFIG_PERF_EVENTS 134c5dfd78eSArnaldo Carvalho de Melo static int six_hundred_forty_kb = 640 * 1024; 135c5dfd78eSArnaldo Carvalho de Melo #endif 136c4f3b63fSRavikiran G Thirumalai 1379e4a5bdaSAndrea Righi /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */ 1389e4a5bdaSAndrea Righi static unsigned long dirty_bytes_min = 2 * PAGE_SIZE; 1399e4a5bdaSAndrea Righi 1401da177e4SLinus Torvalds /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */ 1411da177e4SLinus Torvalds static int maxolduid = 65535; 1421da177e4SLinus Torvalds static int minolduid; 1431da177e4SLinus Torvalds 1441da177e4SLinus Torvalds static int ngroups_max = NGROUPS_MAX; 14573efc039SDan Ballard static const int cap_last_cap = CAP_LAST_CAP; 1461da177e4SLinus Torvalds 14780df2847SLiu Hua /*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */ 14880df2847SLiu Hua #ifdef CONFIG_DETECT_HUNG_TASK 14980df2847SLiu Hua static unsigned long hung_task_timeout_max = (LONG_MAX/HZ); 15080df2847SLiu Hua #endif 15180df2847SLiu Hua 152d14f1729SDave Young #ifdef CONFIG_INOTIFY_USER 153d14f1729SDave Young #include <linux/inotify.h> 154d14f1729SDave Young #endif 15572c57ed5SDavid S. Miller #ifdef CONFIG_SPARC 1561da177e4SLinus Torvalds #endif 1571da177e4SLinus Torvalds 1581da177e4SLinus Torvalds #ifdef __hppa__ 1591da177e4SLinus Torvalds extern int pwrsw_enabled; 160bf14e3b9SVineet Gupta #endif 161bf14e3b9SVineet Gupta 162bf14e3b9SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW 1631da177e4SLinus Torvalds extern int unaligned_enabled; 1641da177e4SLinus Torvalds #endif 1651da177e4SLinus Torvalds 166d2b176edSJes Sorensen #ifdef CONFIG_IA64 16788fc241fSDoug Chapman extern int unaligned_dump_stack; 168d2b176edSJes Sorensen #endif 169d2b176edSJes Sorensen 170b6fca725SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN 171b6fca725SVineet Gupta extern int no_unaligned_warning; 172b6fca725SVineet Gupta #endif 173b6fca725SVineet Gupta 174d6f8ff73SRandy Dunlap #ifdef CONFIG_PROC_SYSCTL 175f4aacea2SKees Cook 176f4aacea2SKees Cook #define SYSCTL_WRITES_LEGACY -1 177f4aacea2SKees Cook #define SYSCTL_WRITES_WARN 0 178f4aacea2SKees Cook #define SYSCTL_WRITES_STRICT 1 179f4aacea2SKees Cook 18041662f5cSKees Cook static int sysctl_writes_strict = SYSCTL_WRITES_STRICT; 181f4aacea2SKees Cook 1828d65af78SAlexey Dobriyan static int proc_do_cad_pid(struct ctl_table *table, int write, 1839ec52099SCedric Le Goater void __user *buffer, size_t *lenp, loff_t *ppos); 1848d65af78SAlexey Dobriyan static int proc_taint(struct ctl_table *table, int write, 18534f5a398STheodore Ts'o void __user *buffer, size_t *lenp, loff_t *ppos); 186d6f8ff73SRandy Dunlap #endif 1879ec52099SCedric Le Goater 188bfdc0b49SRichard Weinberger #ifdef CONFIG_PRINTK 189620f6e8eSKees Cook static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write, 190bfdc0b49SRichard Weinberger void __user *buffer, size_t *lenp, loff_t *ppos); 191bfdc0b49SRichard Weinberger #endif 192bfdc0b49SRichard Weinberger 19354b50199SKees Cook static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write, 19454b50199SKees Cook void __user *buffer, size_t *lenp, loff_t *ppos); 195046d662fSAlex Kelly #ifdef CONFIG_COREDUMP 19654b50199SKees Cook static int proc_dostring_coredump(struct ctl_table *table, int write, 19754b50199SKees Cook void __user *buffer, size_t *lenp, loff_t *ppos); 198046d662fSAlex Kelly #endif 19954b50199SKees Cook 20097f5f0cdSDmitry Torokhov #ifdef CONFIG_MAGIC_SYSRQ 2018c6a98b2SAndy Whitcroft /* Note: sysrq code uses it's own private copy */ 2028eaede49SBen Hutchings static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE; 20397f5f0cdSDmitry Torokhov 2046f8fd1d7SJoe Perches static int sysrq_sysctl_handler(struct ctl_table *table, int write, 20597f5f0cdSDmitry Torokhov void __user *buffer, size_t *lenp, 20697f5f0cdSDmitry Torokhov loff_t *ppos) 20797f5f0cdSDmitry Torokhov { 20897f5f0cdSDmitry Torokhov int error; 20997f5f0cdSDmitry Torokhov 21097f5f0cdSDmitry Torokhov error = proc_dointvec(table, write, buffer, lenp, ppos); 21197f5f0cdSDmitry Torokhov if (error) 21297f5f0cdSDmitry Torokhov return error; 21397f5f0cdSDmitry Torokhov 21497f5f0cdSDmitry Torokhov if (write) 21597f5f0cdSDmitry Torokhov sysrq_toggle_support(__sysrq_enabled); 21697f5f0cdSDmitry Torokhov 21797f5f0cdSDmitry Torokhov return 0; 21897f5f0cdSDmitry Torokhov } 21997f5f0cdSDmitry Torokhov 22097f5f0cdSDmitry Torokhov #endif 22197f5f0cdSDmitry Torokhov 222d8217f07SEric W. Biederman static struct ctl_table kern_table[]; 223d8217f07SEric W. Biederman static struct ctl_table vm_table[]; 224d8217f07SEric W. Biederman static struct ctl_table fs_table[]; 225d8217f07SEric W. Biederman static struct ctl_table debug_table[]; 226d8217f07SEric W. Biederman static struct ctl_table dev_table[]; 227d8217f07SEric W. Biederman extern struct ctl_table random_table[]; 2287ef9964eSDavide Libenzi #ifdef CONFIG_EPOLL 2297ef9964eSDavide Libenzi extern struct ctl_table epoll_table[]; 2307ef9964eSDavide Libenzi #endif 2311da177e4SLinus Torvalds 2321da177e4SLinus Torvalds #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT 2331da177e4SLinus Torvalds int sysctl_legacy_va_layout; 2341da177e4SLinus Torvalds #endif 2351da177e4SLinus Torvalds 2361da177e4SLinus Torvalds /* The default sysctl tables: */ 2371da177e4SLinus Torvalds 238de4e83bdSEric W. Biederman static struct ctl_table sysctl_base_table[] = { 2391da177e4SLinus Torvalds { 2401da177e4SLinus Torvalds .procname = "kernel", 2411da177e4SLinus Torvalds .mode = 0555, 2421da177e4SLinus Torvalds .child = kern_table, 2431da177e4SLinus Torvalds }, 2441da177e4SLinus Torvalds { 2451da177e4SLinus Torvalds .procname = "vm", 2461da177e4SLinus Torvalds .mode = 0555, 2471da177e4SLinus Torvalds .child = vm_table, 2481da177e4SLinus Torvalds }, 2491da177e4SLinus Torvalds { 2501da177e4SLinus Torvalds .procname = "fs", 2511da177e4SLinus Torvalds .mode = 0555, 2521da177e4SLinus Torvalds .child = fs_table, 2531da177e4SLinus Torvalds }, 2541da177e4SLinus Torvalds { 2551da177e4SLinus Torvalds .procname = "debug", 2561da177e4SLinus Torvalds .mode = 0555, 2571da177e4SLinus Torvalds .child = debug_table, 2581da177e4SLinus Torvalds }, 2591da177e4SLinus Torvalds { 2601da177e4SLinus Torvalds .procname = "dev", 2611da177e4SLinus Torvalds .mode = 0555, 2621da177e4SLinus Torvalds .child = dev_table, 2631da177e4SLinus Torvalds }, 2646fce56ecSEric W. Biederman { } 2651da177e4SLinus Torvalds }; 2661da177e4SLinus Torvalds 26777e54a1fSIngo Molnar #ifdef CONFIG_SCHED_DEBUG 26873c4efd2SEric Dumazet static int min_sched_granularity_ns = 100000; /* 100 usecs */ 26973c4efd2SEric Dumazet static int max_sched_granularity_ns = NSEC_PER_SEC; /* 1 second */ 27073c4efd2SEric Dumazet static int min_wakeup_granularity_ns; /* 0 usecs */ 27173c4efd2SEric Dumazet static int max_wakeup_granularity_ns = NSEC_PER_SEC; /* 1 second */ 272cbee9f88SPeter Zijlstra #ifdef CONFIG_SMP 2731983a922SChristian Ehrhardt static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE; 2741983a922SChristian Ehrhardt static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1; 275cbee9f88SPeter Zijlstra #endif /* CONFIG_SMP */ 276cbee9f88SPeter Zijlstra #endif /* CONFIG_SCHED_DEBUG */ 27777e54a1fSIngo Molnar 2785e771905SMel Gorman #ifdef CONFIG_COMPACTION 2795e771905SMel Gorman static int min_extfrag_threshold; 2805e771905SMel Gorman static int max_extfrag_threshold = 1000; 2815e771905SMel Gorman #endif 2825e771905SMel Gorman 283d8217f07SEric W. Biederman static struct ctl_table kern_table[] = { 2842bba22c5SMike Galbraith { 2852bba22c5SMike Galbraith .procname = "sched_child_runs_first", 2862bba22c5SMike Galbraith .data = &sysctl_sched_child_runs_first, 2872bba22c5SMike Galbraith .maxlen = sizeof(unsigned int), 2882bba22c5SMike Galbraith .mode = 0644, 2896d456111SEric W. Biederman .proc_handler = proc_dointvec, 2902bba22c5SMike Galbraith }, 29177e54a1fSIngo Molnar #ifdef CONFIG_SCHED_DEBUG 29277e54a1fSIngo Molnar { 293b2be5e96SPeter Zijlstra .procname = "sched_min_granularity_ns", 294b2be5e96SPeter Zijlstra .data = &sysctl_sched_min_granularity, 29577e54a1fSIngo Molnar .maxlen = sizeof(unsigned int), 29677e54a1fSIngo Molnar .mode = 0644, 297702a7c76SLinus Torvalds .proc_handler = sched_proc_update_handler, 298b2be5e96SPeter Zijlstra .extra1 = &min_sched_granularity_ns, 299b2be5e96SPeter Zijlstra .extra2 = &max_sched_granularity_ns, 30077e54a1fSIngo Molnar }, 30177e54a1fSIngo Molnar { 30221805085SPeter Zijlstra .procname = "sched_latency_ns", 30321805085SPeter Zijlstra .data = &sysctl_sched_latency, 30421805085SPeter Zijlstra .maxlen = sizeof(unsigned int), 30521805085SPeter Zijlstra .mode = 0644, 306702a7c76SLinus Torvalds .proc_handler = sched_proc_update_handler, 30721805085SPeter Zijlstra .extra1 = &min_sched_granularity_ns, 30821805085SPeter Zijlstra .extra2 = &max_sched_granularity_ns, 30921805085SPeter Zijlstra }, 31021805085SPeter Zijlstra { 31177e54a1fSIngo Molnar .procname = "sched_wakeup_granularity_ns", 31277e54a1fSIngo Molnar .data = &sysctl_sched_wakeup_granularity, 31377e54a1fSIngo Molnar .maxlen = sizeof(unsigned int), 31477e54a1fSIngo Molnar .mode = 0644, 315702a7c76SLinus Torvalds .proc_handler = sched_proc_update_handler, 31677e54a1fSIngo Molnar .extra1 = &min_wakeup_granularity_ns, 31777e54a1fSIngo Molnar .extra2 = &max_wakeup_granularity_ns, 31877e54a1fSIngo Molnar }, 319cbee9f88SPeter Zijlstra #ifdef CONFIG_SMP 32077e54a1fSIngo Molnar { 3211983a922SChristian Ehrhardt .procname = "sched_tunable_scaling", 3221983a922SChristian Ehrhardt .data = &sysctl_sched_tunable_scaling, 3231983a922SChristian Ehrhardt .maxlen = sizeof(enum sched_tunable_scaling), 3241983a922SChristian Ehrhardt .mode = 0644, 325702a7c76SLinus Torvalds .proc_handler = sched_proc_update_handler, 3261983a922SChristian Ehrhardt .extra1 = &min_sched_tunable_scaling, 3271983a922SChristian Ehrhardt .extra2 = &max_sched_tunable_scaling, 3282398f2c6SPeter Zijlstra }, 3292398f2c6SPeter Zijlstra { 330d00535dbSNamhyung Kim .procname = "sched_migration_cost_ns", 331da84d961SIngo Molnar .data = &sysctl_sched_migration_cost, 332da84d961SIngo Molnar .maxlen = sizeof(unsigned int), 333da84d961SIngo Molnar .mode = 0644, 3346d456111SEric W. Biederman .proc_handler = proc_dointvec, 335da84d961SIngo Molnar }, 336b82d9fddSPeter Zijlstra { 337b82d9fddSPeter Zijlstra .procname = "sched_nr_migrate", 338b82d9fddSPeter Zijlstra .data = &sysctl_sched_nr_migrate, 339b82d9fddSPeter Zijlstra .maxlen = sizeof(unsigned int), 340fa85ae24SPeter Zijlstra .mode = 0644, 3416d456111SEric W. Biederman .proc_handler = proc_dointvec, 342fa85ae24SPeter Zijlstra }, 343cd1bb94bSArun R Bharadwaj { 344d00535dbSNamhyung Kim .procname = "sched_time_avg_ms", 345e9e9250bSPeter Zijlstra .data = &sysctl_sched_time_avg, 346e9e9250bSPeter Zijlstra .maxlen = sizeof(unsigned int), 347e9e9250bSPeter Zijlstra .mode = 0644, 3486d456111SEric W. Biederman .proc_handler = proc_dointvec, 349e9e9250bSPeter Zijlstra }, 350e9e9250bSPeter Zijlstra { 351d00535dbSNamhyung Kim .procname = "sched_shares_window_ns", 352a7a4f8a7SPaul Turner .data = &sysctl_sched_shares_window, 353a7a4f8a7SPaul Turner .maxlen = sizeof(unsigned int), 354a7a4f8a7SPaul Turner .mode = 0644, 355a7a4f8a7SPaul Turner .proc_handler = proc_dointvec, 356a7a4f8a7SPaul Turner }, 357cb251765SMel Gorman #ifdef CONFIG_SCHEDSTATS 358cb251765SMel Gorman { 359cb251765SMel Gorman .procname = "sched_schedstats", 360cb251765SMel Gorman .data = NULL, 361cb251765SMel Gorman .maxlen = sizeof(unsigned int), 362cb251765SMel Gorman .mode = 0644, 363cb251765SMel Gorman .proc_handler = sysctl_schedstats, 364cb251765SMel Gorman .extra1 = &zero, 365cb251765SMel Gorman .extra2 = &one, 366cb251765SMel Gorman }, 367cb251765SMel Gorman #endif /* CONFIG_SCHEDSTATS */ 368cbee9f88SPeter Zijlstra #endif /* CONFIG_SMP */ 369cbee9f88SPeter Zijlstra #ifdef CONFIG_NUMA_BALANCING 370cbee9f88SPeter Zijlstra { 3714b96a29bSPeter Zijlstra .procname = "numa_balancing_scan_delay_ms", 3724b96a29bSPeter Zijlstra .data = &sysctl_numa_balancing_scan_delay, 3734b96a29bSPeter Zijlstra .maxlen = sizeof(unsigned int), 3744b96a29bSPeter Zijlstra .mode = 0644, 3754b96a29bSPeter Zijlstra .proc_handler = proc_dointvec, 3764b96a29bSPeter Zijlstra }, 3774b96a29bSPeter Zijlstra { 378cbee9f88SPeter Zijlstra .procname = "numa_balancing_scan_period_min_ms", 379cbee9f88SPeter Zijlstra .data = &sysctl_numa_balancing_scan_period_min, 380cbee9f88SPeter Zijlstra .maxlen = sizeof(unsigned int), 381cbee9f88SPeter Zijlstra .mode = 0644, 382cbee9f88SPeter Zijlstra .proc_handler = proc_dointvec, 383cbee9f88SPeter Zijlstra }, 384cbee9f88SPeter Zijlstra { 385cbee9f88SPeter Zijlstra .procname = "numa_balancing_scan_period_max_ms", 386cbee9f88SPeter Zijlstra .data = &sysctl_numa_balancing_scan_period_max, 387cbee9f88SPeter Zijlstra .maxlen = sizeof(unsigned int), 388cbee9f88SPeter Zijlstra .mode = 0644, 389cbee9f88SPeter Zijlstra .proc_handler = proc_dointvec, 390cbee9f88SPeter Zijlstra }, 3916e5fb223SPeter Zijlstra { 3926e5fb223SPeter Zijlstra .procname = "numa_balancing_scan_size_mb", 3936e5fb223SPeter Zijlstra .data = &sysctl_numa_balancing_scan_size, 3946e5fb223SPeter Zijlstra .maxlen = sizeof(unsigned int), 3956e5fb223SPeter Zijlstra .mode = 0644, 39664192658SKirill Tkhai .proc_handler = proc_dointvec_minmax, 39764192658SKirill Tkhai .extra1 = &one, 3986e5fb223SPeter Zijlstra }, 3993a7053b3SMel Gorman { 40054a43d54SAndi Kleen .procname = "numa_balancing", 40154a43d54SAndi Kleen .data = NULL, /* filled in by handler */ 40254a43d54SAndi Kleen .maxlen = sizeof(unsigned int), 40354a43d54SAndi Kleen .mode = 0644, 40454a43d54SAndi Kleen .proc_handler = sysctl_numa_balancing, 40554a43d54SAndi Kleen .extra1 = &zero, 40654a43d54SAndi Kleen .extra2 = &one, 40754a43d54SAndi Kleen }, 408cbee9f88SPeter Zijlstra #endif /* CONFIG_NUMA_BALANCING */ 409cbee9f88SPeter Zijlstra #endif /* CONFIG_SCHED_DEBUG */ 4101799e35dSIngo Molnar { 4119f0c1e56SPeter Zijlstra .procname = "sched_rt_period_us", 4129f0c1e56SPeter Zijlstra .data = &sysctl_sched_rt_period, 4139f0c1e56SPeter Zijlstra .maxlen = sizeof(unsigned int), 4149f0c1e56SPeter Zijlstra .mode = 0644, 4156d456111SEric W. Biederman .proc_handler = sched_rt_handler, 4169f0c1e56SPeter Zijlstra }, 4179f0c1e56SPeter Zijlstra { 4189f0c1e56SPeter Zijlstra .procname = "sched_rt_runtime_us", 4199f0c1e56SPeter Zijlstra .data = &sysctl_sched_rt_runtime, 4209f0c1e56SPeter Zijlstra .maxlen = sizeof(int), 4219f0c1e56SPeter Zijlstra .mode = 0644, 4226d456111SEric W. Biederman .proc_handler = sched_rt_handler, 4239f0c1e56SPeter Zijlstra }, 424ce0dbbbbSClark Williams { 425ce0dbbbbSClark Williams .procname = "sched_rr_timeslice_ms", 426ce0dbbbbSClark Williams .data = &sched_rr_timeslice, 427ce0dbbbbSClark Williams .maxlen = sizeof(int), 428ce0dbbbbSClark Williams .mode = 0644, 429ce0dbbbbSClark Williams .proc_handler = sched_rr_handler, 430ce0dbbbbSClark Williams }, 4315091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP 4325091faa4SMike Galbraith { 4335091faa4SMike Galbraith .procname = "sched_autogroup_enabled", 4345091faa4SMike Galbraith .data = &sysctl_sched_autogroup_enabled, 4355091faa4SMike Galbraith .maxlen = sizeof(unsigned int), 4365091faa4SMike Galbraith .mode = 0644, 4371747b21fSYong Zhang .proc_handler = proc_dointvec_minmax, 4385091faa4SMike Galbraith .extra1 = &zero, 4395091faa4SMike Galbraith .extra2 = &one, 4405091faa4SMike Galbraith }, 4415091faa4SMike Galbraith #endif 442ec12cb7fSPaul Turner #ifdef CONFIG_CFS_BANDWIDTH 443ec12cb7fSPaul Turner { 444ec12cb7fSPaul Turner .procname = "sched_cfs_bandwidth_slice_us", 445ec12cb7fSPaul Turner .data = &sysctl_sched_cfs_bandwidth_slice, 446ec12cb7fSPaul Turner .maxlen = sizeof(unsigned int), 447ec12cb7fSPaul Turner .mode = 0644, 448ec12cb7fSPaul Turner .proc_handler = proc_dointvec_minmax, 449ec12cb7fSPaul Turner .extra1 = &one, 450ec12cb7fSPaul Turner }, 451ec12cb7fSPaul Turner #endif 452f20786ffSPeter Zijlstra #ifdef CONFIG_PROVE_LOCKING 453f20786ffSPeter Zijlstra { 454f20786ffSPeter Zijlstra .procname = "prove_locking", 455f20786ffSPeter Zijlstra .data = &prove_locking, 456f20786ffSPeter Zijlstra .maxlen = sizeof(int), 457f20786ffSPeter Zijlstra .mode = 0644, 4586d456111SEric W. Biederman .proc_handler = proc_dointvec, 459f20786ffSPeter Zijlstra }, 460f20786ffSPeter Zijlstra #endif 461f20786ffSPeter Zijlstra #ifdef CONFIG_LOCK_STAT 462f20786ffSPeter Zijlstra { 463f20786ffSPeter Zijlstra .procname = "lock_stat", 464f20786ffSPeter Zijlstra .data = &lock_stat, 465f20786ffSPeter Zijlstra .maxlen = sizeof(int), 466f20786ffSPeter Zijlstra .mode = 0644, 4676d456111SEric W. Biederman .proc_handler = proc_dointvec, 468f20786ffSPeter Zijlstra }, 469f20786ffSPeter Zijlstra #endif 47077e54a1fSIngo Molnar { 4711da177e4SLinus Torvalds .procname = "panic", 4721da177e4SLinus Torvalds .data = &panic_timeout, 4731da177e4SLinus Torvalds .maxlen = sizeof(int), 4741da177e4SLinus Torvalds .mode = 0644, 4756d456111SEric W. Biederman .proc_handler = proc_dointvec, 4761da177e4SLinus Torvalds }, 477046d662fSAlex Kelly #ifdef CONFIG_COREDUMP 4781da177e4SLinus Torvalds { 4791da177e4SLinus Torvalds .procname = "core_uses_pid", 4801da177e4SLinus Torvalds .data = &core_uses_pid, 4811da177e4SLinus Torvalds .maxlen = sizeof(int), 4821da177e4SLinus Torvalds .mode = 0644, 4836d456111SEric W. Biederman .proc_handler = proc_dointvec, 4841da177e4SLinus Torvalds }, 4851da177e4SLinus Torvalds { 4861da177e4SLinus Torvalds .procname = "core_pattern", 4871da177e4SLinus Torvalds .data = core_pattern, 48871ce92f3SDan Aloni .maxlen = CORENAME_MAX_SIZE, 4891da177e4SLinus Torvalds .mode = 0644, 49054b50199SKees Cook .proc_handler = proc_dostring_coredump, 4911da177e4SLinus Torvalds }, 492a293980cSNeil Horman { 493a293980cSNeil Horman .procname = "core_pipe_limit", 494a293980cSNeil Horman .data = &core_pipe_limit, 495a293980cSNeil Horman .maxlen = sizeof(unsigned int), 496a293980cSNeil Horman .mode = 0644, 4976d456111SEric W. Biederman .proc_handler = proc_dointvec, 498a293980cSNeil Horman }, 499046d662fSAlex Kelly #endif 50034f5a398STheodore Ts'o #ifdef CONFIG_PROC_SYSCTL 5011da177e4SLinus Torvalds { 5021da177e4SLinus Torvalds .procname = "tainted", 50325ddbb18SAndi Kleen .maxlen = sizeof(long), 50434f5a398STheodore Ts'o .mode = 0644, 5056d456111SEric W. Biederman .proc_handler = proc_taint, 5061da177e4SLinus Torvalds }, 507f4aacea2SKees Cook { 508f4aacea2SKees Cook .procname = "sysctl_writes_strict", 509f4aacea2SKees Cook .data = &sysctl_writes_strict, 510f4aacea2SKees Cook .maxlen = sizeof(int), 511f4aacea2SKees Cook .mode = 0644, 512f4aacea2SKees Cook .proc_handler = proc_dointvec_minmax, 513f4aacea2SKees Cook .extra1 = &neg_one, 514f4aacea2SKees Cook .extra2 = &one, 515f4aacea2SKees Cook }, 51634f5a398STheodore Ts'o #endif 5179745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP 5189745512cSArjan van de Ven { 5199745512cSArjan van de Ven .procname = "latencytop", 5209745512cSArjan van de Ven .data = &latencytop_enabled, 5219745512cSArjan van de Ven .maxlen = sizeof(int), 5229745512cSArjan van de Ven .mode = 0644, 523cb251765SMel Gorman .proc_handler = sysctl_latencytop, 5249745512cSArjan van de Ven }, 5259745512cSArjan van de Ven #endif 5261da177e4SLinus Torvalds #ifdef CONFIG_BLK_DEV_INITRD 5271da177e4SLinus Torvalds { 5281da177e4SLinus Torvalds .procname = "real-root-dev", 5291da177e4SLinus Torvalds .data = &real_root_dev, 5301da177e4SLinus Torvalds .maxlen = sizeof(int), 5311da177e4SLinus Torvalds .mode = 0644, 5326d456111SEric W. Biederman .proc_handler = proc_dointvec, 5331da177e4SLinus Torvalds }, 5341da177e4SLinus Torvalds #endif 53545807a1dSIngo Molnar { 53645807a1dSIngo Molnar .procname = "print-fatal-signals", 53745807a1dSIngo Molnar .data = &print_fatal_signals, 53845807a1dSIngo Molnar .maxlen = sizeof(int), 53945807a1dSIngo Molnar .mode = 0644, 5406d456111SEric W. Biederman .proc_handler = proc_dointvec, 54145807a1dSIngo Molnar }, 54272c57ed5SDavid S. Miller #ifdef CONFIG_SPARC 5431da177e4SLinus Torvalds { 5441da177e4SLinus Torvalds .procname = "reboot-cmd", 5451da177e4SLinus Torvalds .data = reboot_command, 5461da177e4SLinus Torvalds .maxlen = 256, 5471da177e4SLinus Torvalds .mode = 0644, 5486d456111SEric W. Biederman .proc_handler = proc_dostring, 5491da177e4SLinus Torvalds }, 5501da177e4SLinus Torvalds { 5511da177e4SLinus Torvalds .procname = "stop-a", 5521da177e4SLinus Torvalds .data = &stop_a_enabled, 5531da177e4SLinus Torvalds .maxlen = sizeof (int), 5541da177e4SLinus Torvalds .mode = 0644, 5556d456111SEric W. Biederman .proc_handler = proc_dointvec, 5561da177e4SLinus Torvalds }, 5571da177e4SLinus Torvalds { 5581da177e4SLinus Torvalds .procname = "scons-poweroff", 5591da177e4SLinus Torvalds .data = &scons_pwroff, 5601da177e4SLinus Torvalds .maxlen = sizeof (int), 5611da177e4SLinus Torvalds .mode = 0644, 5626d456111SEric W. Biederman .proc_handler = proc_dointvec, 5631da177e4SLinus Torvalds }, 5641da177e4SLinus Torvalds #endif 5650871420fSDavid S. Miller #ifdef CONFIG_SPARC64 5660871420fSDavid S. Miller { 5670871420fSDavid S. Miller .procname = "tsb-ratio", 5680871420fSDavid S. Miller .data = &sysctl_tsb_ratio, 5690871420fSDavid S. Miller .maxlen = sizeof (int), 5700871420fSDavid S. Miller .mode = 0644, 5716d456111SEric W. Biederman .proc_handler = proc_dointvec, 5720871420fSDavid S. Miller }, 5730871420fSDavid S. Miller #endif 5741da177e4SLinus Torvalds #ifdef __hppa__ 5751da177e4SLinus Torvalds { 5761da177e4SLinus Torvalds .procname = "soft-power", 5771da177e4SLinus Torvalds .data = &pwrsw_enabled, 5781da177e4SLinus Torvalds .maxlen = sizeof (int), 5791da177e4SLinus Torvalds .mode = 0644, 5806d456111SEric W. Biederman .proc_handler = proc_dointvec, 5811da177e4SLinus Torvalds }, 582bf14e3b9SVineet Gupta #endif 583bf14e3b9SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW 5841da177e4SLinus Torvalds { 5851da177e4SLinus Torvalds .procname = "unaligned-trap", 5861da177e4SLinus Torvalds .data = &unaligned_enabled, 5871da177e4SLinus Torvalds .maxlen = sizeof (int), 5881da177e4SLinus Torvalds .mode = 0644, 5896d456111SEric W. Biederman .proc_handler = proc_dointvec, 5901da177e4SLinus Torvalds }, 5911da177e4SLinus Torvalds #endif 5921da177e4SLinus Torvalds { 5931da177e4SLinus Torvalds .procname = "ctrl-alt-del", 5941da177e4SLinus Torvalds .data = &C_A_D, 5951da177e4SLinus Torvalds .maxlen = sizeof(int), 5961da177e4SLinus Torvalds .mode = 0644, 5976d456111SEric W. Biederman .proc_handler = proc_dointvec, 5981da177e4SLinus Torvalds }, 599606576ceSSteven Rostedt #ifdef CONFIG_FUNCTION_TRACER 600b0fc494fSSteven Rostedt { 601b0fc494fSSteven Rostedt .procname = "ftrace_enabled", 602b0fc494fSSteven Rostedt .data = &ftrace_enabled, 603b0fc494fSSteven Rostedt .maxlen = sizeof(int), 604b0fc494fSSteven Rostedt .mode = 0644, 6056d456111SEric W. Biederman .proc_handler = ftrace_enable_sysctl, 606b0fc494fSSteven Rostedt }, 607b0fc494fSSteven Rostedt #endif 608f38f1d2aSSteven Rostedt #ifdef CONFIG_STACK_TRACER 609f38f1d2aSSteven Rostedt { 610f38f1d2aSSteven Rostedt .procname = "stack_tracer_enabled", 611f38f1d2aSSteven Rostedt .data = &stack_tracer_enabled, 612f38f1d2aSSteven Rostedt .maxlen = sizeof(int), 613f38f1d2aSSteven Rostedt .mode = 0644, 6146d456111SEric W. Biederman .proc_handler = stack_trace_sysctl, 615f38f1d2aSSteven Rostedt }, 616f38f1d2aSSteven Rostedt #endif 617944ac425SSteven Rostedt #ifdef CONFIG_TRACING 618944ac425SSteven Rostedt { 6193299b4ddSPeter Zijlstra .procname = "ftrace_dump_on_oops", 620944ac425SSteven Rostedt .data = &ftrace_dump_on_oops, 621944ac425SSteven Rostedt .maxlen = sizeof(int), 622944ac425SSteven Rostedt .mode = 0644, 6236d456111SEric W. Biederman .proc_handler = proc_dointvec, 624944ac425SSteven Rostedt }, 625de7edd31SSteven Rostedt (Red Hat) { 626de7edd31SSteven Rostedt (Red Hat) .procname = "traceoff_on_warning", 627de7edd31SSteven Rostedt (Red Hat) .data = &__disable_trace_on_warning, 628de7edd31SSteven Rostedt (Red Hat) .maxlen = sizeof(__disable_trace_on_warning), 629de7edd31SSteven Rostedt (Red Hat) .mode = 0644, 630de7edd31SSteven Rostedt (Red Hat) .proc_handler = proc_dointvec, 631de7edd31SSteven Rostedt (Red Hat) }, 6320daa2302SSteven Rostedt (Red Hat) { 6330daa2302SSteven Rostedt (Red Hat) .procname = "tracepoint_printk", 6340daa2302SSteven Rostedt (Red Hat) .data = &tracepoint_printk, 6350daa2302SSteven Rostedt (Red Hat) .maxlen = sizeof(tracepoint_printk), 6360daa2302SSteven Rostedt (Red Hat) .mode = 0644, 6370daa2302SSteven Rostedt (Red Hat) .proc_handler = proc_dointvec, 6380daa2302SSteven Rostedt (Red Hat) }, 639944ac425SSteven Rostedt #endif 6402965faa5SDave Young #ifdef CONFIG_KEXEC_CORE 6417984754bSKees Cook { 6427984754bSKees Cook .procname = "kexec_load_disabled", 6437984754bSKees Cook .data = &kexec_load_disabled, 6447984754bSKees Cook .maxlen = sizeof(int), 6457984754bSKees Cook .mode = 0644, 6467984754bSKees Cook /* only handle a transition from default "0" to "1" */ 6477984754bSKees Cook .proc_handler = proc_dointvec_minmax, 6487984754bSKees Cook .extra1 = &one, 6497984754bSKees Cook .extra2 = &one, 6507984754bSKees Cook }, 6517984754bSKees Cook #endif 652a1ef5adbSJohannes Berg #ifdef CONFIG_MODULES 6531da177e4SLinus Torvalds { 6541da177e4SLinus Torvalds .procname = "modprobe", 6551da177e4SLinus Torvalds .data = &modprobe_path, 6561da177e4SLinus Torvalds .maxlen = KMOD_PATH_LEN, 6571da177e4SLinus Torvalds .mode = 0644, 6586d456111SEric W. Biederman .proc_handler = proc_dostring, 6591da177e4SLinus Torvalds }, 6603d43321bSKees Cook { 6613d43321bSKees Cook .procname = "modules_disabled", 6623d43321bSKees Cook .data = &modules_disabled, 6633d43321bSKees Cook .maxlen = sizeof(int), 6643d43321bSKees Cook .mode = 0644, 6653d43321bSKees Cook /* only handle a transition from default "0" to "1" */ 6666d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 6673d43321bSKees Cook .extra1 = &one, 6683d43321bSKees Cook .extra2 = &one, 6693d43321bSKees Cook }, 6701da177e4SLinus Torvalds #endif 67186d56134SMichael Marineau #ifdef CONFIG_UEVENT_HELPER 6721da177e4SLinus Torvalds { 6731da177e4SLinus Torvalds .procname = "hotplug", 674312c004dSKay Sievers .data = &uevent_helper, 675312c004dSKay Sievers .maxlen = UEVENT_HELPER_PATH_LEN, 6761da177e4SLinus Torvalds .mode = 0644, 6776d456111SEric W. Biederman .proc_handler = proc_dostring, 6781da177e4SLinus Torvalds }, 67986d56134SMichael Marineau #endif 6801da177e4SLinus Torvalds #ifdef CONFIG_CHR_DEV_SG 6811da177e4SLinus Torvalds { 6821da177e4SLinus Torvalds .procname = "sg-big-buff", 6831da177e4SLinus Torvalds .data = &sg_big_buff, 6841da177e4SLinus Torvalds .maxlen = sizeof (int), 6851da177e4SLinus Torvalds .mode = 0444, 6866d456111SEric W. Biederman .proc_handler = proc_dointvec, 6871da177e4SLinus Torvalds }, 6881da177e4SLinus Torvalds #endif 6891da177e4SLinus Torvalds #ifdef CONFIG_BSD_PROCESS_ACCT 6901da177e4SLinus Torvalds { 6911da177e4SLinus Torvalds .procname = "acct", 6921da177e4SLinus Torvalds .data = &acct_parm, 6931da177e4SLinus Torvalds .maxlen = 3*sizeof(int), 6941da177e4SLinus Torvalds .mode = 0644, 6956d456111SEric W. Biederman .proc_handler = proc_dointvec, 6961da177e4SLinus Torvalds }, 6971da177e4SLinus Torvalds #endif 6981da177e4SLinus Torvalds #ifdef CONFIG_MAGIC_SYSRQ 6991da177e4SLinus Torvalds { 7001da177e4SLinus Torvalds .procname = "sysrq", 7015d6f647fSIngo Molnar .data = &__sysrq_enabled, 7021da177e4SLinus Torvalds .maxlen = sizeof (int), 7031da177e4SLinus Torvalds .mode = 0644, 70497f5f0cdSDmitry Torokhov .proc_handler = sysrq_sysctl_handler, 7051da177e4SLinus Torvalds }, 7061da177e4SLinus Torvalds #endif 707d6f8ff73SRandy Dunlap #ifdef CONFIG_PROC_SYSCTL 7081da177e4SLinus Torvalds { 7091da177e4SLinus Torvalds .procname = "cad_pid", 7109ec52099SCedric Le Goater .data = NULL, 7111da177e4SLinus Torvalds .maxlen = sizeof (int), 7121da177e4SLinus Torvalds .mode = 0600, 7136d456111SEric W. Biederman .proc_handler = proc_do_cad_pid, 7141da177e4SLinus Torvalds }, 715d6f8ff73SRandy Dunlap #endif 7161da177e4SLinus Torvalds { 7171da177e4SLinus Torvalds .procname = "threads-max", 71816db3d3fSHeinrich Schuchardt .data = NULL, 7191da177e4SLinus Torvalds .maxlen = sizeof(int), 7201da177e4SLinus Torvalds .mode = 0644, 72116db3d3fSHeinrich Schuchardt .proc_handler = sysctl_max_threads, 7221da177e4SLinus Torvalds }, 7231da177e4SLinus Torvalds { 7241da177e4SLinus Torvalds .procname = "random", 7251da177e4SLinus Torvalds .mode = 0555, 7261da177e4SLinus Torvalds .child = random_table, 7271da177e4SLinus Torvalds }, 7281da177e4SLinus Torvalds { 72917f60a7dSEric Paris .procname = "usermodehelper", 73017f60a7dSEric Paris .mode = 0555, 73117f60a7dSEric Paris .child = usermodehelper_table, 73217f60a7dSEric Paris }, 73317f60a7dSEric Paris { 7341da177e4SLinus Torvalds .procname = "overflowuid", 7351da177e4SLinus Torvalds .data = &overflowuid, 7361da177e4SLinus Torvalds .maxlen = sizeof(int), 7371da177e4SLinus Torvalds .mode = 0644, 7386d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 7391da177e4SLinus Torvalds .extra1 = &minolduid, 7401da177e4SLinus Torvalds .extra2 = &maxolduid, 7411da177e4SLinus Torvalds }, 7421da177e4SLinus Torvalds { 7431da177e4SLinus Torvalds .procname = "overflowgid", 7441da177e4SLinus Torvalds .data = &overflowgid, 7451da177e4SLinus Torvalds .maxlen = sizeof(int), 7461da177e4SLinus Torvalds .mode = 0644, 7476d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 7481da177e4SLinus Torvalds .extra1 = &minolduid, 7491da177e4SLinus Torvalds .extra2 = &maxolduid, 7501da177e4SLinus Torvalds }, 751347a8dc3SMartin Schwidefsky #ifdef CONFIG_S390 7521da177e4SLinus Torvalds #ifdef CONFIG_MATHEMU 7531da177e4SLinus Torvalds { 7541da177e4SLinus Torvalds .procname = "ieee_emulation_warnings", 7551da177e4SLinus Torvalds .data = &sysctl_ieee_emulation_warnings, 7561da177e4SLinus Torvalds .maxlen = sizeof(int), 7571da177e4SLinus Torvalds .mode = 0644, 7586d456111SEric W. Biederman .proc_handler = proc_dointvec, 7591da177e4SLinus Torvalds }, 7601da177e4SLinus Torvalds #endif 7611da177e4SLinus Torvalds { 7621da177e4SLinus Torvalds .procname = "userprocess_debug", 763ab3c68eeSHeiko Carstens .data = &show_unhandled_signals, 7641da177e4SLinus Torvalds .maxlen = sizeof(int), 7651da177e4SLinus Torvalds .mode = 0644, 7666d456111SEric W. Biederman .proc_handler = proc_dointvec, 7671da177e4SLinus Torvalds }, 7681da177e4SLinus Torvalds #endif 7691da177e4SLinus Torvalds { 7701da177e4SLinus Torvalds .procname = "pid_max", 7711da177e4SLinus Torvalds .data = &pid_max, 7721da177e4SLinus Torvalds .maxlen = sizeof (int), 7731da177e4SLinus Torvalds .mode = 0644, 7746d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 7751da177e4SLinus Torvalds .extra1 = &pid_max_min, 7761da177e4SLinus Torvalds .extra2 = &pid_max_max, 7771da177e4SLinus Torvalds }, 7781da177e4SLinus Torvalds { 7791da177e4SLinus Torvalds .procname = "panic_on_oops", 7801da177e4SLinus Torvalds .data = &panic_on_oops, 7811da177e4SLinus Torvalds .maxlen = sizeof(int), 7821da177e4SLinus Torvalds .mode = 0644, 7836d456111SEric W. Biederman .proc_handler = proc_dointvec, 7841da177e4SLinus Torvalds }, 7857ef3d2fdSJoe Perches #if defined CONFIG_PRINTK 7867ef3d2fdSJoe Perches { 7877ef3d2fdSJoe Perches .procname = "printk", 7887ef3d2fdSJoe Perches .data = &console_loglevel, 7897ef3d2fdSJoe Perches .maxlen = 4*sizeof(int), 7907ef3d2fdSJoe Perches .mode = 0644, 7916d456111SEric W. Biederman .proc_handler = proc_dointvec, 7927ef3d2fdSJoe Perches }, 7931da177e4SLinus Torvalds { 7941da177e4SLinus Torvalds .procname = "printk_ratelimit", 795717115e1SDave Young .data = &printk_ratelimit_state.interval, 7961da177e4SLinus Torvalds .maxlen = sizeof(int), 7971da177e4SLinus Torvalds .mode = 0644, 7986d456111SEric W. Biederman .proc_handler = proc_dointvec_jiffies, 7991da177e4SLinus Torvalds }, 8001da177e4SLinus Torvalds { 8011da177e4SLinus Torvalds .procname = "printk_ratelimit_burst", 802717115e1SDave Young .data = &printk_ratelimit_state.burst, 8031da177e4SLinus Torvalds .maxlen = sizeof(int), 8041da177e4SLinus Torvalds .mode = 0644, 8056d456111SEric W. Biederman .proc_handler = proc_dointvec, 8061da177e4SLinus Torvalds }, 807af91322eSDave Young { 808af91322eSDave Young .procname = "printk_delay", 809af91322eSDave Young .data = &printk_delay_msec, 810af91322eSDave Young .maxlen = sizeof(int), 811af91322eSDave Young .mode = 0644, 8126d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 813af91322eSDave Young .extra1 = &zero, 814af91322eSDave Young .extra2 = &ten_thousand, 815af91322eSDave Young }, 8161da177e4SLinus Torvalds { 817eaf06b24SDan Rosenberg .procname = "dmesg_restrict", 818eaf06b24SDan Rosenberg .data = &dmesg_restrict, 819eaf06b24SDan Rosenberg .maxlen = sizeof(int), 820eaf06b24SDan Rosenberg .mode = 0644, 821620f6e8eSKees Cook .proc_handler = proc_dointvec_minmax_sysadmin, 822eaf06b24SDan Rosenberg .extra1 = &zero, 823eaf06b24SDan Rosenberg .extra2 = &one, 824eaf06b24SDan Rosenberg }, 825455cd5abSDan Rosenberg { 826455cd5abSDan Rosenberg .procname = "kptr_restrict", 827455cd5abSDan Rosenberg .data = &kptr_restrict, 828455cd5abSDan Rosenberg .maxlen = sizeof(int), 829455cd5abSDan Rosenberg .mode = 0644, 830620f6e8eSKees Cook .proc_handler = proc_dointvec_minmax_sysadmin, 831455cd5abSDan Rosenberg .extra1 = &zero, 832455cd5abSDan Rosenberg .extra2 = &two, 833455cd5abSDan Rosenberg }, 834df6e61d4SJoe Perches #endif 835eaf06b24SDan Rosenberg { 8361da177e4SLinus Torvalds .procname = "ngroups_max", 8371da177e4SLinus Torvalds .data = &ngroups_max, 8381da177e4SLinus Torvalds .maxlen = sizeof (int), 8391da177e4SLinus Torvalds .mode = 0444, 8406d456111SEric W. Biederman .proc_handler = proc_dointvec, 8411da177e4SLinus Torvalds }, 84273efc039SDan Ballard { 84373efc039SDan Ballard .procname = "cap_last_cap", 84473efc039SDan Ballard .data = (void *)&cap_last_cap, 84573efc039SDan Ballard .maxlen = sizeof(int), 84673efc039SDan Ballard .mode = 0444, 84773efc039SDan Ballard .proc_handler = proc_dointvec, 84873efc039SDan Ballard }, 84958687acbSDon Zickus #if defined(CONFIG_LOCKUP_DETECTOR) 850504d7cf1SDon Zickus { 85158687acbSDon Zickus .procname = "watchdog", 8523c00ea82SFrederic Weisbecker .data = &watchdog_user_enabled, 853504d7cf1SDon Zickus .maxlen = sizeof (int), 854504d7cf1SDon Zickus .mode = 0644, 855195daf66SUlrich Obergfell .proc_handler = proc_watchdog, 856586692a5SMandeep Singh Baines .extra1 = &zero, 857586692a5SMandeep Singh Baines .extra2 = &one, 85858687acbSDon Zickus }, 85958687acbSDon Zickus { 86058687acbSDon Zickus .procname = "watchdog_thresh", 861586692a5SMandeep Singh Baines .data = &watchdog_thresh, 86258687acbSDon Zickus .maxlen = sizeof(int), 86358687acbSDon Zickus .mode = 0644, 864195daf66SUlrich Obergfell .proc_handler = proc_watchdog_thresh, 865a6572f84SLi Zefan .extra1 = &zero, 86658687acbSDon Zickus .extra2 = &sixty, 867504d7cf1SDon Zickus }, 8682508ce18SDon Zickus { 869195daf66SUlrich Obergfell .procname = "nmi_watchdog", 870195daf66SUlrich Obergfell .data = &nmi_watchdog_enabled, 871195daf66SUlrich Obergfell .maxlen = sizeof (int), 872195daf66SUlrich Obergfell .mode = 0644, 873195daf66SUlrich Obergfell .proc_handler = proc_nmi_watchdog, 874195daf66SUlrich Obergfell .extra1 = &zero, 875195daf66SUlrich Obergfell #if defined(CONFIG_HAVE_NMI_WATCHDOG) || defined(CONFIG_HARDLOCKUP_DETECTOR) 876195daf66SUlrich Obergfell .extra2 = &one, 877195daf66SUlrich Obergfell #else 878195daf66SUlrich Obergfell .extra2 = &zero, 879195daf66SUlrich Obergfell #endif 880195daf66SUlrich Obergfell }, 881195daf66SUlrich Obergfell { 882195daf66SUlrich Obergfell .procname = "soft_watchdog", 883195daf66SUlrich Obergfell .data = &soft_watchdog_enabled, 884195daf66SUlrich Obergfell .maxlen = sizeof (int), 885195daf66SUlrich Obergfell .mode = 0644, 886195daf66SUlrich Obergfell .proc_handler = proc_soft_watchdog, 887195daf66SUlrich Obergfell .extra1 = &zero, 888195daf66SUlrich Obergfell .extra2 = &one, 889195daf66SUlrich Obergfell }, 890195daf66SUlrich Obergfell { 891fe4ba3c3SChris Metcalf .procname = "watchdog_cpumask", 892fe4ba3c3SChris Metcalf .data = &watchdog_cpumask_bits, 893fe4ba3c3SChris Metcalf .maxlen = NR_CPUS, 894fe4ba3c3SChris Metcalf .mode = 0644, 895fe4ba3c3SChris Metcalf .proc_handler = proc_watchdog_cpumask, 896fe4ba3c3SChris Metcalf }, 897fe4ba3c3SChris Metcalf { 8982508ce18SDon Zickus .procname = "softlockup_panic", 8992508ce18SDon Zickus .data = &softlockup_panic, 9002508ce18SDon Zickus .maxlen = sizeof(int), 9012508ce18SDon Zickus .mode = 0644, 9022508ce18SDon Zickus .proc_handler = proc_dointvec_minmax, 9032508ce18SDon Zickus .extra1 = &zero, 9042508ce18SDon Zickus .extra2 = &one, 9052508ce18SDon Zickus }, 906ac1f5912SDon Zickus #ifdef CONFIG_HARDLOCKUP_DETECTOR 907ac1f5912SDon Zickus { 908ac1f5912SDon Zickus .procname = "hardlockup_panic", 909ac1f5912SDon Zickus .data = &hardlockup_panic, 910ac1f5912SDon Zickus .maxlen = sizeof(int), 911ac1f5912SDon Zickus .mode = 0644, 912ac1f5912SDon Zickus .proc_handler = proc_dointvec_minmax, 913ac1f5912SDon Zickus .extra1 = &zero, 914ac1f5912SDon Zickus .extra2 = &one, 915ac1f5912SDon Zickus }, 916ac1f5912SDon Zickus #endif 917ed235875SAaron Tomlin #ifdef CONFIG_SMP 918ed235875SAaron Tomlin { 919ed235875SAaron Tomlin .procname = "softlockup_all_cpu_backtrace", 920ed235875SAaron Tomlin .data = &sysctl_softlockup_all_cpu_backtrace, 921ed235875SAaron Tomlin .maxlen = sizeof(int), 922ed235875SAaron Tomlin .mode = 0644, 923ed235875SAaron Tomlin .proc_handler = proc_dointvec_minmax, 924ed235875SAaron Tomlin .extra1 = &zero, 925ed235875SAaron Tomlin .extra2 = &one, 926ed235875SAaron Tomlin }, 92755537871SJiri Kosina { 92855537871SJiri Kosina .procname = "hardlockup_all_cpu_backtrace", 92955537871SJiri Kosina .data = &sysctl_hardlockup_all_cpu_backtrace, 93055537871SJiri Kosina .maxlen = sizeof(int), 93155537871SJiri Kosina .mode = 0644, 93255537871SJiri Kosina .proc_handler = proc_dointvec_minmax, 93355537871SJiri Kosina .extra1 = &zero, 93455537871SJiri Kosina .extra2 = &one, 93555537871SJiri Kosina }, 936ed235875SAaron Tomlin #endif /* CONFIG_SMP */ 9375dc30558SDon Zickus #endif 9385dc30558SDon Zickus #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86) 9395dc30558SDon Zickus { 9405dc30558SDon Zickus .procname = "unknown_nmi_panic", 9415dc30558SDon Zickus .data = &unknown_nmi_panic, 9425dc30558SDon Zickus .maxlen = sizeof (int), 9435dc30558SDon Zickus .mode = 0644, 9445dc30558SDon Zickus .proc_handler = proc_dointvec, 9455dc30558SDon Zickus }, 946504d7cf1SDon Zickus #endif 9471da177e4SLinus Torvalds #if defined(CONFIG_X86) 9481da177e4SLinus Torvalds { 9498da5addaSDon Zickus .procname = "panic_on_unrecovered_nmi", 9508da5addaSDon Zickus .data = &panic_on_unrecovered_nmi, 9518da5addaSDon Zickus .maxlen = sizeof(int), 9528da5addaSDon Zickus .mode = 0644, 9536d456111SEric W. Biederman .proc_handler = proc_dointvec, 9548da5addaSDon Zickus }, 9558da5addaSDon Zickus { 9565211a242SKurt Garloff .procname = "panic_on_io_nmi", 9575211a242SKurt Garloff .data = &panic_on_io_nmi, 9585211a242SKurt Garloff .maxlen = sizeof(int), 9595211a242SKurt Garloff .mode = 0644, 9606d456111SEric W. Biederman .proc_handler = proc_dointvec, 9615211a242SKurt Garloff }, 96255af7796SMitsuo Hayasaka #ifdef CONFIG_DEBUG_STACKOVERFLOW 96355af7796SMitsuo Hayasaka { 96455af7796SMitsuo Hayasaka .procname = "panic_on_stackoverflow", 96555af7796SMitsuo Hayasaka .data = &sysctl_panic_on_stackoverflow, 96655af7796SMitsuo Hayasaka .maxlen = sizeof(int), 96755af7796SMitsuo Hayasaka .mode = 0644, 96855af7796SMitsuo Hayasaka .proc_handler = proc_dointvec, 96955af7796SMitsuo Hayasaka }, 97055af7796SMitsuo Hayasaka #endif 9715211a242SKurt Garloff { 9721da177e4SLinus Torvalds .procname = "bootloader_type", 9731da177e4SLinus Torvalds .data = &bootloader_type, 9741da177e4SLinus Torvalds .maxlen = sizeof (int), 9751da177e4SLinus Torvalds .mode = 0444, 9766d456111SEric W. Biederman .proc_handler = proc_dointvec, 9771da177e4SLinus Torvalds }, 9780741f4d2SChuck Ebbert { 9795031296cSH. Peter Anvin .procname = "bootloader_version", 9805031296cSH. Peter Anvin .data = &bootloader_version, 9815031296cSH. Peter Anvin .maxlen = sizeof (int), 9825031296cSH. Peter Anvin .mode = 0444, 9836d456111SEric W. Biederman .proc_handler = proc_dointvec, 9845031296cSH. Peter Anvin }, 9855031296cSH. Peter Anvin { 9860741f4d2SChuck Ebbert .procname = "kstack_depth_to_print", 9870741f4d2SChuck Ebbert .data = &kstack_depth_to_print, 9880741f4d2SChuck Ebbert .maxlen = sizeof(int), 9890741f4d2SChuck Ebbert .mode = 0644, 9906d456111SEric W. Biederman .proc_handler = proc_dointvec, 9910741f4d2SChuck Ebbert }, 9926e7c4025SIngo Molnar { 9936e7c4025SIngo Molnar .procname = "io_delay_type", 9946e7c4025SIngo Molnar .data = &io_delay_type, 9956e7c4025SIngo Molnar .maxlen = sizeof(int), 9966e7c4025SIngo Molnar .mode = 0644, 9976d456111SEric W. Biederman .proc_handler = proc_dointvec, 9986e7c4025SIngo Molnar }, 9991da177e4SLinus Torvalds #endif 10007a9166e3SLuke Yang #if defined(CONFIG_MMU) 10011da177e4SLinus Torvalds { 10021da177e4SLinus Torvalds .procname = "randomize_va_space", 10031da177e4SLinus Torvalds .data = &randomize_va_space, 10041da177e4SLinus Torvalds .maxlen = sizeof(int), 10051da177e4SLinus Torvalds .mode = 0644, 10066d456111SEric W. Biederman .proc_handler = proc_dointvec, 10071da177e4SLinus Torvalds }, 10087a9166e3SLuke Yang #endif 10090152fb37SMartin Schwidefsky #if defined(CONFIG_S390) && defined(CONFIG_SMP) 1010951f22d5SMartin Schwidefsky { 1011951f22d5SMartin Schwidefsky .procname = "spin_retry", 1012951f22d5SMartin Schwidefsky .data = &spin_retry, 1013951f22d5SMartin Schwidefsky .maxlen = sizeof (int), 1014951f22d5SMartin Schwidefsky .mode = 0644, 10156d456111SEric W. Biederman .proc_handler = proc_dointvec, 1016951f22d5SMartin Schwidefsky }, 1017951f22d5SMartin Schwidefsky #endif 1018673d5b43SLen Brown #if defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86) 1019c255d844SPavel Machek { 1020c255d844SPavel Machek .procname = "acpi_video_flags", 102177afcf78SPavel Machek .data = &acpi_realmode_flags, 1022c255d844SPavel Machek .maxlen = sizeof (unsigned long), 1023c255d844SPavel Machek .mode = 0644, 10246d456111SEric W. Biederman .proc_handler = proc_doulongvec_minmax, 1025c255d844SPavel Machek }, 1026c255d844SPavel Machek #endif 1027b6fca725SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN 1028d2b176edSJes Sorensen { 1029d2b176edSJes Sorensen .procname = "ignore-unaligned-usertrap", 1030d2b176edSJes Sorensen .data = &no_unaligned_warning, 1031d2b176edSJes Sorensen .maxlen = sizeof (int), 1032d2b176edSJes Sorensen .mode = 0644, 10336d456111SEric W. Biederman .proc_handler = proc_dointvec, 1034d2b176edSJes Sorensen }, 1035b6fca725SVineet Gupta #endif 1036b6fca725SVineet Gupta #ifdef CONFIG_IA64 103788fc241fSDoug Chapman { 103888fc241fSDoug Chapman .procname = "unaligned-dump-stack", 103988fc241fSDoug Chapman .data = &unaligned_dump_stack, 104088fc241fSDoug Chapman .maxlen = sizeof (int), 104188fc241fSDoug Chapman .mode = 0644, 10426d456111SEric W. Biederman .proc_handler = proc_dointvec, 104388fc241fSDoug Chapman }, 1044d2b176edSJes Sorensen #endif 1045e162b39aSMandeep Singh Baines #ifdef CONFIG_DETECT_HUNG_TASK 1046e162b39aSMandeep Singh Baines { 1047e162b39aSMandeep Singh Baines .procname = "hung_task_panic", 1048e162b39aSMandeep Singh Baines .data = &sysctl_hung_task_panic, 1049e162b39aSMandeep Singh Baines .maxlen = sizeof(int), 1050e162b39aSMandeep Singh Baines .mode = 0644, 10516d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 1052e162b39aSMandeep Singh Baines .extra1 = &zero, 1053e162b39aSMandeep Singh Baines .extra2 = &one, 1054e162b39aSMandeep Singh Baines }, 105582a1fcb9SIngo Molnar { 105682a1fcb9SIngo Molnar .procname = "hung_task_check_count", 105782a1fcb9SIngo Molnar .data = &sysctl_hung_task_check_count, 1058cd64647fSLi Zefan .maxlen = sizeof(int), 105982a1fcb9SIngo Molnar .mode = 0644, 1060cd64647fSLi Zefan .proc_handler = proc_dointvec_minmax, 1061cd64647fSLi Zefan .extra1 = &zero, 106282a1fcb9SIngo Molnar }, 106382a1fcb9SIngo Molnar { 106482a1fcb9SIngo Molnar .procname = "hung_task_timeout_secs", 106582a1fcb9SIngo Molnar .data = &sysctl_hung_task_timeout_secs, 106690739081SIngo Molnar .maxlen = sizeof(unsigned long), 106782a1fcb9SIngo Molnar .mode = 0644, 10686d456111SEric W. Biederman .proc_handler = proc_dohung_task_timeout_secs, 106980df2847SLiu Hua .extra2 = &hung_task_timeout_max, 107082a1fcb9SIngo Molnar }, 107182a1fcb9SIngo Molnar { 107282a1fcb9SIngo Molnar .procname = "hung_task_warnings", 107382a1fcb9SIngo Molnar .data = &sysctl_hung_task_warnings, 1074270750dbSAaron Tomlin .maxlen = sizeof(int), 107582a1fcb9SIngo Molnar .mode = 0644, 1076270750dbSAaron Tomlin .proc_handler = proc_dointvec_minmax, 1077270750dbSAaron Tomlin .extra1 = &neg_one, 107882a1fcb9SIngo Molnar }, 1079c4f3b63fSRavikiran G Thirumalai #endif 1080bebfa101SAndi Kleen #ifdef CONFIG_COMPAT 1081bebfa101SAndi Kleen { 1082bebfa101SAndi Kleen .procname = "compat-log", 1083bebfa101SAndi Kleen .data = &compat_log, 1084bebfa101SAndi Kleen .maxlen = sizeof (int), 1085bebfa101SAndi Kleen .mode = 0644, 10866d456111SEric W. Biederman .proc_handler = proc_dointvec, 1087bebfa101SAndi Kleen }, 1088bebfa101SAndi Kleen #endif 108923f78d4aSIngo Molnar #ifdef CONFIG_RT_MUTEXES 109023f78d4aSIngo Molnar { 109123f78d4aSIngo Molnar .procname = "max_lock_depth", 109223f78d4aSIngo Molnar .data = &max_lock_depth, 109323f78d4aSIngo Molnar .maxlen = sizeof(int), 109423f78d4aSIngo Molnar .mode = 0644, 10956d456111SEric W. Biederman .proc_handler = proc_dointvec, 109623f78d4aSIngo Molnar }, 109723f78d4aSIngo Molnar #endif 109810a0a8d4SJeremy Fitzhardinge { 109910a0a8d4SJeremy Fitzhardinge .procname = "poweroff_cmd", 110010a0a8d4SJeremy Fitzhardinge .data = &poweroff_cmd, 110110a0a8d4SJeremy Fitzhardinge .maxlen = POWEROFF_CMD_PATH_LEN, 110210a0a8d4SJeremy Fitzhardinge .mode = 0644, 11036d456111SEric W. Biederman .proc_handler = proc_dostring, 110410a0a8d4SJeremy Fitzhardinge }, 11050b77f5bfSDavid Howells #ifdef CONFIG_KEYS 11060b77f5bfSDavid Howells { 11070b77f5bfSDavid Howells .procname = "keys", 11080b77f5bfSDavid Howells .mode = 0555, 11090b77f5bfSDavid Howells .child = key_sysctls, 11100b77f5bfSDavid Howells }, 11110b77f5bfSDavid Howells #endif 1112cdd6c482SIngo Molnar #ifdef CONFIG_PERF_EVENTS 1113aa4a2218SVince Weaver /* 1114aa4a2218SVince Weaver * User-space scripts rely on the existence of this file 1115aa4a2218SVince Weaver * as a feature check for perf_events being enabled. 1116aa4a2218SVince Weaver * 1117aa4a2218SVince Weaver * So it's an ABI, do not remove! 1118aa4a2218SVince Weaver */ 11191ccd1549SPeter Zijlstra { 1120cdd6c482SIngo Molnar .procname = "perf_event_paranoid", 1121cdd6c482SIngo Molnar .data = &sysctl_perf_event_paranoid, 1122cdd6c482SIngo Molnar .maxlen = sizeof(sysctl_perf_event_paranoid), 11231ccd1549SPeter Zijlstra .mode = 0644, 11246d456111SEric W. Biederman .proc_handler = proc_dointvec, 11251ccd1549SPeter Zijlstra }, 1126c5078f78SPeter Zijlstra { 1127cdd6c482SIngo Molnar .procname = "perf_event_mlock_kb", 1128cdd6c482SIngo Molnar .data = &sysctl_perf_event_mlock, 1129cdd6c482SIngo Molnar .maxlen = sizeof(sysctl_perf_event_mlock), 1130c5078f78SPeter Zijlstra .mode = 0644, 11316d456111SEric W. Biederman .proc_handler = proc_dointvec, 1132c5078f78SPeter Zijlstra }, 1133a78ac325SPeter Zijlstra { 1134cdd6c482SIngo Molnar .procname = "perf_event_max_sample_rate", 1135cdd6c482SIngo Molnar .data = &sysctl_perf_event_sample_rate, 1136cdd6c482SIngo Molnar .maxlen = sizeof(sysctl_perf_event_sample_rate), 1137a78ac325SPeter Zijlstra .mode = 0644, 1138163ec435SPeter Zijlstra .proc_handler = perf_proc_update_handler, 1139723478c8SKnut Petersen .extra1 = &one, 1140a78ac325SPeter Zijlstra }, 114114c63f17SDave Hansen { 114214c63f17SDave Hansen .procname = "perf_cpu_time_max_percent", 114314c63f17SDave Hansen .data = &sysctl_perf_cpu_time_max_percent, 114414c63f17SDave Hansen .maxlen = sizeof(sysctl_perf_cpu_time_max_percent), 114514c63f17SDave Hansen .mode = 0644, 114614c63f17SDave Hansen .proc_handler = perf_cpu_time_max_percent_handler, 114714c63f17SDave Hansen .extra1 = &zero, 114814c63f17SDave Hansen .extra2 = &one_hundred, 114914c63f17SDave Hansen }, 1150c5dfd78eSArnaldo Carvalho de Melo { 1151c5dfd78eSArnaldo Carvalho de Melo .procname = "perf_event_max_stack", 1152a831100aSArnaldo Carvalho de Melo .data = &sysctl_perf_event_max_stack, 1153c5dfd78eSArnaldo Carvalho de Melo .maxlen = sizeof(sysctl_perf_event_max_stack), 1154c5dfd78eSArnaldo Carvalho de Melo .mode = 0644, 1155c5dfd78eSArnaldo Carvalho de Melo .proc_handler = perf_event_max_stack_handler, 1156c5dfd78eSArnaldo Carvalho de Melo .extra1 = &zero, 1157c5dfd78eSArnaldo Carvalho de Melo .extra2 = &six_hundred_forty_kb, 1158c5dfd78eSArnaldo Carvalho de Melo }, 1159c85b0334SArnaldo Carvalho de Melo { 1160c85b0334SArnaldo Carvalho de Melo .procname = "perf_event_max_contexts_per_stack", 1161c85b0334SArnaldo Carvalho de Melo .data = &sysctl_perf_event_max_contexts_per_stack, 1162c85b0334SArnaldo Carvalho de Melo .maxlen = sizeof(sysctl_perf_event_max_contexts_per_stack), 1163c85b0334SArnaldo Carvalho de Melo .mode = 0644, 1164c85b0334SArnaldo Carvalho de Melo .proc_handler = perf_event_max_stack_handler, 1165c85b0334SArnaldo Carvalho de Melo .extra1 = &zero, 1166c85b0334SArnaldo Carvalho de Melo .extra2 = &one_thousand, 1167c85b0334SArnaldo Carvalho de Melo }, 11681ccd1549SPeter Zijlstra #endif 1169dfec072eSVegard Nossum #ifdef CONFIG_KMEMCHECK 1170dfec072eSVegard Nossum { 1171dfec072eSVegard Nossum .procname = "kmemcheck", 1172dfec072eSVegard Nossum .data = &kmemcheck_enabled, 1173dfec072eSVegard Nossum .maxlen = sizeof(int), 1174dfec072eSVegard Nossum .mode = 0644, 11756d456111SEric W. Biederman .proc_handler = proc_dointvec, 1176dfec072eSVegard Nossum }, 1177dfec072eSVegard Nossum #endif 11789e3961a0SPrarit Bhargava { 11799e3961a0SPrarit Bhargava .procname = "panic_on_warn", 11809e3961a0SPrarit Bhargava .data = &panic_on_warn, 11819e3961a0SPrarit Bhargava .maxlen = sizeof(int), 11829e3961a0SPrarit Bhargava .mode = 0644, 11839e3961a0SPrarit Bhargava .proc_handler = proc_dointvec_minmax, 11849e3961a0SPrarit Bhargava .extra1 = &zero, 11859e3961a0SPrarit Bhargava .extra2 = &one, 11869e3961a0SPrarit Bhargava }, 1187bc7a34b8SThomas Gleixner #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON) 1188bc7a34b8SThomas Gleixner { 1189bc7a34b8SThomas Gleixner .procname = "timer_migration", 1190bc7a34b8SThomas Gleixner .data = &sysctl_timer_migration, 1191bc7a34b8SThomas Gleixner .maxlen = sizeof(unsigned int), 1192bc7a34b8SThomas Gleixner .mode = 0644, 1193bc7a34b8SThomas Gleixner .proc_handler = timer_migration_handler, 1194bc7a34b8SThomas Gleixner }, 1195bc7a34b8SThomas Gleixner #endif 11961be7f75dSAlexei Starovoitov #ifdef CONFIG_BPF_SYSCALL 11971be7f75dSAlexei Starovoitov { 11981be7f75dSAlexei Starovoitov .procname = "unprivileged_bpf_disabled", 11991be7f75dSAlexei Starovoitov .data = &sysctl_unprivileged_bpf_disabled, 12001be7f75dSAlexei Starovoitov .maxlen = sizeof(sysctl_unprivileged_bpf_disabled), 12011be7f75dSAlexei Starovoitov .mode = 0644, 12021be7f75dSAlexei Starovoitov /* only handle a transition from default "0" to "1" */ 12031be7f75dSAlexei Starovoitov .proc_handler = proc_dointvec_minmax, 12041be7f75dSAlexei Starovoitov .extra1 = &one, 12051be7f75dSAlexei Starovoitov .extra2 = &one, 12061be7f75dSAlexei Starovoitov }, 12071be7f75dSAlexei Starovoitov #endif 1208*088e9d25SDaniel Bristot de Oliveira #if defined(CONFIG_TREE_RCU) || defined(CONFIG_PREEMPT_RCU) 1209*088e9d25SDaniel Bristot de Oliveira { 1210*088e9d25SDaniel Bristot de Oliveira .procname = "panic_on_rcu_stall", 1211*088e9d25SDaniel Bristot de Oliveira .data = &sysctl_panic_on_rcu_stall, 1212*088e9d25SDaniel Bristot de Oliveira .maxlen = sizeof(sysctl_panic_on_rcu_stall), 1213*088e9d25SDaniel Bristot de Oliveira .mode = 0644, 1214*088e9d25SDaniel Bristot de Oliveira .proc_handler = proc_dointvec_minmax, 1215*088e9d25SDaniel Bristot de Oliveira .extra1 = &zero, 1216*088e9d25SDaniel Bristot de Oliveira .extra2 = &one, 1217*088e9d25SDaniel Bristot de Oliveira }, 1218*088e9d25SDaniel Bristot de Oliveira #endif 12196fce56ecSEric W. Biederman { } 12201da177e4SLinus Torvalds }; 12211da177e4SLinus Torvalds 1222d8217f07SEric W. Biederman static struct ctl_table vm_table[] = { 12231da177e4SLinus Torvalds { 12241da177e4SLinus Torvalds .procname = "overcommit_memory", 12251da177e4SLinus Torvalds .data = &sysctl_overcommit_memory, 12261da177e4SLinus Torvalds .maxlen = sizeof(sysctl_overcommit_memory), 12271da177e4SLinus Torvalds .mode = 0644, 1228cb16e95fSPetr Holasek .proc_handler = proc_dointvec_minmax, 1229cb16e95fSPetr Holasek .extra1 = &zero, 1230cb16e95fSPetr Holasek .extra2 = &two, 12311da177e4SLinus Torvalds }, 12321da177e4SLinus Torvalds { 1233fadd8fbdSKAMEZAWA Hiroyuki .procname = "panic_on_oom", 1234fadd8fbdSKAMEZAWA Hiroyuki .data = &sysctl_panic_on_oom, 1235fadd8fbdSKAMEZAWA Hiroyuki .maxlen = sizeof(sysctl_panic_on_oom), 1236fadd8fbdSKAMEZAWA Hiroyuki .mode = 0644, 1237cb16e95fSPetr Holasek .proc_handler = proc_dointvec_minmax, 1238cb16e95fSPetr Holasek .extra1 = &zero, 1239cb16e95fSPetr Holasek .extra2 = &two, 1240fadd8fbdSKAMEZAWA Hiroyuki }, 1241fadd8fbdSKAMEZAWA Hiroyuki { 1242fe071d7eSDavid Rientjes .procname = "oom_kill_allocating_task", 1243fe071d7eSDavid Rientjes .data = &sysctl_oom_kill_allocating_task, 1244fe071d7eSDavid Rientjes .maxlen = sizeof(sysctl_oom_kill_allocating_task), 1245fe071d7eSDavid Rientjes .mode = 0644, 12466d456111SEric W. Biederman .proc_handler = proc_dointvec, 1247fe071d7eSDavid Rientjes }, 1248fe071d7eSDavid Rientjes { 1249fef1bdd6SDavid Rientjes .procname = "oom_dump_tasks", 1250fef1bdd6SDavid Rientjes .data = &sysctl_oom_dump_tasks, 1251fef1bdd6SDavid Rientjes .maxlen = sizeof(sysctl_oom_dump_tasks), 1252fef1bdd6SDavid Rientjes .mode = 0644, 12536d456111SEric W. Biederman .proc_handler = proc_dointvec, 1254fef1bdd6SDavid Rientjes }, 1255fef1bdd6SDavid Rientjes { 12561da177e4SLinus Torvalds .procname = "overcommit_ratio", 12571da177e4SLinus Torvalds .data = &sysctl_overcommit_ratio, 12581da177e4SLinus Torvalds .maxlen = sizeof(sysctl_overcommit_ratio), 12591da177e4SLinus Torvalds .mode = 0644, 126049f0ce5fSJerome Marchand .proc_handler = overcommit_ratio_handler, 126149f0ce5fSJerome Marchand }, 126249f0ce5fSJerome Marchand { 126349f0ce5fSJerome Marchand .procname = "overcommit_kbytes", 126449f0ce5fSJerome Marchand .data = &sysctl_overcommit_kbytes, 126549f0ce5fSJerome Marchand .maxlen = sizeof(sysctl_overcommit_kbytes), 126649f0ce5fSJerome Marchand .mode = 0644, 126749f0ce5fSJerome Marchand .proc_handler = overcommit_kbytes_handler, 12681da177e4SLinus Torvalds }, 12691da177e4SLinus Torvalds { 12701da177e4SLinus Torvalds .procname = "page-cluster", 12711da177e4SLinus Torvalds .data = &page_cluster, 12721da177e4SLinus Torvalds .maxlen = sizeof(int), 12731da177e4SLinus Torvalds .mode = 0644, 1274cb16e95fSPetr Holasek .proc_handler = proc_dointvec_minmax, 1275cb16e95fSPetr Holasek .extra1 = &zero, 12761da177e4SLinus Torvalds }, 12771da177e4SLinus Torvalds { 12781da177e4SLinus Torvalds .procname = "dirty_background_ratio", 12791da177e4SLinus Torvalds .data = &dirty_background_ratio, 12801da177e4SLinus Torvalds .maxlen = sizeof(dirty_background_ratio), 12811da177e4SLinus Torvalds .mode = 0644, 12826d456111SEric W. Biederman .proc_handler = dirty_background_ratio_handler, 12831da177e4SLinus Torvalds .extra1 = &zero, 12841da177e4SLinus Torvalds .extra2 = &one_hundred, 12851da177e4SLinus Torvalds }, 12861da177e4SLinus Torvalds { 12872da02997SDavid Rientjes .procname = "dirty_background_bytes", 12882da02997SDavid Rientjes .data = &dirty_background_bytes, 12892da02997SDavid Rientjes .maxlen = sizeof(dirty_background_bytes), 12902da02997SDavid Rientjes .mode = 0644, 12916d456111SEric W. Biederman .proc_handler = dirty_background_bytes_handler, 1292fc3501d4SSven Wegener .extra1 = &one_ul, 12932da02997SDavid Rientjes }, 12942da02997SDavid Rientjes { 12951da177e4SLinus Torvalds .procname = "dirty_ratio", 12961da177e4SLinus Torvalds .data = &vm_dirty_ratio, 12971da177e4SLinus Torvalds .maxlen = sizeof(vm_dirty_ratio), 12981da177e4SLinus Torvalds .mode = 0644, 12996d456111SEric W. Biederman .proc_handler = dirty_ratio_handler, 13001da177e4SLinus Torvalds .extra1 = &zero, 13011da177e4SLinus Torvalds .extra2 = &one_hundred, 13021da177e4SLinus Torvalds }, 13031da177e4SLinus Torvalds { 13042da02997SDavid Rientjes .procname = "dirty_bytes", 13052da02997SDavid Rientjes .data = &vm_dirty_bytes, 13062da02997SDavid Rientjes .maxlen = sizeof(vm_dirty_bytes), 13072da02997SDavid Rientjes .mode = 0644, 13086d456111SEric W. Biederman .proc_handler = dirty_bytes_handler, 13099e4a5bdaSAndrea Righi .extra1 = &dirty_bytes_min, 13102da02997SDavid Rientjes }, 13112da02997SDavid Rientjes { 13121da177e4SLinus Torvalds .procname = "dirty_writeback_centisecs", 1313f6ef9438SBart Samwel .data = &dirty_writeback_interval, 1314f6ef9438SBart Samwel .maxlen = sizeof(dirty_writeback_interval), 13151da177e4SLinus Torvalds .mode = 0644, 13166d456111SEric W. Biederman .proc_handler = dirty_writeback_centisecs_handler, 13171da177e4SLinus Torvalds }, 13181da177e4SLinus Torvalds { 13191da177e4SLinus Torvalds .procname = "dirty_expire_centisecs", 1320f6ef9438SBart Samwel .data = &dirty_expire_interval, 1321f6ef9438SBart Samwel .maxlen = sizeof(dirty_expire_interval), 13221da177e4SLinus Torvalds .mode = 0644, 1323cb16e95fSPetr Holasek .proc_handler = proc_dointvec_minmax, 1324cb16e95fSPetr Holasek .extra1 = &zero, 13251da177e4SLinus Torvalds }, 13261da177e4SLinus Torvalds { 13271efff914STheodore Ts'o .procname = "dirtytime_expire_seconds", 13281efff914STheodore Ts'o .data = &dirtytime_expire_interval, 13291efff914STheodore Ts'o .maxlen = sizeof(dirty_expire_interval), 13301efff914STheodore Ts'o .mode = 0644, 13311efff914STheodore Ts'o .proc_handler = dirtytime_interval_handler, 13321efff914STheodore Ts'o .extra1 = &zero, 13331efff914STheodore Ts'o }, 13341efff914STheodore Ts'o { 13351da177e4SLinus Torvalds .procname = "nr_pdflush_threads", 13361da177e4SLinus Torvalds .mode = 0444 /* read-only */, 13373965c9aeSWanpeng Li .proc_handler = pdflush_proc_obsolete, 13381da177e4SLinus Torvalds }, 13391da177e4SLinus Torvalds { 13401da177e4SLinus Torvalds .procname = "swappiness", 13411da177e4SLinus Torvalds .data = &vm_swappiness, 13421da177e4SLinus Torvalds .maxlen = sizeof(vm_swappiness), 13431da177e4SLinus Torvalds .mode = 0644, 13446d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 13451da177e4SLinus Torvalds .extra1 = &zero, 13461da177e4SLinus Torvalds .extra2 = &one_hundred, 13471da177e4SLinus Torvalds }, 13481da177e4SLinus Torvalds #ifdef CONFIG_HUGETLB_PAGE 13491da177e4SLinus Torvalds { 13501da177e4SLinus Torvalds .procname = "nr_hugepages", 1351e5ff2159SAndi Kleen .data = NULL, 13521da177e4SLinus Torvalds .maxlen = sizeof(unsigned long), 13531da177e4SLinus Torvalds .mode = 0644, 13546d456111SEric W. Biederman .proc_handler = hugetlb_sysctl_handler, 13551da177e4SLinus Torvalds }, 135606808b08SLee Schermerhorn #ifdef CONFIG_NUMA 135706808b08SLee Schermerhorn { 135806808b08SLee Schermerhorn .procname = "nr_hugepages_mempolicy", 135906808b08SLee Schermerhorn .data = NULL, 136006808b08SLee Schermerhorn .maxlen = sizeof(unsigned long), 136106808b08SLee Schermerhorn .mode = 0644, 136206808b08SLee Schermerhorn .proc_handler = &hugetlb_mempolicy_sysctl_handler, 136306808b08SLee Schermerhorn }, 136406808b08SLee Schermerhorn #endif 13651da177e4SLinus Torvalds { 13661da177e4SLinus Torvalds .procname = "hugetlb_shm_group", 13671da177e4SLinus Torvalds .data = &sysctl_hugetlb_shm_group, 13681da177e4SLinus Torvalds .maxlen = sizeof(gid_t), 13691da177e4SLinus Torvalds .mode = 0644, 13706d456111SEric W. Biederman .proc_handler = proc_dointvec, 13711da177e4SLinus Torvalds }, 1372396faf03SMel Gorman { 1373396faf03SMel Gorman .procname = "hugepages_treat_as_movable", 1374396faf03SMel Gorman .data = &hugepages_treat_as_movable, 1375396faf03SMel Gorman .maxlen = sizeof(int), 1376396faf03SMel Gorman .mode = 0644, 137786cdb465SNaoya Horiguchi .proc_handler = proc_dointvec, 1378396faf03SMel Gorman }, 137954f9f80dSAdam Litke { 1380d1c3fb1fSNishanth Aravamudan .procname = "nr_overcommit_hugepages", 1381e5ff2159SAndi Kleen .data = NULL, 1382e5ff2159SAndi Kleen .maxlen = sizeof(unsigned long), 1383d1c3fb1fSNishanth Aravamudan .mode = 0644, 13846d456111SEric W. Biederman .proc_handler = hugetlb_overcommit_handler, 1385d1c3fb1fSNishanth Aravamudan }, 13861da177e4SLinus Torvalds #endif 13871da177e4SLinus Torvalds { 13881da177e4SLinus Torvalds .procname = "lowmem_reserve_ratio", 13891da177e4SLinus Torvalds .data = &sysctl_lowmem_reserve_ratio, 13901da177e4SLinus Torvalds .maxlen = sizeof(sysctl_lowmem_reserve_ratio), 13911da177e4SLinus Torvalds .mode = 0644, 13926d456111SEric W. Biederman .proc_handler = lowmem_reserve_ratio_sysctl_handler, 13931da177e4SLinus Torvalds }, 13941da177e4SLinus Torvalds { 13959d0243bcSAndrew Morton .procname = "drop_caches", 13969d0243bcSAndrew Morton .data = &sysctl_drop_caches, 13979d0243bcSAndrew Morton .maxlen = sizeof(int), 13989d0243bcSAndrew Morton .mode = 0644, 13999d0243bcSAndrew Morton .proc_handler = drop_caches_sysctl_handler, 1400cb16e95fSPetr Holasek .extra1 = &one, 14015509a5d2SDave Hansen .extra2 = &four, 14029d0243bcSAndrew Morton }, 140376ab0f53SMel Gorman #ifdef CONFIG_COMPACTION 140476ab0f53SMel Gorman { 140576ab0f53SMel Gorman .procname = "compact_memory", 140676ab0f53SMel Gorman .data = &sysctl_compact_memory, 140776ab0f53SMel Gorman .maxlen = sizeof(int), 140876ab0f53SMel Gorman .mode = 0200, 140976ab0f53SMel Gorman .proc_handler = sysctl_compaction_handler, 141076ab0f53SMel Gorman }, 14115e771905SMel Gorman { 14125e771905SMel Gorman .procname = "extfrag_threshold", 14135e771905SMel Gorman .data = &sysctl_extfrag_threshold, 14145e771905SMel Gorman .maxlen = sizeof(int), 14155e771905SMel Gorman .mode = 0644, 14165e771905SMel Gorman .proc_handler = sysctl_extfrag_handler, 14175e771905SMel Gorman .extra1 = &min_extfrag_threshold, 14185e771905SMel Gorman .extra2 = &max_extfrag_threshold, 14195e771905SMel Gorman }, 14205bbe3547SEric B Munson { 14215bbe3547SEric B Munson .procname = "compact_unevictable_allowed", 14225bbe3547SEric B Munson .data = &sysctl_compact_unevictable_allowed, 14235bbe3547SEric B Munson .maxlen = sizeof(int), 14245bbe3547SEric B Munson .mode = 0644, 14255bbe3547SEric B Munson .proc_handler = proc_dointvec, 14265bbe3547SEric B Munson .extra1 = &zero, 14275bbe3547SEric B Munson .extra2 = &one, 14285bbe3547SEric B Munson }, 14295e771905SMel Gorman 143076ab0f53SMel Gorman #endif /* CONFIG_COMPACTION */ 14319d0243bcSAndrew Morton { 14321da177e4SLinus Torvalds .procname = "min_free_kbytes", 14331da177e4SLinus Torvalds .data = &min_free_kbytes, 14341da177e4SLinus Torvalds .maxlen = sizeof(min_free_kbytes), 14351da177e4SLinus Torvalds .mode = 0644, 14366d456111SEric W. Biederman .proc_handler = min_free_kbytes_sysctl_handler, 14371da177e4SLinus Torvalds .extra1 = &zero, 14381da177e4SLinus Torvalds }, 14398ad4b1fbSRohit Seth { 1440795ae7a0SJohannes Weiner .procname = "watermark_scale_factor", 1441795ae7a0SJohannes Weiner .data = &watermark_scale_factor, 1442795ae7a0SJohannes Weiner .maxlen = sizeof(watermark_scale_factor), 1443795ae7a0SJohannes Weiner .mode = 0644, 1444795ae7a0SJohannes Weiner .proc_handler = watermark_scale_factor_sysctl_handler, 1445795ae7a0SJohannes Weiner .extra1 = &one, 1446795ae7a0SJohannes Weiner .extra2 = &one_thousand, 1447795ae7a0SJohannes Weiner }, 1448795ae7a0SJohannes Weiner { 14498ad4b1fbSRohit Seth .procname = "percpu_pagelist_fraction", 14508ad4b1fbSRohit Seth .data = &percpu_pagelist_fraction, 14518ad4b1fbSRohit Seth .maxlen = sizeof(percpu_pagelist_fraction), 14528ad4b1fbSRohit Seth .mode = 0644, 14536d456111SEric W. Biederman .proc_handler = percpu_pagelist_fraction_sysctl_handler, 14547cd2b0a3SDavid Rientjes .extra1 = &zero, 14558ad4b1fbSRohit Seth }, 14561da177e4SLinus Torvalds #ifdef CONFIG_MMU 14571da177e4SLinus Torvalds { 14581da177e4SLinus Torvalds .procname = "max_map_count", 14591da177e4SLinus Torvalds .data = &sysctl_max_map_count, 14601da177e4SLinus Torvalds .maxlen = sizeof(sysctl_max_map_count), 14611da177e4SLinus Torvalds .mode = 0644, 14623e26120cSWANG Cong .proc_handler = proc_dointvec_minmax, 146370da2340SAmerigo Wang .extra1 = &zero, 14641da177e4SLinus Torvalds }, 1465dd8632a1SPaul Mundt #else 1466dd8632a1SPaul Mundt { 1467dd8632a1SPaul Mundt .procname = "nr_trim_pages", 1468dd8632a1SPaul Mundt .data = &sysctl_nr_trim_pages, 1469dd8632a1SPaul Mundt .maxlen = sizeof(sysctl_nr_trim_pages), 1470dd8632a1SPaul Mundt .mode = 0644, 14716d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 1472dd8632a1SPaul Mundt .extra1 = &zero, 1473dd8632a1SPaul Mundt }, 14741da177e4SLinus Torvalds #endif 14751da177e4SLinus Torvalds { 14761da177e4SLinus Torvalds .procname = "laptop_mode", 14771da177e4SLinus Torvalds .data = &laptop_mode, 14781da177e4SLinus Torvalds .maxlen = sizeof(laptop_mode), 14791da177e4SLinus Torvalds .mode = 0644, 14806d456111SEric W. Biederman .proc_handler = proc_dointvec_jiffies, 14811da177e4SLinus Torvalds }, 14821da177e4SLinus Torvalds { 14831da177e4SLinus Torvalds .procname = "block_dump", 14841da177e4SLinus Torvalds .data = &block_dump, 14851da177e4SLinus Torvalds .maxlen = sizeof(block_dump), 14861da177e4SLinus Torvalds .mode = 0644, 14876d456111SEric W. Biederman .proc_handler = proc_dointvec, 14881da177e4SLinus Torvalds .extra1 = &zero, 14891da177e4SLinus Torvalds }, 14901da177e4SLinus Torvalds { 14911da177e4SLinus Torvalds .procname = "vfs_cache_pressure", 14921da177e4SLinus Torvalds .data = &sysctl_vfs_cache_pressure, 14931da177e4SLinus Torvalds .maxlen = sizeof(sysctl_vfs_cache_pressure), 14941da177e4SLinus Torvalds .mode = 0644, 14956d456111SEric W. Biederman .proc_handler = proc_dointvec, 14961da177e4SLinus Torvalds .extra1 = &zero, 14971da177e4SLinus Torvalds }, 14981da177e4SLinus Torvalds #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT 14991da177e4SLinus Torvalds { 15001da177e4SLinus Torvalds .procname = "legacy_va_layout", 15011da177e4SLinus Torvalds .data = &sysctl_legacy_va_layout, 15021da177e4SLinus Torvalds .maxlen = sizeof(sysctl_legacy_va_layout), 15031da177e4SLinus Torvalds .mode = 0644, 15046d456111SEric W. Biederman .proc_handler = proc_dointvec, 15051da177e4SLinus Torvalds .extra1 = &zero, 15061da177e4SLinus Torvalds }, 15071da177e4SLinus Torvalds #endif 15081743660bSChristoph Lameter #ifdef CONFIG_NUMA 15091743660bSChristoph Lameter { 15101743660bSChristoph Lameter .procname = "zone_reclaim_mode", 15111743660bSChristoph Lameter .data = &zone_reclaim_mode, 15121743660bSChristoph Lameter .maxlen = sizeof(zone_reclaim_mode), 15131743660bSChristoph Lameter .mode = 0644, 15146d456111SEric W. Biederman .proc_handler = proc_dointvec, 1515c84db23cSChristoph Lameter .extra1 = &zero, 15161743660bSChristoph Lameter }, 15179614634fSChristoph Lameter { 15189614634fSChristoph Lameter .procname = "min_unmapped_ratio", 15199614634fSChristoph Lameter .data = &sysctl_min_unmapped_ratio, 15209614634fSChristoph Lameter .maxlen = sizeof(sysctl_min_unmapped_ratio), 15219614634fSChristoph Lameter .mode = 0644, 15226d456111SEric W. Biederman .proc_handler = sysctl_min_unmapped_ratio_sysctl_handler, 15239614634fSChristoph Lameter .extra1 = &zero, 15249614634fSChristoph Lameter .extra2 = &one_hundred, 15259614634fSChristoph Lameter }, 15260ff38490SChristoph Lameter { 15270ff38490SChristoph Lameter .procname = "min_slab_ratio", 15280ff38490SChristoph Lameter .data = &sysctl_min_slab_ratio, 15290ff38490SChristoph Lameter .maxlen = sizeof(sysctl_min_slab_ratio), 15300ff38490SChristoph Lameter .mode = 0644, 15316d456111SEric W. Biederman .proc_handler = sysctl_min_slab_ratio_sysctl_handler, 15320ff38490SChristoph Lameter .extra1 = &zero, 15330ff38490SChristoph Lameter .extra2 = &one_hundred, 15340ff38490SChristoph Lameter }, 15351743660bSChristoph Lameter #endif 153677461ab3SChristoph Lameter #ifdef CONFIG_SMP 153777461ab3SChristoph Lameter { 153877461ab3SChristoph Lameter .procname = "stat_interval", 153977461ab3SChristoph Lameter .data = &sysctl_stat_interval, 154077461ab3SChristoph Lameter .maxlen = sizeof(sysctl_stat_interval), 154177461ab3SChristoph Lameter .mode = 0644, 15426d456111SEric W. Biederman .proc_handler = proc_dointvec_jiffies, 154377461ab3SChristoph Lameter }, 154452b6f46bSHugh Dickins { 154552b6f46bSHugh Dickins .procname = "stat_refresh", 154652b6f46bSHugh Dickins .data = NULL, 154752b6f46bSHugh Dickins .maxlen = 0, 154852b6f46bSHugh Dickins .mode = 0600, 154952b6f46bSHugh Dickins .proc_handler = vmstat_refresh, 155052b6f46bSHugh Dickins }, 155177461ab3SChristoph Lameter #endif 15526e141546SDavid Howells #ifdef CONFIG_MMU 1553ed032189SEric Paris { 1554ed032189SEric Paris .procname = "mmap_min_addr", 1555788084abSEric Paris .data = &dac_mmap_min_addr, 1556ed032189SEric Paris .maxlen = sizeof(unsigned long), 1557ed032189SEric Paris .mode = 0644, 15586d456111SEric W. Biederman .proc_handler = mmap_min_addr_handler, 1559ed032189SEric Paris }, 15606e141546SDavid Howells #endif 1561f0c0b2b8SKAMEZAWA Hiroyuki #ifdef CONFIG_NUMA 1562f0c0b2b8SKAMEZAWA Hiroyuki { 1563f0c0b2b8SKAMEZAWA Hiroyuki .procname = "numa_zonelist_order", 1564f0c0b2b8SKAMEZAWA Hiroyuki .data = &numa_zonelist_order, 1565f0c0b2b8SKAMEZAWA Hiroyuki .maxlen = NUMA_ZONELIST_ORDER_LEN, 1566f0c0b2b8SKAMEZAWA Hiroyuki .mode = 0644, 15676d456111SEric W. Biederman .proc_handler = numa_zonelist_order_handler, 1568f0c0b2b8SKAMEZAWA Hiroyuki }, 1569f0c0b2b8SKAMEZAWA Hiroyuki #endif 15702b8232ceSAl Viro #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \ 15715c36e657SPaul Mundt (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL)) 1572e6e5494cSIngo Molnar { 1573e6e5494cSIngo Molnar .procname = "vdso_enabled", 15743d7ee969SAndy Lutomirski #ifdef CONFIG_X86_32 15753d7ee969SAndy Lutomirski .data = &vdso32_enabled, 15763d7ee969SAndy Lutomirski .maxlen = sizeof(vdso32_enabled), 15773d7ee969SAndy Lutomirski #else 1578e6e5494cSIngo Molnar .data = &vdso_enabled, 1579e6e5494cSIngo Molnar .maxlen = sizeof(vdso_enabled), 15803d7ee969SAndy Lutomirski #endif 1581e6e5494cSIngo Molnar .mode = 0644, 15826d456111SEric W. Biederman .proc_handler = proc_dointvec, 1583e6e5494cSIngo Molnar .extra1 = &zero, 1584e6e5494cSIngo Molnar }, 1585e6e5494cSIngo Molnar #endif 1586195cf453SBron Gondwana #ifdef CONFIG_HIGHMEM 1587195cf453SBron Gondwana { 1588195cf453SBron Gondwana .procname = "highmem_is_dirtyable", 1589195cf453SBron Gondwana .data = &vm_highmem_is_dirtyable, 1590195cf453SBron Gondwana .maxlen = sizeof(vm_highmem_is_dirtyable), 1591195cf453SBron Gondwana .mode = 0644, 15926d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 1593195cf453SBron Gondwana .extra1 = &zero, 1594195cf453SBron Gondwana .extra2 = &one, 1595195cf453SBron Gondwana }, 1596195cf453SBron Gondwana #endif 15976a46079cSAndi Kleen #ifdef CONFIG_MEMORY_FAILURE 15986a46079cSAndi Kleen { 15996a46079cSAndi Kleen .procname = "memory_failure_early_kill", 16006a46079cSAndi Kleen .data = &sysctl_memory_failure_early_kill, 16016a46079cSAndi Kleen .maxlen = sizeof(sysctl_memory_failure_early_kill), 16026a46079cSAndi Kleen .mode = 0644, 16036d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 16046a46079cSAndi Kleen .extra1 = &zero, 16056a46079cSAndi Kleen .extra2 = &one, 16066a46079cSAndi Kleen }, 16076a46079cSAndi Kleen { 16086a46079cSAndi Kleen .procname = "memory_failure_recovery", 16096a46079cSAndi Kleen .data = &sysctl_memory_failure_recovery, 16106a46079cSAndi Kleen .maxlen = sizeof(sysctl_memory_failure_recovery), 16116a46079cSAndi Kleen .mode = 0644, 16126d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 16136a46079cSAndi Kleen .extra1 = &zero, 16146a46079cSAndi Kleen .extra2 = &one, 16156a46079cSAndi Kleen }, 16166a46079cSAndi Kleen #endif 1617c9b1d098SAndrew Shewmaker { 1618c9b1d098SAndrew Shewmaker .procname = "user_reserve_kbytes", 1619c9b1d098SAndrew Shewmaker .data = &sysctl_user_reserve_kbytes, 1620c9b1d098SAndrew Shewmaker .maxlen = sizeof(sysctl_user_reserve_kbytes), 1621c9b1d098SAndrew Shewmaker .mode = 0644, 1622c9b1d098SAndrew Shewmaker .proc_handler = proc_doulongvec_minmax, 1623c9b1d098SAndrew Shewmaker }, 16244eeab4f5SAndrew Shewmaker { 16254eeab4f5SAndrew Shewmaker .procname = "admin_reserve_kbytes", 16264eeab4f5SAndrew Shewmaker .data = &sysctl_admin_reserve_kbytes, 16274eeab4f5SAndrew Shewmaker .maxlen = sizeof(sysctl_admin_reserve_kbytes), 16284eeab4f5SAndrew Shewmaker .mode = 0644, 16294eeab4f5SAndrew Shewmaker .proc_handler = proc_doulongvec_minmax, 16304eeab4f5SAndrew Shewmaker }, 1631d07e2259SDaniel Cashman #ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS 1632d07e2259SDaniel Cashman { 1633d07e2259SDaniel Cashman .procname = "mmap_rnd_bits", 1634d07e2259SDaniel Cashman .data = &mmap_rnd_bits, 1635d07e2259SDaniel Cashman .maxlen = sizeof(mmap_rnd_bits), 1636d07e2259SDaniel Cashman .mode = 0600, 1637d07e2259SDaniel Cashman .proc_handler = proc_dointvec_minmax, 1638d07e2259SDaniel Cashman .extra1 = (void *)&mmap_rnd_bits_min, 1639d07e2259SDaniel Cashman .extra2 = (void *)&mmap_rnd_bits_max, 1640d07e2259SDaniel Cashman }, 1641d07e2259SDaniel Cashman #endif 1642d07e2259SDaniel Cashman #ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS 1643d07e2259SDaniel Cashman { 1644d07e2259SDaniel Cashman .procname = "mmap_rnd_compat_bits", 1645d07e2259SDaniel Cashman .data = &mmap_rnd_compat_bits, 1646d07e2259SDaniel Cashman .maxlen = sizeof(mmap_rnd_compat_bits), 1647d07e2259SDaniel Cashman .mode = 0600, 1648d07e2259SDaniel Cashman .proc_handler = proc_dointvec_minmax, 1649d07e2259SDaniel Cashman .extra1 = (void *)&mmap_rnd_compat_bits_min, 1650d07e2259SDaniel Cashman .extra2 = (void *)&mmap_rnd_compat_bits_max, 1651d07e2259SDaniel Cashman }, 1652d07e2259SDaniel Cashman #endif 16536fce56ecSEric W. Biederman { } 16541da177e4SLinus Torvalds }; 16551da177e4SLinus Torvalds 1656d8217f07SEric W. Biederman static struct ctl_table fs_table[] = { 16571da177e4SLinus Torvalds { 16581da177e4SLinus Torvalds .procname = "inode-nr", 16591da177e4SLinus Torvalds .data = &inodes_stat, 16603942c07cSGlauber Costa .maxlen = 2*sizeof(long), 16611da177e4SLinus Torvalds .mode = 0444, 1662cffbc8aaSDave Chinner .proc_handler = proc_nr_inodes, 16631da177e4SLinus Torvalds }, 16641da177e4SLinus Torvalds { 16651da177e4SLinus Torvalds .procname = "inode-state", 16661da177e4SLinus Torvalds .data = &inodes_stat, 16673942c07cSGlauber Costa .maxlen = 7*sizeof(long), 16681da177e4SLinus Torvalds .mode = 0444, 1669cffbc8aaSDave Chinner .proc_handler = proc_nr_inodes, 16701da177e4SLinus Torvalds }, 16711da177e4SLinus Torvalds { 16721da177e4SLinus Torvalds .procname = "file-nr", 16731da177e4SLinus Torvalds .data = &files_stat, 1674518de9b3SEric Dumazet .maxlen = sizeof(files_stat), 16751da177e4SLinus Torvalds .mode = 0444, 16766d456111SEric W. Biederman .proc_handler = proc_nr_files, 16771da177e4SLinus Torvalds }, 16781da177e4SLinus Torvalds { 16791da177e4SLinus Torvalds .procname = "file-max", 16801da177e4SLinus Torvalds .data = &files_stat.max_files, 1681518de9b3SEric Dumazet .maxlen = sizeof(files_stat.max_files), 16821da177e4SLinus Torvalds .mode = 0644, 1683518de9b3SEric Dumazet .proc_handler = proc_doulongvec_minmax, 16841da177e4SLinus Torvalds }, 16851da177e4SLinus Torvalds { 16869cfe015aSEric Dumazet .procname = "nr_open", 16879cfe015aSEric Dumazet .data = &sysctl_nr_open, 16889cfe015aSEric Dumazet .maxlen = sizeof(int), 16899cfe015aSEric Dumazet .mode = 0644, 16906d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 1691eceea0b3SAl Viro .extra1 = &sysctl_nr_open_min, 1692eceea0b3SAl Viro .extra2 = &sysctl_nr_open_max, 16939cfe015aSEric Dumazet }, 16949cfe015aSEric Dumazet { 16951da177e4SLinus Torvalds .procname = "dentry-state", 16961da177e4SLinus Torvalds .data = &dentry_stat, 16973942c07cSGlauber Costa .maxlen = 6*sizeof(long), 16981da177e4SLinus Torvalds .mode = 0444, 1699312d3ca8SChristoph Hellwig .proc_handler = proc_nr_dentry, 17001da177e4SLinus Torvalds }, 17011da177e4SLinus Torvalds { 17021da177e4SLinus Torvalds .procname = "overflowuid", 17031da177e4SLinus Torvalds .data = &fs_overflowuid, 17041da177e4SLinus Torvalds .maxlen = sizeof(int), 17051da177e4SLinus Torvalds .mode = 0644, 17066d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 17071da177e4SLinus Torvalds .extra1 = &minolduid, 17081da177e4SLinus Torvalds .extra2 = &maxolduid, 17091da177e4SLinus Torvalds }, 17101da177e4SLinus Torvalds { 17111da177e4SLinus Torvalds .procname = "overflowgid", 17121da177e4SLinus Torvalds .data = &fs_overflowgid, 17131da177e4SLinus Torvalds .maxlen = sizeof(int), 17141da177e4SLinus Torvalds .mode = 0644, 17156d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 17161da177e4SLinus Torvalds .extra1 = &minolduid, 17171da177e4SLinus Torvalds .extra2 = &maxolduid, 17181da177e4SLinus Torvalds }, 1719bfcd17a6SThomas Petazzoni #ifdef CONFIG_FILE_LOCKING 17201da177e4SLinus Torvalds { 17211da177e4SLinus Torvalds .procname = "leases-enable", 17221da177e4SLinus Torvalds .data = &leases_enable, 17231da177e4SLinus Torvalds .maxlen = sizeof(int), 17241da177e4SLinus Torvalds .mode = 0644, 17256d456111SEric W. Biederman .proc_handler = proc_dointvec, 17261da177e4SLinus Torvalds }, 1727bfcd17a6SThomas Petazzoni #endif 17281da177e4SLinus Torvalds #ifdef CONFIG_DNOTIFY 17291da177e4SLinus Torvalds { 17301da177e4SLinus Torvalds .procname = "dir-notify-enable", 17311da177e4SLinus Torvalds .data = &dir_notify_enable, 17321da177e4SLinus Torvalds .maxlen = sizeof(int), 17331da177e4SLinus Torvalds .mode = 0644, 17346d456111SEric W. Biederman .proc_handler = proc_dointvec, 17351da177e4SLinus Torvalds }, 17361da177e4SLinus Torvalds #endif 17371da177e4SLinus Torvalds #ifdef CONFIG_MMU 1738bfcd17a6SThomas Petazzoni #ifdef CONFIG_FILE_LOCKING 17391da177e4SLinus Torvalds { 17401da177e4SLinus Torvalds .procname = "lease-break-time", 17411da177e4SLinus Torvalds .data = &lease_break_time, 17421da177e4SLinus Torvalds .maxlen = sizeof(int), 17431da177e4SLinus Torvalds .mode = 0644, 17446d456111SEric W. Biederman .proc_handler = proc_dointvec, 17451da177e4SLinus Torvalds }, 1746bfcd17a6SThomas Petazzoni #endif 1747ebf3f09cSThomas Petazzoni #ifdef CONFIG_AIO 17481da177e4SLinus Torvalds { 17491da177e4SLinus Torvalds .procname = "aio-nr", 17501da177e4SLinus Torvalds .data = &aio_nr, 17511da177e4SLinus Torvalds .maxlen = sizeof(aio_nr), 17521da177e4SLinus Torvalds .mode = 0444, 17536d456111SEric W. Biederman .proc_handler = proc_doulongvec_minmax, 17541da177e4SLinus Torvalds }, 17551da177e4SLinus Torvalds { 17561da177e4SLinus Torvalds .procname = "aio-max-nr", 17571da177e4SLinus Torvalds .data = &aio_max_nr, 17581da177e4SLinus Torvalds .maxlen = sizeof(aio_max_nr), 17591da177e4SLinus Torvalds .mode = 0644, 17606d456111SEric W. Biederman .proc_handler = proc_doulongvec_minmax, 17611da177e4SLinus Torvalds }, 1762ebf3f09cSThomas Petazzoni #endif /* CONFIG_AIO */ 17632d9048e2SAmy Griffis #ifdef CONFIG_INOTIFY_USER 17640399cb08SRobert Love { 17650399cb08SRobert Love .procname = "inotify", 17660399cb08SRobert Love .mode = 0555, 17670399cb08SRobert Love .child = inotify_table, 17680399cb08SRobert Love }, 17690399cb08SRobert Love #endif 17707ef9964eSDavide Libenzi #ifdef CONFIG_EPOLL 17717ef9964eSDavide Libenzi { 17727ef9964eSDavide Libenzi .procname = "epoll", 17737ef9964eSDavide Libenzi .mode = 0555, 17747ef9964eSDavide Libenzi .child = epoll_table, 17757ef9964eSDavide Libenzi }, 17767ef9964eSDavide Libenzi #endif 17771da177e4SLinus Torvalds #endif 1778d6e71144SAlan Cox { 1779800179c9SKees Cook .procname = "protected_symlinks", 1780800179c9SKees Cook .data = &sysctl_protected_symlinks, 1781800179c9SKees Cook .maxlen = sizeof(int), 1782800179c9SKees Cook .mode = 0600, 1783800179c9SKees Cook .proc_handler = proc_dointvec_minmax, 1784800179c9SKees Cook .extra1 = &zero, 1785800179c9SKees Cook .extra2 = &one, 1786800179c9SKees Cook }, 1787800179c9SKees Cook { 1788800179c9SKees Cook .procname = "protected_hardlinks", 1789800179c9SKees Cook .data = &sysctl_protected_hardlinks, 1790800179c9SKees Cook .maxlen = sizeof(int), 1791800179c9SKees Cook .mode = 0600, 1792800179c9SKees Cook .proc_handler = proc_dointvec_minmax, 1793800179c9SKees Cook .extra1 = &zero, 1794800179c9SKees Cook .extra2 = &one, 1795800179c9SKees Cook }, 1796800179c9SKees Cook { 1797d6e71144SAlan Cox .procname = "suid_dumpable", 1798d6e71144SAlan Cox .data = &suid_dumpable, 1799d6e71144SAlan Cox .maxlen = sizeof(int), 1800d6e71144SAlan Cox .mode = 0644, 180154b50199SKees Cook .proc_handler = proc_dointvec_minmax_coredump, 18028e654fbaSMatthew Wilcox .extra1 = &zero, 18038e654fbaSMatthew Wilcox .extra2 = &two, 1804d6e71144SAlan Cox }, 18052abc26fcSEric W. Biederman #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE) 18062abc26fcSEric W. Biederman { 18072abc26fcSEric W. Biederman .procname = "binfmt_misc", 18082abc26fcSEric W. Biederman .mode = 0555, 1809f9bd6733SEric W. Biederman .child = sysctl_mount_point, 18102abc26fcSEric W. Biederman }, 18112abc26fcSEric W. Biederman #endif 1812b492e95bSJens Axboe { 1813ff9da691SJens Axboe .procname = "pipe-max-size", 1814ff9da691SJens Axboe .data = &pipe_max_size, 1815b492e95bSJens Axboe .maxlen = sizeof(int), 1816b492e95bSJens Axboe .mode = 0644, 1817ff9da691SJens Axboe .proc_handler = &pipe_proc_fn, 1818ff9da691SJens Axboe .extra1 = &pipe_min_size, 1819b492e95bSJens Axboe }, 1820759c0114SWilly Tarreau { 1821759c0114SWilly Tarreau .procname = "pipe-user-pages-hard", 1822759c0114SWilly Tarreau .data = &pipe_user_pages_hard, 1823759c0114SWilly Tarreau .maxlen = sizeof(pipe_user_pages_hard), 1824759c0114SWilly Tarreau .mode = 0644, 1825759c0114SWilly Tarreau .proc_handler = proc_doulongvec_minmax, 1826759c0114SWilly Tarreau }, 1827759c0114SWilly Tarreau { 1828759c0114SWilly Tarreau .procname = "pipe-user-pages-soft", 1829759c0114SWilly Tarreau .data = &pipe_user_pages_soft, 1830759c0114SWilly Tarreau .maxlen = sizeof(pipe_user_pages_soft), 1831759c0114SWilly Tarreau .mode = 0644, 1832759c0114SWilly Tarreau .proc_handler = proc_doulongvec_minmax, 1833759c0114SWilly Tarreau }, 18346fce56ecSEric W. Biederman { } 18351da177e4SLinus Torvalds }; 18361da177e4SLinus Torvalds 1837d8217f07SEric W. Biederman static struct ctl_table debug_table[] = { 18387ac57a89SCatalin Marinas #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE 1839abd4f750SMasoud Asgharifard Sharbiani { 1840abd4f750SMasoud Asgharifard Sharbiani .procname = "exception-trace", 1841abd4f750SMasoud Asgharifard Sharbiani .data = &show_unhandled_signals, 1842abd4f750SMasoud Asgharifard Sharbiani .maxlen = sizeof(int), 1843abd4f750SMasoud Asgharifard Sharbiani .mode = 0644, 1844abd4f750SMasoud Asgharifard Sharbiani .proc_handler = proc_dointvec 1845abd4f750SMasoud Asgharifard Sharbiani }, 1846abd4f750SMasoud Asgharifard Sharbiani #endif 1847b2be84dfSMasami Hiramatsu #if defined(CONFIG_OPTPROBES) 1848b2be84dfSMasami Hiramatsu { 1849b2be84dfSMasami Hiramatsu .procname = "kprobes-optimization", 1850b2be84dfSMasami Hiramatsu .data = &sysctl_kprobes_optimization, 1851b2be84dfSMasami Hiramatsu .maxlen = sizeof(int), 1852b2be84dfSMasami Hiramatsu .mode = 0644, 1853b2be84dfSMasami Hiramatsu .proc_handler = proc_kprobes_optimization_handler, 1854b2be84dfSMasami Hiramatsu .extra1 = &zero, 1855b2be84dfSMasami Hiramatsu .extra2 = &one, 1856b2be84dfSMasami Hiramatsu }, 1857b2be84dfSMasami Hiramatsu #endif 18586fce56ecSEric W. Biederman { } 18591da177e4SLinus Torvalds }; 18601da177e4SLinus Torvalds 1861d8217f07SEric W. Biederman static struct ctl_table dev_table[] = { 18626fce56ecSEric W. Biederman { } 18631da177e4SLinus Torvalds }; 18641da177e4SLinus Torvalds 1865de4e83bdSEric W. Biederman int __init sysctl_init(void) 1866330d57fbSAl Viro { 1867fd4b616bSSteven Rostedt struct ctl_table_header *hdr; 1868fd4b616bSSteven Rostedt 1869fd4b616bSSteven Rostedt hdr = register_sysctl_table(sysctl_base_table); 1870fd4b616bSSteven Rostedt kmemleak_not_leak(hdr); 1871330d57fbSAl Viro return 0; 1872f7e6ced4SAl Viro } 1873f7e6ced4SAl Viro 1874b89a8171SEric W. Biederman #endif /* CONFIG_SYSCTL */ 1875b89a8171SEric W. Biederman 18761da177e4SLinus Torvalds /* 18771da177e4SLinus Torvalds * /proc/sys support 18781da177e4SLinus Torvalds */ 18791da177e4SLinus Torvalds 1880b89a8171SEric W. Biederman #ifdef CONFIG_PROC_SYSCTL 18811da177e4SLinus Torvalds 1882f8808300SKees Cook static int _proc_do_string(char *data, int maxlen, int write, 1883f8808300SKees Cook char __user *buffer, 1884b1ba4dddSAdrian Bunk size_t *lenp, loff_t *ppos) 1885f5dd3d6fSSam Vilain { 1886f5dd3d6fSSam Vilain size_t len; 1887f5dd3d6fSSam Vilain char __user *p; 1888f5dd3d6fSSam Vilain char c; 1889f5dd3d6fSSam Vilain 18908d060877SOleg Nesterov if (!data || !maxlen || !*lenp) { 1891f5dd3d6fSSam Vilain *lenp = 0; 1892f5dd3d6fSSam Vilain return 0; 1893f5dd3d6fSSam Vilain } 1894f5dd3d6fSSam Vilain 1895f5dd3d6fSSam Vilain if (write) { 1896f4aacea2SKees Cook if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) { 1897f4aacea2SKees Cook /* Only continue writes not past the end of buffer. */ 1898f4aacea2SKees Cook len = strlen(data); 1899f4aacea2SKees Cook if (len > maxlen - 1) 1900f4aacea2SKees Cook len = maxlen - 1; 1901f4aacea2SKees Cook 1902f4aacea2SKees Cook if (*ppos > len) 1903f4aacea2SKees Cook return 0; 1904f4aacea2SKees Cook len = *ppos; 1905f4aacea2SKees Cook } else { 19062ca9bb45SKees Cook /* Start writing from beginning of buffer. */ 1907f5dd3d6fSSam Vilain len = 0; 1908f4aacea2SKees Cook } 1909f4aacea2SKees Cook 19102ca9bb45SKees Cook *ppos += *lenp; 1911f5dd3d6fSSam Vilain p = buffer; 19122ca9bb45SKees Cook while ((p - buffer) < *lenp && len < maxlen - 1) { 1913f5dd3d6fSSam Vilain if (get_user(c, p++)) 1914f5dd3d6fSSam Vilain return -EFAULT; 1915f5dd3d6fSSam Vilain if (c == 0 || c == '\n') 1916f5dd3d6fSSam Vilain break; 19172ca9bb45SKees Cook data[len++] = c; 1918f5dd3d6fSSam Vilain } 1919f8808300SKees Cook data[len] = 0; 1920f5dd3d6fSSam Vilain } else { 1921f5dd3d6fSSam Vilain len = strlen(data); 1922f5dd3d6fSSam Vilain if (len > maxlen) 1923f5dd3d6fSSam Vilain len = maxlen; 19248d060877SOleg Nesterov 19258d060877SOleg Nesterov if (*ppos > len) { 19268d060877SOleg Nesterov *lenp = 0; 19278d060877SOleg Nesterov return 0; 19288d060877SOleg Nesterov } 19298d060877SOleg Nesterov 19308d060877SOleg Nesterov data += *ppos; 19318d060877SOleg Nesterov len -= *ppos; 19328d060877SOleg Nesterov 1933f5dd3d6fSSam Vilain if (len > *lenp) 1934f5dd3d6fSSam Vilain len = *lenp; 1935f5dd3d6fSSam Vilain if (len) 1936f5dd3d6fSSam Vilain if (copy_to_user(buffer, data, len)) 1937f5dd3d6fSSam Vilain return -EFAULT; 1938f5dd3d6fSSam Vilain if (len < *lenp) { 1939f8808300SKees Cook if (put_user('\n', buffer + len)) 1940f5dd3d6fSSam Vilain return -EFAULT; 1941f5dd3d6fSSam Vilain len++; 1942f5dd3d6fSSam Vilain } 1943f5dd3d6fSSam Vilain *lenp = len; 1944f5dd3d6fSSam Vilain *ppos += len; 1945f5dd3d6fSSam Vilain } 1946f5dd3d6fSSam Vilain return 0; 1947f5dd3d6fSSam Vilain } 1948f5dd3d6fSSam Vilain 1949f4aacea2SKees Cook static void warn_sysctl_write(struct ctl_table *table) 1950f4aacea2SKees Cook { 1951f4aacea2SKees Cook pr_warn_once("%s wrote to %s when file position was not 0!\n" 1952f4aacea2SKees Cook "This will not be supported in the future. To silence this\n" 1953f4aacea2SKees Cook "warning, set kernel.sysctl_writes_strict = -1\n", 1954f4aacea2SKees Cook current->comm, table->procname); 1955f4aacea2SKees Cook } 1956f4aacea2SKees Cook 19571da177e4SLinus Torvalds /** 19581da177e4SLinus Torvalds * proc_dostring - read a string sysctl 19591da177e4SLinus Torvalds * @table: the sysctl table 19601da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 19611da177e4SLinus Torvalds * @buffer: the user buffer 19621da177e4SLinus Torvalds * @lenp: the size of the user buffer 19631da177e4SLinus Torvalds * @ppos: file position 19641da177e4SLinus Torvalds * 19651da177e4SLinus Torvalds * Reads/writes a string from/to the user buffer. If the kernel 19661da177e4SLinus Torvalds * buffer provided is not large enough to hold the string, the 19671da177e4SLinus Torvalds * string is truncated. The copied string is %NULL-terminated. 19681da177e4SLinus Torvalds * If the string is being read by the user process, it is copied 19691da177e4SLinus Torvalds * and a newline '\n' is added. It is truncated if the buffer is 19701da177e4SLinus Torvalds * not large enough. 19711da177e4SLinus Torvalds * 19721da177e4SLinus Torvalds * Returns 0 on success. 19731da177e4SLinus Torvalds */ 19748d65af78SAlexey Dobriyan int proc_dostring(struct ctl_table *table, int write, 19751da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 19761da177e4SLinus Torvalds { 1977f4aacea2SKees Cook if (write && *ppos && sysctl_writes_strict == SYSCTL_WRITES_WARN) 1978f4aacea2SKees Cook warn_sysctl_write(table); 1979f4aacea2SKees Cook 1980f8808300SKees Cook return _proc_do_string((char *)(table->data), table->maxlen, write, 1981f8808300SKees Cook (char __user *)buffer, lenp, ppos); 19821da177e4SLinus Torvalds } 19831da177e4SLinus Torvalds 198400b7c339SAmerigo Wang static size_t proc_skip_spaces(char **buf) 198500b7c339SAmerigo Wang { 198600b7c339SAmerigo Wang size_t ret; 198700b7c339SAmerigo Wang char *tmp = skip_spaces(*buf); 198800b7c339SAmerigo Wang ret = tmp - *buf; 198900b7c339SAmerigo Wang *buf = tmp; 199000b7c339SAmerigo Wang return ret; 199100b7c339SAmerigo Wang } 19921da177e4SLinus Torvalds 19939f977fb7SOctavian Purdila static void proc_skip_char(char **buf, size_t *size, const char v) 19949f977fb7SOctavian Purdila { 19959f977fb7SOctavian Purdila while (*size) { 19969f977fb7SOctavian Purdila if (**buf != v) 19979f977fb7SOctavian Purdila break; 19989f977fb7SOctavian Purdila (*size)--; 19999f977fb7SOctavian Purdila (*buf)++; 20009f977fb7SOctavian Purdila } 20019f977fb7SOctavian Purdila } 20029f977fb7SOctavian Purdila 200300b7c339SAmerigo Wang #define TMPBUFLEN 22 200400b7c339SAmerigo Wang /** 20050fc377bdSRandy Dunlap * proc_get_long - reads an ASCII formatted integer from a user buffer 200600b7c339SAmerigo Wang * 20070fc377bdSRandy Dunlap * @buf: a kernel buffer 20080fc377bdSRandy Dunlap * @size: size of the kernel buffer 20090fc377bdSRandy Dunlap * @val: this is where the number will be stored 20100fc377bdSRandy Dunlap * @neg: set to %TRUE if number is negative 20110fc377bdSRandy Dunlap * @perm_tr: a vector which contains the allowed trailers 20120fc377bdSRandy Dunlap * @perm_tr_len: size of the perm_tr vector 20130fc377bdSRandy Dunlap * @tr: pointer to store the trailer character 201400b7c339SAmerigo Wang * 20150fc377bdSRandy Dunlap * In case of success %0 is returned and @buf and @size are updated with 20160fc377bdSRandy Dunlap * the amount of bytes read. If @tr is non-NULL and a trailing 20170fc377bdSRandy Dunlap * character exists (size is non-zero after returning from this 20180fc377bdSRandy Dunlap * function), @tr is updated with the trailing character. 201900b7c339SAmerigo Wang */ 202000b7c339SAmerigo Wang static int proc_get_long(char **buf, size_t *size, 202100b7c339SAmerigo Wang unsigned long *val, bool *neg, 202200b7c339SAmerigo Wang const char *perm_tr, unsigned perm_tr_len, char *tr) 202300b7c339SAmerigo Wang { 202400b7c339SAmerigo Wang int len; 202500b7c339SAmerigo Wang char *p, tmp[TMPBUFLEN]; 202600b7c339SAmerigo Wang 202700b7c339SAmerigo Wang if (!*size) 202800b7c339SAmerigo Wang return -EINVAL; 202900b7c339SAmerigo Wang 203000b7c339SAmerigo Wang len = *size; 203100b7c339SAmerigo Wang if (len > TMPBUFLEN - 1) 203200b7c339SAmerigo Wang len = TMPBUFLEN - 1; 203300b7c339SAmerigo Wang 203400b7c339SAmerigo Wang memcpy(tmp, *buf, len); 203500b7c339SAmerigo Wang 203600b7c339SAmerigo Wang tmp[len] = 0; 203700b7c339SAmerigo Wang p = tmp; 203800b7c339SAmerigo Wang if (*p == '-' && *size > 1) { 203900b7c339SAmerigo Wang *neg = true; 204000b7c339SAmerigo Wang p++; 204100b7c339SAmerigo Wang } else 204200b7c339SAmerigo Wang *neg = false; 204300b7c339SAmerigo Wang if (!isdigit(*p)) 204400b7c339SAmerigo Wang return -EINVAL; 204500b7c339SAmerigo Wang 204600b7c339SAmerigo Wang *val = simple_strtoul(p, &p, 0); 204700b7c339SAmerigo Wang 204800b7c339SAmerigo Wang len = p - tmp; 204900b7c339SAmerigo Wang 205000b7c339SAmerigo Wang /* We don't know if the next char is whitespace thus we may accept 205100b7c339SAmerigo Wang * invalid integers (e.g. 1234...a) or two integers instead of one 205200b7c339SAmerigo Wang * (e.g. 123...1). So lets not allow such large numbers. */ 205300b7c339SAmerigo Wang if (len == TMPBUFLEN - 1) 205400b7c339SAmerigo Wang return -EINVAL; 205500b7c339SAmerigo Wang 205600b7c339SAmerigo Wang if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len)) 205700b7c339SAmerigo Wang return -EINVAL; 205800b7c339SAmerigo Wang 205900b7c339SAmerigo Wang if (tr && (len < *size)) 206000b7c339SAmerigo Wang *tr = *p; 206100b7c339SAmerigo Wang 206200b7c339SAmerigo Wang *buf += len; 206300b7c339SAmerigo Wang *size -= len; 206400b7c339SAmerigo Wang 206500b7c339SAmerigo Wang return 0; 206600b7c339SAmerigo Wang } 206700b7c339SAmerigo Wang 206800b7c339SAmerigo Wang /** 20690fc377bdSRandy Dunlap * proc_put_long - converts an integer to a decimal ASCII formatted string 207000b7c339SAmerigo Wang * 20710fc377bdSRandy Dunlap * @buf: the user buffer 20720fc377bdSRandy Dunlap * @size: the size of the user buffer 20730fc377bdSRandy Dunlap * @val: the integer to be converted 20740fc377bdSRandy Dunlap * @neg: sign of the number, %TRUE for negative 207500b7c339SAmerigo Wang * 20760fc377bdSRandy Dunlap * In case of success %0 is returned and @buf and @size are updated with 20770fc377bdSRandy Dunlap * the amount of bytes written. 207800b7c339SAmerigo Wang */ 207900b7c339SAmerigo Wang static int proc_put_long(void __user **buf, size_t *size, unsigned long val, 208000b7c339SAmerigo Wang bool neg) 208100b7c339SAmerigo Wang { 208200b7c339SAmerigo Wang int len; 208300b7c339SAmerigo Wang char tmp[TMPBUFLEN], *p = tmp; 208400b7c339SAmerigo Wang 208500b7c339SAmerigo Wang sprintf(p, "%s%lu", neg ? "-" : "", val); 208600b7c339SAmerigo Wang len = strlen(tmp); 208700b7c339SAmerigo Wang if (len > *size) 208800b7c339SAmerigo Wang len = *size; 208900b7c339SAmerigo Wang if (copy_to_user(*buf, tmp, len)) 209000b7c339SAmerigo Wang return -EFAULT; 209100b7c339SAmerigo Wang *size -= len; 209200b7c339SAmerigo Wang *buf += len; 209300b7c339SAmerigo Wang return 0; 209400b7c339SAmerigo Wang } 209500b7c339SAmerigo Wang #undef TMPBUFLEN 209600b7c339SAmerigo Wang 209700b7c339SAmerigo Wang static int proc_put_char(void __user **buf, size_t *size, char c) 209800b7c339SAmerigo Wang { 209900b7c339SAmerigo Wang if (*size) { 210000b7c339SAmerigo Wang char __user **buffer = (char __user **)buf; 210100b7c339SAmerigo Wang if (put_user(c, *buffer)) 210200b7c339SAmerigo Wang return -EFAULT; 210300b7c339SAmerigo Wang (*size)--, (*buffer)++; 210400b7c339SAmerigo Wang *buf = *buffer; 210500b7c339SAmerigo Wang } 210600b7c339SAmerigo Wang return 0; 210700b7c339SAmerigo Wang } 210800b7c339SAmerigo Wang 210900b7c339SAmerigo Wang static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp, 21101da177e4SLinus Torvalds int *valp, 21111da177e4SLinus Torvalds int write, void *data) 21121da177e4SLinus Torvalds { 21131da177e4SLinus Torvalds if (write) { 2114230633d1SHeinrich Schuchardt if (*negp) { 2115230633d1SHeinrich Schuchardt if (*lvalp > (unsigned long) INT_MAX + 1) 2116230633d1SHeinrich Schuchardt return -EINVAL; 2117230633d1SHeinrich Schuchardt *valp = -*lvalp; 2118230633d1SHeinrich Schuchardt } else { 2119230633d1SHeinrich Schuchardt if (*lvalp > (unsigned long) INT_MAX) 2120230633d1SHeinrich Schuchardt return -EINVAL; 2121230633d1SHeinrich Schuchardt *valp = *lvalp; 2122230633d1SHeinrich Schuchardt } 21231da177e4SLinus Torvalds } else { 21241da177e4SLinus Torvalds int val = *valp; 21251da177e4SLinus Torvalds if (val < 0) { 212600b7c339SAmerigo Wang *negp = true; 21279a5bc726SIlya Dryomov *lvalp = -(unsigned long)val; 21281da177e4SLinus Torvalds } else { 212900b7c339SAmerigo Wang *negp = false; 21301da177e4SLinus Torvalds *lvalp = (unsigned long)val; 21311da177e4SLinus Torvalds } 21321da177e4SLinus Torvalds } 21331da177e4SLinus Torvalds return 0; 21341da177e4SLinus Torvalds } 21351da177e4SLinus Torvalds 213600b7c339SAmerigo Wang static const char proc_wspace_sep[] = { ' ', '\t', '\n' }; 213700b7c339SAmerigo Wang 2138d8217f07SEric W. Biederman static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table, 21398d65af78SAlexey Dobriyan int write, void __user *buffer, 2140fcfbd547SKirill Korotaev size_t *lenp, loff_t *ppos, 214100b7c339SAmerigo Wang int (*conv)(bool *negp, unsigned long *lvalp, int *valp, 21421da177e4SLinus Torvalds int write, void *data), 21431da177e4SLinus Torvalds void *data) 21441da177e4SLinus Torvalds { 214500b7c339SAmerigo Wang int *i, vleft, first = 1, err = 0; 214600b7c339SAmerigo Wang size_t left; 214770f6cbb6SAl Viro char *kbuf = NULL, *p; 21481da177e4SLinus Torvalds 214900b7c339SAmerigo Wang if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) { 21501da177e4SLinus Torvalds *lenp = 0; 21511da177e4SLinus Torvalds return 0; 21521da177e4SLinus Torvalds } 21531da177e4SLinus Torvalds 2154fcfbd547SKirill Korotaev i = (int *) tbl_data; 21551da177e4SLinus Torvalds vleft = table->maxlen / sizeof(*i); 21561da177e4SLinus Torvalds left = *lenp; 21571da177e4SLinus Torvalds 21581da177e4SLinus Torvalds if (!conv) 21591da177e4SLinus Torvalds conv = do_proc_dointvec_conv; 21601da177e4SLinus Torvalds 216100b7c339SAmerigo Wang if (write) { 2162f4aacea2SKees Cook if (*ppos) { 2163f4aacea2SKees Cook switch (sysctl_writes_strict) { 2164f4aacea2SKees Cook case SYSCTL_WRITES_STRICT: 2165f4aacea2SKees Cook goto out; 2166f4aacea2SKees Cook case SYSCTL_WRITES_WARN: 2167f4aacea2SKees Cook warn_sysctl_write(table); 2168f4aacea2SKees Cook break; 2169f4aacea2SKees Cook default: 2170f4aacea2SKees Cook break; 2171f4aacea2SKees Cook } 2172f4aacea2SKees Cook } 2173f4aacea2SKees Cook 217400b7c339SAmerigo Wang if (left > PAGE_SIZE - 1) 217500b7c339SAmerigo Wang left = PAGE_SIZE - 1; 217670f6cbb6SAl Viro p = kbuf = memdup_user_nul(buffer, left); 217770f6cbb6SAl Viro if (IS_ERR(kbuf)) 217870f6cbb6SAl Viro return PTR_ERR(kbuf); 217900b7c339SAmerigo Wang } 218000b7c339SAmerigo Wang 21811da177e4SLinus Torvalds for (; left && vleft--; i++, first=0) { 218200b7c339SAmerigo Wang unsigned long lval; 218300b7c339SAmerigo Wang bool neg; 218400b7c339SAmerigo Wang 21851da177e4SLinus Torvalds if (write) { 218670f6cbb6SAl Viro left -= proc_skip_spaces(&p); 218700b7c339SAmerigo Wang 2188563b0467SJ. R. Okajima if (!left) 2189563b0467SJ. R. Okajima break; 219070f6cbb6SAl Viro err = proc_get_long(&p, &left, &lval, &neg, 219100b7c339SAmerigo Wang proc_wspace_sep, 219200b7c339SAmerigo Wang sizeof(proc_wspace_sep), NULL); 219300b7c339SAmerigo Wang if (err) 21941da177e4SLinus Torvalds break; 219500b7c339SAmerigo Wang if (conv(&neg, &lval, i, 1, data)) { 219600b7c339SAmerigo Wang err = -EINVAL; 219700b7c339SAmerigo Wang break; 21981da177e4SLinus Torvalds } 21991da177e4SLinus Torvalds } else { 220000b7c339SAmerigo Wang if (conv(&neg, &lval, i, 0, data)) { 220100b7c339SAmerigo Wang err = -EINVAL; 220200b7c339SAmerigo Wang break; 220300b7c339SAmerigo Wang } 22041da177e4SLinus Torvalds if (!first) 220500b7c339SAmerigo Wang err = proc_put_char(&buffer, &left, '\t'); 220600b7c339SAmerigo Wang if (err) 22071da177e4SLinus Torvalds break; 220800b7c339SAmerigo Wang err = proc_put_long(&buffer, &left, lval, neg); 220900b7c339SAmerigo Wang if (err) 221000b7c339SAmerigo Wang break; 22111da177e4SLinus Torvalds } 22121da177e4SLinus Torvalds } 22131da177e4SLinus Torvalds 221400b7c339SAmerigo Wang if (!write && !first && left && !err) 221500b7c339SAmerigo Wang err = proc_put_char(&buffer, &left, '\n'); 2216563b0467SJ. R. Okajima if (write && !err && left) 221770f6cbb6SAl Viro left -= proc_skip_spaces(&p); 22181da177e4SLinus Torvalds if (write) { 221970f6cbb6SAl Viro kfree(kbuf); 222000b7c339SAmerigo Wang if (first) 222100b7c339SAmerigo Wang return err ? : -EINVAL; 22221da177e4SLinus Torvalds } 22231da177e4SLinus Torvalds *lenp -= left; 2224f4aacea2SKees Cook out: 22251da177e4SLinus Torvalds *ppos += *lenp; 222600b7c339SAmerigo Wang return err; 22271da177e4SLinus Torvalds } 22281da177e4SLinus Torvalds 22298d65af78SAlexey Dobriyan static int do_proc_dointvec(struct ctl_table *table, int write, 2230fcfbd547SKirill Korotaev void __user *buffer, size_t *lenp, loff_t *ppos, 223100b7c339SAmerigo Wang int (*conv)(bool *negp, unsigned long *lvalp, int *valp, 2232fcfbd547SKirill Korotaev int write, void *data), 2233fcfbd547SKirill Korotaev void *data) 2234fcfbd547SKirill Korotaev { 22358d65af78SAlexey Dobriyan return __do_proc_dointvec(table->data, table, write, 2236fcfbd547SKirill Korotaev buffer, lenp, ppos, conv, data); 2237fcfbd547SKirill Korotaev } 2238fcfbd547SKirill Korotaev 22391da177e4SLinus Torvalds /** 22401da177e4SLinus Torvalds * proc_dointvec - read a vector of integers 22411da177e4SLinus Torvalds * @table: the sysctl table 22421da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 22431da177e4SLinus Torvalds * @buffer: the user buffer 22441da177e4SLinus Torvalds * @lenp: the size of the user buffer 22451da177e4SLinus Torvalds * @ppos: file position 22461da177e4SLinus Torvalds * 22471da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 22481da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 22491da177e4SLinus Torvalds * 22501da177e4SLinus Torvalds * Returns 0 on success. 22511da177e4SLinus Torvalds */ 22528d65af78SAlexey Dobriyan int proc_dointvec(struct ctl_table *table, int write, 22531da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 22541da177e4SLinus Torvalds { 22558d65af78SAlexey Dobriyan return do_proc_dointvec(table,write,buffer,lenp,ppos, 22561da177e4SLinus Torvalds NULL,NULL); 22571da177e4SLinus Torvalds } 22581da177e4SLinus Torvalds 225934f5a398STheodore Ts'o /* 226034f5a398STheodore Ts'o * Taint values can only be increased 226125ddbb18SAndi Kleen * This means we can safely use a temporary. 226234f5a398STheodore Ts'o */ 22638d65af78SAlexey Dobriyan static int proc_taint(struct ctl_table *table, int write, 226434f5a398STheodore Ts'o void __user *buffer, size_t *lenp, loff_t *ppos) 226534f5a398STheodore Ts'o { 226625ddbb18SAndi Kleen struct ctl_table t; 226725ddbb18SAndi Kleen unsigned long tmptaint = get_taint(); 226825ddbb18SAndi Kleen int err; 226934f5a398STheodore Ts'o 227091fcd412SBastian Blank if (write && !capable(CAP_SYS_ADMIN)) 227134f5a398STheodore Ts'o return -EPERM; 227234f5a398STheodore Ts'o 227325ddbb18SAndi Kleen t = *table; 227425ddbb18SAndi Kleen t.data = &tmptaint; 22758d65af78SAlexey Dobriyan err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos); 227625ddbb18SAndi Kleen if (err < 0) 227725ddbb18SAndi Kleen return err; 227825ddbb18SAndi Kleen 227925ddbb18SAndi Kleen if (write) { 228025ddbb18SAndi Kleen /* 228125ddbb18SAndi Kleen * Poor man's atomic or. Not worth adding a primitive 228225ddbb18SAndi Kleen * to everyone's atomic.h for this 228325ddbb18SAndi Kleen */ 228425ddbb18SAndi Kleen int i; 228525ddbb18SAndi Kleen for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) { 228625ddbb18SAndi Kleen if ((tmptaint >> i) & 1) 2287373d4d09SRusty Russell add_taint(i, LOCKDEP_STILL_OK); 228825ddbb18SAndi Kleen } 228925ddbb18SAndi Kleen } 229025ddbb18SAndi Kleen 229125ddbb18SAndi Kleen return err; 229234f5a398STheodore Ts'o } 229334f5a398STheodore Ts'o 2294bfdc0b49SRichard Weinberger #ifdef CONFIG_PRINTK 2295620f6e8eSKees Cook static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write, 2296bfdc0b49SRichard Weinberger void __user *buffer, size_t *lenp, loff_t *ppos) 2297bfdc0b49SRichard Weinberger { 2298bfdc0b49SRichard Weinberger if (write && !capable(CAP_SYS_ADMIN)) 2299bfdc0b49SRichard Weinberger return -EPERM; 2300bfdc0b49SRichard Weinberger 2301bfdc0b49SRichard Weinberger return proc_dointvec_minmax(table, write, buffer, lenp, ppos); 2302bfdc0b49SRichard Weinberger } 2303bfdc0b49SRichard Weinberger #endif 2304bfdc0b49SRichard Weinberger 23051da177e4SLinus Torvalds struct do_proc_dointvec_minmax_conv_param { 23061da177e4SLinus Torvalds int *min; 23071da177e4SLinus Torvalds int *max; 23081da177e4SLinus Torvalds }; 23091da177e4SLinus Torvalds 231000b7c339SAmerigo Wang static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp, 23111da177e4SLinus Torvalds int *valp, 23121da177e4SLinus Torvalds int write, void *data) 23131da177e4SLinus Torvalds { 23141da177e4SLinus Torvalds struct do_proc_dointvec_minmax_conv_param *param = data; 23151da177e4SLinus Torvalds if (write) { 23161da177e4SLinus Torvalds int val = *negp ? -*lvalp : *lvalp; 23171da177e4SLinus Torvalds if ((param->min && *param->min > val) || 23181da177e4SLinus Torvalds (param->max && *param->max < val)) 23191da177e4SLinus Torvalds return -EINVAL; 23201da177e4SLinus Torvalds *valp = val; 23211da177e4SLinus Torvalds } else { 23221da177e4SLinus Torvalds int val = *valp; 23231da177e4SLinus Torvalds if (val < 0) { 232400b7c339SAmerigo Wang *negp = true; 23259a5bc726SIlya Dryomov *lvalp = -(unsigned long)val; 23261da177e4SLinus Torvalds } else { 232700b7c339SAmerigo Wang *negp = false; 23281da177e4SLinus Torvalds *lvalp = (unsigned long)val; 23291da177e4SLinus Torvalds } 23301da177e4SLinus Torvalds } 23311da177e4SLinus Torvalds return 0; 23321da177e4SLinus Torvalds } 23331da177e4SLinus Torvalds 23341da177e4SLinus Torvalds /** 23351da177e4SLinus Torvalds * proc_dointvec_minmax - read a vector of integers with min/max values 23361da177e4SLinus Torvalds * @table: the sysctl table 23371da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 23381da177e4SLinus Torvalds * @buffer: the user buffer 23391da177e4SLinus Torvalds * @lenp: the size of the user buffer 23401da177e4SLinus Torvalds * @ppos: file position 23411da177e4SLinus Torvalds * 23421da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 23431da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 23441da177e4SLinus Torvalds * 23451da177e4SLinus Torvalds * This routine will ensure the values are within the range specified by 23461da177e4SLinus Torvalds * table->extra1 (min) and table->extra2 (max). 23471da177e4SLinus Torvalds * 23481da177e4SLinus Torvalds * Returns 0 on success. 23491da177e4SLinus Torvalds */ 23508d65af78SAlexey Dobriyan int proc_dointvec_minmax(struct ctl_table *table, int write, 23511da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 23521da177e4SLinus Torvalds { 23531da177e4SLinus Torvalds struct do_proc_dointvec_minmax_conv_param param = { 23541da177e4SLinus Torvalds .min = (int *) table->extra1, 23551da177e4SLinus Torvalds .max = (int *) table->extra2, 23561da177e4SLinus Torvalds }; 23578d65af78SAlexey Dobriyan return do_proc_dointvec(table, write, buffer, lenp, ppos, 23581da177e4SLinus Torvalds do_proc_dointvec_minmax_conv, ¶m); 23591da177e4SLinus Torvalds } 23601da177e4SLinus Torvalds 236154b50199SKees Cook static void validate_coredump_safety(void) 236254b50199SKees Cook { 2363046d662fSAlex Kelly #ifdef CONFIG_COREDUMP 2364e579d2c2SKees Cook if (suid_dumpable == SUID_DUMP_ROOT && 236554b50199SKees Cook core_pattern[0] != '/' && core_pattern[0] != '|') { 236654b50199SKees Cook printk(KERN_WARNING "Unsafe core_pattern used with "\ 236754b50199SKees Cook "suid_dumpable=2. Pipe handler or fully qualified "\ 236854b50199SKees Cook "core dump path required.\n"); 236954b50199SKees Cook } 2370046d662fSAlex Kelly #endif 237154b50199SKees Cook } 237254b50199SKees Cook 237354b50199SKees Cook static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write, 237454b50199SKees Cook void __user *buffer, size_t *lenp, loff_t *ppos) 237554b50199SKees Cook { 237654b50199SKees Cook int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos); 237754b50199SKees Cook if (!error) 237854b50199SKees Cook validate_coredump_safety(); 237954b50199SKees Cook return error; 238054b50199SKees Cook } 238154b50199SKees Cook 2382046d662fSAlex Kelly #ifdef CONFIG_COREDUMP 238354b50199SKees Cook static int proc_dostring_coredump(struct ctl_table *table, int write, 238454b50199SKees Cook void __user *buffer, size_t *lenp, loff_t *ppos) 238554b50199SKees Cook { 238654b50199SKees Cook int error = proc_dostring(table, write, buffer, lenp, ppos); 238754b50199SKees Cook if (!error) 238854b50199SKees Cook validate_coredump_safety(); 238954b50199SKees Cook return error; 239054b50199SKees Cook } 2391046d662fSAlex Kelly #endif 239254b50199SKees Cook 2393d8217f07SEric W. Biederman static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write, 23941da177e4SLinus Torvalds void __user *buffer, 23951da177e4SLinus Torvalds size_t *lenp, loff_t *ppos, 23961da177e4SLinus Torvalds unsigned long convmul, 23971da177e4SLinus Torvalds unsigned long convdiv) 23981da177e4SLinus Torvalds { 239900b7c339SAmerigo Wang unsigned long *i, *min, *max; 240000b7c339SAmerigo Wang int vleft, first = 1, err = 0; 240100b7c339SAmerigo Wang size_t left; 240270f6cbb6SAl Viro char *kbuf = NULL, *p; 24031da177e4SLinus Torvalds 240400b7c339SAmerigo Wang if (!data || !table->maxlen || !*lenp || (*ppos && !write)) { 24051da177e4SLinus Torvalds *lenp = 0; 24061da177e4SLinus Torvalds return 0; 24071da177e4SLinus Torvalds } 24081da177e4SLinus Torvalds 2409fcfbd547SKirill Korotaev i = (unsigned long *) data; 24101da177e4SLinus Torvalds min = (unsigned long *) table->extra1; 24111da177e4SLinus Torvalds max = (unsigned long *) table->extra2; 24121da177e4SLinus Torvalds vleft = table->maxlen / sizeof(unsigned long); 24131da177e4SLinus Torvalds left = *lenp; 24141da177e4SLinus Torvalds 24151da177e4SLinus Torvalds if (write) { 2416f4aacea2SKees Cook if (*ppos) { 2417f4aacea2SKees Cook switch (sysctl_writes_strict) { 2418f4aacea2SKees Cook case SYSCTL_WRITES_STRICT: 2419f4aacea2SKees Cook goto out; 2420f4aacea2SKees Cook case SYSCTL_WRITES_WARN: 2421f4aacea2SKees Cook warn_sysctl_write(table); 2422f4aacea2SKees Cook break; 2423f4aacea2SKees Cook default: 2424f4aacea2SKees Cook break; 2425f4aacea2SKees Cook } 2426f4aacea2SKees Cook } 2427f4aacea2SKees Cook 242800b7c339SAmerigo Wang if (left > PAGE_SIZE - 1) 242900b7c339SAmerigo Wang left = PAGE_SIZE - 1; 243070f6cbb6SAl Viro p = kbuf = memdup_user_nul(buffer, left); 243170f6cbb6SAl Viro if (IS_ERR(kbuf)) 243270f6cbb6SAl Viro return PTR_ERR(kbuf); 24331da177e4SLinus Torvalds } 24341da177e4SLinus Torvalds 243527b3d80aSEric Dumazet for (; left && vleft--; i++, first = 0) { 243600b7c339SAmerigo Wang unsigned long val; 243700b7c339SAmerigo Wang 243800b7c339SAmerigo Wang if (write) { 243900b7c339SAmerigo Wang bool neg; 244000b7c339SAmerigo Wang 244170f6cbb6SAl Viro left -= proc_skip_spaces(&p); 244200b7c339SAmerigo Wang 244370f6cbb6SAl Viro err = proc_get_long(&p, &left, &val, &neg, 244400b7c339SAmerigo Wang proc_wspace_sep, 244500b7c339SAmerigo Wang sizeof(proc_wspace_sep), NULL); 244600b7c339SAmerigo Wang if (err) 244700b7c339SAmerigo Wang break; 24481da177e4SLinus Torvalds if (neg) 24491da177e4SLinus Torvalds continue; 24501da177e4SLinus Torvalds if ((min && val < *min) || (max && val > *max)) 24511da177e4SLinus Torvalds continue; 24521da177e4SLinus Torvalds *i = val; 24531da177e4SLinus Torvalds } else { 245400b7c339SAmerigo Wang val = convdiv * (*i) / convmul; 24557833819dSChen Gang if (!first) { 245600b7c339SAmerigo Wang err = proc_put_char(&buffer, &left, '\t'); 24577833819dSChen Gang if (err) 24587833819dSChen Gang break; 24597833819dSChen Gang } 246000b7c339SAmerigo Wang err = proc_put_long(&buffer, &left, val, false); 246100b7c339SAmerigo Wang if (err) 246200b7c339SAmerigo Wang break; 24631da177e4SLinus Torvalds } 24641da177e4SLinus Torvalds } 24651da177e4SLinus Torvalds 246600b7c339SAmerigo Wang if (!write && !first && left && !err) 246700b7c339SAmerigo Wang err = proc_put_char(&buffer, &left, '\n'); 246800b7c339SAmerigo Wang if (write && !err) 246970f6cbb6SAl Viro left -= proc_skip_spaces(&p); 24701da177e4SLinus Torvalds if (write) { 247170f6cbb6SAl Viro kfree(kbuf); 247200b7c339SAmerigo Wang if (first) 247300b7c339SAmerigo Wang return err ? : -EINVAL; 24741da177e4SLinus Torvalds } 24751da177e4SLinus Torvalds *lenp -= left; 2476f4aacea2SKees Cook out: 24771da177e4SLinus Torvalds *ppos += *lenp; 247800b7c339SAmerigo Wang return err; 24791da177e4SLinus Torvalds } 24801da177e4SLinus Torvalds 2481d8217f07SEric W. Biederman static int do_proc_doulongvec_minmax(struct ctl_table *table, int write, 2482fcfbd547SKirill Korotaev void __user *buffer, 2483fcfbd547SKirill Korotaev size_t *lenp, loff_t *ppos, 2484fcfbd547SKirill Korotaev unsigned long convmul, 2485fcfbd547SKirill Korotaev unsigned long convdiv) 2486fcfbd547SKirill Korotaev { 2487fcfbd547SKirill Korotaev return __do_proc_doulongvec_minmax(table->data, table, write, 24888d65af78SAlexey Dobriyan buffer, lenp, ppos, convmul, convdiv); 2489fcfbd547SKirill Korotaev } 2490fcfbd547SKirill Korotaev 24911da177e4SLinus Torvalds /** 24921da177e4SLinus Torvalds * proc_doulongvec_minmax - read a vector of long integers with min/max values 24931da177e4SLinus Torvalds * @table: the sysctl table 24941da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 24951da177e4SLinus Torvalds * @buffer: the user buffer 24961da177e4SLinus Torvalds * @lenp: the size of the user buffer 24971da177e4SLinus Torvalds * @ppos: file position 24981da177e4SLinus Torvalds * 24991da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long 25001da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 25011da177e4SLinus Torvalds * 25021da177e4SLinus Torvalds * This routine will ensure the values are within the range specified by 25031da177e4SLinus Torvalds * table->extra1 (min) and table->extra2 (max). 25041da177e4SLinus Torvalds * 25051da177e4SLinus Torvalds * Returns 0 on success. 25061da177e4SLinus Torvalds */ 25078d65af78SAlexey Dobriyan int proc_doulongvec_minmax(struct ctl_table *table, int write, 25081da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 25091da177e4SLinus Torvalds { 25108d65af78SAlexey Dobriyan return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l); 25111da177e4SLinus Torvalds } 25121da177e4SLinus Torvalds 25131da177e4SLinus Torvalds /** 25141da177e4SLinus Torvalds * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values 25151da177e4SLinus Torvalds * @table: the sysctl table 25161da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 25171da177e4SLinus Torvalds * @buffer: the user buffer 25181da177e4SLinus Torvalds * @lenp: the size of the user buffer 25191da177e4SLinus Torvalds * @ppos: file position 25201da177e4SLinus Torvalds * 25211da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long 25221da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. The values 25231da177e4SLinus Torvalds * are treated as milliseconds, and converted to jiffies when they are stored. 25241da177e4SLinus Torvalds * 25251da177e4SLinus Torvalds * This routine will ensure the values are within the range specified by 25261da177e4SLinus Torvalds * table->extra1 (min) and table->extra2 (max). 25271da177e4SLinus Torvalds * 25281da177e4SLinus Torvalds * Returns 0 on success. 25291da177e4SLinus Torvalds */ 2530d8217f07SEric W. Biederman int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write, 25311da177e4SLinus Torvalds void __user *buffer, 25321da177e4SLinus Torvalds size_t *lenp, loff_t *ppos) 25331da177e4SLinus Torvalds { 25348d65af78SAlexey Dobriyan return do_proc_doulongvec_minmax(table, write, buffer, 25351da177e4SLinus Torvalds lenp, ppos, HZ, 1000l); 25361da177e4SLinus Torvalds } 25371da177e4SLinus Torvalds 25381da177e4SLinus Torvalds 253900b7c339SAmerigo Wang static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp, 25401da177e4SLinus Torvalds int *valp, 25411da177e4SLinus Torvalds int write, void *data) 25421da177e4SLinus Torvalds { 25431da177e4SLinus Torvalds if (write) { 2544cba9f33dSBart Samwel if (*lvalp > LONG_MAX / HZ) 2545cba9f33dSBart Samwel return 1; 25461da177e4SLinus Torvalds *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ); 25471da177e4SLinus Torvalds } else { 25481da177e4SLinus Torvalds int val = *valp; 25491da177e4SLinus Torvalds unsigned long lval; 25501da177e4SLinus Torvalds if (val < 0) { 255100b7c339SAmerigo Wang *negp = true; 25529a5bc726SIlya Dryomov lval = -(unsigned long)val; 25531da177e4SLinus Torvalds } else { 255400b7c339SAmerigo Wang *negp = false; 25551da177e4SLinus Torvalds lval = (unsigned long)val; 25561da177e4SLinus Torvalds } 25571da177e4SLinus Torvalds *lvalp = lval / HZ; 25581da177e4SLinus Torvalds } 25591da177e4SLinus Torvalds return 0; 25601da177e4SLinus Torvalds } 25611da177e4SLinus Torvalds 256200b7c339SAmerigo Wang static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp, 25631da177e4SLinus Torvalds int *valp, 25641da177e4SLinus Torvalds int write, void *data) 25651da177e4SLinus Torvalds { 25661da177e4SLinus Torvalds if (write) { 2567cba9f33dSBart Samwel if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ) 2568cba9f33dSBart Samwel return 1; 25691da177e4SLinus Torvalds *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp); 25701da177e4SLinus Torvalds } else { 25711da177e4SLinus Torvalds int val = *valp; 25721da177e4SLinus Torvalds unsigned long lval; 25731da177e4SLinus Torvalds if (val < 0) { 257400b7c339SAmerigo Wang *negp = true; 25759a5bc726SIlya Dryomov lval = -(unsigned long)val; 25761da177e4SLinus Torvalds } else { 257700b7c339SAmerigo Wang *negp = false; 25781da177e4SLinus Torvalds lval = (unsigned long)val; 25791da177e4SLinus Torvalds } 25801da177e4SLinus Torvalds *lvalp = jiffies_to_clock_t(lval); 25811da177e4SLinus Torvalds } 25821da177e4SLinus Torvalds return 0; 25831da177e4SLinus Torvalds } 25841da177e4SLinus Torvalds 258500b7c339SAmerigo Wang static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp, 25861da177e4SLinus Torvalds int *valp, 25871da177e4SLinus Torvalds int write, void *data) 25881da177e4SLinus Torvalds { 25891da177e4SLinus Torvalds if (write) { 2590d738ce8fSFrancesco Fusco unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp); 2591d738ce8fSFrancesco Fusco 2592d738ce8fSFrancesco Fusco if (jif > INT_MAX) 2593d738ce8fSFrancesco Fusco return 1; 2594d738ce8fSFrancesco Fusco *valp = (int)jif; 25951da177e4SLinus Torvalds } else { 25961da177e4SLinus Torvalds int val = *valp; 25971da177e4SLinus Torvalds unsigned long lval; 25981da177e4SLinus Torvalds if (val < 0) { 259900b7c339SAmerigo Wang *negp = true; 26009a5bc726SIlya Dryomov lval = -(unsigned long)val; 26011da177e4SLinus Torvalds } else { 260200b7c339SAmerigo Wang *negp = false; 26031da177e4SLinus Torvalds lval = (unsigned long)val; 26041da177e4SLinus Torvalds } 26051da177e4SLinus Torvalds *lvalp = jiffies_to_msecs(lval); 26061da177e4SLinus Torvalds } 26071da177e4SLinus Torvalds return 0; 26081da177e4SLinus Torvalds } 26091da177e4SLinus Torvalds 26101da177e4SLinus Torvalds /** 26111da177e4SLinus Torvalds * proc_dointvec_jiffies - read a vector of integers as seconds 26121da177e4SLinus Torvalds * @table: the sysctl table 26131da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 26141da177e4SLinus Torvalds * @buffer: the user buffer 26151da177e4SLinus Torvalds * @lenp: the size of the user buffer 26161da177e4SLinus Torvalds * @ppos: file position 26171da177e4SLinus Torvalds * 26181da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 26191da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 26201da177e4SLinus Torvalds * The values read are assumed to be in seconds, and are converted into 26211da177e4SLinus Torvalds * jiffies. 26221da177e4SLinus Torvalds * 26231da177e4SLinus Torvalds * Returns 0 on success. 26241da177e4SLinus Torvalds */ 26258d65af78SAlexey Dobriyan int proc_dointvec_jiffies(struct ctl_table *table, int write, 26261da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 26271da177e4SLinus Torvalds { 26288d65af78SAlexey Dobriyan return do_proc_dointvec(table,write,buffer,lenp,ppos, 26291da177e4SLinus Torvalds do_proc_dointvec_jiffies_conv,NULL); 26301da177e4SLinus Torvalds } 26311da177e4SLinus Torvalds 26321da177e4SLinus Torvalds /** 26331da177e4SLinus Torvalds * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds 26341da177e4SLinus Torvalds * @table: the sysctl table 26351da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 26361da177e4SLinus Torvalds * @buffer: the user buffer 26371da177e4SLinus Torvalds * @lenp: the size of the user buffer 26381e5d5331SRandy Dunlap * @ppos: pointer to the file position 26391da177e4SLinus Torvalds * 26401da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 26411da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 26421da177e4SLinus Torvalds * The values read are assumed to be in 1/USER_HZ seconds, and 26431da177e4SLinus Torvalds * are converted into jiffies. 26441da177e4SLinus Torvalds * 26451da177e4SLinus Torvalds * Returns 0 on success. 26461da177e4SLinus Torvalds */ 26478d65af78SAlexey Dobriyan int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write, 26481da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 26491da177e4SLinus Torvalds { 26508d65af78SAlexey Dobriyan return do_proc_dointvec(table,write,buffer,lenp,ppos, 26511da177e4SLinus Torvalds do_proc_dointvec_userhz_jiffies_conv,NULL); 26521da177e4SLinus Torvalds } 26531da177e4SLinus Torvalds 26541da177e4SLinus Torvalds /** 26551da177e4SLinus Torvalds * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds 26561da177e4SLinus Torvalds * @table: the sysctl table 26571da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 26581da177e4SLinus Torvalds * @buffer: the user buffer 26591da177e4SLinus Torvalds * @lenp: the size of the user buffer 266067be2dd1SMartin Waitz * @ppos: file position 266167be2dd1SMartin Waitz * @ppos: the current position in the file 26621da177e4SLinus Torvalds * 26631da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 26641da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 26651da177e4SLinus Torvalds * The values read are assumed to be in 1/1000 seconds, and 26661da177e4SLinus Torvalds * are converted into jiffies. 26671da177e4SLinus Torvalds * 26681da177e4SLinus Torvalds * Returns 0 on success. 26691da177e4SLinus Torvalds */ 26708d65af78SAlexey Dobriyan int proc_dointvec_ms_jiffies(struct ctl_table *table, int write, 26711da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 26721da177e4SLinus Torvalds { 26738d65af78SAlexey Dobriyan return do_proc_dointvec(table, write, buffer, lenp, ppos, 26741da177e4SLinus Torvalds do_proc_dointvec_ms_jiffies_conv, NULL); 26751da177e4SLinus Torvalds } 26761da177e4SLinus Torvalds 26778d65af78SAlexey Dobriyan static int proc_do_cad_pid(struct ctl_table *table, int write, 26789ec52099SCedric Le Goater void __user *buffer, size_t *lenp, loff_t *ppos) 26799ec52099SCedric Le Goater { 26809ec52099SCedric Le Goater struct pid *new_pid; 26819ec52099SCedric Le Goater pid_t tmp; 26829ec52099SCedric Le Goater int r; 26839ec52099SCedric Le Goater 26846c5f3e7bSPavel Emelyanov tmp = pid_vnr(cad_pid); 26859ec52099SCedric Le Goater 26868d65af78SAlexey Dobriyan r = __do_proc_dointvec(&tmp, table, write, buffer, 26879ec52099SCedric Le Goater lenp, ppos, NULL, NULL); 26889ec52099SCedric Le Goater if (r || !write) 26899ec52099SCedric Le Goater return r; 26909ec52099SCedric Le Goater 26919ec52099SCedric Le Goater new_pid = find_get_pid(tmp); 26929ec52099SCedric Le Goater if (!new_pid) 26939ec52099SCedric Le Goater return -ESRCH; 26949ec52099SCedric Le Goater 26959ec52099SCedric Le Goater put_pid(xchg(&cad_pid, new_pid)); 26969ec52099SCedric Le Goater return 0; 26979ec52099SCedric Le Goater } 26989ec52099SCedric Le Goater 26999f977fb7SOctavian Purdila /** 27009f977fb7SOctavian Purdila * proc_do_large_bitmap - read/write from/to a large bitmap 27019f977fb7SOctavian Purdila * @table: the sysctl table 27029f977fb7SOctavian Purdila * @write: %TRUE if this is a write to the sysctl file 27039f977fb7SOctavian Purdila * @buffer: the user buffer 27049f977fb7SOctavian Purdila * @lenp: the size of the user buffer 27059f977fb7SOctavian Purdila * @ppos: file position 27069f977fb7SOctavian Purdila * 27079f977fb7SOctavian Purdila * The bitmap is stored at table->data and the bitmap length (in bits) 27089f977fb7SOctavian Purdila * in table->maxlen. 27099f977fb7SOctavian Purdila * 27109f977fb7SOctavian Purdila * We use a range comma separated format (e.g. 1,3-4,10-10) so that 27119f977fb7SOctavian Purdila * large bitmaps may be represented in a compact manner. Writing into 27129f977fb7SOctavian Purdila * the file will clear the bitmap then update it with the given input. 27139f977fb7SOctavian Purdila * 27149f977fb7SOctavian Purdila * Returns 0 on success. 27159f977fb7SOctavian Purdila */ 27169f977fb7SOctavian Purdila int proc_do_large_bitmap(struct ctl_table *table, int write, 27179f977fb7SOctavian Purdila void __user *buffer, size_t *lenp, loff_t *ppos) 27189f977fb7SOctavian Purdila { 27199f977fb7SOctavian Purdila int err = 0; 27209f977fb7SOctavian Purdila bool first = 1; 27219f977fb7SOctavian Purdila size_t left = *lenp; 27229f977fb7SOctavian Purdila unsigned long bitmap_len = table->maxlen; 2723122ff243SWANG Cong unsigned long *bitmap = *(unsigned long **) table->data; 27249f977fb7SOctavian Purdila unsigned long *tmp_bitmap = NULL; 27259f977fb7SOctavian Purdila char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c; 27269f977fb7SOctavian Purdila 2727122ff243SWANG Cong if (!bitmap || !bitmap_len || !left || (*ppos && !write)) { 27289f977fb7SOctavian Purdila *lenp = 0; 27299f977fb7SOctavian Purdila return 0; 27309f977fb7SOctavian Purdila } 27319f977fb7SOctavian Purdila 27329f977fb7SOctavian Purdila if (write) { 273370f6cbb6SAl Viro char *kbuf, *p; 27349f977fb7SOctavian Purdila 27359f977fb7SOctavian Purdila if (left > PAGE_SIZE - 1) 27369f977fb7SOctavian Purdila left = PAGE_SIZE - 1; 27379f977fb7SOctavian Purdila 273870f6cbb6SAl Viro p = kbuf = memdup_user_nul(buffer, left); 273970f6cbb6SAl Viro if (IS_ERR(kbuf)) 274070f6cbb6SAl Viro return PTR_ERR(kbuf); 27419f977fb7SOctavian Purdila 27429f977fb7SOctavian Purdila tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long), 27439f977fb7SOctavian Purdila GFP_KERNEL); 27449f977fb7SOctavian Purdila if (!tmp_bitmap) { 274570f6cbb6SAl Viro kfree(kbuf); 27469f977fb7SOctavian Purdila return -ENOMEM; 27479f977fb7SOctavian Purdila } 274870f6cbb6SAl Viro proc_skip_char(&p, &left, '\n'); 27499f977fb7SOctavian Purdila while (!err && left) { 27509f977fb7SOctavian Purdila unsigned long val_a, val_b; 27519f977fb7SOctavian Purdila bool neg; 27529f977fb7SOctavian Purdila 275370f6cbb6SAl Viro err = proc_get_long(&p, &left, &val_a, &neg, tr_a, 27549f977fb7SOctavian Purdila sizeof(tr_a), &c); 27559f977fb7SOctavian Purdila if (err) 27569f977fb7SOctavian Purdila break; 27579f977fb7SOctavian Purdila if (val_a >= bitmap_len || neg) { 27589f977fb7SOctavian Purdila err = -EINVAL; 27599f977fb7SOctavian Purdila break; 27609f977fb7SOctavian Purdila } 27619f977fb7SOctavian Purdila 27629f977fb7SOctavian Purdila val_b = val_a; 27639f977fb7SOctavian Purdila if (left) { 276470f6cbb6SAl Viro p++; 27659f977fb7SOctavian Purdila left--; 27669f977fb7SOctavian Purdila } 27679f977fb7SOctavian Purdila 27689f977fb7SOctavian Purdila if (c == '-') { 276970f6cbb6SAl Viro err = proc_get_long(&p, &left, &val_b, 27709f977fb7SOctavian Purdila &neg, tr_b, sizeof(tr_b), 27719f977fb7SOctavian Purdila &c); 27729f977fb7SOctavian Purdila if (err) 27739f977fb7SOctavian Purdila break; 27749f977fb7SOctavian Purdila if (val_b >= bitmap_len || neg || 27759f977fb7SOctavian Purdila val_a > val_b) { 27769f977fb7SOctavian Purdila err = -EINVAL; 27779f977fb7SOctavian Purdila break; 27789f977fb7SOctavian Purdila } 27799f977fb7SOctavian Purdila if (left) { 278070f6cbb6SAl Viro p++; 27819f977fb7SOctavian Purdila left--; 27829f977fb7SOctavian Purdila } 27839f977fb7SOctavian Purdila } 27849f977fb7SOctavian Purdila 27855a04cca6SAkinobu Mita bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1); 27869f977fb7SOctavian Purdila first = 0; 278770f6cbb6SAl Viro proc_skip_char(&p, &left, '\n'); 27889f977fb7SOctavian Purdila } 278970f6cbb6SAl Viro kfree(kbuf); 27909f977fb7SOctavian Purdila } else { 27919f977fb7SOctavian Purdila unsigned long bit_a, bit_b = 0; 27929f977fb7SOctavian Purdila 27939f977fb7SOctavian Purdila while (left) { 27949f977fb7SOctavian Purdila bit_a = find_next_bit(bitmap, bitmap_len, bit_b); 27959f977fb7SOctavian Purdila if (bit_a >= bitmap_len) 27969f977fb7SOctavian Purdila break; 27979f977fb7SOctavian Purdila bit_b = find_next_zero_bit(bitmap, bitmap_len, 27989f977fb7SOctavian Purdila bit_a + 1) - 1; 27999f977fb7SOctavian Purdila 28009f977fb7SOctavian Purdila if (!first) { 28019f977fb7SOctavian Purdila err = proc_put_char(&buffer, &left, ','); 28029f977fb7SOctavian Purdila if (err) 28039f977fb7SOctavian Purdila break; 28049f977fb7SOctavian Purdila } 28059f977fb7SOctavian Purdila err = proc_put_long(&buffer, &left, bit_a, false); 28069f977fb7SOctavian Purdila if (err) 28079f977fb7SOctavian Purdila break; 28089f977fb7SOctavian Purdila if (bit_a != bit_b) { 28099f977fb7SOctavian Purdila err = proc_put_char(&buffer, &left, '-'); 28109f977fb7SOctavian Purdila if (err) 28119f977fb7SOctavian Purdila break; 28129f977fb7SOctavian Purdila err = proc_put_long(&buffer, &left, bit_b, false); 28139f977fb7SOctavian Purdila if (err) 28149f977fb7SOctavian Purdila break; 28159f977fb7SOctavian Purdila } 28169f977fb7SOctavian Purdila 28179f977fb7SOctavian Purdila first = 0; bit_b++; 28189f977fb7SOctavian Purdila } 28199f977fb7SOctavian Purdila if (!err) 28209f977fb7SOctavian Purdila err = proc_put_char(&buffer, &left, '\n'); 28219f977fb7SOctavian Purdila } 28229f977fb7SOctavian Purdila 28239f977fb7SOctavian Purdila if (!err) { 28249f977fb7SOctavian Purdila if (write) { 28259f977fb7SOctavian Purdila if (*ppos) 28269f977fb7SOctavian Purdila bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len); 28279f977fb7SOctavian Purdila else 28285a04cca6SAkinobu Mita bitmap_copy(bitmap, tmp_bitmap, bitmap_len); 28299f977fb7SOctavian Purdila } 28309f977fb7SOctavian Purdila kfree(tmp_bitmap); 28319f977fb7SOctavian Purdila *lenp -= left; 28329f977fb7SOctavian Purdila *ppos += *lenp; 28339f977fb7SOctavian Purdila return 0; 28349f977fb7SOctavian Purdila } else { 28359f977fb7SOctavian Purdila kfree(tmp_bitmap); 28369f977fb7SOctavian Purdila return err; 28379f977fb7SOctavian Purdila } 28389f977fb7SOctavian Purdila } 28399f977fb7SOctavian Purdila 284055610500SJovi Zhang #else /* CONFIG_PROC_SYSCTL */ 28411da177e4SLinus Torvalds 28428d65af78SAlexey Dobriyan int proc_dostring(struct ctl_table *table, int write, 28431da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 28441da177e4SLinus Torvalds { 28451da177e4SLinus Torvalds return -ENOSYS; 28461da177e4SLinus Torvalds } 28471da177e4SLinus Torvalds 28488d65af78SAlexey Dobriyan int proc_dointvec(struct ctl_table *table, int write, 28491da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 28501da177e4SLinus Torvalds { 28511da177e4SLinus Torvalds return -ENOSYS; 28521da177e4SLinus Torvalds } 28531da177e4SLinus Torvalds 28548d65af78SAlexey Dobriyan int proc_dointvec_minmax(struct ctl_table *table, int write, 28551da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 28561da177e4SLinus Torvalds { 28571da177e4SLinus Torvalds return -ENOSYS; 28581da177e4SLinus Torvalds } 28591da177e4SLinus Torvalds 28608d65af78SAlexey Dobriyan int proc_dointvec_jiffies(struct ctl_table *table, int write, 28611da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 28621da177e4SLinus Torvalds { 28631da177e4SLinus Torvalds return -ENOSYS; 28641da177e4SLinus Torvalds } 28651da177e4SLinus Torvalds 28668d65af78SAlexey Dobriyan int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write, 28671da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 28681da177e4SLinus Torvalds { 28691da177e4SLinus Torvalds return -ENOSYS; 28701da177e4SLinus Torvalds } 28711da177e4SLinus Torvalds 28728d65af78SAlexey Dobriyan int proc_dointvec_ms_jiffies(struct ctl_table *table, int write, 28731da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 28741da177e4SLinus Torvalds { 28751da177e4SLinus Torvalds return -ENOSYS; 28761da177e4SLinus Torvalds } 28771da177e4SLinus Torvalds 28788d65af78SAlexey Dobriyan int proc_doulongvec_minmax(struct ctl_table *table, int write, 28791da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 28801da177e4SLinus Torvalds { 28811da177e4SLinus Torvalds return -ENOSYS; 28821da177e4SLinus Torvalds } 28831da177e4SLinus Torvalds 2884d8217f07SEric W. Biederman int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write, 28851da177e4SLinus Torvalds void __user *buffer, 28861da177e4SLinus Torvalds size_t *lenp, loff_t *ppos) 28871da177e4SLinus Torvalds { 28881da177e4SLinus Torvalds return -ENOSYS; 28891da177e4SLinus Torvalds } 28901da177e4SLinus Torvalds 28911da177e4SLinus Torvalds 289255610500SJovi Zhang #endif /* CONFIG_PROC_SYSCTL */ 28931da177e4SLinus Torvalds 28941da177e4SLinus Torvalds /* 28951da177e4SLinus Torvalds * No sense putting this after each symbol definition, twice, 28961da177e4SLinus Torvalds * exception granted :-) 28971da177e4SLinus Torvalds */ 28981da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec); 28991da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_jiffies); 29001da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_minmax); 29011da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_userhz_jiffies); 29021da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_ms_jiffies); 29031da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dostring); 29041da177e4SLinus Torvalds EXPORT_SYMBOL(proc_doulongvec_minmax); 29051da177e4SLinus Torvalds EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax); 2906