11da177e4SLinus Torvalds /* 21da177e4SLinus Torvalds * sysctl.c: General linux system control interface 31da177e4SLinus Torvalds * 41da177e4SLinus Torvalds * Begun 24 March 1995, Stephen Tweedie 51da177e4SLinus Torvalds * Added /proc support, Dec 1995 61da177e4SLinus Torvalds * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas. 71da177e4SLinus Torvalds * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver. 81da177e4SLinus Torvalds * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver. 91da177e4SLinus Torvalds * Dynamic registration fixes, Stephen Tweedie. 101da177e4SLinus Torvalds * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn. 111da177e4SLinus Torvalds * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris 121da177e4SLinus Torvalds * Horn. 131da177e4SLinus Torvalds * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer. 141da177e4SLinus Torvalds * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer. 151da177e4SLinus Torvalds * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill 161da177e4SLinus Torvalds * Wendling. 171da177e4SLinus Torvalds * The list_for_each() macro wasn't appropriate for the sysctl loop. 181da177e4SLinus Torvalds * Removed it and replaced it with older style, 03/23/00, Bill Wendling 191da177e4SLinus Torvalds */ 201da177e4SLinus Torvalds 211da177e4SLinus Torvalds #include <linux/module.h> 221da177e4SLinus Torvalds #include <linux/mm.h> 231da177e4SLinus Torvalds #include <linux/swap.h> 241da177e4SLinus Torvalds #include <linux/slab.h> 251da177e4SLinus Torvalds #include <linux/sysctl.h> 265a04cca6SAkinobu Mita #include <linux/bitmap.h> 27d33ed52dSDave Young #include <linux/signal.h> 28455cd5abSDan Rosenberg #include <linux/printk.h> 291da177e4SLinus Torvalds #include <linux/proc_fs.h> 3072c2d582SAndrew Morgan #include <linux/security.h> 311da177e4SLinus Torvalds #include <linux/ctype.h> 32dfec072eSVegard Nossum #include <linux/kmemcheck.h> 33fd4b616bSSteven Rostedt #include <linux/kmemleak.h> 3462239ac2SAdrian Bunk #include <linux/fs.h> 351da177e4SLinus Torvalds #include <linux/init.h> 361da177e4SLinus Torvalds #include <linux/kernel.h> 370296b228SKay Sievers #include <linux/kobject.h> 3820380731SArnaldo Carvalho de Melo #include <linux/net.h> 391da177e4SLinus Torvalds #include <linux/sysrq.h> 401da177e4SLinus Torvalds #include <linux/highuid.h> 411da177e4SLinus Torvalds #include <linux/writeback.h> 423fff4c42SIngo Molnar #include <linux/ratelimit.h> 4376ab0f53SMel Gorman #include <linux/compaction.h> 441da177e4SLinus Torvalds #include <linux/hugetlb.h> 451da177e4SLinus Torvalds #include <linux/initrd.h> 460b77f5bfSDavid Howells #include <linux/key.h> 471da177e4SLinus Torvalds #include <linux/times.h> 481da177e4SLinus Torvalds #include <linux/limits.h> 491da177e4SLinus Torvalds #include <linux/dcache.h> 506e006701SAlexey Dobriyan #include <linux/dnotify.h> 511da177e4SLinus Torvalds #include <linux/syscalls.h> 52c748e134SAdrian Bunk #include <linux/vmstat.h> 53c255d844SPavel Machek #include <linux/nfs_fs.h> 54c255d844SPavel Machek #include <linux/acpi.h> 5510a0a8d4SJeremy Fitzhardinge #include <linux/reboot.h> 56b0fc494fSSteven Rostedt #include <linux/ftrace.h> 57cdd6c482SIngo Molnar #include <linux/perf_event.h> 58b2be84dfSMasami Hiramatsu #include <linux/kprobes.h> 59b492e95bSJens Axboe #include <linux/pipe_fs_i.h> 608e4228e1SDavid Rientjes #include <linux/oom.h> 6117f60a7dSEric Paris #include <linux/kmod.h> 6273efc039SDan Ballard #include <linux/capability.h> 6340401530SAl Viro #include <linux/binfmts.h> 641da177e4SLinus Torvalds 651da177e4SLinus Torvalds #include <asm/uaccess.h> 661da177e4SLinus Torvalds #include <asm/processor.h> 671da177e4SLinus Torvalds 6829cbc78bSAndi Kleen #ifdef CONFIG_X86 6929cbc78bSAndi Kleen #include <asm/nmi.h> 700741f4d2SChuck Ebbert #include <asm/stacktrace.h> 716e7c4025SIngo Molnar #include <asm/io.h> 7229cbc78bSAndi Kleen #endif 73d550bbd4SDavid Howells #ifdef CONFIG_SPARC 74d550bbd4SDavid Howells #include <asm/setup.h> 75d550bbd4SDavid Howells #endif 76c55b7c3eSDave Young #ifdef CONFIG_BSD_PROCESS_ACCT 77c55b7c3eSDave Young #include <linux/acct.h> 78c55b7c3eSDave Young #endif 794f0e056fSDave Young #ifdef CONFIG_RT_MUTEXES 804f0e056fSDave Young #include <linux/rtmutex.h> 814f0e056fSDave Young #endif 822edf5e49SDave Young #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT) 832edf5e49SDave Young #include <linux/lockdep.h> 842edf5e49SDave Young #endif 8515485a46SDave Young #ifdef CONFIG_CHR_DEV_SG 8615485a46SDave Young #include <scsi/sg.h> 8715485a46SDave Young #endif 8829cbc78bSAndi Kleen 8958687acbSDon Zickus #ifdef CONFIG_LOCKUP_DETECTOR 90504d7cf1SDon Zickus #include <linux/nmi.h> 91504d7cf1SDon Zickus #endif 92504d7cf1SDon Zickus 937058cb02SEric W. Biederman 941da177e4SLinus Torvalds #if defined(CONFIG_SYSCTL) 951da177e4SLinus Torvalds 961da177e4SLinus Torvalds /* External variables not in a header file. */ 971da177e4SLinus Torvalds extern int sysctl_overcommit_memory; 981da177e4SLinus Torvalds extern int sysctl_overcommit_ratio; 991da177e4SLinus Torvalds extern int max_threads; 100d6e71144SAlan Cox extern int suid_dumpable; 101046d662fSAlex Kelly #ifdef CONFIG_COREDUMP 102046d662fSAlex Kelly extern int core_uses_pid; 1031da177e4SLinus Torvalds extern char core_pattern[]; 104a293980cSNeil Horman extern unsigned int core_pipe_limit; 105046d662fSAlex Kelly #endif 1061da177e4SLinus Torvalds extern int pid_max; 1071da177e4SLinus Torvalds extern int min_free_kbytes; 1081da177e4SLinus Torvalds extern int pid_max_min, pid_max_max; 1099d0243bcSAndrew Morton extern int sysctl_drop_caches; 1108ad4b1fbSRohit Seth extern int percpu_pagelist_fraction; 111bebfa101SAndi Kleen extern int compat_log; 1129745512cSArjan van de Ven extern int latencytop_enabled; 113eceea0b3SAl Viro extern int sysctl_nr_open_min, sysctl_nr_open_max; 114dd8632a1SPaul Mundt #ifndef CONFIG_MMU 115dd8632a1SPaul Mundt extern int sysctl_nr_trim_pages; 116dd8632a1SPaul Mundt #endif 117cb684b5bSJens Axboe #ifdef CONFIG_BLOCK 1185e605b64SJens Axboe extern int blk_iopoll_enabled; 119cb684b5bSJens Axboe #endif 1201da177e4SLinus Torvalds 121c4f3b63fSRavikiran G Thirumalai /* Constants used for minimum and maximum */ 1222508ce18SDon Zickus #ifdef CONFIG_LOCKUP_DETECTOR 123c4f3b63fSRavikiran G Thirumalai static int sixty = 60; 1249383d967SDimitri Sivanich static int neg_one = -1; 125c4f3b63fSRavikiran G Thirumalai #endif 126c4f3b63fSRavikiran G Thirumalai 127c4f3b63fSRavikiran G Thirumalai static int zero; 128cd5f9a4cSLinus Torvalds static int __maybe_unused one = 1; 129cd5f9a4cSLinus Torvalds static int __maybe_unused two = 2; 130cb16e95fSPetr Holasek static int __maybe_unused three = 3; 131fc3501d4SSven Wegener static unsigned long one_ul = 1; 132c4f3b63fSRavikiran G Thirumalai static int one_hundred = 100; 133af91322eSDave Young #ifdef CONFIG_PRINTK 134af91322eSDave Young static int ten_thousand = 10000; 135af91322eSDave Young #endif 136c4f3b63fSRavikiran G Thirumalai 1379e4a5bdaSAndrea Righi /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */ 1389e4a5bdaSAndrea Righi static unsigned long dirty_bytes_min = 2 * PAGE_SIZE; 1399e4a5bdaSAndrea Righi 1401da177e4SLinus Torvalds /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */ 1411da177e4SLinus Torvalds static int maxolduid = 65535; 1421da177e4SLinus Torvalds static int minolduid; 1438ad4b1fbSRohit Seth static int min_percpu_pagelist_fract = 8; 1441da177e4SLinus Torvalds 1451da177e4SLinus Torvalds static int ngroups_max = NGROUPS_MAX; 14673efc039SDan Ballard static const int cap_last_cap = CAP_LAST_CAP; 1471da177e4SLinus Torvalds 148d14f1729SDave Young #ifdef CONFIG_INOTIFY_USER 149d14f1729SDave Young #include <linux/inotify.h> 150d14f1729SDave Young #endif 15172c57ed5SDavid S. Miller #ifdef CONFIG_SPARC 1521da177e4SLinus Torvalds #endif 1531da177e4SLinus Torvalds 1540871420fSDavid S. Miller #ifdef CONFIG_SPARC64 1550871420fSDavid S. Miller extern int sysctl_tsb_ratio; 1560871420fSDavid S. Miller #endif 1570871420fSDavid S. Miller 1581da177e4SLinus Torvalds #ifdef __hppa__ 1591da177e4SLinus Torvalds extern int pwrsw_enabled; 1601da177e4SLinus Torvalds extern int unaligned_enabled; 1611da177e4SLinus Torvalds #endif 1621da177e4SLinus Torvalds 163d2b176edSJes Sorensen #ifdef CONFIG_IA64 164d2b176edSJes Sorensen extern int no_unaligned_warning; 16588fc241fSDoug Chapman extern int unaligned_dump_stack; 166d2b176edSJes Sorensen #endif 167d2b176edSJes Sorensen 168d6f8ff73SRandy Dunlap #ifdef CONFIG_PROC_SYSCTL 1698d65af78SAlexey Dobriyan static int proc_do_cad_pid(struct ctl_table *table, int write, 1709ec52099SCedric Le Goater void __user *buffer, size_t *lenp, loff_t *ppos); 1718d65af78SAlexey Dobriyan static int proc_taint(struct ctl_table *table, int write, 17234f5a398STheodore Ts'o void __user *buffer, size_t *lenp, loff_t *ppos); 173d6f8ff73SRandy Dunlap #endif 1749ec52099SCedric Le Goater 175bfdc0b49SRichard Weinberger #ifdef CONFIG_PRINTK 176620f6e8eSKees Cook static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write, 177bfdc0b49SRichard Weinberger void __user *buffer, size_t *lenp, loff_t *ppos); 178bfdc0b49SRichard Weinberger #endif 179bfdc0b49SRichard Weinberger 18054b50199SKees Cook static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write, 18154b50199SKees Cook void __user *buffer, size_t *lenp, loff_t *ppos); 182046d662fSAlex Kelly #ifdef CONFIG_COREDUMP 18354b50199SKees Cook static int proc_dostring_coredump(struct ctl_table *table, int write, 18454b50199SKees Cook void __user *buffer, size_t *lenp, loff_t *ppos); 185046d662fSAlex Kelly #endif 18654b50199SKees Cook 18797f5f0cdSDmitry Torokhov #ifdef CONFIG_MAGIC_SYSRQ 1888c6a98b2SAndy Whitcroft /* Note: sysrq code uses it's own private copy */ 1898c6a98b2SAndy Whitcroft static int __sysrq_enabled = SYSRQ_DEFAULT_ENABLE; 19097f5f0cdSDmitry Torokhov 19197f5f0cdSDmitry Torokhov static int sysrq_sysctl_handler(ctl_table *table, int write, 19297f5f0cdSDmitry Torokhov void __user *buffer, size_t *lenp, 19397f5f0cdSDmitry Torokhov loff_t *ppos) 19497f5f0cdSDmitry Torokhov { 19597f5f0cdSDmitry Torokhov int error; 19697f5f0cdSDmitry Torokhov 19797f5f0cdSDmitry Torokhov error = proc_dointvec(table, write, buffer, lenp, ppos); 19897f5f0cdSDmitry Torokhov if (error) 19997f5f0cdSDmitry Torokhov return error; 20097f5f0cdSDmitry Torokhov 20197f5f0cdSDmitry Torokhov if (write) 20297f5f0cdSDmitry Torokhov sysrq_toggle_support(__sysrq_enabled); 20397f5f0cdSDmitry Torokhov 20497f5f0cdSDmitry Torokhov return 0; 20597f5f0cdSDmitry Torokhov } 20697f5f0cdSDmitry Torokhov 20797f5f0cdSDmitry Torokhov #endif 20897f5f0cdSDmitry Torokhov 209d8217f07SEric W. Biederman static struct ctl_table kern_table[]; 210d8217f07SEric W. Biederman static struct ctl_table vm_table[]; 211d8217f07SEric W. Biederman static struct ctl_table fs_table[]; 212d8217f07SEric W. Biederman static struct ctl_table debug_table[]; 213d8217f07SEric W. Biederman static struct ctl_table dev_table[]; 214d8217f07SEric W. Biederman extern struct ctl_table random_table[]; 2157ef9964eSDavide Libenzi #ifdef CONFIG_EPOLL 2167ef9964eSDavide Libenzi extern struct ctl_table epoll_table[]; 2177ef9964eSDavide Libenzi #endif 2181da177e4SLinus Torvalds 2191da177e4SLinus Torvalds #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT 2201da177e4SLinus Torvalds int sysctl_legacy_va_layout; 2211da177e4SLinus Torvalds #endif 2221da177e4SLinus Torvalds 2231da177e4SLinus Torvalds /* The default sysctl tables: */ 2241da177e4SLinus Torvalds 225de4e83bdSEric W. Biederman static struct ctl_table sysctl_base_table[] = { 2261da177e4SLinus Torvalds { 2271da177e4SLinus Torvalds .procname = "kernel", 2281da177e4SLinus Torvalds .mode = 0555, 2291da177e4SLinus Torvalds .child = kern_table, 2301da177e4SLinus Torvalds }, 2311da177e4SLinus Torvalds { 2321da177e4SLinus Torvalds .procname = "vm", 2331da177e4SLinus Torvalds .mode = 0555, 2341da177e4SLinus Torvalds .child = vm_table, 2351da177e4SLinus Torvalds }, 2361da177e4SLinus Torvalds { 2371da177e4SLinus Torvalds .procname = "fs", 2381da177e4SLinus Torvalds .mode = 0555, 2391da177e4SLinus Torvalds .child = fs_table, 2401da177e4SLinus Torvalds }, 2411da177e4SLinus Torvalds { 2421da177e4SLinus Torvalds .procname = "debug", 2431da177e4SLinus Torvalds .mode = 0555, 2441da177e4SLinus Torvalds .child = debug_table, 2451da177e4SLinus Torvalds }, 2461da177e4SLinus Torvalds { 2471da177e4SLinus Torvalds .procname = "dev", 2481da177e4SLinus Torvalds .mode = 0555, 2491da177e4SLinus Torvalds .child = dev_table, 2501da177e4SLinus Torvalds }, 2516fce56ecSEric W. Biederman { } 2521da177e4SLinus Torvalds }; 2531da177e4SLinus Torvalds 25477e54a1fSIngo Molnar #ifdef CONFIG_SCHED_DEBUG 25573c4efd2SEric Dumazet static int min_sched_granularity_ns = 100000; /* 100 usecs */ 25673c4efd2SEric Dumazet static int max_sched_granularity_ns = NSEC_PER_SEC; /* 1 second */ 25773c4efd2SEric Dumazet static int min_wakeup_granularity_ns; /* 0 usecs */ 25873c4efd2SEric Dumazet static int max_wakeup_granularity_ns = NSEC_PER_SEC; /* 1 second */ 259cbee9f88SPeter Zijlstra #ifdef CONFIG_SMP 2601983a922SChristian Ehrhardt static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE; 2611983a922SChristian Ehrhardt static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1; 262cbee9f88SPeter Zijlstra #endif /* CONFIG_SMP */ 263cbee9f88SPeter Zijlstra #endif /* CONFIG_SCHED_DEBUG */ 26477e54a1fSIngo Molnar 2655e771905SMel Gorman #ifdef CONFIG_COMPACTION 2665e771905SMel Gorman static int min_extfrag_threshold; 2675e771905SMel Gorman static int max_extfrag_threshold = 1000; 2685e771905SMel Gorman #endif 2695e771905SMel Gorman 270d8217f07SEric W. Biederman static struct ctl_table kern_table[] = { 2712bba22c5SMike Galbraith { 2722bba22c5SMike Galbraith .procname = "sched_child_runs_first", 2732bba22c5SMike Galbraith .data = &sysctl_sched_child_runs_first, 2742bba22c5SMike Galbraith .maxlen = sizeof(unsigned int), 2752bba22c5SMike Galbraith .mode = 0644, 2766d456111SEric W. Biederman .proc_handler = proc_dointvec, 2772bba22c5SMike Galbraith }, 27877e54a1fSIngo Molnar #ifdef CONFIG_SCHED_DEBUG 27977e54a1fSIngo Molnar { 280b2be5e96SPeter Zijlstra .procname = "sched_min_granularity_ns", 281b2be5e96SPeter Zijlstra .data = &sysctl_sched_min_granularity, 28277e54a1fSIngo Molnar .maxlen = sizeof(unsigned int), 28377e54a1fSIngo Molnar .mode = 0644, 284702a7c76SLinus Torvalds .proc_handler = sched_proc_update_handler, 285b2be5e96SPeter Zijlstra .extra1 = &min_sched_granularity_ns, 286b2be5e96SPeter Zijlstra .extra2 = &max_sched_granularity_ns, 28777e54a1fSIngo Molnar }, 28877e54a1fSIngo Molnar { 28921805085SPeter Zijlstra .procname = "sched_latency_ns", 29021805085SPeter Zijlstra .data = &sysctl_sched_latency, 29121805085SPeter Zijlstra .maxlen = sizeof(unsigned int), 29221805085SPeter Zijlstra .mode = 0644, 293702a7c76SLinus Torvalds .proc_handler = sched_proc_update_handler, 29421805085SPeter Zijlstra .extra1 = &min_sched_granularity_ns, 29521805085SPeter Zijlstra .extra2 = &max_sched_granularity_ns, 29621805085SPeter Zijlstra }, 29721805085SPeter Zijlstra { 29877e54a1fSIngo Molnar .procname = "sched_wakeup_granularity_ns", 29977e54a1fSIngo Molnar .data = &sysctl_sched_wakeup_granularity, 30077e54a1fSIngo Molnar .maxlen = sizeof(unsigned int), 30177e54a1fSIngo Molnar .mode = 0644, 302702a7c76SLinus Torvalds .proc_handler = sched_proc_update_handler, 30377e54a1fSIngo Molnar .extra1 = &min_wakeup_granularity_ns, 30477e54a1fSIngo Molnar .extra2 = &max_wakeup_granularity_ns, 30577e54a1fSIngo Molnar }, 306cbee9f88SPeter Zijlstra #ifdef CONFIG_SMP 30777e54a1fSIngo Molnar { 3081983a922SChristian Ehrhardt .procname = "sched_tunable_scaling", 3091983a922SChristian Ehrhardt .data = &sysctl_sched_tunable_scaling, 3101983a922SChristian Ehrhardt .maxlen = sizeof(enum sched_tunable_scaling), 3111983a922SChristian Ehrhardt .mode = 0644, 312702a7c76SLinus Torvalds .proc_handler = sched_proc_update_handler, 3131983a922SChristian Ehrhardt .extra1 = &min_sched_tunable_scaling, 3141983a922SChristian Ehrhardt .extra2 = &max_sched_tunable_scaling, 3152398f2c6SPeter Zijlstra }, 3162398f2c6SPeter Zijlstra { 317d00535dbSNamhyung Kim .procname = "sched_migration_cost_ns", 318da84d961SIngo Molnar .data = &sysctl_sched_migration_cost, 319da84d961SIngo Molnar .maxlen = sizeof(unsigned int), 320da84d961SIngo Molnar .mode = 0644, 3216d456111SEric W. Biederman .proc_handler = proc_dointvec, 322da84d961SIngo Molnar }, 323b82d9fddSPeter Zijlstra { 324b82d9fddSPeter Zijlstra .procname = "sched_nr_migrate", 325b82d9fddSPeter Zijlstra .data = &sysctl_sched_nr_migrate, 326b82d9fddSPeter Zijlstra .maxlen = sizeof(unsigned int), 327fa85ae24SPeter Zijlstra .mode = 0644, 3286d456111SEric W. Biederman .proc_handler = proc_dointvec, 329fa85ae24SPeter Zijlstra }, 330cd1bb94bSArun R Bharadwaj { 331d00535dbSNamhyung Kim .procname = "sched_time_avg_ms", 332e9e9250bSPeter Zijlstra .data = &sysctl_sched_time_avg, 333e9e9250bSPeter Zijlstra .maxlen = sizeof(unsigned int), 334e9e9250bSPeter Zijlstra .mode = 0644, 3356d456111SEric W. Biederman .proc_handler = proc_dointvec, 336e9e9250bSPeter Zijlstra }, 337e9e9250bSPeter Zijlstra { 338d00535dbSNamhyung Kim .procname = "sched_shares_window_ns", 339a7a4f8a7SPaul Turner .data = &sysctl_sched_shares_window, 340a7a4f8a7SPaul Turner .maxlen = sizeof(unsigned int), 341a7a4f8a7SPaul Turner .mode = 0644, 342a7a4f8a7SPaul Turner .proc_handler = proc_dointvec, 343a7a4f8a7SPaul Turner }, 344a7a4f8a7SPaul Turner { 345cd1bb94bSArun R Bharadwaj .procname = "timer_migration", 346cd1bb94bSArun R Bharadwaj .data = &sysctl_timer_migration, 347cd1bb94bSArun R Bharadwaj .maxlen = sizeof(unsigned int), 348cd1bb94bSArun R Bharadwaj .mode = 0644, 3496d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 350bfdb4d9fSArun R Bharadwaj .extra1 = &zero, 351bfdb4d9fSArun R Bharadwaj .extra2 = &one, 352cd1bb94bSArun R Bharadwaj }, 353cbee9f88SPeter Zijlstra #endif /* CONFIG_SMP */ 354cbee9f88SPeter Zijlstra #ifdef CONFIG_NUMA_BALANCING 355cbee9f88SPeter Zijlstra { 356*4b96a29bSPeter Zijlstra .procname = "numa_balancing_scan_delay_ms", 357*4b96a29bSPeter Zijlstra .data = &sysctl_numa_balancing_scan_delay, 358*4b96a29bSPeter Zijlstra .maxlen = sizeof(unsigned int), 359*4b96a29bSPeter Zijlstra .mode = 0644, 360*4b96a29bSPeter Zijlstra .proc_handler = proc_dointvec, 361*4b96a29bSPeter Zijlstra }, 362*4b96a29bSPeter Zijlstra { 363cbee9f88SPeter Zijlstra .procname = "numa_balancing_scan_period_min_ms", 364cbee9f88SPeter Zijlstra .data = &sysctl_numa_balancing_scan_period_min, 365cbee9f88SPeter Zijlstra .maxlen = sizeof(unsigned int), 366cbee9f88SPeter Zijlstra .mode = 0644, 367cbee9f88SPeter Zijlstra .proc_handler = proc_dointvec, 368cbee9f88SPeter Zijlstra }, 369cbee9f88SPeter Zijlstra { 370cbee9f88SPeter Zijlstra .procname = "numa_balancing_scan_period_max_ms", 371cbee9f88SPeter Zijlstra .data = &sysctl_numa_balancing_scan_period_max, 372cbee9f88SPeter Zijlstra .maxlen = sizeof(unsigned int), 373cbee9f88SPeter Zijlstra .mode = 0644, 374cbee9f88SPeter Zijlstra .proc_handler = proc_dointvec, 375cbee9f88SPeter Zijlstra }, 3766e5fb223SPeter Zijlstra { 3776e5fb223SPeter Zijlstra .procname = "numa_balancing_scan_size_mb", 3786e5fb223SPeter Zijlstra .data = &sysctl_numa_balancing_scan_size, 3796e5fb223SPeter Zijlstra .maxlen = sizeof(unsigned int), 3806e5fb223SPeter Zijlstra .mode = 0644, 3816e5fb223SPeter Zijlstra .proc_handler = proc_dointvec, 3826e5fb223SPeter Zijlstra }, 383cbee9f88SPeter Zijlstra #endif /* CONFIG_NUMA_BALANCING */ 384cbee9f88SPeter Zijlstra #endif /* CONFIG_SCHED_DEBUG */ 3851799e35dSIngo Molnar { 3869f0c1e56SPeter Zijlstra .procname = "sched_rt_period_us", 3879f0c1e56SPeter Zijlstra .data = &sysctl_sched_rt_period, 3889f0c1e56SPeter Zijlstra .maxlen = sizeof(unsigned int), 3899f0c1e56SPeter Zijlstra .mode = 0644, 3906d456111SEric W. Biederman .proc_handler = sched_rt_handler, 3919f0c1e56SPeter Zijlstra }, 3929f0c1e56SPeter Zijlstra { 3939f0c1e56SPeter Zijlstra .procname = "sched_rt_runtime_us", 3949f0c1e56SPeter Zijlstra .data = &sysctl_sched_rt_runtime, 3959f0c1e56SPeter Zijlstra .maxlen = sizeof(int), 3969f0c1e56SPeter Zijlstra .mode = 0644, 3976d456111SEric W. Biederman .proc_handler = sched_rt_handler, 3989f0c1e56SPeter Zijlstra }, 3995091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP 4005091faa4SMike Galbraith { 4015091faa4SMike Galbraith .procname = "sched_autogroup_enabled", 4025091faa4SMike Galbraith .data = &sysctl_sched_autogroup_enabled, 4035091faa4SMike Galbraith .maxlen = sizeof(unsigned int), 4045091faa4SMike Galbraith .mode = 0644, 4051747b21fSYong Zhang .proc_handler = proc_dointvec_minmax, 4065091faa4SMike Galbraith .extra1 = &zero, 4075091faa4SMike Galbraith .extra2 = &one, 4085091faa4SMike Galbraith }, 4095091faa4SMike Galbraith #endif 410ec12cb7fSPaul Turner #ifdef CONFIG_CFS_BANDWIDTH 411ec12cb7fSPaul Turner { 412ec12cb7fSPaul Turner .procname = "sched_cfs_bandwidth_slice_us", 413ec12cb7fSPaul Turner .data = &sysctl_sched_cfs_bandwidth_slice, 414ec12cb7fSPaul Turner .maxlen = sizeof(unsigned int), 415ec12cb7fSPaul Turner .mode = 0644, 416ec12cb7fSPaul Turner .proc_handler = proc_dointvec_minmax, 417ec12cb7fSPaul Turner .extra1 = &one, 418ec12cb7fSPaul Turner }, 419ec12cb7fSPaul Turner #endif 420f20786ffSPeter Zijlstra #ifdef CONFIG_PROVE_LOCKING 421f20786ffSPeter Zijlstra { 422f20786ffSPeter Zijlstra .procname = "prove_locking", 423f20786ffSPeter Zijlstra .data = &prove_locking, 424f20786ffSPeter Zijlstra .maxlen = sizeof(int), 425f20786ffSPeter Zijlstra .mode = 0644, 4266d456111SEric W. Biederman .proc_handler = proc_dointvec, 427f20786ffSPeter Zijlstra }, 428f20786ffSPeter Zijlstra #endif 429f20786ffSPeter Zijlstra #ifdef CONFIG_LOCK_STAT 430f20786ffSPeter Zijlstra { 431f20786ffSPeter Zijlstra .procname = "lock_stat", 432f20786ffSPeter Zijlstra .data = &lock_stat, 433f20786ffSPeter Zijlstra .maxlen = sizeof(int), 434f20786ffSPeter Zijlstra .mode = 0644, 4356d456111SEric W. Biederman .proc_handler = proc_dointvec, 436f20786ffSPeter Zijlstra }, 437f20786ffSPeter Zijlstra #endif 43877e54a1fSIngo Molnar { 4391da177e4SLinus Torvalds .procname = "panic", 4401da177e4SLinus Torvalds .data = &panic_timeout, 4411da177e4SLinus Torvalds .maxlen = sizeof(int), 4421da177e4SLinus Torvalds .mode = 0644, 4436d456111SEric W. Biederman .proc_handler = proc_dointvec, 4441da177e4SLinus Torvalds }, 445046d662fSAlex Kelly #ifdef CONFIG_COREDUMP 4461da177e4SLinus Torvalds { 4471da177e4SLinus Torvalds .procname = "core_uses_pid", 4481da177e4SLinus Torvalds .data = &core_uses_pid, 4491da177e4SLinus Torvalds .maxlen = sizeof(int), 4501da177e4SLinus Torvalds .mode = 0644, 4516d456111SEric W. Biederman .proc_handler = proc_dointvec, 4521da177e4SLinus Torvalds }, 4531da177e4SLinus Torvalds { 4541da177e4SLinus Torvalds .procname = "core_pattern", 4551da177e4SLinus Torvalds .data = core_pattern, 45671ce92f3SDan Aloni .maxlen = CORENAME_MAX_SIZE, 4571da177e4SLinus Torvalds .mode = 0644, 45854b50199SKees Cook .proc_handler = proc_dostring_coredump, 4591da177e4SLinus Torvalds }, 460a293980cSNeil Horman { 461a293980cSNeil Horman .procname = "core_pipe_limit", 462a293980cSNeil Horman .data = &core_pipe_limit, 463a293980cSNeil Horman .maxlen = sizeof(unsigned int), 464a293980cSNeil Horman .mode = 0644, 4656d456111SEric W. Biederman .proc_handler = proc_dointvec, 466a293980cSNeil Horman }, 467046d662fSAlex Kelly #endif 46834f5a398STheodore Ts'o #ifdef CONFIG_PROC_SYSCTL 4691da177e4SLinus Torvalds { 4701da177e4SLinus Torvalds .procname = "tainted", 47125ddbb18SAndi Kleen .maxlen = sizeof(long), 47234f5a398STheodore Ts'o .mode = 0644, 4736d456111SEric W. Biederman .proc_handler = proc_taint, 4741da177e4SLinus Torvalds }, 47534f5a398STheodore Ts'o #endif 4769745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP 4779745512cSArjan van de Ven { 4789745512cSArjan van de Ven .procname = "latencytop", 4799745512cSArjan van de Ven .data = &latencytop_enabled, 4809745512cSArjan van de Ven .maxlen = sizeof(int), 4819745512cSArjan van de Ven .mode = 0644, 4826d456111SEric W. Biederman .proc_handler = proc_dointvec, 4839745512cSArjan van de Ven }, 4849745512cSArjan van de Ven #endif 4851da177e4SLinus Torvalds #ifdef CONFIG_BLK_DEV_INITRD 4861da177e4SLinus Torvalds { 4871da177e4SLinus Torvalds .procname = "real-root-dev", 4881da177e4SLinus Torvalds .data = &real_root_dev, 4891da177e4SLinus Torvalds .maxlen = sizeof(int), 4901da177e4SLinus Torvalds .mode = 0644, 4916d456111SEric W. Biederman .proc_handler = proc_dointvec, 4921da177e4SLinus Torvalds }, 4931da177e4SLinus Torvalds #endif 49445807a1dSIngo Molnar { 49545807a1dSIngo Molnar .procname = "print-fatal-signals", 49645807a1dSIngo Molnar .data = &print_fatal_signals, 49745807a1dSIngo Molnar .maxlen = sizeof(int), 49845807a1dSIngo Molnar .mode = 0644, 4996d456111SEric W. Biederman .proc_handler = proc_dointvec, 50045807a1dSIngo Molnar }, 50172c57ed5SDavid S. Miller #ifdef CONFIG_SPARC 5021da177e4SLinus Torvalds { 5031da177e4SLinus Torvalds .procname = "reboot-cmd", 5041da177e4SLinus Torvalds .data = reboot_command, 5051da177e4SLinus Torvalds .maxlen = 256, 5061da177e4SLinus Torvalds .mode = 0644, 5076d456111SEric W. Biederman .proc_handler = proc_dostring, 5081da177e4SLinus Torvalds }, 5091da177e4SLinus Torvalds { 5101da177e4SLinus Torvalds .procname = "stop-a", 5111da177e4SLinus Torvalds .data = &stop_a_enabled, 5121da177e4SLinus Torvalds .maxlen = sizeof (int), 5131da177e4SLinus Torvalds .mode = 0644, 5146d456111SEric W. Biederman .proc_handler = proc_dointvec, 5151da177e4SLinus Torvalds }, 5161da177e4SLinus Torvalds { 5171da177e4SLinus Torvalds .procname = "scons-poweroff", 5181da177e4SLinus Torvalds .data = &scons_pwroff, 5191da177e4SLinus Torvalds .maxlen = sizeof (int), 5201da177e4SLinus Torvalds .mode = 0644, 5216d456111SEric W. Biederman .proc_handler = proc_dointvec, 5221da177e4SLinus Torvalds }, 5231da177e4SLinus Torvalds #endif 5240871420fSDavid S. Miller #ifdef CONFIG_SPARC64 5250871420fSDavid S. Miller { 5260871420fSDavid S. Miller .procname = "tsb-ratio", 5270871420fSDavid S. Miller .data = &sysctl_tsb_ratio, 5280871420fSDavid S. Miller .maxlen = sizeof (int), 5290871420fSDavid S. Miller .mode = 0644, 5306d456111SEric W. Biederman .proc_handler = proc_dointvec, 5310871420fSDavid S. Miller }, 5320871420fSDavid S. Miller #endif 5331da177e4SLinus Torvalds #ifdef __hppa__ 5341da177e4SLinus Torvalds { 5351da177e4SLinus Torvalds .procname = "soft-power", 5361da177e4SLinus Torvalds .data = &pwrsw_enabled, 5371da177e4SLinus Torvalds .maxlen = sizeof (int), 5381da177e4SLinus Torvalds .mode = 0644, 5396d456111SEric W. Biederman .proc_handler = proc_dointvec, 5401da177e4SLinus Torvalds }, 5411da177e4SLinus Torvalds { 5421da177e4SLinus Torvalds .procname = "unaligned-trap", 5431da177e4SLinus Torvalds .data = &unaligned_enabled, 5441da177e4SLinus Torvalds .maxlen = sizeof (int), 5451da177e4SLinus Torvalds .mode = 0644, 5466d456111SEric W. Biederman .proc_handler = proc_dointvec, 5471da177e4SLinus Torvalds }, 5481da177e4SLinus Torvalds #endif 5491da177e4SLinus Torvalds { 5501da177e4SLinus Torvalds .procname = "ctrl-alt-del", 5511da177e4SLinus Torvalds .data = &C_A_D, 5521da177e4SLinus Torvalds .maxlen = sizeof(int), 5531da177e4SLinus Torvalds .mode = 0644, 5546d456111SEric W. Biederman .proc_handler = proc_dointvec, 5551da177e4SLinus Torvalds }, 556606576ceSSteven Rostedt #ifdef CONFIG_FUNCTION_TRACER 557b0fc494fSSteven Rostedt { 558b0fc494fSSteven Rostedt .procname = "ftrace_enabled", 559b0fc494fSSteven Rostedt .data = &ftrace_enabled, 560b0fc494fSSteven Rostedt .maxlen = sizeof(int), 561b0fc494fSSteven Rostedt .mode = 0644, 5626d456111SEric W. Biederman .proc_handler = ftrace_enable_sysctl, 563b0fc494fSSteven Rostedt }, 564b0fc494fSSteven Rostedt #endif 565f38f1d2aSSteven Rostedt #ifdef CONFIG_STACK_TRACER 566f38f1d2aSSteven Rostedt { 567f38f1d2aSSteven Rostedt .procname = "stack_tracer_enabled", 568f38f1d2aSSteven Rostedt .data = &stack_tracer_enabled, 569f38f1d2aSSteven Rostedt .maxlen = sizeof(int), 570f38f1d2aSSteven Rostedt .mode = 0644, 5716d456111SEric W. Biederman .proc_handler = stack_trace_sysctl, 572f38f1d2aSSteven Rostedt }, 573f38f1d2aSSteven Rostedt #endif 574944ac425SSteven Rostedt #ifdef CONFIG_TRACING 575944ac425SSteven Rostedt { 5763299b4ddSPeter Zijlstra .procname = "ftrace_dump_on_oops", 577944ac425SSteven Rostedt .data = &ftrace_dump_on_oops, 578944ac425SSteven Rostedt .maxlen = sizeof(int), 579944ac425SSteven Rostedt .mode = 0644, 5806d456111SEric W. Biederman .proc_handler = proc_dointvec, 581944ac425SSteven Rostedt }, 582944ac425SSteven Rostedt #endif 583a1ef5adbSJohannes Berg #ifdef CONFIG_MODULES 5841da177e4SLinus Torvalds { 5851da177e4SLinus Torvalds .procname = "modprobe", 5861da177e4SLinus Torvalds .data = &modprobe_path, 5871da177e4SLinus Torvalds .maxlen = KMOD_PATH_LEN, 5881da177e4SLinus Torvalds .mode = 0644, 5896d456111SEric W. Biederman .proc_handler = proc_dostring, 5901da177e4SLinus Torvalds }, 5913d43321bSKees Cook { 5923d43321bSKees Cook .procname = "modules_disabled", 5933d43321bSKees Cook .data = &modules_disabled, 5943d43321bSKees Cook .maxlen = sizeof(int), 5953d43321bSKees Cook .mode = 0644, 5963d43321bSKees Cook /* only handle a transition from default "0" to "1" */ 5976d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 5983d43321bSKees Cook .extra1 = &one, 5993d43321bSKees Cook .extra2 = &one, 6003d43321bSKees Cook }, 6011da177e4SLinus Torvalds #endif 60294f17cd7SIan Abbott #ifdef CONFIG_HOTPLUG 6031da177e4SLinus Torvalds { 6041da177e4SLinus Torvalds .procname = "hotplug", 605312c004dSKay Sievers .data = &uevent_helper, 606312c004dSKay Sievers .maxlen = UEVENT_HELPER_PATH_LEN, 6071da177e4SLinus Torvalds .mode = 0644, 6086d456111SEric W. Biederman .proc_handler = proc_dostring, 6091da177e4SLinus Torvalds }, 6101da177e4SLinus Torvalds #endif 6111da177e4SLinus Torvalds #ifdef CONFIG_CHR_DEV_SG 6121da177e4SLinus Torvalds { 6131da177e4SLinus Torvalds .procname = "sg-big-buff", 6141da177e4SLinus Torvalds .data = &sg_big_buff, 6151da177e4SLinus Torvalds .maxlen = sizeof (int), 6161da177e4SLinus Torvalds .mode = 0444, 6176d456111SEric W. Biederman .proc_handler = proc_dointvec, 6181da177e4SLinus Torvalds }, 6191da177e4SLinus Torvalds #endif 6201da177e4SLinus Torvalds #ifdef CONFIG_BSD_PROCESS_ACCT 6211da177e4SLinus Torvalds { 6221da177e4SLinus Torvalds .procname = "acct", 6231da177e4SLinus Torvalds .data = &acct_parm, 6241da177e4SLinus Torvalds .maxlen = 3*sizeof(int), 6251da177e4SLinus Torvalds .mode = 0644, 6266d456111SEric W. Biederman .proc_handler = proc_dointvec, 6271da177e4SLinus Torvalds }, 6281da177e4SLinus Torvalds #endif 6291da177e4SLinus Torvalds #ifdef CONFIG_MAGIC_SYSRQ 6301da177e4SLinus Torvalds { 6311da177e4SLinus Torvalds .procname = "sysrq", 6325d6f647fSIngo Molnar .data = &__sysrq_enabled, 6331da177e4SLinus Torvalds .maxlen = sizeof (int), 6341da177e4SLinus Torvalds .mode = 0644, 63597f5f0cdSDmitry Torokhov .proc_handler = sysrq_sysctl_handler, 6361da177e4SLinus Torvalds }, 6371da177e4SLinus Torvalds #endif 638d6f8ff73SRandy Dunlap #ifdef CONFIG_PROC_SYSCTL 6391da177e4SLinus Torvalds { 6401da177e4SLinus Torvalds .procname = "cad_pid", 6419ec52099SCedric Le Goater .data = NULL, 6421da177e4SLinus Torvalds .maxlen = sizeof (int), 6431da177e4SLinus Torvalds .mode = 0600, 6446d456111SEric W. Biederman .proc_handler = proc_do_cad_pid, 6451da177e4SLinus Torvalds }, 646d6f8ff73SRandy Dunlap #endif 6471da177e4SLinus Torvalds { 6481da177e4SLinus Torvalds .procname = "threads-max", 6491da177e4SLinus Torvalds .data = &max_threads, 6501da177e4SLinus Torvalds .maxlen = sizeof(int), 6511da177e4SLinus Torvalds .mode = 0644, 6526d456111SEric W. Biederman .proc_handler = proc_dointvec, 6531da177e4SLinus Torvalds }, 6541da177e4SLinus Torvalds { 6551da177e4SLinus Torvalds .procname = "random", 6561da177e4SLinus Torvalds .mode = 0555, 6571da177e4SLinus Torvalds .child = random_table, 6581da177e4SLinus Torvalds }, 6591da177e4SLinus Torvalds { 66017f60a7dSEric Paris .procname = "usermodehelper", 66117f60a7dSEric Paris .mode = 0555, 66217f60a7dSEric Paris .child = usermodehelper_table, 66317f60a7dSEric Paris }, 66417f60a7dSEric Paris { 6651da177e4SLinus Torvalds .procname = "overflowuid", 6661da177e4SLinus Torvalds .data = &overflowuid, 6671da177e4SLinus Torvalds .maxlen = sizeof(int), 6681da177e4SLinus Torvalds .mode = 0644, 6696d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 6701da177e4SLinus Torvalds .extra1 = &minolduid, 6711da177e4SLinus Torvalds .extra2 = &maxolduid, 6721da177e4SLinus Torvalds }, 6731da177e4SLinus Torvalds { 6741da177e4SLinus Torvalds .procname = "overflowgid", 6751da177e4SLinus Torvalds .data = &overflowgid, 6761da177e4SLinus Torvalds .maxlen = sizeof(int), 6771da177e4SLinus Torvalds .mode = 0644, 6786d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 6791da177e4SLinus Torvalds .extra1 = &minolduid, 6801da177e4SLinus Torvalds .extra2 = &maxolduid, 6811da177e4SLinus Torvalds }, 682347a8dc3SMartin Schwidefsky #ifdef CONFIG_S390 6831da177e4SLinus Torvalds #ifdef CONFIG_MATHEMU 6841da177e4SLinus Torvalds { 6851da177e4SLinus Torvalds .procname = "ieee_emulation_warnings", 6861da177e4SLinus Torvalds .data = &sysctl_ieee_emulation_warnings, 6871da177e4SLinus Torvalds .maxlen = sizeof(int), 6881da177e4SLinus Torvalds .mode = 0644, 6896d456111SEric W. Biederman .proc_handler = proc_dointvec, 6901da177e4SLinus Torvalds }, 6911da177e4SLinus Torvalds #endif 6921da177e4SLinus Torvalds { 6931da177e4SLinus Torvalds .procname = "userprocess_debug", 694ab3c68eeSHeiko Carstens .data = &show_unhandled_signals, 6951da177e4SLinus Torvalds .maxlen = sizeof(int), 6961da177e4SLinus Torvalds .mode = 0644, 6976d456111SEric W. Biederman .proc_handler = proc_dointvec, 6981da177e4SLinus Torvalds }, 6991da177e4SLinus Torvalds #endif 7001da177e4SLinus Torvalds { 7011da177e4SLinus Torvalds .procname = "pid_max", 7021da177e4SLinus Torvalds .data = &pid_max, 7031da177e4SLinus Torvalds .maxlen = sizeof (int), 7041da177e4SLinus Torvalds .mode = 0644, 7056d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 7061da177e4SLinus Torvalds .extra1 = &pid_max_min, 7071da177e4SLinus Torvalds .extra2 = &pid_max_max, 7081da177e4SLinus Torvalds }, 7091da177e4SLinus Torvalds { 7101da177e4SLinus Torvalds .procname = "panic_on_oops", 7111da177e4SLinus Torvalds .data = &panic_on_oops, 7121da177e4SLinus Torvalds .maxlen = sizeof(int), 7131da177e4SLinus Torvalds .mode = 0644, 7146d456111SEric W. Biederman .proc_handler = proc_dointvec, 7151da177e4SLinus Torvalds }, 7167ef3d2fdSJoe Perches #if defined CONFIG_PRINTK 7177ef3d2fdSJoe Perches { 7187ef3d2fdSJoe Perches .procname = "printk", 7197ef3d2fdSJoe Perches .data = &console_loglevel, 7207ef3d2fdSJoe Perches .maxlen = 4*sizeof(int), 7217ef3d2fdSJoe Perches .mode = 0644, 7226d456111SEric W. Biederman .proc_handler = proc_dointvec, 7237ef3d2fdSJoe Perches }, 7241da177e4SLinus Torvalds { 7251da177e4SLinus Torvalds .procname = "printk_ratelimit", 726717115e1SDave Young .data = &printk_ratelimit_state.interval, 7271da177e4SLinus Torvalds .maxlen = sizeof(int), 7281da177e4SLinus Torvalds .mode = 0644, 7296d456111SEric W. Biederman .proc_handler = proc_dointvec_jiffies, 7301da177e4SLinus Torvalds }, 7311da177e4SLinus Torvalds { 7321da177e4SLinus Torvalds .procname = "printk_ratelimit_burst", 733717115e1SDave Young .data = &printk_ratelimit_state.burst, 7341da177e4SLinus Torvalds .maxlen = sizeof(int), 7351da177e4SLinus Torvalds .mode = 0644, 7366d456111SEric W. Biederman .proc_handler = proc_dointvec, 7371da177e4SLinus Torvalds }, 738af91322eSDave Young { 739af91322eSDave Young .procname = "printk_delay", 740af91322eSDave Young .data = &printk_delay_msec, 741af91322eSDave Young .maxlen = sizeof(int), 742af91322eSDave Young .mode = 0644, 7436d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 744af91322eSDave Young .extra1 = &zero, 745af91322eSDave Young .extra2 = &ten_thousand, 746af91322eSDave Young }, 7471da177e4SLinus Torvalds { 748eaf06b24SDan Rosenberg .procname = "dmesg_restrict", 749eaf06b24SDan Rosenberg .data = &dmesg_restrict, 750eaf06b24SDan Rosenberg .maxlen = sizeof(int), 751eaf06b24SDan Rosenberg .mode = 0644, 752620f6e8eSKees Cook .proc_handler = proc_dointvec_minmax_sysadmin, 753eaf06b24SDan Rosenberg .extra1 = &zero, 754eaf06b24SDan Rosenberg .extra2 = &one, 755eaf06b24SDan Rosenberg }, 756455cd5abSDan Rosenberg { 757455cd5abSDan Rosenberg .procname = "kptr_restrict", 758455cd5abSDan Rosenberg .data = &kptr_restrict, 759455cd5abSDan Rosenberg .maxlen = sizeof(int), 760455cd5abSDan Rosenberg .mode = 0644, 761620f6e8eSKees Cook .proc_handler = proc_dointvec_minmax_sysadmin, 762455cd5abSDan Rosenberg .extra1 = &zero, 763455cd5abSDan Rosenberg .extra2 = &two, 764455cd5abSDan Rosenberg }, 765df6e61d4SJoe Perches #endif 766eaf06b24SDan Rosenberg { 7671da177e4SLinus Torvalds .procname = "ngroups_max", 7681da177e4SLinus Torvalds .data = &ngroups_max, 7691da177e4SLinus Torvalds .maxlen = sizeof (int), 7701da177e4SLinus Torvalds .mode = 0444, 7716d456111SEric W. Biederman .proc_handler = proc_dointvec, 7721da177e4SLinus Torvalds }, 77373efc039SDan Ballard { 77473efc039SDan Ballard .procname = "cap_last_cap", 77573efc039SDan Ballard .data = (void *)&cap_last_cap, 77673efc039SDan Ballard .maxlen = sizeof(int), 77773efc039SDan Ballard .mode = 0444, 77873efc039SDan Ballard .proc_handler = proc_dointvec, 77973efc039SDan Ballard }, 78058687acbSDon Zickus #if defined(CONFIG_LOCKUP_DETECTOR) 781504d7cf1SDon Zickus { 78258687acbSDon Zickus .procname = "watchdog", 78358687acbSDon Zickus .data = &watchdog_enabled, 784504d7cf1SDon Zickus .maxlen = sizeof (int), 785504d7cf1SDon Zickus .mode = 0644, 786586692a5SMandeep Singh Baines .proc_handler = proc_dowatchdog, 787586692a5SMandeep Singh Baines .extra1 = &zero, 788586692a5SMandeep Singh Baines .extra2 = &one, 78958687acbSDon Zickus }, 79058687acbSDon Zickus { 79158687acbSDon Zickus .procname = "watchdog_thresh", 792586692a5SMandeep Singh Baines .data = &watchdog_thresh, 79358687acbSDon Zickus .maxlen = sizeof(int), 79458687acbSDon Zickus .mode = 0644, 795586692a5SMandeep Singh Baines .proc_handler = proc_dowatchdog, 79658687acbSDon Zickus .extra1 = &neg_one, 79758687acbSDon Zickus .extra2 = &sixty, 798504d7cf1SDon Zickus }, 7992508ce18SDon Zickus { 8002508ce18SDon Zickus .procname = "softlockup_panic", 8012508ce18SDon Zickus .data = &softlockup_panic, 8022508ce18SDon Zickus .maxlen = sizeof(int), 8032508ce18SDon Zickus .mode = 0644, 8042508ce18SDon Zickus .proc_handler = proc_dointvec_minmax, 8052508ce18SDon Zickus .extra1 = &zero, 8062508ce18SDon Zickus .extra2 = &one, 8072508ce18SDon Zickus }, 8085dc30558SDon Zickus { 8095dc30558SDon Zickus .procname = "nmi_watchdog", 8105dc30558SDon Zickus .data = &watchdog_enabled, 8115dc30558SDon Zickus .maxlen = sizeof (int), 8125dc30558SDon Zickus .mode = 0644, 813586692a5SMandeep Singh Baines .proc_handler = proc_dowatchdog, 814586692a5SMandeep Singh Baines .extra1 = &zero, 815586692a5SMandeep Singh Baines .extra2 = &one, 8165dc30558SDon Zickus }, 8175dc30558SDon Zickus #endif 8185dc30558SDon Zickus #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86) 8195dc30558SDon Zickus { 8205dc30558SDon Zickus .procname = "unknown_nmi_panic", 8215dc30558SDon Zickus .data = &unknown_nmi_panic, 8225dc30558SDon Zickus .maxlen = sizeof (int), 8235dc30558SDon Zickus .mode = 0644, 8245dc30558SDon Zickus .proc_handler = proc_dointvec, 8255dc30558SDon Zickus }, 826504d7cf1SDon Zickus #endif 8271da177e4SLinus Torvalds #if defined(CONFIG_X86) 8281da177e4SLinus Torvalds { 8298da5addaSDon Zickus .procname = "panic_on_unrecovered_nmi", 8308da5addaSDon Zickus .data = &panic_on_unrecovered_nmi, 8318da5addaSDon Zickus .maxlen = sizeof(int), 8328da5addaSDon Zickus .mode = 0644, 8336d456111SEric W. Biederman .proc_handler = proc_dointvec, 8348da5addaSDon Zickus }, 8358da5addaSDon Zickus { 8365211a242SKurt Garloff .procname = "panic_on_io_nmi", 8375211a242SKurt Garloff .data = &panic_on_io_nmi, 8385211a242SKurt Garloff .maxlen = sizeof(int), 8395211a242SKurt Garloff .mode = 0644, 8406d456111SEric W. Biederman .proc_handler = proc_dointvec, 8415211a242SKurt Garloff }, 84255af7796SMitsuo Hayasaka #ifdef CONFIG_DEBUG_STACKOVERFLOW 84355af7796SMitsuo Hayasaka { 84455af7796SMitsuo Hayasaka .procname = "panic_on_stackoverflow", 84555af7796SMitsuo Hayasaka .data = &sysctl_panic_on_stackoverflow, 84655af7796SMitsuo Hayasaka .maxlen = sizeof(int), 84755af7796SMitsuo Hayasaka .mode = 0644, 84855af7796SMitsuo Hayasaka .proc_handler = proc_dointvec, 84955af7796SMitsuo Hayasaka }, 85055af7796SMitsuo Hayasaka #endif 8515211a242SKurt Garloff { 8521da177e4SLinus Torvalds .procname = "bootloader_type", 8531da177e4SLinus Torvalds .data = &bootloader_type, 8541da177e4SLinus Torvalds .maxlen = sizeof (int), 8551da177e4SLinus Torvalds .mode = 0444, 8566d456111SEric W. Biederman .proc_handler = proc_dointvec, 8571da177e4SLinus Torvalds }, 8580741f4d2SChuck Ebbert { 8595031296cSH. Peter Anvin .procname = "bootloader_version", 8605031296cSH. Peter Anvin .data = &bootloader_version, 8615031296cSH. Peter Anvin .maxlen = sizeof (int), 8625031296cSH. Peter Anvin .mode = 0444, 8636d456111SEric W. Biederman .proc_handler = proc_dointvec, 8645031296cSH. Peter Anvin }, 8655031296cSH. Peter Anvin { 8660741f4d2SChuck Ebbert .procname = "kstack_depth_to_print", 8670741f4d2SChuck Ebbert .data = &kstack_depth_to_print, 8680741f4d2SChuck Ebbert .maxlen = sizeof(int), 8690741f4d2SChuck Ebbert .mode = 0644, 8706d456111SEric W. Biederman .proc_handler = proc_dointvec, 8710741f4d2SChuck Ebbert }, 8726e7c4025SIngo Molnar { 8736e7c4025SIngo Molnar .procname = "io_delay_type", 8746e7c4025SIngo Molnar .data = &io_delay_type, 8756e7c4025SIngo Molnar .maxlen = sizeof(int), 8766e7c4025SIngo Molnar .mode = 0644, 8776d456111SEric W. Biederman .proc_handler = proc_dointvec, 8786e7c4025SIngo Molnar }, 8791da177e4SLinus Torvalds #endif 8807a9166e3SLuke Yang #if defined(CONFIG_MMU) 8811da177e4SLinus Torvalds { 8821da177e4SLinus Torvalds .procname = "randomize_va_space", 8831da177e4SLinus Torvalds .data = &randomize_va_space, 8841da177e4SLinus Torvalds .maxlen = sizeof(int), 8851da177e4SLinus Torvalds .mode = 0644, 8866d456111SEric W. Biederman .proc_handler = proc_dointvec, 8871da177e4SLinus Torvalds }, 8887a9166e3SLuke Yang #endif 8890152fb37SMartin Schwidefsky #if defined(CONFIG_S390) && defined(CONFIG_SMP) 890951f22d5SMartin Schwidefsky { 891951f22d5SMartin Schwidefsky .procname = "spin_retry", 892951f22d5SMartin Schwidefsky .data = &spin_retry, 893951f22d5SMartin Schwidefsky .maxlen = sizeof (int), 894951f22d5SMartin Schwidefsky .mode = 0644, 8956d456111SEric W. Biederman .proc_handler = proc_dointvec, 896951f22d5SMartin Schwidefsky }, 897951f22d5SMartin Schwidefsky #endif 898673d5b43SLen Brown #if defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86) 899c255d844SPavel Machek { 900c255d844SPavel Machek .procname = "acpi_video_flags", 90177afcf78SPavel Machek .data = &acpi_realmode_flags, 902c255d844SPavel Machek .maxlen = sizeof (unsigned long), 903c255d844SPavel Machek .mode = 0644, 9046d456111SEric W. Biederman .proc_handler = proc_doulongvec_minmax, 905c255d844SPavel Machek }, 906c255d844SPavel Machek #endif 907d2b176edSJes Sorensen #ifdef CONFIG_IA64 908d2b176edSJes Sorensen { 909d2b176edSJes Sorensen .procname = "ignore-unaligned-usertrap", 910d2b176edSJes Sorensen .data = &no_unaligned_warning, 911d2b176edSJes Sorensen .maxlen = sizeof (int), 912d2b176edSJes Sorensen .mode = 0644, 9136d456111SEric W. Biederman .proc_handler = proc_dointvec, 914d2b176edSJes Sorensen }, 91588fc241fSDoug Chapman { 91688fc241fSDoug Chapman .procname = "unaligned-dump-stack", 91788fc241fSDoug Chapman .data = &unaligned_dump_stack, 91888fc241fSDoug Chapman .maxlen = sizeof (int), 91988fc241fSDoug Chapman .mode = 0644, 9206d456111SEric W. Biederman .proc_handler = proc_dointvec, 92188fc241fSDoug Chapman }, 922d2b176edSJes Sorensen #endif 923e162b39aSMandeep Singh Baines #ifdef CONFIG_DETECT_HUNG_TASK 924e162b39aSMandeep Singh Baines { 925e162b39aSMandeep Singh Baines .procname = "hung_task_panic", 926e162b39aSMandeep Singh Baines .data = &sysctl_hung_task_panic, 927e162b39aSMandeep Singh Baines .maxlen = sizeof(int), 928e162b39aSMandeep Singh Baines .mode = 0644, 9296d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 930e162b39aSMandeep Singh Baines .extra1 = &zero, 931e162b39aSMandeep Singh Baines .extra2 = &one, 932e162b39aSMandeep Singh Baines }, 93382a1fcb9SIngo Molnar { 93482a1fcb9SIngo Molnar .procname = "hung_task_check_count", 93582a1fcb9SIngo Molnar .data = &sysctl_hung_task_check_count, 93690739081SIngo Molnar .maxlen = sizeof(unsigned long), 93782a1fcb9SIngo Molnar .mode = 0644, 9386d456111SEric W. Biederman .proc_handler = proc_doulongvec_minmax, 93982a1fcb9SIngo Molnar }, 94082a1fcb9SIngo Molnar { 94182a1fcb9SIngo Molnar .procname = "hung_task_timeout_secs", 94282a1fcb9SIngo Molnar .data = &sysctl_hung_task_timeout_secs, 94390739081SIngo Molnar .maxlen = sizeof(unsigned long), 94482a1fcb9SIngo Molnar .mode = 0644, 9456d456111SEric W. Biederman .proc_handler = proc_dohung_task_timeout_secs, 94682a1fcb9SIngo Molnar }, 94782a1fcb9SIngo Molnar { 94882a1fcb9SIngo Molnar .procname = "hung_task_warnings", 94982a1fcb9SIngo Molnar .data = &sysctl_hung_task_warnings, 95090739081SIngo Molnar .maxlen = sizeof(unsigned long), 95182a1fcb9SIngo Molnar .mode = 0644, 9526d456111SEric W. Biederman .proc_handler = proc_doulongvec_minmax, 95382a1fcb9SIngo Molnar }, 954c4f3b63fSRavikiran G Thirumalai #endif 955bebfa101SAndi Kleen #ifdef CONFIG_COMPAT 956bebfa101SAndi Kleen { 957bebfa101SAndi Kleen .procname = "compat-log", 958bebfa101SAndi Kleen .data = &compat_log, 959bebfa101SAndi Kleen .maxlen = sizeof (int), 960bebfa101SAndi Kleen .mode = 0644, 9616d456111SEric W. Biederman .proc_handler = proc_dointvec, 962bebfa101SAndi Kleen }, 963bebfa101SAndi Kleen #endif 96423f78d4aSIngo Molnar #ifdef CONFIG_RT_MUTEXES 96523f78d4aSIngo Molnar { 96623f78d4aSIngo Molnar .procname = "max_lock_depth", 96723f78d4aSIngo Molnar .data = &max_lock_depth, 96823f78d4aSIngo Molnar .maxlen = sizeof(int), 96923f78d4aSIngo Molnar .mode = 0644, 9706d456111SEric W. Biederman .proc_handler = proc_dointvec, 97123f78d4aSIngo Molnar }, 97223f78d4aSIngo Molnar #endif 97310a0a8d4SJeremy Fitzhardinge { 97410a0a8d4SJeremy Fitzhardinge .procname = "poweroff_cmd", 97510a0a8d4SJeremy Fitzhardinge .data = &poweroff_cmd, 97610a0a8d4SJeremy Fitzhardinge .maxlen = POWEROFF_CMD_PATH_LEN, 97710a0a8d4SJeremy Fitzhardinge .mode = 0644, 9786d456111SEric W. Biederman .proc_handler = proc_dostring, 97910a0a8d4SJeremy Fitzhardinge }, 9800b77f5bfSDavid Howells #ifdef CONFIG_KEYS 9810b77f5bfSDavid Howells { 9820b77f5bfSDavid Howells .procname = "keys", 9830b77f5bfSDavid Howells .mode = 0555, 9840b77f5bfSDavid Howells .child = key_sysctls, 9850b77f5bfSDavid Howells }, 9860b77f5bfSDavid Howells #endif 98731a72bceSPaul E. McKenney #ifdef CONFIG_RCU_TORTURE_TEST 98831a72bceSPaul E. McKenney { 98931a72bceSPaul E. McKenney .procname = "rcutorture_runnable", 99031a72bceSPaul E. McKenney .data = &rcutorture_runnable, 99131a72bceSPaul E. McKenney .maxlen = sizeof(int), 99231a72bceSPaul E. McKenney .mode = 0644, 9936d456111SEric W. Biederman .proc_handler = proc_dointvec, 99431a72bceSPaul E. McKenney }, 99531a72bceSPaul E. McKenney #endif 996cdd6c482SIngo Molnar #ifdef CONFIG_PERF_EVENTS 997aa4a2218SVince Weaver /* 998aa4a2218SVince Weaver * User-space scripts rely on the existence of this file 999aa4a2218SVince Weaver * as a feature check for perf_events being enabled. 1000aa4a2218SVince Weaver * 1001aa4a2218SVince Weaver * So it's an ABI, do not remove! 1002aa4a2218SVince Weaver */ 10031ccd1549SPeter Zijlstra { 1004cdd6c482SIngo Molnar .procname = "perf_event_paranoid", 1005cdd6c482SIngo Molnar .data = &sysctl_perf_event_paranoid, 1006cdd6c482SIngo Molnar .maxlen = sizeof(sysctl_perf_event_paranoid), 10071ccd1549SPeter Zijlstra .mode = 0644, 10086d456111SEric W. Biederman .proc_handler = proc_dointvec, 10091ccd1549SPeter Zijlstra }, 1010c5078f78SPeter Zijlstra { 1011cdd6c482SIngo Molnar .procname = "perf_event_mlock_kb", 1012cdd6c482SIngo Molnar .data = &sysctl_perf_event_mlock, 1013cdd6c482SIngo Molnar .maxlen = sizeof(sysctl_perf_event_mlock), 1014c5078f78SPeter Zijlstra .mode = 0644, 10156d456111SEric W. Biederman .proc_handler = proc_dointvec, 1016c5078f78SPeter Zijlstra }, 1017a78ac325SPeter Zijlstra { 1018cdd6c482SIngo Molnar .procname = "perf_event_max_sample_rate", 1019cdd6c482SIngo Molnar .data = &sysctl_perf_event_sample_rate, 1020cdd6c482SIngo Molnar .maxlen = sizeof(sysctl_perf_event_sample_rate), 1021a78ac325SPeter Zijlstra .mode = 0644, 1022163ec435SPeter Zijlstra .proc_handler = perf_proc_update_handler, 1023a78ac325SPeter Zijlstra }, 10241ccd1549SPeter Zijlstra #endif 1025dfec072eSVegard Nossum #ifdef CONFIG_KMEMCHECK 1026dfec072eSVegard Nossum { 1027dfec072eSVegard Nossum .procname = "kmemcheck", 1028dfec072eSVegard Nossum .data = &kmemcheck_enabled, 1029dfec072eSVegard Nossum .maxlen = sizeof(int), 1030dfec072eSVegard Nossum .mode = 0644, 10316d456111SEric W. Biederman .proc_handler = proc_dointvec, 1032dfec072eSVegard Nossum }, 1033dfec072eSVegard Nossum #endif 1034cb684b5bSJens Axboe #ifdef CONFIG_BLOCK 10355e605b64SJens Axboe { 10365e605b64SJens Axboe .procname = "blk_iopoll", 10375e605b64SJens Axboe .data = &blk_iopoll_enabled, 10385e605b64SJens Axboe .maxlen = sizeof(int), 10395e605b64SJens Axboe .mode = 0644, 10406d456111SEric W. Biederman .proc_handler = proc_dointvec, 10415e605b64SJens Axboe }, 1042cb684b5bSJens Axboe #endif 10436fce56ecSEric W. Biederman { } 10441da177e4SLinus Torvalds }; 10451da177e4SLinus Torvalds 1046d8217f07SEric W. Biederman static struct ctl_table vm_table[] = { 10471da177e4SLinus Torvalds { 10481da177e4SLinus Torvalds .procname = "overcommit_memory", 10491da177e4SLinus Torvalds .data = &sysctl_overcommit_memory, 10501da177e4SLinus Torvalds .maxlen = sizeof(sysctl_overcommit_memory), 10511da177e4SLinus Torvalds .mode = 0644, 1052cb16e95fSPetr Holasek .proc_handler = proc_dointvec_minmax, 1053cb16e95fSPetr Holasek .extra1 = &zero, 1054cb16e95fSPetr Holasek .extra2 = &two, 10551da177e4SLinus Torvalds }, 10561da177e4SLinus Torvalds { 1057fadd8fbdSKAMEZAWA Hiroyuki .procname = "panic_on_oom", 1058fadd8fbdSKAMEZAWA Hiroyuki .data = &sysctl_panic_on_oom, 1059fadd8fbdSKAMEZAWA Hiroyuki .maxlen = sizeof(sysctl_panic_on_oom), 1060fadd8fbdSKAMEZAWA Hiroyuki .mode = 0644, 1061cb16e95fSPetr Holasek .proc_handler = proc_dointvec_minmax, 1062cb16e95fSPetr Holasek .extra1 = &zero, 1063cb16e95fSPetr Holasek .extra2 = &two, 1064fadd8fbdSKAMEZAWA Hiroyuki }, 1065fadd8fbdSKAMEZAWA Hiroyuki { 1066fe071d7eSDavid Rientjes .procname = "oom_kill_allocating_task", 1067fe071d7eSDavid Rientjes .data = &sysctl_oom_kill_allocating_task, 1068fe071d7eSDavid Rientjes .maxlen = sizeof(sysctl_oom_kill_allocating_task), 1069fe071d7eSDavid Rientjes .mode = 0644, 10706d456111SEric W. Biederman .proc_handler = proc_dointvec, 1071fe071d7eSDavid Rientjes }, 1072fe071d7eSDavid Rientjes { 1073fef1bdd6SDavid Rientjes .procname = "oom_dump_tasks", 1074fef1bdd6SDavid Rientjes .data = &sysctl_oom_dump_tasks, 1075fef1bdd6SDavid Rientjes .maxlen = sizeof(sysctl_oom_dump_tasks), 1076fef1bdd6SDavid Rientjes .mode = 0644, 10776d456111SEric W. Biederman .proc_handler = proc_dointvec, 1078fef1bdd6SDavid Rientjes }, 1079fef1bdd6SDavid Rientjes { 10801da177e4SLinus Torvalds .procname = "overcommit_ratio", 10811da177e4SLinus Torvalds .data = &sysctl_overcommit_ratio, 10821da177e4SLinus Torvalds .maxlen = sizeof(sysctl_overcommit_ratio), 10831da177e4SLinus Torvalds .mode = 0644, 10846d456111SEric W. Biederman .proc_handler = proc_dointvec, 10851da177e4SLinus Torvalds }, 10861da177e4SLinus Torvalds { 10871da177e4SLinus Torvalds .procname = "page-cluster", 10881da177e4SLinus Torvalds .data = &page_cluster, 10891da177e4SLinus Torvalds .maxlen = sizeof(int), 10901da177e4SLinus Torvalds .mode = 0644, 1091cb16e95fSPetr Holasek .proc_handler = proc_dointvec_minmax, 1092cb16e95fSPetr Holasek .extra1 = &zero, 10931da177e4SLinus Torvalds }, 10941da177e4SLinus Torvalds { 10951da177e4SLinus Torvalds .procname = "dirty_background_ratio", 10961da177e4SLinus Torvalds .data = &dirty_background_ratio, 10971da177e4SLinus Torvalds .maxlen = sizeof(dirty_background_ratio), 10981da177e4SLinus Torvalds .mode = 0644, 10996d456111SEric W. Biederman .proc_handler = dirty_background_ratio_handler, 11001da177e4SLinus Torvalds .extra1 = &zero, 11011da177e4SLinus Torvalds .extra2 = &one_hundred, 11021da177e4SLinus Torvalds }, 11031da177e4SLinus Torvalds { 11042da02997SDavid Rientjes .procname = "dirty_background_bytes", 11052da02997SDavid Rientjes .data = &dirty_background_bytes, 11062da02997SDavid Rientjes .maxlen = sizeof(dirty_background_bytes), 11072da02997SDavid Rientjes .mode = 0644, 11086d456111SEric W. Biederman .proc_handler = dirty_background_bytes_handler, 1109fc3501d4SSven Wegener .extra1 = &one_ul, 11102da02997SDavid Rientjes }, 11112da02997SDavid Rientjes { 11121da177e4SLinus Torvalds .procname = "dirty_ratio", 11131da177e4SLinus Torvalds .data = &vm_dirty_ratio, 11141da177e4SLinus Torvalds .maxlen = sizeof(vm_dirty_ratio), 11151da177e4SLinus Torvalds .mode = 0644, 11166d456111SEric W. Biederman .proc_handler = dirty_ratio_handler, 11171da177e4SLinus Torvalds .extra1 = &zero, 11181da177e4SLinus Torvalds .extra2 = &one_hundred, 11191da177e4SLinus Torvalds }, 11201da177e4SLinus Torvalds { 11212da02997SDavid Rientjes .procname = "dirty_bytes", 11222da02997SDavid Rientjes .data = &vm_dirty_bytes, 11232da02997SDavid Rientjes .maxlen = sizeof(vm_dirty_bytes), 11242da02997SDavid Rientjes .mode = 0644, 11256d456111SEric W. Biederman .proc_handler = dirty_bytes_handler, 11269e4a5bdaSAndrea Righi .extra1 = &dirty_bytes_min, 11272da02997SDavid Rientjes }, 11282da02997SDavid Rientjes { 11291da177e4SLinus Torvalds .procname = "dirty_writeback_centisecs", 1130f6ef9438SBart Samwel .data = &dirty_writeback_interval, 1131f6ef9438SBart Samwel .maxlen = sizeof(dirty_writeback_interval), 11321da177e4SLinus Torvalds .mode = 0644, 11336d456111SEric W. Biederman .proc_handler = dirty_writeback_centisecs_handler, 11341da177e4SLinus Torvalds }, 11351da177e4SLinus Torvalds { 11361da177e4SLinus Torvalds .procname = "dirty_expire_centisecs", 1137f6ef9438SBart Samwel .data = &dirty_expire_interval, 1138f6ef9438SBart Samwel .maxlen = sizeof(dirty_expire_interval), 11391da177e4SLinus Torvalds .mode = 0644, 1140cb16e95fSPetr Holasek .proc_handler = proc_dointvec_minmax, 1141cb16e95fSPetr Holasek .extra1 = &zero, 11421da177e4SLinus Torvalds }, 11431da177e4SLinus Torvalds { 11441da177e4SLinus Torvalds .procname = "nr_pdflush_threads", 11451da177e4SLinus Torvalds .mode = 0444 /* read-only */, 11463965c9aeSWanpeng Li .proc_handler = pdflush_proc_obsolete, 11471da177e4SLinus Torvalds }, 11481da177e4SLinus Torvalds { 11491da177e4SLinus Torvalds .procname = "swappiness", 11501da177e4SLinus Torvalds .data = &vm_swappiness, 11511da177e4SLinus Torvalds .maxlen = sizeof(vm_swappiness), 11521da177e4SLinus Torvalds .mode = 0644, 11536d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 11541da177e4SLinus Torvalds .extra1 = &zero, 11551da177e4SLinus Torvalds .extra2 = &one_hundred, 11561da177e4SLinus Torvalds }, 11571da177e4SLinus Torvalds #ifdef CONFIG_HUGETLB_PAGE 11581da177e4SLinus Torvalds { 11591da177e4SLinus Torvalds .procname = "nr_hugepages", 1160e5ff2159SAndi Kleen .data = NULL, 11611da177e4SLinus Torvalds .maxlen = sizeof(unsigned long), 11621da177e4SLinus Torvalds .mode = 0644, 11636d456111SEric W. Biederman .proc_handler = hugetlb_sysctl_handler, 11641da177e4SLinus Torvalds .extra1 = (void *)&hugetlb_zero, 11651da177e4SLinus Torvalds .extra2 = (void *)&hugetlb_infinity, 11661da177e4SLinus Torvalds }, 116706808b08SLee Schermerhorn #ifdef CONFIG_NUMA 116806808b08SLee Schermerhorn { 116906808b08SLee Schermerhorn .procname = "nr_hugepages_mempolicy", 117006808b08SLee Schermerhorn .data = NULL, 117106808b08SLee Schermerhorn .maxlen = sizeof(unsigned long), 117206808b08SLee Schermerhorn .mode = 0644, 117306808b08SLee Schermerhorn .proc_handler = &hugetlb_mempolicy_sysctl_handler, 117406808b08SLee Schermerhorn .extra1 = (void *)&hugetlb_zero, 117506808b08SLee Schermerhorn .extra2 = (void *)&hugetlb_infinity, 117606808b08SLee Schermerhorn }, 117706808b08SLee Schermerhorn #endif 11781da177e4SLinus Torvalds { 11791da177e4SLinus Torvalds .procname = "hugetlb_shm_group", 11801da177e4SLinus Torvalds .data = &sysctl_hugetlb_shm_group, 11811da177e4SLinus Torvalds .maxlen = sizeof(gid_t), 11821da177e4SLinus Torvalds .mode = 0644, 11836d456111SEric W. Biederman .proc_handler = proc_dointvec, 11841da177e4SLinus Torvalds }, 1185396faf03SMel Gorman { 1186396faf03SMel Gorman .procname = "hugepages_treat_as_movable", 1187396faf03SMel Gorman .data = &hugepages_treat_as_movable, 1188396faf03SMel Gorman .maxlen = sizeof(int), 1189396faf03SMel Gorman .mode = 0644, 11906d456111SEric W. Biederman .proc_handler = hugetlb_treat_movable_handler, 1191396faf03SMel Gorman }, 119254f9f80dSAdam Litke { 1193d1c3fb1fSNishanth Aravamudan .procname = "nr_overcommit_hugepages", 1194e5ff2159SAndi Kleen .data = NULL, 1195e5ff2159SAndi Kleen .maxlen = sizeof(unsigned long), 1196d1c3fb1fSNishanth Aravamudan .mode = 0644, 11976d456111SEric W. Biederman .proc_handler = hugetlb_overcommit_handler, 1198e5ff2159SAndi Kleen .extra1 = (void *)&hugetlb_zero, 1199e5ff2159SAndi Kleen .extra2 = (void *)&hugetlb_infinity, 1200d1c3fb1fSNishanth Aravamudan }, 12011da177e4SLinus Torvalds #endif 12021da177e4SLinus Torvalds { 12031da177e4SLinus Torvalds .procname = "lowmem_reserve_ratio", 12041da177e4SLinus Torvalds .data = &sysctl_lowmem_reserve_ratio, 12051da177e4SLinus Torvalds .maxlen = sizeof(sysctl_lowmem_reserve_ratio), 12061da177e4SLinus Torvalds .mode = 0644, 12076d456111SEric W. Biederman .proc_handler = lowmem_reserve_ratio_sysctl_handler, 12081da177e4SLinus Torvalds }, 12091da177e4SLinus Torvalds { 12109d0243bcSAndrew Morton .procname = "drop_caches", 12119d0243bcSAndrew Morton .data = &sysctl_drop_caches, 12129d0243bcSAndrew Morton .maxlen = sizeof(int), 12139d0243bcSAndrew Morton .mode = 0644, 12149d0243bcSAndrew Morton .proc_handler = drop_caches_sysctl_handler, 1215cb16e95fSPetr Holasek .extra1 = &one, 1216cb16e95fSPetr Holasek .extra2 = &three, 12179d0243bcSAndrew Morton }, 121876ab0f53SMel Gorman #ifdef CONFIG_COMPACTION 121976ab0f53SMel Gorman { 122076ab0f53SMel Gorman .procname = "compact_memory", 122176ab0f53SMel Gorman .data = &sysctl_compact_memory, 122276ab0f53SMel Gorman .maxlen = sizeof(int), 122376ab0f53SMel Gorman .mode = 0200, 122476ab0f53SMel Gorman .proc_handler = sysctl_compaction_handler, 122576ab0f53SMel Gorman }, 12265e771905SMel Gorman { 12275e771905SMel Gorman .procname = "extfrag_threshold", 12285e771905SMel Gorman .data = &sysctl_extfrag_threshold, 12295e771905SMel Gorman .maxlen = sizeof(int), 12305e771905SMel Gorman .mode = 0644, 12315e771905SMel Gorman .proc_handler = sysctl_extfrag_handler, 12325e771905SMel Gorman .extra1 = &min_extfrag_threshold, 12335e771905SMel Gorman .extra2 = &max_extfrag_threshold, 12345e771905SMel Gorman }, 12355e771905SMel Gorman 123676ab0f53SMel Gorman #endif /* CONFIG_COMPACTION */ 12379d0243bcSAndrew Morton { 12381da177e4SLinus Torvalds .procname = "min_free_kbytes", 12391da177e4SLinus Torvalds .data = &min_free_kbytes, 12401da177e4SLinus Torvalds .maxlen = sizeof(min_free_kbytes), 12411da177e4SLinus Torvalds .mode = 0644, 12426d456111SEric W. Biederman .proc_handler = min_free_kbytes_sysctl_handler, 12431da177e4SLinus Torvalds .extra1 = &zero, 12441da177e4SLinus Torvalds }, 12458ad4b1fbSRohit Seth { 12468ad4b1fbSRohit Seth .procname = "percpu_pagelist_fraction", 12478ad4b1fbSRohit Seth .data = &percpu_pagelist_fraction, 12488ad4b1fbSRohit Seth .maxlen = sizeof(percpu_pagelist_fraction), 12498ad4b1fbSRohit Seth .mode = 0644, 12506d456111SEric W. Biederman .proc_handler = percpu_pagelist_fraction_sysctl_handler, 12518ad4b1fbSRohit Seth .extra1 = &min_percpu_pagelist_fract, 12528ad4b1fbSRohit Seth }, 12531da177e4SLinus Torvalds #ifdef CONFIG_MMU 12541da177e4SLinus Torvalds { 12551da177e4SLinus Torvalds .procname = "max_map_count", 12561da177e4SLinus Torvalds .data = &sysctl_max_map_count, 12571da177e4SLinus Torvalds .maxlen = sizeof(sysctl_max_map_count), 12581da177e4SLinus Torvalds .mode = 0644, 12593e26120cSWANG Cong .proc_handler = proc_dointvec_minmax, 126070da2340SAmerigo Wang .extra1 = &zero, 12611da177e4SLinus Torvalds }, 1262dd8632a1SPaul Mundt #else 1263dd8632a1SPaul Mundt { 1264dd8632a1SPaul Mundt .procname = "nr_trim_pages", 1265dd8632a1SPaul Mundt .data = &sysctl_nr_trim_pages, 1266dd8632a1SPaul Mundt .maxlen = sizeof(sysctl_nr_trim_pages), 1267dd8632a1SPaul Mundt .mode = 0644, 12686d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 1269dd8632a1SPaul Mundt .extra1 = &zero, 1270dd8632a1SPaul Mundt }, 12711da177e4SLinus Torvalds #endif 12721da177e4SLinus Torvalds { 12731da177e4SLinus Torvalds .procname = "laptop_mode", 12741da177e4SLinus Torvalds .data = &laptop_mode, 12751da177e4SLinus Torvalds .maxlen = sizeof(laptop_mode), 12761da177e4SLinus Torvalds .mode = 0644, 12776d456111SEric W. Biederman .proc_handler = proc_dointvec_jiffies, 12781da177e4SLinus Torvalds }, 12791da177e4SLinus Torvalds { 12801da177e4SLinus Torvalds .procname = "block_dump", 12811da177e4SLinus Torvalds .data = &block_dump, 12821da177e4SLinus Torvalds .maxlen = sizeof(block_dump), 12831da177e4SLinus Torvalds .mode = 0644, 12846d456111SEric W. Biederman .proc_handler = proc_dointvec, 12851da177e4SLinus Torvalds .extra1 = &zero, 12861da177e4SLinus Torvalds }, 12871da177e4SLinus Torvalds { 12881da177e4SLinus Torvalds .procname = "vfs_cache_pressure", 12891da177e4SLinus Torvalds .data = &sysctl_vfs_cache_pressure, 12901da177e4SLinus Torvalds .maxlen = sizeof(sysctl_vfs_cache_pressure), 12911da177e4SLinus Torvalds .mode = 0644, 12926d456111SEric W. Biederman .proc_handler = proc_dointvec, 12931da177e4SLinus Torvalds .extra1 = &zero, 12941da177e4SLinus Torvalds }, 12951da177e4SLinus Torvalds #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT 12961da177e4SLinus Torvalds { 12971da177e4SLinus Torvalds .procname = "legacy_va_layout", 12981da177e4SLinus Torvalds .data = &sysctl_legacy_va_layout, 12991da177e4SLinus Torvalds .maxlen = sizeof(sysctl_legacy_va_layout), 13001da177e4SLinus Torvalds .mode = 0644, 13016d456111SEric W. Biederman .proc_handler = proc_dointvec, 13021da177e4SLinus Torvalds .extra1 = &zero, 13031da177e4SLinus Torvalds }, 13041da177e4SLinus Torvalds #endif 13051743660bSChristoph Lameter #ifdef CONFIG_NUMA 13061743660bSChristoph Lameter { 13071743660bSChristoph Lameter .procname = "zone_reclaim_mode", 13081743660bSChristoph Lameter .data = &zone_reclaim_mode, 13091743660bSChristoph Lameter .maxlen = sizeof(zone_reclaim_mode), 13101743660bSChristoph Lameter .mode = 0644, 13116d456111SEric W. Biederman .proc_handler = proc_dointvec, 1312c84db23cSChristoph Lameter .extra1 = &zero, 13131743660bSChristoph Lameter }, 13149614634fSChristoph Lameter { 13159614634fSChristoph Lameter .procname = "min_unmapped_ratio", 13169614634fSChristoph Lameter .data = &sysctl_min_unmapped_ratio, 13179614634fSChristoph Lameter .maxlen = sizeof(sysctl_min_unmapped_ratio), 13189614634fSChristoph Lameter .mode = 0644, 13196d456111SEric W. Biederman .proc_handler = sysctl_min_unmapped_ratio_sysctl_handler, 13209614634fSChristoph Lameter .extra1 = &zero, 13219614634fSChristoph Lameter .extra2 = &one_hundred, 13229614634fSChristoph Lameter }, 13230ff38490SChristoph Lameter { 13240ff38490SChristoph Lameter .procname = "min_slab_ratio", 13250ff38490SChristoph Lameter .data = &sysctl_min_slab_ratio, 13260ff38490SChristoph Lameter .maxlen = sizeof(sysctl_min_slab_ratio), 13270ff38490SChristoph Lameter .mode = 0644, 13286d456111SEric W. Biederman .proc_handler = sysctl_min_slab_ratio_sysctl_handler, 13290ff38490SChristoph Lameter .extra1 = &zero, 13300ff38490SChristoph Lameter .extra2 = &one_hundred, 13310ff38490SChristoph Lameter }, 13321743660bSChristoph Lameter #endif 133377461ab3SChristoph Lameter #ifdef CONFIG_SMP 133477461ab3SChristoph Lameter { 133577461ab3SChristoph Lameter .procname = "stat_interval", 133677461ab3SChristoph Lameter .data = &sysctl_stat_interval, 133777461ab3SChristoph Lameter .maxlen = sizeof(sysctl_stat_interval), 133877461ab3SChristoph Lameter .mode = 0644, 13396d456111SEric W. Biederman .proc_handler = proc_dointvec_jiffies, 134077461ab3SChristoph Lameter }, 134177461ab3SChristoph Lameter #endif 13426e141546SDavid Howells #ifdef CONFIG_MMU 1343ed032189SEric Paris { 1344ed032189SEric Paris .procname = "mmap_min_addr", 1345788084abSEric Paris .data = &dac_mmap_min_addr, 1346ed032189SEric Paris .maxlen = sizeof(unsigned long), 1347ed032189SEric Paris .mode = 0644, 13486d456111SEric W. Biederman .proc_handler = mmap_min_addr_handler, 1349ed032189SEric Paris }, 13506e141546SDavid Howells #endif 1351f0c0b2b8SKAMEZAWA Hiroyuki #ifdef CONFIG_NUMA 1352f0c0b2b8SKAMEZAWA Hiroyuki { 1353f0c0b2b8SKAMEZAWA Hiroyuki .procname = "numa_zonelist_order", 1354f0c0b2b8SKAMEZAWA Hiroyuki .data = &numa_zonelist_order, 1355f0c0b2b8SKAMEZAWA Hiroyuki .maxlen = NUMA_ZONELIST_ORDER_LEN, 1356f0c0b2b8SKAMEZAWA Hiroyuki .mode = 0644, 13576d456111SEric W. Biederman .proc_handler = numa_zonelist_order_handler, 1358f0c0b2b8SKAMEZAWA Hiroyuki }, 1359f0c0b2b8SKAMEZAWA Hiroyuki #endif 13602b8232ceSAl Viro #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \ 13615c36e657SPaul Mundt (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL)) 1362e6e5494cSIngo Molnar { 1363e6e5494cSIngo Molnar .procname = "vdso_enabled", 1364e6e5494cSIngo Molnar .data = &vdso_enabled, 1365e6e5494cSIngo Molnar .maxlen = sizeof(vdso_enabled), 1366e6e5494cSIngo Molnar .mode = 0644, 13676d456111SEric W. Biederman .proc_handler = proc_dointvec, 1368e6e5494cSIngo Molnar .extra1 = &zero, 1369e6e5494cSIngo Molnar }, 1370e6e5494cSIngo Molnar #endif 1371195cf453SBron Gondwana #ifdef CONFIG_HIGHMEM 1372195cf453SBron Gondwana { 1373195cf453SBron Gondwana .procname = "highmem_is_dirtyable", 1374195cf453SBron Gondwana .data = &vm_highmem_is_dirtyable, 1375195cf453SBron Gondwana .maxlen = sizeof(vm_highmem_is_dirtyable), 1376195cf453SBron Gondwana .mode = 0644, 13776d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 1378195cf453SBron Gondwana .extra1 = &zero, 1379195cf453SBron Gondwana .extra2 = &one, 1380195cf453SBron Gondwana }, 1381195cf453SBron Gondwana #endif 13824be6f6bbSPeter Zijlstra { 13834be6f6bbSPeter Zijlstra .procname = "scan_unevictable_pages", 13844be6f6bbSPeter Zijlstra .data = &scan_unevictable_pages, 13854be6f6bbSPeter Zijlstra .maxlen = sizeof(scan_unevictable_pages), 13864be6f6bbSPeter Zijlstra .mode = 0644, 13876d456111SEric W. Biederman .proc_handler = scan_unevictable_handler, 13884be6f6bbSPeter Zijlstra }, 13896a46079cSAndi Kleen #ifdef CONFIG_MEMORY_FAILURE 13906a46079cSAndi Kleen { 13916a46079cSAndi Kleen .procname = "memory_failure_early_kill", 13926a46079cSAndi Kleen .data = &sysctl_memory_failure_early_kill, 13936a46079cSAndi Kleen .maxlen = sizeof(sysctl_memory_failure_early_kill), 13946a46079cSAndi Kleen .mode = 0644, 13956d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 13966a46079cSAndi Kleen .extra1 = &zero, 13976a46079cSAndi Kleen .extra2 = &one, 13986a46079cSAndi Kleen }, 13996a46079cSAndi Kleen { 14006a46079cSAndi Kleen .procname = "memory_failure_recovery", 14016a46079cSAndi Kleen .data = &sysctl_memory_failure_recovery, 14026a46079cSAndi Kleen .maxlen = sizeof(sysctl_memory_failure_recovery), 14036a46079cSAndi Kleen .mode = 0644, 14046d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 14056a46079cSAndi Kleen .extra1 = &zero, 14066a46079cSAndi Kleen .extra2 = &one, 14076a46079cSAndi Kleen }, 14086a46079cSAndi Kleen #endif 14096fce56ecSEric W. Biederman { } 14101da177e4SLinus Torvalds }; 14111da177e4SLinus Torvalds 14122abc26fcSEric W. Biederman #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE) 1413d8217f07SEric W. Biederman static struct ctl_table binfmt_misc_table[] = { 14146fce56ecSEric W. Biederman { } 14152abc26fcSEric W. Biederman }; 14162abc26fcSEric W. Biederman #endif 14172abc26fcSEric W. Biederman 1418d8217f07SEric W. Biederman static struct ctl_table fs_table[] = { 14191da177e4SLinus Torvalds { 14201da177e4SLinus Torvalds .procname = "inode-nr", 14211da177e4SLinus Torvalds .data = &inodes_stat, 14221da177e4SLinus Torvalds .maxlen = 2*sizeof(int), 14231da177e4SLinus Torvalds .mode = 0444, 1424cffbc8aaSDave Chinner .proc_handler = proc_nr_inodes, 14251da177e4SLinus Torvalds }, 14261da177e4SLinus Torvalds { 14271da177e4SLinus Torvalds .procname = "inode-state", 14281da177e4SLinus Torvalds .data = &inodes_stat, 14291da177e4SLinus Torvalds .maxlen = 7*sizeof(int), 14301da177e4SLinus Torvalds .mode = 0444, 1431cffbc8aaSDave Chinner .proc_handler = proc_nr_inodes, 14321da177e4SLinus Torvalds }, 14331da177e4SLinus Torvalds { 14341da177e4SLinus Torvalds .procname = "file-nr", 14351da177e4SLinus Torvalds .data = &files_stat, 1436518de9b3SEric Dumazet .maxlen = sizeof(files_stat), 14371da177e4SLinus Torvalds .mode = 0444, 14386d456111SEric W. Biederman .proc_handler = proc_nr_files, 14391da177e4SLinus Torvalds }, 14401da177e4SLinus Torvalds { 14411da177e4SLinus Torvalds .procname = "file-max", 14421da177e4SLinus Torvalds .data = &files_stat.max_files, 1443518de9b3SEric Dumazet .maxlen = sizeof(files_stat.max_files), 14441da177e4SLinus Torvalds .mode = 0644, 1445518de9b3SEric Dumazet .proc_handler = proc_doulongvec_minmax, 14461da177e4SLinus Torvalds }, 14471da177e4SLinus Torvalds { 14489cfe015aSEric Dumazet .procname = "nr_open", 14499cfe015aSEric Dumazet .data = &sysctl_nr_open, 14509cfe015aSEric Dumazet .maxlen = sizeof(int), 14519cfe015aSEric Dumazet .mode = 0644, 14526d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 1453eceea0b3SAl Viro .extra1 = &sysctl_nr_open_min, 1454eceea0b3SAl Viro .extra2 = &sysctl_nr_open_max, 14559cfe015aSEric Dumazet }, 14569cfe015aSEric Dumazet { 14571da177e4SLinus Torvalds .procname = "dentry-state", 14581da177e4SLinus Torvalds .data = &dentry_stat, 14591da177e4SLinus Torvalds .maxlen = 6*sizeof(int), 14601da177e4SLinus Torvalds .mode = 0444, 1461312d3ca8SChristoph Hellwig .proc_handler = proc_nr_dentry, 14621da177e4SLinus Torvalds }, 14631da177e4SLinus Torvalds { 14641da177e4SLinus Torvalds .procname = "overflowuid", 14651da177e4SLinus Torvalds .data = &fs_overflowuid, 14661da177e4SLinus Torvalds .maxlen = sizeof(int), 14671da177e4SLinus Torvalds .mode = 0644, 14686d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 14691da177e4SLinus Torvalds .extra1 = &minolduid, 14701da177e4SLinus Torvalds .extra2 = &maxolduid, 14711da177e4SLinus Torvalds }, 14721da177e4SLinus Torvalds { 14731da177e4SLinus Torvalds .procname = "overflowgid", 14741da177e4SLinus Torvalds .data = &fs_overflowgid, 14751da177e4SLinus Torvalds .maxlen = sizeof(int), 14761da177e4SLinus Torvalds .mode = 0644, 14776d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 14781da177e4SLinus Torvalds .extra1 = &minolduid, 14791da177e4SLinus Torvalds .extra2 = &maxolduid, 14801da177e4SLinus Torvalds }, 1481bfcd17a6SThomas Petazzoni #ifdef CONFIG_FILE_LOCKING 14821da177e4SLinus Torvalds { 14831da177e4SLinus Torvalds .procname = "leases-enable", 14841da177e4SLinus Torvalds .data = &leases_enable, 14851da177e4SLinus Torvalds .maxlen = sizeof(int), 14861da177e4SLinus Torvalds .mode = 0644, 14876d456111SEric W. Biederman .proc_handler = proc_dointvec, 14881da177e4SLinus Torvalds }, 1489bfcd17a6SThomas Petazzoni #endif 14901da177e4SLinus Torvalds #ifdef CONFIG_DNOTIFY 14911da177e4SLinus Torvalds { 14921da177e4SLinus Torvalds .procname = "dir-notify-enable", 14931da177e4SLinus Torvalds .data = &dir_notify_enable, 14941da177e4SLinus Torvalds .maxlen = sizeof(int), 14951da177e4SLinus Torvalds .mode = 0644, 14966d456111SEric W. Biederman .proc_handler = proc_dointvec, 14971da177e4SLinus Torvalds }, 14981da177e4SLinus Torvalds #endif 14991da177e4SLinus Torvalds #ifdef CONFIG_MMU 1500bfcd17a6SThomas Petazzoni #ifdef CONFIG_FILE_LOCKING 15011da177e4SLinus Torvalds { 15021da177e4SLinus Torvalds .procname = "lease-break-time", 15031da177e4SLinus Torvalds .data = &lease_break_time, 15041da177e4SLinus Torvalds .maxlen = sizeof(int), 15051da177e4SLinus Torvalds .mode = 0644, 15066d456111SEric W. Biederman .proc_handler = proc_dointvec, 15071da177e4SLinus Torvalds }, 1508bfcd17a6SThomas Petazzoni #endif 1509ebf3f09cSThomas Petazzoni #ifdef CONFIG_AIO 15101da177e4SLinus Torvalds { 15111da177e4SLinus Torvalds .procname = "aio-nr", 15121da177e4SLinus Torvalds .data = &aio_nr, 15131da177e4SLinus Torvalds .maxlen = sizeof(aio_nr), 15141da177e4SLinus Torvalds .mode = 0444, 15156d456111SEric W. Biederman .proc_handler = proc_doulongvec_minmax, 15161da177e4SLinus Torvalds }, 15171da177e4SLinus Torvalds { 15181da177e4SLinus Torvalds .procname = "aio-max-nr", 15191da177e4SLinus Torvalds .data = &aio_max_nr, 15201da177e4SLinus Torvalds .maxlen = sizeof(aio_max_nr), 15211da177e4SLinus Torvalds .mode = 0644, 15226d456111SEric W. Biederman .proc_handler = proc_doulongvec_minmax, 15231da177e4SLinus Torvalds }, 1524ebf3f09cSThomas Petazzoni #endif /* CONFIG_AIO */ 15252d9048e2SAmy Griffis #ifdef CONFIG_INOTIFY_USER 15260399cb08SRobert Love { 15270399cb08SRobert Love .procname = "inotify", 15280399cb08SRobert Love .mode = 0555, 15290399cb08SRobert Love .child = inotify_table, 15300399cb08SRobert Love }, 15310399cb08SRobert Love #endif 15327ef9964eSDavide Libenzi #ifdef CONFIG_EPOLL 15337ef9964eSDavide Libenzi { 15347ef9964eSDavide Libenzi .procname = "epoll", 15357ef9964eSDavide Libenzi .mode = 0555, 15367ef9964eSDavide Libenzi .child = epoll_table, 15377ef9964eSDavide Libenzi }, 15387ef9964eSDavide Libenzi #endif 15391da177e4SLinus Torvalds #endif 1540d6e71144SAlan Cox { 1541800179c9SKees Cook .procname = "protected_symlinks", 1542800179c9SKees Cook .data = &sysctl_protected_symlinks, 1543800179c9SKees Cook .maxlen = sizeof(int), 1544800179c9SKees Cook .mode = 0600, 1545800179c9SKees Cook .proc_handler = proc_dointvec_minmax, 1546800179c9SKees Cook .extra1 = &zero, 1547800179c9SKees Cook .extra2 = &one, 1548800179c9SKees Cook }, 1549800179c9SKees Cook { 1550800179c9SKees Cook .procname = "protected_hardlinks", 1551800179c9SKees Cook .data = &sysctl_protected_hardlinks, 1552800179c9SKees Cook .maxlen = sizeof(int), 1553800179c9SKees Cook .mode = 0600, 1554800179c9SKees Cook .proc_handler = proc_dointvec_minmax, 1555800179c9SKees Cook .extra1 = &zero, 1556800179c9SKees Cook .extra2 = &one, 1557800179c9SKees Cook }, 1558800179c9SKees Cook { 1559d6e71144SAlan Cox .procname = "suid_dumpable", 1560d6e71144SAlan Cox .data = &suid_dumpable, 1561d6e71144SAlan Cox .maxlen = sizeof(int), 1562d6e71144SAlan Cox .mode = 0644, 156354b50199SKees Cook .proc_handler = proc_dointvec_minmax_coredump, 15648e654fbaSMatthew Wilcox .extra1 = &zero, 15658e654fbaSMatthew Wilcox .extra2 = &two, 1566d6e71144SAlan Cox }, 15672abc26fcSEric W. Biederman #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE) 15682abc26fcSEric W. Biederman { 15692abc26fcSEric W. Biederman .procname = "binfmt_misc", 15702abc26fcSEric W. Biederman .mode = 0555, 15712abc26fcSEric W. Biederman .child = binfmt_misc_table, 15722abc26fcSEric W. Biederman }, 15732abc26fcSEric W. Biederman #endif 1574b492e95bSJens Axboe { 1575ff9da691SJens Axboe .procname = "pipe-max-size", 1576ff9da691SJens Axboe .data = &pipe_max_size, 1577b492e95bSJens Axboe .maxlen = sizeof(int), 1578b492e95bSJens Axboe .mode = 0644, 1579ff9da691SJens Axboe .proc_handler = &pipe_proc_fn, 1580ff9da691SJens Axboe .extra1 = &pipe_min_size, 1581b492e95bSJens Axboe }, 15826fce56ecSEric W. Biederman { } 15831da177e4SLinus Torvalds }; 15841da177e4SLinus Torvalds 1585d8217f07SEric W. Biederman static struct ctl_table debug_table[] = { 15867ac57a89SCatalin Marinas #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE 1587abd4f750SMasoud Asgharifard Sharbiani { 1588abd4f750SMasoud Asgharifard Sharbiani .procname = "exception-trace", 1589abd4f750SMasoud Asgharifard Sharbiani .data = &show_unhandled_signals, 1590abd4f750SMasoud Asgharifard Sharbiani .maxlen = sizeof(int), 1591abd4f750SMasoud Asgharifard Sharbiani .mode = 0644, 1592abd4f750SMasoud Asgharifard Sharbiani .proc_handler = proc_dointvec 1593abd4f750SMasoud Asgharifard Sharbiani }, 1594abd4f750SMasoud Asgharifard Sharbiani #endif 1595b2be84dfSMasami Hiramatsu #if defined(CONFIG_OPTPROBES) 1596b2be84dfSMasami Hiramatsu { 1597b2be84dfSMasami Hiramatsu .procname = "kprobes-optimization", 1598b2be84dfSMasami Hiramatsu .data = &sysctl_kprobes_optimization, 1599b2be84dfSMasami Hiramatsu .maxlen = sizeof(int), 1600b2be84dfSMasami Hiramatsu .mode = 0644, 1601b2be84dfSMasami Hiramatsu .proc_handler = proc_kprobes_optimization_handler, 1602b2be84dfSMasami Hiramatsu .extra1 = &zero, 1603b2be84dfSMasami Hiramatsu .extra2 = &one, 1604b2be84dfSMasami Hiramatsu }, 1605b2be84dfSMasami Hiramatsu #endif 16066fce56ecSEric W. Biederman { } 16071da177e4SLinus Torvalds }; 16081da177e4SLinus Torvalds 1609d8217f07SEric W. Biederman static struct ctl_table dev_table[] = { 16106fce56ecSEric W. Biederman { } 16111da177e4SLinus Torvalds }; 16121da177e4SLinus Torvalds 1613de4e83bdSEric W. Biederman int __init sysctl_init(void) 1614330d57fbSAl Viro { 1615fd4b616bSSteven Rostedt struct ctl_table_header *hdr; 1616fd4b616bSSteven Rostedt 1617fd4b616bSSteven Rostedt hdr = register_sysctl_table(sysctl_base_table); 1618fd4b616bSSteven Rostedt kmemleak_not_leak(hdr); 1619330d57fbSAl Viro return 0; 1620f7e6ced4SAl Viro } 1621f7e6ced4SAl Viro 1622b89a8171SEric W. Biederman #endif /* CONFIG_SYSCTL */ 1623b89a8171SEric W. Biederman 16241da177e4SLinus Torvalds /* 16251da177e4SLinus Torvalds * /proc/sys support 16261da177e4SLinus Torvalds */ 16271da177e4SLinus Torvalds 1628b89a8171SEric W. Biederman #ifdef CONFIG_PROC_SYSCTL 16291da177e4SLinus Torvalds 1630b1ba4dddSAdrian Bunk static int _proc_do_string(void* data, int maxlen, int write, 16318d65af78SAlexey Dobriyan void __user *buffer, 1632b1ba4dddSAdrian Bunk size_t *lenp, loff_t *ppos) 1633f5dd3d6fSSam Vilain { 1634f5dd3d6fSSam Vilain size_t len; 1635f5dd3d6fSSam Vilain char __user *p; 1636f5dd3d6fSSam Vilain char c; 1637f5dd3d6fSSam Vilain 16388d060877SOleg Nesterov if (!data || !maxlen || !*lenp) { 1639f5dd3d6fSSam Vilain *lenp = 0; 1640f5dd3d6fSSam Vilain return 0; 1641f5dd3d6fSSam Vilain } 1642f5dd3d6fSSam Vilain 1643f5dd3d6fSSam Vilain if (write) { 1644f5dd3d6fSSam Vilain len = 0; 1645f5dd3d6fSSam Vilain p = buffer; 1646f5dd3d6fSSam Vilain while (len < *lenp) { 1647f5dd3d6fSSam Vilain if (get_user(c, p++)) 1648f5dd3d6fSSam Vilain return -EFAULT; 1649f5dd3d6fSSam Vilain if (c == 0 || c == '\n') 1650f5dd3d6fSSam Vilain break; 1651f5dd3d6fSSam Vilain len++; 1652f5dd3d6fSSam Vilain } 1653f5dd3d6fSSam Vilain if (len >= maxlen) 1654f5dd3d6fSSam Vilain len = maxlen-1; 1655f5dd3d6fSSam Vilain if(copy_from_user(data, buffer, len)) 1656f5dd3d6fSSam Vilain return -EFAULT; 1657f5dd3d6fSSam Vilain ((char *) data)[len] = 0; 1658f5dd3d6fSSam Vilain *ppos += *lenp; 1659f5dd3d6fSSam Vilain } else { 1660f5dd3d6fSSam Vilain len = strlen(data); 1661f5dd3d6fSSam Vilain if (len > maxlen) 1662f5dd3d6fSSam Vilain len = maxlen; 16638d060877SOleg Nesterov 16648d060877SOleg Nesterov if (*ppos > len) { 16658d060877SOleg Nesterov *lenp = 0; 16668d060877SOleg Nesterov return 0; 16678d060877SOleg Nesterov } 16688d060877SOleg Nesterov 16698d060877SOleg Nesterov data += *ppos; 16708d060877SOleg Nesterov len -= *ppos; 16718d060877SOleg Nesterov 1672f5dd3d6fSSam Vilain if (len > *lenp) 1673f5dd3d6fSSam Vilain len = *lenp; 1674f5dd3d6fSSam Vilain if (len) 1675f5dd3d6fSSam Vilain if(copy_to_user(buffer, data, len)) 1676f5dd3d6fSSam Vilain return -EFAULT; 1677f5dd3d6fSSam Vilain if (len < *lenp) { 1678f5dd3d6fSSam Vilain if(put_user('\n', ((char __user *) buffer) + len)) 1679f5dd3d6fSSam Vilain return -EFAULT; 1680f5dd3d6fSSam Vilain len++; 1681f5dd3d6fSSam Vilain } 1682f5dd3d6fSSam Vilain *lenp = len; 1683f5dd3d6fSSam Vilain *ppos += len; 1684f5dd3d6fSSam Vilain } 1685f5dd3d6fSSam Vilain return 0; 1686f5dd3d6fSSam Vilain } 1687f5dd3d6fSSam Vilain 16881da177e4SLinus Torvalds /** 16891da177e4SLinus Torvalds * proc_dostring - read a string sysctl 16901da177e4SLinus Torvalds * @table: the sysctl table 16911da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 16921da177e4SLinus Torvalds * @buffer: the user buffer 16931da177e4SLinus Torvalds * @lenp: the size of the user buffer 16941da177e4SLinus Torvalds * @ppos: file position 16951da177e4SLinus Torvalds * 16961da177e4SLinus Torvalds * Reads/writes a string from/to the user buffer. If the kernel 16971da177e4SLinus Torvalds * buffer provided is not large enough to hold the string, the 16981da177e4SLinus Torvalds * string is truncated. The copied string is %NULL-terminated. 16991da177e4SLinus Torvalds * If the string is being read by the user process, it is copied 17001da177e4SLinus Torvalds * and a newline '\n' is added. It is truncated if the buffer is 17011da177e4SLinus Torvalds * not large enough. 17021da177e4SLinus Torvalds * 17031da177e4SLinus Torvalds * Returns 0 on success. 17041da177e4SLinus Torvalds */ 17058d65af78SAlexey Dobriyan int proc_dostring(struct ctl_table *table, int write, 17061da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 17071da177e4SLinus Torvalds { 17088d65af78SAlexey Dobriyan return _proc_do_string(table->data, table->maxlen, write, 1709f5dd3d6fSSam Vilain buffer, lenp, ppos); 17101da177e4SLinus Torvalds } 17111da177e4SLinus Torvalds 171200b7c339SAmerigo Wang static size_t proc_skip_spaces(char **buf) 171300b7c339SAmerigo Wang { 171400b7c339SAmerigo Wang size_t ret; 171500b7c339SAmerigo Wang char *tmp = skip_spaces(*buf); 171600b7c339SAmerigo Wang ret = tmp - *buf; 171700b7c339SAmerigo Wang *buf = tmp; 171800b7c339SAmerigo Wang return ret; 171900b7c339SAmerigo Wang } 17201da177e4SLinus Torvalds 17219f977fb7SOctavian Purdila static void proc_skip_char(char **buf, size_t *size, const char v) 17229f977fb7SOctavian Purdila { 17239f977fb7SOctavian Purdila while (*size) { 17249f977fb7SOctavian Purdila if (**buf != v) 17259f977fb7SOctavian Purdila break; 17269f977fb7SOctavian Purdila (*size)--; 17279f977fb7SOctavian Purdila (*buf)++; 17289f977fb7SOctavian Purdila } 17299f977fb7SOctavian Purdila } 17309f977fb7SOctavian Purdila 173100b7c339SAmerigo Wang #define TMPBUFLEN 22 173200b7c339SAmerigo Wang /** 17330fc377bdSRandy Dunlap * proc_get_long - reads an ASCII formatted integer from a user buffer 173400b7c339SAmerigo Wang * 17350fc377bdSRandy Dunlap * @buf: a kernel buffer 17360fc377bdSRandy Dunlap * @size: size of the kernel buffer 17370fc377bdSRandy Dunlap * @val: this is where the number will be stored 17380fc377bdSRandy Dunlap * @neg: set to %TRUE if number is negative 17390fc377bdSRandy Dunlap * @perm_tr: a vector which contains the allowed trailers 17400fc377bdSRandy Dunlap * @perm_tr_len: size of the perm_tr vector 17410fc377bdSRandy Dunlap * @tr: pointer to store the trailer character 174200b7c339SAmerigo Wang * 17430fc377bdSRandy Dunlap * In case of success %0 is returned and @buf and @size are updated with 17440fc377bdSRandy Dunlap * the amount of bytes read. If @tr is non-NULL and a trailing 17450fc377bdSRandy Dunlap * character exists (size is non-zero after returning from this 17460fc377bdSRandy Dunlap * function), @tr is updated with the trailing character. 174700b7c339SAmerigo Wang */ 174800b7c339SAmerigo Wang static int proc_get_long(char **buf, size_t *size, 174900b7c339SAmerigo Wang unsigned long *val, bool *neg, 175000b7c339SAmerigo Wang const char *perm_tr, unsigned perm_tr_len, char *tr) 175100b7c339SAmerigo Wang { 175200b7c339SAmerigo Wang int len; 175300b7c339SAmerigo Wang char *p, tmp[TMPBUFLEN]; 175400b7c339SAmerigo Wang 175500b7c339SAmerigo Wang if (!*size) 175600b7c339SAmerigo Wang return -EINVAL; 175700b7c339SAmerigo Wang 175800b7c339SAmerigo Wang len = *size; 175900b7c339SAmerigo Wang if (len > TMPBUFLEN - 1) 176000b7c339SAmerigo Wang len = TMPBUFLEN - 1; 176100b7c339SAmerigo Wang 176200b7c339SAmerigo Wang memcpy(tmp, *buf, len); 176300b7c339SAmerigo Wang 176400b7c339SAmerigo Wang tmp[len] = 0; 176500b7c339SAmerigo Wang p = tmp; 176600b7c339SAmerigo Wang if (*p == '-' && *size > 1) { 176700b7c339SAmerigo Wang *neg = true; 176800b7c339SAmerigo Wang p++; 176900b7c339SAmerigo Wang } else 177000b7c339SAmerigo Wang *neg = false; 177100b7c339SAmerigo Wang if (!isdigit(*p)) 177200b7c339SAmerigo Wang return -EINVAL; 177300b7c339SAmerigo Wang 177400b7c339SAmerigo Wang *val = simple_strtoul(p, &p, 0); 177500b7c339SAmerigo Wang 177600b7c339SAmerigo Wang len = p - tmp; 177700b7c339SAmerigo Wang 177800b7c339SAmerigo Wang /* We don't know if the next char is whitespace thus we may accept 177900b7c339SAmerigo Wang * invalid integers (e.g. 1234...a) or two integers instead of one 178000b7c339SAmerigo Wang * (e.g. 123...1). So lets not allow such large numbers. */ 178100b7c339SAmerigo Wang if (len == TMPBUFLEN - 1) 178200b7c339SAmerigo Wang return -EINVAL; 178300b7c339SAmerigo Wang 178400b7c339SAmerigo Wang if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len)) 178500b7c339SAmerigo Wang return -EINVAL; 178600b7c339SAmerigo Wang 178700b7c339SAmerigo Wang if (tr && (len < *size)) 178800b7c339SAmerigo Wang *tr = *p; 178900b7c339SAmerigo Wang 179000b7c339SAmerigo Wang *buf += len; 179100b7c339SAmerigo Wang *size -= len; 179200b7c339SAmerigo Wang 179300b7c339SAmerigo Wang return 0; 179400b7c339SAmerigo Wang } 179500b7c339SAmerigo Wang 179600b7c339SAmerigo Wang /** 17970fc377bdSRandy Dunlap * proc_put_long - converts an integer to a decimal ASCII formatted string 179800b7c339SAmerigo Wang * 17990fc377bdSRandy Dunlap * @buf: the user buffer 18000fc377bdSRandy Dunlap * @size: the size of the user buffer 18010fc377bdSRandy Dunlap * @val: the integer to be converted 18020fc377bdSRandy Dunlap * @neg: sign of the number, %TRUE for negative 180300b7c339SAmerigo Wang * 18040fc377bdSRandy Dunlap * In case of success %0 is returned and @buf and @size are updated with 18050fc377bdSRandy Dunlap * the amount of bytes written. 180600b7c339SAmerigo Wang */ 180700b7c339SAmerigo Wang static int proc_put_long(void __user **buf, size_t *size, unsigned long val, 180800b7c339SAmerigo Wang bool neg) 180900b7c339SAmerigo Wang { 181000b7c339SAmerigo Wang int len; 181100b7c339SAmerigo Wang char tmp[TMPBUFLEN], *p = tmp; 181200b7c339SAmerigo Wang 181300b7c339SAmerigo Wang sprintf(p, "%s%lu", neg ? "-" : "", val); 181400b7c339SAmerigo Wang len = strlen(tmp); 181500b7c339SAmerigo Wang if (len > *size) 181600b7c339SAmerigo Wang len = *size; 181700b7c339SAmerigo Wang if (copy_to_user(*buf, tmp, len)) 181800b7c339SAmerigo Wang return -EFAULT; 181900b7c339SAmerigo Wang *size -= len; 182000b7c339SAmerigo Wang *buf += len; 182100b7c339SAmerigo Wang return 0; 182200b7c339SAmerigo Wang } 182300b7c339SAmerigo Wang #undef TMPBUFLEN 182400b7c339SAmerigo Wang 182500b7c339SAmerigo Wang static int proc_put_char(void __user **buf, size_t *size, char c) 182600b7c339SAmerigo Wang { 182700b7c339SAmerigo Wang if (*size) { 182800b7c339SAmerigo Wang char __user **buffer = (char __user **)buf; 182900b7c339SAmerigo Wang if (put_user(c, *buffer)) 183000b7c339SAmerigo Wang return -EFAULT; 183100b7c339SAmerigo Wang (*size)--, (*buffer)++; 183200b7c339SAmerigo Wang *buf = *buffer; 183300b7c339SAmerigo Wang } 183400b7c339SAmerigo Wang return 0; 183500b7c339SAmerigo Wang } 183600b7c339SAmerigo Wang 183700b7c339SAmerigo Wang static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp, 18381da177e4SLinus Torvalds int *valp, 18391da177e4SLinus Torvalds int write, void *data) 18401da177e4SLinus Torvalds { 18411da177e4SLinus Torvalds if (write) { 18421da177e4SLinus Torvalds *valp = *negp ? -*lvalp : *lvalp; 18431da177e4SLinus Torvalds } else { 18441da177e4SLinus Torvalds int val = *valp; 18451da177e4SLinus Torvalds if (val < 0) { 184600b7c339SAmerigo Wang *negp = true; 18471da177e4SLinus Torvalds *lvalp = (unsigned long)-val; 18481da177e4SLinus Torvalds } else { 184900b7c339SAmerigo Wang *negp = false; 18501da177e4SLinus Torvalds *lvalp = (unsigned long)val; 18511da177e4SLinus Torvalds } 18521da177e4SLinus Torvalds } 18531da177e4SLinus Torvalds return 0; 18541da177e4SLinus Torvalds } 18551da177e4SLinus Torvalds 185600b7c339SAmerigo Wang static const char proc_wspace_sep[] = { ' ', '\t', '\n' }; 185700b7c339SAmerigo Wang 1858d8217f07SEric W. Biederman static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table, 18598d65af78SAlexey Dobriyan int write, void __user *buffer, 1860fcfbd547SKirill Korotaev size_t *lenp, loff_t *ppos, 186100b7c339SAmerigo Wang int (*conv)(bool *negp, unsigned long *lvalp, int *valp, 18621da177e4SLinus Torvalds int write, void *data), 18631da177e4SLinus Torvalds void *data) 18641da177e4SLinus Torvalds { 186500b7c339SAmerigo Wang int *i, vleft, first = 1, err = 0; 186600b7c339SAmerigo Wang unsigned long page = 0; 186700b7c339SAmerigo Wang size_t left; 186800b7c339SAmerigo Wang char *kbuf; 18691da177e4SLinus Torvalds 187000b7c339SAmerigo Wang if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) { 18711da177e4SLinus Torvalds *lenp = 0; 18721da177e4SLinus Torvalds return 0; 18731da177e4SLinus Torvalds } 18741da177e4SLinus Torvalds 1875fcfbd547SKirill Korotaev i = (int *) tbl_data; 18761da177e4SLinus Torvalds vleft = table->maxlen / sizeof(*i); 18771da177e4SLinus Torvalds left = *lenp; 18781da177e4SLinus Torvalds 18791da177e4SLinus Torvalds if (!conv) 18801da177e4SLinus Torvalds conv = do_proc_dointvec_conv; 18811da177e4SLinus Torvalds 188200b7c339SAmerigo Wang if (write) { 188300b7c339SAmerigo Wang if (left > PAGE_SIZE - 1) 188400b7c339SAmerigo Wang left = PAGE_SIZE - 1; 188500b7c339SAmerigo Wang page = __get_free_page(GFP_TEMPORARY); 188600b7c339SAmerigo Wang kbuf = (char *) page; 188700b7c339SAmerigo Wang if (!kbuf) 188800b7c339SAmerigo Wang return -ENOMEM; 188900b7c339SAmerigo Wang if (copy_from_user(kbuf, buffer, left)) { 189000b7c339SAmerigo Wang err = -EFAULT; 189100b7c339SAmerigo Wang goto free; 189200b7c339SAmerigo Wang } 189300b7c339SAmerigo Wang kbuf[left] = 0; 189400b7c339SAmerigo Wang } 189500b7c339SAmerigo Wang 18961da177e4SLinus Torvalds for (; left && vleft--; i++, first=0) { 189700b7c339SAmerigo Wang unsigned long lval; 189800b7c339SAmerigo Wang bool neg; 189900b7c339SAmerigo Wang 19001da177e4SLinus Torvalds if (write) { 190100b7c339SAmerigo Wang left -= proc_skip_spaces(&kbuf); 190200b7c339SAmerigo Wang 1903563b0467SJ. R. Okajima if (!left) 1904563b0467SJ. R. Okajima break; 190500b7c339SAmerigo Wang err = proc_get_long(&kbuf, &left, &lval, &neg, 190600b7c339SAmerigo Wang proc_wspace_sep, 190700b7c339SAmerigo Wang sizeof(proc_wspace_sep), NULL); 190800b7c339SAmerigo Wang if (err) 19091da177e4SLinus Torvalds break; 191000b7c339SAmerigo Wang if (conv(&neg, &lval, i, 1, data)) { 191100b7c339SAmerigo Wang err = -EINVAL; 191200b7c339SAmerigo Wang break; 19131da177e4SLinus Torvalds } 19141da177e4SLinus Torvalds } else { 191500b7c339SAmerigo Wang if (conv(&neg, &lval, i, 0, data)) { 191600b7c339SAmerigo Wang err = -EINVAL; 191700b7c339SAmerigo Wang break; 191800b7c339SAmerigo Wang } 19191da177e4SLinus Torvalds if (!first) 192000b7c339SAmerigo Wang err = proc_put_char(&buffer, &left, '\t'); 192100b7c339SAmerigo Wang if (err) 19221da177e4SLinus Torvalds break; 192300b7c339SAmerigo Wang err = proc_put_long(&buffer, &left, lval, neg); 192400b7c339SAmerigo Wang if (err) 192500b7c339SAmerigo Wang break; 19261da177e4SLinus Torvalds } 19271da177e4SLinus Torvalds } 19281da177e4SLinus Torvalds 192900b7c339SAmerigo Wang if (!write && !first && left && !err) 193000b7c339SAmerigo Wang err = proc_put_char(&buffer, &left, '\n'); 1931563b0467SJ. R. Okajima if (write && !err && left) 193200b7c339SAmerigo Wang left -= proc_skip_spaces(&kbuf); 193300b7c339SAmerigo Wang free: 19341da177e4SLinus Torvalds if (write) { 193500b7c339SAmerigo Wang free_page(page); 193600b7c339SAmerigo Wang if (first) 193700b7c339SAmerigo Wang return err ? : -EINVAL; 19381da177e4SLinus Torvalds } 19391da177e4SLinus Torvalds *lenp -= left; 19401da177e4SLinus Torvalds *ppos += *lenp; 194100b7c339SAmerigo Wang return err; 19421da177e4SLinus Torvalds } 19431da177e4SLinus Torvalds 19448d65af78SAlexey Dobriyan static int do_proc_dointvec(struct ctl_table *table, int write, 1945fcfbd547SKirill Korotaev void __user *buffer, size_t *lenp, loff_t *ppos, 194600b7c339SAmerigo Wang int (*conv)(bool *negp, unsigned long *lvalp, int *valp, 1947fcfbd547SKirill Korotaev int write, void *data), 1948fcfbd547SKirill Korotaev void *data) 1949fcfbd547SKirill Korotaev { 19508d65af78SAlexey Dobriyan return __do_proc_dointvec(table->data, table, write, 1951fcfbd547SKirill Korotaev buffer, lenp, ppos, conv, data); 1952fcfbd547SKirill Korotaev } 1953fcfbd547SKirill Korotaev 19541da177e4SLinus Torvalds /** 19551da177e4SLinus Torvalds * proc_dointvec - read a vector of integers 19561da177e4SLinus Torvalds * @table: the sysctl table 19571da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 19581da177e4SLinus Torvalds * @buffer: the user buffer 19591da177e4SLinus Torvalds * @lenp: the size of the user buffer 19601da177e4SLinus Torvalds * @ppos: file position 19611da177e4SLinus Torvalds * 19621da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 19631da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 19641da177e4SLinus Torvalds * 19651da177e4SLinus Torvalds * Returns 0 on success. 19661da177e4SLinus Torvalds */ 19678d65af78SAlexey Dobriyan int proc_dointvec(struct ctl_table *table, int write, 19681da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 19691da177e4SLinus Torvalds { 19708d65af78SAlexey Dobriyan return do_proc_dointvec(table,write,buffer,lenp,ppos, 19711da177e4SLinus Torvalds NULL,NULL); 19721da177e4SLinus Torvalds } 19731da177e4SLinus Torvalds 197434f5a398STheodore Ts'o /* 197534f5a398STheodore Ts'o * Taint values can only be increased 197625ddbb18SAndi Kleen * This means we can safely use a temporary. 197734f5a398STheodore Ts'o */ 19788d65af78SAlexey Dobriyan static int proc_taint(struct ctl_table *table, int write, 197934f5a398STheodore Ts'o void __user *buffer, size_t *lenp, loff_t *ppos) 198034f5a398STheodore Ts'o { 198125ddbb18SAndi Kleen struct ctl_table t; 198225ddbb18SAndi Kleen unsigned long tmptaint = get_taint(); 198325ddbb18SAndi Kleen int err; 198434f5a398STheodore Ts'o 198591fcd412SBastian Blank if (write && !capable(CAP_SYS_ADMIN)) 198634f5a398STheodore Ts'o return -EPERM; 198734f5a398STheodore Ts'o 198825ddbb18SAndi Kleen t = *table; 198925ddbb18SAndi Kleen t.data = &tmptaint; 19908d65af78SAlexey Dobriyan err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos); 199125ddbb18SAndi Kleen if (err < 0) 199225ddbb18SAndi Kleen return err; 199325ddbb18SAndi Kleen 199425ddbb18SAndi Kleen if (write) { 199525ddbb18SAndi Kleen /* 199625ddbb18SAndi Kleen * Poor man's atomic or. Not worth adding a primitive 199725ddbb18SAndi Kleen * to everyone's atomic.h for this 199825ddbb18SAndi Kleen */ 199925ddbb18SAndi Kleen int i; 200025ddbb18SAndi Kleen for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) { 200125ddbb18SAndi Kleen if ((tmptaint >> i) & 1) 200225ddbb18SAndi Kleen add_taint(i); 200325ddbb18SAndi Kleen } 200425ddbb18SAndi Kleen } 200525ddbb18SAndi Kleen 200625ddbb18SAndi Kleen return err; 200734f5a398STheodore Ts'o } 200834f5a398STheodore Ts'o 2009bfdc0b49SRichard Weinberger #ifdef CONFIG_PRINTK 2010620f6e8eSKees Cook static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write, 2011bfdc0b49SRichard Weinberger void __user *buffer, size_t *lenp, loff_t *ppos) 2012bfdc0b49SRichard Weinberger { 2013bfdc0b49SRichard Weinberger if (write && !capable(CAP_SYS_ADMIN)) 2014bfdc0b49SRichard Weinberger return -EPERM; 2015bfdc0b49SRichard Weinberger 2016bfdc0b49SRichard Weinberger return proc_dointvec_minmax(table, write, buffer, lenp, ppos); 2017bfdc0b49SRichard Weinberger } 2018bfdc0b49SRichard Weinberger #endif 2019bfdc0b49SRichard Weinberger 20201da177e4SLinus Torvalds struct do_proc_dointvec_minmax_conv_param { 20211da177e4SLinus Torvalds int *min; 20221da177e4SLinus Torvalds int *max; 20231da177e4SLinus Torvalds }; 20241da177e4SLinus Torvalds 202500b7c339SAmerigo Wang static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp, 20261da177e4SLinus Torvalds int *valp, 20271da177e4SLinus Torvalds int write, void *data) 20281da177e4SLinus Torvalds { 20291da177e4SLinus Torvalds struct do_proc_dointvec_minmax_conv_param *param = data; 20301da177e4SLinus Torvalds if (write) { 20311da177e4SLinus Torvalds int val = *negp ? -*lvalp : *lvalp; 20321da177e4SLinus Torvalds if ((param->min && *param->min > val) || 20331da177e4SLinus Torvalds (param->max && *param->max < val)) 20341da177e4SLinus Torvalds return -EINVAL; 20351da177e4SLinus Torvalds *valp = val; 20361da177e4SLinus Torvalds } else { 20371da177e4SLinus Torvalds int val = *valp; 20381da177e4SLinus Torvalds if (val < 0) { 203900b7c339SAmerigo Wang *negp = true; 20401da177e4SLinus Torvalds *lvalp = (unsigned long)-val; 20411da177e4SLinus Torvalds } else { 204200b7c339SAmerigo Wang *negp = false; 20431da177e4SLinus Torvalds *lvalp = (unsigned long)val; 20441da177e4SLinus Torvalds } 20451da177e4SLinus Torvalds } 20461da177e4SLinus Torvalds return 0; 20471da177e4SLinus Torvalds } 20481da177e4SLinus Torvalds 20491da177e4SLinus Torvalds /** 20501da177e4SLinus Torvalds * proc_dointvec_minmax - read a vector of integers with min/max values 20511da177e4SLinus Torvalds * @table: the sysctl table 20521da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 20531da177e4SLinus Torvalds * @buffer: the user buffer 20541da177e4SLinus Torvalds * @lenp: the size of the user buffer 20551da177e4SLinus Torvalds * @ppos: file position 20561da177e4SLinus Torvalds * 20571da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 20581da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 20591da177e4SLinus Torvalds * 20601da177e4SLinus Torvalds * This routine will ensure the values are within the range specified by 20611da177e4SLinus Torvalds * table->extra1 (min) and table->extra2 (max). 20621da177e4SLinus Torvalds * 20631da177e4SLinus Torvalds * Returns 0 on success. 20641da177e4SLinus Torvalds */ 20658d65af78SAlexey Dobriyan int proc_dointvec_minmax(struct ctl_table *table, int write, 20661da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 20671da177e4SLinus Torvalds { 20681da177e4SLinus Torvalds struct do_proc_dointvec_minmax_conv_param param = { 20691da177e4SLinus Torvalds .min = (int *) table->extra1, 20701da177e4SLinus Torvalds .max = (int *) table->extra2, 20711da177e4SLinus Torvalds }; 20728d65af78SAlexey Dobriyan return do_proc_dointvec(table, write, buffer, lenp, ppos, 20731da177e4SLinus Torvalds do_proc_dointvec_minmax_conv, ¶m); 20741da177e4SLinus Torvalds } 20751da177e4SLinus Torvalds 207654b50199SKees Cook static void validate_coredump_safety(void) 207754b50199SKees Cook { 2078046d662fSAlex Kelly #ifdef CONFIG_COREDUMP 207954b50199SKees Cook if (suid_dumpable == SUID_DUMPABLE_SAFE && 208054b50199SKees Cook core_pattern[0] != '/' && core_pattern[0] != '|') { 208154b50199SKees Cook printk(KERN_WARNING "Unsafe core_pattern used with "\ 208254b50199SKees Cook "suid_dumpable=2. Pipe handler or fully qualified "\ 208354b50199SKees Cook "core dump path required.\n"); 208454b50199SKees Cook } 2085046d662fSAlex Kelly #endif 208654b50199SKees Cook } 208754b50199SKees Cook 208854b50199SKees Cook static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write, 208954b50199SKees Cook void __user *buffer, size_t *lenp, loff_t *ppos) 209054b50199SKees Cook { 209154b50199SKees Cook int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos); 209254b50199SKees Cook if (!error) 209354b50199SKees Cook validate_coredump_safety(); 209454b50199SKees Cook return error; 209554b50199SKees Cook } 209654b50199SKees Cook 2097046d662fSAlex Kelly #ifdef CONFIG_COREDUMP 209854b50199SKees Cook static int proc_dostring_coredump(struct ctl_table *table, int write, 209954b50199SKees Cook void __user *buffer, size_t *lenp, loff_t *ppos) 210054b50199SKees Cook { 210154b50199SKees Cook int error = proc_dostring(table, write, buffer, lenp, ppos); 210254b50199SKees Cook if (!error) 210354b50199SKees Cook validate_coredump_safety(); 210454b50199SKees Cook return error; 210554b50199SKees Cook } 2106046d662fSAlex Kelly #endif 210754b50199SKees Cook 2108d8217f07SEric W. Biederman static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write, 21091da177e4SLinus Torvalds void __user *buffer, 21101da177e4SLinus Torvalds size_t *lenp, loff_t *ppos, 21111da177e4SLinus Torvalds unsigned long convmul, 21121da177e4SLinus Torvalds unsigned long convdiv) 21131da177e4SLinus Torvalds { 211400b7c339SAmerigo Wang unsigned long *i, *min, *max; 211500b7c339SAmerigo Wang int vleft, first = 1, err = 0; 211600b7c339SAmerigo Wang unsigned long page = 0; 211700b7c339SAmerigo Wang size_t left; 211800b7c339SAmerigo Wang char *kbuf; 21191da177e4SLinus Torvalds 212000b7c339SAmerigo Wang if (!data || !table->maxlen || !*lenp || (*ppos && !write)) { 21211da177e4SLinus Torvalds *lenp = 0; 21221da177e4SLinus Torvalds return 0; 21231da177e4SLinus Torvalds } 21241da177e4SLinus Torvalds 2125fcfbd547SKirill Korotaev i = (unsigned long *) data; 21261da177e4SLinus Torvalds min = (unsigned long *) table->extra1; 21271da177e4SLinus Torvalds max = (unsigned long *) table->extra2; 21281da177e4SLinus Torvalds vleft = table->maxlen / sizeof(unsigned long); 21291da177e4SLinus Torvalds left = *lenp; 21301da177e4SLinus Torvalds 21311da177e4SLinus Torvalds if (write) { 213200b7c339SAmerigo Wang if (left > PAGE_SIZE - 1) 213300b7c339SAmerigo Wang left = PAGE_SIZE - 1; 213400b7c339SAmerigo Wang page = __get_free_page(GFP_TEMPORARY); 213500b7c339SAmerigo Wang kbuf = (char *) page; 213600b7c339SAmerigo Wang if (!kbuf) 213700b7c339SAmerigo Wang return -ENOMEM; 213800b7c339SAmerigo Wang if (copy_from_user(kbuf, buffer, left)) { 213900b7c339SAmerigo Wang err = -EFAULT; 214000b7c339SAmerigo Wang goto free; 21411da177e4SLinus Torvalds } 214200b7c339SAmerigo Wang kbuf[left] = 0; 21431da177e4SLinus Torvalds } 21441da177e4SLinus Torvalds 214527b3d80aSEric Dumazet for (; left && vleft--; i++, first = 0) { 214600b7c339SAmerigo Wang unsigned long val; 214700b7c339SAmerigo Wang 214800b7c339SAmerigo Wang if (write) { 214900b7c339SAmerigo Wang bool neg; 215000b7c339SAmerigo Wang 215100b7c339SAmerigo Wang left -= proc_skip_spaces(&kbuf); 215200b7c339SAmerigo Wang 215300b7c339SAmerigo Wang err = proc_get_long(&kbuf, &left, &val, &neg, 215400b7c339SAmerigo Wang proc_wspace_sep, 215500b7c339SAmerigo Wang sizeof(proc_wspace_sep), NULL); 215600b7c339SAmerigo Wang if (err) 215700b7c339SAmerigo Wang break; 21581da177e4SLinus Torvalds if (neg) 21591da177e4SLinus Torvalds continue; 21601da177e4SLinus Torvalds if ((min && val < *min) || (max && val > *max)) 21611da177e4SLinus Torvalds continue; 21621da177e4SLinus Torvalds *i = val; 21631da177e4SLinus Torvalds } else { 216400b7c339SAmerigo Wang val = convdiv * (*i) / convmul; 21651da177e4SLinus Torvalds if (!first) 216600b7c339SAmerigo Wang err = proc_put_char(&buffer, &left, '\t'); 216700b7c339SAmerigo Wang err = proc_put_long(&buffer, &left, val, false); 216800b7c339SAmerigo Wang if (err) 216900b7c339SAmerigo Wang break; 21701da177e4SLinus Torvalds } 21711da177e4SLinus Torvalds } 21721da177e4SLinus Torvalds 217300b7c339SAmerigo Wang if (!write && !first && left && !err) 217400b7c339SAmerigo Wang err = proc_put_char(&buffer, &left, '\n'); 217500b7c339SAmerigo Wang if (write && !err) 217600b7c339SAmerigo Wang left -= proc_skip_spaces(&kbuf); 217700b7c339SAmerigo Wang free: 21781da177e4SLinus Torvalds if (write) { 217900b7c339SAmerigo Wang free_page(page); 218000b7c339SAmerigo Wang if (first) 218100b7c339SAmerigo Wang return err ? : -EINVAL; 21821da177e4SLinus Torvalds } 21831da177e4SLinus Torvalds *lenp -= left; 21841da177e4SLinus Torvalds *ppos += *lenp; 218500b7c339SAmerigo Wang return err; 21861da177e4SLinus Torvalds } 21871da177e4SLinus Torvalds 2188d8217f07SEric W. Biederman static int do_proc_doulongvec_minmax(struct ctl_table *table, int write, 2189fcfbd547SKirill Korotaev void __user *buffer, 2190fcfbd547SKirill Korotaev size_t *lenp, loff_t *ppos, 2191fcfbd547SKirill Korotaev unsigned long convmul, 2192fcfbd547SKirill Korotaev unsigned long convdiv) 2193fcfbd547SKirill Korotaev { 2194fcfbd547SKirill Korotaev return __do_proc_doulongvec_minmax(table->data, table, write, 21958d65af78SAlexey Dobriyan buffer, lenp, ppos, convmul, convdiv); 2196fcfbd547SKirill Korotaev } 2197fcfbd547SKirill Korotaev 21981da177e4SLinus Torvalds /** 21991da177e4SLinus Torvalds * proc_doulongvec_minmax - read a vector of long integers with min/max values 22001da177e4SLinus Torvalds * @table: the sysctl table 22011da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 22021da177e4SLinus Torvalds * @buffer: the user buffer 22031da177e4SLinus Torvalds * @lenp: the size of the user buffer 22041da177e4SLinus Torvalds * @ppos: file position 22051da177e4SLinus Torvalds * 22061da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long 22071da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 22081da177e4SLinus Torvalds * 22091da177e4SLinus Torvalds * This routine will ensure the values are within the range specified by 22101da177e4SLinus Torvalds * table->extra1 (min) and table->extra2 (max). 22111da177e4SLinus Torvalds * 22121da177e4SLinus Torvalds * Returns 0 on success. 22131da177e4SLinus Torvalds */ 22148d65af78SAlexey Dobriyan int proc_doulongvec_minmax(struct ctl_table *table, int write, 22151da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 22161da177e4SLinus Torvalds { 22178d65af78SAlexey Dobriyan return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l); 22181da177e4SLinus Torvalds } 22191da177e4SLinus Torvalds 22201da177e4SLinus Torvalds /** 22211da177e4SLinus Torvalds * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values 22221da177e4SLinus Torvalds * @table: the sysctl table 22231da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 22241da177e4SLinus Torvalds * @buffer: the user buffer 22251da177e4SLinus Torvalds * @lenp: the size of the user buffer 22261da177e4SLinus Torvalds * @ppos: file position 22271da177e4SLinus Torvalds * 22281da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long 22291da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. The values 22301da177e4SLinus Torvalds * are treated as milliseconds, and converted to jiffies when they are stored. 22311da177e4SLinus Torvalds * 22321da177e4SLinus Torvalds * This routine will ensure the values are within the range specified by 22331da177e4SLinus Torvalds * table->extra1 (min) and table->extra2 (max). 22341da177e4SLinus Torvalds * 22351da177e4SLinus Torvalds * Returns 0 on success. 22361da177e4SLinus Torvalds */ 2237d8217f07SEric W. Biederman int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write, 22381da177e4SLinus Torvalds void __user *buffer, 22391da177e4SLinus Torvalds size_t *lenp, loff_t *ppos) 22401da177e4SLinus Torvalds { 22418d65af78SAlexey Dobriyan return do_proc_doulongvec_minmax(table, write, buffer, 22421da177e4SLinus Torvalds lenp, ppos, HZ, 1000l); 22431da177e4SLinus Torvalds } 22441da177e4SLinus Torvalds 22451da177e4SLinus Torvalds 224600b7c339SAmerigo Wang static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp, 22471da177e4SLinus Torvalds int *valp, 22481da177e4SLinus Torvalds int write, void *data) 22491da177e4SLinus Torvalds { 22501da177e4SLinus Torvalds if (write) { 2251cba9f33dSBart Samwel if (*lvalp > LONG_MAX / HZ) 2252cba9f33dSBart Samwel return 1; 22531da177e4SLinus Torvalds *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ); 22541da177e4SLinus Torvalds } else { 22551da177e4SLinus Torvalds int val = *valp; 22561da177e4SLinus Torvalds unsigned long lval; 22571da177e4SLinus Torvalds if (val < 0) { 225800b7c339SAmerigo Wang *negp = true; 22591da177e4SLinus Torvalds lval = (unsigned long)-val; 22601da177e4SLinus Torvalds } else { 226100b7c339SAmerigo Wang *negp = false; 22621da177e4SLinus Torvalds lval = (unsigned long)val; 22631da177e4SLinus Torvalds } 22641da177e4SLinus Torvalds *lvalp = lval / HZ; 22651da177e4SLinus Torvalds } 22661da177e4SLinus Torvalds return 0; 22671da177e4SLinus Torvalds } 22681da177e4SLinus Torvalds 226900b7c339SAmerigo Wang static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp, 22701da177e4SLinus Torvalds int *valp, 22711da177e4SLinus Torvalds int write, void *data) 22721da177e4SLinus Torvalds { 22731da177e4SLinus Torvalds if (write) { 2274cba9f33dSBart Samwel if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ) 2275cba9f33dSBart Samwel return 1; 22761da177e4SLinus Torvalds *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp); 22771da177e4SLinus Torvalds } else { 22781da177e4SLinus Torvalds int val = *valp; 22791da177e4SLinus Torvalds unsigned long lval; 22801da177e4SLinus Torvalds if (val < 0) { 228100b7c339SAmerigo Wang *negp = true; 22821da177e4SLinus Torvalds lval = (unsigned long)-val; 22831da177e4SLinus Torvalds } else { 228400b7c339SAmerigo Wang *negp = false; 22851da177e4SLinus Torvalds lval = (unsigned long)val; 22861da177e4SLinus Torvalds } 22871da177e4SLinus Torvalds *lvalp = jiffies_to_clock_t(lval); 22881da177e4SLinus Torvalds } 22891da177e4SLinus Torvalds return 0; 22901da177e4SLinus Torvalds } 22911da177e4SLinus Torvalds 229200b7c339SAmerigo Wang static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp, 22931da177e4SLinus Torvalds int *valp, 22941da177e4SLinus Torvalds int write, void *data) 22951da177e4SLinus Torvalds { 22961da177e4SLinus Torvalds if (write) { 22971da177e4SLinus Torvalds *valp = msecs_to_jiffies(*negp ? -*lvalp : *lvalp); 22981da177e4SLinus Torvalds } else { 22991da177e4SLinus Torvalds int val = *valp; 23001da177e4SLinus Torvalds unsigned long lval; 23011da177e4SLinus Torvalds if (val < 0) { 230200b7c339SAmerigo Wang *negp = true; 23031da177e4SLinus Torvalds lval = (unsigned long)-val; 23041da177e4SLinus Torvalds } else { 230500b7c339SAmerigo Wang *negp = false; 23061da177e4SLinus Torvalds lval = (unsigned long)val; 23071da177e4SLinus Torvalds } 23081da177e4SLinus Torvalds *lvalp = jiffies_to_msecs(lval); 23091da177e4SLinus Torvalds } 23101da177e4SLinus Torvalds return 0; 23111da177e4SLinus Torvalds } 23121da177e4SLinus Torvalds 23131da177e4SLinus Torvalds /** 23141da177e4SLinus Torvalds * proc_dointvec_jiffies - read a vector of integers as seconds 23151da177e4SLinus Torvalds * @table: the sysctl table 23161da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 23171da177e4SLinus Torvalds * @buffer: the user buffer 23181da177e4SLinus Torvalds * @lenp: the size of the user buffer 23191da177e4SLinus Torvalds * @ppos: file position 23201da177e4SLinus Torvalds * 23211da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 23221da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 23231da177e4SLinus Torvalds * The values read are assumed to be in seconds, and are converted into 23241da177e4SLinus Torvalds * jiffies. 23251da177e4SLinus Torvalds * 23261da177e4SLinus Torvalds * Returns 0 on success. 23271da177e4SLinus Torvalds */ 23288d65af78SAlexey Dobriyan int proc_dointvec_jiffies(struct ctl_table *table, int write, 23291da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 23301da177e4SLinus Torvalds { 23318d65af78SAlexey Dobriyan return do_proc_dointvec(table,write,buffer,lenp,ppos, 23321da177e4SLinus Torvalds do_proc_dointvec_jiffies_conv,NULL); 23331da177e4SLinus Torvalds } 23341da177e4SLinus Torvalds 23351da177e4SLinus Torvalds /** 23361da177e4SLinus Torvalds * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds 23371da177e4SLinus Torvalds * @table: the sysctl table 23381da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 23391da177e4SLinus Torvalds * @buffer: the user buffer 23401da177e4SLinus Torvalds * @lenp: the size of the user buffer 23411e5d5331SRandy Dunlap * @ppos: pointer to the file position 23421da177e4SLinus Torvalds * 23431da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 23441da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 23451da177e4SLinus Torvalds * The values read are assumed to be in 1/USER_HZ seconds, and 23461da177e4SLinus Torvalds * are converted into jiffies. 23471da177e4SLinus Torvalds * 23481da177e4SLinus Torvalds * Returns 0 on success. 23491da177e4SLinus Torvalds */ 23508d65af78SAlexey Dobriyan int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write, 23511da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 23521da177e4SLinus Torvalds { 23538d65af78SAlexey Dobriyan return do_proc_dointvec(table,write,buffer,lenp,ppos, 23541da177e4SLinus Torvalds do_proc_dointvec_userhz_jiffies_conv,NULL); 23551da177e4SLinus Torvalds } 23561da177e4SLinus Torvalds 23571da177e4SLinus Torvalds /** 23581da177e4SLinus Torvalds * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds 23591da177e4SLinus Torvalds * @table: the sysctl table 23601da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 23611da177e4SLinus Torvalds * @buffer: the user buffer 23621da177e4SLinus Torvalds * @lenp: the size of the user buffer 236367be2dd1SMartin Waitz * @ppos: file position 236467be2dd1SMartin Waitz * @ppos: the current position in the file 23651da177e4SLinus Torvalds * 23661da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 23671da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 23681da177e4SLinus Torvalds * The values read are assumed to be in 1/1000 seconds, and 23691da177e4SLinus Torvalds * are converted into jiffies. 23701da177e4SLinus Torvalds * 23711da177e4SLinus Torvalds * Returns 0 on success. 23721da177e4SLinus Torvalds */ 23738d65af78SAlexey Dobriyan int proc_dointvec_ms_jiffies(struct ctl_table *table, int write, 23741da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 23751da177e4SLinus Torvalds { 23768d65af78SAlexey Dobriyan return do_proc_dointvec(table, write, buffer, lenp, ppos, 23771da177e4SLinus Torvalds do_proc_dointvec_ms_jiffies_conv, NULL); 23781da177e4SLinus Torvalds } 23791da177e4SLinus Torvalds 23808d65af78SAlexey Dobriyan static int proc_do_cad_pid(struct ctl_table *table, int write, 23819ec52099SCedric Le Goater void __user *buffer, size_t *lenp, loff_t *ppos) 23829ec52099SCedric Le Goater { 23839ec52099SCedric Le Goater struct pid *new_pid; 23849ec52099SCedric Le Goater pid_t tmp; 23859ec52099SCedric Le Goater int r; 23869ec52099SCedric Le Goater 23876c5f3e7bSPavel Emelyanov tmp = pid_vnr(cad_pid); 23889ec52099SCedric Le Goater 23898d65af78SAlexey Dobriyan r = __do_proc_dointvec(&tmp, table, write, buffer, 23909ec52099SCedric Le Goater lenp, ppos, NULL, NULL); 23919ec52099SCedric Le Goater if (r || !write) 23929ec52099SCedric Le Goater return r; 23939ec52099SCedric Le Goater 23949ec52099SCedric Le Goater new_pid = find_get_pid(tmp); 23959ec52099SCedric Le Goater if (!new_pid) 23969ec52099SCedric Le Goater return -ESRCH; 23979ec52099SCedric Le Goater 23989ec52099SCedric Le Goater put_pid(xchg(&cad_pid, new_pid)); 23999ec52099SCedric Le Goater return 0; 24009ec52099SCedric Le Goater } 24019ec52099SCedric Le Goater 24029f977fb7SOctavian Purdila /** 24039f977fb7SOctavian Purdila * proc_do_large_bitmap - read/write from/to a large bitmap 24049f977fb7SOctavian Purdila * @table: the sysctl table 24059f977fb7SOctavian Purdila * @write: %TRUE if this is a write to the sysctl file 24069f977fb7SOctavian Purdila * @buffer: the user buffer 24079f977fb7SOctavian Purdila * @lenp: the size of the user buffer 24089f977fb7SOctavian Purdila * @ppos: file position 24099f977fb7SOctavian Purdila * 24109f977fb7SOctavian Purdila * The bitmap is stored at table->data and the bitmap length (in bits) 24119f977fb7SOctavian Purdila * in table->maxlen. 24129f977fb7SOctavian Purdila * 24139f977fb7SOctavian Purdila * We use a range comma separated format (e.g. 1,3-4,10-10) so that 24149f977fb7SOctavian Purdila * large bitmaps may be represented in a compact manner. Writing into 24159f977fb7SOctavian Purdila * the file will clear the bitmap then update it with the given input. 24169f977fb7SOctavian Purdila * 24179f977fb7SOctavian Purdila * Returns 0 on success. 24189f977fb7SOctavian Purdila */ 24199f977fb7SOctavian Purdila int proc_do_large_bitmap(struct ctl_table *table, int write, 24209f977fb7SOctavian Purdila void __user *buffer, size_t *lenp, loff_t *ppos) 24219f977fb7SOctavian Purdila { 24229f977fb7SOctavian Purdila int err = 0; 24239f977fb7SOctavian Purdila bool first = 1; 24249f977fb7SOctavian Purdila size_t left = *lenp; 24259f977fb7SOctavian Purdila unsigned long bitmap_len = table->maxlen; 24269f977fb7SOctavian Purdila unsigned long *bitmap = (unsigned long *) table->data; 24279f977fb7SOctavian Purdila unsigned long *tmp_bitmap = NULL; 24289f977fb7SOctavian Purdila char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c; 24299f977fb7SOctavian Purdila 24309f977fb7SOctavian Purdila if (!bitmap_len || !left || (*ppos && !write)) { 24319f977fb7SOctavian Purdila *lenp = 0; 24329f977fb7SOctavian Purdila return 0; 24339f977fb7SOctavian Purdila } 24349f977fb7SOctavian Purdila 24359f977fb7SOctavian Purdila if (write) { 24369f977fb7SOctavian Purdila unsigned long page = 0; 24379f977fb7SOctavian Purdila char *kbuf; 24389f977fb7SOctavian Purdila 24399f977fb7SOctavian Purdila if (left > PAGE_SIZE - 1) 24409f977fb7SOctavian Purdila left = PAGE_SIZE - 1; 24419f977fb7SOctavian Purdila 24429f977fb7SOctavian Purdila page = __get_free_page(GFP_TEMPORARY); 24439f977fb7SOctavian Purdila kbuf = (char *) page; 24449f977fb7SOctavian Purdila if (!kbuf) 24459f977fb7SOctavian Purdila return -ENOMEM; 24469f977fb7SOctavian Purdila if (copy_from_user(kbuf, buffer, left)) { 24479f977fb7SOctavian Purdila free_page(page); 24489f977fb7SOctavian Purdila return -EFAULT; 24499f977fb7SOctavian Purdila } 24509f977fb7SOctavian Purdila kbuf[left] = 0; 24519f977fb7SOctavian Purdila 24529f977fb7SOctavian Purdila tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long), 24539f977fb7SOctavian Purdila GFP_KERNEL); 24549f977fb7SOctavian Purdila if (!tmp_bitmap) { 24559f977fb7SOctavian Purdila free_page(page); 24569f977fb7SOctavian Purdila return -ENOMEM; 24579f977fb7SOctavian Purdila } 24589f977fb7SOctavian Purdila proc_skip_char(&kbuf, &left, '\n'); 24599f977fb7SOctavian Purdila while (!err && left) { 24609f977fb7SOctavian Purdila unsigned long val_a, val_b; 24619f977fb7SOctavian Purdila bool neg; 24629f977fb7SOctavian Purdila 24639f977fb7SOctavian Purdila err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a, 24649f977fb7SOctavian Purdila sizeof(tr_a), &c); 24659f977fb7SOctavian Purdila if (err) 24669f977fb7SOctavian Purdila break; 24679f977fb7SOctavian Purdila if (val_a >= bitmap_len || neg) { 24689f977fb7SOctavian Purdila err = -EINVAL; 24699f977fb7SOctavian Purdila break; 24709f977fb7SOctavian Purdila } 24719f977fb7SOctavian Purdila 24729f977fb7SOctavian Purdila val_b = val_a; 24739f977fb7SOctavian Purdila if (left) { 24749f977fb7SOctavian Purdila kbuf++; 24759f977fb7SOctavian Purdila left--; 24769f977fb7SOctavian Purdila } 24779f977fb7SOctavian Purdila 24789f977fb7SOctavian Purdila if (c == '-') { 24799f977fb7SOctavian Purdila err = proc_get_long(&kbuf, &left, &val_b, 24809f977fb7SOctavian Purdila &neg, tr_b, sizeof(tr_b), 24819f977fb7SOctavian Purdila &c); 24829f977fb7SOctavian Purdila if (err) 24839f977fb7SOctavian Purdila break; 24849f977fb7SOctavian Purdila if (val_b >= bitmap_len || neg || 24859f977fb7SOctavian Purdila val_a > val_b) { 24869f977fb7SOctavian Purdila err = -EINVAL; 24879f977fb7SOctavian Purdila break; 24889f977fb7SOctavian Purdila } 24899f977fb7SOctavian Purdila if (left) { 24909f977fb7SOctavian Purdila kbuf++; 24919f977fb7SOctavian Purdila left--; 24929f977fb7SOctavian Purdila } 24939f977fb7SOctavian Purdila } 24949f977fb7SOctavian Purdila 24955a04cca6SAkinobu Mita bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1); 24969f977fb7SOctavian Purdila first = 0; 24979f977fb7SOctavian Purdila proc_skip_char(&kbuf, &left, '\n'); 24989f977fb7SOctavian Purdila } 24999f977fb7SOctavian Purdila free_page(page); 25009f977fb7SOctavian Purdila } else { 25019f977fb7SOctavian Purdila unsigned long bit_a, bit_b = 0; 25029f977fb7SOctavian Purdila 25039f977fb7SOctavian Purdila while (left) { 25049f977fb7SOctavian Purdila bit_a = find_next_bit(bitmap, bitmap_len, bit_b); 25059f977fb7SOctavian Purdila if (bit_a >= bitmap_len) 25069f977fb7SOctavian Purdila break; 25079f977fb7SOctavian Purdila bit_b = find_next_zero_bit(bitmap, bitmap_len, 25089f977fb7SOctavian Purdila bit_a + 1) - 1; 25099f977fb7SOctavian Purdila 25109f977fb7SOctavian Purdila if (!first) { 25119f977fb7SOctavian Purdila err = proc_put_char(&buffer, &left, ','); 25129f977fb7SOctavian Purdila if (err) 25139f977fb7SOctavian Purdila break; 25149f977fb7SOctavian Purdila } 25159f977fb7SOctavian Purdila err = proc_put_long(&buffer, &left, bit_a, false); 25169f977fb7SOctavian Purdila if (err) 25179f977fb7SOctavian Purdila break; 25189f977fb7SOctavian Purdila if (bit_a != bit_b) { 25199f977fb7SOctavian Purdila err = proc_put_char(&buffer, &left, '-'); 25209f977fb7SOctavian Purdila if (err) 25219f977fb7SOctavian Purdila break; 25229f977fb7SOctavian Purdila err = proc_put_long(&buffer, &left, bit_b, false); 25239f977fb7SOctavian Purdila if (err) 25249f977fb7SOctavian Purdila break; 25259f977fb7SOctavian Purdila } 25269f977fb7SOctavian Purdila 25279f977fb7SOctavian Purdila first = 0; bit_b++; 25289f977fb7SOctavian Purdila } 25299f977fb7SOctavian Purdila if (!err) 25309f977fb7SOctavian Purdila err = proc_put_char(&buffer, &left, '\n'); 25319f977fb7SOctavian Purdila } 25329f977fb7SOctavian Purdila 25339f977fb7SOctavian Purdila if (!err) { 25349f977fb7SOctavian Purdila if (write) { 25359f977fb7SOctavian Purdila if (*ppos) 25369f977fb7SOctavian Purdila bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len); 25379f977fb7SOctavian Purdila else 25385a04cca6SAkinobu Mita bitmap_copy(bitmap, tmp_bitmap, bitmap_len); 25399f977fb7SOctavian Purdila } 25409f977fb7SOctavian Purdila kfree(tmp_bitmap); 25419f977fb7SOctavian Purdila *lenp -= left; 25429f977fb7SOctavian Purdila *ppos += *lenp; 25439f977fb7SOctavian Purdila return 0; 25449f977fb7SOctavian Purdila } else { 25459f977fb7SOctavian Purdila kfree(tmp_bitmap); 25469f977fb7SOctavian Purdila return err; 25479f977fb7SOctavian Purdila } 25489f977fb7SOctavian Purdila } 25499f977fb7SOctavian Purdila 255055610500SJovi Zhang #else /* CONFIG_PROC_SYSCTL */ 25511da177e4SLinus Torvalds 25528d65af78SAlexey Dobriyan int proc_dostring(struct ctl_table *table, int write, 25531da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 25541da177e4SLinus Torvalds { 25551da177e4SLinus Torvalds return -ENOSYS; 25561da177e4SLinus Torvalds } 25571da177e4SLinus Torvalds 25588d65af78SAlexey Dobriyan int proc_dointvec(struct ctl_table *table, int write, 25591da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 25601da177e4SLinus Torvalds { 25611da177e4SLinus Torvalds return -ENOSYS; 25621da177e4SLinus Torvalds } 25631da177e4SLinus Torvalds 25648d65af78SAlexey Dobriyan int proc_dointvec_minmax(struct ctl_table *table, int write, 25651da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 25661da177e4SLinus Torvalds { 25671da177e4SLinus Torvalds return -ENOSYS; 25681da177e4SLinus Torvalds } 25691da177e4SLinus Torvalds 25708d65af78SAlexey Dobriyan int proc_dointvec_jiffies(struct ctl_table *table, int write, 25711da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 25721da177e4SLinus Torvalds { 25731da177e4SLinus Torvalds return -ENOSYS; 25741da177e4SLinus Torvalds } 25751da177e4SLinus Torvalds 25768d65af78SAlexey Dobriyan int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write, 25771da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 25781da177e4SLinus Torvalds { 25791da177e4SLinus Torvalds return -ENOSYS; 25801da177e4SLinus Torvalds } 25811da177e4SLinus Torvalds 25828d65af78SAlexey Dobriyan int proc_dointvec_ms_jiffies(struct ctl_table *table, int write, 25831da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 25841da177e4SLinus Torvalds { 25851da177e4SLinus Torvalds return -ENOSYS; 25861da177e4SLinus Torvalds } 25871da177e4SLinus Torvalds 25888d65af78SAlexey Dobriyan int proc_doulongvec_minmax(struct ctl_table *table, int write, 25891da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 25901da177e4SLinus Torvalds { 25911da177e4SLinus Torvalds return -ENOSYS; 25921da177e4SLinus Torvalds } 25931da177e4SLinus Torvalds 2594d8217f07SEric W. Biederman int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write, 25951da177e4SLinus Torvalds void __user *buffer, 25961da177e4SLinus Torvalds size_t *lenp, loff_t *ppos) 25971da177e4SLinus Torvalds { 25981da177e4SLinus Torvalds return -ENOSYS; 25991da177e4SLinus Torvalds } 26001da177e4SLinus Torvalds 26011da177e4SLinus Torvalds 260255610500SJovi Zhang #endif /* CONFIG_PROC_SYSCTL */ 26031da177e4SLinus Torvalds 26041da177e4SLinus Torvalds /* 26051da177e4SLinus Torvalds * No sense putting this after each symbol definition, twice, 26061da177e4SLinus Torvalds * exception granted :-) 26071da177e4SLinus Torvalds */ 26081da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec); 26091da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_jiffies); 26101da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_minmax); 26111da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_userhz_jiffies); 26121da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_ms_jiffies); 26131da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dostring); 26141da177e4SLinus Torvalds EXPORT_SYMBOL(proc_doulongvec_minmax); 26151da177e4SLinus Torvalds EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax); 2616