11da177e4SLinus Torvalds /* 21da177e4SLinus Torvalds * sysctl.c: General linux system control interface 31da177e4SLinus Torvalds * 41da177e4SLinus Torvalds * Begun 24 March 1995, Stephen Tweedie 51da177e4SLinus Torvalds * Added /proc support, Dec 1995 61da177e4SLinus Torvalds * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas. 71da177e4SLinus Torvalds * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver. 81da177e4SLinus Torvalds * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver. 91da177e4SLinus Torvalds * Dynamic registration fixes, Stephen Tweedie. 101da177e4SLinus Torvalds * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn. 111da177e4SLinus Torvalds * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris 121da177e4SLinus Torvalds * Horn. 131da177e4SLinus Torvalds * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer. 141da177e4SLinus Torvalds * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer. 151da177e4SLinus Torvalds * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill 161da177e4SLinus Torvalds * Wendling. 171da177e4SLinus Torvalds * The list_for_each() macro wasn't appropriate for the sysctl loop. 181da177e4SLinus Torvalds * Removed it and replaced it with older style, 03/23/00, Bill Wendling 191da177e4SLinus Torvalds */ 201da177e4SLinus Torvalds 211da177e4SLinus Torvalds #include <linux/module.h> 221da177e4SLinus Torvalds #include <linux/mm.h> 231da177e4SLinus Torvalds #include <linux/swap.h> 241da177e4SLinus Torvalds #include <linux/slab.h> 251da177e4SLinus Torvalds #include <linux/sysctl.h> 265a04cca6SAkinobu Mita #include <linux/bitmap.h> 27d33ed52dSDave Young #include <linux/signal.h> 28455cd5abSDan Rosenberg #include <linux/printk.h> 291da177e4SLinus Torvalds #include <linux/proc_fs.h> 3072c2d582SAndrew Morgan #include <linux/security.h> 311da177e4SLinus Torvalds #include <linux/ctype.h> 32dfec072eSVegard Nossum #include <linux/kmemcheck.h> 33fd4b616bSSteven Rostedt #include <linux/kmemleak.h> 3462239ac2SAdrian Bunk #include <linux/fs.h> 351da177e4SLinus Torvalds #include <linux/init.h> 361da177e4SLinus Torvalds #include <linux/kernel.h> 370296b228SKay Sievers #include <linux/kobject.h> 3820380731SArnaldo Carvalho de Melo #include <linux/net.h> 391da177e4SLinus Torvalds #include <linux/sysrq.h> 401da177e4SLinus Torvalds #include <linux/highuid.h> 411da177e4SLinus Torvalds #include <linux/writeback.h> 423fff4c42SIngo Molnar #include <linux/ratelimit.h> 4376ab0f53SMel Gorman #include <linux/compaction.h> 441da177e4SLinus Torvalds #include <linux/hugetlb.h> 451da177e4SLinus Torvalds #include <linux/initrd.h> 460b77f5bfSDavid Howells #include <linux/key.h> 471da177e4SLinus Torvalds #include <linux/times.h> 481da177e4SLinus Torvalds #include <linux/limits.h> 491da177e4SLinus Torvalds #include <linux/dcache.h> 506e006701SAlexey Dobriyan #include <linux/dnotify.h> 511da177e4SLinus Torvalds #include <linux/syscalls.h> 52c748e134SAdrian Bunk #include <linux/vmstat.h> 53c255d844SPavel Machek #include <linux/nfs_fs.h> 54c255d844SPavel Machek #include <linux/acpi.h> 5510a0a8d4SJeremy Fitzhardinge #include <linux/reboot.h> 56b0fc494fSSteven Rostedt #include <linux/ftrace.h> 57cdd6c482SIngo Molnar #include <linux/perf_event.h> 58b2be84dfSMasami Hiramatsu #include <linux/kprobes.h> 59b492e95bSJens Axboe #include <linux/pipe_fs_i.h> 608e4228e1SDavid Rientjes #include <linux/oom.h> 6117f60a7dSEric Paris #include <linux/kmod.h> 6273efc039SDan Ballard #include <linux/capability.h> 6340401530SAl Viro #include <linux/binfmts.h> 64cf4aebc2SClark Williams #include <linux/sched/sysctl.h> 657984754bSKees Cook #include <linux/kexec.h> 661da177e4SLinus Torvalds 671da177e4SLinus Torvalds #include <asm/uaccess.h> 681da177e4SLinus Torvalds #include <asm/processor.h> 691da177e4SLinus Torvalds 7029cbc78bSAndi Kleen #ifdef CONFIG_X86 7129cbc78bSAndi Kleen #include <asm/nmi.h> 720741f4d2SChuck Ebbert #include <asm/stacktrace.h> 736e7c4025SIngo Molnar #include <asm/io.h> 7429cbc78bSAndi Kleen #endif 75d550bbd4SDavid Howells #ifdef CONFIG_SPARC 76d550bbd4SDavid Howells #include <asm/setup.h> 77d550bbd4SDavid Howells #endif 78c55b7c3eSDave Young #ifdef CONFIG_BSD_PROCESS_ACCT 79c55b7c3eSDave Young #include <linux/acct.h> 80c55b7c3eSDave Young #endif 814f0e056fSDave Young #ifdef CONFIG_RT_MUTEXES 824f0e056fSDave Young #include <linux/rtmutex.h> 834f0e056fSDave Young #endif 842edf5e49SDave Young #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT) 852edf5e49SDave Young #include <linux/lockdep.h> 862edf5e49SDave Young #endif 8715485a46SDave Young #ifdef CONFIG_CHR_DEV_SG 8815485a46SDave Young #include <scsi/sg.h> 8915485a46SDave Young #endif 9029cbc78bSAndi Kleen 9158687acbSDon Zickus #ifdef CONFIG_LOCKUP_DETECTOR 92504d7cf1SDon Zickus #include <linux/nmi.h> 93504d7cf1SDon Zickus #endif 94504d7cf1SDon Zickus 957058cb02SEric W. Biederman 961da177e4SLinus Torvalds #if defined(CONFIG_SYSCTL) 971da177e4SLinus Torvalds 981da177e4SLinus Torvalds /* External variables not in a header file. */ 991da177e4SLinus Torvalds extern int max_threads; 100d6e71144SAlan Cox extern int suid_dumpable; 101046d662fSAlex Kelly #ifdef CONFIG_COREDUMP 102046d662fSAlex Kelly extern int core_uses_pid; 1031da177e4SLinus Torvalds extern char core_pattern[]; 104a293980cSNeil Horman extern unsigned int core_pipe_limit; 105046d662fSAlex Kelly #endif 1061da177e4SLinus Torvalds extern int pid_max; 1071da177e4SLinus Torvalds extern int pid_max_min, pid_max_max; 1088ad4b1fbSRohit Seth extern int percpu_pagelist_fraction; 109bebfa101SAndi Kleen extern int compat_log; 1109745512cSArjan van de Ven extern int latencytop_enabled; 111eceea0b3SAl Viro extern int sysctl_nr_open_min, sysctl_nr_open_max; 112dd8632a1SPaul Mundt #ifndef CONFIG_MMU 113dd8632a1SPaul Mundt extern int sysctl_nr_trim_pages; 114dd8632a1SPaul Mundt #endif 1151da177e4SLinus Torvalds 116c4f3b63fSRavikiran G Thirumalai /* Constants used for minimum and maximum */ 1172508ce18SDon Zickus #ifdef CONFIG_LOCKUP_DETECTOR 118c4f3b63fSRavikiran G Thirumalai static int sixty = 60; 119c4f3b63fSRavikiran G Thirumalai #endif 120c4f3b63fSRavikiran G Thirumalai 121270750dbSAaron Tomlin static int __maybe_unused neg_one = -1; 122270750dbSAaron Tomlin 123c4f3b63fSRavikiran G Thirumalai static int zero; 124cd5f9a4cSLinus Torvalds static int __maybe_unused one = 1; 125cd5f9a4cSLinus Torvalds static int __maybe_unused two = 2; 126*5509a5d2SDave Hansen static int __maybe_unused four = 4; 127fc3501d4SSven Wegener static unsigned long one_ul = 1; 128c4f3b63fSRavikiran G Thirumalai static int one_hundred = 100; 129af91322eSDave Young #ifdef CONFIG_PRINTK 130af91322eSDave Young static int ten_thousand = 10000; 131af91322eSDave Young #endif 132c4f3b63fSRavikiran G Thirumalai 1339e4a5bdaSAndrea Righi /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */ 1349e4a5bdaSAndrea Righi static unsigned long dirty_bytes_min = 2 * PAGE_SIZE; 1359e4a5bdaSAndrea Righi 1361da177e4SLinus Torvalds /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */ 1371da177e4SLinus Torvalds static int maxolduid = 65535; 1381da177e4SLinus Torvalds static int minolduid; 1398ad4b1fbSRohit Seth static int min_percpu_pagelist_fract = 8; 1401da177e4SLinus Torvalds 1411da177e4SLinus Torvalds static int ngroups_max = NGROUPS_MAX; 14273efc039SDan Ballard static const int cap_last_cap = CAP_LAST_CAP; 1431da177e4SLinus Torvalds 144d14f1729SDave Young #ifdef CONFIG_INOTIFY_USER 145d14f1729SDave Young #include <linux/inotify.h> 146d14f1729SDave Young #endif 14772c57ed5SDavid S. Miller #ifdef CONFIG_SPARC 1481da177e4SLinus Torvalds #endif 1491da177e4SLinus Torvalds 1500871420fSDavid S. Miller #ifdef CONFIG_SPARC64 1510871420fSDavid S. Miller extern int sysctl_tsb_ratio; 1520871420fSDavid S. Miller #endif 1530871420fSDavid S. Miller 1541da177e4SLinus Torvalds #ifdef __hppa__ 1551da177e4SLinus Torvalds extern int pwrsw_enabled; 156bf14e3b9SVineet Gupta #endif 157bf14e3b9SVineet Gupta 158bf14e3b9SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW 1591da177e4SLinus Torvalds extern int unaligned_enabled; 1601da177e4SLinus Torvalds #endif 1611da177e4SLinus Torvalds 162d2b176edSJes Sorensen #ifdef CONFIG_IA64 16388fc241fSDoug Chapman extern int unaligned_dump_stack; 164d2b176edSJes Sorensen #endif 165d2b176edSJes Sorensen 166b6fca725SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN 167b6fca725SVineet Gupta extern int no_unaligned_warning; 168b6fca725SVineet Gupta #endif 169b6fca725SVineet Gupta 170d6f8ff73SRandy Dunlap #ifdef CONFIG_PROC_SYSCTL 1718d65af78SAlexey Dobriyan static int proc_do_cad_pid(struct ctl_table *table, int write, 1729ec52099SCedric Le Goater void __user *buffer, size_t *lenp, loff_t *ppos); 1738d65af78SAlexey Dobriyan static int proc_taint(struct ctl_table *table, int write, 17434f5a398STheodore Ts'o void __user *buffer, size_t *lenp, loff_t *ppos); 175d6f8ff73SRandy Dunlap #endif 1769ec52099SCedric Le Goater 177bfdc0b49SRichard Weinberger #ifdef CONFIG_PRINTK 178620f6e8eSKees Cook static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write, 179bfdc0b49SRichard Weinberger void __user *buffer, size_t *lenp, loff_t *ppos); 180bfdc0b49SRichard Weinberger #endif 181bfdc0b49SRichard Weinberger 18254b50199SKees Cook static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write, 18354b50199SKees Cook void __user *buffer, size_t *lenp, loff_t *ppos); 184046d662fSAlex Kelly #ifdef CONFIG_COREDUMP 18554b50199SKees Cook static int proc_dostring_coredump(struct ctl_table *table, int write, 18654b50199SKees Cook void __user *buffer, size_t *lenp, loff_t *ppos); 187046d662fSAlex Kelly #endif 18854b50199SKees Cook 18997f5f0cdSDmitry Torokhov #ifdef CONFIG_MAGIC_SYSRQ 1908c6a98b2SAndy Whitcroft /* Note: sysrq code uses it's own private copy */ 1918eaede49SBen Hutchings static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE; 19297f5f0cdSDmitry Torokhov 19397f5f0cdSDmitry Torokhov static int sysrq_sysctl_handler(ctl_table *table, int write, 19497f5f0cdSDmitry Torokhov void __user *buffer, size_t *lenp, 19597f5f0cdSDmitry Torokhov loff_t *ppos) 19697f5f0cdSDmitry Torokhov { 19797f5f0cdSDmitry Torokhov int error; 19897f5f0cdSDmitry Torokhov 19997f5f0cdSDmitry Torokhov error = proc_dointvec(table, write, buffer, lenp, ppos); 20097f5f0cdSDmitry Torokhov if (error) 20197f5f0cdSDmitry Torokhov return error; 20297f5f0cdSDmitry Torokhov 20397f5f0cdSDmitry Torokhov if (write) 20497f5f0cdSDmitry Torokhov sysrq_toggle_support(__sysrq_enabled); 20597f5f0cdSDmitry Torokhov 20697f5f0cdSDmitry Torokhov return 0; 20797f5f0cdSDmitry Torokhov } 20897f5f0cdSDmitry Torokhov 20997f5f0cdSDmitry Torokhov #endif 21097f5f0cdSDmitry Torokhov 211d8217f07SEric W. Biederman static struct ctl_table kern_table[]; 212d8217f07SEric W. Biederman static struct ctl_table vm_table[]; 213d8217f07SEric W. Biederman static struct ctl_table fs_table[]; 214d8217f07SEric W. Biederman static struct ctl_table debug_table[]; 215d8217f07SEric W. Biederman static struct ctl_table dev_table[]; 216d8217f07SEric W. Biederman extern struct ctl_table random_table[]; 2177ef9964eSDavide Libenzi #ifdef CONFIG_EPOLL 2187ef9964eSDavide Libenzi extern struct ctl_table epoll_table[]; 2197ef9964eSDavide Libenzi #endif 2201da177e4SLinus Torvalds 2211da177e4SLinus Torvalds #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT 2221da177e4SLinus Torvalds int sysctl_legacy_va_layout; 2231da177e4SLinus Torvalds #endif 2241da177e4SLinus Torvalds 2251da177e4SLinus Torvalds /* The default sysctl tables: */ 2261da177e4SLinus Torvalds 227de4e83bdSEric W. Biederman static struct ctl_table sysctl_base_table[] = { 2281da177e4SLinus Torvalds { 2291da177e4SLinus Torvalds .procname = "kernel", 2301da177e4SLinus Torvalds .mode = 0555, 2311da177e4SLinus Torvalds .child = kern_table, 2321da177e4SLinus Torvalds }, 2331da177e4SLinus Torvalds { 2341da177e4SLinus Torvalds .procname = "vm", 2351da177e4SLinus Torvalds .mode = 0555, 2361da177e4SLinus Torvalds .child = vm_table, 2371da177e4SLinus Torvalds }, 2381da177e4SLinus Torvalds { 2391da177e4SLinus Torvalds .procname = "fs", 2401da177e4SLinus Torvalds .mode = 0555, 2411da177e4SLinus Torvalds .child = fs_table, 2421da177e4SLinus Torvalds }, 2431da177e4SLinus Torvalds { 2441da177e4SLinus Torvalds .procname = "debug", 2451da177e4SLinus Torvalds .mode = 0555, 2461da177e4SLinus Torvalds .child = debug_table, 2471da177e4SLinus Torvalds }, 2481da177e4SLinus Torvalds { 2491da177e4SLinus Torvalds .procname = "dev", 2501da177e4SLinus Torvalds .mode = 0555, 2511da177e4SLinus Torvalds .child = dev_table, 2521da177e4SLinus Torvalds }, 2536fce56ecSEric W. Biederman { } 2541da177e4SLinus Torvalds }; 2551da177e4SLinus Torvalds 25677e54a1fSIngo Molnar #ifdef CONFIG_SCHED_DEBUG 25773c4efd2SEric Dumazet static int min_sched_granularity_ns = 100000; /* 100 usecs */ 25873c4efd2SEric Dumazet static int max_sched_granularity_ns = NSEC_PER_SEC; /* 1 second */ 25973c4efd2SEric Dumazet static int min_wakeup_granularity_ns; /* 0 usecs */ 26073c4efd2SEric Dumazet static int max_wakeup_granularity_ns = NSEC_PER_SEC; /* 1 second */ 261cbee9f88SPeter Zijlstra #ifdef CONFIG_SMP 2621983a922SChristian Ehrhardt static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE; 2631983a922SChristian Ehrhardt static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1; 264cbee9f88SPeter Zijlstra #endif /* CONFIG_SMP */ 265cbee9f88SPeter Zijlstra #endif /* CONFIG_SCHED_DEBUG */ 26677e54a1fSIngo Molnar 2675e771905SMel Gorman #ifdef CONFIG_COMPACTION 2685e771905SMel Gorman static int min_extfrag_threshold; 2695e771905SMel Gorman static int max_extfrag_threshold = 1000; 2705e771905SMel Gorman #endif 2715e771905SMel Gorman 272d8217f07SEric W. Biederman static struct ctl_table kern_table[] = { 2732bba22c5SMike Galbraith { 2742bba22c5SMike Galbraith .procname = "sched_child_runs_first", 2752bba22c5SMike Galbraith .data = &sysctl_sched_child_runs_first, 2762bba22c5SMike Galbraith .maxlen = sizeof(unsigned int), 2772bba22c5SMike Galbraith .mode = 0644, 2786d456111SEric W. Biederman .proc_handler = proc_dointvec, 2792bba22c5SMike Galbraith }, 28077e54a1fSIngo Molnar #ifdef CONFIG_SCHED_DEBUG 28177e54a1fSIngo Molnar { 282b2be5e96SPeter Zijlstra .procname = "sched_min_granularity_ns", 283b2be5e96SPeter Zijlstra .data = &sysctl_sched_min_granularity, 28477e54a1fSIngo Molnar .maxlen = sizeof(unsigned int), 28577e54a1fSIngo Molnar .mode = 0644, 286702a7c76SLinus Torvalds .proc_handler = sched_proc_update_handler, 287b2be5e96SPeter Zijlstra .extra1 = &min_sched_granularity_ns, 288b2be5e96SPeter Zijlstra .extra2 = &max_sched_granularity_ns, 28977e54a1fSIngo Molnar }, 29077e54a1fSIngo Molnar { 29121805085SPeter Zijlstra .procname = "sched_latency_ns", 29221805085SPeter Zijlstra .data = &sysctl_sched_latency, 29321805085SPeter Zijlstra .maxlen = sizeof(unsigned int), 29421805085SPeter Zijlstra .mode = 0644, 295702a7c76SLinus Torvalds .proc_handler = sched_proc_update_handler, 29621805085SPeter Zijlstra .extra1 = &min_sched_granularity_ns, 29721805085SPeter Zijlstra .extra2 = &max_sched_granularity_ns, 29821805085SPeter Zijlstra }, 29921805085SPeter Zijlstra { 30077e54a1fSIngo Molnar .procname = "sched_wakeup_granularity_ns", 30177e54a1fSIngo Molnar .data = &sysctl_sched_wakeup_granularity, 30277e54a1fSIngo Molnar .maxlen = sizeof(unsigned int), 30377e54a1fSIngo Molnar .mode = 0644, 304702a7c76SLinus Torvalds .proc_handler = sched_proc_update_handler, 30577e54a1fSIngo Molnar .extra1 = &min_wakeup_granularity_ns, 30677e54a1fSIngo Molnar .extra2 = &max_wakeup_granularity_ns, 30777e54a1fSIngo Molnar }, 308cbee9f88SPeter Zijlstra #ifdef CONFIG_SMP 30977e54a1fSIngo Molnar { 3101983a922SChristian Ehrhardt .procname = "sched_tunable_scaling", 3111983a922SChristian Ehrhardt .data = &sysctl_sched_tunable_scaling, 3121983a922SChristian Ehrhardt .maxlen = sizeof(enum sched_tunable_scaling), 3131983a922SChristian Ehrhardt .mode = 0644, 314702a7c76SLinus Torvalds .proc_handler = sched_proc_update_handler, 3151983a922SChristian Ehrhardt .extra1 = &min_sched_tunable_scaling, 3161983a922SChristian Ehrhardt .extra2 = &max_sched_tunable_scaling, 3172398f2c6SPeter Zijlstra }, 3182398f2c6SPeter Zijlstra { 319d00535dbSNamhyung Kim .procname = "sched_migration_cost_ns", 320da84d961SIngo Molnar .data = &sysctl_sched_migration_cost, 321da84d961SIngo Molnar .maxlen = sizeof(unsigned int), 322da84d961SIngo Molnar .mode = 0644, 3236d456111SEric W. Biederman .proc_handler = proc_dointvec, 324da84d961SIngo Molnar }, 325b82d9fddSPeter Zijlstra { 326b82d9fddSPeter Zijlstra .procname = "sched_nr_migrate", 327b82d9fddSPeter Zijlstra .data = &sysctl_sched_nr_migrate, 328b82d9fddSPeter Zijlstra .maxlen = sizeof(unsigned int), 329fa85ae24SPeter Zijlstra .mode = 0644, 3306d456111SEric W. Biederman .proc_handler = proc_dointvec, 331fa85ae24SPeter Zijlstra }, 332cd1bb94bSArun R Bharadwaj { 333d00535dbSNamhyung Kim .procname = "sched_time_avg_ms", 334e9e9250bSPeter Zijlstra .data = &sysctl_sched_time_avg, 335e9e9250bSPeter Zijlstra .maxlen = sizeof(unsigned int), 336e9e9250bSPeter Zijlstra .mode = 0644, 3376d456111SEric W. Biederman .proc_handler = proc_dointvec, 338e9e9250bSPeter Zijlstra }, 339e9e9250bSPeter Zijlstra { 340d00535dbSNamhyung Kim .procname = "sched_shares_window_ns", 341a7a4f8a7SPaul Turner .data = &sysctl_sched_shares_window, 342a7a4f8a7SPaul Turner .maxlen = sizeof(unsigned int), 343a7a4f8a7SPaul Turner .mode = 0644, 344a7a4f8a7SPaul Turner .proc_handler = proc_dointvec, 345a7a4f8a7SPaul Turner }, 346a7a4f8a7SPaul Turner { 347cd1bb94bSArun R Bharadwaj .procname = "timer_migration", 348cd1bb94bSArun R Bharadwaj .data = &sysctl_timer_migration, 349cd1bb94bSArun R Bharadwaj .maxlen = sizeof(unsigned int), 350cd1bb94bSArun R Bharadwaj .mode = 0644, 3516d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 352bfdb4d9fSArun R Bharadwaj .extra1 = &zero, 353bfdb4d9fSArun R Bharadwaj .extra2 = &one, 354cd1bb94bSArun R Bharadwaj }, 355cbee9f88SPeter Zijlstra #endif /* CONFIG_SMP */ 356cbee9f88SPeter Zijlstra #ifdef CONFIG_NUMA_BALANCING 357cbee9f88SPeter Zijlstra { 3584b96a29bSPeter Zijlstra .procname = "numa_balancing_scan_delay_ms", 3594b96a29bSPeter Zijlstra .data = &sysctl_numa_balancing_scan_delay, 3604b96a29bSPeter Zijlstra .maxlen = sizeof(unsigned int), 3614b96a29bSPeter Zijlstra .mode = 0644, 3624b96a29bSPeter Zijlstra .proc_handler = proc_dointvec, 3634b96a29bSPeter Zijlstra }, 3644b96a29bSPeter Zijlstra { 365cbee9f88SPeter Zijlstra .procname = "numa_balancing_scan_period_min_ms", 366cbee9f88SPeter Zijlstra .data = &sysctl_numa_balancing_scan_period_min, 367cbee9f88SPeter Zijlstra .maxlen = sizeof(unsigned int), 368cbee9f88SPeter Zijlstra .mode = 0644, 369cbee9f88SPeter Zijlstra .proc_handler = proc_dointvec, 370cbee9f88SPeter Zijlstra }, 371cbee9f88SPeter Zijlstra { 372cbee9f88SPeter Zijlstra .procname = "numa_balancing_scan_period_max_ms", 373cbee9f88SPeter Zijlstra .data = &sysctl_numa_balancing_scan_period_max, 374cbee9f88SPeter Zijlstra .maxlen = sizeof(unsigned int), 375cbee9f88SPeter Zijlstra .mode = 0644, 376cbee9f88SPeter Zijlstra .proc_handler = proc_dointvec, 377cbee9f88SPeter Zijlstra }, 3786e5fb223SPeter Zijlstra { 3796e5fb223SPeter Zijlstra .procname = "numa_balancing_scan_size_mb", 3806e5fb223SPeter Zijlstra .data = &sysctl_numa_balancing_scan_size, 3816e5fb223SPeter Zijlstra .maxlen = sizeof(unsigned int), 3826e5fb223SPeter Zijlstra .mode = 0644, 3836e5fb223SPeter Zijlstra .proc_handler = proc_dointvec, 3846e5fb223SPeter Zijlstra }, 3853a7053b3SMel Gorman { 38654a43d54SAndi Kleen .procname = "numa_balancing", 38754a43d54SAndi Kleen .data = NULL, /* filled in by handler */ 38854a43d54SAndi Kleen .maxlen = sizeof(unsigned int), 38954a43d54SAndi Kleen .mode = 0644, 39054a43d54SAndi Kleen .proc_handler = sysctl_numa_balancing, 39154a43d54SAndi Kleen .extra1 = &zero, 39254a43d54SAndi Kleen .extra2 = &one, 39354a43d54SAndi Kleen }, 394cbee9f88SPeter Zijlstra #endif /* CONFIG_NUMA_BALANCING */ 395cbee9f88SPeter Zijlstra #endif /* CONFIG_SCHED_DEBUG */ 3961799e35dSIngo Molnar { 3979f0c1e56SPeter Zijlstra .procname = "sched_rt_period_us", 3989f0c1e56SPeter Zijlstra .data = &sysctl_sched_rt_period, 3999f0c1e56SPeter Zijlstra .maxlen = sizeof(unsigned int), 4009f0c1e56SPeter Zijlstra .mode = 0644, 4016d456111SEric W. Biederman .proc_handler = sched_rt_handler, 4029f0c1e56SPeter Zijlstra }, 4039f0c1e56SPeter Zijlstra { 4049f0c1e56SPeter Zijlstra .procname = "sched_rt_runtime_us", 4059f0c1e56SPeter Zijlstra .data = &sysctl_sched_rt_runtime, 4069f0c1e56SPeter Zijlstra .maxlen = sizeof(int), 4079f0c1e56SPeter Zijlstra .mode = 0644, 4086d456111SEric W. Biederman .proc_handler = sched_rt_handler, 4099f0c1e56SPeter Zijlstra }, 410ce0dbbbbSClark Williams { 411ce0dbbbbSClark Williams .procname = "sched_rr_timeslice_ms", 412ce0dbbbbSClark Williams .data = &sched_rr_timeslice, 413ce0dbbbbSClark Williams .maxlen = sizeof(int), 414ce0dbbbbSClark Williams .mode = 0644, 415ce0dbbbbSClark Williams .proc_handler = sched_rr_handler, 416ce0dbbbbSClark Williams }, 4175091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP 4185091faa4SMike Galbraith { 4195091faa4SMike Galbraith .procname = "sched_autogroup_enabled", 4205091faa4SMike Galbraith .data = &sysctl_sched_autogroup_enabled, 4215091faa4SMike Galbraith .maxlen = sizeof(unsigned int), 4225091faa4SMike Galbraith .mode = 0644, 4231747b21fSYong Zhang .proc_handler = proc_dointvec_minmax, 4245091faa4SMike Galbraith .extra1 = &zero, 4255091faa4SMike Galbraith .extra2 = &one, 4265091faa4SMike Galbraith }, 4275091faa4SMike Galbraith #endif 428ec12cb7fSPaul Turner #ifdef CONFIG_CFS_BANDWIDTH 429ec12cb7fSPaul Turner { 430ec12cb7fSPaul Turner .procname = "sched_cfs_bandwidth_slice_us", 431ec12cb7fSPaul Turner .data = &sysctl_sched_cfs_bandwidth_slice, 432ec12cb7fSPaul Turner .maxlen = sizeof(unsigned int), 433ec12cb7fSPaul Turner .mode = 0644, 434ec12cb7fSPaul Turner .proc_handler = proc_dointvec_minmax, 435ec12cb7fSPaul Turner .extra1 = &one, 436ec12cb7fSPaul Turner }, 437ec12cb7fSPaul Turner #endif 438f20786ffSPeter Zijlstra #ifdef CONFIG_PROVE_LOCKING 439f20786ffSPeter Zijlstra { 440f20786ffSPeter Zijlstra .procname = "prove_locking", 441f20786ffSPeter Zijlstra .data = &prove_locking, 442f20786ffSPeter Zijlstra .maxlen = sizeof(int), 443f20786ffSPeter Zijlstra .mode = 0644, 4446d456111SEric W. Biederman .proc_handler = proc_dointvec, 445f20786ffSPeter Zijlstra }, 446f20786ffSPeter Zijlstra #endif 447f20786ffSPeter Zijlstra #ifdef CONFIG_LOCK_STAT 448f20786ffSPeter Zijlstra { 449f20786ffSPeter Zijlstra .procname = "lock_stat", 450f20786ffSPeter Zijlstra .data = &lock_stat, 451f20786ffSPeter Zijlstra .maxlen = sizeof(int), 452f20786ffSPeter Zijlstra .mode = 0644, 4536d456111SEric W. Biederman .proc_handler = proc_dointvec, 454f20786ffSPeter Zijlstra }, 455f20786ffSPeter Zijlstra #endif 45677e54a1fSIngo Molnar { 4571da177e4SLinus Torvalds .procname = "panic", 4581da177e4SLinus Torvalds .data = &panic_timeout, 4591da177e4SLinus Torvalds .maxlen = sizeof(int), 4601da177e4SLinus Torvalds .mode = 0644, 4616d456111SEric W. Biederman .proc_handler = proc_dointvec, 4621da177e4SLinus Torvalds }, 463046d662fSAlex Kelly #ifdef CONFIG_COREDUMP 4641da177e4SLinus Torvalds { 4651da177e4SLinus Torvalds .procname = "core_uses_pid", 4661da177e4SLinus Torvalds .data = &core_uses_pid, 4671da177e4SLinus Torvalds .maxlen = sizeof(int), 4681da177e4SLinus Torvalds .mode = 0644, 4696d456111SEric W. Biederman .proc_handler = proc_dointvec, 4701da177e4SLinus Torvalds }, 4711da177e4SLinus Torvalds { 4721da177e4SLinus Torvalds .procname = "core_pattern", 4731da177e4SLinus Torvalds .data = core_pattern, 47471ce92f3SDan Aloni .maxlen = CORENAME_MAX_SIZE, 4751da177e4SLinus Torvalds .mode = 0644, 47654b50199SKees Cook .proc_handler = proc_dostring_coredump, 4771da177e4SLinus Torvalds }, 478a293980cSNeil Horman { 479a293980cSNeil Horman .procname = "core_pipe_limit", 480a293980cSNeil Horman .data = &core_pipe_limit, 481a293980cSNeil Horman .maxlen = sizeof(unsigned int), 482a293980cSNeil Horman .mode = 0644, 4836d456111SEric W. Biederman .proc_handler = proc_dointvec, 484a293980cSNeil Horman }, 485046d662fSAlex Kelly #endif 48634f5a398STheodore Ts'o #ifdef CONFIG_PROC_SYSCTL 4871da177e4SLinus Torvalds { 4881da177e4SLinus Torvalds .procname = "tainted", 48925ddbb18SAndi Kleen .maxlen = sizeof(long), 49034f5a398STheodore Ts'o .mode = 0644, 4916d456111SEric W. Biederman .proc_handler = proc_taint, 4921da177e4SLinus Torvalds }, 49334f5a398STheodore Ts'o #endif 4949745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP 4959745512cSArjan van de Ven { 4969745512cSArjan van de Ven .procname = "latencytop", 4979745512cSArjan van de Ven .data = &latencytop_enabled, 4989745512cSArjan van de Ven .maxlen = sizeof(int), 4999745512cSArjan van de Ven .mode = 0644, 5006d456111SEric W. Biederman .proc_handler = proc_dointvec, 5019745512cSArjan van de Ven }, 5029745512cSArjan van de Ven #endif 5031da177e4SLinus Torvalds #ifdef CONFIG_BLK_DEV_INITRD 5041da177e4SLinus Torvalds { 5051da177e4SLinus Torvalds .procname = "real-root-dev", 5061da177e4SLinus Torvalds .data = &real_root_dev, 5071da177e4SLinus Torvalds .maxlen = sizeof(int), 5081da177e4SLinus Torvalds .mode = 0644, 5096d456111SEric W. Biederman .proc_handler = proc_dointvec, 5101da177e4SLinus Torvalds }, 5111da177e4SLinus Torvalds #endif 51245807a1dSIngo Molnar { 51345807a1dSIngo Molnar .procname = "print-fatal-signals", 51445807a1dSIngo Molnar .data = &print_fatal_signals, 51545807a1dSIngo Molnar .maxlen = sizeof(int), 51645807a1dSIngo Molnar .mode = 0644, 5176d456111SEric W. Biederman .proc_handler = proc_dointvec, 51845807a1dSIngo Molnar }, 51972c57ed5SDavid S. Miller #ifdef CONFIG_SPARC 5201da177e4SLinus Torvalds { 5211da177e4SLinus Torvalds .procname = "reboot-cmd", 5221da177e4SLinus Torvalds .data = reboot_command, 5231da177e4SLinus Torvalds .maxlen = 256, 5241da177e4SLinus Torvalds .mode = 0644, 5256d456111SEric W. Biederman .proc_handler = proc_dostring, 5261da177e4SLinus Torvalds }, 5271da177e4SLinus Torvalds { 5281da177e4SLinus Torvalds .procname = "stop-a", 5291da177e4SLinus Torvalds .data = &stop_a_enabled, 5301da177e4SLinus Torvalds .maxlen = sizeof (int), 5311da177e4SLinus Torvalds .mode = 0644, 5326d456111SEric W. Biederman .proc_handler = proc_dointvec, 5331da177e4SLinus Torvalds }, 5341da177e4SLinus Torvalds { 5351da177e4SLinus Torvalds .procname = "scons-poweroff", 5361da177e4SLinus Torvalds .data = &scons_pwroff, 5371da177e4SLinus Torvalds .maxlen = sizeof (int), 5381da177e4SLinus Torvalds .mode = 0644, 5396d456111SEric W. Biederman .proc_handler = proc_dointvec, 5401da177e4SLinus Torvalds }, 5411da177e4SLinus Torvalds #endif 5420871420fSDavid S. Miller #ifdef CONFIG_SPARC64 5430871420fSDavid S. Miller { 5440871420fSDavid S. Miller .procname = "tsb-ratio", 5450871420fSDavid S. Miller .data = &sysctl_tsb_ratio, 5460871420fSDavid S. Miller .maxlen = sizeof (int), 5470871420fSDavid S. Miller .mode = 0644, 5486d456111SEric W. Biederman .proc_handler = proc_dointvec, 5490871420fSDavid S. Miller }, 5500871420fSDavid S. Miller #endif 5511da177e4SLinus Torvalds #ifdef __hppa__ 5521da177e4SLinus Torvalds { 5531da177e4SLinus Torvalds .procname = "soft-power", 5541da177e4SLinus Torvalds .data = &pwrsw_enabled, 5551da177e4SLinus Torvalds .maxlen = sizeof (int), 5561da177e4SLinus Torvalds .mode = 0644, 5576d456111SEric W. Biederman .proc_handler = proc_dointvec, 5581da177e4SLinus Torvalds }, 559bf14e3b9SVineet Gupta #endif 560bf14e3b9SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW 5611da177e4SLinus Torvalds { 5621da177e4SLinus Torvalds .procname = "unaligned-trap", 5631da177e4SLinus Torvalds .data = &unaligned_enabled, 5641da177e4SLinus Torvalds .maxlen = sizeof (int), 5651da177e4SLinus Torvalds .mode = 0644, 5666d456111SEric W. Biederman .proc_handler = proc_dointvec, 5671da177e4SLinus Torvalds }, 5681da177e4SLinus Torvalds #endif 5691da177e4SLinus Torvalds { 5701da177e4SLinus Torvalds .procname = "ctrl-alt-del", 5711da177e4SLinus Torvalds .data = &C_A_D, 5721da177e4SLinus Torvalds .maxlen = sizeof(int), 5731da177e4SLinus Torvalds .mode = 0644, 5746d456111SEric W. Biederman .proc_handler = proc_dointvec, 5751da177e4SLinus Torvalds }, 576606576ceSSteven Rostedt #ifdef CONFIG_FUNCTION_TRACER 577b0fc494fSSteven Rostedt { 578b0fc494fSSteven Rostedt .procname = "ftrace_enabled", 579b0fc494fSSteven Rostedt .data = &ftrace_enabled, 580b0fc494fSSteven Rostedt .maxlen = sizeof(int), 581b0fc494fSSteven Rostedt .mode = 0644, 5826d456111SEric W. Biederman .proc_handler = ftrace_enable_sysctl, 583b0fc494fSSteven Rostedt }, 584b0fc494fSSteven Rostedt #endif 585f38f1d2aSSteven Rostedt #ifdef CONFIG_STACK_TRACER 586f38f1d2aSSteven Rostedt { 587f38f1d2aSSteven Rostedt .procname = "stack_tracer_enabled", 588f38f1d2aSSteven Rostedt .data = &stack_tracer_enabled, 589f38f1d2aSSteven Rostedt .maxlen = sizeof(int), 590f38f1d2aSSteven Rostedt .mode = 0644, 5916d456111SEric W. Biederman .proc_handler = stack_trace_sysctl, 592f38f1d2aSSteven Rostedt }, 593f38f1d2aSSteven Rostedt #endif 594944ac425SSteven Rostedt #ifdef CONFIG_TRACING 595944ac425SSteven Rostedt { 5963299b4ddSPeter Zijlstra .procname = "ftrace_dump_on_oops", 597944ac425SSteven Rostedt .data = &ftrace_dump_on_oops, 598944ac425SSteven Rostedt .maxlen = sizeof(int), 599944ac425SSteven Rostedt .mode = 0644, 6006d456111SEric W. Biederman .proc_handler = proc_dointvec, 601944ac425SSteven Rostedt }, 602de7edd31SSteven Rostedt (Red Hat) { 603de7edd31SSteven Rostedt (Red Hat) .procname = "traceoff_on_warning", 604de7edd31SSteven Rostedt (Red Hat) .data = &__disable_trace_on_warning, 605de7edd31SSteven Rostedt (Red Hat) .maxlen = sizeof(__disable_trace_on_warning), 606de7edd31SSteven Rostedt (Red Hat) .mode = 0644, 607de7edd31SSteven Rostedt (Red Hat) .proc_handler = proc_dointvec, 608de7edd31SSteven Rostedt (Red Hat) }, 609944ac425SSteven Rostedt #endif 6107984754bSKees Cook #ifdef CONFIG_KEXEC 6117984754bSKees Cook { 6127984754bSKees Cook .procname = "kexec_load_disabled", 6137984754bSKees Cook .data = &kexec_load_disabled, 6147984754bSKees Cook .maxlen = sizeof(int), 6157984754bSKees Cook .mode = 0644, 6167984754bSKees Cook /* only handle a transition from default "0" to "1" */ 6177984754bSKees Cook .proc_handler = proc_dointvec_minmax, 6187984754bSKees Cook .extra1 = &one, 6197984754bSKees Cook .extra2 = &one, 6207984754bSKees Cook }, 6217984754bSKees Cook #endif 622a1ef5adbSJohannes Berg #ifdef CONFIG_MODULES 6231da177e4SLinus Torvalds { 6241da177e4SLinus Torvalds .procname = "modprobe", 6251da177e4SLinus Torvalds .data = &modprobe_path, 6261da177e4SLinus Torvalds .maxlen = KMOD_PATH_LEN, 6271da177e4SLinus Torvalds .mode = 0644, 6286d456111SEric W. Biederman .proc_handler = proc_dostring, 6291da177e4SLinus Torvalds }, 6303d43321bSKees Cook { 6313d43321bSKees Cook .procname = "modules_disabled", 6323d43321bSKees Cook .data = &modules_disabled, 6333d43321bSKees Cook .maxlen = sizeof(int), 6343d43321bSKees Cook .mode = 0644, 6353d43321bSKees Cook /* only handle a transition from default "0" to "1" */ 6366d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 6373d43321bSKees Cook .extra1 = &one, 6383d43321bSKees Cook .extra2 = &one, 6393d43321bSKees Cook }, 6401da177e4SLinus Torvalds #endif 6413b572b50SBill Pemberton 6421da177e4SLinus Torvalds { 6431da177e4SLinus Torvalds .procname = "hotplug", 644312c004dSKay Sievers .data = &uevent_helper, 645312c004dSKay Sievers .maxlen = UEVENT_HELPER_PATH_LEN, 6461da177e4SLinus Torvalds .mode = 0644, 6476d456111SEric W. Biederman .proc_handler = proc_dostring, 6481da177e4SLinus Torvalds }, 6493b572b50SBill Pemberton 6501da177e4SLinus Torvalds #ifdef CONFIG_CHR_DEV_SG 6511da177e4SLinus Torvalds { 6521da177e4SLinus Torvalds .procname = "sg-big-buff", 6531da177e4SLinus Torvalds .data = &sg_big_buff, 6541da177e4SLinus Torvalds .maxlen = sizeof (int), 6551da177e4SLinus Torvalds .mode = 0444, 6566d456111SEric W. Biederman .proc_handler = proc_dointvec, 6571da177e4SLinus Torvalds }, 6581da177e4SLinus Torvalds #endif 6591da177e4SLinus Torvalds #ifdef CONFIG_BSD_PROCESS_ACCT 6601da177e4SLinus Torvalds { 6611da177e4SLinus Torvalds .procname = "acct", 6621da177e4SLinus Torvalds .data = &acct_parm, 6631da177e4SLinus Torvalds .maxlen = 3*sizeof(int), 6641da177e4SLinus Torvalds .mode = 0644, 6656d456111SEric W. Biederman .proc_handler = proc_dointvec, 6661da177e4SLinus Torvalds }, 6671da177e4SLinus Torvalds #endif 6681da177e4SLinus Torvalds #ifdef CONFIG_MAGIC_SYSRQ 6691da177e4SLinus Torvalds { 6701da177e4SLinus Torvalds .procname = "sysrq", 6715d6f647fSIngo Molnar .data = &__sysrq_enabled, 6721da177e4SLinus Torvalds .maxlen = sizeof (int), 6731da177e4SLinus Torvalds .mode = 0644, 67497f5f0cdSDmitry Torokhov .proc_handler = sysrq_sysctl_handler, 6751da177e4SLinus Torvalds }, 6761da177e4SLinus Torvalds #endif 677d6f8ff73SRandy Dunlap #ifdef CONFIG_PROC_SYSCTL 6781da177e4SLinus Torvalds { 6791da177e4SLinus Torvalds .procname = "cad_pid", 6809ec52099SCedric Le Goater .data = NULL, 6811da177e4SLinus Torvalds .maxlen = sizeof (int), 6821da177e4SLinus Torvalds .mode = 0600, 6836d456111SEric W. Biederman .proc_handler = proc_do_cad_pid, 6841da177e4SLinus Torvalds }, 685d6f8ff73SRandy Dunlap #endif 6861da177e4SLinus Torvalds { 6871da177e4SLinus Torvalds .procname = "threads-max", 6881da177e4SLinus Torvalds .data = &max_threads, 6891da177e4SLinus Torvalds .maxlen = sizeof(int), 6901da177e4SLinus Torvalds .mode = 0644, 6916d456111SEric W. Biederman .proc_handler = proc_dointvec, 6921da177e4SLinus Torvalds }, 6931da177e4SLinus Torvalds { 6941da177e4SLinus Torvalds .procname = "random", 6951da177e4SLinus Torvalds .mode = 0555, 6961da177e4SLinus Torvalds .child = random_table, 6971da177e4SLinus Torvalds }, 6981da177e4SLinus Torvalds { 69917f60a7dSEric Paris .procname = "usermodehelper", 70017f60a7dSEric Paris .mode = 0555, 70117f60a7dSEric Paris .child = usermodehelper_table, 70217f60a7dSEric Paris }, 70317f60a7dSEric Paris { 7041da177e4SLinus Torvalds .procname = "overflowuid", 7051da177e4SLinus Torvalds .data = &overflowuid, 7061da177e4SLinus Torvalds .maxlen = sizeof(int), 7071da177e4SLinus Torvalds .mode = 0644, 7086d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 7091da177e4SLinus Torvalds .extra1 = &minolduid, 7101da177e4SLinus Torvalds .extra2 = &maxolduid, 7111da177e4SLinus Torvalds }, 7121da177e4SLinus Torvalds { 7131da177e4SLinus Torvalds .procname = "overflowgid", 7141da177e4SLinus Torvalds .data = &overflowgid, 7151da177e4SLinus Torvalds .maxlen = sizeof(int), 7161da177e4SLinus Torvalds .mode = 0644, 7176d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 7181da177e4SLinus Torvalds .extra1 = &minolduid, 7191da177e4SLinus Torvalds .extra2 = &maxolduid, 7201da177e4SLinus Torvalds }, 721347a8dc3SMartin Schwidefsky #ifdef CONFIG_S390 7221da177e4SLinus Torvalds #ifdef CONFIG_MATHEMU 7231da177e4SLinus Torvalds { 7241da177e4SLinus Torvalds .procname = "ieee_emulation_warnings", 7251da177e4SLinus Torvalds .data = &sysctl_ieee_emulation_warnings, 7261da177e4SLinus Torvalds .maxlen = sizeof(int), 7271da177e4SLinus Torvalds .mode = 0644, 7286d456111SEric W. Biederman .proc_handler = proc_dointvec, 7291da177e4SLinus Torvalds }, 7301da177e4SLinus Torvalds #endif 7311da177e4SLinus Torvalds { 7321da177e4SLinus Torvalds .procname = "userprocess_debug", 733ab3c68eeSHeiko Carstens .data = &show_unhandled_signals, 7341da177e4SLinus Torvalds .maxlen = sizeof(int), 7351da177e4SLinus Torvalds .mode = 0644, 7366d456111SEric W. Biederman .proc_handler = proc_dointvec, 7371da177e4SLinus Torvalds }, 7381da177e4SLinus Torvalds #endif 7391da177e4SLinus Torvalds { 7401da177e4SLinus Torvalds .procname = "pid_max", 7411da177e4SLinus Torvalds .data = &pid_max, 7421da177e4SLinus Torvalds .maxlen = sizeof (int), 7431da177e4SLinus Torvalds .mode = 0644, 7446d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 7451da177e4SLinus Torvalds .extra1 = &pid_max_min, 7461da177e4SLinus Torvalds .extra2 = &pid_max_max, 7471da177e4SLinus Torvalds }, 7481da177e4SLinus Torvalds { 7491da177e4SLinus Torvalds .procname = "panic_on_oops", 7501da177e4SLinus Torvalds .data = &panic_on_oops, 7511da177e4SLinus Torvalds .maxlen = sizeof(int), 7521da177e4SLinus Torvalds .mode = 0644, 7536d456111SEric W. Biederman .proc_handler = proc_dointvec, 7541da177e4SLinus Torvalds }, 7557ef3d2fdSJoe Perches #if defined CONFIG_PRINTK 7567ef3d2fdSJoe Perches { 7577ef3d2fdSJoe Perches .procname = "printk", 7587ef3d2fdSJoe Perches .data = &console_loglevel, 7597ef3d2fdSJoe Perches .maxlen = 4*sizeof(int), 7607ef3d2fdSJoe Perches .mode = 0644, 7616d456111SEric W. Biederman .proc_handler = proc_dointvec, 7627ef3d2fdSJoe Perches }, 7631da177e4SLinus Torvalds { 7641da177e4SLinus Torvalds .procname = "printk_ratelimit", 765717115e1SDave Young .data = &printk_ratelimit_state.interval, 7661da177e4SLinus Torvalds .maxlen = sizeof(int), 7671da177e4SLinus Torvalds .mode = 0644, 7686d456111SEric W. Biederman .proc_handler = proc_dointvec_jiffies, 7691da177e4SLinus Torvalds }, 7701da177e4SLinus Torvalds { 7711da177e4SLinus Torvalds .procname = "printk_ratelimit_burst", 772717115e1SDave Young .data = &printk_ratelimit_state.burst, 7731da177e4SLinus Torvalds .maxlen = sizeof(int), 7741da177e4SLinus Torvalds .mode = 0644, 7756d456111SEric W. Biederman .proc_handler = proc_dointvec, 7761da177e4SLinus Torvalds }, 777af91322eSDave Young { 778af91322eSDave Young .procname = "printk_delay", 779af91322eSDave Young .data = &printk_delay_msec, 780af91322eSDave Young .maxlen = sizeof(int), 781af91322eSDave Young .mode = 0644, 7826d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 783af91322eSDave Young .extra1 = &zero, 784af91322eSDave Young .extra2 = &ten_thousand, 785af91322eSDave Young }, 7861da177e4SLinus Torvalds { 787eaf06b24SDan Rosenberg .procname = "dmesg_restrict", 788eaf06b24SDan Rosenberg .data = &dmesg_restrict, 789eaf06b24SDan Rosenberg .maxlen = sizeof(int), 790eaf06b24SDan Rosenberg .mode = 0644, 791620f6e8eSKees Cook .proc_handler = proc_dointvec_minmax_sysadmin, 792eaf06b24SDan Rosenberg .extra1 = &zero, 793eaf06b24SDan Rosenberg .extra2 = &one, 794eaf06b24SDan Rosenberg }, 795455cd5abSDan Rosenberg { 796455cd5abSDan Rosenberg .procname = "kptr_restrict", 797455cd5abSDan Rosenberg .data = &kptr_restrict, 798455cd5abSDan Rosenberg .maxlen = sizeof(int), 799455cd5abSDan Rosenberg .mode = 0644, 800620f6e8eSKees Cook .proc_handler = proc_dointvec_minmax_sysadmin, 801455cd5abSDan Rosenberg .extra1 = &zero, 802455cd5abSDan Rosenberg .extra2 = &two, 803455cd5abSDan Rosenberg }, 804df6e61d4SJoe Perches #endif 805eaf06b24SDan Rosenberg { 8061da177e4SLinus Torvalds .procname = "ngroups_max", 8071da177e4SLinus Torvalds .data = &ngroups_max, 8081da177e4SLinus Torvalds .maxlen = sizeof (int), 8091da177e4SLinus Torvalds .mode = 0444, 8106d456111SEric W. Biederman .proc_handler = proc_dointvec, 8111da177e4SLinus Torvalds }, 81273efc039SDan Ballard { 81373efc039SDan Ballard .procname = "cap_last_cap", 81473efc039SDan Ballard .data = (void *)&cap_last_cap, 81573efc039SDan Ballard .maxlen = sizeof(int), 81673efc039SDan Ballard .mode = 0444, 81773efc039SDan Ballard .proc_handler = proc_dointvec, 81873efc039SDan Ballard }, 81958687acbSDon Zickus #if defined(CONFIG_LOCKUP_DETECTOR) 820504d7cf1SDon Zickus { 82158687acbSDon Zickus .procname = "watchdog", 8223c00ea82SFrederic Weisbecker .data = &watchdog_user_enabled, 823504d7cf1SDon Zickus .maxlen = sizeof (int), 824504d7cf1SDon Zickus .mode = 0644, 825586692a5SMandeep Singh Baines .proc_handler = proc_dowatchdog, 826586692a5SMandeep Singh Baines .extra1 = &zero, 827586692a5SMandeep Singh Baines .extra2 = &one, 82858687acbSDon Zickus }, 82958687acbSDon Zickus { 83058687acbSDon Zickus .procname = "watchdog_thresh", 831586692a5SMandeep Singh Baines .data = &watchdog_thresh, 83258687acbSDon Zickus .maxlen = sizeof(int), 83358687acbSDon Zickus .mode = 0644, 834586692a5SMandeep Singh Baines .proc_handler = proc_dowatchdog, 835a6572f84SLi Zefan .extra1 = &zero, 83658687acbSDon Zickus .extra2 = &sixty, 837504d7cf1SDon Zickus }, 8382508ce18SDon Zickus { 8392508ce18SDon Zickus .procname = "softlockup_panic", 8402508ce18SDon Zickus .data = &softlockup_panic, 8412508ce18SDon Zickus .maxlen = sizeof(int), 8422508ce18SDon Zickus .mode = 0644, 8432508ce18SDon Zickus .proc_handler = proc_dointvec_minmax, 8442508ce18SDon Zickus .extra1 = &zero, 8452508ce18SDon Zickus .extra2 = &one, 8462508ce18SDon Zickus }, 8475dc30558SDon Zickus { 8485dc30558SDon Zickus .procname = "nmi_watchdog", 8493c00ea82SFrederic Weisbecker .data = &watchdog_user_enabled, 8505dc30558SDon Zickus .maxlen = sizeof (int), 8515dc30558SDon Zickus .mode = 0644, 852586692a5SMandeep Singh Baines .proc_handler = proc_dowatchdog, 853586692a5SMandeep Singh Baines .extra1 = &zero, 854586692a5SMandeep Singh Baines .extra2 = &one, 8555dc30558SDon Zickus }, 8565dc30558SDon Zickus #endif 8575dc30558SDon Zickus #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86) 8585dc30558SDon Zickus { 8595dc30558SDon Zickus .procname = "unknown_nmi_panic", 8605dc30558SDon Zickus .data = &unknown_nmi_panic, 8615dc30558SDon Zickus .maxlen = sizeof (int), 8625dc30558SDon Zickus .mode = 0644, 8635dc30558SDon Zickus .proc_handler = proc_dointvec, 8645dc30558SDon Zickus }, 865504d7cf1SDon Zickus #endif 8661da177e4SLinus Torvalds #if defined(CONFIG_X86) 8671da177e4SLinus Torvalds { 8688da5addaSDon Zickus .procname = "panic_on_unrecovered_nmi", 8698da5addaSDon Zickus .data = &panic_on_unrecovered_nmi, 8708da5addaSDon Zickus .maxlen = sizeof(int), 8718da5addaSDon Zickus .mode = 0644, 8726d456111SEric W. Biederman .proc_handler = proc_dointvec, 8738da5addaSDon Zickus }, 8748da5addaSDon Zickus { 8755211a242SKurt Garloff .procname = "panic_on_io_nmi", 8765211a242SKurt Garloff .data = &panic_on_io_nmi, 8775211a242SKurt Garloff .maxlen = sizeof(int), 8785211a242SKurt Garloff .mode = 0644, 8796d456111SEric W. Biederman .proc_handler = proc_dointvec, 8805211a242SKurt Garloff }, 88155af7796SMitsuo Hayasaka #ifdef CONFIG_DEBUG_STACKOVERFLOW 88255af7796SMitsuo Hayasaka { 88355af7796SMitsuo Hayasaka .procname = "panic_on_stackoverflow", 88455af7796SMitsuo Hayasaka .data = &sysctl_panic_on_stackoverflow, 88555af7796SMitsuo Hayasaka .maxlen = sizeof(int), 88655af7796SMitsuo Hayasaka .mode = 0644, 88755af7796SMitsuo Hayasaka .proc_handler = proc_dointvec, 88855af7796SMitsuo Hayasaka }, 88955af7796SMitsuo Hayasaka #endif 8905211a242SKurt Garloff { 8911da177e4SLinus Torvalds .procname = "bootloader_type", 8921da177e4SLinus Torvalds .data = &bootloader_type, 8931da177e4SLinus Torvalds .maxlen = sizeof (int), 8941da177e4SLinus Torvalds .mode = 0444, 8956d456111SEric W. Biederman .proc_handler = proc_dointvec, 8961da177e4SLinus Torvalds }, 8970741f4d2SChuck Ebbert { 8985031296cSH. Peter Anvin .procname = "bootloader_version", 8995031296cSH. Peter Anvin .data = &bootloader_version, 9005031296cSH. Peter Anvin .maxlen = sizeof (int), 9015031296cSH. Peter Anvin .mode = 0444, 9026d456111SEric W. Biederman .proc_handler = proc_dointvec, 9035031296cSH. Peter Anvin }, 9045031296cSH. Peter Anvin { 9050741f4d2SChuck Ebbert .procname = "kstack_depth_to_print", 9060741f4d2SChuck Ebbert .data = &kstack_depth_to_print, 9070741f4d2SChuck Ebbert .maxlen = sizeof(int), 9080741f4d2SChuck Ebbert .mode = 0644, 9096d456111SEric W. Biederman .proc_handler = proc_dointvec, 9100741f4d2SChuck Ebbert }, 9116e7c4025SIngo Molnar { 9126e7c4025SIngo Molnar .procname = "io_delay_type", 9136e7c4025SIngo Molnar .data = &io_delay_type, 9146e7c4025SIngo Molnar .maxlen = sizeof(int), 9156e7c4025SIngo Molnar .mode = 0644, 9166d456111SEric W. Biederman .proc_handler = proc_dointvec, 9176e7c4025SIngo Molnar }, 9181da177e4SLinus Torvalds #endif 9197a9166e3SLuke Yang #if defined(CONFIG_MMU) 9201da177e4SLinus Torvalds { 9211da177e4SLinus Torvalds .procname = "randomize_va_space", 9221da177e4SLinus Torvalds .data = &randomize_va_space, 9231da177e4SLinus Torvalds .maxlen = sizeof(int), 9241da177e4SLinus Torvalds .mode = 0644, 9256d456111SEric W. Biederman .proc_handler = proc_dointvec, 9261da177e4SLinus Torvalds }, 9277a9166e3SLuke Yang #endif 9280152fb37SMartin Schwidefsky #if defined(CONFIG_S390) && defined(CONFIG_SMP) 929951f22d5SMartin Schwidefsky { 930951f22d5SMartin Schwidefsky .procname = "spin_retry", 931951f22d5SMartin Schwidefsky .data = &spin_retry, 932951f22d5SMartin Schwidefsky .maxlen = sizeof (int), 933951f22d5SMartin Schwidefsky .mode = 0644, 9346d456111SEric W. Biederman .proc_handler = proc_dointvec, 935951f22d5SMartin Schwidefsky }, 936951f22d5SMartin Schwidefsky #endif 937673d5b43SLen Brown #if defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86) 938c255d844SPavel Machek { 939c255d844SPavel Machek .procname = "acpi_video_flags", 94077afcf78SPavel Machek .data = &acpi_realmode_flags, 941c255d844SPavel Machek .maxlen = sizeof (unsigned long), 942c255d844SPavel Machek .mode = 0644, 9436d456111SEric W. Biederman .proc_handler = proc_doulongvec_minmax, 944c255d844SPavel Machek }, 945c255d844SPavel Machek #endif 946b6fca725SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN 947d2b176edSJes Sorensen { 948d2b176edSJes Sorensen .procname = "ignore-unaligned-usertrap", 949d2b176edSJes Sorensen .data = &no_unaligned_warning, 950d2b176edSJes Sorensen .maxlen = sizeof (int), 951d2b176edSJes Sorensen .mode = 0644, 9526d456111SEric W. Biederman .proc_handler = proc_dointvec, 953d2b176edSJes Sorensen }, 954b6fca725SVineet Gupta #endif 955b6fca725SVineet Gupta #ifdef CONFIG_IA64 95688fc241fSDoug Chapman { 95788fc241fSDoug Chapman .procname = "unaligned-dump-stack", 95888fc241fSDoug Chapman .data = &unaligned_dump_stack, 95988fc241fSDoug Chapman .maxlen = sizeof (int), 96088fc241fSDoug Chapman .mode = 0644, 9616d456111SEric W. Biederman .proc_handler = proc_dointvec, 96288fc241fSDoug Chapman }, 963d2b176edSJes Sorensen #endif 964e162b39aSMandeep Singh Baines #ifdef CONFIG_DETECT_HUNG_TASK 965e162b39aSMandeep Singh Baines { 966e162b39aSMandeep Singh Baines .procname = "hung_task_panic", 967e162b39aSMandeep Singh Baines .data = &sysctl_hung_task_panic, 968e162b39aSMandeep Singh Baines .maxlen = sizeof(int), 969e162b39aSMandeep Singh Baines .mode = 0644, 9706d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 971e162b39aSMandeep Singh Baines .extra1 = &zero, 972e162b39aSMandeep Singh Baines .extra2 = &one, 973e162b39aSMandeep Singh Baines }, 97482a1fcb9SIngo Molnar { 97582a1fcb9SIngo Molnar .procname = "hung_task_check_count", 97682a1fcb9SIngo Molnar .data = &sysctl_hung_task_check_count, 977cd64647fSLi Zefan .maxlen = sizeof(int), 97882a1fcb9SIngo Molnar .mode = 0644, 979cd64647fSLi Zefan .proc_handler = proc_dointvec_minmax, 980cd64647fSLi Zefan .extra1 = &zero, 98182a1fcb9SIngo Molnar }, 98282a1fcb9SIngo Molnar { 98382a1fcb9SIngo Molnar .procname = "hung_task_timeout_secs", 98482a1fcb9SIngo Molnar .data = &sysctl_hung_task_timeout_secs, 98590739081SIngo Molnar .maxlen = sizeof(unsigned long), 98682a1fcb9SIngo Molnar .mode = 0644, 9876d456111SEric W. Biederman .proc_handler = proc_dohung_task_timeout_secs, 98882a1fcb9SIngo Molnar }, 98982a1fcb9SIngo Molnar { 99082a1fcb9SIngo Molnar .procname = "hung_task_warnings", 99182a1fcb9SIngo Molnar .data = &sysctl_hung_task_warnings, 992270750dbSAaron Tomlin .maxlen = sizeof(int), 99382a1fcb9SIngo Molnar .mode = 0644, 994270750dbSAaron Tomlin .proc_handler = proc_dointvec_minmax, 995270750dbSAaron Tomlin .extra1 = &neg_one, 99682a1fcb9SIngo Molnar }, 997c4f3b63fSRavikiran G Thirumalai #endif 998bebfa101SAndi Kleen #ifdef CONFIG_COMPAT 999bebfa101SAndi Kleen { 1000bebfa101SAndi Kleen .procname = "compat-log", 1001bebfa101SAndi Kleen .data = &compat_log, 1002bebfa101SAndi Kleen .maxlen = sizeof (int), 1003bebfa101SAndi Kleen .mode = 0644, 10046d456111SEric W. Biederman .proc_handler = proc_dointvec, 1005bebfa101SAndi Kleen }, 1006bebfa101SAndi Kleen #endif 100723f78d4aSIngo Molnar #ifdef CONFIG_RT_MUTEXES 100823f78d4aSIngo Molnar { 100923f78d4aSIngo Molnar .procname = "max_lock_depth", 101023f78d4aSIngo Molnar .data = &max_lock_depth, 101123f78d4aSIngo Molnar .maxlen = sizeof(int), 101223f78d4aSIngo Molnar .mode = 0644, 10136d456111SEric W. Biederman .proc_handler = proc_dointvec, 101423f78d4aSIngo Molnar }, 101523f78d4aSIngo Molnar #endif 101610a0a8d4SJeremy Fitzhardinge { 101710a0a8d4SJeremy Fitzhardinge .procname = "poweroff_cmd", 101810a0a8d4SJeremy Fitzhardinge .data = &poweroff_cmd, 101910a0a8d4SJeremy Fitzhardinge .maxlen = POWEROFF_CMD_PATH_LEN, 102010a0a8d4SJeremy Fitzhardinge .mode = 0644, 10216d456111SEric W. Biederman .proc_handler = proc_dostring, 102210a0a8d4SJeremy Fitzhardinge }, 10230b77f5bfSDavid Howells #ifdef CONFIG_KEYS 10240b77f5bfSDavid Howells { 10250b77f5bfSDavid Howells .procname = "keys", 10260b77f5bfSDavid Howells .mode = 0555, 10270b77f5bfSDavid Howells .child = key_sysctls, 10280b77f5bfSDavid Howells }, 10290b77f5bfSDavid Howells #endif 103031a72bceSPaul E. McKenney #ifdef CONFIG_RCU_TORTURE_TEST 103131a72bceSPaul E. McKenney { 103231a72bceSPaul E. McKenney .procname = "rcutorture_runnable", 103331a72bceSPaul E. McKenney .data = &rcutorture_runnable, 103431a72bceSPaul E. McKenney .maxlen = sizeof(int), 103531a72bceSPaul E. McKenney .mode = 0644, 10366d456111SEric W. Biederman .proc_handler = proc_dointvec, 103731a72bceSPaul E. McKenney }, 103831a72bceSPaul E. McKenney #endif 1039cdd6c482SIngo Molnar #ifdef CONFIG_PERF_EVENTS 1040aa4a2218SVince Weaver /* 1041aa4a2218SVince Weaver * User-space scripts rely on the existence of this file 1042aa4a2218SVince Weaver * as a feature check for perf_events being enabled. 1043aa4a2218SVince Weaver * 1044aa4a2218SVince Weaver * So it's an ABI, do not remove! 1045aa4a2218SVince Weaver */ 10461ccd1549SPeter Zijlstra { 1047cdd6c482SIngo Molnar .procname = "perf_event_paranoid", 1048cdd6c482SIngo Molnar .data = &sysctl_perf_event_paranoid, 1049cdd6c482SIngo Molnar .maxlen = sizeof(sysctl_perf_event_paranoid), 10501ccd1549SPeter Zijlstra .mode = 0644, 10516d456111SEric W. Biederman .proc_handler = proc_dointvec, 10521ccd1549SPeter Zijlstra }, 1053c5078f78SPeter Zijlstra { 1054cdd6c482SIngo Molnar .procname = "perf_event_mlock_kb", 1055cdd6c482SIngo Molnar .data = &sysctl_perf_event_mlock, 1056cdd6c482SIngo Molnar .maxlen = sizeof(sysctl_perf_event_mlock), 1057c5078f78SPeter Zijlstra .mode = 0644, 10586d456111SEric W. Biederman .proc_handler = proc_dointvec, 1059c5078f78SPeter Zijlstra }, 1060a78ac325SPeter Zijlstra { 1061cdd6c482SIngo Molnar .procname = "perf_event_max_sample_rate", 1062cdd6c482SIngo Molnar .data = &sysctl_perf_event_sample_rate, 1063cdd6c482SIngo Molnar .maxlen = sizeof(sysctl_perf_event_sample_rate), 1064a78ac325SPeter Zijlstra .mode = 0644, 1065163ec435SPeter Zijlstra .proc_handler = perf_proc_update_handler, 1066723478c8SKnut Petersen .extra1 = &one, 1067a78ac325SPeter Zijlstra }, 106814c63f17SDave Hansen { 106914c63f17SDave Hansen .procname = "perf_cpu_time_max_percent", 107014c63f17SDave Hansen .data = &sysctl_perf_cpu_time_max_percent, 107114c63f17SDave Hansen .maxlen = sizeof(sysctl_perf_cpu_time_max_percent), 107214c63f17SDave Hansen .mode = 0644, 107314c63f17SDave Hansen .proc_handler = perf_cpu_time_max_percent_handler, 107414c63f17SDave Hansen .extra1 = &zero, 107514c63f17SDave Hansen .extra2 = &one_hundred, 107614c63f17SDave Hansen }, 10771ccd1549SPeter Zijlstra #endif 1078dfec072eSVegard Nossum #ifdef CONFIG_KMEMCHECK 1079dfec072eSVegard Nossum { 1080dfec072eSVegard Nossum .procname = "kmemcheck", 1081dfec072eSVegard Nossum .data = &kmemcheck_enabled, 1082dfec072eSVegard Nossum .maxlen = sizeof(int), 1083dfec072eSVegard Nossum .mode = 0644, 10846d456111SEric W. Biederman .proc_handler = proc_dointvec, 1085dfec072eSVegard Nossum }, 1086dfec072eSVegard Nossum #endif 10876fce56ecSEric W. Biederman { } 10881da177e4SLinus Torvalds }; 10891da177e4SLinus Torvalds 1090d8217f07SEric W. Biederman static struct ctl_table vm_table[] = { 10911da177e4SLinus Torvalds { 10921da177e4SLinus Torvalds .procname = "overcommit_memory", 10931da177e4SLinus Torvalds .data = &sysctl_overcommit_memory, 10941da177e4SLinus Torvalds .maxlen = sizeof(sysctl_overcommit_memory), 10951da177e4SLinus Torvalds .mode = 0644, 1096cb16e95fSPetr Holasek .proc_handler = proc_dointvec_minmax, 1097cb16e95fSPetr Holasek .extra1 = &zero, 1098cb16e95fSPetr Holasek .extra2 = &two, 10991da177e4SLinus Torvalds }, 11001da177e4SLinus Torvalds { 1101fadd8fbdSKAMEZAWA Hiroyuki .procname = "panic_on_oom", 1102fadd8fbdSKAMEZAWA Hiroyuki .data = &sysctl_panic_on_oom, 1103fadd8fbdSKAMEZAWA Hiroyuki .maxlen = sizeof(sysctl_panic_on_oom), 1104fadd8fbdSKAMEZAWA Hiroyuki .mode = 0644, 1105cb16e95fSPetr Holasek .proc_handler = proc_dointvec_minmax, 1106cb16e95fSPetr Holasek .extra1 = &zero, 1107cb16e95fSPetr Holasek .extra2 = &two, 1108fadd8fbdSKAMEZAWA Hiroyuki }, 1109fadd8fbdSKAMEZAWA Hiroyuki { 1110fe071d7eSDavid Rientjes .procname = "oom_kill_allocating_task", 1111fe071d7eSDavid Rientjes .data = &sysctl_oom_kill_allocating_task, 1112fe071d7eSDavid Rientjes .maxlen = sizeof(sysctl_oom_kill_allocating_task), 1113fe071d7eSDavid Rientjes .mode = 0644, 11146d456111SEric W. Biederman .proc_handler = proc_dointvec, 1115fe071d7eSDavid Rientjes }, 1116fe071d7eSDavid Rientjes { 1117fef1bdd6SDavid Rientjes .procname = "oom_dump_tasks", 1118fef1bdd6SDavid Rientjes .data = &sysctl_oom_dump_tasks, 1119fef1bdd6SDavid Rientjes .maxlen = sizeof(sysctl_oom_dump_tasks), 1120fef1bdd6SDavid Rientjes .mode = 0644, 11216d456111SEric W. Biederman .proc_handler = proc_dointvec, 1122fef1bdd6SDavid Rientjes }, 1123fef1bdd6SDavid Rientjes { 11241da177e4SLinus Torvalds .procname = "overcommit_ratio", 11251da177e4SLinus Torvalds .data = &sysctl_overcommit_ratio, 11261da177e4SLinus Torvalds .maxlen = sizeof(sysctl_overcommit_ratio), 11271da177e4SLinus Torvalds .mode = 0644, 112849f0ce5fSJerome Marchand .proc_handler = overcommit_ratio_handler, 112949f0ce5fSJerome Marchand }, 113049f0ce5fSJerome Marchand { 113149f0ce5fSJerome Marchand .procname = "overcommit_kbytes", 113249f0ce5fSJerome Marchand .data = &sysctl_overcommit_kbytes, 113349f0ce5fSJerome Marchand .maxlen = sizeof(sysctl_overcommit_kbytes), 113449f0ce5fSJerome Marchand .mode = 0644, 113549f0ce5fSJerome Marchand .proc_handler = overcommit_kbytes_handler, 11361da177e4SLinus Torvalds }, 11371da177e4SLinus Torvalds { 11381da177e4SLinus Torvalds .procname = "page-cluster", 11391da177e4SLinus Torvalds .data = &page_cluster, 11401da177e4SLinus Torvalds .maxlen = sizeof(int), 11411da177e4SLinus Torvalds .mode = 0644, 1142cb16e95fSPetr Holasek .proc_handler = proc_dointvec_minmax, 1143cb16e95fSPetr Holasek .extra1 = &zero, 11441da177e4SLinus Torvalds }, 11451da177e4SLinus Torvalds { 11461da177e4SLinus Torvalds .procname = "dirty_background_ratio", 11471da177e4SLinus Torvalds .data = &dirty_background_ratio, 11481da177e4SLinus Torvalds .maxlen = sizeof(dirty_background_ratio), 11491da177e4SLinus Torvalds .mode = 0644, 11506d456111SEric W. Biederman .proc_handler = dirty_background_ratio_handler, 11511da177e4SLinus Torvalds .extra1 = &zero, 11521da177e4SLinus Torvalds .extra2 = &one_hundred, 11531da177e4SLinus Torvalds }, 11541da177e4SLinus Torvalds { 11552da02997SDavid Rientjes .procname = "dirty_background_bytes", 11562da02997SDavid Rientjes .data = &dirty_background_bytes, 11572da02997SDavid Rientjes .maxlen = sizeof(dirty_background_bytes), 11582da02997SDavid Rientjes .mode = 0644, 11596d456111SEric W. Biederman .proc_handler = dirty_background_bytes_handler, 1160fc3501d4SSven Wegener .extra1 = &one_ul, 11612da02997SDavid Rientjes }, 11622da02997SDavid Rientjes { 11631da177e4SLinus Torvalds .procname = "dirty_ratio", 11641da177e4SLinus Torvalds .data = &vm_dirty_ratio, 11651da177e4SLinus Torvalds .maxlen = sizeof(vm_dirty_ratio), 11661da177e4SLinus Torvalds .mode = 0644, 11676d456111SEric W. Biederman .proc_handler = dirty_ratio_handler, 11681da177e4SLinus Torvalds .extra1 = &zero, 11691da177e4SLinus Torvalds .extra2 = &one_hundred, 11701da177e4SLinus Torvalds }, 11711da177e4SLinus Torvalds { 11722da02997SDavid Rientjes .procname = "dirty_bytes", 11732da02997SDavid Rientjes .data = &vm_dirty_bytes, 11742da02997SDavid Rientjes .maxlen = sizeof(vm_dirty_bytes), 11752da02997SDavid Rientjes .mode = 0644, 11766d456111SEric W. Biederman .proc_handler = dirty_bytes_handler, 11779e4a5bdaSAndrea Righi .extra1 = &dirty_bytes_min, 11782da02997SDavid Rientjes }, 11792da02997SDavid Rientjes { 11801da177e4SLinus Torvalds .procname = "dirty_writeback_centisecs", 1181f6ef9438SBart Samwel .data = &dirty_writeback_interval, 1182f6ef9438SBart Samwel .maxlen = sizeof(dirty_writeback_interval), 11831da177e4SLinus Torvalds .mode = 0644, 11846d456111SEric W. Biederman .proc_handler = dirty_writeback_centisecs_handler, 11851da177e4SLinus Torvalds }, 11861da177e4SLinus Torvalds { 11871da177e4SLinus Torvalds .procname = "dirty_expire_centisecs", 1188f6ef9438SBart Samwel .data = &dirty_expire_interval, 1189f6ef9438SBart Samwel .maxlen = sizeof(dirty_expire_interval), 11901da177e4SLinus Torvalds .mode = 0644, 1191cb16e95fSPetr Holasek .proc_handler = proc_dointvec_minmax, 1192cb16e95fSPetr Holasek .extra1 = &zero, 11931da177e4SLinus Torvalds }, 11941da177e4SLinus Torvalds { 11951da177e4SLinus Torvalds .procname = "nr_pdflush_threads", 11961da177e4SLinus Torvalds .mode = 0444 /* read-only */, 11973965c9aeSWanpeng Li .proc_handler = pdflush_proc_obsolete, 11981da177e4SLinus Torvalds }, 11991da177e4SLinus Torvalds { 12001da177e4SLinus Torvalds .procname = "swappiness", 12011da177e4SLinus Torvalds .data = &vm_swappiness, 12021da177e4SLinus Torvalds .maxlen = sizeof(vm_swappiness), 12031da177e4SLinus Torvalds .mode = 0644, 12046d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 12051da177e4SLinus Torvalds .extra1 = &zero, 12061da177e4SLinus Torvalds .extra2 = &one_hundred, 12071da177e4SLinus Torvalds }, 12081da177e4SLinus Torvalds #ifdef CONFIG_HUGETLB_PAGE 12091da177e4SLinus Torvalds { 12101da177e4SLinus Torvalds .procname = "nr_hugepages", 1211e5ff2159SAndi Kleen .data = NULL, 12121da177e4SLinus Torvalds .maxlen = sizeof(unsigned long), 12131da177e4SLinus Torvalds .mode = 0644, 12146d456111SEric W. Biederman .proc_handler = hugetlb_sysctl_handler, 12151da177e4SLinus Torvalds .extra1 = (void *)&hugetlb_zero, 12161da177e4SLinus Torvalds .extra2 = (void *)&hugetlb_infinity, 12171da177e4SLinus Torvalds }, 121806808b08SLee Schermerhorn #ifdef CONFIG_NUMA 121906808b08SLee Schermerhorn { 122006808b08SLee Schermerhorn .procname = "nr_hugepages_mempolicy", 122106808b08SLee Schermerhorn .data = NULL, 122206808b08SLee Schermerhorn .maxlen = sizeof(unsigned long), 122306808b08SLee Schermerhorn .mode = 0644, 122406808b08SLee Schermerhorn .proc_handler = &hugetlb_mempolicy_sysctl_handler, 122506808b08SLee Schermerhorn .extra1 = (void *)&hugetlb_zero, 122606808b08SLee Schermerhorn .extra2 = (void *)&hugetlb_infinity, 122706808b08SLee Schermerhorn }, 122806808b08SLee Schermerhorn #endif 12291da177e4SLinus Torvalds { 12301da177e4SLinus Torvalds .procname = "hugetlb_shm_group", 12311da177e4SLinus Torvalds .data = &sysctl_hugetlb_shm_group, 12321da177e4SLinus Torvalds .maxlen = sizeof(gid_t), 12331da177e4SLinus Torvalds .mode = 0644, 12346d456111SEric W. Biederman .proc_handler = proc_dointvec, 12351da177e4SLinus Torvalds }, 1236396faf03SMel Gorman { 1237396faf03SMel Gorman .procname = "hugepages_treat_as_movable", 1238396faf03SMel Gorman .data = &hugepages_treat_as_movable, 1239396faf03SMel Gorman .maxlen = sizeof(int), 1240396faf03SMel Gorman .mode = 0644, 124186cdb465SNaoya Horiguchi .proc_handler = proc_dointvec, 1242396faf03SMel Gorman }, 124354f9f80dSAdam Litke { 1244d1c3fb1fSNishanth Aravamudan .procname = "nr_overcommit_hugepages", 1245e5ff2159SAndi Kleen .data = NULL, 1246e5ff2159SAndi Kleen .maxlen = sizeof(unsigned long), 1247d1c3fb1fSNishanth Aravamudan .mode = 0644, 12486d456111SEric W. Biederman .proc_handler = hugetlb_overcommit_handler, 1249e5ff2159SAndi Kleen .extra1 = (void *)&hugetlb_zero, 1250e5ff2159SAndi Kleen .extra2 = (void *)&hugetlb_infinity, 1251d1c3fb1fSNishanth Aravamudan }, 12521da177e4SLinus Torvalds #endif 12531da177e4SLinus Torvalds { 12541da177e4SLinus Torvalds .procname = "lowmem_reserve_ratio", 12551da177e4SLinus Torvalds .data = &sysctl_lowmem_reserve_ratio, 12561da177e4SLinus Torvalds .maxlen = sizeof(sysctl_lowmem_reserve_ratio), 12571da177e4SLinus Torvalds .mode = 0644, 12586d456111SEric W. Biederman .proc_handler = lowmem_reserve_ratio_sysctl_handler, 12591da177e4SLinus Torvalds }, 12601da177e4SLinus Torvalds { 12619d0243bcSAndrew Morton .procname = "drop_caches", 12629d0243bcSAndrew Morton .data = &sysctl_drop_caches, 12639d0243bcSAndrew Morton .maxlen = sizeof(int), 12649d0243bcSAndrew Morton .mode = 0644, 12659d0243bcSAndrew Morton .proc_handler = drop_caches_sysctl_handler, 1266cb16e95fSPetr Holasek .extra1 = &one, 1267*5509a5d2SDave Hansen .extra2 = &four, 12689d0243bcSAndrew Morton }, 126976ab0f53SMel Gorman #ifdef CONFIG_COMPACTION 127076ab0f53SMel Gorman { 127176ab0f53SMel Gorman .procname = "compact_memory", 127276ab0f53SMel Gorman .data = &sysctl_compact_memory, 127376ab0f53SMel Gorman .maxlen = sizeof(int), 127476ab0f53SMel Gorman .mode = 0200, 127576ab0f53SMel Gorman .proc_handler = sysctl_compaction_handler, 127676ab0f53SMel Gorman }, 12775e771905SMel Gorman { 12785e771905SMel Gorman .procname = "extfrag_threshold", 12795e771905SMel Gorman .data = &sysctl_extfrag_threshold, 12805e771905SMel Gorman .maxlen = sizeof(int), 12815e771905SMel Gorman .mode = 0644, 12825e771905SMel Gorman .proc_handler = sysctl_extfrag_handler, 12835e771905SMel Gorman .extra1 = &min_extfrag_threshold, 12845e771905SMel Gorman .extra2 = &max_extfrag_threshold, 12855e771905SMel Gorman }, 12865e771905SMel Gorman 128776ab0f53SMel Gorman #endif /* CONFIG_COMPACTION */ 12889d0243bcSAndrew Morton { 12891da177e4SLinus Torvalds .procname = "min_free_kbytes", 12901da177e4SLinus Torvalds .data = &min_free_kbytes, 12911da177e4SLinus Torvalds .maxlen = sizeof(min_free_kbytes), 12921da177e4SLinus Torvalds .mode = 0644, 12936d456111SEric W. Biederman .proc_handler = min_free_kbytes_sysctl_handler, 12941da177e4SLinus Torvalds .extra1 = &zero, 12951da177e4SLinus Torvalds }, 12968ad4b1fbSRohit Seth { 12978ad4b1fbSRohit Seth .procname = "percpu_pagelist_fraction", 12988ad4b1fbSRohit Seth .data = &percpu_pagelist_fraction, 12998ad4b1fbSRohit Seth .maxlen = sizeof(percpu_pagelist_fraction), 13008ad4b1fbSRohit Seth .mode = 0644, 13016d456111SEric W. Biederman .proc_handler = percpu_pagelist_fraction_sysctl_handler, 13028ad4b1fbSRohit Seth .extra1 = &min_percpu_pagelist_fract, 13038ad4b1fbSRohit Seth }, 13041da177e4SLinus Torvalds #ifdef CONFIG_MMU 13051da177e4SLinus Torvalds { 13061da177e4SLinus Torvalds .procname = "max_map_count", 13071da177e4SLinus Torvalds .data = &sysctl_max_map_count, 13081da177e4SLinus Torvalds .maxlen = sizeof(sysctl_max_map_count), 13091da177e4SLinus Torvalds .mode = 0644, 13103e26120cSWANG Cong .proc_handler = proc_dointvec_minmax, 131170da2340SAmerigo Wang .extra1 = &zero, 13121da177e4SLinus Torvalds }, 1313dd8632a1SPaul Mundt #else 1314dd8632a1SPaul Mundt { 1315dd8632a1SPaul Mundt .procname = "nr_trim_pages", 1316dd8632a1SPaul Mundt .data = &sysctl_nr_trim_pages, 1317dd8632a1SPaul Mundt .maxlen = sizeof(sysctl_nr_trim_pages), 1318dd8632a1SPaul Mundt .mode = 0644, 13196d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 1320dd8632a1SPaul Mundt .extra1 = &zero, 1321dd8632a1SPaul Mundt }, 13221da177e4SLinus Torvalds #endif 13231da177e4SLinus Torvalds { 13241da177e4SLinus Torvalds .procname = "laptop_mode", 13251da177e4SLinus Torvalds .data = &laptop_mode, 13261da177e4SLinus Torvalds .maxlen = sizeof(laptop_mode), 13271da177e4SLinus Torvalds .mode = 0644, 13286d456111SEric W. Biederman .proc_handler = proc_dointvec_jiffies, 13291da177e4SLinus Torvalds }, 13301da177e4SLinus Torvalds { 13311da177e4SLinus Torvalds .procname = "block_dump", 13321da177e4SLinus Torvalds .data = &block_dump, 13331da177e4SLinus Torvalds .maxlen = sizeof(block_dump), 13341da177e4SLinus Torvalds .mode = 0644, 13356d456111SEric W. Biederman .proc_handler = proc_dointvec, 13361da177e4SLinus Torvalds .extra1 = &zero, 13371da177e4SLinus Torvalds }, 13381da177e4SLinus Torvalds { 13391da177e4SLinus Torvalds .procname = "vfs_cache_pressure", 13401da177e4SLinus Torvalds .data = &sysctl_vfs_cache_pressure, 13411da177e4SLinus Torvalds .maxlen = sizeof(sysctl_vfs_cache_pressure), 13421da177e4SLinus Torvalds .mode = 0644, 13436d456111SEric W. Biederman .proc_handler = proc_dointvec, 13441da177e4SLinus Torvalds .extra1 = &zero, 13451da177e4SLinus Torvalds }, 13461da177e4SLinus Torvalds #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT 13471da177e4SLinus Torvalds { 13481da177e4SLinus Torvalds .procname = "legacy_va_layout", 13491da177e4SLinus Torvalds .data = &sysctl_legacy_va_layout, 13501da177e4SLinus Torvalds .maxlen = sizeof(sysctl_legacy_va_layout), 13511da177e4SLinus Torvalds .mode = 0644, 13526d456111SEric W. Biederman .proc_handler = proc_dointvec, 13531da177e4SLinus Torvalds .extra1 = &zero, 13541da177e4SLinus Torvalds }, 13551da177e4SLinus Torvalds #endif 13561743660bSChristoph Lameter #ifdef CONFIG_NUMA 13571743660bSChristoph Lameter { 13581743660bSChristoph Lameter .procname = "zone_reclaim_mode", 13591743660bSChristoph Lameter .data = &zone_reclaim_mode, 13601743660bSChristoph Lameter .maxlen = sizeof(zone_reclaim_mode), 13611743660bSChristoph Lameter .mode = 0644, 13626d456111SEric W. Biederman .proc_handler = proc_dointvec, 1363c84db23cSChristoph Lameter .extra1 = &zero, 13641743660bSChristoph Lameter }, 13659614634fSChristoph Lameter { 13669614634fSChristoph Lameter .procname = "min_unmapped_ratio", 13679614634fSChristoph Lameter .data = &sysctl_min_unmapped_ratio, 13689614634fSChristoph Lameter .maxlen = sizeof(sysctl_min_unmapped_ratio), 13699614634fSChristoph Lameter .mode = 0644, 13706d456111SEric W. Biederman .proc_handler = sysctl_min_unmapped_ratio_sysctl_handler, 13719614634fSChristoph Lameter .extra1 = &zero, 13729614634fSChristoph Lameter .extra2 = &one_hundred, 13739614634fSChristoph Lameter }, 13740ff38490SChristoph Lameter { 13750ff38490SChristoph Lameter .procname = "min_slab_ratio", 13760ff38490SChristoph Lameter .data = &sysctl_min_slab_ratio, 13770ff38490SChristoph Lameter .maxlen = sizeof(sysctl_min_slab_ratio), 13780ff38490SChristoph Lameter .mode = 0644, 13796d456111SEric W. Biederman .proc_handler = sysctl_min_slab_ratio_sysctl_handler, 13800ff38490SChristoph Lameter .extra1 = &zero, 13810ff38490SChristoph Lameter .extra2 = &one_hundred, 13820ff38490SChristoph Lameter }, 13831743660bSChristoph Lameter #endif 138477461ab3SChristoph Lameter #ifdef CONFIG_SMP 138577461ab3SChristoph Lameter { 138677461ab3SChristoph Lameter .procname = "stat_interval", 138777461ab3SChristoph Lameter .data = &sysctl_stat_interval, 138877461ab3SChristoph Lameter .maxlen = sizeof(sysctl_stat_interval), 138977461ab3SChristoph Lameter .mode = 0644, 13906d456111SEric W. Biederman .proc_handler = proc_dointvec_jiffies, 139177461ab3SChristoph Lameter }, 139277461ab3SChristoph Lameter #endif 13936e141546SDavid Howells #ifdef CONFIG_MMU 1394ed032189SEric Paris { 1395ed032189SEric Paris .procname = "mmap_min_addr", 1396788084abSEric Paris .data = &dac_mmap_min_addr, 1397ed032189SEric Paris .maxlen = sizeof(unsigned long), 1398ed032189SEric Paris .mode = 0644, 13996d456111SEric W. Biederman .proc_handler = mmap_min_addr_handler, 1400ed032189SEric Paris }, 14016e141546SDavid Howells #endif 1402f0c0b2b8SKAMEZAWA Hiroyuki #ifdef CONFIG_NUMA 1403f0c0b2b8SKAMEZAWA Hiroyuki { 1404f0c0b2b8SKAMEZAWA Hiroyuki .procname = "numa_zonelist_order", 1405f0c0b2b8SKAMEZAWA Hiroyuki .data = &numa_zonelist_order, 1406f0c0b2b8SKAMEZAWA Hiroyuki .maxlen = NUMA_ZONELIST_ORDER_LEN, 1407f0c0b2b8SKAMEZAWA Hiroyuki .mode = 0644, 14086d456111SEric W. Biederman .proc_handler = numa_zonelist_order_handler, 1409f0c0b2b8SKAMEZAWA Hiroyuki }, 1410f0c0b2b8SKAMEZAWA Hiroyuki #endif 14112b8232ceSAl Viro #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \ 14125c36e657SPaul Mundt (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL)) 1413e6e5494cSIngo Molnar { 1414e6e5494cSIngo Molnar .procname = "vdso_enabled", 1415e6e5494cSIngo Molnar .data = &vdso_enabled, 1416e6e5494cSIngo Molnar .maxlen = sizeof(vdso_enabled), 1417e6e5494cSIngo Molnar .mode = 0644, 14186d456111SEric W. Biederman .proc_handler = proc_dointvec, 1419e6e5494cSIngo Molnar .extra1 = &zero, 1420e6e5494cSIngo Molnar }, 1421e6e5494cSIngo Molnar #endif 1422195cf453SBron Gondwana #ifdef CONFIG_HIGHMEM 1423195cf453SBron Gondwana { 1424195cf453SBron Gondwana .procname = "highmem_is_dirtyable", 1425195cf453SBron Gondwana .data = &vm_highmem_is_dirtyable, 1426195cf453SBron Gondwana .maxlen = sizeof(vm_highmem_is_dirtyable), 1427195cf453SBron Gondwana .mode = 0644, 14286d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 1429195cf453SBron Gondwana .extra1 = &zero, 1430195cf453SBron Gondwana .extra2 = &one, 1431195cf453SBron Gondwana }, 1432195cf453SBron Gondwana #endif 14334be6f6bbSPeter Zijlstra { 14344be6f6bbSPeter Zijlstra .procname = "scan_unevictable_pages", 14354be6f6bbSPeter Zijlstra .data = &scan_unevictable_pages, 14364be6f6bbSPeter Zijlstra .maxlen = sizeof(scan_unevictable_pages), 14374be6f6bbSPeter Zijlstra .mode = 0644, 14386d456111SEric W. Biederman .proc_handler = scan_unevictable_handler, 14394be6f6bbSPeter Zijlstra }, 14406a46079cSAndi Kleen #ifdef CONFIG_MEMORY_FAILURE 14416a46079cSAndi Kleen { 14426a46079cSAndi Kleen .procname = "memory_failure_early_kill", 14436a46079cSAndi Kleen .data = &sysctl_memory_failure_early_kill, 14446a46079cSAndi Kleen .maxlen = sizeof(sysctl_memory_failure_early_kill), 14456a46079cSAndi Kleen .mode = 0644, 14466d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 14476a46079cSAndi Kleen .extra1 = &zero, 14486a46079cSAndi Kleen .extra2 = &one, 14496a46079cSAndi Kleen }, 14506a46079cSAndi Kleen { 14516a46079cSAndi Kleen .procname = "memory_failure_recovery", 14526a46079cSAndi Kleen .data = &sysctl_memory_failure_recovery, 14536a46079cSAndi Kleen .maxlen = sizeof(sysctl_memory_failure_recovery), 14546a46079cSAndi Kleen .mode = 0644, 14556d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 14566a46079cSAndi Kleen .extra1 = &zero, 14576a46079cSAndi Kleen .extra2 = &one, 14586a46079cSAndi Kleen }, 14596a46079cSAndi Kleen #endif 1460c9b1d098SAndrew Shewmaker { 1461c9b1d098SAndrew Shewmaker .procname = "user_reserve_kbytes", 1462c9b1d098SAndrew Shewmaker .data = &sysctl_user_reserve_kbytes, 1463c9b1d098SAndrew Shewmaker .maxlen = sizeof(sysctl_user_reserve_kbytes), 1464c9b1d098SAndrew Shewmaker .mode = 0644, 1465c9b1d098SAndrew Shewmaker .proc_handler = proc_doulongvec_minmax, 1466c9b1d098SAndrew Shewmaker }, 14674eeab4f5SAndrew Shewmaker { 14684eeab4f5SAndrew Shewmaker .procname = "admin_reserve_kbytes", 14694eeab4f5SAndrew Shewmaker .data = &sysctl_admin_reserve_kbytes, 14704eeab4f5SAndrew Shewmaker .maxlen = sizeof(sysctl_admin_reserve_kbytes), 14714eeab4f5SAndrew Shewmaker .mode = 0644, 14724eeab4f5SAndrew Shewmaker .proc_handler = proc_doulongvec_minmax, 14734eeab4f5SAndrew Shewmaker }, 14746fce56ecSEric W. Biederman { } 14751da177e4SLinus Torvalds }; 14761da177e4SLinus Torvalds 14772abc26fcSEric W. Biederman #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE) 1478d8217f07SEric W. Biederman static struct ctl_table binfmt_misc_table[] = { 14796fce56ecSEric W. Biederman { } 14802abc26fcSEric W. Biederman }; 14812abc26fcSEric W. Biederman #endif 14822abc26fcSEric W. Biederman 1483d8217f07SEric W. Biederman static struct ctl_table fs_table[] = { 14841da177e4SLinus Torvalds { 14851da177e4SLinus Torvalds .procname = "inode-nr", 14861da177e4SLinus Torvalds .data = &inodes_stat, 14873942c07cSGlauber Costa .maxlen = 2*sizeof(long), 14881da177e4SLinus Torvalds .mode = 0444, 1489cffbc8aaSDave Chinner .proc_handler = proc_nr_inodes, 14901da177e4SLinus Torvalds }, 14911da177e4SLinus Torvalds { 14921da177e4SLinus Torvalds .procname = "inode-state", 14931da177e4SLinus Torvalds .data = &inodes_stat, 14943942c07cSGlauber Costa .maxlen = 7*sizeof(long), 14951da177e4SLinus Torvalds .mode = 0444, 1496cffbc8aaSDave Chinner .proc_handler = proc_nr_inodes, 14971da177e4SLinus Torvalds }, 14981da177e4SLinus Torvalds { 14991da177e4SLinus Torvalds .procname = "file-nr", 15001da177e4SLinus Torvalds .data = &files_stat, 1501518de9b3SEric Dumazet .maxlen = sizeof(files_stat), 15021da177e4SLinus Torvalds .mode = 0444, 15036d456111SEric W. Biederman .proc_handler = proc_nr_files, 15041da177e4SLinus Torvalds }, 15051da177e4SLinus Torvalds { 15061da177e4SLinus Torvalds .procname = "file-max", 15071da177e4SLinus Torvalds .data = &files_stat.max_files, 1508518de9b3SEric Dumazet .maxlen = sizeof(files_stat.max_files), 15091da177e4SLinus Torvalds .mode = 0644, 1510518de9b3SEric Dumazet .proc_handler = proc_doulongvec_minmax, 15111da177e4SLinus Torvalds }, 15121da177e4SLinus Torvalds { 15139cfe015aSEric Dumazet .procname = "nr_open", 15149cfe015aSEric Dumazet .data = &sysctl_nr_open, 15159cfe015aSEric Dumazet .maxlen = sizeof(int), 15169cfe015aSEric Dumazet .mode = 0644, 15176d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 1518eceea0b3SAl Viro .extra1 = &sysctl_nr_open_min, 1519eceea0b3SAl Viro .extra2 = &sysctl_nr_open_max, 15209cfe015aSEric Dumazet }, 15219cfe015aSEric Dumazet { 15221da177e4SLinus Torvalds .procname = "dentry-state", 15231da177e4SLinus Torvalds .data = &dentry_stat, 15243942c07cSGlauber Costa .maxlen = 6*sizeof(long), 15251da177e4SLinus Torvalds .mode = 0444, 1526312d3ca8SChristoph Hellwig .proc_handler = proc_nr_dentry, 15271da177e4SLinus Torvalds }, 15281da177e4SLinus Torvalds { 15291da177e4SLinus Torvalds .procname = "overflowuid", 15301da177e4SLinus Torvalds .data = &fs_overflowuid, 15311da177e4SLinus Torvalds .maxlen = sizeof(int), 15321da177e4SLinus Torvalds .mode = 0644, 15336d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 15341da177e4SLinus Torvalds .extra1 = &minolduid, 15351da177e4SLinus Torvalds .extra2 = &maxolduid, 15361da177e4SLinus Torvalds }, 15371da177e4SLinus Torvalds { 15381da177e4SLinus Torvalds .procname = "overflowgid", 15391da177e4SLinus Torvalds .data = &fs_overflowgid, 15401da177e4SLinus Torvalds .maxlen = sizeof(int), 15411da177e4SLinus Torvalds .mode = 0644, 15426d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 15431da177e4SLinus Torvalds .extra1 = &minolduid, 15441da177e4SLinus Torvalds .extra2 = &maxolduid, 15451da177e4SLinus Torvalds }, 1546bfcd17a6SThomas Petazzoni #ifdef CONFIG_FILE_LOCKING 15471da177e4SLinus Torvalds { 15481da177e4SLinus Torvalds .procname = "leases-enable", 15491da177e4SLinus Torvalds .data = &leases_enable, 15501da177e4SLinus Torvalds .maxlen = sizeof(int), 15511da177e4SLinus Torvalds .mode = 0644, 15526d456111SEric W. Biederman .proc_handler = proc_dointvec, 15531da177e4SLinus Torvalds }, 1554bfcd17a6SThomas Petazzoni #endif 15551da177e4SLinus Torvalds #ifdef CONFIG_DNOTIFY 15561da177e4SLinus Torvalds { 15571da177e4SLinus Torvalds .procname = "dir-notify-enable", 15581da177e4SLinus Torvalds .data = &dir_notify_enable, 15591da177e4SLinus Torvalds .maxlen = sizeof(int), 15601da177e4SLinus Torvalds .mode = 0644, 15616d456111SEric W. Biederman .proc_handler = proc_dointvec, 15621da177e4SLinus Torvalds }, 15631da177e4SLinus Torvalds #endif 15641da177e4SLinus Torvalds #ifdef CONFIG_MMU 1565bfcd17a6SThomas Petazzoni #ifdef CONFIG_FILE_LOCKING 15661da177e4SLinus Torvalds { 15671da177e4SLinus Torvalds .procname = "lease-break-time", 15681da177e4SLinus Torvalds .data = &lease_break_time, 15691da177e4SLinus Torvalds .maxlen = sizeof(int), 15701da177e4SLinus Torvalds .mode = 0644, 15716d456111SEric W. Biederman .proc_handler = proc_dointvec, 15721da177e4SLinus Torvalds }, 1573bfcd17a6SThomas Petazzoni #endif 1574ebf3f09cSThomas Petazzoni #ifdef CONFIG_AIO 15751da177e4SLinus Torvalds { 15761da177e4SLinus Torvalds .procname = "aio-nr", 15771da177e4SLinus Torvalds .data = &aio_nr, 15781da177e4SLinus Torvalds .maxlen = sizeof(aio_nr), 15791da177e4SLinus Torvalds .mode = 0444, 15806d456111SEric W. Biederman .proc_handler = proc_doulongvec_minmax, 15811da177e4SLinus Torvalds }, 15821da177e4SLinus Torvalds { 15831da177e4SLinus Torvalds .procname = "aio-max-nr", 15841da177e4SLinus Torvalds .data = &aio_max_nr, 15851da177e4SLinus Torvalds .maxlen = sizeof(aio_max_nr), 15861da177e4SLinus Torvalds .mode = 0644, 15876d456111SEric W. Biederman .proc_handler = proc_doulongvec_minmax, 15881da177e4SLinus Torvalds }, 1589ebf3f09cSThomas Petazzoni #endif /* CONFIG_AIO */ 15902d9048e2SAmy Griffis #ifdef CONFIG_INOTIFY_USER 15910399cb08SRobert Love { 15920399cb08SRobert Love .procname = "inotify", 15930399cb08SRobert Love .mode = 0555, 15940399cb08SRobert Love .child = inotify_table, 15950399cb08SRobert Love }, 15960399cb08SRobert Love #endif 15977ef9964eSDavide Libenzi #ifdef CONFIG_EPOLL 15987ef9964eSDavide Libenzi { 15997ef9964eSDavide Libenzi .procname = "epoll", 16007ef9964eSDavide Libenzi .mode = 0555, 16017ef9964eSDavide Libenzi .child = epoll_table, 16027ef9964eSDavide Libenzi }, 16037ef9964eSDavide Libenzi #endif 16041da177e4SLinus Torvalds #endif 1605d6e71144SAlan Cox { 1606800179c9SKees Cook .procname = "protected_symlinks", 1607800179c9SKees Cook .data = &sysctl_protected_symlinks, 1608800179c9SKees Cook .maxlen = sizeof(int), 1609800179c9SKees Cook .mode = 0600, 1610800179c9SKees Cook .proc_handler = proc_dointvec_minmax, 1611800179c9SKees Cook .extra1 = &zero, 1612800179c9SKees Cook .extra2 = &one, 1613800179c9SKees Cook }, 1614800179c9SKees Cook { 1615800179c9SKees Cook .procname = "protected_hardlinks", 1616800179c9SKees Cook .data = &sysctl_protected_hardlinks, 1617800179c9SKees Cook .maxlen = sizeof(int), 1618800179c9SKees Cook .mode = 0600, 1619800179c9SKees Cook .proc_handler = proc_dointvec_minmax, 1620800179c9SKees Cook .extra1 = &zero, 1621800179c9SKees Cook .extra2 = &one, 1622800179c9SKees Cook }, 1623800179c9SKees Cook { 1624d6e71144SAlan Cox .procname = "suid_dumpable", 1625d6e71144SAlan Cox .data = &suid_dumpable, 1626d6e71144SAlan Cox .maxlen = sizeof(int), 1627d6e71144SAlan Cox .mode = 0644, 162854b50199SKees Cook .proc_handler = proc_dointvec_minmax_coredump, 16298e654fbaSMatthew Wilcox .extra1 = &zero, 16308e654fbaSMatthew Wilcox .extra2 = &two, 1631d6e71144SAlan Cox }, 16322abc26fcSEric W. Biederman #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE) 16332abc26fcSEric W. Biederman { 16342abc26fcSEric W. Biederman .procname = "binfmt_misc", 16352abc26fcSEric W. Biederman .mode = 0555, 16362abc26fcSEric W. Biederman .child = binfmt_misc_table, 16372abc26fcSEric W. Biederman }, 16382abc26fcSEric W. Biederman #endif 1639b492e95bSJens Axboe { 1640ff9da691SJens Axboe .procname = "pipe-max-size", 1641ff9da691SJens Axboe .data = &pipe_max_size, 1642b492e95bSJens Axboe .maxlen = sizeof(int), 1643b492e95bSJens Axboe .mode = 0644, 1644ff9da691SJens Axboe .proc_handler = &pipe_proc_fn, 1645ff9da691SJens Axboe .extra1 = &pipe_min_size, 1646b492e95bSJens Axboe }, 16476fce56ecSEric W. Biederman { } 16481da177e4SLinus Torvalds }; 16491da177e4SLinus Torvalds 1650d8217f07SEric W. Biederman static struct ctl_table debug_table[] = { 16517ac57a89SCatalin Marinas #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE 1652abd4f750SMasoud Asgharifard Sharbiani { 1653abd4f750SMasoud Asgharifard Sharbiani .procname = "exception-trace", 1654abd4f750SMasoud Asgharifard Sharbiani .data = &show_unhandled_signals, 1655abd4f750SMasoud Asgharifard Sharbiani .maxlen = sizeof(int), 1656abd4f750SMasoud Asgharifard Sharbiani .mode = 0644, 1657abd4f750SMasoud Asgharifard Sharbiani .proc_handler = proc_dointvec 1658abd4f750SMasoud Asgharifard Sharbiani }, 1659abd4f750SMasoud Asgharifard Sharbiani #endif 1660b2be84dfSMasami Hiramatsu #if defined(CONFIG_OPTPROBES) 1661b2be84dfSMasami Hiramatsu { 1662b2be84dfSMasami Hiramatsu .procname = "kprobes-optimization", 1663b2be84dfSMasami Hiramatsu .data = &sysctl_kprobes_optimization, 1664b2be84dfSMasami Hiramatsu .maxlen = sizeof(int), 1665b2be84dfSMasami Hiramatsu .mode = 0644, 1666b2be84dfSMasami Hiramatsu .proc_handler = proc_kprobes_optimization_handler, 1667b2be84dfSMasami Hiramatsu .extra1 = &zero, 1668b2be84dfSMasami Hiramatsu .extra2 = &one, 1669b2be84dfSMasami Hiramatsu }, 1670b2be84dfSMasami Hiramatsu #endif 16716fce56ecSEric W. Biederman { } 16721da177e4SLinus Torvalds }; 16731da177e4SLinus Torvalds 1674d8217f07SEric W. Biederman static struct ctl_table dev_table[] = { 16756fce56ecSEric W. Biederman { } 16761da177e4SLinus Torvalds }; 16771da177e4SLinus Torvalds 1678de4e83bdSEric W. Biederman int __init sysctl_init(void) 1679330d57fbSAl Viro { 1680fd4b616bSSteven Rostedt struct ctl_table_header *hdr; 1681fd4b616bSSteven Rostedt 1682fd4b616bSSteven Rostedt hdr = register_sysctl_table(sysctl_base_table); 1683fd4b616bSSteven Rostedt kmemleak_not_leak(hdr); 1684330d57fbSAl Viro return 0; 1685f7e6ced4SAl Viro } 1686f7e6ced4SAl Viro 1687b89a8171SEric W. Biederman #endif /* CONFIG_SYSCTL */ 1688b89a8171SEric W. Biederman 16891da177e4SLinus Torvalds /* 16901da177e4SLinus Torvalds * /proc/sys support 16911da177e4SLinus Torvalds */ 16921da177e4SLinus Torvalds 1693b89a8171SEric W. Biederman #ifdef CONFIG_PROC_SYSCTL 16941da177e4SLinus Torvalds 1695b1ba4dddSAdrian Bunk static int _proc_do_string(void* data, int maxlen, int write, 16968d65af78SAlexey Dobriyan void __user *buffer, 1697b1ba4dddSAdrian Bunk size_t *lenp, loff_t *ppos) 1698f5dd3d6fSSam Vilain { 1699f5dd3d6fSSam Vilain size_t len; 1700f5dd3d6fSSam Vilain char __user *p; 1701f5dd3d6fSSam Vilain char c; 1702f5dd3d6fSSam Vilain 17038d060877SOleg Nesterov if (!data || !maxlen || !*lenp) { 1704f5dd3d6fSSam Vilain *lenp = 0; 1705f5dd3d6fSSam Vilain return 0; 1706f5dd3d6fSSam Vilain } 1707f5dd3d6fSSam Vilain 1708f5dd3d6fSSam Vilain if (write) { 1709f5dd3d6fSSam Vilain len = 0; 1710f5dd3d6fSSam Vilain p = buffer; 1711f5dd3d6fSSam Vilain while (len < *lenp) { 1712f5dd3d6fSSam Vilain if (get_user(c, p++)) 1713f5dd3d6fSSam Vilain return -EFAULT; 1714f5dd3d6fSSam Vilain if (c == 0 || c == '\n') 1715f5dd3d6fSSam Vilain break; 1716f5dd3d6fSSam Vilain len++; 1717f5dd3d6fSSam Vilain } 1718f5dd3d6fSSam Vilain if (len >= maxlen) 1719f5dd3d6fSSam Vilain len = maxlen-1; 1720f5dd3d6fSSam Vilain if(copy_from_user(data, buffer, len)) 1721f5dd3d6fSSam Vilain return -EFAULT; 1722f5dd3d6fSSam Vilain ((char *) data)[len] = 0; 1723f5dd3d6fSSam Vilain *ppos += *lenp; 1724f5dd3d6fSSam Vilain } else { 1725f5dd3d6fSSam Vilain len = strlen(data); 1726f5dd3d6fSSam Vilain if (len > maxlen) 1727f5dd3d6fSSam Vilain len = maxlen; 17288d060877SOleg Nesterov 17298d060877SOleg Nesterov if (*ppos > len) { 17308d060877SOleg Nesterov *lenp = 0; 17318d060877SOleg Nesterov return 0; 17328d060877SOleg Nesterov } 17338d060877SOleg Nesterov 17348d060877SOleg Nesterov data += *ppos; 17358d060877SOleg Nesterov len -= *ppos; 17368d060877SOleg Nesterov 1737f5dd3d6fSSam Vilain if (len > *lenp) 1738f5dd3d6fSSam Vilain len = *lenp; 1739f5dd3d6fSSam Vilain if (len) 1740f5dd3d6fSSam Vilain if(copy_to_user(buffer, data, len)) 1741f5dd3d6fSSam Vilain return -EFAULT; 1742f5dd3d6fSSam Vilain if (len < *lenp) { 1743f5dd3d6fSSam Vilain if(put_user('\n', ((char __user *) buffer) + len)) 1744f5dd3d6fSSam Vilain return -EFAULT; 1745f5dd3d6fSSam Vilain len++; 1746f5dd3d6fSSam Vilain } 1747f5dd3d6fSSam Vilain *lenp = len; 1748f5dd3d6fSSam Vilain *ppos += len; 1749f5dd3d6fSSam Vilain } 1750f5dd3d6fSSam Vilain return 0; 1751f5dd3d6fSSam Vilain } 1752f5dd3d6fSSam Vilain 17531da177e4SLinus Torvalds /** 17541da177e4SLinus Torvalds * proc_dostring - read a string sysctl 17551da177e4SLinus Torvalds * @table: the sysctl table 17561da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 17571da177e4SLinus Torvalds * @buffer: the user buffer 17581da177e4SLinus Torvalds * @lenp: the size of the user buffer 17591da177e4SLinus Torvalds * @ppos: file position 17601da177e4SLinus Torvalds * 17611da177e4SLinus Torvalds * Reads/writes a string from/to the user buffer. If the kernel 17621da177e4SLinus Torvalds * buffer provided is not large enough to hold the string, the 17631da177e4SLinus Torvalds * string is truncated. The copied string is %NULL-terminated. 17641da177e4SLinus Torvalds * If the string is being read by the user process, it is copied 17651da177e4SLinus Torvalds * and a newline '\n' is added. It is truncated if the buffer is 17661da177e4SLinus Torvalds * not large enough. 17671da177e4SLinus Torvalds * 17681da177e4SLinus Torvalds * Returns 0 on success. 17691da177e4SLinus Torvalds */ 17708d65af78SAlexey Dobriyan int proc_dostring(struct ctl_table *table, int write, 17711da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 17721da177e4SLinus Torvalds { 17738d65af78SAlexey Dobriyan return _proc_do_string(table->data, table->maxlen, write, 1774f5dd3d6fSSam Vilain buffer, lenp, ppos); 17751da177e4SLinus Torvalds } 17761da177e4SLinus Torvalds 177700b7c339SAmerigo Wang static size_t proc_skip_spaces(char **buf) 177800b7c339SAmerigo Wang { 177900b7c339SAmerigo Wang size_t ret; 178000b7c339SAmerigo Wang char *tmp = skip_spaces(*buf); 178100b7c339SAmerigo Wang ret = tmp - *buf; 178200b7c339SAmerigo Wang *buf = tmp; 178300b7c339SAmerigo Wang return ret; 178400b7c339SAmerigo Wang } 17851da177e4SLinus Torvalds 17869f977fb7SOctavian Purdila static void proc_skip_char(char **buf, size_t *size, const char v) 17879f977fb7SOctavian Purdila { 17889f977fb7SOctavian Purdila while (*size) { 17899f977fb7SOctavian Purdila if (**buf != v) 17909f977fb7SOctavian Purdila break; 17919f977fb7SOctavian Purdila (*size)--; 17929f977fb7SOctavian Purdila (*buf)++; 17939f977fb7SOctavian Purdila } 17949f977fb7SOctavian Purdila } 17959f977fb7SOctavian Purdila 179600b7c339SAmerigo Wang #define TMPBUFLEN 22 179700b7c339SAmerigo Wang /** 17980fc377bdSRandy Dunlap * proc_get_long - reads an ASCII formatted integer from a user buffer 179900b7c339SAmerigo Wang * 18000fc377bdSRandy Dunlap * @buf: a kernel buffer 18010fc377bdSRandy Dunlap * @size: size of the kernel buffer 18020fc377bdSRandy Dunlap * @val: this is where the number will be stored 18030fc377bdSRandy Dunlap * @neg: set to %TRUE if number is negative 18040fc377bdSRandy Dunlap * @perm_tr: a vector which contains the allowed trailers 18050fc377bdSRandy Dunlap * @perm_tr_len: size of the perm_tr vector 18060fc377bdSRandy Dunlap * @tr: pointer to store the trailer character 180700b7c339SAmerigo Wang * 18080fc377bdSRandy Dunlap * In case of success %0 is returned and @buf and @size are updated with 18090fc377bdSRandy Dunlap * the amount of bytes read. If @tr is non-NULL and a trailing 18100fc377bdSRandy Dunlap * character exists (size is non-zero after returning from this 18110fc377bdSRandy Dunlap * function), @tr is updated with the trailing character. 181200b7c339SAmerigo Wang */ 181300b7c339SAmerigo Wang static int proc_get_long(char **buf, size_t *size, 181400b7c339SAmerigo Wang unsigned long *val, bool *neg, 181500b7c339SAmerigo Wang const char *perm_tr, unsigned perm_tr_len, char *tr) 181600b7c339SAmerigo Wang { 181700b7c339SAmerigo Wang int len; 181800b7c339SAmerigo Wang char *p, tmp[TMPBUFLEN]; 181900b7c339SAmerigo Wang 182000b7c339SAmerigo Wang if (!*size) 182100b7c339SAmerigo Wang return -EINVAL; 182200b7c339SAmerigo Wang 182300b7c339SAmerigo Wang len = *size; 182400b7c339SAmerigo Wang if (len > TMPBUFLEN - 1) 182500b7c339SAmerigo Wang len = TMPBUFLEN - 1; 182600b7c339SAmerigo Wang 182700b7c339SAmerigo Wang memcpy(tmp, *buf, len); 182800b7c339SAmerigo Wang 182900b7c339SAmerigo Wang tmp[len] = 0; 183000b7c339SAmerigo Wang p = tmp; 183100b7c339SAmerigo Wang if (*p == '-' && *size > 1) { 183200b7c339SAmerigo Wang *neg = true; 183300b7c339SAmerigo Wang p++; 183400b7c339SAmerigo Wang } else 183500b7c339SAmerigo Wang *neg = false; 183600b7c339SAmerigo Wang if (!isdigit(*p)) 183700b7c339SAmerigo Wang return -EINVAL; 183800b7c339SAmerigo Wang 183900b7c339SAmerigo Wang *val = simple_strtoul(p, &p, 0); 184000b7c339SAmerigo Wang 184100b7c339SAmerigo Wang len = p - tmp; 184200b7c339SAmerigo Wang 184300b7c339SAmerigo Wang /* We don't know if the next char is whitespace thus we may accept 184400b7c339SAmerigo Wang * invalid integers (e.g. 1234...a) or two integers instead of one 184500b7c339SAmerigo Wang * (e.g. 123...1). So lets not allow such large numbers. */ 184600b7c339SAmerigo Wang if (len == TMPBUFLEN - 1) 184700b7c339SAmerigo Wang return -EINVAL; 184800b7c339SAmerigo Wang 184900b7c339SAmerigo Wang if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len)) 185000b7c339SAmerigo Wang return -EINVAL; 185100b7c339SAmerigo Wang 185200b7c339SAmerigo Wang if (tr && (len < *size)) 185300b7c339SAmerigo Wang *tr = *p; 185400b7c339SAmerigo Wang 185500b7c339SAmerigo Wang *buf += len; 185600b7c339SAmerigo Wang *size -= len; 185700b7c339SAmerigo Wang 185800b7c339SAmerigo Wang return 0; 185900b7c339SAmerigo Wang } 186000b7c339SAmerigo Wang 186100b7c339SAmerigo Wang /** 18620fc377bdSRandy Dunlap * proc_put_long - converts an integer to a decimal ASCII formatted string 186300b7c339SAmerigo Wang * 18640fc377bdSRandy Dunlap * @buf: the user buffer 18650fc377bdSRandy Dunlap * @size: the size of the user buffer 18660fc377bdSRandy Dunlap * @val: the integer to be converted 18670fc377bdSRandy Dunlap * @neg: sign of the number, %TRUE for negative 186800b7c339SAmerigo Wang * 18690fc377bdSRandy Dunlap * In case of success %0 is returned and @buf and @size are updated with 18700fc377bdSRandy Dunlap * the amount of bytes written. 187100b7c339SAmerigo Wang */ 187200b7c339SAmerigo Wang static int proc_put_long(void __user **buf, size_t *size, unsigned long val, 187300b7c339SAmerigo Wang bool neg) 187400b7c339SAmerigo Wang { 187500b7c339SAmerigo Wang int len; 187600b7c339SAmerigo Wang char tmp[TMPBUFLEN], *p = tmp; 187700b7c339SAmerigo Wang 187800b7c339SAmerigo Wang sprintf(p, "%s%lu", neg ? "-" : "", val); 187900b7c339SAmerigo Wang len = strlen(tmp); 188000b7c339SAmerigo Wang if (len > *size) 188100b7c339SAmerigo Wang len = *size; 188200b7c339SAmerigo Wang if (copy_to_user(*buf, tmp, len)) 188300b7c339SAmerigo Wang return -EFAULT; 188400b7c339SAmerigo Wang *size -= len; 188500b7c339SAmerigo Wang *buf += len; 188600b7c339SAmerigo Wang return 0; 188700b7c339SAmerigo Wang } 188800b7c339SAmerigo Wang #undef TMPBUFLEN 188900b7c339SAmerigo Wang 189000b7c339SAmerigo Wang static int proc_put_char(void __user **buf, size_t *size, char c) 189100b7c339SAmerigo Wang { 189200b7c339SAmerigo Wang if (*size) { 189300b7c339SAmerigo Wang char __user **buffer = (char __user **)buf; 189400b7c339SAmerigo Wang if (put_user(c, *buffer)) 189500b7c339SAmerigo Wang return -EFAULT; 189600b7c339SAmerigo Wang (*size)--, (*buffer)++; 189700b7c339SAmerigo Wang *buf = *buffer; 189800b7c339SAmerigo Wang } 189900b7c339SAmerigo Wang return 0; 190000b7c339SAmerigo Wang } 190100b7c339SAmerigo Wang 190200b7c339SAmerigo Wang static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp, 19031da177e4SLinus Torvalds int *valp, 19041da177e4SLinus Torvalds int write, void *data) 19051da177e4SLinus Torvalds { 19061da177e4SLinus Torvalds if (write) { 19071da177e4SLinus Torvalds *valp = *negp ? -*lvalp : *lvalp; 19081da177e4SLinus Torvalds } else { 19091da177e4SLinus Torvalds int val = *valp; 19101da177e4SLinus Torvalds if (val < 0) { 191100b7c339SAmerigo Wang *negp = true; 19121da177e4SLinus Torvalds *lvalp = (unsigned long)-val; 19131da177e4SLinus Torvalds } else { 191400b7c339SAmerigo Wang *negp = false; 19151da177e4SLinus Torvalds *lvalp = (unsigned long)val; 19161da177e4SLinus Torvalds } 19171da177e4SLinus Torvalds } 19181da177e4SLinus Torvalds return 0; 19191da177e4SLinus Torvalds } 19201da177e4SLinus Torvalds 192100b7c339SAmerigo Wang static const char proc_wspace_sep[] = { ' ', '\t', '\n' }; 192200b7c339SAmerigo Wang 1923d8217f07SEric W. Biederman static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table, 19248d65af78SAlexey Dobriyan int write, void __user *buffer, 1925fcfbd547SKirill Korotaev size_t *lenp, loff_t *ppos, 192600b7c339SAmerigo Wang int (*conv)(bool *negp, unsigned long *lvalp, int *valp, 19271da177e4SLinus Torvalds int write, void *data), 19281da177e4SLinus Torvalds void *data) 19291da177e4SLinus Torvalds { 193000b7c339SAmerigo Wang int *i, vleft, first = 1, err = 0; 193100b7c339SAmerigo Wang unsigned long page = 0; 193200b7c339SAmerigo Wang size_t left; 193300b7c339SAmerigo Wang char *kbuf; 19341da177e4SLinus Torvalds 193500b7c339SAmerigo Wang if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) { 19361da177e4SLinus Torvalds *lenp = 0; 19371da177e4SLinus Torvalds return 0; 19381da177e4SLinus Torvalds } 19391da177e4SLinus Torvalds 1940fcfbd547SKirill Korotaev i = (int *) tbl_data; 19411da177e4SLinus Torvalds vleft = table->maxlen / sizeof(*i); 19421da177e4SLinus Torvalds left = *lenp; 19431da177e4SLinus Torvalds 19441da177e4SLinus Torvalds if (!conv) 19451da177e4SLinus Torvalds conv = do_proc_dointvec_conv; 19461da177e4SLinus Torvalds 194700b7c339SAmerigo Wang if (write) { 194800b7c339SAmerigo Wang if (left > PAGE_SIZE - 1) 194900b7c339SAmerigo Wang left = PAGE_SIZE - 1; 195000b7c339SAmerigo Wang page = __get_free_page(GFP_TEMPORARY); 195100b7c339SAmerigo Wang kbuf = (char *) page; 195200b7c339SAmerigo Wang if (!kbuf) 195300b7c339SAmerigo Wang return -ENOMEM; 195400b7c339SAmerigo Wang if (copy_from_user(kbuf, buffer, left)) { 195500b7c339SAmerigo Wang err = -EFAULT; 195600b7c339SAmerigo Wang goto free; 195700b7c339SAmerigo Wang } 195800b7c339SAmerigo Wang kbuf[left] = 0; 195900b7c339SAmerigo Wang } 196000b7c339SAmerigo Wang 19611da177e4SLinus Torvalds for (; left && vleft--; i++, first=0) { 196200b7c339SAmerigo Wang unsigned long lval; 196300b7c339SAmerigo Wang bool neg; 196400b7c339SAmerigo Wang 19651da177e4SLinus Torvalds if (write) { 196600b7c339SAmerigo Wang left -= proc_skip_spaces(&kbuf); 196700b7c339SAmerigo Wang 1968563b0467SJ. R. Okajima if (!left) 1969563b0467SJ. R. Okajima break; 197000b7c339SAmerigo Wang err = proc_get_long(&kbuf, &left, &lval, &neg, 197100b7c339SAmerigo Wang proc_wspace_sep, 197200b7c339SAmerigo Wang sizeof(proc_wspace_sep), NULL); 197300b7c339SAmerigo Wang if (err) 19741da177e4SLinus Torvalds break; 197500b7c339SAmerigo Wang if (conv(&neg, &lval, i, 1, data)) { 197600b7c339SAmerigo Wang err = -EINVAL; 197700b7c339SAmerigo Wang break; 19781da177e4SLinus Torvalds } 19791da177e4SLinus Torvalds } else { 198000b7c339SAmerigo Wang if (conv(&neg, &lval, i, 0, data)) { 198100b7c339SAmerigo Wang err = -EINVAL; 198200b7c339SAmerigo Wang break; 198300b7c339SAmerigo Wang } 19841da177e4SLinus Torvalds if (!first) 198500b7c339SAmerigo Wang err = proc_put_char(&buffer, &left, '\t'); 198600b7c339SAmerigo Wang if (err) 19871da177e4SLinus Torvalds break; 198800b7c339SAmerigo Wang err = proc_put_long(&buffer, &left, lval, neg); 198900b7c339SAmerigo Wang if (err) 199000b7c339SAmerigo Wang break; 19911da177e4SLinus Torvalds } 19921da177e4SLinus Torvalds } 19931da177e4SLinus Torvalds 199400b7c339SAmerigo Wang if (!write && !first && left && !err) 199500b7c339SAmerigo Wang err = proc_put_char(&buffer, &left, '\n'); 1996563b0467SJ. R. Okajima if (write && !err && left) 199700b7c339SAmerigo Wang left -= proc_skip_spaces(&kbuf); 199800b7c339SAmerigo Wang free: 19991da177e4SLinus Torvalds if (write) { 200000b7c339SAmerigo Wang free_page(page); 200100b7c339SAmerigo Wang if (first) 200200b7c339SAmerigo Wang return err ? : -EINVAL; 20031da177e4SLinus Torvalds } 20041da177e4SLinus Torvalds *lenp -= left; 20051da177e4SLinus Torvalds *ppos += *lenp; 200600b7c339SAmerigo Wang return err; 20071da177e4SLinus Torvalds } 20081da177e4SLinus Torvalds 20098d65af78SAlexey Dobriyan static int do_proc_dointvec(struct ctl_table *table, int write, 2010fcfbd547SKirill Korotaev void __user *buffer, size_t *lenp, loff_t *ppos, 201100b7c339SAmerigo Wang int (*conv)(bool *negp, unsigned long *lvalp, int *valp, 2012fcfbd547SKirill Korotaev int write, void *data), 2013fcfbd547SKirill Korotaev void *data) 2014fcfbd547SKirill Korotaev { 20158d65af78SAlexey Dobriyan return __do_proc_dointvec(table->data, table, write, 2016fcfbd547SKirill Korotaev buffer, lenp, ppos, conv, data); 2017fcfbd547SKirill Korotaev } 2018fcfbd547SKirill Korotaev 20191da177e4SLinus Torvalds /** 20201da177e4SLinus Torvalds * proc_dointvec - read a vector of integers 20211da177e4SLinus Torvalds * @table: the sysctl table 20221da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 20231da177e4SLinus Torvalds * @buffer: the user buffer 20241da177e4SLinus Torvalds * @lenp: the size of the user buffer 20251da177e4SLinus Torvalds * @ppos: file position 20261da177e4SLinus Torvalds * 20271da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 20281da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 20291da177e4SLinus Torvalds * 20301da177e4SLinus Torvalds * Returns 0 on success. 20311da177e4SLinus Torvalds */ 20328d65af78SAlexey Dobriyan int proc_dointvec(struct ctl_table *table, int write, 20331da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 20341da177e4SLinus Torvalds { 20358d65af78SAlexey Dobriyan return do_proc_dointvec(table,write,buffer,lenp,ppos, 20361da177e4SLinus Torvalds NULL,NULL); 20371da177e4SLinus Torvalds } 20381da177e4SLinus Torvalds 203934f5a398STheodore Ts'o /* 204034f5a398STheodore Ts'o * Taint values can only be increased 204125ddbb18SAndi Kleen * This means we can safely use a temporary. 204234f5a398STheodore Ts'o */ 20438d65af78SAlexey Dobriyan static int proc_taint(struct ctl_table *table, int write, 204434f5a398STheodore Ts'o void __user *buffer, size_t *lenp, loff_t *ppos) 204534f5a398STheodore Ts'o { 204625ddbb18SAndi Kleen struct ctl_table t; 204725ddbb18SAndi Kleen unsigned long tmptaint = get_taint(); 204825ddbb18SAndi Kleen int err; 204934f5a398STheodore Ts'o 205091fcd412SBastian Blank if (write && !capable(CAP_SYS_ADMIN)) 205134f5a398STheodore Ts'o return -EPERM; 205234f5a398STheodore Ts'o 205325ddbb18SAndi Kleen t = *table; 205425ddbb18SAndi Kleen t.data = &tmptaint; 20558d65af78SAlexey Dobriyan err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos); 205625ddbb18SAndi Kleen if (err < 0) 205725ddbb18SAndi Kleen return err; 205825ddbb18SAndi Kleen 205925ddbb18SAndi Kleen if (write) { 206025ddbb18SAndi Kleen /* 206125ddbb18SAndi Kleen * Poor man's atomic or. Not worth adding a primitive 206225ddbb18SAndi Kleen * to everyone's atomic.h for this 206325ddbb18SAndi Kleen */ 206425ddbb18SAndi Kleen int i; 206525ddbb18SAndi Kleen for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) { 206625ddbb18SAndi Kleen if ((tmptaint >> i) & 1) 2067373d4d09SRusty Russell add_taint(i, LOCKDEP_STILL_OK); 206825ddbb18SAndi Kleen } 206925ddbb18SAndi Kleen } 207025ddbb18SAndi Kleen 207125ddbb18SAndi Kleen return err; 207234f5a398STheodore Ts'o } 207334f5a398STheodore Ts'o 2074bfdc0b49SRichard Weinberger #ifdef CONFIG_PRINTK 2075620f6e8eSKees Cook static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write, 2076bfdc0b49SRichard Weinberger void __user *buffer, size_t *lenp, loff_t *ppos) 2077bfdc0b49SRichard Weinberger { 2078bfdc0b49SRichard Weinberger if (write && !capable(CAP_SYS_ADMIN)) 2079bfdc0b49SRichard Weinberger return -EPERM; 2080bfdc0b49SRichard Weinberger 2081bfdc0b49SRichard Weinberger return proc_dointvec_minmax(table, write, buffer, lenp, ppos); 2082bfdc0b49SRichard Weinberger } 2083bfdc0b49SRichard Weinberger #endif 2084bfdc0b49SRichard Weinberger 20851da177e4SLinus Torvalds struct do_proc_dointvec_minmax_conv_param { 20861da177e4SLinus Torvalds int *min; 20871da177e4SLinus Torvalds int *max; 20881da177e4SLinus Torvalds }; 20891da177e4SLinus Torvalds 209000b7c339SAmerigo Wang static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp, 20911da177e4SLinus Torvalds int *valp, 20921da177e4SLinus Torvalds int write, void *data) 20931da177e4SLinus Torvalds { 20941da177e4SLinus Torvalds struct do_proc_dointvec_minmax_conv_param *param = data; 20951da177e4SLinus Torvalds if (write) { 20961da177e4SLinus Torvalds int val = *negp ? -*lvalp : *lvalp; 20971da177e4SLinus Torvalds if ((param->min && *param->min > val) || 20981da177e4SLinus Torvalds (param->max && *param->max < val)) 20991da177e4SLinus Torvalds return -EINVAL; 21001da177e4SLinus Torvalds *valp = val; 21011da177e4SLinus Torvalds } else { 21021da177e4SLinus Torvalds int val = *valp; 21031da177e4SLinus Torvalds if (val < 0) { 210400b7c339SAmerigo Wang *negp = true; 21051da177e4SLinus Torvalds *lvalp = (unsigned long)-val; 21061da177e4SLinus Torvalds } else { 210700b7c339SAmerigo Wang *negp = false; 21081da177e4SLinus Torvalds *lvalp = (unsigned long)val; 21091da177e4SLinus Torvalds } 21101da177e4SLinus Torvalds } 21111da177e4SLinus Torvalds return 0; 21121da177e4SLinus Torvalds } 21131da177e4SLinus Torvalds 21141da177e4SLinus Torvalds /** 21151da177e4SLinus Torvalds * proc_dointvec_minmax - read a vector of integers with min/max values 21161da177e4SLinus Torvalds * @table: the sysctl table 21171da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 21181da177e4SLinus Torvalds * @buffer: the user buffer 21191da177e4SLinus Torvalds * @lenp: the size of the user buffer 21201da177e4SLinus Torvalds * @ppos: file position 21211da177e4SLinus Torvalds * 21221da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 21231da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 21241da177e4SLinus Torvalds * 21251da177e4SLinus Torvalds * This routine will ensure the values are within the range specified by 21261da177e4SLinus Torvalds * table->extra1 (min) and table->extra2 (max). 21271da177e4SLinus Torvalds * 21281da177e4SLinus Torvalds * Returns 0 on success. 21291da177e4SLinus Torvalds */ 21308d65af78SAlexey Dobriyan int proc_dointvec_minmax(struct ctl_table *table, int write, 21311da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 21321da177e4SLinus Torvalds { 21331da177e4SLinus Torvalds struct do_proc_dointvec_minmax_conv_param param = { 21341da177e4SLinus Torvalds .min = (int *) table->extra1, 21351da177e4SLinus Torvalds .max = (int *) table->extra2, 21361da177e4SLinus Torvalds }; 21378d65af78SAlexey Dobriyan return do_proc_dointvec(table, write, buffer, lenp, ppos, 21381da177e4SLinus Torvalds do_proc_dointvec_minmax_conv, ¶m); 21391da177e4SLinus Torvalds } 21401da177e4SLinus Torvalds 214154b50199SKees Cook static void validate_coredump_safety(void) 214254b50199SKees Cook { 2143046d662fSAlex Kelly #ifdef CONFIG_COREDUMP 2144e579d2c2SKees Cook if (suid_dumpable == SUID_DUMP_ROOT && 214554b50199SKees Cook core_pattern[0] != '/' && core_pattern[0] != '|') { 214654b50199SKees Cook printk(KERN_WARNING "Unsafe core_pattern used with "\ 214754b50199SKees Cook "suid_dumpable=2. Pipe handler or fully qualified "\ 214854b50199SKees Cook "core dump path required.\n"); 214954b50199SKees Cook } 2150046d662fSAlex Kelly #endif 215154b50199SKees Cook } 215254b50199SKees Cook 215354b50199SKees Cook static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write, 215454b50199SKees Cook void __user *buffer, size_t *lenp, loff_t *ppos) 215554b50199SKees Cook { 215654b50199SKees Cook int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos); 215754b50199SKees Cook if (!error) 215854b50199SKees Cook validate_coredump_safety(); 215954b50199SKees Cook return error; 216054b50199SKees Cook } 216154b50199SKees Cook 2162046d662fSAlex Kelly #ifdef CONFIG_COREDUMP 216354b50199SKees Cook static int proc_dostring_coredump(struct ctl_table *table, int write, 216454b50199SKees Cook void __user *buffer, size_t *lenp, loff_t *ppos) 216554b50199SKees Cook { 216654b50199SKees Cook int error = proc_dostring(table, write, buffer, lenp, ppos); 216754b50199SKees Cook if (!error) 216854b50199SKees Cook validate_coredump_safety(); 216954b50199SKees Cook return error; 217054b50199SKees Cook } 2171046d662fSAlex Kelly #endif 217254b50199SKees Cook 2173d8217f07SEric W. Biederman static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write, 21741da177e4SLinus Torvalds void __user *buffer, 21751da177e4SLinus Torvalds size_t *lenp, loff_t *ppos, 21761da177e4SLinus Torvalds unsigned long convmul, 21771da177e4SLinus Torvalds unsigned long convdiv) 21781da177e4SLinus Torvalds { 217900b7c339SAmerigo Wang unsigned long *i, *min, *max; 218000b7c339SAmerigo Wang int vleft, first = 1, err = 0; 218100b7c339SAmerigo Wang unsigned long page = 0; 218200b7c339SAmerigo Wang size_t left; 218300b7c339SAmerigo Wang char *kbuf; 21841da177e4SLinus Torvalds 218500b7c339SAmerigo Wang if (!data || !table->maxlen || !*lenp || (*ppos && !write)) { 21861da177e4SLinus Torvalds *lenp = 0; 21871da177e4SLinus Torvalds return 0; 21881da177e4SLinus Torvalds } 21891da177e4SLinus Torvalds 2190fcfbd547SKirill Korotaev i = (unsigned long *) data; 21911da177e4SLinus Torvalds min = (unsigned long *) table->extra1; 21921da177e4SLinus Torvalds max = (unsigned long *) table->extra2; 21931da177e4SLinus Torvalds vleft = table->maxlen / sizeof(unsigned long); 21941da177e4SLinus Torvalds left = *lenp; 21951da177e4SLinus Torvalds 21961da177e4SLinus Torvalds if (write) { 219700b7c339SAmerigo Wang if (left > PAGE_SIZE - 1) 219800b7c339SAmerigo Wang left = PAGE_SIZE - 1; 219900b7c339SAmerigo Wang page = __get_free_page(GFP_TEMPORARY); 220000b7c339SAmerigo Wang kbuf = (char *) page; 220100b7c339SAmerigo Wang if (!kbuf) 220200b7c339SAmerigo Wang return -ENOMEM; 220300b7c339SAmerigo Wang if (copy_from_user(kbuf, buffer, left)) { 220400b7c339SAmerigo Wang err = -EFAULT; 220500b7c339SAmerigo Wang goto free; 22061da177e4SLinus Torvalds } 220700b7c339SAmerigo Wang kbuf[left] = 0; 22081da177e4SLinus Torvalds } 22091da177e4SLinus Torvalds 221027b3d80aSEric Dumazet for (; left && vleft--; i++, first = 0) { 221100b7c339SAmerigo Wang unsigned long val; 221200b7c339SAmerigo Wang 221300b7c339SAmerigo Wang if (write) { 221400b7c339SAmerigo Wang bool neg; 221500b7c339SAmerigo Wang 221600b7c339SAmerigo Wang left -= proc_skip_spaces(&kbuf); 221700b7c339SAmerigo Wang 221800b7c339SAmerigo Wang err = proc_get_long(&kbuf, &left, &val, &neg, 221900b7c339SAmerigo Wang proc_wspace_sep, 222000b7c339SAmerigo Wang sizeof(proc_wspace_sep), NULL); 222100b7c339SAmerigo Wang if (err) 222200b7c339SAmerigo Wang break; 22231da177e4SLinus Torvalds if (neg) 22241da177e4SLinus Torvalds continue; 22251da177e4SLinus Torvalds if ((min && val < *min) || (max && val > *max)) 22261da177e4SLinus Torvalds continue; 22271da177e4SLinus Torvalds *i = val; 22281da177e4SLinus Torvalds } else { 222900b7c339SAmerigo Wang val = convdiv * (*i) / convmul; 22307833819dSChen Gang if (!first) { 223100b7c339SAmerigo Wang err = proc_put_char(&buffer, &left, '\t'); 22327833819dSChen Gang if (err) 22337833819dSChen Gang break; 22347833819dSChen Gang } 223500b7c339SAmerigo Wang err = proc_put_long(&buffer, &left, val, false); 223600b7c339SAmerigo Wang if (err) 223700b7c339SAmerigo Wang break; 22381da177e4SLinus Torvalds } 22391da177e4SLinus Torvalds } 22401da177e4SLinus Torvalds 224100b7c339SAmerigo Wang if (!write && !first && left && !err) 224200b7c339SAmerigo Wang err = proc_put_char(&buffer, &left, '\n'); 224300b7c339SAmerigo Wang if (write && !err) 224400b7c339SAmerigo Wang left -= proc_skip_spaces(&kbuf); 224500b7c339SAmerigo Wang free: 22461da177e4SLinus Torvalds if (write) { 224700b7c339SAmerigo Wang free_page(page); 224800b7c339SAmerigo Wang if (first) 224900b7c339SAmerigo Wang return err ? : -EINVAL; 22501da177e4SLinus Torvalds } 22511da177e4SLinus Torvalds *lenp -= left; 22521da177e4SLinus Torvalds *ppos += *lenp; 225300b7c339SAmerigo Wang return err; 22541da177e4SLinus Torvalds } 22551da177e4SLinus Torvalds 2256d8217f07SEric W. Biederman static int do_proc_doulongvec_minmax(struct ctl_table *table, int write, 2257fcfbd547SKirill Korotaev void __user *buffer, 2258fcfbd547SKirill Korotaev size_t *lenp, loff_t *ppos, 2259fcfbd547SKirill Korotaev unsigned long convmul, 2260fcfbd547SKirill Korotaev unsigned long convdiv) 2261fcfbd547SKirill Korotaev { 2262fcfbd547SKirill Korotaev return __do_proc_doulongvec_minmax(table->data, table, write, 22638d65af78SAlexey Dobriyan buffer, lenp, ppos, convmul, convdiv); 2264fcfbd547SKirill Korotaev } 2265fcfbd547SKirill Korotaev 22661da177e4SLinus Torvalds /** 22671da177e4SLinus Torvalds * proc_doulongvec_minmax - read a vector of long integers with min/max values 22681da177e4SLinus Torvalds * @table: the sysctl table 22691da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 22701da177e4SLinus Torvalds * @buffer: the user buffer 22711da177e4SLinus Torvalds * @lenp: the size of the user buffer 22721da177e4SLinus Torvalds * @ppos: file position 22731da177e4SLinus Torvalds * 22741da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long 22751da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 22761da177e4SLinus Torvalds * 22771da177e4SLinus Torvalds * This routine will ensure the values are within the range specified by 22781da177e4SLinus Torvalds * table->extra1 (min) and table->extra2 (max). 22791da177e4SLinus Torvalds * 22801da177e4SLinus Torvalds * Returns 0 on success. 22811da177e4SLinus Torvalds */ 22828d65af78SAlexey Dobriyan int proc_doulongvec_minmax(struct ctl_table *table, int write, 22831da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 22841da177e4SLinus Torvalds { 22858d65af78SAlexey Dobriyan return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l); 22861da177e4SLinus Torvalds } 22871da177e4SLinus Torvalds 22881da177e4SLinus Torvalds /** 22891da177e4SLinus Torvalds * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values 22901da177e4SLinus Torvalds * @table: the sysctl table 22911da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 22921da177e4SLinus Torvalds * @buffer: the user buffer 22931da177e4SLinus Torvalds * @lenp: the size of the user buffer 22941da177e4SLinus Torvalds * @ppos: file position 22951da177e4SLinus Torvalds * 22961da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long 22971da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. The values 22981da177e4SLinus Torvalds * are treated as milliseconds, and converted to jiffies when they are stored. 22991da177e4SLinus Torvalds * 23001da177e4SLinus Torvalds * This routine will ensure the values are within the range specified by 23011da177e4SLinus Torvalds * table->extra1 (min) and table->extra2 (max). 23021da177e4SLinus Torvalds * 23031da177e4SLinus Torvalds * Returns 0 on success. 23041da177e4SLinus Torvalds */ 2305d8217f07SEric W. Biederman int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write, 23061da177e4SLinus Torvalds void __user *buffer, 23071da177e4SLinus Torvalds size_t *lenp, loff_t *ppos) 23081da177e4SLinus Torvalds { 23098d65af78SAlexey Dobriyan return do_proc_doulongvec_minmax(table, write, buffer, 23101da177e4SLinus Torvalds lenp, ppos, HZ, 1000l); 23111da177e4SLinus Torvalds } 23121da177e4SLinus Torvalds 23131da177e4SLinus Torvalds 231400b7c339SAmerigo Wang static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp, 23151da177e4SLinus Torvalds int *valp, 23161da177e4SLinus Torvalds int write, void *data) 23171da177e4SLinus Torvalds { 23181da177e4SLinus Torvalds if (write) { 2319cba9f33dSBart Samwel if (*lvalp > LONG_MAX / HZ) 2320cba9f33dSBart Samwel return 1; 23211da177e4SLinus Torvalds *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ); 23221da177e4SLinus Torvalds } else { 23231da177e4SLinus Torvalds int val = *valp; 23241da177e4SLinus Torvalds unsigned long lval; 23251da177e4SLinus Torvalds if (val < 0) { 232600b7c339SAmerigo Wang *negp = true; 23271da177e4SLinus Torvalds lval = (unsigned long)-val; 23281da177e4SLinus Torvalds } else { 232900b7c339SAmerigo Wang *negp = false; 23301da177e4SLinus Torvalds lval = (unsigned long)val; 23311da177e4SLinus Torvalds } 23321da177e4SLinus Torvalds *lvalp = lval / HZ; 23331da177e4SLinus Torvalds } 23341da177e4SLinus Torvalds return 0; 23351da177e4SLinus Torvalds } 23361da177e4SLinus Torvalds 233700b7c339SAmerigo Wang static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp, 23381da177e4SLinus Torvalds int *valp, 23391da177e4SLinus Torvalds int write, void *data) 23401da177e4SLinus Torvalds { 23411da177e4SLinus Torvalds if (write) { 2342cba9f33dSBart Samwel if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ) 2343cba9f33dSBart Samwel return 1; 23441da177e4SLinus Torvalds *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp); 23451da177e4SLinus Torvalds } else { 23461da177e4SLinus Torvalds int val = *valp; 23471da177e4SLinus Torvalds unsigned long lval; 23481da177e4SLinus Torvalds if (val < 0) { 234900b7c339SAmerigo Wang *negp = true; 23501da177e4SLinus Torvalds lval = (unsigned long)-val; 23511da177e4SLinus Torvalds } else { 235200b7c339SAmerigo Wang *negp = false; 23531da177e4SLinus Torvalds lval = (unsigned long)val; 23541da177e4SLinus Torvalds } 23551da177e4SLinus Torvalds *lvalp = jiffies_to_clock_t(lval); 23561da177e4SLinus Torvalds } 23571da177e4SLinus Torvalds return 0; 23581da177e4SLinus Torvalds } 23591da177e4SLinus Torvalds 236000b7c339SAmerigo Wang static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp, 23611da177e4SLinus Torvalds int *valp, 23621da177e4SLinus Torvalds int write, void *data) 23631da177e4SLinus Torvalds { 23641da177e4SLinus Torvalds if (write) { 2365d738ce8fSFrancesco Fusco unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp); 2366d738ce8fSFrancesco Fusco 2367d738ce8fSFrancesco Fusco if (jif > INT_MAX) 2368d738ce8fSFrancesco Fusco return 1; 2369d738ce8fSFrancesco Fusco *valp = (int)jif; 23701da177e4SLinus Torvalds } else { 23711da177e4SLinus Torvalds int val = *valp; 23721da177e4SLinus Torvalds unsigned long lval; 23731da177e4SLinus Torvalds if (val < 0) { 237400b7c339SAmerigo Wang *negp = true; 23751da177e4SLinus Torvalds lval = (unsigned long)-val; 23761da177e4SLinus Torvalds } else { 237700b7c339SAmerigo Wang *negp = false; 23781da177e4SLinus Torvalds lval = (unsigned long)val; 23791da177e4SLinus Torvalds } 23801da177e4SLinus Torvalds *lvalp = jiffies_to_msecs(lval); 23811da177e4SLinus Torvalds } 23821da177e4SLinus Torvalds return 0; 23831da177e4SLinus Torvalds } 23841da177e4SLinus Torvalds 23851da177e4SLinus Torvalds /** 23861da177e4SLinus Torvalds * proc_dointvec_jiffies - read a vector of integers as seconds 23871da177e4SLinus Torvalds * @table: the sysctl table 23881da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 23891da177e4SLinus Torvalds * @buffer: the user buffer 23901da177e4SLinus Torvalds * @lenp: the size of the user buffer 23911da177e4SLinus Torvalds * @ppos: file position 23921da177e4SLinus Torvalds * 23931da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 23941da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 23951da177e4SLinus Torvalds * The values read are assumed to be in seconds, and are converted into 23961da177e4SLinus Torvalds * jiffies. 23971da177e4SLinus Torvalds * 23981da177e4SLinus Torvalds * Returns 0 on success. 23991da177e4SLinus Torvalds */ 24008d65af78SAlexey Dobriyan int proc_dointvec_jiffies(struct ctl_table *table, int write, 24011da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 24021da177e4SLinus Torvalds { 24038d65af78SAlexey Dobriyan return do_proc_dointvec(table,write,buffer,lenp,ppos, 24041da177e4SLinus Torvalds do_proc_dointvec_jiffies_conv,NULL); 24051da177e4SLinus Torvalds } 24061da177e4SLinus Torvalds 24071da177e4SLinus Torvalds /** 24081da177e4SLinus Torvalds * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds 24091da177e4SLinus Torvalds * @table: the sysctl table 24101da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 24111da177e4SLinus Torvalds * @buffer: the user buffer 24121da177e4SLinus Torvalds * @lenp: the size of the user buffer 24131e5d5331SRandy Dunlap * @ppos: pointer to the file position 24141da177e4SLinus Torvalds * 24151da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 24161da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 24171da177e4SLinus Torvalds * The values read are assumed to be in 1/USER_HZ seconds, and 24181da177e4SLinus Torvalds * are converted into jiffies. 24191da177e4SLinus Torvalds * 24201da177e4SLinus Torvalds * Returns 0 on success. 24211da177e4SLinus Torvalds */ 24228d65af78SAlexey Dobriyan int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write, 24231da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 24241da177e4SLinus Torvalds { 24258d65af78SAlexey Dobriyan return do_proc_dointvec(table,write,buffer,lenp,ppos, 24261da177e4SLinus Torvalds do_proc_dointvec_userhz_jiffies_conv,NULL); 24271da177e4SLinus Torvalds } 24281da177e4SLinus Torvalds 24291da177e4SLinus Torvalds /** 24301da177e4SLinus Torvalds * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds 24311da177e4SLinus Torvalds * @table: the sysctl table 24321da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 24331da177e4SLinus Torvalds * @buffer: the user buffer 24341da177e4SLinus Torvalds * @lenp: the size of the user buffer 243567be2dd1SMartin Waitz * @ppos: file position 243667be2dd1SMartin Waitz * @ppos: the current position in the file 24371da177e4SLinus Torvalds * 24381da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 24391da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 24401da177e4SLinus Torvalds * The values read are assumed to be in 1/1000 seconds, and 24411da177e4SLinus Torvalds * are converted into jiffies. 24421da177e4SLinus Torvalds * 24431da177e4SLinus Torvalds * Returns 0 on success. 24441da177e4SLinus Torvalds */ 24458d65af78SAlexey Dobriyan int proc_dointvec_ms_jiffies(struct ctl_table *table, int write, 24461da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 24471da177e4SLinus Torvalds { 24488d65af78SAlexey Dobriyan return do_proc_dointvec(table, write, buffer, lenp, ppos, 24491da177e4SLinus Torvalds do_proc_dointvec_ms_jiffies_conv, NULL); 24501da177e4SLinus Torvalds } 24511da177e4SLinus Torvalds 24528d65af78SAlexey Dobriyan static int proc_do_cad_pid(struct ctl_table *table, int write, 24539ec52099SCedric Le Goater void __user *buffer, size_t *lenp, loff_t *ppos) 24549ec52099SCedric Le Goater { 24559ec52099SCedric Le Goater struct pid *new_pid; 24569ec52099SCedric Le Goater pid_t tmp; 24579ec52099SCedric Le Goater int r; 24589ec52099SCedric Le Goater 24596c5f3e7bSPavel Emelyanov tmp = pid_vnr(cad_pid); 24609ec52099SCedric Le Goater 24618d65af78SAlexey Dobriyan r = __do_proc_dointvec(&tmp, table, write, buffer, 24629ec52099SCedric Le Goater lenp, ppos, NULL, NULL); 24639ec52099SCedric Le Goater if (r || !write) 24649ec52099SCedric Le Goater return r; 24659ec52099SCedric Le Goater 24669ec52099SCedric Le Goater new_pid = find_get_pid(tmp); 24679ec52099SCedric Le Goater if (!new_pid) 24689ec52099SCedric Le Goater return -ESRCH; 24699ec52099SCedric Le Goater 24709ec52099SCedric Le Goater put_pid(xchg(&cad_pid, new_pid)); 24719ec52099SCedric Le Goater return 0; 24729ec52099SCedric Le Goater } 24739ec52099SCedric Le Goater 24749f977fb7SOctavian Purdila /** 24759f977fb7SOctavian Purdila * proc_do_large_bitmap - read/write from/to a large bitmap 24769f977fb7SOctavian Purdila * @table: the sysctl table 24779f977fb7SOctavian Purdila * @write: %TRUE if this is a write to the sysctl file 24789f977fb7SOctavian Purdila * @buffer: the user buffer 24799f977fb7SOctavian Purdila * @lenp: the size of the user buffer 24809f977fb7SOctavian Purdila * @ppos: file position 24819f977fb7SOctavian Purdila * 24829f977fb7SOctavian Purdila * The bitmap is stored at table->data and the bitmap length (in bits) 24839f977fb7SOctavian Purdila * in table->maxlen. 24849f977fb7SOctavian Purdila * 24859f977fb7SOctavian Purdila * We use a range comma separated format (e.g. 1,3-4,10-10) so that 24869f977fb7SOctavian Purdila * large bitmaps may be represented in a compact manner. Writing into 24879f977fb7SOctavian Purdila * the file will clear the bitmap then update it with the given input. 24889f977fb7SOctavian Purdila * 24899f977fb7SOctavian Purdila * Returns 0 on success. 24909f977fb7SOctavian Purdila */ 24919f977fb7SOctavian Purdila int proc_do_large_bitmap(struct ctl_table *table, int write, 24929f977fb7SOctavian Purdila void __user *buffer, size_t *lenp, loff_t *ppos) 24939f977fb7SOctavian Purdila { 24949f977fb7SOctavian Purdila int err = 0; 24959f977fb7SOctavian Purdila bool first = 1; 24969f977fb7SOctavian Purdila size_t left = *lenp; 24979f977fb7SOctavian Purdila unsigned long bitmap_len = table->maxlen; 24989f977fb7SOctavian Purdila unsigned long *bitmap = (unsigned long *) table->data; 24999f977fb7SOctavian Purdila unsigned long *tmp_bitmap = NULL; 25009f977fb7SOctavian Purdila char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c; 25019f977fb7SOctavian Purdila 25029f977fb7SOctavian Purdila if (!bitmap_len || !left || (*ppos && !write)) { 25039f977fb7SOctavian Purdila *lenp = 0; 25049f977fb7SOctavian Purdila return 0; 25059f977fb7SOctavian Purdila } 25069f977fb7SOctavian Purdila 25079f977fb7SOctavian Purdila if (write) { 25089f977fb7SOctavian Purdila unsigned long page = 0; 25099f977fb7SOctavian Purdila char *kbuf; 25109f977fb7SOctavian Purdila 25119f977fb7SOctavian Purdila if (left > PAGE_SIZE - 1) 25129f977fb7SOctavian Purdila left = PAGE_SIZE - 1; 25139f977fb7SOctavian Purdila 25149f977fb7SOctavian Purdila page = __get_free_page(GFP_TEMPORARY); 25159f977fb7SOctavian Purdila kbuf = (char *) page; 25169f977fb7SOctavian Purdila if (!kbuf) 25179f977fb7SOctavian Purdila return -ENOMEM; 25189f977fb7SOctavian Purdila if (copy_from_user(kbuf, buffer, left)) { 25199f977fb7SOctavian Purdila free_page(page); 25209f977fb7SOctavian Purdila return -EFAULT; 25219f977fb7SOctavian Purdila } 25229f977fb7SOctavian Purdila kbuf[left] = 0; 25239f977fb7SOctavian Purdila 25249f977fb7SOctavian Purdila tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long), 25259f977fb7SOctavian Purdila GFP_KERNEL); 25269f977fb7SOctavian Purdila if (!tmp_bitmap) { 25279f977fb7SOctavian Purdila free_page(page); 25289f977fb7SOctavian Purdila return -ENOMEM; 25299f977fb7SOctavian Purdila } 25309f977fb7SOctavian Purdila proc_skip_char(&kbuf, &left, '\n'); 25319f977fb7SOctavian Purdila while (!err && left) { 25329f977fb7SOctavian Purdila unsigned long val_a, val_b; 25339f977fb7SOctavian Purdila bool neg; 25349f977fb7SOctavian Purdila 25359f977fb7SOctavian Purdila err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a, 25369f977fb7SOctavian Purdila sizeof(tr_a), &c); 25379f977fb7SOctavian Purdila if (err) 25389f977fb7SOctavian Purdila break; 25399f977fb7SOctavian Purdila if (val_a >= bitmap_len || neg) { 25409f977fb7SOctavian Purdila err = -EINVAL; 25419f977fb7SOctavian Purdila break; 25429f977fb7SOctavian Purdila } 25439f977fb7SOctavian Purdila 25449f977fb7SOctavian Purdila val_b = val_a; 25459f977fb7SOctavian Purdila if (left) { 25469f977fb7SOctavian Purdila kbuf++; 25479f977fb7SOctavian Purdila left--; 25489f977fb7SOctavian Purdila } 25499f977fb7SOctavian Purdila 25509f977fb7SOctavian Purdila if (c == '-') { 25519f977fb7SOctavian Purdila err = proc_get_long(&kbuf, &left, &val_b, 25529f977fb7SOctavian Purdila &neg, tr_b, sizeof(tr_b), 25539f977fb7SOctavian Purdila &c); 25549f977fb7SOctavian Purdila if (err) 25559f977fb7SOctavian Purdila break; 25569f977fb7SOctavian Purdila if (val_b >= bitmap_len || neg || 25579f977fb7SOctavian Purdila val_a > val_b) { 25589f977fb7SOctavian Purdila err = -EINVAL; 25599f977fb7SOctavian Purdila break; 25609f977fb7SOctavian Purdila } 25619f977fb7SOctavian Purdila if (left) { 25629f977fb7SOctavian Purdila kbuf++; 25639f977fb7SOctavian Purdila left--; 25649f977fb7SOctavian Purdila } 25659f977fb7SOctavian Purdila } 25669f977fb7SOctavian Purdila 25675a04cca6SAkinobu Mita bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1); 25689f977fb7SOctavian Purdila first = 0; 25699f977fb7SOctavian Purdila proc_skip_char(&kbuf, &left, '\n'); 25709f977fb7SOctavian Purdila } 25719f977fb7SOctavian Purdila free_page(page); 25729f977fb7SOctavian Purdila } else { 25739f977fb7SOctavian Purdila unsigned long bit_a, bit_b = 0; 25749f977fb7SOctavian Purdila 25759f977fb7SOctavian Purdila while (left) { 25769f977fb7SOctavian Purdila bit_a = find_next_bit(bitmap, bitmap_len, bit_b); 25779f977fb7SOctavian Purdila if (bit_a >= bitmap_len) 25789f977fb7SOctavian Purdila break; 25799f977fb7SOctavian Purdila bit_b = find_next_zero_bit(bitmap, bitmap_len, 25809f977fb7SOctavian Purdila bit_a + 1) - 1; 25819f977fb7SOctavian Purdila 25829f977fb7SOctavian Purdila if (!first) { 25839f977fb7SOctavian Purdila err = proc_put_char(&buffer, &left, ','); 25849f977fb7SOctavian Purdila if (err) 25859f977fb7SOctavian Purdila break; 25869f977fb7SOctavian Purdila } 25879f977fb7SOctavian Purdila err = proc_put_long(&buffer, &left, bit_a, false); 25889f977fb7SOctavian Purdila if (err) 25899f977fb7SOctavian Purdila break; 25909f977fb7SOctavian Purdila if (bit_a != bit_b) { 25919f977fb7SOctavian Purdila err = proc_put_char(&buffer, &left, '-'); 25929f977fb7SOctavian Purdila if (err) 25939f977fb7SOctavian Purdila break; 25949f977fb7SOctavian Purdila err = proc_put_long(&buffer, &left, bit_b, false); 25959f977fb7SOctavian Purdila if (err) 25969f977fb7SOctavian Purdila break; 25979f977fb7SOctavian Purdila } 25989f977fb7SOctavian Purdila 25999f977fb7SOctavian Purdila first = 0; bit_b++; 26009f977fb7SOctavian Purdila } 26019f977fb7SOctavian Purdila if (!err) 26029f977fb7SOctavian Purdila err = proc_put_char(&buffer, &left, '\n'); 26039f977fb7SOctavian Purdila } 26049f977fb7SOctavian Purdila 26059f977fb7SOctavian Purdila if (!err) { 26069f977fb7SOctavian Purdila if (write) { 26079f977fb7SOctavian Purdila if (*ppos) 26089f977fb7SOctavian Purdila bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len); 26099f977fb7SOctavian Purdila else 26105a04cca6SAkinobu Mita bitmap_copy(bitmap, tmp_bitmap, bitmap_len); 26119f977fb7SOctavian Purdila } 26129f977fb7SOctavian Purdila kfree(tmp_bitmap); 26139f977fb7SOctavian Purdila *lenp -= left; 26149f977fb7SOctavian Purdila *ppos += *lenp; 26159f977fb7SOctavian Purdila return 0; 26169f977fb7SOctavian Purdila } else { 26179f977fb7SOctavian Purdila kfree(tmp_bitmap); 26189f977fb7SOctavian Purdila return err; 26199f977fb7SOctavian Purdila } 26209f977fb7SOctavian Purdila } 26219f977fb7SOctavian Purdila 262255610500SJovi Zhang #else /* CONFIG_PROC_SYSCTL */ 26231da177e4SLinus Torvalds 26248d65af78SAlexey Dobriyan int proc_dostring(struct ctl_table *table, int write, 26251da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 26261da177e4SLinus Torvalds { 26271da177e4SLinus Torvalds return -ENOSYS; 26281da177e4SLinus Torvalds } 26291da177e4SLinus Torvalds 26308d65af78SAlexey Dobriyan int proc_dointvec(struct ctl_table *table, int write, 26311da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 26321da177e4SLinus Torvalds { 26331da177e4SLinus Torvalds return -ENOSYS; 26341da177e4SLinus Torvalds } 26351da177e4SLinus Torvalds 26368d65af78SAlexey Dobriyan int proc_dointvec_minmax(struct ctl_table *table, int write, 26371da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 26381da177e4SLinus Torvalds { 26391da177e4SLinus Torvalds return -ENOSYS; 26401da177e4SLinus Torvalds } 26411da177e4SLinus Torvalds 26428d65af78SAlexey Dobriyan int proc_dointvec_jiffies(struct ctl_table *table, int write, 26431da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 26441da177e4SLinus Torvalds { 26451da177e4SLinus Torvalds return -ENOSYS; 26461da177e4SLinus Torvalds } 26471da177e4SLinus Torvalds 26488d65af78SAlexey Dobriyan int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write, 26491da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 26501da177e4SLinus Torvalds { 26511da177e4SLinus Torvalds return -ENOSYS; 26521da177e4SLinus Torvalds } 26531da177e4SLinus Torvalds 26548d65af78SAlexey Dobriyan int proc_dointvec_ms_jiffies(struct ctl_table *table, int write, 26551da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 26561da177e4SLinus Torvalds { 26571da177e4SLinus Torvalds return -ENOSYS; 26581da177e4SLinus Torvalds } 26591da177e4SLinus Torvalds 26608d65af78SAlexey Dobriyan int proc_doulongvec_minmax(struct ctl_table *table, int write, 26611da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 26621da177e4SLinus Torvalds { 26631da177e4SLinus Torvalds return -ENOSYS; 26641da177e4SLinus Torvalds } 26651da177e4SLinus Torvalds 2666d8217f07SEric W. Biederman int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write, 26671da177e4SLinus Torvalds void __user *buffer, 26681da177e4SLinus Torvalds size_t *lenp, loff_t *ppos) 26691da177e4SLinus Torvalds { 26701da177e4SLinus Torvalds return -ENOSYS; 26711da177e4SLinus Torvalds } 26721da177e4SLinus Torvalds 26731da177e4SLinus Torvalds 267455610500SJovi Zhang #endif /* CONFIG_PROC_SYSCTL */ 26751da177e4SLinus Torvalds 26761da177e4SLinus Torvalds /* 26771da177e4SLinus Torvalds * No sense putting this after each symbol definition, twice, 26781da177e4SLinus Torvalds * exception granted :-) 26791da177e4SLinus Torvalds */ 26801da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec); 26811da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_jiffies); 26821da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_minmax); 26831da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_userhz_jiffies); 26841da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_ms_jiffies); 26851da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dostring); 26861da177e4SLinus Torvalds EXPORT_SYMBOL(proc_doulongvec_minmax); 26871da177e4SLinus Torvalds EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax); 2688