11da177e4SLinus Torvalds /* 21da177e4SLinus Torvalds * sysctl.c: General linux system control interface 31da177e4SLinus Torvalds * 41da177e4SLinus Torvalds * Begun 24 March 1995, Stephen Tweedie 51da177e4SLinus Torvalds * Added /proc support, Dec 1995 61da177e4SLinus Torvalds * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas. 71da177e4SLinus Torvalds * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver. 81da177e4SLinus Torvalds * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver. 91da177e4SLinus Torvalds * Dynamic registration fixes, Stephen Tweedie. 101da177e4SLinus Torvalds * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn. 111da177e4SLinus Torvalds * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris 121da177e4SLinus Torvalds * Horn. 131da177e4SLinus Torvalds * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer. 141da177e4SLinus Torvalds * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer. 151da177e4SLinus Torvalds * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill 161da177e4SLinus Torvalds * Wendling. 171da177e4SLinus Torvalds * The list_for_each() macro wasn't appropriate for the sysctl loop. 181da177e4SLinus Torvalds * Removed it and replaced it with older style, 03/23/00, Bill Wendling 191da177e4SLinus Torvalds */ 201da177e4SLinus Torvalds 211da177e4SLinus Torvalds #include <linux/module.h> 221da177e4SLinus Torvalds #include <linux/mm.h> 231da177e4SLinus Torvalds #include <linux/swap.h> 241da177e4SLinus Torvalds #include <linux/slab.h> 251da177e4SLinus Torvalds #include <linux/sysctl.h> 265a04cca6SAkinobu Mita #include <linux/bitmap.h> 27d33ed52dSDave Young #include <linux/signal.h> 28455cd5abSDan Rosenberg #include <linux/printk.h> 291da177e4SLinus Torvalds #include <linux/proc_fs.h> 3072c2d582SAndrew Morgan #include <linux/security.h> 311da177e4SLinus Torvalds #include <linux/ctype.h> 32dfec072eSVegard Nossum #include <linux/kmemcheck.h> 33fd4b616bSSteven Rostedt #include <linux/kmemleak.h> 3462239ac2SAdrian Bunk #include <linux/fs.h> 351da177e4SLinus Torvalds #include <linux/init.h> 361da177e4SLinus Torvalds #include <linux/kernel.h> 370296b228SKay Sievers #include <linux/kobject.h> 3820380731SArnaldo Carvalho de Melo #include <linux/net.h> 391da177e4SLinus Torvalds #include <linux/sysrq.h> 401da177e4SLinus Torvalds #include <linux/highuid.h> 411da177e4SLinus Torvalds #include <linux/writeback.h> 423fff4c42SIngo Molnar #include <linux/ratelimit.h> 4376ab0f53SMel Gorman #include <linux/compaction.h> 441da177e4SLinus Torvalds #include <linux/hugetlb.h> 451da177e4SLinus Torvalds #include <linux/initrd.h> 460b77f5bfSDavid Howells #include <linux/key.h> 471da177e4SLinus Torvalds #include <linux/times.h> 481da177e4SLinus Torvalds #include <linux/limits.h> 491da177e4SLinus Torvalds #include <linux/dcache.h> 506e006701SAlexey Dobriyan #include <linux/dnotify.h> 511da177e4SLinus Torvalds #include <linux/syscalls.h> 52c748e134SAdrian Bunk #include <linux/vmstat.h> 53c255d844SPavel Machek #include <linux/nfs_fs.h> 54c255d844SPavel Machek #include <linux/acpi.h> 5510a0a8d4SJeremy Fitzhardinge #include <linux/reboot.h> 56b0fc494fSSteven Rostedt #include <linux/ftrace.h> 57cdd6c482SIngo Molnar #include <linux/perf_event.h> 58b2be84dfSMasami Hiramatsu #include <linux/kprobes.h> 59b492e95bSJens Axboe #include <linux/pipe_fs_i.h> 608e4228e1SDavid Rientjes #include <linux/oom.h> 6117f60a7dSEric Paris #include <linux/kmod.h> 6273efc039SDan Ballard #include <linux/capability.h> 6340401530SAl Viro #include <linux/binfmts.h> 641da177e4SLinus Torvalds 651da177e4SLinus Torvalds #include <asm/uaccess.h> 661da177e4SLinus Torvalds #include <asm/processor.h> 671da177e4SLinus Torvalds 6829cbc78bSAndi Kleen #ifdef CONFIG_X86 6929cbc78bSAndi Kleen #include <asm/nmi.h> 700741f4d2SChuck Ebbert #include <asm/stacktrace.h> 716e7c4025SIngo Molnar #include <asm/io.h> 7229cbc78bSAndi Kleen #endif 73d550bbd4SDavid Howells #ifdef CONFIG_SPARC 74d550bbd4SDavid Howells #include <asm/setup.h> 75d550bbd4SDavid Howells #endif 76c55b7c3eSDave Young #ifdef CONFIG_BSD_PROCESS_ACCT 77c55b7c3eSDave Young #include <linux/acct.h> 78c55b7c3eSDave Young #endif 794f0e056fSDave Young #ifdef CONFIG_RT_MUTEXES 804f0e056fSDave Young #include <linux/rtmutex.h> 814f0e056fSDave Young #endif 822edf5e49SDave Young #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT) 832edf5e49SDave Young #include <linux/lockdep.h> 842edf5e49SDave Young #endif 8515485a46SDave Young #ifdef CONFIG_CHR_DEV_SG 8615485a46SDave Young #include <scsi/sg.h> 8715485a46SDave Young #endif 8829cbc78bSAndi Kleen 8958687acbSDon Zickus #ifdef CONFIG_LOCKUP_DETECTOR 90504d7cf1SDon Zickus #include <linux/nmi.h> 91504d7cf1SDon Zickus #endif 92504d7cf1SDon Zickus 937058cb02SEric W. Biederman 941da177e4SLinus Torvalds #if defined(CONFIG_SYSCTL) 951da177e4SLinus Torvalds 961da177e4SLinus Torvalds /* External variables not in a header file. */ 971da177e4SLinus Torvalds extern int sysctl_overcommit_memory; 981da177e4SLinus Torvalds extern int sysctl_overcommit_ratio; 991da177e4SLinus Torvalds extern int max_threads; 100d6e71144SAlan Cox extern int suid_dumpable; 101046d662fSAlex Kelly #ifdef CONFIG_COREDUMP 102046d662fSAlex Kelly extern int core_uses_pid; 1031da177e4SLinus Torvalds extern char core_pattern[]; 104a293980cSNeil Horman extern unsigned int core_pipe_limit; 105046d662fSAlex Kelly #endif 1061da177e4SLinus Torvalds extern int pid_max; 1071da177e4SLinus Torvalds extern int min_free_kbytes; 1081da177e4SLinus Torvalds extern int pid_max_min, pid_max_max; 1099d0243bcSAndrew Morton extern int sysctl_drop_caches; 1108ad4b1fbSRohit Seth extern int percpu_pagelist_fraction; 111bebfa101SAndi Kleen extern int compat_log; 1129745512cSArjan van de Ven extern int latencytop_enabled; 113eceea0b3SAl Viro extern int sysctl_nr_open_min, sysctl_nr_open_max; 114dd8632a1SPaul Mundt #ifndef CONFIG_MMU 115dd8632a1SPaul Mundt extern int sysctl_nr_trim_pages; 116dd8632a1SPaul Mundt #endif 117cb684b5bSJens Axboe #ifdef CONFIG_BLOCK 1185e605b64SJens Axboe extern int blk_iopoll_enabled; 119cb684b5bSJens Axboe #endif 1201da177e4SLinus Torvalds 121c4f3b63fSRavikiran G Thirumalai /* Constants used for minimum and maximum */ 1222508ce18SDon Zickus #ifdef CONFIG_LOCKUP_DETECTOR 123c4f3b63fSRavikiran G Thirumalai static int sixty = 60; 1249383d967SDimitri Sivanich static int neg_one = -1; 125c4f3b63fSRavikiran G Thirumalai #endif 126c4f3b63fSRavikiran G Thirumalai 127c4f3b63fSRavikiran G Thirumalai static int zero; 128cd5f9a4cSLinus Torvalds static int __maybe_unused one = 1; 129cd5f9a4cSLinus Torvalds static int __maybe_unused two = 2; 130cb16e95fSPetr Holasek static int __maybe_unused three = 3; 131fc3501d4SSven Wegener static unsigned long one_ul = 1; 132c4f3b63fSRavikiran G Thirumalai static int one_hundred = 100; 133af91322eSDave Young #ifdef CONFIG_PRINTK 134af91322eSDave Young static int ten_thousand = 10000; 135af91322eSDave Young #endif 136c4f3b63fSRavikiran G Thirumalai 1379e4a5bdaSAndrea Righi /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */ 1389e4a5bdaSAndrea Righi static unsigned long dirty_bytes_min = 2 * PAGE_SIZE; 1399e4a5bdaSAndrea Righi 1401da177e4SLinus Torvalds /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */ 1411da177e4SLinus Torvalds static int maxolduid = 65535; 1421da177e4SLinus Torvalds static int minolduid; 1438ad4b1fbSRohit Seth static int min_percpu_pagelist_fract = 8; 1441da177e4SLinus Torvalds 1451da177e4SLinus Torvalds static int ngroups_max = NGROUPS_MAX; 14673efc039SDan Ballard static const int cap_last_cap = CAP_LAST_CAP; 1471da177e4SLinus Torvalds 148d14f1729SDave Young #ifdef CONFIG_INOTIFY_USER 149d14f1729SDave Young #include <linux/inotify.h> 150d14f1729SDave Young #endif 15172c57ed5SDavid S. Miller #ifdef CONFIG_SPARC 1521da177e4SLinus Torvalds #endif 1531da177e4SLinus Torvalds 1540871420fSDavid S. Miller #ifdef CONFIG_SPARC64 1550871420fSDavid S. Miller extern int sysctl_tsb_ratio; 1560871420fSDavid S. Miller #endif 1570871420fSDavid S. Miller 1581da177e4SLinus Torvalds #ifdef __hppa__ 1591da177e4SLinus Torvalds extern int pwrsw_enabled; 160*bf14e3b9SVineet Gupta #endif 161*bf14e3b9SVineet Gupta 162*bf14e3b9SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW 1631da177e4SLinus Torvalds extern int unaligned_enabled; 1641da177e4SLinus Torvalds #endif 1651da177e4SLinus Torvalds 166d2b176edSJes Sorensen #ifdef CONFIG_IA64 167d2b176edSJes Sorensen extern int no_unaligned_warning; 16888fc241fSDoug Chapman extern int unaligned_dump_stack; 169d2b176edSJes Sorensen #endif 170d2b176edSJes Sorensen 171d6f8ff73SRandy Dunlap #ifdef CONFIG_PROC_SYSCTL 1728d65af78SAlexey Dobriyan static int proc_do_cad_pid(struct ctl_table *table, int write, 1739ec52099SCedric Le Goater void __user *buffer, size_t *lenp, loff_t *ppos); 1748d65af78SAlexey Dobriyan static int proc_taint(struct ctl_table *table, int write, 17534f5a398STheodore Ts'o void __user *buffer, size_t *lenp, loff_t *ppos); 176d6f8ff73SRandy Dunlap #endif 1779ec52099SCedric Le Goater 178bfdc0b49SRichard Weinberger #ifdef CONFIG_PRINTK 179620f6e8eSKees Cook static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write, 180bfdc0b49SRichard Weinberger void __user *buffer, size_t *lenp, loff_t *ppos); 181bfdc0b49SRichard Weinberger #endif 182bfdc0b49SRichard Weinberger 18354b50199SKees Cook static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write, 18454b50199SKees Cook void __user *buffer, size_t *lenp, loff_t *ppos); 185046d662fSAlex Kelly #ifdef CONFIG_COREDUMP 18654b50199SKees Cook static int proc_dostring_coredump(struct ctl_table *table, int write, 18754b50199SKees Cook void __user *buffer, size_t *lenp, loff_t *ppos); 188046d662fSAlex Kelly #endif 18954b50199SKees Cook 19097f5f0cdSDmitry Torokhov #ifdef CONFIG_MAGIC_SYSRQ 1918c6a98b2SAndy Whitcroft /* Note: sysrq code uses it's own private copy */ 1928c6a98b2SAndy Whitcroft static int __sysrq_enabled = SYSRQ_DEFAULT_ENABLE; 19397f5f0cdSDmitry Torokhov 19497f5f0cdSDmitry Torokhov static int sysrq_sysctl_handler(ctl_table *table, int write, 19597f5f0cdSDmitry Torokhov void __user *buffer, size_t *lenp, 19697f5f0cdSDmitry Torokhov loff_t *ppos) 19797f5f0cdSDmitry Torokhov { 19897f5f0cdSDmitry Torokhov int error; 19997f5f0cdSDmitry Torokhov 20097f5f0cdSDmitry Torokhov error = proc_dointvec(table, write, buffer, lenp, ppos); 20197f5f0cdSDmitry Torokhov if (error) 20297f5f0cdSDmitry Torokhov return error; 20397f5f0cdSDmitry Torokhov 20497f5f0cdSDmitry Torokhov if (write) 20597f5f0cdSDmitry Torokhov sysrq_toggle_support(__sysrq_enabled); 20697f5f0cdSDmitry Torokhov 20797f5f0cdSDmitry Torokhov return 0; 20897f5f0cdSDmitry Torokhov } 20997f5f0cdSDmitry Torokhov 21097f5f0cdSDmitry Torokhov #endif 21197f5f0cdSDmitry Torokhov 212d8217f07SEric W. Biederman static struct ctl_table kern_table[]; 213d8217f07SEric W. Biederman static struct ctl_table vm_table[]; 214d8217f07SEric W. Biederman static struct ctl_table fs_table[]; 215d8217f07SEric W. Biederman static struct ctl_table debug_table[]; 216d8217f07SEric W. Biederman static struct ctl_table dev_table[]; 217d8217f07SEric W. Biederman extern struct ctl_table random_table[]; 2187ef9964eSDavide Libenzi #ifdef CONFIG_EPOLL 2197ef9964eSDavide Libenzi extern struct ctl_table epoll_table[]; 2207ef9964eSDavide Libenzi #endif 2211da177e4SLinus Torvalds 2221da177e4SLinus Torvalds #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT 2231da177e4SLinus Torvalds int sysctl_legacy_va_layout; 2241da177e4SLinus Torvalds #endif 2251da177e4SLinus Torvalds 2261da177e4SLinus Torvalds /* The default sysctl tables: */ 2271da177e4SLinus Torvalds 228de4e83bdSEric W. Biederman static struct ctl_table sysctl_base_table[] = { 2291da177e4SLinus Torvalds { 2301da177e4SLinus Torvalds .procname = "kernel", 2311da177e4SLinus Torvalds .mode = 0555, 2321da177e4SLinus Torvalds .child = kern_table, 2331da177e4SLinus Torvalds }, 2341da177e4SLinus Torvalds { 2351da177e4SLinus Torvalds .procname = "vm", 2361da177e4SLinus Torvalds .mode = 0555, 2371da177e4SLinus Torvalds .child = vm_table, 2381da177e4SLinus Torvalds }, 2391da177e4SLinus Torvalds { 2401da177e4SLinus Torvalds .procname = "fs", 2411da177e4SLinus Torvalds .mode = 0555, 2421da177e4SLinus Torvalds .child = fs_table, 2431da177e4SLinus Torvalds }, 2441da177e4SLinus Torvalds { 2451da177e4SLinus Torvalds .procname = "debug", 2461da177e4SLinus Torvalds .mode = 0555, 2471da177e4SLinus Torvalds .child = debug_table, 2481da177e4SLinus Torvalds }, 2491da177e4SLinus Torvalds { 2501da177e4SLinus Torvalds .procname = "dev", 2511da177e4SLinus Torvalds .mode = 0555, 2521da177e4SLinus Torvalds .child = dev_table, 2531da177e4SLinus Torvalds }, 2546fce56ecSEric W. Biederman { } 2551da177e4SLinus Torvalds }; 2561da177e4SLinus Torvalds 25777e54a1fSIngo Molnar #ifdef CONFIG_SCHED_DEBUG 25873c4efd2SEric Dumazet static int min_sched_granularity_ns = 100000; /* 100 usecs */ 25973c4efd2SEric Dumazet static int max_sched_granularity_ns = NSEC_PER_SEC; /* 1 second */ 26073c4efd2SEric Dumazet static int min_wakeup_granularity_ns; /* 0 usecs */ 26173c4efd2SEric Dumazet static int max_wakeup_granularity_ns = NSEC_PER_SEC; /* 1 second */ 262cbee9f88SPeter Zijlstra #ifdef CONFIG_SMP 2631983a922SChristian Ehrhardt static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE; 2641983a922SChristian Ehrhardt static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1; 265cbee9f88SPeter Zijlstra #endif /* CONFIG_SMP */ 266cbee9f88SPeter Zijlstra #endif /* CONFIG_SCHED_DEBUG */ 26777e54a1fSIngo Molnar 2685e771905SMel Gorman #ifdef CONFIG_COMPACTION 2695e771905SMel Gorman static int min_extfrag_threshold; 2705e771905SMel Gorman static int max_extfrag_threshold = 1000; 2715e771905SMel Gorman #endif 2725e771905SMel Gorman 273d8217f07SEric W. Biederman static struct ctl_table kern_table[] = { 2742bba22c5SMike Galbraith { 2752bba22c5SMike Galbraith .procname = "sched_child_runs_first", 2762bba22c5SMike Galbraith .data = &sysctl_sched_child_runs_first, 2772bba22c5SMike Galbraith .maxlen = sizeof(unsigned int), 2782bba22c5SMike Galbraith .mode = 0644, 2796d456111SEric W. Biederman .proc_handler = proc_dointvec, 2802bba22c5SMike Galbraith }, 28177e54a1fSIngo Molnar #ifdef CONFIG_SCHED_DEBUG 28277e54a1fSIngo Molnar { 283b2be5e96SPeter Zijlstra .procname = "sched_min_granularity_ns", 284b2be5e96SPeter Zijlstra .data = &sysctl_sched_min_granularity, 28577e54a1fSIngo Molnar .maxlen = sizeof(unsigned int), 28677e54a1fSIngo Molnar .mode = 0644, 287702a7c76SLinus Torvalds .proc_handler = sched_proc_update_handler, 288b2be5e96SPeter Zijlstra .extra1 = &min_sched_granularity_ns, 289b2be5e96SPeter Zijlstra .extra2 = &max_sched_granularity_ns, 29077e54a1fSIngo Molnar }, 29177e54a1fSIngo Molnar { 29221805085SPeter Zijlstra .procname = "sched_latency_ns", 29321805085SPeter Zijlstra .data = &sysctl_sched_latency, 29421805085SPeter Zijlstra .maxlen = sizeof(unsigned int), 29521805085SPeter Zijlstra .mode = 0644, 296702a7c76SLinus Torvalds .proc_handler = sched_proc_update_handler, 29721805085SPeter Zijlstra .extra1 = &min_sched_granularity_ns, 29821805085SPeter Zijlstra .extra2 = &max_sched_granularity_ns, 29921805085SPeter Zijlstra }, 30021805085SPeter Zijlstra { 30177e54a1fSIngo Molnar .procname = "sched_wakeup_granularity_ns", 30277e54a1fSIngo Molnar .data = &sysctl_sched_wakeup_granularity, 30377e54a1fSIngo Molnar .maxlen = sizeof(unsigned int), 30477e54a1fSIngo Molnar .mode = 0644, 305702a7c76SLinus Torvalds .proc_handler = sched_proc_update_handler, 30677e54a1fSIngo Molnar .extra1 = &min_wakeup_granularity_ns, 30777e54a1fSIngo Molnar .extra2 = &max_wakeup_granularity_ns, 30877e54a1fSIngo Molnar }, 309cbee9f88SPeter Zijlstra #ifdef CONFIG_SMP 31077e54a1fSIngo Molnar { 3111983a922SChristian Ehrhardt .procname = "sched_tunable_scaling", 3121983a922SChristian Ehrhardt .data = &sysctl_sched_tunable_scaling, 3131983a922SChristian Ehrhardt .maxlen = sizeof(enum sched_tunable_scaling), 3141983a922SChristian Ehrhardt .mode = 0644, 315702a7c76SLinus Torvalds .proc_handler = sched_proc_update_handler, 3161983a922SChristian Ehrhardt .extra1 = &min_sched_tunable_scaling, 3171983a922SChristian Ehrhardt .extra2 = &max_sched_tunable_scaling, 3182398f2c6SPeter Zijlstra }, 3192398f2c6SPeter Zijlstra { 320d00535dbSNamhyung Kim .procname = "sched_migration_cost_ns", 321da84d961SIngo Molnar .data = &sysctl_sched_migration_cost, 322da84d961SIngo Molnar .maxlen = sizeof(unsigned int), 323da84d961SIngo Molnar .mode = 0644, 3246d456111SEric W. Biederman .proc_handler = proc_dointvec, 325da84d961SIngo Molnar }, 326b82d9fddSPeter Zijlstra { 327b82d9fddSPeter Zijlstra .procname = "sched_nr_migrate", 328b82d9fddSPeter Zijlstra .data = &sysctl_sched_nr_migrate, 329b82d9fddSPeter Zijlstra .maxlen = sizeof(unsigned int), 330fa85ae24SPeter Zijlstra .mode = 0644, 3316d456111SEric W. Biederman .proc_handler = proc_dointvec, 332fa85ae24SPeter Zijlstra }, 333cd1bb94bSArun R Bharadwaj { 334d00535dbSNamhyung Kim .procname = "sched_time_avg_ms", 335e9e9250bSPeter Zijlstra .data = &sysctl_sched_time_avg, 336e9e9250bSPeter Zijlstra .maxlen = sizeof(unsigned int), 337e9e9250bSPeter Zijlstra .mode = 0644, 3386d456111SEric W. Biederman .proc_handler = proc_dointvec, 339e9e9250bSPeter Zijlstra }, 340e9e9250bSPeter Zijlstra { 341d00535dbSNamhyung Kim .procname = "sched_shares_window_ns", 342a7a4f8a7SPaul Turner .data = &sysctl_sched_shares_window, 343a7a4f8a7SPaul Turner .maxlen = sizeof(unsigned int), 344a7a4f8a7SPaul Turner .mode = 0644, 345a7a4f8a7SPaul Turner .proc_handler = proc_dointvec, 346a7a4f8a7SPaul Turner }, 347a7a4f8a7SPaul Turner { 348cd1bb94bSArun R Bharadwaj .procname = "timer_migration", 349cd1bb94bSArun R Bharadwaj .data = &sysctl_timer_migration, 350cd1bb94bSArun R Bharadwaj .maxlen = sizeof(unsigned int), 351cd1bb94bSArun R Bharadwaj .mode = 0644, 3526d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 353bfdb4d9fSArun R Bharadwaj .extra1 = &zero, 354bfdb4d9fSArun R Bharadwaj .extra2 = &one, 355cd1bb94bSArun R Bharadwaj }, 356cbee9f88SPeter Zijlstra #endif /* CONFIG_SMP */ 357cbee9f88SPeter Zijlstra #ifdef CONFIG_NUMA_BALANCING 358cbee9f88SPeter Zijlstra { 3594b96a29bSPeter Zijlstra .procname = "numa_balancing_scan_delay_ms", 3604b96a29bSPeter Zijlstra .data = &sysctl_numa_balancing_scan_delay, 3614b96a29bSPeter Zijlstra .maxlen = sizeof(unsigned int), 3624b96a29bSPeter Zijlstra .mode = 0644, 3634b96a29bSPeter Zijlstra .proc_handler = proc_dointvec, 3644b96a29bSPeter Zijlstra }, 3654b96a29bSPeter Zijlstra { 366cbee9f88SPeter Zijlstra .procname = "numa_balancing_scan_period_min_ms", 367cbee9f88SPeter Zijlstra .data = &sysctl_numa_balancing_scan_period_min, 368cbee9f88SPeter Zijlstra .maxlen = sizeof(unsigned int), 369cbee9f88SPeter Zijlstra .mode = 0644, 370cbee9f88SPeter Zijlstra .proc_handler = proc_dointvec, 371cbee9f88SPeter Zijlstra }, 372cbee9f88SPeter Zijlstra { 373b8593bfdSMel Gorman .procname = "numa_balancing_scan_period_reset", 374b8593bfdSMel Gorman .data = &sysctl_numa_balancing_scan_period_reset, 375b8593bfdSMel Gorman .maxlen = sizeof(unsigned int), 376b8593bfdSMel Gorman .mode = 0644, 377b8593bfdSMel Gorman .proc_handler = proc_dointvec, 378b8593bfdSMel Gorman }, 379b8593bfdSMel Gorman { 380cbee9f88SPeter Zijlstra .procname = "numa_balancing_scan_period_max_ms", 381cbee9f88SPeter Zijlstra .data = &sysctl_numa_balancing_scan_period_max, 382cbee9f88SPeter Zijlstra .maxlen = sizeof(unsigned int), 383cbee9f88SPeter Zijlstra .mode = 0644, 384cbee9f88SPeter Zijlstra .proc_handler = proc_dointvec, 385cbee9f88SPeter Zijlstra }, 3866e5fb223SPeter Zijlstra { 3876e5fb223SPeter Zijlstra .procname = "numa_balancing_scan_size_mb", 3886e5fb223SPeter Zijlstra .data = &sysctl_numa_balancing_scan_size, 3896e5fb223SPeter Zijlstra .maxlen = sizeof(unsigned int), 3906e5fb223SPeter Zijlstra .mode = 0644, 3916e5fb223SPeter Zijlstra .proc_handler = proc_dointvec, 3926e5fb223SPeter Zijlstra }, 393cbee9f88SPeter Zijlstra #endif /* CONFIG_NUMA_BALANCING */ 394cbee9f88SPeter Zijlstra #endif /* CONFIG_SCHED_DEBUG */ 3951799e35dSIngo Molnar { 3969f0c1e56SPeter Zijlstra .procname = "sched_rt_period_us", 3979f0c1e56SPeter Zijlstra .data = &sysctl_sched_rt_period, 3989f0c1e56SPeter Zijlstra .maxlen = sizeof(unsigned int), 3999f0c1e56SPeter Zijlstra .mode = 0644, 4006d456111SEric W. Biederman .proc_handler = sched_rt_handler, 4019f0c1e56SPeter Zijlstra }, 4029f0c1e56SPeter Zijlstra { 4039f0c1e56SPeter Zijlstra .procname = "sched_rt_runtime_us", 4049f0c1e56SPeter Zijlstra .data = &sysctl_sched_rt_runtime, 4059f0c1e56SPeter Zijlstra .maxlen = sizeof(int), 4069f0c1e56SPeter Zijlstra .mode = 0644, 4076d456111SEric W. Biederman .proc_handler = sched_rt_handler, 4089f0c1e56SPeter Zijlstra }, 4095091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP 4105091faa4SMike Galbraith { 4115091faa4SMike Galbraith .procname = "sched_autogroup_enabled", 4125091faa4SMike Galbraith .data = &sysctl_sched_autogroup_enabled, 4135091faa4SMike Galbraith .maxlen = sizeof(unsigned int), 4145091faa4SMike Galbraith .mode = 0644, 4151747b21fSYong Zhang .proc_handler = proc_dointvec_minmax, 4165091faa4SMike Galbraith .extra1 = &zero, 4175091faa4SMike Galbraith .extra2 = &one, 4185091faa4SMike Galbraith }, 4195091faa4SMike Galbraith #endif 420ec12cb7fSPaul Turner #ifdef CONFIG_CFS_BANDWIDTH 421ec12cb7fSPaul Turner { 422ec12cb7fSPaul Turner .procname = "sched_cfs_bandwidth_slice_us", 423ec12cb7fSPaul Turner .data = &sysctl_sched_cfs_bandwidth_slice, 424ec12cb7fSPaul Turner .maxlen = sizeof(unsigned int), 425ec12cb7fSPaul Turner .mode = 0644, 426ec12cb7fSPaul Turner .proc_handler = proc_dointvec_minmax, 427ec12cb7fSPaul Turner .extra1 = &one, 428ec12cb7fSPaul Turner }, 429ec12cb7fSPaul Turner #endif 430f20786ffSPeter Zijlstra #ifdef CONFIG_PROVE_LOCKING 431f20786ffSPeter Zijlstra { 432f20786ffSPeter Zijlstra .procname = "prove_locking", 433f20786ffSPeter Zijlstra .data = &prove_locking, 434f20786ffSPeter Zijlstra .maxlen = sizeof(int), 435f20786ffSPeter Zijlstra .mode = 0644, 4366d456111SEric W. Biederman .proc_handler = proc_dointvec, 437f20786ffSPeter Zijlstra }, 438f20786ffSPeter Zijlstra #endif 439f20786ffSPeter Zijlstra #ifdef CONFIG_LOCK_STAT 440f20786ffSPeter Zijlstra { 441f20786ffSPeter Zijlstra .procname = "lock_stat", 442f20786ffSPeter Zijlstra .data = &lock_stat, 443f20786ffSPeter Zijlstra .maxlen = sizeof(int), 444f20786ffSPeter Zijlstra .mode = 0644, 4456d456111SEric W. Biederman .proc_handler = proc_dointvec, 446f20786ffSPeter Zijlstra }, 447f20786ffSPeter Zijlstra #endif 44877e54a1fSIngo Molnar { 4491da177e4SLinus Torvalds .procname = "panic", 4501da177e4SLinus Torvalds .data = &panic_timeout, 4511da177e4SLinus Torvalds .maxlen = sizeof(int), 4521da177e4SLinus Torvalds .mode = 0644, 4536d456111SEric W. Biederman .proc_handler = proc_dointvec, 4541da177e4SLinus Torvalds }, 455046d662fSAlex Kelly #ifdef CONFIG_COREDUMP 4561da177e4SLinus Torvalds { 4571da177e4SLinus Torvalds .procname = "core_uses_pid", 4581da177e4SLinus Torvalds .data = &core_uses_pid, 4591da177e4SLinus Torvalds .maxlen = sizeof(int), 4601da177e4SLinus Torvalds .mode = 0644, 4616d456111SEric W. Biederman .proc_handler = proc_dointvec, 4621da177e4SLinus Torvalds }, 4631da177e4SLinus Torvalds { 4641da177e4SLinus Torvalds .procname = "core_pattern", 4651da177e4SLinus Torvalds .data = core_pattern, 46671ce92f3SDan Aloni .maxlen = CORENAME_MAX_SIZE, 4671da177e4SLinus Torvalds .mode = 0644, 46854b50199SKees Cook .proc_handler = proc_dostring_coredump, 4691da177e4SLinus Torvalds }, 470a293980cSNeil Horman { 471a293980cSNeil Horman .procname = "core_pipe_limit", 472a293980cSNeil Horman .data = &core_pipe_limit, 473a293980cSNeil Horman .maxlen = sizeof(unsigned int), 474a293980cSNeil Horman .mode = 0644, 4756d456111SEric W. Biederman .proc_handler = proc_dointvec, 476a293980cSNeil Horman }, 477046d662fSAlex Kelly #endif 47834f5a398STheodore Ts'o #ifdef CONFIG_PROC_SYSCTL 4791da177e4SLinus Torvalds { 4801da177e4SLinus Torvalds .procname = "tainted", 48125ddbb18SAndi Kleen .maxlen = sizeof(long), 48234f5a398STheodore Ts'o .mode = 0644, 4836d456111SEric W. Biederman .proc_handler = proc_taint, 4841da177e4SLinus Torvalds }, 48534f5a398STheodore Ts'o #endif 4869745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP 4879745512cSArjan van de Ven { 4889745512cSArjan van de Ven .procname = "latencytop", 4899745512cSArjan van de Ven .data = &latencytop_enabled, 4909745512cSArjan van de Ven .maxlen = sizeof(int), 4919745512cSArjan van de Ven .mode = 0644, 4926d456111SEric W. Biederman .proc_handler = proc_dointvec, 4939745512cSArjan van de Ven }, 4949745512cSArjan van de Ven #endif 4951da177e4SLinus Torvalds #ifdef CONFIG_BLK_DEV_INITRD 4961da177e4SLinus Torvalds { 4971da177e4SLinus Torvalds .procname = "real-root-dev", 4981da177e4SLinus Torvalds .data = &real_root_dev, 4991da177e4SLinus Torvalds .maxlen = sizeof(int), 5001da177e4SLinus Torvalds .mode = 0644, 5016d456111SEric W. Biederman .proc_handler = proc_dointvec, 5021da177e4SLinus Torvalds }, 5031da177e4SLinus Torvalds #endif 50445807a1dSIngo Molnar { 50545807a1dSIngo Molnar .procname = "print-fatal-signals", 50645807a1dSIngo Molnar .data = &print_fatal_signals, 50745807a1dSIngo Molnar .maxlen = sizeof(int), 50845807a1dSIngo Molnar .mode = 0644, 5096d456111SEric W. Biederman .proc_handler = proc_dointvec, 51045807a1dSIngo Molnar }, 51172c57ed5SDavid S. Miller #ifdef CONFIG_SPARC 5121da177e4SLinus Torvalds { 5131da177e4SLinus Torvalds .procname = "reboot-cmd", 5141da177e4SLinus Torvalds .data = reboot_command, 5151da177e4SLinus Torvalds .maxlen = 256, 5161da177e4SLinus Torvalds .mode = 0644, 5176d456111SEric W. Biederman .proc_handler = proc_dostring, 5181da177e4SLinus Torvalds }, 5191da177e4SLinus Torvalds { 5201da177e4SLinus Torvalds .procname = "stop-a", 5211da177e4SLinus Torvalds .data = &stop_a_enabled, 5221da177e4SLinus Torvalds .maxlen = sizeof (int), 5231da177e4SLinus Torvalds .mode = 0644, 5246d456111SEric W. Biederman .proc_handler = proc_dointvec, 5251da177e4SLinus Torvalds }, 5261da177e4SLinus Torvalds { 5271da177e4SLinus Torvalds .procname = "scons-poweroff", 5281da177e4SLinus Torvalds .data = &scons_pwroff, 5291da177e4SLinus Torvalds .maxlen = sizeof (int), 5301da177e4SLinus Torvalds .mode = 0644, 5316d456111SEric W. Biederman .proc_handler = proc_dointvec, 5321da177e4SLinus Torvalds }, 5331da177e4SLinus Torvalds #endif 5340871420fSDavid S. Miller #ifdef CONFIG_SPARC64 5350871420fSDavid S. Miller { 5360871420fSDavid S. Miller .procname = "tsb-ratio", 5370871420fSDavid S. Miller .data = &sysctl_tsb_ratio, 5380871420fSDavid S. Miller .maxlen = sizeof (int), 5390871420fSDavid S. Miller .mode = 0644, 5406d456111SEric W. Biederman .proc_handler = proc_dointvec, 5410871420fSDavid S. Miller }, 5420871420fSDavid S. Miller #endif 5431da177e4SLinus Torvalds #ifdef __hppa__ 5441da177e4SLinus Torvalds { 5451da177e4SLinus Torvalds .procname = "soft-power", 5461da177e4SLinus Torvalds .data = &pwrsw_enabled, 5471da177e4SLinus Torvalds .maxlen = sizeof (int), 5481da177e4SLinus Torvalds .mode = 0644, 5496d456111SEric W. Biederman .proc_handler = proc_dointvec, 5501da177e4SLinus Torvalds }, 551*bf14e3b9SVineet Gupta #endif 552*bf14e3b9SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW 5531da177e4SLinus Torvalds { 5541da177e4SLinus Torvalds .procname = "unaligned-trap", 5551da177e4SLinus Torvalds .data = &unaligned_enabled, 5561da177e4SLinus Torvalds .maxlen = sizeof (int), 5571da177e4SLinus Torvalds .mode = 0644, 5586d456111SEric W. Biederman .proc_handler = proc_dointvec, 5591da177e4SLinus Torvalds }, 5601da177e4SLinus Torvalds #endif 5611da177e4SLinus Torvalds { 5621da177e4SLinus Torvalds .procname = "ctrl-alt-del", 5631da177e4SLinus Torvalds .data = &C_A_D, 5641da177e4SLinus Torvalds .maxlen = sizeof(int), 5651da177e4SLinus Torvalds .mode = 0644, 5666d456111SEric W. Biederman .proc_handler = proc_dointvec, 5671da177e4SLinus Torvalds }, 568606576ceSSteven Rostedt #ifdef CONFIG_FUNCTION_TRACER 569b0fc494fSSteven Rostedt { 570b0fc494fSSteven Rostedt .procname = "ftrace_enabled", 571b0fc494fSSteven Rostedt .data = &ftrace_enabled, 572b0fc494fSSteven Rostedt .maxlen = sizeof(int), 573b0fc494fSSteven Rostedt .mode = 0644, 5746d456111SEric W. Biederman .proc_handler = ftrace_enable_sysctl, 575b0fc494fSSteven Rostedt }, 576b0fc494fSSteven Rostedt #endif 577f38f1d2aSSteven Rostedt #ifdef CONFIG_STACK_TRACER 578f38f1d2aSSteven Rostedt { 579f38f1d2aSSteven Rostedt .procname = "stack_tracer_enabled", 580f38f1d2aSSteven Rostedt .data = &stack_tracer_enabled, 581f38f1d2aSSteven Rostedt .maxlen = sizeof(int), 582f38f1d2aSSteven Rostedt .mode = 0644, 5836d456111SEric W. Biederman .proc_handler = stack_trace_sysctl, 584f38f1d2aSSteven Rostedt }, 585f38f1d2aSSteven Rostedt #endif 586944ac425SSteven Rostedt #ifdef CONFIG_TRACING 587944ac425SSteven Rostedt { 5883299b4ddSPeter Zijlstra .procname = "ftrace_dump_on_oops", 589944ac425SSteven Rostedt .data = &ftrace_dump_on_oops, 590944ac425SSteven Rostedt .maxlen = sizeof(int), 591944ac425SSteven Rostedt .mode = 0644, 5926d456111SEric W. Biederman .proc_handler = proc_dointvec, 593944ac425SSteven Rostedt }, 594944ac425SSteven Rostedt #endif 595a1ef5adbSJohannes Berg #ifdef CONFIG_MODULES 5961da177e4SLinus Torvalds { 5971da177e4SLinus Torvalds .procname = "modprobe", 5981da177e4SLinus Torvalds .data = &modprobe_path, 5991da177e4SLinus Torvalds .maxlen = KMOD_PATH_LEN, 6001da177e4SLinus Torvalds .mode = 0644, 6016d456111SEric W. Biederman .proc_handler = proc_dostring, 6021da177e4SLinus Torvalds }, 6033d43321bSKees Cook { 6043d43321bSKees Cook .procname = "modules_disabled", 6053d43321bSKees Cook .data = &modules_disabled, 6063d43321bSKees Cook .maxlen = sizeof(int), 6073d43321bSKees Cook .mode = 0644, 6083d43321bSKees Cook /* only handle a transition from default "0" to "1" */ 6096d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 6103d43321bSKees Cook .extra1 = &one, 6113d43321bSKees Cook .extra2 = &one, 6123d43321bSKees Cook }, 6131da177e4SLinus Torvalds #endif 6143b572b50SBill Pemberton 6151da177e4SLinus Torvalds { 6161da177e4SLinus Torvalds .procname = "hotplug", 617312c004dSKay Sievers .data = &uevent_helper, 618312c004dSKay Sievers .maxlen = UEVENT_HELPER_PATH_LEN, 6191da177e4SLinus Torvalds .mode = 0644, 6206d456111SEric W. Biederman .proc_handler = proc_dostring, 6211da177e4SLinus Torvalds }, 6223b572b50SBill Pemberton 6231da177e4SLinus Torvalds #ifdef CONFIG_CHR_DEV_SG 6241da177e4SLinus Torvalds { 6251da177e4SLinus Torvalds .procname = "sg-big-buff", 6261da177e4SLinus Torvalds .data = &sg_big_buff, 6271da177e4SLinus Torvalds .maxlen = sizeof (int), 6281da177e4SLinus Torvalds .mode = 0444, 6296d456111SEric W. Biederman .proc_handler = proc_dointvec, 6301da177e4SLinus Torvalds }, 6311da177e4SLinus Torvalds #endif 6321da177e4SLinus Torvalds #ifdef CONFIG_BSD_PROCESS_ACCT 6331da177e4SLinus Torvalds { 6341da177e4SLinus Torvalds .procname = "acct", 6351da177e4SLinus Torvalds .data = &acct_parm, 6361da177e4SLinus Torvalds .maxlen = 3*sizeof(int), 6371da177e4SLinus Torvalds .mode = 0644, 6386d456111SEric W. Biederman .proc_handler = proc_dointvec, 6391da177e4SLinus Torvalds }, 6401da177e4SLinus Torvalds #endif 6411da177e4SLinus Torvalds #ifdef CONFIG_MAGIC_SYSRQ 6421da177e4SLinus Torvalds { 6431da177e4SLinus Torvalds .procname = "sysrq", 6445d6f647fSIngo Molnar .data = &__sysrq_enabled, 6451da177e4SLinus Torvalds .maxlen = sizeof (int), 6461da177e4SLinus Torvalds .mode = 0644, 64797f5f0cdSDmitry Torokhov .proc_handler = sysrq_sysctl_handler, 6481da177e4SLinus Torvalds }, 6491da177e4SLinus Torvalds #endif 650d6f8ff73SRandy Dunlap #ifdef CONFIG_PROC_SYSCTL 6511da177e4SLinus Torvalds { 6521da177e4SLinus Torvalds .procname = "cad_pid", 6539ec52099SCedric Le Goater .data = NULL, 6541da177e4SLinus Torvalds .maxlen = sizeof (int), 6551da177e4SLinus Torvalds .mode = 0600, 6566d456111SEric W. Biederman .proc_handler = proc_do_cad_pid, 6571da177e4SLinus Torvalds }, 658d6f8ff73SRandy Dunlap #endif 6591da177e4SLinus Torvalds { 6601da177e4SLinus Torvalds .procname = "threads-max", 6611da177e4SLinus Torvalds .data = &max_threads, 6621da177e4SLinus Torvalds .maxlen = sizeof(int), 6631da177e4SLinus Torvalds .mode = 0644, 6646d456111SEric W. Biederman .proc_handler = proc_dointvec, 6651da177e4SLinus Torvalds }, 6661da177e4SLinus Torvalds { 6671da177e4SLinus Torvalds .procname = "random", 6681da177e4SLinus Torvalds .mode = 0555, 6691da177e4SLinus Torvalds .child = random_table, 6701da177e4SLinus Torvalds }, 6711da177e4SLinus Torvalds { 67217f60a7dSEric Paris .procname = "usermodehelper", 67317f60a7dSEric Paris .mode = 0555, 67417f60a7dSEric Paris .child = usermodehelper_table, 67517f60a7dSEric Paris }, 67617f60a7dSEric Paris { 6771da177e4SLinus Torvalds .procname = "overflowuid", 6781da177e4SLinus Torvalds .data = &overflowuid, 6791da177e4SLinus Torvalds .maxlen = sizeof(int), 6801da177e4SLinus Torvalds .mode = 0644, 6816d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 6821da177e4SLinus Torvalds .extra1 = &minolduid, 6831da177e4SLinus Torvalds .extra2 = &maxolduid, 6841da177e4SLinus Torvalds }, 6851da177e4SLinus Torvalds { 6861da177e4SLinus Torvalds .procname = "overflowgid", 6871da177e4SLinus Torvalds .data = &overflowgid, 6881da177e4SLinus Torvalds .maxlen = sizeof(int), 6891da177e4SLinus Torvalds .mode = 0644, 6906d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 6911da177e4SLinus Torvalds .extra1 = &minolduid, 6921da177e4SLinus Torvalds .extra2 = &maxolduid, 6931da177e4SLinus Torvalds }, 694347a8dc3SMartin Schwidefsky #ifdef CONFIG_S390 6951da177e4SLinus Torvalds #ifdef CONFIG_MATHEMU 6961da177e4SLinus Torvalds { 6971da177e4SLinus Torvalds .procname = "ieee_emulation_warnings", 6981da177e4SLinus Torvalds .data = &sysctl_ieee_emulation_warnings, 6991da177e4SLinus Torvalds .maxlen = sizeof(int), 7001da177e4SLinus Torvalds .mode = 0644, 7016d456111SEric W. Biederman .proc_handler = proc_dointvec, 7021da177e4SLinus Torvalds }, 7031da177e4SLinus Torvalds #endif 7041da177e4SLinus Torvalds { 7051da177e4SLinus Torvalds .procname = "userprocess_debug", 706ab3c68eeSHeiko Carstens .data = &show_unhandled_signals, 7071da177e4SLinus Torvalds .maxlen = sizeof(int), 7081da177e4SLinus Torvalds .mode = 0644, 7096d456111SEric W. Biederman .proc_handler = proc_dointvec, 7101da177e4SLinus Torvalds }, 7111da177e4SLinus Torvalds #endif 7121da177e4SLinus Torvalds { 7131da177e4SLinus Torvalds .procname = "pid_max", 7141da177e4SLinus Torvalds .data = &pid_max, 7151da177e4SLinus Torvalds .maxlen = sizeof (int), 7161da177e4SLinus Torvalds .mode = 0644, 7176d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 7181da177e4SLinus Torvalds .extra1 = &pid_max_min, 7191da177e4SLinus Torvalds .extra2 = &pid_max_max, 7201da177e4SLinus Torvalds }, 7211da177e4SLinus Torvalds { 7221da177e4SLinus Torvalds .procname = "panic_on_oops", 7231da177e4SLinus Torvalds .data = &panic_on_oops, 7241da177e4SLinus Torvalds .maxlen = sizeof(int), 7251da177e4SLinus Torvalds .mode = 0644, 7266d456111SEric W. Biederman .proc_handler = proc_dointvec, 7271da177e4SLinus Torvalds }, 7287ef3d2fdSJoe Perches #if defined CONFIG_PRINTK 7297ef3d2fdSJoe Perches { 7307ef3d2fdSJoe Perches .procname = "printk", 7317ef3d2fdSJoe Perches .data = &console_loglevel, 7327ef3d2fdSJoe Perches .maxlen = 4*sizeof(int), 7337ef3d2fdSJoe Perches .mode = 0644, 7346d456111SEric W. Biederman .proc_handler = proc_dointvec, 7357ef3d2fdSJoe Perches }, 7361da177e4SLinus Torvalds { 7371da177e4SLinus Torvalds .procname = "printk_ratelimit", 738717115e1SDave Young .data = &printk_ratelimit_state.interval, 7391da177e4SLinus Torvalds .maxlen = sizeof(int), 7401da177e4SLinus Torvalds .mode = 0644, 7416d456111SEric W. Biederman .proc_handler = proc_dointvec_jiffies, 7421da177e4SLinus Torvalds }, 7431da177e4SLinus Torvalds { 7441da177e4SLinus Torvalds .procname = "printk_ratelimit_burst", 745717115e1SDave Young .data = &printk_ratelimit_state.burst, 7461da177e4SLinus Torvalds .maxlen = sizeof(int), 7471da177e4SLinus Torvalds .mode = 0644, 7486d456111SEric W. Biederman .proc_handler = proc_dointvec, 7491da177e4SLinus Torvalds }, 750af91322eSDave Young { 751af91322eSDave Young .procname = "printk_delay", 752af91322eSDave Young .data = &printk_delay_msec, 753af91322eSDave Young .maxlen = sizeof(int), 754af91322eSDave Young .mode = 0644, 7556d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 756af91322eSDave Young .extra1 = &zero, 757af91322eSDave Young .extra2 = &ten_thousand, 758af91322eSDave Young }, 7591da177e4SLinus Torvalds { 760eaf06b24SDan Rosenberg .procname = "dmesg_restrict", 761eaf06b24SDan Rosenberg .data = &dmesg_restrict, 762eaf06b24SDan Rosenberg .maxlen = sizeof(int), 763eaf06b24SDan Rosenberg .mode = 0644, 764620f6e8eSKees Cook .proc_handler = proc_dointvec_minmax_sysadmin, 765eaf06b24SDan Rosenberg .extra1 = &zero, 766eaf06b24SDan Rosenberg .extra2 = &one, 767eaf06b24SDan Rosenberg }, 768455cd5abSDan Rosenberg { 769455cd5abSDan Rosenberg .procname = "kptr_restrict", 770455cd5abSDan Rosenberg .data = &kptr_restrict, 771455cd5abSDan Rosenberg .maxlen = sizeof(int), 772455cd5abSDan Rosenberg .mode = 0644, 773620f6e8eSKees Cook .proc_handler = proc_dointvec_minmax_sysadmin, 774455cd5abSDan Rosenberg .extra1 = &zero, 775455cd5abSDan Rosenberg .extra2 = &two, 776455cd5abSDan Rosenberg }, 777df6e61d4SJoe Perches #endif 778eaf06b24SDan Rosenberg { 7791da177e4SLinus Torvalds .procname = "ngroups_max", 7801da177e4SLinus Torvalds .data = &ngroups_max, 7811da177e4SLinus Torvalds .maxlen = sizeof (int), 7821da177e4SLinus Torvalds .mode = 0444, 7836d456111SEric W. Biederman .proc_handler = proc_dointvec, 7841da177e4SLinus Torvalds }, 78573efc039SDan Ballard { 78673efc039SDan Ballard .procname = "cap_last_cap", 78773efc039SDan Ballard .data = (void *)&cap_last_cap, 78873efc039SDan Ballard .maxlen = sizeof(int), 78973efc039SDan Ballard .mode = 0444, 79073efc039SDan Ballard .proc_handler = proc_dointvec, 79173efc039SDan Ballard }, 79258687acbSDon Zickus #if defined(CONFIG_LOCKUP_DETECTOR) 793504d7cf1SDon Zickus { 79458687acbSDon Zickus .procname = "watchdog", 79558687acbSDon Zickus .data = &watchdog_enabled, 796504d7cf1SDon Zickus .maxlen = sizeof (int), 797504d7cf1SDon Zickus .mode = 0644, 798586692a5SMandeep Singh Baines .proc_handler = proc_dowatchdog, 799586692a5SMandeep Singh Baines .extra1 = &zero, 800586692a5SMandeep Singh Baines .extra2 = &one, 80158687acbSDon Zickus }, 80258687acbSDon Zickus { 80358687acbSDon Zickus .procname = "watchdog_thresh", 804586692a5SMandeep Singh Baines .data = &watchdog_thresh, 80558687acbSDon Zickus .maxlen = sizeof(int), 80658687acbSDon Zickus .mode = 0644, 807586692a5SMandeep Singh Baines .proc_handler = proc_dowatchdog, 80858687acbSDon Zickus .extra1 = &neg_one, 80958687acbSDon Zickus .extra2 = &sixty, 810504d7cf1SDon Zickus }, 8112508ce18SDon Zickus { 8122508ce18SDon Zickus .procname = "softlockup_panic", 8132508ce18SDon Zickus .data = &softlockup_panic, 8142508ce18SDon Zickus .maxlen = sizeof(int), 8152508ce18SDon Zickus .mode = 0644, 8162508ce18SDon Zickus .proc_handler = proc_dointvec_minmax, 8172508ce18SDon Zickus .extra1 = &zero, 8182508ce18SDon Zickus .extra2 = &one, 8192508ce18SDon Zickus }, 8205dc30558SDon Zickus { 8215dc30558SDon Zickus .procname = "nmi_watchdog", 8225dc30558SDon Zickus .data = &watchdog_enabled, 8235dc30558SDon Zickus .maxlen = sizeof (int), 8245dc30558SDon Zickus .mode = 0644, 825586692a5SMandeep Singh Baines .proc_handler = proc_dowatchdog, 826586692a5SMandeep Singh Baines .extra1 = &zero, 827586692a5SMandeep Singh Baines .extra2 = &one, 8285dc30558SDon Zickus }, 8295dc30558SDon Zickus #endif 8305dc30558SDon Zickus #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86) 8315dc30558SDon Zickus { 8325dc30558SDon Zickus .procname = "unknown_nmi_panic", 8335dc30558SDon Zickus .data = &unknown_nmi_panic, 8345dc30558SDon Zickus .maxlen = sizeof (int), 8355dc30558SDon Zickus .mode = 0644, 8365dc30558SDon Zickus .proc_handler = proc_dointvec, 8375dc30558SDon Zickus }, 838504d7cf1SDon Zickus #endif 8391da177e4SLinus Torvalds #if defined(CONFIG_X86) 8401da177e4SLinus Torvalds { 8418da5addaSDon Zickus .procname = "panic_on_unrecovered_nmi", 8428da5addaSDon Zickus .data = &panic_on_unrecovered_nmi, 8438da5addaSDon Zickus .maxlen = sizeof(int), 8448da5addaSDon Zickus .mode = 0644, 8456d456111SEric W. Biederman .proc_handler = proc_dointvec, 8468da5addaSDon Zickus }, 8478da5addaSDon Zickus { 8485211a242SKurt Garloff .procname = "panic_on_io_nmi", 8495211a242SKurt Garloff .data = &panic_on_io_nmi, 8505211a242SKurt Garloff .maxlen = sizeof(int), 8515211a242SKurt Garloff .mode = 0644, 8526d456111SEric W. Biederman .proc_handler = proc_dointvec, 8535211a242SKurt Garloff }, 85455af7796SMitsuo Hayasaka #ifdef CONFIG_DEBUG_STACKOVERFLOW 85555af7796SMitsuo Hayasaka { 85655af7796SMitsuo Hayasaka .procname = "panic_on_stackoverflow", 85755af7796SMitsuo Hayasaka .data = &sysctl_panic_on_stackoverflow, 85855af7796SMitsuo Hayasaka .maxlen = sizeof(int), 85955af7796SMitsuo Hayasaka .mode = 0644, 86055af7796SMitsuo Hayasaka .proc_handler = proc_dointvec, 86155af7796SMitsuo Hayasaka }, 86255af7796SMitsuo Hayasaka #endif 8635211a242SKurt Garloff { 8641da177e4SLinus Torvalds .procname = "bootloader_type", 8651da177e4SLinus Torvalds .data = &bootloader_type, 8661da177e4SLinus Torvalds .maxlen = sizeof (int), 8671da177e4SLinus Torvalds .mode = 0444, 8686d456111SEric W. Biederman .proc_handler = proc_dointvec, 8691da177e4SLinus Torvalds }, 8700741f4d2SChuck Ebbert { 8715031296cSH. Peter Anvin .procname = "bootloader_version", 8725031296cSH. Peter Anvin .data = &bootloader_version, 8735031296cSH. Peter Anvin .maxlen = sizeof (int), 8745031296cSH. Peter Anvin .mode = 0444, 8756d456111SEric W. Biederman .proc_handler = proc_dointvec, 8765031296cSH. Peter Anvin }, 8775031296cSH. Peter Anvin { 8780741f4d2SChuck Ebbert .procname = "kstack_depth_to_print", 8790741f4d2SChuck Ebbert .data = &kstack_depth_to_print, 8800741f4d2SChuck Ebbert .maxlen = sizeof(int), 8810741f4d2SChuck Ebbert .mode = 0644, 8826d456111SEric W. Biederman .proc_handler = proc_dointvec, 8830741f4d2SChuck Ebbert }, 8846e7c4025SIngo Molnar { 8856e7c4025SIngo Molnar .procname = "io_delay_type", 8866e7c4025SIngo Molnar .data = &io_delay_type, 8876e7c4025SIngo Molnar .maxlen = sizeof(int), 8886e7c4025SIngo Molnar .mode = 0644, 8896d456111SEric W. Biederman .proc_handler = proc_dointvec, 8906e7c4025SIngo Molnar }, 8911da177e4SLinus Torvalds #endif 8927a9166e3SLuke Yang #if defined(CONFIG_MMU) 8931da177e4SLinus Torvalds { 8941da177e4SLinus Torvalds .procname = "randomize_va_space", 8951da177e4SLinus Torvalds .data = &randomize_va_space, 8961da177e4SLinus Torvalds .maxlen = sizeof(int), 8971da177e4SLinus Torvalds .mode = 0644, 8986d456111SEric W. Biederman .proc_handler = proc_dointvec, 8991da177e4SLinus Torvalds }, 9007a9166e3SLuke Yang #endif 9010152fb37SMartin Schwidefsky #if defined(CONFIG_S390) && defined(CONFIG_SMP) 902951f22d5SMartin Schwidefsky { 903951f22d5SMartin Schwidefsky .procname = "spin_retry", 904951f22d5SMartin Schwidefsky .data = &spin_retry, 905951f22d5SMartin Schwidefsky .maxlen = sizeof (int), 906951f22d5SMartin Schwidefsky .mode = 0644, 9076d456111SEric W. Biederman .proc_handler = proc_dointvec, 908951f22d5SMartin Schwidefsky }, 909951f22d5SMartin Schwidefsky #endif 910673d5b43SLen Brown #if defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86) 911c255d844SPavel Machek { 912c255d844SPavel Machek .procname = "acpi_video_flags", 91377afcf78SPavel Machek .data = &acpi_realmode_flags, 914c255d844SPavel Machek .maxlen = sizeof (unsigned long), 915c255d844SPavel Machek .mode = 0644, 9166d456111SEric W. Biederman .proc_handler = proc_doulongvec_minmax, 917c255d844SPavel Machek }, 918c255d844SPavel Machek #endif 919d2b176edSJes Sorensen #ifdef CONFIG_IA64 920d2b176edSJes Sorensen { 921d2b176edSJes Sorensen .procname = "ignore-unaligned-usertrap", 922d2b176edSJes Sorensen .data = &no_unaligned_warning, 923d2b176edSJes Sorensen .maxlen = sizeof (int), 924d2b176edSJes Sorensen .mode = 0644, 9256d456111SEric W. Biederman .proc_handler = proc_dointvec, 926d2b176edSJes Sorensen }, 92788fc241fSDoug Chapman { 92888fc241fSDoug Chapman .procname = "unaligned-dump-stack", 92988fc241fSDoug Chapman .data = &unaligned_dump_stack, 93088fc241fSDoug Chapman .maxlen = sizeof (int), 93188fc241fSDoug Chapman .mode = 0644, 9326d456111SEric W. Biederman .proc_handler = proc_dointvec, 93388fc241fSDoug Chapman }, 934d2b176edSJes Sorensen #endif 935e162b39aSMandeep Singh Baines #ifdef CONFIG_DETECT_HUNG_TASK 936e162b39aSMandeep Singh Baines { 937e162b39aSMandeep Singh Baines .procname = "hung_task_panic", 938e162b39aSMandeep Singh Baines .data = &sysctl_hung_task_panic, 939e162b39aSMandeep Singh Baines .maxlen = sizeof(int), 940e162b39aSMandeep Singh Baines .mode = 0644, 9416d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 942e162b39aSMandeep Singh Baines .extra1 = &zero, 943e162b39aSMandeep Singh Baines .extra2 = &one, 944e162b39aSMandeep Singh Baines }, 94582a1fcb9SIngo Molnar { 94682a1fcb9SIngo Molnar .procname = "hung_task_check_count", 94782a1fcb9SIngo Molnar .data = &sysctl_hung_task_check_count, 94890739081SIngo Molnar .maxlen = sizeof(unsigned long), 94982a1fcb9SIngo Molnar .mode = 0644, 9506d456111SEric W. Biederman .proc_handler = proc_doulongvec_minmax, 95182a1fcb9SIngo Molnar }, 95282a1fcb9SIngo Molnar { 95382a1fcb9SIngo Molnar .procname = "hung_task_timeout_secs", 95482a1fcb9SIngo Molnar .data = &sysctl_hung_task_timeout_secs, 95590739081SIngo Molnar .maxlen = sizeof(unsigned long), 95682a1fcb9SIngo Molnar .mode = 0644, 9576d456111SEric W. Biederman .proc_handler = proc_dohung_task_timeout_secs, 95882a1fcb9SIngo Molnar }, 95982a1fcb9SIngo Molnar { 96082a1fcb9SIngo Molnar .procname = "hung_task_warnings", 96182a1fcb9SIngo Molnar .data = &sysctl_hung_task_warnings, 96290739081SIngo Molnar .maxlen = sizeof(unsigned long), 96382a1fcb9SIngo Molnar .mode = 0644, 9646d456111SEric W. Biederman .proc_handler = proc_doulongvec_minmax, 96582a1fcb9SIngo Molnar }, 966c4f3b63fSRavikiran G Thirumalai #endif 967bebfa101SAndi Kleen #ifdef CONFIG_COMPAT 968bebfa101SAndi Kleen { 969bebfa101SAndi Kleen .procname = "compat-log", 970bebfa101SAndi Kleen .data = &compat_log, 971bebfa101SAndi Kleen .maxlen = sizeof (int), 972bebfa101SAndi Kleen .mode = 0644, 9736d456111SEric W. Biederman .proc_handler = proc_dointvec, 974bebfa101SAndi Kleen }, 975bebfa101SAndi Kleen #endif 97623f78d4aSIngo Molnar #ifdef CONFIG_RT_MUTEXES 97723f78d4aSIngo Molnar { 97823f78d4aSIngo Molnar .procname = "max_lock_depth", 97923f78d4aSIngo Molnar .data = &max_lock_depth, 98023f78d4aSIngo Molnar .maxlen = sizeof(int), 98123f78d4aSIngo Molnar .mode = 0644, 9826d456111SEric W. Biederman .proc_handler = proc_dointvec, 98323f78d4aSIngo Molnar }, 98423f78d4aSIngo Molnar #endif 98510a0a8d4SJeremy Fitzhardinge { 98610a0a8d4SJeremy Fitzhardinge .procname = "poweroff_cmd", 98710a0a8d4SJeremy Fitzhardinge .data = &poweroff_cmd, 98810a0a8d4SJeremy Fitzhardinge .maxlen = POWEROFF_CMD_PATH_LEN, 98910a0a8d4SJeremy Fitzhardinge .mode = 0644, 9906d456111SEric W. Biederman .proc_handler = proc_dostring, 99110a0a8d4SJeremy Fitzhardinge }, 9920b77f5bfSDavid Howells #ifdef CONFIG_KEYS 9930b77f5bfSDavid Howells { 9940b77f5bfSDavid Howells .procname = "keys", 9950b77f5bfSDavid Howells .mode = 0555, 9960b77f5bfSDavid Howells .child = key_sysctls, 9970b77f5bfSDavid Howells }, 9980b77f5bfSDavid Howells #endif 99931a72bceSPaul E. McKenney #ifdef CONFIG_RCU_TORTURE_TEST 100031a72bceSPaul E. McKenney { 100131a72bceSPaul E. McKenney .procname = "rcutorture_runnable", 100231a72bceSPaul E. McKenney .data = &rcutorture_runnable, 100331a72bceSPaul E. McKenney .maxlen = sizeof(int), 100431a72bceSPaul E. McKenney .mode = 0644, 10056d456111SEric W. Biederman .proc_handler = proc_dointvec, 100631a72bceSPaul E. McKenney }, 100731a72bceSPaul E. McKenney #endif 1008cdd6c482SIngo Molnar #ifdef CONFIG_PERF_EVENTS 1009aa4a2218SVince Weaver /* 1010aa4a2218SVince Weaver * User-space scripts rely on the existence of this file 1011aa4a2218SVince Weaver * as a feature check for perf_events being enabled. 1012aa4a2218SVince Weaver * 1013aa4a2218SVince Weaver * So it's an ABI, do not remove! 1014aa4a2218SVince Weaver */ 10151ccd1549SPeter Zijlstra { 1016cdd6c482SIngo Molnar .procname = "perf_event_paranoid", 1017cdd6c482SIngo Molnar .data = &sysctl_perf_event_paranoid, 1018cdd6c482SIngo Molnar .maxlen = sizeof(sysctl_perf_event_paranoid), 10191ccd1549SPeter Zijlstra .mode = 0644, 10206d456111SEric W. Biederman .proc_handler = proc_dointvec, 10211ccd1549SPeter Zijlstra }, 1022c5078f78SPeter Zijlstra { 1023cdd6c482SIngo Molnar .procname = "perf_event_mlock_kb", 1024cdd6c482SIngo Molnar .data = &sysctl_perf_event_mlock, 1025cdd6c482SIngo Molnar .maxlen = sizeof(sysctl_perf_event_mlock), 1026c5078f78SPeter Zijlstra .mode = 0644, 10276d456111SEric W. Biederman .proc_handler = proc_dointvec, 1028c5078f78SPeter Zijlstra }, 1029a78ac325SPeter Zijlstra { 1030cdd6c482SIngo Molnar .procname = "perf_event_max_sample_rate", 1031cdd6c482SIngo Molnar .data = &sysctl_perf_event_sample_rate, 1032cdd6c482SIngo Molnar .maxlen = sizeof(sysctl_perf_event_sample_rate), 1033a78ac325SPeter Zijlstra .mode = 0644, 1034163ec435SPeter Zijlstra .proc_handler = perf_proc_update_handler, 1035a78ac325SPeter Zijlstra }, 10361ccd1549SPeter Zijlstra #endif 1037dfec072eSVegard Nossum #ifdef CONFIG_KMEMCHECK 1038dfec072eSVegard Nossum { 1039dfec072eSVegard Nossum .procname = "kmemcheck", 1040dfec072eSVegard Nossum .data = &kmemcheck_enabled, 1041dfec072eSVegard Nossum .maxlen = sizeof(int), 1042dfec072eSVegard Nossum .mode = 0644, 10436d456111SEric W. Biederman .proc_handler = proc_dointvec, 1044dfec072eSVegard Nossum }, 1045dfec072eSVegard Nossum #endif 1046cb684b5bSJens Axboe #ifdef CONFIG_BLOCK 10475e605b64SJens Axboe { 10485e605b64SJens Axboe .procname = "blk_iopoll", 10495e605b64SJens Axboe .data = &blk_iopoll_enabled, 10505e605b64SJens Axboe .maxlen = sizeof(int), 10515e605b64SJens Axboe .mode = 0644, 10526d456111SEric W. Biederman .proc_handler = proc_dointvec, 10535e605b64SJens Axboe }, 1054cb684b5bSJens Axboe #endif 10556fce56ecSEric W. Biederman { } 10561da177e4SLinus Torvalds }; 10571da177e4SLinus Torvalds 1058d8217f07SEric W. Biederman static struct ctl_table vm_table[] = { 10591da177e4SLinus Torvalds { 10601da177e4SLinus Torvalds .procname = "overcommit_memory", 10611da177e4SLinus Torvalds .data = &sysctl_overcommit_memory, 10621da177e4SLinus Torvalds .maxlen = sizeof(sysctl_overcommit_memory), 10631da177e4SLinus Torvalds .mode = 0644, 1064cb16e95fSPetr Holasek .proc_handler = proc_dointvec_minmax, 1065cb16e95fSPetr Holasek .extra1 = &zero, 1066cb16e95fSPetr Holasek .extra2 = &two, 10671da177e4SLinus Torvalds }, 10681da177e4SLinus Torvalds { 1069fadd8fbdSKAMEZAWA Hiroyuki .procname = "panic_on_oom", 1070fadd8fbdSKAMEZAWA Hiroyuki .data = &sysctl_panic_on_oom, 1071fadd8fbdSKAMEZAWA Hiroyuki .maxlen = sizeof(sysctl_panic_on_oom), 1072fadd8fbdSKAMEZAWA Hiroyuki .mode = 0644, 1073cb16e95fSPetr Holasek .proc_handler = proc_dointvec_minmax, 1074cb16e95fSPetr Holasek .extra1 = &zero, 1075cb16e95fSPetr Holasek .extra2 = &two, 1076fadd8fbdSKAMEZAWA Hiroyuki }, 1077fadd8fbdSKAMEZAWA Hiroyuki { 1078fe071d7eSDavid Rientjes .procname = "oom_kill_allocating_task", 1079fe071d7eSDavid Rientjes .data = &sysctl_oom_kill_allocating_task, 1080fe071d7eSDavid Rientjes .maxlen = sizeof(sysctl_oom_kill_allocating_task), 1081fe071d7eSDavid Rientjes .mode = 0644, 10826d456111SEric W. Biederman .proc_handler = proc_dointvec, 1083fe071d7eSDavid Rientjes }, 1084fe071d7eSDavid Rientjes { 1085fef1bdd6SDavid Rientjes .procname = "oom_dump_tasks", 1086fef1bdd6SDavid Rientjes .data = &sysctl_oom_dump_tasks, 1087fef1bdd6SDavid Rientjes .maxlen = sizeof(sysctl_oom_dump_tasks), 1088fef1bdd6SDavid Rientjes .mode = 0644, 10896d456111SEric W. Biederman .proc_handler = proc_dointvec, 1090fef1bdd6SDavid Rientjes }, 1091fef1bdd6SDavid Rientjes { 10921da177e4SLinus Torvalds .procname = "overcommit_ratio", 10931da177e4SLinus Torvalds .data = &sysctl_overcommit_ratio, 10941da177e4SLinus Torvalds .maxlen = sizeof(sysctl_overcommit_ratio), 10951da177e4SLinus Torvalds .mode = 0644, 10966d456111SEric W. Biederman .proc_handler = proc_dointvec, 10971da177e4SLinus Torvalds }, 10981da177e4SLinus Torvalds { 10991da177e4SLinus Torvalds .procname = "page-cluster", 11001da177e4SLinus Torvalds .data = &page_cluster, 11011da177e4SLinus Torvalds .maxlen = sizeof(int), 11021da177e4SLinus Torvalds .mode = 0644, 1103cb16e95fSPetr Holasek .proc_handler = proc_dointvec_minmax, 1104cb16e95fSPetr Holasek .extra1 = &zero, 11051da177e4SLinus Torvalds }, 11061da177e4SLinus Torvalds { 11071da177e4SLinus Torvalds .procname = "dirty_background_ratio", 11081da177e4SLinus Torvalds .data = &dirty_background_ratio, 11091da177e4SLinus Torvalds .maxlen = sizeof(dirty_background_ratio), 11101da177e4SLinus Torvalds .mode = 0644, 11116d456111SEric W. Biederman .proc_handler = dirty_background_ratio_handler, 11121da177e4SLinus Torvalds .extra1 = &zero, 11131da177e4SLinus Torvalds .extra2 = &one_hundred, 11141da177e4SLinus Torvalds }, 11151da177e4SLinus Torvalds { 11162da02997SDavid Rientjes .procname = "dirty_background_bytes", 11172da02997SDavid Rientjes .data = &dirty_background_bytes, 11182da02997SDavid Rientjes .maxlen = sizeof(dirty_background_bytes), 11192da02997SDavid Rientjes .mode = 0644, 11206d456111SEric W. Biederman .proc_handler = dirty_background_bytes_handler, 1121fc3501d4SSven Wegener .extra1 = &one_ul, 11222da02997SDavid Rientjes }, 11232da02997SDavid Rientjes { 11241da177e4SLinus Torvalds .procname = "dirty_ratio", 11251da177e4SLinus Torvalds .data = &vm_dirty_ratio, 11261da177e4SLinus Torvalds .maxlen = sizeof(vm_dirty_ratio), 11271da177e4SLinus Torvalds .mode = 0644, 11286d456111SEric W. Biederman .proc_handler = dirty_ratio_handler, 11291da177e4SLinus Torvalds .extra1 = &zero, 11301da177e4SLinus Torvalds .extra2 = &one_hundred, 11311da177e4SLinus Torvalds }, 11321da177e4SLinus Torvalds { 11332da02997SDavid Rientjes .procname = "dirty_bytes", 11342da02997SDavid Rientjes .data = &vm_dirty_bytes, 11352da02997SDavid Rientjes .maxlen = sizeof(vm_dirty_bytes), 11362da02997SDavid Rientjes .mode = 0644, 11376d456111SEric W. Biederman .proc_handler = dirty_bytes_handler, 11389e4a5bdaSAndrea Righi .extra1 = &dirty_bytes_min, 11392da02997SDavid Rientjes }, 11402da02997SDavid Rientjes { 11411da177e4SLinus Torvalds .procname = "dirty_writeback_centisecs", 1142f6ef9438SBart Samwel .data = &dirty_writeback_interval, 1143f6ef9438SBart Samwel .maxlen = sizeof(dirty_writeback_interval), 11441da177e4SLinus Torvalds .mode = 0644, 11456d456111SEric W. Biederman .proc_handler = dirty_writeback_centisecs_handler, 11461da177e4SLinus Torvalds }, 11471da177e4SLinus Torvalds { 11481da177e4SLinus Torvalds .procname = "dirty_expire_centisecs", 1149f6ef9438SBart Samwel .data = &dirty_expire_interval, 1150f6ef9438SBart Samwel .maxlen = sizeof(dirty_expire_interval), 11511da177e4SLinus Torvalds .mode = 0644, 1152cb16e95fSPetr Holasek .proc_handler = proc_dointvec_minmax, 1153cb16e95fSPetr Holasek .extra1 = &zero, 11541da177e4SLinus Torvalds }, 11551da177e4SLinus Torvalds { 11561da177e4SLinus Torvalds .procname = "nr_pdflush_threads", 11571da177e4SLinus Torvalds .mode = 0444 /* read-only */, 11583965c9aeSWanpeng Li .proc_handler = pdflush_proc_obsolete, 11591da177e4SLinus Torvalds }, 11601da177e4SLinus Torvalds { 11611da177e4SLinus Torvalds .procname = "swappiness", 11621da177e4SLinus Torvalds .data = &vm_swappiness, 11631da177e4SLinus Torvalds .maxlen = sizeof(vm_swappiness), 11641da177e4SLinus Torvalds .mode = 0644, 11656d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 11661da177e4SLinus Torvalds .extra1 = &zero, 11671da177e4SLinus Torvalds .extra2 = &one_hundred, 11681da177e4SLinus Torvalds }, 11691da177e4SLinus Torvalds #ifdef CONFIG_HUGETLB_PAGE 11701da177e4SLinus Torvalds { 11711da177e4SLinus Torvalds .procname = "nr_hugepages", 1172e5ff2159SAndi Kleen .data = NULL, 11731da177e4SLinus Torvalds .maxlen = sizeof(unsigned long), 11741da177e4SLinus Torvalds .mode = 0644, 11756d456111SEric W. Biederman .proc_handler = hugetlb_sysctl_handler, 11761da177e4SLinus Torvalds .extra1 = (void *)&hugetlb_zero, 11771da177e4SLinus Torvalds .extra2 = (void *)&hugetlb_infinity, 11781da177e4SLinus Torvalds }, 117906808b08SLee Schermerhorn #ifdef CONFIG_NUMA 118006808b08SLee Schermerhorn { 118106808b08SLee Schermerhorn .procname = "nr_hugepages_mempolicy", 118206808b08SLee Schermerhorn .data = NULL, 118306808b08SLee Schermerhorn .maxlen = sizeof(unsigned long), 118406808b08SLee Schermerhorn .mode = 0644, 118506808b08SLee Schermerhorn .proc_handler = &hugetlb_mempolicy_sysctl_handler, 118606808b08SLee Schermerhorn .extra1 = (void *)&hugetlb_zero, 118706808b08SLee Schermerhorn .extra2 = (void *)&hugetlb_infinity, 118806808b08SLee Schermerhorn }, 118906808b08SLee Schermerhorn #endif 11901da177e4SLinus Torvalds { 11911da177e4SLinus Torvalds .procname = "hugetlb_shm_group", 11921da177e4SLinus Torvalds .data = &sysctl_hugetlb_shm_group, 11931da177e4SLinus Torvalds .maxlen = sizeof(gid_t), 11941da177e4SLinus Torvalds .mode = 0644, 11956d456111SEric W. Biederman .proc_handler = proc_dointvec, 11961da177e4SLinus Torvalds }, 1197396faf03SMel Gorman { 1198396faf03SMel Gorman .procname = "hugepages_treat_as_movable", 1199396faf03SMel Gorman .data = &hugepages_treat_as_movable, 1200396faf03SMel Gorman .maxlen = sizeof(int), 1201396faf03SMel Gorman .mode = 0644, 12026d456111SEric W. Biederman .proc_handler = hugetlb_treat_movable_handler, 1203396faf03SMel Gorman }, 120454f9f80dSAdam Litke { 1205d1c3fb1fSNishanth Aravamudan .procname = "nr_overcommit_hugepages", 1206e5ff2159SAndi Kleen .data = NULL, 1207e5ff2159SAndi Kleen .maxlen = sizeof(unsigned long), 1208d1c3fb1fSNishanth Aravamudan .mode = 0644, 12096d456111SEric W. Biederman .proc_handler = hugetlb_overcommit_handler, 1210e5ff2159SAndi Kleen .extra1 = (void *)&hugetlb_zero, 1211e5ff2159SAndi Kleen .extra2 = (void *)&hugetlb_infinity, 1212d1c3fb1fSNishanth Aravamudan }, 12131da177e4SLinus Torvalds #endif 12141da177e4SLinus Torvalds { 12151da177e4SLinus Torvalds .procname = "lowmem_reserve_ratio", 12161da177e4SLinus Torvalds .data = &sysctl_lowmem_reserve_ratio, 12171da177e4SLinus Torvalds .maxlen = sizeof(sysctl_lowmem_reserve_ratio), 12181da177e4SLinus Torvalds .mode = 0644, 12196d456111SEric W. Biederman .proc_handler = lowmem_reserve_ratio_sysctl_handler, 12201da177e4SLinus Torvalds }, 12211da177e4SLinus Torvalds { 12229d0243bcSAndrew Morton .procname = "drop_caches", 12239d0243bcSAndrew Morton .data = &sysctl_drop_caches, 12249d0243bcSAndrew Morton .maxlen = sizeof(int), 12259d0243bcSAndrew Morton .mode = 0644, 12269d0243bcSAndrew Morton .proc_handler = drop_caches_sysctl_handler, 1227cb16e95fSPetr Holasek .extra1 = &one, 1228cb16e95fSPetr Holasek .extra2 = &three, 12299d0243bcSAndrew Morton }, 123076ab0f53SMel Gorman #ifdef CONFIG_COMPACTION 123176ab0f53SMel Gorman { 123276ab0f53SMel Gorman .procname = "compact_memory", 123376ab0f53SMel Gorman .data = &sysctl_compact_memory, 123476ab0f53SMel Gorman .maxlen = sizeof(int), 123576ab0f53SMel Gorman .mode = 0200, 123676ab0f53SMel Gorman .proc_handler = sysctl_compaction_handler, 123776ab0f53SMel Gorman }, 12385e771905SMel Gorman { 12395e771905SMel Gorman .procname = "extfrag_threshold", 12405e771905SMel Gorman .data = &sysctl_extfrag_threshold, 12415e771905SMel Gorman .maxlen = sizeof(int), 12425e771905SMel Gorman .mode = 0644, 12435e771905SMel Gorman .proc_handler = sysctl_extfrag_handler, 12445e771905SMel Gorman .extra1 = &min_extfrag_threshold, 12455e771905SMel Gorman .extra2 = &max_extfrag_threshold, 12465e771905SMel Gorman }, 12475e771905SMel Gorman 124876ab0f53SMel Gorman #endif /* CONFIG_COMPACTION */ 12499d0243bcSAndrew Morton { 12501da177e4SLinus Torvalds .procname = "min_free_kbytes", 12511da177e4SLinus Torvalds .data = &min_free_kbytes, 12521da177e4SLinus Torvalds .maxlen = sizeof(min_free_kbytes), 12531da177e4SLinus Torvalds .mode = 0644, 12546d456111SEric W. Biederman .proc_handler = min_free_kbytes_sysctl_handler, 12551da177e4SLinus Torvalds .extra1 = &zero, 12561da177e4SLinus Torvalds }, 12578ad4b1fbSRohit Seth { 12588ad4b1fbSRohit Seth .procname = "percpu_pagelist_fraction", 12598ad4b1fbSRohit Seth .data = &percpu_pagelist_fraction, 12608ad4b1fbSRohit Seth .maxlen = sizeof(percpu_pagelist_fraction), 12618ad4b1fbSRohit Seth .mode = 0644, 12626d456111SEric W. Biederman .proc_handler = percpu_pagelist_fraction_sysctl_handler, 12638ad4b1fbSRohit Seth .extra1 = &min_percpu_pagelist_fract, 12648ad4b1fbSRohit Seth }, 12651da177e4SLinus Torvalds #ifdef CONFIG_MMU 12661da177e4SLinus Torvalds { 12671da177e4SLinus Torvalds .procname = "max_map_count", 12681da177e4SLinus Torvalds .data = &sysctl_max_map_count, 12691da177e4SLinus Torvalds .maxlen = sizeof(sysctl_max_map_count), 12701da177e4SLinus Torvalds .mode = 0644, 12713e26120cSWANG Cong .proc_handler = proc_dointvec_minmax, 127270da2340SAmerigo Wang .extra1 = &zero, 12731da177e4SLinus Torvalds }, 1274dd8632a1SPaul Mundt #else 1275dd8632a1SPaul Mundt { 1276dd8632a1SPaul Mundt .procname = "nr_trim_pages", 1277dd8632a1SPaul Mundt .data = &sysctl_nr_trim_pages, 1278dd8632a1SPaul Mundt .maxlen = sizeof(sysctl_nr_trim_pages), 1279dd8632a1SPaul Mundt .mode = 0644, 12806d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 1281dd8632a1SPaul Mundt .extra1 = &zero, 1282dd8632a1SPaul Mundt }, 12831da177e4SLinus Torvalds #endif 12841da177e4SLinus Torvalds { 12851da177e4SLinus Torvalds .procname = "laptop_mode", 12861da177e4SLinus Torvalds .data = &laptop_mode, 12871da177e4SLinus Torvalds .maxlen = sizeof(laptop_mode), 12881da177e4SLinus Torvalds .mode = 0644, 12896d456111SEric W. Biederman .proc_handler = proc_dointvec_jiffies, 12901da177e4SLinus Torvalds }, 12911da177e4SLinus Torvalds { 12921da177e4SLinus Torvalds .procname = "block_dump", 12931da177e4SLinus Torvalds .data = &block_dump, 12941da177e4SLinus Torvalds .maxlen = sizeof(block_dump), 12951da177e4SLinus Torvalds .mode = 0644, 12966d456111SEric W. Biederman .proc_handler = proc_dointvec, 12971da177e4SLinus Torvalds .extra1 = &zero, 12981da177e4SLinus Torvalds }, 12991da177e4SLinus Torvalds { 13001da177e4SLinus Torvalds .procname = "vfs_cache_pressure", 13011da177e4SLinus Torvalds .data = &sysctl_vfs_cache_pressure, 13021da177e4SLinus Torvalds .maxlen = sizeof(sysctl_vfs_cache_pressure), 13031da177e4SLinus Torvalds .mode = 0644, 13046d456111SEric W. Biederman .proc_handler = proc_dointvec, 13051da177e4SLinus Torvalds .extra1 = &zero, 13061da177e4SLinus Torvalds }, 13071da177e4SLinus Torvalds #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT 13081da177e4SLinus Torvalds { 13091da177e4SLinus Torvalds .procname = "legacy_va_layout", 13101da177e4SLinus Torvalds .data = &sysctl_legacy_va_layout, 13111da177e4SLinus Torvalds .maxlen = sizeof(sysctl_legacy_va_layout), 13121da177e4SLinus Torvalds .mode = 0644, 13136d456111SEric W. Biederman .proc_handler = proc_dointvec, 13141da177e4SLinus Torvalds .extra1 = &zero, 13151da177e4SLinus Torvalds }, 13161da177e4SLinus Torvalds #endif 13171743660bSChristoph Lameter #ifdef CONFIG_NUMA 13181743660bSChristoph Lameter { 13191743660bSChristoph Lameter .procname = "zone_reclaim_mode", 13201743660bSChristoph Lameter .data = &zone_reclaim_mode, 13211743660bSChristoph Lameter .maxlen = sizeof(zone_reclaim_mode), 13221743660bSChristoph Lameter .mode = 0644, 13236d456111SEric W. Biederman .proc_handler = proc_dointvec, 1324c84db23cSChristoph Lameter .extra1 = &zero, 13251743660bSChristoph Lameter }, 13269614634fSChristoph Lameter { 13279614634fSChristoph Lameter .procname = "min_unmapped_ratio", 13289614634fSChristoph Lameter .data = &sysctl_min_unmapped_ratio, 13299614634fSChristoph Lameter .maxlen = sizeof(sysctl_min_unmapped_ratio), 13309614634fSChristoph Lameter .mode = 0644, 13316d456111SEric W. Biederman .proc_handler = sysctl_min_unmapped_ratio_sysctl_handler, 13329614634fSChristoph Lameter .extra1 = &zero, 13339614634fSChristoph Lameter .extra2 = &one_hundred, 13349614634fSChristoph Lameter }, 13350ff38490SChristoph Lameter { 13360ff38490SChristoph Lameter .procname = "min_slab_ratio", 13370ff38490SChristoph Lameter .data = &sysctl_min_slab_ratio, 13380ff38490SChristoph Lameter .maxlen = sizeof(sysctl_min_slab_ratio), 13390ff38490SChristoph Lameter .mode = 0644, 13406d456111SEric W. Biederman .proc_handler = sysctl_min_slab_ratio_sysctl_handler, 13410ff38490SChristoph Lameter .extra1 = &zero, 13420ff38490SChristoph Lameter .extra2 = &one_hundred, 13430ff38490SChristoph Lameter }, 13441743660bSChristoph Lameter #endif 134577461ab3SChristoph Lameter #ifdef CONFIG_SMP 134677461ab3SChristoph Lameter { 134777461ab3SChristoph Lameter .procname = "stat_interval", 134877461ab3SChristoph Lameter .data = &sysctl_stat_interval, 134977461ab3SChristoph Lameter .maxlen = sizeof(sysctl_stat_interval), 135077461ab3SChristoph Lameter .mode = 0644, 13516d456111SEric W. Biederman .proc_handler = proc_dointvec_jiffies, 135277461ab3SChristoph Lameter }, 135377461ab3SChristoph Lameter #endif 13546e141546SDavid Howells #ifdef CONFIG_MMU 1355ed032189SEric Paris { 1356ed032189SEric Paris .procname = "mmap_min_addr", 1357788084abSEric Paris .data = &dac_mmap_min_addr, 1358ed032189SEric Paris .maxlen = sizeof(unsigned long), 1359ed032189SEric Paris .mode = 0644, 13606d456111SEric W. Biederman .proc_handler = mmap_min_addr_handler, 1361ed032189SEric Paris }, 13626e141546SDavid Howells #endif 1363f0c0b2b8SKAMEZAWA Hiroyuki #ifdef CONFIG_NUMA 1364f0c0b2b8SKAMEZAWA Hiroyuki { 1365f0c0b2b8SKAMEZAWA Hiroyuki .procname = "numa_zonelist_order", 1366f0c0b2b8SKAMEZAWA Hiroyuki .data = &numa_zonelist_order, 1367f0c0b2b8SKAMEZAWA Hiroyuki .maxlen = NUMA_ZONELIST_ORDER_LEN, 1368f0c0b2b8SKAMEZAWA Hiroyuki .mode = 0644, 13696d456111SEric W. Biederman .proc_handler = numa_zonelist_order_handler, 1370f0c0b2b8SKAMEZAWA Hiroyuki }, 1371f0c0b2b8SKAMEZAWA Hiroyuki #endif 13722b8232ceSAl Viro #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \ 13735c36e657SPaul Mundt (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL)) 1374e6e5494cSIngo Molnar { 1375e6e5494cSIngo Molnar .procname = "vdso_enabled", 1376e6e5494cSIngo Molnar .data = &vdso_enabled, 1377e6e5494cSIngo Molnar .maxlen = sizeof(vdso_enabled), 1378e6e5494cSIngo Molnar .mode = 0644, 13796d456111SEric W. Biederman .proc_handler = proc_dointvec, 1380e6e5494cSIngo Molnar .extra1 = &zero, 1381e6e5494cSIngo Molnar }, 1382e6e5494cSIngo Molnar #endif 1383195cf453SBron Gondwana #ifdef CONFIG_HIGHMEM 1384195cf453SBron Gondwana { 1385195cf453SBron Gondwana .procname = "highmem_is_dirtyable", 1386195cf453SBron Gondwana .data = &vm_highmem_is_dirtyable, 1387195cf453SBron Gondwana .maxlen = sizeof(vm_highmem_is_dirtyable), 1388195cf453SBron Gondwana .mode = 0644, 13896d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 1390195cf453SBron Gondwana .extra1 = &zero, 1391195cf453SBron Gondwana .extra2 = &one, 1392195cf453SBron Gondwana }, 1393195cf453SBron Gondwana #endif 13944be6f6bbSPeter Zijlstra { 13954be6f6bbSPeter Zijlstra .procname = "scan_unevictable_pages", 13964be6f6bbSPeter Zijlstra .data = &scan_unevictable_pages, 13974be6f6bbSPeter Zijlstra .maxlen = sizeof(scan_unevictable_pages), 13984be6f6bbSPeter Zijlstra .mode = 0644, 13996d456111SEric W. Biederman .proc_handler = scan_unevictable_handler, 14004be6f6bbSPeter Zijlstra }, 14016a46079cSAndi Kleen #ifdef CONFIG_MEMORY_FAILURE 14026a46079cSAndi Kleen { 14036a46079cSAndi Kleen .procname = "memory_failure_early_kill", 14046a46079cSAndi Kleen .data = &sysctl_memory_failure_early_kill, 14056a46079cSAndi Kleen .maxlen = sizeof(sysctl_memory_failure_early_kill), 14066a46079cSAndi Kleen .mode = 0644, 14076d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 14086a46079cSAndi Kleen .extra1 = &zero, 14096a46079cSAndi Kleen .extra2 = &one, 14106a46079cSAndi Kleen }, 14116a46079cSAndi Kleen { 14126a46079cSAndi Kleen .procname = "memory_failure_recovery", 14136a46079cSAndi Kleen .data = &sysctl_memory_failure_recovery, 14146a46079cSAndi Kleen .maxlen = sizeof(sysctl_memory_failure_recovery), 14156a46079cSAndi Kleen .mode = 0644, 14166d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 14176a46079cSAndi Kleen .extra1 = &zero, 14186a46079cSAndi Kleen .extra2 = &one, 14196a46079cSAndi Kleen }, 14206a46079cSAndi Kleen #endif 14216fce56ecSEric W. Biederman { } 14221da177e4SLinus Torvalds }; 14231da177e4SLinus Torvalds 14242abc26fcSEric W. Biederman #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE) 1425d8217f07SEric W. Biederman static struct ctl_table binfmt_misc_table[] = { 14266fce56ecSEric W. Biederman { } 14272abc26fcSEric W. Biederman }; 14282abc26fcSEric W. Biederman #endif 14292abc26fcSEric W. Biederman 1430d8217f07SEric W. Biederman static struct ctl_table fs_table[] = { 14311da177e4SLinus Torvalds { 14321da177e4SLinus Torvalds .procname = "inode-nr", 14331da177e4SLinus Torvalds .data = &inodes_stat, 14341da177e4SLinus Torvalds .maxlen = 2*sizeof(int), 14351da177e4SLinus Torvalds .mode = 0444, 1436cffbc8aaSDave Chinner .proc_handler = proc_nr_inodes, 14371da177e4SLinus Torvalds }, 14381da177e4SLinus Torvalds { 14391da177e4SLinus Torvalds .procname = "inode-state", 14401da177e4SLinus Torvalds .data = &inodes_stat, 14411da177e4SLinus Torvalds .maxlen = 7*sizeof(int), 14421da177e4SLinus Torvalds .mode = 0444, 1443cffbc8aaSDave Chinner .proc_handler = proc_nr_inodes, 14441da177e4SLinus Torvalds }, 14451da177e4SLinus Torvalds { 14461da177e4SLinus Torvalds .procname = "file-nr", 14471da177e4SLinus Torvalds .data = &files_stat, 1448518de9b3SEric Dumazet .maxlen = sizeof(files_stat), 14491da177e4SLinus Torvalds .mode = 0444, 14506d456111SEric W. Biederman .proc_handler = proc_nr_files, 14511da177e4SLinus Torvalds }, 14521da177e4SLinus Torvalds { 14531da177e4SLinus Torvalds .procname = "file-max", 14541da177e4SLinus Torvalds .data = &files_stat.max_files, 1455518de9b3SEric Dumazet .maxlen = sizeof(files_stat.max_files), 14561da177e4SLinus Torvalds .mode = 0644, 1457518de9b3SEric Dumazet .proc_handler = proc_doulongvec_minmax, 14581da177e4SLinus Torvalds }, 14591da177e4SLinus Torvalds { 14609cfe015aSEric Dumazet .procname = "nr_open", 14619cfe015aSEric Dumazet .data = &sysctl_nr_open, 14629cfe015aSEric Dumazet .maxlen = sizeof(int), 14639cfe015aSEric Dumazet .mode = 0644, 14646d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 1465eceea0b3SAl Viro .extra1 = &sysctl_nr_open_min, 1466eceea0b3SAl Viro .extra2 = &sysctl_nr_open_max, 14679cfe015aSEric Dumazet }, 14689cfe015aSEric Dumazet { 14691da177e4SLinus Torvalds .procname = "dentry-state", 14701da177e4SLinus Torvalds .data = &dentry_stat, 14711da177e4SLinus Torvalds .maxlen = 6*sizeof(int), 14721da177e4SLinus Torvalds .mode = 0444, 1473312d3ca8SChristoph Hellwig .proc_handler = proc_nr_dentry, 14741da177e4SLinus Torvalds }, 14751da177e4SLinus Torvalds { 14761da177e4SLinus Torvalds .procname = "overflowuid", 14771da177e4SLinus Torvalds .data = &fs_overflowuid, 14781da177e4SLinus Torvalds .maxlen = sizeof(int), 14791da177e4SLinus Torvalds .mode = 0644, 14806d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 14811da177e4SLinus Torvalds .extra1 = &minolduid, 14821da177e4SLinus Torvalds .extra2 = &maxolduid, 14831da177e4SLinus Torvalds }, 14841da177e4SLinus Torvalds { 14851da177e4SLinus Torvalds .procname = "overflowgid", 14861da177e4SLinus Torvalds .data = &fs_overflowgid, 14871da177e4SLinus Torvalds .maxlen = sizeof(int), 14881da177e4SLinus Torvalds .mode = 0644, 14896d456111SEric W. Biederman .proc_handler = proc_dointvec_minmax, 14901da177e4SLinus Torvalds .extra1 = &minolduid, 14911da177e4SLinus Torvalds .extra2 = &maxolduid, 14921da177e4SLinus Torvalds }, 1493bfcd17a6SThomas Petazzoni #ifdef CONFIG_FILE_LOCKING 14941da177e4SLinus Torvalds { 14951da177e4SLinus Torvalds .procname = "leases-enable", 14961da177e4SLinus Torvalds .data = &leases_enable, 14971da177e4SLinus Torvalds .maxlen = sizeof(int), 14981da177e4SLinus Torvalds .mode = 0644, 14996d456111SEric W. Biederman .proc_handler = proc_dointvec, 15001da177e4SLinus Torvalds }, 1501bfcd17a6SThomas Petazzoni #endif 15021da177e4SLinus Torvalds #ifdef CONFIG_DNOTIFY 15031da177e4SLinus Torvalds { 15041da177e4SLinus Torvalds .procname = "dir-notify-enable", 15051da177e4SLinus Torvalds .data = &dir_notify_enable, 15061da177e4SLinus Torvalds .maxlen = sizeof(int), 15071da177e4SLinus Torvalds .mode = 0644, 15086d456111SEric W. Biederman .proc_handler = proc_dointvec, 15091da177e4SLinus Torvalds }, 15101da177e4SLinus Torvalds #endif 15111da177e4SLinus Torvalds #ifdef CONFIG_MMU 1512bfcd17a6SThomas Petazzoni #ifdef CONFIG_FILE_LOCKING 15131da177e4SLinus Torvalds { 15141da177e4SLinus Torvalds .procname = "lease-break-time", 15151da177e4SLinus Torvalds .data = &lease_break_time, 15161da177e4SLinus Torvalds .maxlen = sizeof(int), 15171da177e4SLinus Torvalds .mode = 0644, 15186d456111SEric W. Biederman .proc_handler = proc_dointvec, 15191da177e4SLinus Torvalds }, 1520bfcd17a6SThomas Petazzoni #endif 1521ebf3f09cSThomas Petazzoni #ifdef CONFIG_AIO 15221da177e4SLinus Torvalds { 15231da177e4SLinus Torvalds .procname = "aio-nr", 15241da177e4SLinus Torvalds .data = &aio_nr, 15251da177e4SLinus Torvalds .maxlen = sizeof(aio_nr), 15261da177e4SLinus Torvalds .mode = 0444, 15276d456111SEric W. Biederman .proc_handler = proc_doulongvec_minmax, 15281da177e4SLinus Torvalds }, 15291da177e4SLinus Torvalds { 15301da177e4SLinus Torvalds .procname = "aio-max-nr", 15311da177e4SLinus Torvalds .data = &aio_max_nr, 15321da177e4SLinus Torvalds .maxlen = sizeof(aio_max_nr), 15331da177e4SLinus Torvalds .mode = 0644, 15346d456111SEric W. Biederman .proc_handler = proc_doulongvec_minmax, 15351da177e4SLinus Torvalds }, 1536ebf3f09cSThomas Petazzoni #endif /* CONFIG_AIO */ 15372d9048e2SAmy Griffis #ifdef CONFIG_INOTIFY_USER 15380399cb08SRobert Love { 15390399cb08SRobert Love .procname = "inotify", 15400399cb08SRobert Love .mode = 0555, 15410399cb08SRobert Love .child = inotify_table, 15420399cb08SRobert Love }, 15430399cb08SRobert Love #endif 15447ef9964eSDavide Libenzi #ifdef CONFIG_EPOLL 15457ef9964eSDavide Libenzi { 15467ef9964eSDavide Libenzi .procname = "epoll", 15477ef9964eSDavide Libenzi .mode = 0555, 15487ef9964eSDavide Libenzi .child = epoll_table, 15497ef9964eSDavide Libenzi }, 15507ef9964eSDavide Libenzi #endif 15511da177e4SLinus Torvalds #endif 1552d6e71144SAlan Cox { 1553800179c9SKees Cook .procname = "protected_symlinks", 1554800179c9SKees Cook .data = &sysctl_protected_symlinks, 1555800179c9SKees Cook .maxlen = sizeof(int), 1556800179c9SKees Cook .mode = 0600, 1557800179c9SKees Cook .proc_handler = proc_dointvec_minmax, 1558800179c9SKees Cook .extra1 = &zero, 1559800179c9SKees Cook .extra2 = &one, 1560800179c9SKees Cook }, 1561800179c9SKees Cook { 1562800179c9SKees Cook .procname = "protected_hardlinks", 1563800179c9SKees Cook .data = &sysctl_protected_hardlinks, 1564800179c9SKees Cook .maxlen = sizeof(int), 1565800179c9SKees Cook .mode = 0600, 1566800179c9SKees Cook .proc_handler = proc_dointvec_minmax, 1567800179c9SKees Cook .extra1 = &zero, 1568800179c9SKees Cook .extra2 = &one, 1569800179c9SKees Cook }, 1570800179c9SKees Cook { 1571d6e71144SAlan Cox .procname = "suid_dumpable", 1572d6e71144SAlan Cox .data = &suid_dumpable, 1573d6e71144SAlan Cox .maxlen = sizeof(int), 1574d6e71144SAlan Cox .mode = 0644, 157554b50199SKees Cook .proc_handler = proc_dointvec_minmax_coredump, 15768e654fbaSMatthew Wilcox .extra1 = &zero, 15778e654fbaSMatthew Wilcox .extra2 = &two, 1578d6e71144SAlan Cox }, 15792abc26fcSEric W. Biederman #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE) 15802abc26fcSEric W. Biederman { 15812abc26fcSEric W. Biederman .procname = "binfmt_misc", 15822abc26fcSEric W. Biederman .mode = 0555, 15832abc26fcSEric W. Biederman .child = binfmt_misc_table, 15842abc26fcSEric W. Biederman }, 15852abc26fcSEric W. Biederman #endif 1586b492e95bSJens Axboe { 1587ff9da691SJens Axboe .procname = "pipe-max-size", 1588ff9da691SJens Axboe .data = &pipe_max_size, 1589b492e95bSJens Axboe .maxlen = sizeof(int), 1590b492e95bSJens Axboe .mode = 0644, 1591ff9da691SJens Axboe .proc_handler = &pipe_proc_fn, 1592ff9da691SJens Axboe .extra1 = &pipe_min_size, 1593b492e95bSJens Axboe }, 15946fce56ecSEric W. Biederman { } 15951da177e4SLinus Torvalds }; 15961da177e4SLinus Torvalds 1597d8217f07SEric W. Biederman static struct ctl_table debug_table[] = { 15987ac57a89SCatalin Marinas #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE 1599abd4f750SMasoud Asgharifard Sharbiani { 1600abd4f750SMasoud Asgharifard Sharbiani .procname = "exception-trace", 1601abd4f750SMasoud Asgharifard Sharbiani .data = &show_unhandled_signals, 1602abd4f750SMasoud Asgharifard Sharbiani .maxlen = sizeof(int), 1603abd4f750SMasoud Asgharifard Sharbiani .mode = 0644, 1604abd4f750SMasoud Asgharifard Sharbiani .proc_handler = proc_dointvec 1605abd4f750SMasoud Asgharifard Sharbiani }, 1606abd4f750SMasoud Asgharifard Sharbiani #endif 1607b2be84dfSMasami Hiramatsu #if defined(CONFIG_OPTPROBES) 1608b2be84dfSMasami Hiramatsu { 1609b2be84dfSMasami Hiramatsu .procname = "kprobes-optimization", 1610b2be84dfSMasami Hiramatsu .data = &sysctl_kprobes_optimization, 1611b2be84dfSMasami Hiramatsu .maxlen = sizeof(int), 1612b2be84dfSMasami Hiramatsu .mode = 0644, 1613b2be84dfSMasami Hiramatsu .proc_handler = proc_kprobes_optimization_handler, 1614b2be84dfSMasami Hiramatsu .extra1 = &zero, 1615b2be84dfSMasami Hiramatsu .extra2 = &one, 1616b2be84dfSMasami Hiramatsu }, 1617b2be84dfSMasami Hiramatsu #endif 16186fce56ecSEric W. Biederman { } 16191da177e4SLinus Torvalds }; 16201da177e4SLinus Torvalds 1621d8217f07SEric W. Biederman static struct ctl_table dev_table[] = { 16226fce56ecSEric W. Biederman { } 16231da177e4SLinus Torvalds }; 16241da177e4SLinus Torvalds 1625de4e83bdSEric W. Biederman int __init sysctl_init(void) 1626330d57fbSAl Viro { 1627fd4b616bSSteven Rostedt struct ctl_table_header *hdr; 1628fd4b616bSSteven Rostedt 1629fd4b616bSSteven Rostedt hdr = register_sysctl_table(sysctl_base_table); 1630fd4b616bSSteven Rostedt kmemleak_not_leak(hdr); 1631330d57fbSAl Viro return 0; 1632f7e6ced4SAl Viro } 1633f7e6ced4SAl Viro 1634b89a8171SEric W. Biederman #endif /* CONFIG_SYSCTL */ 1635b89a8171SEric W. Biederman 16361da177e4SLinus Torvalds /* 16371da177e4SLinus Torvalds * /proc/sys support 16381da177e4SLinus Torvalds */ 16391da177e4SLinus Torvalds 1640b89a8171SEric W. Biederman #ifdef CONFIG_PROC_SYSCTL 16411da177e4SLinus Torvalds 1642b1ba4dddSAdrian Bunk static int _proc_do_string(void* data, int maxlen, int write, 16438d65af78SAlexey Dobriyan void __user *buffer, 1644b1ba4dddSAdrian Bunk size_t *lenp, loff_t *ppos) 1645f5dd3d6fSSam Vilain { 1646f5dd3d6fSSam Vilain size_t len; 1647f5dd3d6fSSam Vilain char __user *p; 1648f5dd3d6fSSam Vilain char c; 1649f5dd3d6fSSam Vilain 16508d060877SOleg Nesterov if (!data || !maxlen || !*lenp) { 1651f5dd3d6fSSam Vilain *lenp = 0; 1652f5dd3d6fSSam Vilain return 0; 1653f5dd3d6fSSam Vilain } 1654f5dd3d6fSSam Vilain 1655f5dd3d6fSSam Vilain if (write) { 1656f5dd3d6fSSam Vilain len = 0; 1657f5dd3d6fSSam Vilain p = buffer; 1658f5dd3d6fSSam Vilain while (len < *lenp) { 1659f5dd3d6fSSam Vilain if (get_user(c, p++)) 1660f5dd3d6fSSam Vilain return -EFAULT; 1661f5dd3d6fSSam Vilain if (c == 0 || c == '\n') 1662f5dd3d6fSSam Vilain break; 1663f5dd3d6fSSam Vilain len++; 1664f5dd3d6fSSam Vilain } 1665f5dd3d6fSSam Vilain if (len >= maxlen) 1666f5dd3d6fSSam Vilain len = maxlen-1; 1667f5dd3d6fSSam Vilain if(copy_from_user(data, buffer, len)) 1668f5dd3d6fSSam Vilain return -EFAULT; 1669f5dd3d6fSSam Vilain ((char *) data)[len] = 0; 1670f5dd3d6fSSam Vilain *ppos += *lenp; 1671f5dd3d6fSSam Vilain } else { 1672f5dd3d6fSSam Vilain len = strlen(data); 1673f5dd3d6fSSam Vilain if (len > maxlen) 1674f5dd3d6fSSam Vilain len = maxlen; 16758d060877SOleg Nesterov 16768d060877SOleg Nesterov if (*ppos > len) { 16778d060877SOleg Nesterov *lenp = 0; 16788d060877SOleg Nesterov return 0; 16798d060877SOleg Nesterov } 16808d060877SOleg Nesterov 16818d060877SOleg Nesterov data += *ppos; 16828d060877SOleg Nesterov len -= *ppos; 16838d060877SOleg Nesterov 1684f5dd3d6fSSam Vilain if (len > *lenp) 1685f5dd3d6fSSam Vilain len = *lenp; 1686f5dd3d6fSSam Vilain if (len) 1687f5dd3d6fSSam Vilain if(copy_to_user(buffer, data, len)) 1688f5dd3d6fSSam Vilain return -EFAULT; 1689f5dd3d6fSSam Vilain if (len < *lenp) { 1690f5dd3d6fSSam Vilain if(put_user('\n', ((char __user *) buffer) + len)) 1691f5dd3d6fSSam Vilain return -EFAULT; 1692f5dd3d6fSSam Vilain len++; 1693f5dd3d6fSSam Vilain } 1694f5dd3d6fSSam Vilain *lenp = len; 1695f5dd3d6fSSam Vilain *ppos += len; 1696f5dd3d6fSSam Vilain } 1697f5dd3d6fSSam Vilain return 0; 1698f5dd3d6fSSam Vilain } 1699f5dd3d6fSSam Vilain 17001da177e4SLinus Torvalds /** 17011da177e4SLinus Torvalds * proc_dostring - read a string sysctl 17021da177e4SLinus Torvalds * @table: the sysctl table 17031da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 17041da177e4SLinus Torvalds * @buffer: the user buffer 17051da177e4SLinus Torvalds * @lenp: the size of the user buffer 17061da177e4SLinus Torvalds * @ppos: file position 17071da177e4SLinus Torvalds * 17081da177e4SLinus Torvalds * Reads/writes a string from/to the user buffer. If the kernel 17091da177e4SLinus Torvalds * buffer provided is not large enough to hold the string, the 17101da177e4SLinus Torvalds * string is truncated. The copied string is %NULL-terminated. 17111da177e4SLinus Torvalds * If the string is being read by the user process, it is copied 17121da177e4SLinus Torvalds * and a newline '\n' is added. It is truncated if the buffer is 17131da177e4SLinus Torvalds * not large enough. 17141da177e4SLinus Torvalds * 17151da177e4SLinus Torvalds * Returns 0 on success. 17161da177e4SLinus Torvalds */ 17178d65af78SAlexey Dobriyan int proc_dostring(struct ctl_table *table, int write, 17181da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 17191da177e4SLinus Torvalds { 17208d65af78SAlexey Dobriyan return _proc_do_string(table->data, table->maxlen, write, 1721f5dd3d6fSSam Vilain buffer, lenp, ppos); 17221da177e4SLinus Torvalds } 17231da177e4SLinus Torvalds 172400b7c339SAmerigo Wang static size_t proc_skip_spaces(char **buf) 172500b7c339SAmerigo Wang { 172600b7c339SAmerigo Wang size_t ret; 172700b7c339SAmerigo Wang char *tmp = skip_spaces(*buf); 172800b7c339SAmerigo Wang ret = tmp - *buf; 172900b7c339SAmerigo Wang *buf = tmp; 173000b7c339SAmerigo Wang return ret; 173100b7c339SAmerigo Wang } 17321da177e4SLinus Torvalds 17339f977fb7SOctavian Purdila static void proc_skip_char(char **buf, size_t *size, const char v) 17349f977fb7SOctavian Purdila { 17359f977fb7SOctavian Purdila while (*size) { 17369f977fb7SOctavian Purdila if (**buf != v) 17379f977fb7SOctavian Purdila break; 17389f977fb7SOctavian Purdila (*size)--; 17399f977fb7SOctavian Purdila (*buf)++; 17409f977fb7SOctavian Purdila } 17419f977fb7SOctavian Purdila } 17429f977fb7SOctavian Purdila 174300b7c339SAmerigo Wang #define TMPBUFLEN 22 174400b7c339SAmerigo Wang /** 17450fc377bdSRandy Dunlap * proc_get_long - reads an ASCII formatted integer from a user buffer 174600b7c339SAmerigo Wang * 17470fc377bdSRandy Dunlap * @buf: a kernel buffer 17480fc377bdSRandy Dunlap * @size: size of the kernel buffer 17490fc377bdSRandy Dunlap * @val: this is where the number will be stored 17500fc377bdSRandy Dunlap * @neg: set to %TRUE if number is negative 17510fc377bdSRandy Dunlap * @perm_tr: a vector which contains the allowed trailers 17520fc377bdSRandy Dunlap * @perm_tr_len: size of the perm_tr vector 17530fc377bdSRandy Dunlap * @tr: pointer to store the trailer character 175400b7c339SAmerigo Wang * 17550fc377bdSRandy Dunlap * In case of success %0 is returned and @buf and @size are updated with 17560fc377bdSRandy Dunlap * the amount of bytes read. If @tr is non-NULL and a trailing 17570fc377bdSRandy Dunlap * character exists (size is non-zero after returning from this 17580fc377bdSRandy Dunlap * function), @tr is updated with the trailing character. 175900b7c339SAmerigo Wang */ 176000b7c339SAmerigo Wang static int proc_get_long(char **buf, size_t *size, 176100b7c339SAmerigo Wang unsigned long *val, bool *neg, 176200b7c339SAmerigo Wang const char *perm_tr, unsigned perm_tr_len, char *tr) 176300b7c339SAmerigo Wang { 176400b7c339SAmerigo Wang int len; 176500b7c339SAmerigo Wang char *p, tmp[TMPBUFLEN]; 176600b7c339SAmerigo Wang 176700b7c339SAmerigo Wang if (!*size) 176800b7c339SAmerigo Wang return -EINVAL; 176900b7c339SAmerigo Wang 177000b7c339SAmerigo Wang len = *size; 177100b7c339SAmerigo Wang if (len > TMPBUFLEN - 1) 177200b7c339SAmerigo Wang len = TMPBUFLEN - 1; 177300b7c339SAmerigo Wang 177400b7c339SAmerigo Wang memcpy(tmp, *buf, len); 177500b7c339SAmerigo Wang 177600b7c339SAmerigo Wang tmp[len] = 0; 177700b7c339SAmerigo Wang p = tmp; 177800b7c339SAmerigo Wang if (*p == '-' && *size > 1) { 177900b7c339SAmerigo Wang *neg = true; 178000b7c339SAmerigo Wang p++; 178100b7c339SAmerigo Wang } else 178200b7c339SAmerigo Wang *neg = false; 178300b7c339SAmerigo Wang if (!isdigit(*p)) 178400b7c339SAmerigo Wang return -EINVAL; 178500b7c339SAmerigo Wang 178600b7c339SAmerigo Wang *val = simple_strtoul(p, &p, 0); 178700b7c339SAmerigo Wang 178800b7c339SAmerigo Wang len = p - tmp; 178900b7c339SAmerigo Wang 179000b7c339SAmerigo Wang /* We don't know if the next char is whitespace thus we may accept 179100b7c339SAmerigo Wang * invalid integers (e.g. 1234...a) or two integers instead of one 179200b7c339SAmerigo Wang * (e.g. 123...1). So lets not allow such large numbers. */ 179300b7c339SAmerigo Wang if (len == TMPBUFLEN - 1) 179400b7c339SAmerigo Wang return -EINVAL; 179500b7c339SAmerigo Wang 179600b7c339SAmerigo Wang if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len)) 179700b7c339SAmerigo Wang return -EINVAL; 179800b7c339SAmerigo Wang 179900b7c339SAmerigo Wang if (tr && (len < *size)) 180000b7c339SAmerigo Wang *tr = *p; 180100b7c339SAmerigo Wang 180200b7c339SAmerigo Wang *buf += len; 180300b7c339SAmerigo Wang *size -= len; 180400b7c339SAmerigo Wang 180500b7c339SAmerigo Wang return 0; 180600b7c339SAmerigo Wang } 180700b7c339SAmerigo Wang 180800b7c339SAmerigo Wang /** 18090fc377bdSRandy Dunlap * proc_put_long - converts an integer to a decimal ASCII formatted string 181000b7c339SAmerigo Wang * 18110fc377bdSRandy Dunlap * @buf: the user buffer 18120fc377bdSRandy Dunlap * @size: the size of the user buffer 18130fc377bdSRandy Dunlap * @val: the integer to be converted 18140fc377bdSRandy Dunlap * @neg: sign of the number, %TRUE for negative 181500b7c339SAmerigo Wang * 18160fc377bdSRandy Dunlap * In case of success %0 is returned and @buf and @size are updated with 18170fc377bdSRandy Dunlap * the amount of bytes written. 181800b7c339SAmerigo Wang */ 181900b7c339SAmerigo Wang static int proc_put_long(void __user **buf, size_t *size, unsigned long val, 182000b7c339SAmerigo Wang bool neg) 182100b7c339SAmerigo Wang { 182200b7c339SAmerigo Wang int len; 182300b7c339SAmerigo Wang char tmp[TMPBUFLEN], *p = tmp; 182400b7c339SAmerigo Wang 182500b7c339SAmerigo Wang sprintf(p, "%s%lu", neg ? "-" : "", val); 182600b7c339SAmerigo Wang len = strlen(tmp); 182700b7c339SAmerigo Wang if (len > *size) 182800b7c339SAmerigo Wang len = *size; 182900b7c339SAmerigo Wang if (copy_to_user(*buf, tmp, len)) 183000b7c339SAmerigo Wang return -EFAULT; 183100b7c339SAmerigo Wang *size -= len; 183200b7c339SAmerigo Wang *buf += len; 183300b7c339SAmerigo Wang return 0; 183400b7c339SAmerigo Wang } 183500b7c339SAmerigo Wang #undef TMPBUFLEN 183600b7c339SAmerigo Wang 183700b7c339SAmerigo Wang static int proc_put_char(void __user **buf, size_t *size, char c) 183800b7c339SAmerigo Wang { 183900b7c339SAmerigo Wang if (*size) { 184000b7c339SAmerigo Wang char __user **buffer = (char __user **)buf; 184100b7c339SAmerigo Wang if (put_user(c, *buffer)) 184200b7c339SAmerigo Wang return -EFAULT; 184300b7c339SAmerigo Wang (*size)--, (*buffer)++; 184400b7c339SAmerigo Wang *buf = *buffer; 184500b7c339SAmerigo Wang } 184600b7c339SAmerigo Wang return 0; 184700b7c339SAmerigo Wang } 184800b7c339SAmerigo Wang 184900b7c339SAmerigo Wang static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp, 18501da177e4SLinus Torvalds int *valp, 18511da177e4SLinus Torvalds int write, void *data) 18521da177e4SLinus Torvalds { 18531da177e4SLinus Torvalds if (write) { 18541da177e4SLinus Torvalds *valp = *negp ? -*lvalp : *lvalp; 18551da177e4SLinus Torvalds } else { 18561da177e4SLinus Torvalds int val = *valp; 18571da177e4SLinus Torvalds if (val < 0) { 185800b7c339SAmerigo Wang *negp = true; 18591da177e4SLinus Torvalds *lvalp = (unsigned long)-val; 18601da177e4SLinus Torvalds } else { 186100b7c339SAmerigo Wang *negp = false; 18621da177e4SLinus Torvalds *lvalp = (unsigned long)val; 18631da177e4SLinus Torvalds } 18641da177e4SLinus Torvalds } 18651da177e4SLinus Torvalds return 0; 18661da177e4SLinus Torvalds } 18671da177e4SLinus Torvalds 186800b7c339SAmerigo Wang static const char proc_wspace_sep[] = { ' ', '\t', '\n' }; 186900b7c339SAmerigo Wang 1870d8217f07SEric W. Biederman static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table, 18718d65af78SAlexey Dobriyan int write, void __user *buffer, 1872fcfbd547SKirill Korotaev size_t *lenp, loff_t *ppos, 187300b7c339SAmerigo Wang int (*conv)(bool *negp, unsigned long *lvalp, int *valp, 18741da177e4SLinus Torvalds int write, void *data), 18751da177e4SLinus Torvalds void *data) 18761da177e4SLinus Torvalds { 187700b7c339SAmerigo Wang int *i, vleft, first = 1, err = 0; 187800b7c339SAmerigo Wang unsigned long page = 0; 187900b7c339SAmerigo Wang size_t left; 188000b7c339SAmerigo Wang char *kbuf; 18811da177e4SLinus Torvalds 188200b7c339SAmerigo Wang if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) { 18831da177e4SLinus Torvalds *lenp = 0; 18841da177e4SLinus Torvalds return 0; 18851da177e4SLinus Torvalds } 18861da177e4SLinus Torvalds 1887fcfbd547SKirill Korotaev i = (int *) tbl_data; 18881da177e4SLinus Torvalds vleft = table->maxlen / sizeof(*i); 18891da177e4SLinus Torvalds left = *lenp; 18901da177e4SLinus Torvalds 18911da177e4SLinus Torvalds if (!conv) 18921da177e4SLinus Torvalds conv = do_proc_dointvec_conv; 18931da177e4SLinus Torvalds 189400b7c339SAmerigo Wang if (write) { 189500b7c339SAmerigo Wang if (left > PAGE_SIZE - 1) 189600b7c339SAmerigo Wang left = PAGE_SIZE - 1; 189700b7c339SAmerigo Wang page = __get_free_page(GFP_TEMPORARY); 189800b7c339SAmerigo Wang kbuf = (char *) page; 189900b7c339SAmerigo Wang if (!kbuf) 190000b7c339SAmerigo Wang return -ENOMEM; 190100b7c339SAmerigo Wang if (copy_from_user(kbuf, buffer, left)) { 190200b7c339SAmerigo Wang err = -EFAULT; 190300b7c339SAmerigo Wang goto free; 190400b7c339SAmerigo Wang } 190500b7c339SAmerigo Wang kbuf[left] = 0; 190600b7c339SAmerigo Wang } 190700b7c339SAmerigo Wang 19081da177e4SLinus Torvalds for (; left && vleft--; i++, first=0) { 190900b7c339SAmerigo Wang unsigned long lval; 191000b7c339SAmerigo Wang bool neg; 191100b7c339SAmerigo Wang 19121da177e4SLinus Torvalds if (write) { 191300b7c339SAmerigo Wang left -= proc_skip_spaces(&kbuf); 191400b7c339SAmerigo Wang 1915563b0467SJ. R. Okajima if (!left) 1916563b0467SJ. R. Okajima break; 191700b7c339SAmerigo Wang err = proc_get_long(&kbuf, &left, &lval, &neg, 191800b7c339SAmerigo Wang proc_wspace_sep, 191900b7c339SAmerigo Wang sizeof(proc_wspace_sep), NULL); 192000b7c339SAmerigo Wang if (err) 19211da177e4SLinus Torvalds break; 192200b7c339SAmerigo Wang if (conv(&neg, &lval, i, 1, data)) { 192300b7c339SAmerigo Wang err = -EINVAL; 192400b7c339SAmerigo Wang break; 19251da177e4SLinus Torvalds } 19261da177e4SLinus Torvalds } else { 192700b7c339SAmerigo Wang if (conv(&neg, &lval, i, 0, data)) { 192800b7c339SAmerigo Wang err = -EINVAL; 192900b7c339SAmerigo Wang break; 193000b7c339SAmerigo Wang } 19311da177e4SLinus Torvalds if (!first) 193200b7c339SAmerigo Wang err = proc_put_char(&buffer, &left, '\t'); 193300b7c339SAmerigo Wang if (err) 19341da177e4SLinus Torvalds break; 193500b7c339SAmerigo Wang err = proc_put_long(&buffer, &left, lval, neg); 193600b7c339SAmerigo Wang if (err) 193700b7c339SAmerigo Wang break; 19381da177e4SLinus Torvalds } 19391da177e4SLinus Torvalds } 19401da177e4SLinus Torvalds 194100b7c339SAmerigo Wang if (!write && !first && left && !err) 194200b7c339SAmerigo Wang err = proc_put_char(&buffer, &left, '\n'); 1943563b0467SJ. R. Okajima if (write && !err && left) 194400b7c339SAmerigo Wang left -= proc_skip_spaces(&kbuf); 194500b7c339SAmerigo Wang free: 19461da177e4SLinus Torvalds if (write) { 194700b7c339SAmerigo Wang free_page(page); 194800b7c339SAmerigo Wang if (first) 194900b7c339SAmerigo Wang return err ? : -EINVAL; 19501da177e4SLinus Torvalds } 19511da177e4SLinus Torvalds *lenp -= left; 19521da177e4SLinus Torvalds *ppos += *lenp; 195300b7c339SAmerigo Wang return err; 19541da177e4SLinus Torvalds } 19551da177e4SLinus Torvalds 19568d65af78SAlexey Dobriyan static int do_proc_dointvec(struct ctl_table *table, int write, 1957fcfbd547SKirill Korotaev void __user *buffer, size_t *lenp, loff_t *ppos, 195800b7c339SAmerigo Wang int (*conv)(bool *negp, unsigned long *lvalp, int *valp, 1959fcfbd547SKirill Korotaev int write, void *data), 1960fcfbd547SKirill Korotaev void *data) 1961fcfbd547SKirill Korotaev { 19628d65af78SAlexey Dobriyan return __do_proc_dointvec(table->data, table, write, 1963fcfbd547SKirill Korotaev buffer, lenp, ppos, conv, data); 1964fcfbd547SKirill Korotaev } 1965fcfbd547SKirill Korotaev 19661da177e4SLinus Torvalds /** 19671da177e4SLinus Torvalds * proc_dointvec - read a vector of integers 19681da177e4SLinus Torvalds * @table: the sysctl table 19691da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 19701da177e4SLinus Torvalds * @buffer: the user buffer 19711da177e4SLinus Torvalds * @lenp: the size of the user buffer 19721da177e4SLinus Torvalds * @ppos: file position 19731da177e4SLinus Torvalds * 19741da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 19751da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 19761da177e4SLinus Torvalds * 19771da177e4SLinus Torvalds * Returns 0 on success. 19781da177e4SLinus Torvalds */ 19798d65af78SAlexey Dobriyan int proc_dointvec(struct ctl_table *table, int write, 19801da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 19811da177e4SLinus Torvalds { 19828d65af78SAlexey Dobriyan return do_proc_dointvec(table,write,buffer,lenp,ppos, 19831da177e4SLinus Torvalds NULL,NULL); 19841da177e4SLinus Torvalds } 19851da177e4SLinus Torvalds 198634f5a398STheodore Ts'o /* 198734f5a398STheodore Ts'o * Taint values can only be increased 198825ddbb18SAndi Kleen * This means we can safely use a temporary. 198934f5a398STheodore Ts'o */ 19908d65af78SAlexey Dobriyan static int proc_taint(struct ctl_table *table, int write, 199134f5a398STheodore Ts'o void __user *buffer, size_t *lenp, loff_t *ppos) 199234f5a398STheodore Ts'o { 199325ddbb18SAndi Kleen struct ctl_table t; 199425ddbb18SAndi Kleen unsigned long tmptaint = get_taint(); 199525ddbb18SAndi Kleen int err; 199634f5a398STheodore Ts'o 199791fcd412SBastian Blank if (write && !capable(CAP_SYS_ADMIN)) 199834f5a398STheodore Ts'o return -EPERM; 199934f5a398STheodore Ts'o 200025ddbb18SAndi Kleen t = *table; 200125ddbb18SAndi Kleen t.data = &tmptaint; 20028d65af78SAlexey Dobriyan err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos); 200325ddbb18SAndi Kleen if (err < 0) 200425ddbb18SAndi Kleen return err; 200525ddbb18SAndi Kleen 200625ddbb18SAndi Kleen if (write) { 200725ddbb18SAndi Kleen /* 200825ddbb18SAndi Kleen * Poor man's atomic or. Not worth adding a primitive 200925ddbb18SAndi Kleen * to everyone's atomic.h for this 201025ddbb18SAndi Kleen */ 201125ddbb18SAndi Kleen int i; 201225ddbb18SAndi Kleen for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) { 201325ddbb18SAndi Kleen if ((tmptaint >> i) & 1) 201425ddbb18SAndi Kleen add_taint(i); 201525ddbb18SAndi Kleen } 201625ddbb18SAndi Kleen } 201725ddbb18SAndi Kleen 201825ddbb18SAndi Kleen return err; 201934f5a398STheodore Ts'o } 202034f5a398STheodore Ts'o 2021bfdc0b49SRichard Weinberger #ifdef CONFIG_PRINTK 2022620f6e8eSKees Cook static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write, 2023bfdc0b49SRichard Weinberger void __user *buffer, size_t *lenp, loff_t *ppos) 2024bfdc0b49SRichard Weinberger { 2025bfdc0b49SRichard Weinberger if (write && !capable(CAP_SYS_ADMIN)) 2026bfdc0b49SRichard Weinberger return -EPERM; 2027bfdc0b49SRichard Weinberger 2028bfdc0b49SRichard Weinberger return proc_dointvec_minmax(table, write, buffer, lenp, ppos); 2029bfdc0b49SRichard Weinberger } 2030bfdc0b49SRichard Weinberger #endif 2031bfdc0b49SRichard Weinberger 20321da177e4SLinus Torvalds struct do_proc_dointvec_minmax_conv_param { 20331da177e4SLinus Torvalds int *min; 20341da177e4SLinus Torvalds int *max; 20351da177e4SLinus Torvalds }; 20361da177e4SLinus Torvalds 203700b7c339SAmerigo Wang static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp, 20381da177e4SLinus Torvalds int *valp, 20391da177e4SLinus Torvalds int write, void *data) 20401da177e4SLinus Torvalds { 20411da177e4SLinus Torvalds struct do_proc_dointvec_minmax_conv_param *param = data; 20421da177e4SLinus Torvalds if (write) { 20431da177e4SLinus Torvalds int val = *negp ? -*lvalp : *lvalp; 20441da177e4SLinus Torvalds if ((param->min && *param->min > val) || 20451da177e4SLinus Torvalds (param->max && *param->max < val)) 20461da177e4SLinus Torvalds return -EINVAL; 20471da177e4SLinus Torvalds *valp = val; 20481da177e4SLinus Torvalds } else { 20491da177e4SLinus Torvalds int val = *valp; 20501da177e4SLinus Torvalds if (val < 0) { 205100b7c339SAmerigo Wang *negp = true; 20521da177e4SLinus Torvalds *lvalp = (unsigned long)-val; 20531da177e4SLinus Torvalds } else { 205400b7c339SAmerigo Wang *negp = false; 20551da177e4SLinus Torvalds *lvalp = (unsigned long)val; 20561da177e4SLinus Torvalds } 20571da177e4SLinus Torvalds } 20581da177e4SLinus Torvalds return 0; 20591da177e4SLinus Torvalds } 20601da177e4SLinus Torvalds 20611da177e4SLinus Torvalds /** 20621da177e4SLinus Torvalds * proc_dointvec_minmax - read a vector of integers with min/max values 20631da177e4SLinus Torvalds * @table: the sysctl table 20641da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 20651da177e4SLinus Torvalds * @buffer: the user buffer 20661da177e4SLinus Torvalds * @lenp: the size of the user buffer 20671da177e4SLinus Torvalds * @ppos: file position 20681da177e4SLinus Torvalds * 20691da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 20701da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 20711da177e4SLinus Torvalds * 20721da177e4SLinus Torvalds * This routine will ensure the values are within the range specified by 20731da177e4SLinus Torvalds * table->extra1 (min) and table->extra2 (max). 20741da177e4SLinus Torvalds * 20751da177e4SLinus Torvalds * Returns 0 on success. 20761da177e4SLinus Torvalds */ 20778d65af78SAlexey Dobriyan int proc_dointvec_minmax(struct ctl_table *table, int write, 20781da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 20791da177e4SLinus Torvalds { 20801da177e4SLinus Torvalds struct do_proc_dointvec_minmax_conv_param param = { 20811da177e4SLinus Torvalds .min = (int *) table->extra1, 20821da177e4SLinus Torvalds .max = (int *) table->extra2, 20831da177e4SLinus Torvalds }; 20848d65af78SAlexey Dobriyan return do_proc_dointvec(table, write, buffer, lenp, ppos, 20851da177e4SLinus Torvalds do_proc_dointvec_minmax_conv, ¶m); 20861da177e4SLinus Torvalds } 20871da177e4SLinus Torvalds 208854b50199SKees Cook static void validate_coredump_safety(void) 208954b50199SKees Cook { 2090046d662fSAlex Kelly #ifdef CONFIG_COREDUMP 209154b50199SKees Cook if (suid_dumpable == SUID_DUMPABLE_SAFE && 209254b50199SKees Cook core_pattern[0] != '/' && core_pattern[0] != '|') { 209354b50199SKees Cook printk(KERN_WARNING "Unsafe core_pattern used with "\ 209454b50199SKees Cook "suid_dumpable=2. Pipe handler or fully qualified "\ 209554b50199SKees Cook "core dump path required.\n"); 209654b50199SKees Cook } 2097046d662fSAlex Kelly #endif 209854b50199SKees Cook } 209954b50199SKees Cook 210054b50199SKees Cook static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write, 210154b50199SKees Cook void __user *buffer, size_t *lenp, loff_t *ppos) 210254b50199SKees Cook { 210354b50199SKees Cook int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos); 210454b50199SKees Cook if (!error) 210554b50199SKees Cook validate_coredump_safety(); 210654b50199SKees Cook return error; 210754b50199SKees Cook } 210854b50199SKees Cook 2109046d662fSAlex Kelly #ifdef CONFIG_COREDUMP 211054b50199SKees Cook static int proc_dostring_coredump(struct ctl_table *table, int write, 211154b50199SKees Cook void __user *buffer, size_t *lenp, loff_t *ppos) 211254b50199SKees Cook { 211354b50199SKees Cook int error = proc_dostring(table, write, buffer, lenp, ppos); 211454b50199SKees Cook if (!error) 211554b50199SKees Cook validate_coredump_safety(); 211654b50199SKees Cook return error; 211754b50199SKees Cook } 2118046d662fSAlex Kelly #endif 211954b50199SKees Cook 2120d8217f07SEric W. Biederman static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write, 21211da177e4SLinus Torvalds void __user *buffer, 21221da177e4SLinus Torvalds size_t *lenp, loff_t *ppos, 21231da177e4SLinus Torvalds unsigned long convmul, 21241da177e4SLinus Torvalds unsigned long convdiv) 21251da177e4SLinus Torvalds { 212600b7c339SAmerigo Wang unsigned long *i, *min, *max; 212700b7c339SAmerigo Wang int vleft, first = 1, err = 0; 212800b7c339SAmerigo Wang unsigned long page = 0; 212900b7c339SAmerigo Wang size_t left; 213000b7c339SAmerigo Wang char *kbuf; 21311da177e4SLinus Torvalds 213200b7c339SAmerigo Wang if (!data || !table->maxlen || !*lenp || (*ppos && !write)) { 21331da177e4SLinus Torvalds *lenp = 0; 21341da177e4SLinus Torvalds return 0; 21351da177e4SLinus Torvalds } 21361da177e4SLinus Torvalds 2137fcfbd547SKirill Korotaev i = (unsigned long *) data; 21381da177e4SLinus Torvalds min = (unsigned long *) table->extra1; 21391da177e4SLinus Torvalds max = (unsigned long *) table->extra2; 21401da177e4SLinus Torvalds vleft = table->maxlen / sizeof(unsigned long); 21411da177e4SLinus Torvalds left = *lenp; 21421da177e4SLinus Torvalds 21431da177e4SLinus Torvalds if (write) { 214400b7c339SAmerigo Wang if (left > PAGE_SIZE - 1) 214500b7c339SAmerigo Wang left = PAGE_SIZE - 1; 214600b7c339SAmerigo Wang page = __get_free_page(GFP_TEMPORARY); 214700b7c339SAmerigo Wang kbuf = (char *) page; 214800b7c339SAmerigo Wang if (!kbuf) 214900b7c339SAmerigo Wang return -ENOMEM; 215000b7c339SAmerigo Wang if (copy_from_user(kbuf, buffer, left)) { 215100b7c339SAmerigo Wang err = -EFAULT; 215200b7c339SAmerigo Wang goto free; 21531da177e4SLinus Torvalds } 215400b7c339SAmerigo Wang kbuf[left] = 0; 21551da177e4SLinus Torvalds } 21561da177e4SLinus Torvalds 215727b3d80aSEric Dumazet for (; left && vleft--; i++, first = 0) { 215800b7c339SAmerigo Wang unsigned long val; 215900b7c339SAmerigo Wang 216000b7c339SAmerigo Wang if (write) { 216100b7c339SAmerigo Wang bool neg; 216200b7c339SAmerigo Wang 216300b7c339SAmerigo Wang left -= proc_skip_spaces(&kbuf); 216400b7c339SAmerigo Wang 216500b7c339SAmerigo Wang err = proc_get_long(&kbuf, &left, &val, &neg, 216600b7c339SAmerigo Wang proc_wspace_sep, 216700b7c339SAmerigo Wang sizeof(proc_wspace_sep), NULL); 216800b7c339SAmerigo Wang if (err) 216900b7c339SAmerigo Wang break; 21701da177e4SLinus Torvalds if (neg) 21711da177e4SLinus Torvalds continue; 21721da177e4SLinus Torvalds if ((min && val < *min) || (max && val > *max)) 21731da177e4SLinus Torvalds continue; 21741da177e4SLinus Torvalds *i = val; 21751da177e4SLinus Torvalds } else { 217600b7c339SAmerigo Wang val = convdiv * (*i) / convmul; 21771da177e4SLinus Torvalds if (!first) 217800b7c339SAmerigo Wang err = proc_put_char(&buffer, &left, '\t'); 217900b7c339SAmerigo Wang err = proc_put_long(&buffer, &left, val, false); 218000b7c339SAmerigo Wang if (err) 218100b7c339SAmerigo Wang break; 21821da177e4SLinus Torvalds } 21831da177e4SLinus Torvalds } 21841da177e4SLinus Torvalds 218500b7c339SAmerigo Wang if (!write && !first && left && !err) 218600b7c339SAmerigo Wang err = proc_put_char(&buffer, &left, '\n'); 218700b7c339SAmerigo Wang if (write && !err) 218800b7c339SAmerigo Wang left -= proc_skip_spaces(&kbuf); 218900b7c339SAmerigo Wang free: 21901da177e4SLinus Torvalds if (write) { 219100b7c339SAmerigo Wang free_page(page); 219200b7c339SAmerigo Wang if (first) 219300b7c339SAmerigo Wang return err ? : -EINVAL; 21941da177e4SLinus Torvalds } 21951da177e4SLinus Torvalds *lenp -= left; 21961da177e4SLinus Torvalds *ppos += *lenp; 219700b7c339SAmerigo Wang return err; 21981da177e4SLinus Torvalds } 21991da177e4SLinus Torvalds 2200d8217f07SEric W. Biederman static int do_proc_doulongvec_minmax(struct ctl_table *table, int write, 2201fcfbd547SKirill Korotaev void __user *buffer, 2202fcfbd547SKirill Korotaev size_t *lenp, loff_t *ppos, 2203fcfbd547SKirill Korotaev unsigned long convmul, 2204fcfbd547SKirill Korotaev unsigned long convdiv) 2205fcfbd547SKirill Korotaev { 2206fcfbd547SKirill Korotaev return __do_proc_doulongvec_minmax(table->data, table, write, 22078d65af78SAlexey Dobriyan buffer, lenp, ppos, convmul, convdiv); 2208fcfbd547SKirill Korotaev } 2209fcfbd547SKirill Korotaev 22101da177e4SLinus Torvalds /** 22111da177e4SLinus Torvalds * proc_doulongvec_minmax - read a vector of long integers with min/max values 22121da177e4SLinus Torvalds * @table: the sysctl table 22131da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 22141da177e4SLinus Torvalds * @buffer: the user buffer 22151da177e4SLinus Torvalds * @lenp: the size of the user buffer 22161da177e4SLinus Torvalds * @ppos: file position 22171da177e4SLinus Torvalds * 22181da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long 22191da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 22201da177e4SLinus Torvalds * 22211da177e4SLinus Torvalds * This routine will ensure the values are within the range specified by 22221da177e4SLinus Torvalds * table->extra1 (min) and table->extra2 (max). 22231da177e4SLinus Torvalds * 22241da177e4SLinus Torvalds * Returns 0 on success. 22251da177e4SLinus Torvalds */ 22268d65af78SAlexey Dobriyan int proc_doulongvec_minmax(struct ctl_table *table, int write, 22271da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 22281da177e4SLinus Torvalds { 22298d65af78SAlexey Dobriyan return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l); 22301da177e4SLinus Torvalds } 22311da177e4SLinus Torvalds 22321da177e4SLinus Torvalds /** 22331da177e4SLinus Torvalds * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values 22341da177e4SLinus Torvalds * @table: the sysctl table 22351da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 22361da177e4SLinus Torvalds * @buffer: the user buffer 22371da177e4SLinus Torvalds * @lenp: the size of the user buffer 22381da177e4SLinus Torvalds * @ppos: file position 22391da177e4SLinus Torvalds * 22401da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long 22411da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. The values 22421da177e4SLinus Torvalds * are treated as milliseconds, and converted to jiffies when they are stored. 22431da177e4SLinus Torvalds * 22441da177e4SLinus Torvalds * This routine will ensure the values are within the range specified by 22451da177e4SLinus Torvalds * table->extra1 (min) and table->extra2 (max). 22461da177e4SLinus Torvalds * 22471da177e4SLinus Torvalds * Returns 0 on success. 22481da177e4SLinus Torvalds */ 2249d8217f07SEric W. Biederman int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write, 22501da177e4SLinus Torvalds void __user *buffer, 22511da177e4SLinus Torvalds size_t *lenp, loff_t *ppos) 22521da177e4SLinus Torvalds { 22538d65af78SAlexey Dobriyan return do_proc_doulongvec_minmax(table, write, buffer, 22541da177e4SLinus Torvalds lenp, ppos, HZ, 1000l); 22551da177e4SLinus Torvalds } 22561da177e4SLinus Torvalds 22571da177e4SLinus Torvalds 225800b7c339SAmerigo Wang static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp, 22591da177e4SLinus Torvalds int *valp, 22601da177e4SLinus Torvalds int write, void *data) 22611da177e4SLinus Torvalds { 22621da177e4SLinus Torvalds if (write) { 2263cba9f33dSBart Samwel if (*lvalp > LONG_MAX / HZ) 2264cba9f33dSBart Samwel return 1; 22651da177e4SLinus Torvalds *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ); 22661da177e4SLinus Torvalds } else { 22671da177e4SLinus Torvalds int val = *valp; 22681da177e4SLinus Torvalds unsigned long lval; 22691da177e4SLinus Torvalds if (val < 0) { 227000b7c339SAmerigo Wang *negp = true; 22711da177e4SLinus Torvalds lval = (unsigned long)-val; 22721da177e4SLinus Torvalds } else { 227300b7c339SAmerigo Wang *negp = false; 22741da177e4SLinus Torvalds lval = (unsigned long)val; 22751da177e4SLinus Torvalds } 22761da177e4SLinus Torvalds *lvalp = lval / HZ; 22771da177e4SLinus Torvalds } 22781da177e4SLinus Torvalds return 0; 22791da177e4SLinus Torvalds } 22801da177e4SLinus Torvalds 228100b7c339SAmerigo Wang static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp, 22821da177e4SLinus Torvalds int *valp, 22831da177e4SLinus Torvalds int write, void *data) 22841da177e4SLinus Torvalds { 22851da177e4SLinus Torvalds if (write) { 2286cba9f33dSBart Samwel if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ) 2287cba9f33dSBart Samwel return 1; 22881da177e4SLinus Torvalds *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp); 22891da177e4SLinus Torvalds } else { 22901da177e4SLinus Torvalds int val = *valp; 22911da177e4SLinus Torvalds unsigned long lval; 22921da177e4SLinus Torvalds if (val < 0) { 229300b7c339SAmerigo Wang *negp = true; 22941da177e4SLinus Torvalds lval = (unsigned long)-val; 22951da177e4SLinus Torvalds } else { 229600b7c339SAmerigo Wang *negp = false; 22971da177e4SLinus Torvalds lval = (unsigned long)val; 22981da177e4SLinus Torvalds } 22991da177e4SLinus Torvalds *lvalp = jiffies_to_clock_t(lval); 23001da177e4SLinus Torvalds } 23011da177e4SLinus Torvalds return 0; 23021da177e4SLinus Torvalds } 23031da177e4SLinus Torvalds 230400b7c339SAmerigo Wang static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp, 23051da177e4SLinus Torvalds int *valp, 23061da177e4SLinus Torvalds int write, void *data) 23071da177e4SLinus Torvalds { 23081da177e4SLinus Torvalds if (write) { 23091da177e4SLinus Torvalds *valp = msecs_to_jiffies(*negp ? -*lvalp : *lvalp); 23101da177e4SLinus Torvalds } else { 23111da177e4SLinus Torvalds int val = *valp; 23121da177e4SLinus Torvalds unsigned long lval; 23131da177e4SLinus Torvalds if (val < 0) { 231400b7c339SAmerigo Wang *negp = true; 23151da177e4SLinus Torvalds lval = (unsigned long)-val; 23161da177e4SLinus Torvalds } else { 231700b7c339SAmerigo Wang *negp = false; 23181da177e4SLinus Torvalds lval = (unsigned long)val; 23191da177e4SLinus Torvalds } 23201da177e4SLinus Torvalds *lvalp = jiffies_to_msecs(lval); 23211da177e4SLinus Torvalds } 23221da177e4SLinus Torvalds return 0; 23231da177e4SLinus Torvalds } 23241da177e4SLinus Torvalds 23251da177e4SLinus Torvalds /** 23261da177e4SLinus Torvalds * proc_dointvec_jiffies - read a vector of integers as seconds 23271da177e4SLinus Torvalds * @table: the sysctl table 23281da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 23291da177e4SLinus Torvalds * @buffer: the user buffer 23301da177e4SLinus Torvalds * @lenp: the size of the user buffer 23311da177e4SLinus Torvalds * @ppos: file position 23321da177e4SLinus Torvalds * 23331da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 23341da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 23351da177e4SLinus Torvalds * The values read are assumed to be in seconds, and are converted into 23361da177e4SLinus Torvalds * jiffies. 23371da177e4SLinus Torvalds * 23381da177e4SLinus Torvalds * Returns 0 on success. 23391da177e4SLinus Torvalds */ 23408d65af78SAlexey Dobriyan int proc_dointvec_jiffies(struct ctl_table *table, int write, 23411da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 23421da177e4SLinus Torvalds { 23438d65af78SAlexey Dobriyan return do_proc_dointvec(table,write,buffer,lenp,ppos, 23441da177e4SLinus Torvalds do_proc_dointvec_jiffies_conv,NULL); 23451da177e4SLinus Torvalds } 23461da177e4SLinus Torvalds 23471da177e4SLinus Torvalds /** 23481da177e4SLinus Torvalds * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds 23491da177e4SLinus Torvalds * @table: the sysctl table 23501da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 23511da177e4SLinus Torvalds * @buffer: the user buffer 23521da177e4SLinus Torvalds * @lenp: the size of the user buffer 23531e5d5331SRandy Dunlap * @ppos: pointer to the file position 23541da177e4SLinus Torvalds * 23551da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 23561da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 23571da177e4SLinus Torvalds * The values read are assumed to be in 1/USER_HZ seconds, and 23581da177e4SLinus Torvalds * are converted into jiffies. 23591da177e4SLinus Torvalds * 23601da177e4SLinus Torvalds * Returns 0 on success. 23611da177e4SLinus Torvalds */ 23628d65af78SAlexey Dobriyan int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write, 23631da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 23641da177e4SLinus Torvalds { 23658d65af78SAlexey Dobriyan return do_proc_dointvec(table,write,buffer,lenp,ppos, 23661da177e4SLinus Torvalds do_proc_dointvec_userhz_jiffies_conv,NULL); 23671da177e4SLinus Torvalds } 23681da177e4SLinus Torvalds 23691da177e4SLinus Torvalds /** 23701da177e4SLinus Torvalds * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds 23711da177e4SLinus Torvalds * @table: the sysctl table 23721da177e4SLinus Torvalds * @write: %TRUE if this is a write to the sysctl file 23731da177e4SLinus Torvalds * @buffer: the user buffer 23741da177e4SLinus Torvalds * @lenp: the size of the user buffer 237567be2dd1SMartin Waitz * @ppos: file position 237667be2dd1SMartin Waitz * @ppos: the current position in the file 23771da177e4SLinus Torvalds * 23781da177e4SLinus Torvalds * Reads/writes up to table->maxlen/sizeof(unsigned int) integer 23791da177e4SLinus Torvalds * values from/to the user buffer, treated as an ASCII string. 23801da177e4SLinus Torvalds * The values read are assumed to be in 1/1000 seconds, and 23811da177e4SLinus Torvalds * are converted into jiffies. 23821da177e4SLinus Torvalds * 23831da177e4SLinus Torvalds * Returns 0 on success. 23841da177e4SLinus Torvalds */ 23858d65af78SAlexey Dobriyan int proc_dointvec_ms_jiffies(struct ctl_table *table, int write, 23861da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 23871da177e4SLinus Torvalds { 23888d65af78SAlexey Dobriyan return do_proc_dointvec(table, write, buffer, lenp, ppos, 23891da177e4SLinus Torvalds do_proc_dointvec_ms_jiffies_conv, NULL); 23901da177e4SLinus Torvalds } 23911da177e4SLinus Torvalds 23928d65af78SAlexey Dobriyan static int proc_do_cad_pid(struct ctl_table *table, int write, 23939ec52099SCedric Le Goater void __user *buffer, size_t *lenp, loff_t *ppos) 23949ec52099SCedric Le Goater { 23959ec52099SCedric Le Goater struct pid *new_pid; 23969ec52099SCedric Le Goater pid_t tmp; 23979ec52099SCedric Le Goater int r; 23989ec52099SCedric Le Goater 23996c5f3e7bSPavel Emelyanov tmp = pid_vnr(cad_pid); 24009ec52099SCedric Le Goater 24018d65af78SAlexey Dobriyan r = __do_proc_dointvec(&tmp, table, write, buffer, 24029ec52099SCedric Le Goater lenp, ppos, NULL, NULL); 24039ec52099SCedric Le Goater if (r || !write) 24049ec52099SCedric Le Goater return r; 24059ec52099SCedric Le Goater 24069ec52099SCedric Le Goater new_pid = find_get_pid(tmp); 24079ec52099SCedric Le Goater if (!new_pid) 24089ec52099SCedric Le Goater return -ESRCH; 24099ec52099SCedric Le Goater 24109ec52099SCedric Le Goater put_pid(xchg(&cad_pid, new_pid)); 24119ec52099SCedric Le Goater return 0; 24129ec52099SCedric Le Goater } 24139ec52099SCedric Le Goater 24149f977fb7SOctavian Purdila /** 24159f977fb7SOctavian Purdila * proc_do_large_bitmap - read/write from/to a large bitmap 24169f977fb7SOctavian Purdila * @table: the sysctl table 24179f977fb7SOctavian Purdila * @write: %TRUE if this is a write to the sysctl file 24189f977fb7SOctavian Purdila * @buffer: the user buffer 24199f977fb7SOctavian Purdila * @lenp: the size of the user buffer 24209f977fb7SOctavian Purdila * @ppos: file position 24219f977fb7SOctavian Purdila * 24229f977fb7SOctavian Purdila * The bitmap is stored at table->data and the bitmap length (in bits) 24239f977fb7SOctavian Purdila * in table->maxlen. 24249f977fb7SOctavian Purdila * 24259f977fb7SOctavian Purdila * We use a range comma separated format (e.g. 1,3-4,10-10) so that 24269f977fb7SOctavian Purdila * large bitmaps may be represented in a compact manner. Writing into 24279f977fb7SOctavian Purdila * the file will clear the bitmap then update it with the given input. 24289f977fb7SOctavian Purdila * 24299f977fb7SOctavian Purdila * Returns 0 on success. 24309f977fb7SOctavian Purdila */ 24319f977fb7SOctavian Purdila int proc_do_large_bitmap(struct ctl_table *table, int write, 24329f977fb7SOctavian Purdila void __user *buffer, size_t *lenp, loff_t *ppos) 24339f977fb7SOctavian Purdila { 24349f977fb7SOctavian Purdila int err = 0; 24359f977fb7SOctavian Purdila bool first = 1; 24369f977fb7SOctavian Purdila size_t left = *lenp; 24379f977fb7SOctavian Purdila unsigned long bitmap_len = table->maxlen; 24389f977fb7SOctavian Purdila unsigned long *bitmap = (unsigned long *) table->data; 24399f977fb7SOctavian Purdila unsigned long *tmp_bitmap = NULL; 24409f977fb7SOctavian Purdila char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c; 24419f977fb7SOctavian Purdila 24429f977fb7SOctavian Purdila if (!bitmap_len || !left || (*ppos && !write)) { 24439f977fb7SOctavian Purdila *lenp = 0; 24449f977fb7SOctavian Purdila return 0; 24459f977fb7SOctavian Purdila } 24469f977fb7SOctavian Purdila 24479f977fb7SOctavian Purdila if (write) { 24489f977fb7SOctavian Purdila unsigned long page = 0; 24499f977fb7SOctavian Purdila char *kbuf; 24509f977fb7SOctavian Purdila 24519f977fb7SOctavian Purdila if (left > PAGE_SIZE - 1) 24529f977fb7SOctavian Purdila left = PAGE_SIZE - 1; 24539f977fb7SOctavian Purdila 24549f977fb7SOctavian Purdila page = __get_free_page(GFP_TEMPORARY); 24559f977fb7SOctavian Purdila kbuf = (char *) page; 24569f977fb7SOctavian Purdila if (!kbuf) 24579f977fb7SOctavian Purdila return -ENOMEM; 24589f977fb7SOctavian Purdila if (copy_from_user(kbuf, buffer, left)) { 24599f977fb7SOctavian Purdila free_page(page); 24609f977fb7SOctavian Purdila return -EFAULT; 24619f977fb7SOctavian Purdila } 24629f977fb7SOctavian Purdila kbuf[left] = 0; 24639f977fb7SOctavian Purdila 24649f977fb7SOctavian Purdila tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long), 24659f977fb7SOctavian Purdila GFP_KERNEL); 24669f977fb7SOctavian Purdila if (!tmp_bitmap) { 24679f977fb7SOctavian Purdila free_page(page); 24689f977fb7SOctavian Purdila return -ENOMEM; 24699f977fb7SOctavian Purdila } 24709f977fb7SOctavian Purdila proc_skip_char(&kbuf, &left, '\n'); 24719f977fb7SOctavian Purdila while (!err && left) { 24729f977fb7SOctavian Purdila unsigned long val_a, val_b; 24739f977fb7SOctavian Purdila bool neg; 24749f977fb7SOctavian Purdila 24759f977fb7SOctavian Purdila err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a, 24769f977fb7SOctavian Purdila sizeof(tr_a), &c); 24779f977fb7SOctavian Purdila if (err) 24789f977fb7SOctavian Purdila break; 24799f977fb7SOctavian Purdila if (val_a >= bitmap_len || neg) { 24809f977fb7SOctavian Purdila err = -EINVAL; 24819f977fb7SOctavian Purdila break; 24829f977fb7SOctavian Purdila } 24839f977fb7SOctavian Purdila 24849f977fb7SOctavian Purdila val_b = val_a; 24859f977fb7SOctavian Purdila if (left) { 24869f977fb7SOctavian Purdila kbuf++; 24879f977fb7SOctavian Purdila left--; 24889f977fb7SOctavian Purdila } 24899f977fb7SOctavian Purdila 24909f977fb7SOctavian Purdila if (c == '-') { 24919f977fb7SOctavian Purdila err = proc_get_long(&kbuf, &left, &val_b, 24929f977fb7SOctavian Purdila &neg, tr_b, sizeof(tr_b), 24939f977fb7SOctavian Purdila &c); 24949f977fb7SOctavian Purdila if (err) 24959f977fb7SOctavian Purdila break; 24969f977fb7SOctavian Purdila if (val_b >= bitmap_len || neg || 24979f977fb7SOctavian Purdila val_a > val_b) { 24989f977fb7SOctavian Purdila err = -EINVAL; 24999f977fb7SOctavian Purdila break; 25009f977fb7SOctavian Purdila } 25019f977fb7SOctavian Purdila if (left) { 25029f977fb7SOctavian Purdila kbuf++; 25039f977fb7SOctavian Purdila left--; 25049f977fb7SOctavian Purdila } 25059f977fb7SOctavian Purdila } 25069f977fb7SOctavian Purdila 25075a04cca6SAkinobu Mita bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1); 25089f977fb7SOctavian Purdila first = 0; 25099f977fb7SOctavian Purdila proc_skip_char(&kbuf, &left, '\n'); 25109f977fb7SOctavian Purdila } 25119f977fb7SOctavian Purdila free_page(page); 25129f977fb7SOctavian Purdila } else { 25139f977fb7SOctavian Purdila unsigned long bit_a, bit_b = 0; 25149f977fb7SOctavian Purdila 25159f977fb7SOctavian Purdila while (left) { 25169f977fb7SOctavian Purdila bit_a = find_next_bit(bitmap, bitmap_len, bit_b); 25179f977fb7SOctavian Purdila if (bit_a >= bitmap_len) 25189f977fb7SOctavian Purdila break; 25199f977fb7SOctavian Purdila bit_b = find_next_zero_bit(bitmap, bitmap_len, 25209f977fb7SOctavian Purdila bit_a + 1) - 1; 25219f977fb7SOctavian Purdila 25229f977fb7SOctavian Purdila if (!first) { 25239f977fb7SOctavian Purdila err = proc_put_char(&buffer, &left, ','); 25249f977fb7SOctavian Purdila if (err) 25259f977fb7SOctavian Purdila break; 25269f977fb7SOctavian Purdila } 25279f977fb7SOctavian Purdila err = proc_put_long(&buffer, &left, bit_a, false); 25289f977fb7SOctavian Purdila if (err) 25299f977fb7SOctavian Purdila break; 25309f977fb7SOctavian Purdila if (bit_a != bit_b) { 25319f977fb7SOctavian Purdila err = proc_put_char(&buffer, &left, '-'); 25329f977fb7SOctavian Purdila if (err) 25339f977fb7SOctavian Purdila break; 25349f977fb7SOctavian Purdila err = proc_put_long(&buffer, &left, bit_b, false); 25359f977fb7SOctavian Purdila if (err) 25369f977fb7SOctavian Purdila break; 25379f977fb7SOctavian Purdila } 25389f977fb7SOctavian Purdila 25399f977fb7SOctavian Purdila first = 0; bit_b++; 25409f977fb7SOctavian Purdila } 25419f977fb7SOctavian Purdila if (!err) 25429f977fb7SOctavian Purdila err = proc_put_char(&buffer, &left, '\n'); 25439f977fb7SOctavian Purdila } 25449f977fb7SOctavian Purdila 25459f977fb7SOctavian Purdila if (!err) { 25469f977fb7SOctavian Purdila if (write) { 25479f977fb7SOctavian Purdila if (*ppos) 25489f977fb7SOctavian Purdila bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len); 25499f977fb7SOctavian Purdila else 25505a04cca6SAkinobu Mita bitmap_copy(bitmap, tmp_bitmap, bitmap_len); 25519f977fb7SOctavian Purdila } 25529f977fb7SOctavian Purdila kfree(tmp_bitmap); 25539f977fb7SOctavian Purdila *lenp -= left; 25549f977fb7SOctavian Purdila *ppos += *lenp; 25559f977fb7SOctavian Purdila return 0; 25569f977fb7SOctavian Purdila } else { 25579f977fb7SOctavian Purdila kfree(tmp_bitmap); 25589f977fb7SOctavian Purdila return err; 25599f977fb7SOctavian Purdila } 25609f977fb7SOctavian Purdila } 25619f977fb7SOctavian Purdila 256255610500SJovi Zhang #else /* CONFIG_PROC_SYSCTL */ 25631da177e4SLinus Torvalds 25648d65af78SAlexey Dobriyan int proc_dostring(struct ctl_table *table, int write, 25651da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 25661da177e4SLinus Torvalds { 25671da177e4SLinus Torvalds return -ENOSYS; 25681da177e4SLinus Torvalds } 25691da177e4SLinus Torvalds 25708d65af78SAlexey Dobriyan int proc_dointvec(struct ctl_table *table, int write, 25711da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 25721da177e4SLinus Torvalds { 25731da177e4SLinus Torvalds return -ENOSYS; 25741da177e4SLinus Torvalds } 25751da177e4SLinus Torvalds 25768d65af78SAlexey Dobriyan int proc_dointvec_minmax(struct ctl_table *table, int write, 25771da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 25781da177e4SLinus Torvalds { 25791da177e4SLinus Torvalds return -ENOSYS; 25801da177e4SLinus Torvalds } 25811da177e4SLinus Torvalds 25828d65af78SAlexey Dobriyan int proc_dointvec_jiffies(struct ctl_table *table, int write, 25831da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 25841da177e4SLinus Torvalds { 25851da177e4SLinus Torvalds return -ENOSYS; 25861da177e4SLinus Torvalds } 25871da177e4SLinus Torvalds 25888d65af78SAlexey Dobriyan int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write, 25891da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 25901da177e4SLinus Torvalds { 25911da177e4SLinus Torvalds return -ENOSYS; 25921da177e4SLinus Torvalds } 25931da177e4SLinus Torvalds 25948d65af78SAlexey Dobriyan int proc_dointvec_ms_jiffies(struct ctl_table *table, int write, 25951da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 25961da177e4SLinus Torvalds { 25971da177e4SLinus Torvalds return -ENOSYS; 25981da177e4SLinus Torvalds } 25991da177e4SLinus Torvalds 26008d65af78SAlexey Dobriyan int proc_doulongvec_minmax(struct ctl_table *table, int write, 26011da177e4SLinus Torvalds void __user *buffer, size_t *lenp, loff_t *ppos) 26021da177e4SLinus Torvalds { 26031da177e4SLinus Torvalds return -ENOSYS; 26041da177e4SLinus Torvalds } 26051da177e4SLinus Torvalds 2606d8217f07SEric W. Biederman int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write, 26071da177e4SLinus Torvalds void __user *buffer, 26081da177e4SLinus Torvalds size_t *lenp, loff_t *ppos) 26091da177e4SLinus Torvalds { 26101da177e4SLinus Torvalds return -ENOSYS; 26111da177e4SLinus Torvalds } 26121da177e4SLinus Torvalds 26131da177e4SLinus Torvalds 261455610500SJovi Zhang #endif /* CONFIG_PROC_SYSCTL */ 26151da177e4SLinus Torvalds 26161da177e4SLinus Torvalds /* 26171da177e4SLinus Torvalds * No sense putting this after each symbol definition, twice, 26181da177e4SLinus Torvalds * exception granted :-) 26191da177e4SLinus Torvalds */ 26201da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec); 26211da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_jiffies); 26221da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_minmax); 26231da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_userhz_jiffies); 26241da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_ms_jiffies); 26251da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dostring); 26261da177e4SLinus Torvalds EXPORT_SYMBOL(proc_doulongvec_minmax); 26271da177e4SLinus Torvalds EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax); 2628