| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1 | /* | 
 | 2 |  * sysctl.c: General linux system control interface | 
 | 3 |  * | 
 | 4 |  * Begun 24 March 1995, Stephen Tweedie | 
 | 5 |  * Added /proc support, Dec 1995 | 
 | 6 |  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas. | 
 | 7 |  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver. | 
 | 8 |  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver. | 
 | 9 |  * Dynamic registration fixes, Stephen Tweedie. | 
 | 10 |  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn. | 
 | 11 |  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris | 
 | 12 |  *  Horn. | 
 | 13 |  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer. | 
 | 14 |  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer. | 
 | 15 |  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill | 
 | 16 |  *  Wendling. | 
 | 17 |  * The list_for_each() macro wasn't appropriate for the sysctl loop. | 
 | 18 |  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling | 
 | 19 |  */ | 
 | 20 |  | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 21 | #include <linux/module.h> | 
 | 22 | #include <linux/mm.h> | 
 | 23 | #include <linux/swap.h> | 
 | 24 | #include <linux/slab.h> | 
 | 25 | #include <linux/sysctl.h> | 
| Akinobu Mita | 5a04cca | 2012-03-28 14:42:50 -0700 | [diff] [blame] | 26 | #include <linux/bitmap.h> | 
| Dave Young | d33ed52 | 2010-03-10 15:23:59 -0800 | [diff] [blame] | 27 | #include <linux/signal.h> | 
| Dan Rosenberg | 455cd5a | 2011-01-12 16:59:41 -0800 | [diff] [blame] | 28 | #include <linux/printk.h> | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 29 | #include <linux/proc_fs.h> | 
| Andrew Morgan | 72c2d58 | 2007-10-18 03:05:59 -0700 | [diff] [blame] | 30 | #include <linux/security.h> | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 31 | #include <linux/ctype.h> | 
| Vegard Nossum | dfec072 | 2008-04-04 00:51:41 +0200 | [diff] [blame] | 32 | #include <linux/kmemcheck.h> | 
| Adrian Bunk | 62239ac | 2007-07-17 04:03:45 -0700 | [diff] [blame] | 33 | #include <linux/fs.h> | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 34 | #include <linux/init.h> | 
 | 35 | #include <linux/kernel.h> | 
| Kay Sievers | 0296b22 | 2005-11-11 05:33:52 +0100 | [diff] [blame] | 36 | #include <linux/kobject.h> | 
| Arnaldo Carvalho de Melo | 2038073 | 2005-08-16 02:18:02 -0300 | [diff] [blame] | 37 | #include <linux/net.h> | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 38 | #include <linux/sysrq.h> | 
 | 39 | #include <linux/highuid.h> | 
 | 40 | #include <linux/writeback.h> | 
| Ingo Molnar | 3fff4c4 | 2009-09-22 16:18:09 +0200 | [diff] [blame] | 41 | #include <linux/ratelimit.h> | 
| Mel Gorman | 76ab0f5 | 2010-05-24 14:32:28 -0700 | [diff] [blame] | 42 | #include <linux/compaction.h> | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 43 | #include <linux/hugetlb.h> | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 44 | #include <linux/initrd.h> | 
| David Howells | 0b77f5b | 2008-04-29 01:01:32 -0700 | [diff] [blame] | 45 | #include <linux/key.h> | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 46 | #include <linux/times.h> | 
 | 47 | #include <linux/limits.h> | 
 | 48 | #include <linux/dcache.h> | 
| Alexey Dobriyan | 6e00670 | 2010-01-20 22:27:56 +0200 | [diff] [blame] | 49 | #include <linux/dnotify.h> | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 50 | #include <linux/syscalls.h> | 
| Adrian Bunk | c748e13 | 2008-07-23 21:27:03 -0700 | [diff] [blame] | 51 | #include <linux/vmstat.h> | 
| Pavel Machek | c255d84 | 2006-02-20 18:27:58 -0800 | [diff] [blame] | 52 | #include <linux/nfs_fs.h> | 
 | 53 | #include <linux/acpi.h> | 
| Jeremy Fitzhardinge | 10a0a8d | 2007-07-17 18:37:02 -0700 | [diff] [blame] | 54 | #include <linux/reboot.h> | 
| Steven Rostedt | b0fc494 | 2008-05-12 21:20:43 +0200 | [diff] [blame] | 55 | #include <linux/ftrace.h> | 
| Ingo Molnar | cdd6c48 | 2009-09-21 12:02:48 +0200 | [diff] [blame] | 56 | #include <linux/perf_event.h> | 
| Masami Hiramatsu | b2be84d | 2010-02-25 08:34:15 -0500 | [diff] [blame] | 57 | #include <linux/kprobes.h> | 
| Jens Axboe | b492e95 | 2010-05-19 21:03:16 +0200 | [diff] [blame] | 58 | #include <linux/pipe_fs_i.h> | 
| David Rientjes | 8e4228e | 2010-08-09 17:18:56 -0700 | [diff] [blame] | 59 | #include <linux/oom.h> | 
| Eric Paris | 17f60a7 | 2011-04-01 17:07:50 -0400 | [diff] [blame] | 60 | #include <linux/kmod.h> | 
| Dan Ballard | 73efc03 | 2011-10-31 17:11:20 -0700 | [diff] [blame] | 61 | #include <linux/capability.h> | 
| Al Viro | 4040153 | 2012-02-13 03:58:52 +0000 | [diff] [blame] | 62 | #include <linux/binfmts.h> | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 63 |  | 
 | 64 | #include <asm/uaccess.h> | 
 | 65 | #include <asm/processor.h> | 
 | 66 |  | 
| Andi Kleen | 29cbc78 | 2006-09-30 01:47:55 +0200 | [diff] [blame] | 67 | #ifdef CONFIG_X86 | 
 | 68 | #include <asm/nmi.h> | 
| Chuck Ebbert | 0741f4d | 2006-12-07 02:14:11 +0100 | [diff] [blame] | 69 | #include <asm/stacktrace.h> | 
| Ingo Molnar | 6e7c402 | 2008-01-30 13:30:05 +0100 | [diff] [blame] | 70 | #include <asm/io.h> | 
| Andi Kleen | 29cbc78 | 2006-09-30 01:47:55 +0200 | [diff] [blame] | 71 | #endif | 
| David Howells | d550bbd | 2012-03-28 18:30:03 +0100 | [diff] [blame] | 72 | #ifdef CONFIG_SPARC | 
 | 73 | #include <asm/setup.h> | 
 | 74 | #endif | 
| Dave Young | c55b7c3 | 2010-03-10 15:24:08 -0800 | [diff] [blame] | 75 | #ifdef CONFIG_BSD_PROCESS_ACCT | 
 | 76 | #include <linux/acct.h> | 
 | 77 | #endif | 
| Dave Young | 4f0e056 | 2010-03-10 15:24:09 -0800 | [diff] [blame] | 78 | #ifdef CONFIG_RT_MUTEXES | 
 | 79 | #include <linux/rtmutex.h> | 
 | 80 | #endif | 
| Dave Young | 2edf5e4 | 2010-03-10 15:24:10 -0800 | [diff] [blame] | 81 | #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT) | 
 | 82 | #include <linux/lockdep.h> | 
 | 83 | #endif | 
| Dave Young | 15485a4 | 2010-03-10 15:24:07 -0800 | [diff] [blame] | 84 | #ifdef CONFIG_CHR_DEV_SG | 
 | 85 | #include <scsi/sg.h> | 
 | 86 | #endif | 
| Andi Kleen | 29cbc78 | 2006-09-30 01:47:55 +0200 | [diff] [blame] | 87 |  | 
| Don Zickus | 58687ac | 2010-05-07 17:11:44 -0400 | [diff] [blame] | 88 | #ifdef CONFIG_LOCKUP_DETECTOR | 
| Don Zickus | 504d7cf | 2010-02-12 17:19:19 -0500 | [diff] [blame] | 89 | #include <linux/nmi.h> | 
 | 90 | #endif | 
 | 91 |  | 
| Eric W. Biederman | 7058cb0 | 2007-10-18 03:05:58 -0700 | [diff] [blame] | 92 |  | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 93 | #if defined(CONFIG_SYSCTL) | 
 | 94 |  | 
 | 95 | /* External variables not in a header file. */ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 96 | extern int sysctl_overcommit_memory; | 
 | 97 | extern int sysctl_overcommit_ratio; | 
 | 98 | extern int max_threads; | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 99 | extern int core_uses_pid; | 
| Alan Cox | d6e7114 | 2005-06-23 00:09:43 -0700 | [diff] [blame] | 100 | extern int suid_dumpable; | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 101 | extern char core_pattern[]; | 
| Neil Horman | a293980 | 2009-09-23 15:56:56 -0700 | [diff] [blame] | 102 | extern unsigned int core_pipe_limit; | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 103 | extern int pid_max; | 
 | 104 | extern int min_free_kbytes; | 
| Arve Hjønnevåg | cde8949 | 2009-02-17 14:51:02 -0800 | [diff] [blame] | 105 | extern int min_free_order_shift; | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 106 | extern int pid_max_min, pid_max_max; | 
| Andrew Morton | 9d0243b | 2006-01-08 01:00:39 -0800 | [diff] [blame] | 107 | extern int sysctl_drop_caches; | 
| Rohit Seth | 8ad4b1f | 2006-01-08 01:00:40 -0800 | [diff] [blame] | 108 | extern int percpu_pagelist_fraction; | 
| Andi Kleen | bebfa10 | 2006-06-26 13:56:52 +0200 | [diff] [blame] | 109 | extern int compat_log; | 
| Arjan van de Ven | 9745512 | 2008-01-25 21:08:34 +0100 | [diff] [blame] | 110 | extern int latencytop_enabled; | 
| Al Viro | eceea0b | 2008-05-10 10:08:32 -0400 | [diff] [blame] | 111 | extern int sysctl_nr_open_min, sysctl_nr_open_max; | 
| Paul Mundt | dd8632a | 2009-01-08 12:04:47 +0000 | [diff] [blame] | 112 | #ifndef CONFIG_MMU | 
 | 113 | extern int sysctl_nr_trim_pages; | 
 | 114 | #endif | 
| Jens Axboe | cb684b5 | 2009-09-15 21:53:11 +0200 | [diff] [blame] | 115 | #ifdef CONFIG_BLOCK | 
| Jens Axboe | 5e605b6 | 2009-08-05 09:07:21 +0200 | [diff] [blame] | 116 | extern int blk_iopoll_enabled; | 
| Jens Axboe | cb684b5 | 2009-09-15 21:53:11 +0200 | [diff] [blame] | 117 | #endif | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 118 |  | 
| Ravikiran G Thirumalai | c4f3b63 | 2007-10-16 23:26:09 -0700 | [diff] [blame] | 119 | /* Constants used for minimum and  maximum */ | 
| Don Zickus | 2508ce1 | 2010-05-07 17:11:46 -0400 | [diff] [blame] | 120 | #ifdef CONFIG_LOCKUP_DETECTOR | 
| Ravikiran G Thirumalai | c4f3b63 | 2007-10-16 23:26:09 -0700 | [diff] [blame] | 121 | static int sixty = 60; | 
| Dimitri Sivanich | 9383d96 | 2008-05-12 21:21:14 +0200 | [diff] [blame] | 122 | static int neg_one = -1; | 
| Ravikiran G Thirumalai | c4f3b63 | 2007-10-16 23:26:09 -0700 | [diff] [blame] | 123 | #endif | 
 | 124 |  | 
| Ravikiran G Thirumalai | c4f3b63 | 2007-10-16 23:26:09 -0700 | [diff] [blame] | 125 | static int zero; | 
| Linus Torvalds | cd5f9a4 | 2009-04-06 13:38:46 -0700 | [diff] [blame] | 126 | static int __maybe_unused one = 1; | 
 | 127 | static int __maybe_unused two = 2; | 
| Petr Holasek | cb16e95 | 2011-03-23 16:43:09 -0700 | [diff] [blame] | 128 | static int __maybe_unused three = 3; | 
| Sven Wegener | fc3501d | 2009-02-11 13:04:23 -0800 | [diff] [blame] | 129 | static unsigned long one_ul = 1; | 
| Ravikiran G Thirumalai | c4f3b63 | 2007-10-16 23:26:09 -0700 | [diff] [blame] | 130 | static int one_hundred = 100; | 
| Dave Young | af91322 | 2009-09-22 16:43:33 -0700 | [diff] [blame] | 131 | #ifdef CONFIG_PRINTK | 
 | 132 | static int ten_thousand = 10000; | 
 | 133 | #endif | 
| Ravikiran G Thirumalai | c4f3b63 | 2007-10-16 23:26:09 -0700 | [diff] [blame] | 134 |  | 
| Andrea Righi | 9e4a5bd | 2009-04-30 15:08:57 -0700 | [diff] [blame] | 135 | /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */ | 
 | 136 | static unsigned long dirty_bytes_min = 2 * PAGE_SIZE; | 
 | 137 |  | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 138 | /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */ | 
 | 139 | static int maxolduid = 65535; | 
 | 140 | static int minolduid; | 
| Rohit Seth | 8ad4b1f | 2006-01-08 01:00:40 -0800 | [diff] [blame] | 141 | static int min_percpu_pagelist_fract = 8; | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 142 |  | 
 | 143 | static int ngroups_max = NGROUPS_MAX; | 
| Dan Ballard | 73efc03 | 2011-10-31 17:11:20 -0700 | [diff] [blame] | 144 | static const int cap_last_cap = CAP_LAST_CAP; | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 145 |  | 
| Dave Young | d14f172 | 2010-02-25 20:28:57 -0500 | [diff] [blame] | 146 | #ifdef CONFIG_INOTIFY_USER | 
 | 147 | #include <linux/inotify.h> | 
 | 148 | #endif | 
| David S. Miller | 72c57ed | 2008-09-11 23:29:54 -0700 | [diff] [blame] | 149 | #ifdef CONFIG_SPARC | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 150 | #endif | 
 | 151 |  | 
| David S. Miller | 0871420 | 2008-11-16 23:49:24 -0800 | [diff] [blame] | 152 | #ifdef CONFIG_SPARC64 | 
 | 153 | extern int sysctl_tsb_ratio; | 
 | 154 | #endif | 
 | 155 |  | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 156 | #ifdef __hppa__ | 
 | 157 | extern int pwrsw_enabled; | 
 | 158 | extern int unaligned_enabled; | 
 | 159 | #endif | 
 | 160 |  | 
| Jes Sorensen | d2b176e | 2006-02-28 09:42:23 -0800 | [diff] [blame] | 161 | #ifdef CONFIG_IA64 | 
 | 162 | extern int no_unaligned_warning; | 
| Doug Chapman | 88fc241 | 2009-01-15 10:38:56 -0800 | [diff] [blame] | 163 | extern int unaligned_dump_stack; | 
| Jes Sorensen | d2b176e | 2006-02-28 09:42:23 -0800 | [diff] [blame] | 164 | #endif | 
 | 165 |  | 
| Randy Dunlap | d6f8ff7 | 2006-10-19 23:28:34 -0700 | [diff] [blame] | 166 | #ifdef CONFIG_PROC_SYSCTL | 
| Alexey Dobriyan | 8d65af7 | 2009-09-23 15:57:19 -0700 | [diff] [blame] | 167 | static int proc_do_cad_pid(struct ctl_table *table, int write, | 
| Cedric Le Goater | 9ec5209 | 2006-10-02 02:19:00 -0700 | [diff] [blame] | 168 | 		  void __user *buffer, size_t *lenp, loff_t *ppos); | 
| Alexey Dobriyan | 8d65af7 | 2009-09-23 15:57:19 -0700 | [diff] [blame] | 169 | static int proc_taint(struct ctl_table *table, int write, | 
| Theodore Ts'o | 34f5a39 | 2007-02-10 01:45:24 -0800 | [diff] [blame] | 170 | 			       void __user *buffer, size_t *lenp, loff_t *ppos); | 
| Randy Dunlap | d6f8ff7 | 2006-10-19 23:28:34 -0700 | [diff] [blame] | 171 | #endif | 
| Cedric Le Goater | 9ec5209 | 2006-10-02 02:19:00 -0700 | [diff] [blame] | 172 |  | 
| Richard Weinberger | bfdc0b4 | 2011-03-23 16:43:11 -0700 | [diff] [blame] | 173 | #ifdef CONFIG_PRINTK | 
| Kees Cook | 620f6e8 | 2012-04-04 11:40:19 -0700 | [diff] [blame] | 174 | static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write, | 
| Richard Weinberger | bfdc0b4 | 2011-03-23 16:43:11 -0700 | [diff] [blame] | 175 | 				void __user *buffer, size_t *lenp, loff_t *ppos); | 
 | 176 | #endif | 
 | 177 |  | 
| Dmitry Torokhov | 97f5f0c | 2010-03-21 22:31:26 -0700 | [diff] [blame] | 178 | #ifdef CONFIG_MAGIC_SYSRQ | 
| Andy Whitcroft | 8c6a98b | 2011-01-24 09:31:38 -0800 | [diff] [blame] | 179 | /* Note: sysrq code uses it's own private copy */ | 
 | 180 | static int __sysrq_enabled = SYSRQ_DEFAULT_ENABLE; | 
| Dmitry Torokhov | 97f5f0c | 2010-03-21 22:31:26 -0700 | [diff] [blame] | 181 |  | 
 | 182 | static int sysrq_sysctl_handler(ctl_table *table, int write, | 
 | 183 | 				void __user *buffer, size_t *lenp, | 
 | 184 | 				loff_t *ppos) | 
 | 185 | { | 
 | 186 | 	int error; | 
 | 187 |  | 
 | 188 | 	error = proc_dointvec(table, write, buffer, lenp, ppos); | 
 | 189 | 	if (error) | 
 | 190 | 		return error; | 
 | 191 |  | 
 | 192 | 	if (write) | 
 | 193 | 		sysrq_toggle_support(__sysrq_enabled); | 
 | 194 |  | 
 | 195 | 	return 0; | 
 | 196 | } | 
 | 197 |  | 
 | 198 | #endif | 
 | 199 |  | 
| Eric W. Biederman | d8217f0 | 2007-10-18 03:05:22 -0700 | [diff] [blame] | 200 | static struct ctl_table kern_table[]; | 
 | 201 | static struct ctl_table vm_table[]; | 
 | 202 | static struct ctl_table fs_table[]; | 
 | 203 | static struct ctl_table debug_table[]; | 
 | 204 | static struct ctl_table dev_table[]; | 
 | 205 | extern struct ctl_table random_table[]; | 
| Davide Libenzi | 7ef9964 | 2008-12-01 13:13:55 -0800 | [diff] [blame] | 206 | #ifdef CONFIG_EPOLL | 
 | 207 | extern struct ctl_table epoll_table[]; | 
 | 208 | #endif | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 209 |  | 
 | 210 | #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT | 
 | 211 | int sysctl_legacy_va_layout; | 
 | 212 | #endif | 
 | 213 |  | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 214 | /* The default sysctl tables: */ | 
 | 215 |  | 
| Eric W. Biederman | de4e83bd | 2012-01-06 03:34:20 -0800 | [diff] [blame] | 216 | static struct ctl_table sysctl_base_table[] = { | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 217 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 218 | 		.procname	= "kernel", | 
 | 219 | 		.mode		= 0555, | 
 | 220 | 		.child		= kern_table, | 
 | 221 | 	}, | 
 | 222 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 223 | 		.procname	= "vm", | 
 | 224 | 		.mode		= 0555, | 
 | 225 | 		.child		= vm_table, | 
 | 226 | 	}, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 227 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 228 | 		.procname	= "fs", | 
 | 229 | 		.mode		= 0555, | 
 | 230 | 		.child		= fs_table, | 
 | 231 | 	}, | 
 | 232 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 233 | 		.procname	= "debug", | 
 | 234 | 		.mode		= 0555, | 
 | 235 | 		.child		= debug_table, | 
 | 236 | 	}, | 
 | 237 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 238 | 		.procname	= "dev", | 
 | 239 | 		.mode		= 0555, | 
 | 240 | 		.child		= dev_table, | 
 | 241 | 	}, | 
| Eric W. Biederman | 6fce56e | 2009-04-03 02:30:53 -0700 | [diff] [blame] | 242 | 	{ } | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 243 | }; | 
 | 244 |  | 
| Ingo Molnar | 77e54a1 | 2007-07-09 18:52:00 +0200 | [diff] [blame] | 245 | #ifdef CONFIG_SCHED_DEBUG | 
| Eric Dumazet | 73c4efd | 2007-12-18 15:21:13 +0100 | [diff] [blame] | 246 | static int min_sched_granularity_ns = 100000;		/* 100 usecs */ | 
 | 247 | static int max_sched_granularity_ns = NSEC_PER_SEC;	/* 1 second */ | 
 | 248 | static int min_wakeup_granularity_ns;			/* 0 usecs */ | 
 | 249 | static int max_wakeup_granularity_ns = NSEC_PER_SEC;	/* 1 second */ | 
| Christian Ehrhardt | 1983a92 | 2009-11-30 12:16:47 +0100 | [diff] [blame] | 250 | static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE; | 
 | 251 | static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1; | 
| Ingo Molnar | 77e54a1 | 2007-07-09 18:52:00 +0200 | [diff] [blame] | 252 | #endif | 
 | 253 |  | 
| Mel Gorman | 5e77190 | 2010-05-24 14:32:31 -0700 | [diff] [blame] | 254 | #ifdef CONFIG_COMPACTION | 
 | 255 | static int min_extfrag_threshold; | 
 | 256 | static int max_extfrag_threshold = 1000; | 
 | 257 | #endif | 
 | 258 |  | 
| Eric W. Biederman | d8217f0 | 2007-10-18 03:05:22 -0700 | [diff] [blame] | 259 | static struct ctl_table kern_table[] = { | 
| Mike Galbraith | 2bba22c | 2009-09-09 15:41:37 +0200 | [diff] [blame] | 260 | 	{ | 
| Mike Galbraith | 2bba22c | 2009-09-09 15:41:37 +0200 | [diff] [blame] | 261 | 		.procname	= "sched_child_runs_first", | 
 | 262 | 		.data		= &sysctl_sched_child_runs_first, | 
 | 263 | 		.maxlen		= sizeof(unsigned int), | 
 | 264 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 265 | 		.proc_handler	= proc_dointvec, | 
| Mike Galbraith | 2bba22c | 2009-09-09 15:41:37 +0200 | [diff] [blame] | 266 | 	}, | 
| Steve Muckle | d448aba | 2012-10-24 15:00:20 -0700 | [diff] [blame] | 267 | 	{ | 
 | 268 | 		.procname	= "sched_wake_to_idle", | 
 | 269 | 		.data		= &sysctl_sched_wake_to_idle, | 
 | 270 | 		.maxlen		= sizeof(unsigned int), | 
 | 271 | 		.mode		= 0644, | 
 | 272 | 		.proc_handler	= proc_dointvec, | 
 | 273 | 	}, | 
| Ingo Molnar | 77e54a1 | 2007-07-09 18:52:00 +0200 | [diff] [blame] | 274 | #ifdef CONFIG_SCHED_DEBUG | 
 | 275 | 	{ | 
| Peter Zijlstra | b2be5e9 | 2007-11-09 22:39:37 +0100 | [diff] [blame] | 276 | 		.procname	= "sched_min_granularity_ns", | 
 | 277 | 		.data		= &sysctl_sched_min_granularity, | 
| Ingo Molnar | 77e54a1 | 2007-07-09 18:52:00 +0200 | [diff] [blame] | 278 | 		.maxlen		= sizeof(unsigned int), | 
 | 279 | 		.mode		= 0644, | 
| Linus Torvalds | 702a7c7 | 2009-12-12 11:34:10 -0800 | [diff] [blame] | 280 | 		.proc_handler	= sched_proc_update_handler, | 
| Peter Zijlstra | b2be5e9 | 2007-11-09 22:39:37 +0100 | [diff] [blame] | 281 | 		.extra1		= &min_sched_granularity_ns, | 
 | 282 | 		.extra2		= &max_sched_granularity_ns, | 
| Ingo Molnar | 77e54a1 | 2007-07-09 18:52:00 +0200 | [diff] [blame] | 283 | 	}, | 
 | 284 | 	{ | 
| Peter Zijlstra | 2180508 | 2007-08-25 18:41:53 +0200 | [diff] [blame] | 285 | 		.procname	= "sched_latency_ns", | 
 | 286 | 		.data		= &sysctl_sched_latency, | 
 | 287 | 		.maxlen		= sizeof(unsigned int), | 
 | 288 | 		.mode		= 0644, | 
| Linus Torvalds | 702a7c7 | 2009-12-12 11:34:10 -0800 | [diff] [blame] | 289 | 		.proc_handler	= sched_proc_update_handler, | 
| Peter Zijlstra | 2180508 | 2007-08-25 18:41:53 +0200 | [diff] [blame] | 290 | 		.extra1		= &min_sched_granularity_ns, | 
 | 291 | 		.extra2		= &max_sched_granularity_ns, | 
 | 292 | 	}, | 
 | 293 | 	{ | 
| Ingo Molnar | 77e54a1 | 2007-07-09 18:52:00 +0200 | [diff] [blame] | 294 | 		.procname	= "sched_wakeup_granularity_ns", | 
 | 295 | 		.data		= &sysctl_sched_wakeup_granularity, | 
 | 296 | 		.maxlen		= sizeof(unsigned int), | 
 | 297 | 		.mode		= 0644, | 
| Linus Torvalds | 702a7c7 | 2009-12-12 11:34:10 -0800 | [diff] [blame] | 298 | 		.proc_handler	= sched_proc_update_handler, | 
| Ingo Molnar | 77e54a1 | 2007-07-09 18:52:00 +0200 | [diff] [blame] | 299 | 		.extra1		= &min_wakeup_granularity_ns, | 
 | 300 | 		.extra2		= &max_wakeup_granularity_ns, | 
 | 301 | 	}, | 
 | 302 | 	{ | 
| Christian Ehrhardt | 1983a92 | 2009-11-30 12:16:47 +0100 | [diff] [blame] | 303 | 		.procname	= "sched_tunable_scaling", | 
 | 304 | 		.data		= &sysctl_sched_tunable_scaling, | 
 | 305 | 		.maxlen		= sizeof(enum sched_tunable_scaling), | 
 | 306 | 		.mode		= 0644, | 
| Linus Torvalds | 702a7c7 | 2009-12-12 11:34:10 -0800 | [diff] [blame] | 307 | 		.proc_handler	= sched_proc_update_handler, | 
| Christian Ehrhardt | 1983a92 | 2009-11-30 12:16:47 +0100 | [diff] [blame] | 308 | 		.extra1		= &min_sched_tunable_scaling, | 
 | 309 | 		.extra2		= &max_sched_tunable_scaling, | 
| Peter Zijlstra | 2398f2c | 2008-06-27 13:41:35 +0200 | [diff] [blame] | 310 | 	}, | 
 | 311 | 	{ | 
| Ingo Molnar | da84d96 | 2007-10-15 17:00:18 +0200 | [diff] [blame] | 312 | 		.procname	= "sched_migration_cost", | 
 | 313 | 		.data		= &sysctl_sched_migration_cost, | 
 | 314 | 		.maxlen		= sizeof(unsigned int), | 
 | 315 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 316 | 		.proc_handler	= proc_dointvec, | 
| Ingo Molnar | da84d96 | 2007-10-15 17:00:18 +0200 | [diff] [blame] | 317 | 	}, | 
| Peter Zijlstra | b82d9fd | 2007-11-09 22:39:39 +0100 | [diff] [blame] | 318 | 	{ | 
| Peter Zijlstra | b82d9fd | 2007-11-09 22:39:39 +0100 | [diff] [blame] | 319 | 		.procname	= "sched_nr_migrate", | 
 | 320 | 		.data		= &sysctl_sched_nr_migrate, | 
 | 321 | 		.maxlen		= sizeof(unsigned int), | 
| Peter Zijlstra | fa85ae2 | 2008-01-25 21:08:29 +0100 | [diff] [blame] | 322 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 323 | 		.proc_handler	= proc_dointvec, | 
| Peter Zijlstra | fa85ae2 | 2008-01-25 21:08:29 +0100 | [diff] [blame] | 324 | 	}, | 
| Arun R Bharadwaj | cd1bb94 | 2009-04-16 12:15:34 +0530 | [diff] [blame] | 325 | 	{ | 
| Peter Zijlstra | e9e9250 | 2009-09-01 10:34:37 +0200 | [diff] [blame] | 326 | 		.procname	= "sched_time_avg", | 
 | 327 | 		.data		= &sysctl_sched_time_avg, | 
 | 328 | 		.maxlen		= sizeof(unsigned int), | 
 | 329 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 330 | 		.proc_handler	= proc_dointvec, | 
| Peter Zijlstra | e9e9250 | 2009-09-01 10:34:37 +0200 | [diff] [blame] | 331 | 	}, | 
 | 332 | 	{ | 
| Paul Turner | a7a4f8a | 2010-11-15 15:47:06 -0800 | [diff] [blame] | 333 | 		.procname	= "sched_shares_window", | 
 | 334 | 		.data		= &sysctl_sched_shares_window, | 
 | 335 | 		.maxlen		= sizeof(unsigned int), | 
 | 336 | 		.mode		= 0644, | 
 | 337 | 		.proc_handler	= proc_dointvec, | 
 | 338 | 	}, | 
 | 339 | 	{ | 
| Arun R Bharadwaj | cd1bb94 | 2009-04-16 12:15:34 +0530 | [diff] [blame] | 340 | 		.procname	= "timer_migration", | 
 | 341 | 		.data		= &sysctl_timer_migration, | 
 | 342 | 		.maxlen		= sizeof(unsigned int), | 
 | 343 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 344 | 		.proc_handler	= proc_dointvec_minmax, | 
| Arun R Bharadwaj | bfdb4d9 | 2009-06-23 10:00:58 +0530 | [diff] [blame] | 345 | 		.extra1		= &zero, | 
 | 346 | 		.extra2		= &one, | 
| Arun R Bharadwaj | cd1bb94 | 2009-04-16 12:15:34 +0530 | [diff] [blame] | 347 | 	}, | 
| Peter Zijlstra | 1fc84aa | 2007-08-25 18:41:52 +0200 | [diff] [blame] | 348 | #endif | 
| Ingo Molnar | 1799e35 | 2007-09-19 23:34:46 +0200 | [diff] [blame] | 349 | 	{ | 
| Peter Zijlstra | 9f0c1e5 | 2008-02-13 15:45:39 +0100 | [diff] [blame] | 350 | 		.procname	= "sched_rt_period_us", | 
 | 351 | 		.data		= &sysctl_sched_rt_period, | 
 | 352 | 		.maxlen		= sizeof(unsigned int), | 
 | 353 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 354 | 		.proc_handler	= sched_rt_handler, | 
| Peter Zijlstra | 9f0c1e5 | 2008-02-13 15:45:39 +0100 | [diff] [blame] | 355 | 	}, | 
 | 356 | 	{ | 
| Peter Zijlstra | 9f0c1e5 | 2008-02-13 15:45:39 +0100 | [diff] [blame] | 357 | 		.procname	= "sched_rt_runtime_us", | 
 | 358 | 		.data		= &sysctl_sched_rt_runtime, | 
 | 359 | 		.maxlen		= sizeof(int), | 
 | 360 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 361 | 		.proc_handler	= sched_rt_handler, | 
| Peter Zijlstra | 9f0c1e5 | 2008-02-13 15:45:39 +0100 | [diff] [blame] | 362 | 	}, | 
| Mike Galbraith | 5091faa | 2010-11-30 14:18:03 +0100 | [diff] [blame] | 363 | #ifdef CONFIG_SCHED_AUTOGROUP | 
 | 364 | 	{ | 
 | 365 | 		.procname	= "sched_autogroup_enabled", | 
 | 366 | 		.data		= &sysctl_sched_autogroup_enabled, | 
 | 367 | 		.maxlen		= sizeof(unsigned int), | 
 | 368 | 		.mode		= 0644, | 
| Yong Zhang | 1747b21 | 2011-02-20 15:08:12 +0800 | [diff] [blame] | 369 | 		.proc_handler	= proc_dointvec_minmax, | 
| Mike Galbraith | 5091faa | 2010-11-30 14:18:03 +0100 | [diff] [blame] | 370 | 		.extra1		= &zero, | 
 | 371 | 		.extra2		= &one, | 
 | 372 | 	}, | 
 | 373 | #endif | 
| Paul Turner | ec12cb7 | 2011-07-21 09:43:30 -0700 | [diff] [blame] | 374 | #ifdef CONFIG_CFS_BANDWIDTH | 
 | 375 | 	{ | 
 | 376 | 		.procname	= "sched_cfs_bandwidth_slice_us", | 
 | 377 | 		.data		= &sysctl_sched_cfs_bandwidth_slice, | 
 | 378 | 		.maxlen		= sizeof(unsigned int), | 
 | 379 | 		.mode		= 0644, | 
 | 380 | 		.proc_handler	= proc_dointvec_minmax, | 
 | 381 | 		.extra1		= &one, | 
 | 382 | 	}, | 
 | 383 | #endif | 
| Peter Zijlstra | f20786f | 2007-07-19 01:48:56 -0700 | [diff] [blame] | 384 | #ifdef CONFIG_PROVE_LOCKING | 
 | 385 | 	{ | 
| Peter Zijlstra | f20786f | 2007-07-19 01:48:56 -0700 | [diff] [blame] | 386 | 		.procname	= "prove_locking", | 
 | 387 | 		.data		= &prove_locking, | 
 | 388 | 		.maxlen		= sizeof(int), | 
 | 389 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 390 | 		.proc_handler	= proc_dointvec, | 
| Peter Zijlstra | f20786f | 2007-07-19 01:48:56 -0700 | [diff] [blame] | 391 | 	}, | 
 | 392 | #endif | 
 | 393 | #ifdef CONFIG_LOCK_STAT | 
 | 394 | 	{ | 
| Peter Zijlstra | f20786f | 2007-07-19 01:48:56 -0700 | [diff] [blame] | 395 | 		.procname	= "lock_stat", | 
 | 396 | 		.data		= &lock_stat, | 
 | 397 | 		.maxlen		= sizeof(int), | 
 | 398 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 399 | 		.proc_handler	= proc_dointvec, | 
| Peter Zijlstra | f20786f | 2007-07-19 01:48:56 -0700 | [diff] [blame] | 400 | 	}, | 
 | 401 | #endif | 
| Ingo Molnar | 77e54a1 | 2007-07-09 18:52:00 +0200 | [diff] [blame] | 402 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 403 | 		.procname	= "panic", | 
 | 404 | 		.data		= &panic_timeout, | 
 | 405 | 		.maxlen		= sizeof(int), | 
 | 406 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 407 | 		.proc_handler	= proc_dointvec, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 408 | 	}, | 
 | 409 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 410 | 		.procname	= "core_uses_pid", | 
 | 411 | 		.data		= &core_uses_pid, | 
 | 412 | 		.maxlen		= sizeof(int), | 
 | 413 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 414 | 		.proc_handler	= proc_dointvec, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 415 | 	}, | 
 | 416 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 417 | 		.procname	= "core_pattern", | 
 | 418 | 		.data		= core_pattern, | 
| Dan Aloni | 71ce92f | 2007-05-16 22:11:16 -0700 | [diff] [blame] | 419 | 		.maxlen		= CORENAME_MAX_SIZE, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 420 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 421 | 		.proc_handler	= proc_dostring, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 422 | 	}, | 
| Neil Horman | a293980 | 2009-09-23 15:56:56 -0700 | [diff] [blame] | 423 | 	{ | 
| Neil Horman | a293980 | 2009-09-23 15:56:56 -0700 | [diff] [blame] | 424 | 		.procname	= "core_pipe_limit", | 
 | 425 | 		.data		= &core_pipe_limit, | 
 | 426 | 		.maxlen		= sizeof(unsigned int), | 
 | 427 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 428 | 		.proc_handler	= proc_dointvec, | 
| Neil Horman | a293980 | 2009-09-23 15:56:56 -0700 | [diff] [blame] | 429 | 	}, | 
| Theodore Ts'o | 34f5a39 | 2007-02-10 01:45:24 -0800 | [diff] [blame] | 430 | #ifdef CONFIG_PROC_SYSCTL | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 431 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 432 | 		.procname	= "tainted", | 
| Andi Kleen | 25ddbb1 | 2008-10-15 22:01:41 -0700 | [diff] [blame] | 433 | 		.maxlen 	= sizeof(long), | 
| Theodore Ts'o | 34f5a39 | 2007-02-10 01:45:24 -0800 | [diff] [blame] | 434 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 435 | 		.proc_handler	= proc_taint, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 436 | 	}, | 
| Theodore Ts'o | 34f5a39 | 2007-02-10 01:45:24 -0800 | [diff] [blame] | 437 | #endif | 
| Arjan van de Ven | 9745512 | 2008-01-25 21:08:34 +0100 | [diff] [blame] | 438 | #ifdef CONFIG_LATENCYTOP | 
 | 439 | 	{ | 
 | 440 | 		.procname	= "latencytop", | 
 | 441 | 		.data		= &latencytop_enabled, | 
 | 442 | 		.maxlen		= sizeof(int), | 
 | 443 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 444 | 		.proc_handler	= proc_dointvec, | 
| Arjan van de Ven | 9745512 | 2008-01-25 21:08:34 +0100 | [diff] [blame] | 445 | 	}, | 
 | 446 | #endif | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 447 | #ifdef CONFIG_BLK_DEV_INITRD | 
 | 448 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 449 | 		.procname	= "real-root-dev", | 
 | 450 | 		.data		= &real_root_dev, | 
 | 451 | 		.maxlen		= sizeof(int), | 
 | 452 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 453 | 		.proc_handler	= proc_dointvec, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 454 | 	}, | 
 | 455 | #endif | 
| Ingo Molnar | 45807a1 | 2007-07-15 23:40:10 -0700 | [diff] [blame] | 456 | 	{ | 
| Ingo Molnar | 45807a1 | 2007-07-15 23:40:10 -0700 | [diff] [blame] | 457 | 		.procname	= "print-fatal-signals", | 
 | 458 | 		.data		= &print_fatal_signals, | 
 | 459 | 		.maxlen		= sizeof(int), | 
 | 460 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 461 | 		.proc_handler	= proc_dointvec, | 
| Ingo Molnar | 45807a1 | 2007-07-15 23:40:10 -0700 | [diff] [blame] | 462 | 	}, | 
| David S. Miller | 72c57ed | 2008-09-11 23:29:54 -0700 | [diff] [blame] | 463 | #ifdef CONFIG_SPARC | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 464 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 465 | 		.procname	= "reboot-cmd", | 
 | 466 | 		.data		= reboot_command, | 
 | 467 | 		.maxlen		= 256, | 
 | 468 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 469 | 		.proc_handler	= proc_dostring, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 470 | 	}, | 
 | 471 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 472 | 		.procname	= "stop-a", | 
 | 473 | 		.data		= &stop_a_enabled, | 
 | 474 | 		.maxlen		= sizeof (int), | 
 | 475 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 476 | 		.proc_handler	= proc_dointvec, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 477 | 	}, | 
 | 478 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 479 | 		.procname	= "scons-poweroff", | 
 | 480 | 		.data		= &scons_pwroff, | 
 | 481 | 		.maxlen		= sizeof (int), | 
 | 482 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 483 | 		.proc_handler	= proc_dointvec, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 484 | 	}, | 
 | 485 | #endif | 
| David S. Miller | 0871420 | 2008-11-16 23:49:24 -0800 | [diff] [blame] | 486 | #ifdef CONFIG_SPARC64 | 
 | 487 | 	{ | 
| David S. Miller | 0871420 | 2008-11-16 23:49:24 -0800 | [diff] [blame] | 488 | 		.procname	= "tsb-ratio", | 
 | 489 | 		.data		= &sysctl_tsb_ratio, | 
 | 490 | 		.maxlen		= sizeof (int), | 
 | 491 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 492 | 		.proc_handler	= proc_dointvec, | 
| David S. Miller | 0871420 | 2008-11-16 23:49:24 -0800 | [diff] [blame] | 493 | 	}, | 
 | 494 | #endif | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 495 | #ifdef __hppa__ | 
 | 496 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 497 | 		.procname	= "soft-power", | 
 | 498 | 		.data		= &pwrsw_enabled, | 
 | 499 | 		.maxlen		= sizeof (int), | 
 | 500 | 	 	.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 501 | 		.proc_handler	= proc_dointvec, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 502 | 	}, | 
 | 503 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 504 | 		.procname	= "unaligned-trap", | 
 | 505 | 		.data		= &unaligned_enabled, | 
 | 506 | 		.maxlen		= sizeof (int), | 
 | 507 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 508 | 		.proc_handler	= proc_dointvec, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 509 | 	}, | 
 | 510 | #endif | 
 | 511 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 512 | 		.procname	= "ctrl-alt-del", | 
 | 513 | 		.data		= &C_A_D, | 
 | 514 | 		.maxlen		= sizeof(int), | 
 | 515 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 516 | 		.proc_handler	= proc_dointvec, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 517 | 	}, | 
| Steven Rostedt | 606576c | 2008-10-06 19:06:12 -0400 | [diff] [blame] | 518 | #ifdef CONFIG_FUNCTION_TRACER | 
| Steven Rostedt | b0fc494 | 2008-05-12 21:20:43 +0200 | [diff] [blame] | 519 | 	{ | 
| Steven Rostedt | b0fc494 | 2008-05-12 21:20:43 +0200 | [diff] [blame] | 520 | 		.procname	= "ftrace_enabled", | 
 | 521 | 		.data		= &ftrace_enabled, | 
 | 522 | 		.maxlen		= sizeof(int), | 
 | 523 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 524 | 		.proc_handler	= ftrace_enable_sysctl, | 
| Steven Rostedt | b0fc494 | 2008-05-12 21:20:43 +0200 | [diff] [blame] | 525 | 	}, | 
 | 526 | #endif | 
| Steven Rostedt | f38f1d2 | 2008-12-16 23:06:40 -0500 | [diff] [blame] | 527 | #ifdef CONFIG_STACK_TRACER | 
 | 528 | 	{ | 
| Steven Rostedt | f38f1d2 | 2008-12-16 23:06:40 -0500 | [diff] [blame] | 529 | 		.procname	= "stack_tracer_enabled", | 
 | 530 | 		.data		= &stack_tracer_enabled, | 
 | 531 | 		.maxlen		= sizeof(int), | 
 | 532 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 533 | 		.proc_handler	= stack_trace_sysctl, | 
| Steven Rostedt | f38f1d2 | 2008-12-16 23:06:40 -0500 | [diff] [blame] | 534 | 	}, | 
 | 535 | #endif | 
| Steven Rostedt | 944ac42 | 2008-10-23 19:26:08 -0400 | [diff] [blame] | 536 | #ifdef CONFIG_TRACING | 
 | 537 | 	{ | 
| Peter Zijlstra | 3299b4d | 2008-11-04 11:58:21 +0100 | [diff] [blame] | 538 | 		.procname	= "ftrace_dump_on_oops", | 
| Steven Rostedt | 944ac42 | 2008-10-23 19:26:08 -0400 | [diff] [blame] | 539 | 		.data		= &ftrace_dump_on_oops, | 
 | 540 | 		.maxlen		= sizeof(int), | 
 | 541 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 542 | 		.proc_handler	= proc_dointvec, | 
| Steven Rostedt | 944ac42 | 2008-10-23 19:26:08 -0400 | [diff] [blame] | 543 | 	}, | 
 | 544 | #endif | 
| Johannes Berg | a1ef5ad | 2008-07-08 19:00:17 +0200 | [diff] [blame] | 545 | #ifdef CONFIG_MODULES | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 546 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 547 | 		.procname	= "modprobe", | 
 | 548 | 		.data		= &modprobe_path, | 
 | 549 | 		.maxlen		= KMOD_PATH_LEN, | 
 | 550 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 551 | 		.proc_handler	= proc_dostring, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 552 | 	}, | 
| Kees Cook | 3d43321 | 2009-04-02 15:49:29 -0700 | [diff] [blame] | 553 | 	{ | 
| Kees Cook | 3d43321 | 2009-04-02 15:49:29 -0700 | [diff] [blame] | 554 | 		.procname	= "modules_disabled", | 
 | 555 | 		.data		= &modules_disabled, | 
 | 556 | 		.maxlen		= sizeof(int), | 
 | 557 | 		.mode		= 0644, | 
 | 558 | 		/* only handle a transition from default "0" to "1" */ | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 559 | 		.proc_handler	= proc_dointvec_minmax, | 
| Kees Cook | 3d43321 | 2009-04-02 15:49:29 -0700 | [diff] [blame] | 560 | 		.extra1		= &one, | 
 | 561 | 		.extra2		= &one, | 
 | 562 | 	}, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 563 | #endif | 
| Ian Abbott | 94f17cd | 2010-06-07 12:57:12 +0100 | [diff] [blame] | 564 | #ifdef CONFIG_HOTPLUG | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 565 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 566 | 		.procname	= "hotplug", | 
| Kay Sievers | 312c004 | 2005-11-16 09:00:00 +0100 | [diff] [blame] | 567 | 		.data		= &uevent_helper, | 
 | 568 | 		.maxlen		= UEVENT_HELPER_PATH_LEN, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 569 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 570 | 		.proc_handler	= proc_dostring, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 571 | 	}, | 
 | 572 | #endif | 
 | 573 | #ifdef CONFIG_CHR_DEV_SG | 
 | 574 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 575 | 		.procname	= "sg-big-buff", | 
 | 576 | 		.data		= &sg_big_buff, | 
 | 577 | 		.maxlen		= sizeof (int), | 
 | 578 | 		.mode		= 0444, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 579 | 		.proc_handler	= proc_dointvec, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 580 | 	}, | 
 | 581 | #endif | 
 | 582 | #ifdef CONFIG_BSD_PROCESS_ACCT | 
 | 583 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 584 | 		.procname	= "acct", | 
 | 585 | 		.data		= &acct_parm, | 
 | 586 | 		.maxlen		= 3*sizeof(int), | 
 | 587 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 588 | 		.proc_handler	= proc_dointvec, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 589 | 	}, | 
 | 590 | #endif | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 591 | #ifdef CONFIG_MAGIC_SYSRQ | 
 | 592 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 593 | 		.procname	= "sysrq", | 
| Ingo Molnar | 5d6f647 | 2006-12-13 00:34:36 -0800 | [diff] [blame] | 594 | 		.data		= &__sysrq_enabled, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 595 | 		.maxlen		= sizeof (int), | 
 | 596 | 		.mode		= 0644, | 
| Dmitry Torokhov | 97f5f0c | 2010-03-21 22:31:26 -0700 | [diff] [blame] | 597 | 		.proc_handler	= sysrq_sysctl_handler, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 598 | 	}, | 
 | 599 | #endif | 
| Randy Dunlap | d6f8ff7 | 2006-10-19 23:28:34 -0700 | [diff] [blame] | 600 | #ifdef CONFIG_PROC_SYSCTL | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 601 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 602 | 		.procname	= "cad_pid", | 
| Cedric Le Goater | 9ec5209 | 2006-10-02 02:19:00 -0700 | [diff] [blame] | 603 | 		.data		= NULL, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 604 | 		.maxlen		= sizeof (int), | 
 | 605 | 		.mode		= 0600, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 606 | 		.proc_handler	= proc_do_cad_pid, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 607 | 	}, | 
| Randy Dunlap | d6f8ff7 | 2006-10-19 23:28:34 -0700 | [diff] [blame] | 608 | #endif | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 609 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 610 | 		.procname	= "threads-max", | 
 | 611 | 		.data		= &max_threads, | 
 | 612 | 		.maxlen		= sizeof(int), | 
 | 613 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 614 | 		.proc_handler	= proc_dointvec, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 615 | 	}, | 
 | 616 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 617 | 		.procname	= "random", | 
 | 618 | 		.mode		= 0555, | 
 | 619 | 		.child		= random_table, | 
 | 620 | 	}, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 621 | 	{ | 
| Eric Paris | 17f60a7 | 2011-04-01 17:07:50 -0400 | [diff] [blame] | 622 | 		.procname	= "usermodehelper", | 
 | 623 | 		.mode		= 0555, | 
 | 624 | 		.child		= usermodehelper_table, | 
 | 625 | 	}, | 
 | 626 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 627 | 		.procname	= "overflowuid", | 
 | 628 | 		.data		= &overflowuid, | 
 | 629 | 		.maxlen		= sizeof(int), | 
 | 630 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 631 | 		.proc_handler	= proc_dointvec_minmax, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 632 | 		.extra1		= &minolduid, | 
 | 633 | 		.extra2		= &maxolduid, | 
 | 634 | 	}, | 
 | 635 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 636 | 		.procname	= "overflowgid", | 
 | 637 | 		.data		= &overflowgid, | 
 | 638 | 		.maxlen		= sizeof(int), | 
 | 639 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 640 | 		.proc_handler	= proc_dointvec_minmax, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 641 | 		.extra1		= &minolduid, | 
 | 642 | 		.extra2		= &maxolduid, | 
 | 643 | 	}, | 
| Martin Schwidefsky | 347a8dc | 2006-01-06 00:19:28 -0800 | [diff] [blame] | 644 | #ifdef CONFIG_S390 | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 645 | #ifdef CONFIG_MATHEMU | 
 | 646 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 647 | 		.procname	= "ieee_emulation_warnings", | 
 | 648 | 		.data		= &sysctl_ieee_emulation_warnings, | 
 | 649 | 		.maxlen		= sizeof(int), | 
 | 650 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 651 | 		.proc_handler	= proc_dointvec, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 652 | 	}, | 
 | 653 | #endif | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 654 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 655 | 		.procname	= "userprocess_debug", | 
| Heiko Carstens | ab3c68e | 2010-05-17 10:00:21 +0200 | [diff] [blame] | 656 | 		.data		= &show_unhandled_signals, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 657 | 		.maxlen		= sizeof(int), | 
 | 658 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 659 | 		.proc_handler	= proc_dointvec, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 660 | 	}, | 
 | 661 | #endif | 
 | 662 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 663 | 		.procname	= "pid_max", | 
 | 664 | 		.data		= &pid_max, | 
 | 665 | 		.maxlen		= sizeof (int), | 
 | 666 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 667 | 		.proc_handler	= proc_dointvec_minmax, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 668 | 		.extra1		= &pid_max_min, | 
 | 669 | 		.extra2		= &pid_max_max, | 
 | 670 | 	}, | 
 | 671 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 672 | 		.procname	= "panic_on_oops", | 
 | 673 | 		.data		= &panic_on_oops, | 
 | 674 | 		.maxlen		= sizeof(int), | 
 | 675 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 676 | 		.proc_handler	= proc_dointvec, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 677 | 	}, | 
| Joe Perches | 7ef3d2f | 2008-02-08 04:21:25 -0800 | [diff] [blame] | 678 | #if defined CONFIG_PRINTK | 
 | 679 | 	{ | 
| Joe Perches | 7ef3d2f | 2008-02-08 04:21:25 -0800 | [diff] [blame] | 680 | 		.procname	= "printk", | 
 | 681 | 		.data		= &console_loglevel, | 
 | 682 | 		.maxlen		= 4*sizeof(int), | 
 | 683 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 684 | 		.proc_handler	= proc_dointvec, | 
| Joe Perches | 7ef3d2f | 2008-02-08 04:21:25 -0800 | [diff] [blame] | 685 | 	}, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 686 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 687 | 		.procname	= "printk_ratelimit", | 
| Dave Young | 717115e | 2008-07-25 01:45:58 -0700 | [diff] [blame] | 688 | 		.data		= &printk_ratelimit_state.interval, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 689 | 		.maxlen		= sizeof(int), | 
 | 690 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 691 | 		.proc_handler	= proc_dointvec_jiffies, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 692 | 	}, | 
 | 693 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 694 | 		.procname	= "printk_ratelimit_burst", | 
| Dave Young | 717115e | 2008-07-25 01:45:58 -0700 | [diff] [blame] | 695 | 		.data		= &printk_ratelimit_state.burst, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 696 | 		.maxlen		= sizeof(int), | 
 | 697 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 698 | 		.proc_handler	= proc_dointvec, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 699 | 	}, | 
| Dave Young | af91322 | 2009-09-22 16:43:33 -0700 | [diff] [blame] | 700 | 	{ | 
| Dave Young | af91322 | 2009-09-22 16:43:33 -0700 | [diff] [blame] | 701 | 		.procname	= "printk_delay", | 
 | 702 | 		.data		= &printk_delay_msec, | 
 | 703 | 		.maxlen		= sizeof(int), | 
 | 704 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 705 | 		.proc_handler	= proc_dointvec_minmax, | 
| Dave Young | af91322 | 2009-09-22 16:43:33 -0700 | [diff] [blame] | 706 | 		.extra1		= &zero, | 
 | 707 | 		.extra2		= &ten_thousand, | 
 | 708 | 	}, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 709 | 	{ | 
| Dan Rosenberg | eaf06b2 | 2010-11-11 14:05:18 -0800 | [diff] [blame] | 710 | 		.procname	= "dmesg_restrict", | 
 | 711 | 		.data		= &dmesg_restrict, | 
 | 712 | 		.maxlen		= sizeof(int), | 
 | 713 | 		.mode		= 0644, | 
| Kees Cook | 620f6e8 | 2012-04-04 11:40:19 -0700 | [diff] [blame] | 714 | 		.proc_handler	= proc_dointvec_minmax_sysadmin, | 
| Dan Rosenberg | eaf06b2 | 2010-11-11 14:05:18 -0800 | [diff] [blame] | 715 | 		.extra1		= &zero, | 
 | 716 | 		.extra2		= &one, | 
 | 717 | 	}, | 
| Dan Rosenberg | 455cd5a | 2011-01-12 16:59:41 -0800 | [diff] [blame] | 718 | 	{ | 
 | 719 | 		.procname	= "kptr_restrict", | 
 | 720 | 		.data		= &kptr_restrict, | 
 | 721 | 		.maxlen		= sizeof(int), | 
 | 722 | 		.mode		= 0644, | 
| Kees Cook | 620f6e8 | 2012-04-04 11:40:19 -0700 | [diff] [blame] | 723 | 		.proc_handler	= proc_dointvec_minmax_sysadmin, | 
| Dan Rosenberg | 455cd5a | 2011-01-12 16:59:41 -0800 | [diff] [blame] | 724 | 		.extra1		= &zero, | 
 | 725 | 		.extra2		= &two, | 
 | 726 | 	}, | 
| Joe Perches | df6e61d | 2010-11-15 21:17:27 -0800 | [diff] [blame] | 727 | #endif | 
| Dan Rosenberg | eaf06b2 | 2010-11-11 14:05:18 -0800 | [diff] [blame] | 728 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 729 | 		.procname	= "ngroups_max", | 
 | 730 | 		.data		= &ngroups_max, | 
 | 731 | 		.maxlen		= sizeof (int), | 
 | 732 | 		.mode		= 0444, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 733 | 		.proc_handler	= proc_dointvec, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 734 | 	}, | 
| Dan Ballard | 73efc03 | 2011-10-31 17:11:20 -0700 | [diff] [blame] | 735 | 	{ | 
 | 736 | 		.procname	= "cap_last_cap", | 
 | 737 | 		.data		= (void *)&cap_last_cap, | 
 | 738 | 		.maxlen		= sizeof(int), | 
 | 739 | 		.mode		= 0444, | 
 | 740 | 		.proc_handler	= proc_dointvec, | 
 | 741 | 	}, | 
| Don Zickus | 58687ac | 2010-05-07 17:11:44 -0400 | [diff] [blame] | 742 | #if defined(CONFIG_LOCKUP_DETECTOR) | 
| Don Zickus | 504d7cf | 2010-02-12 17:19:19 -0500 | [diff] [blame] | 743 | 	{ | 
| Don Zickus | 58687ac | 2010-05-07 17:11:44 -0400 | [diff] [blame] | 744 | 		.procname       = "watchdog", | 
 | 745 | 		.data           = &watchdog_enabled, | 
| Don Zickus | 504d7cf | 2010-02-12 17:19:19 -0500 | [diff] [blame] | 746 | 		.maxlen         = sizeof (int), | 
 | 747 | 		.mode           = 0644, | 
| Mandeep Singh Baines | 586692a | 2011-05-22 22:10:22 -0700 | [diff] [blame] | 748 | 		.proc_handler   = proc_dowatchdog, | 
 | 749 | 		.extra1		= &zero, | 
 | 750 | 		.extra2		= &one, | 
| Don Zickus | 58687ac | 2010-05-07 17:11:44 -0400 | [diff] [blame] | 751 | 	}, | 
 | 752 | 	{ | 
 | 753 | 		.procname	= "watchdog_thresh", | 
| Mandeep Singh Baines | 586692a | 2011-05-22 22:10:22 -0700 | [diff] [blame] | 754 | 		.data		= &watchdog_thresh, | 
| Don Zickus | 58687ac | 2010-05-07 17:11:44 -0400 | [diff] [blame] | 755 | 		.maxlen		= sizeof(int), | 
 | 756 | 		.mode		= 0644, | 
| Mandeep Singh Baines | 586692a | 2011-05-22 22:10:22 -0700 | [diff] [blame] | 757 | 		.proc_handler	= proc_dowatchdog, | 
| Don Zickus | 58687ac | 2010-05-07 17:11:44 -0400 | [diff] [blame] | 758 | 		.extra1		= &neg_one, | 
 | 759 | 		.extra2		= &sixty, | 
| Don Zickus | 504d7cf | 2010-02-12 17:19:19 -0500 | [diff] [blame] | 760 | 	}, | 
| Don Zickus | 2508ce1 | 2010-05-07 17:11:46 -0400 | [diff] [blame] | 761 | 	{ | 
 | 762 | 		.procname	= "softlockup_panic", | 
 | 763 | 		.data		= &softlockup_panic, | 
 | 764 | 		.maxlen		= sizeof(int), | 
 | 765 | 		.mode		= 0644, | 
 | 766 | 		.proc_handler	= proc_dointvec_minmax, | 
 | 767 | 		.extra1		= &zero, | 
 | 768 | 		.extra2		= &one, | 
 | 769 | 	}, | 
| Don Zickus | 5dc3055 | 2010-11-29 17:07:17 -0500 | [diff] [blame] | 770 | 	{ | 
 | 771 | 		.procname       = "nmi_watchdog", | 
 | 772 | 		.data           = &watchdog_enabled, | 
 | 773 | 		.maxlen         = sizeof (int), | 
 | 774 | 		.mode           = 0644, | 
| Mandeep Singh Baines | 586692a | 2011-05-22 22:10:22 -0700 | [diff] [blame] | 775 | 		.proc_handler   = proc_dowatchdog, | 
 | 776 | 		.extra1		= &zero, | 
 | 777 | 		.extra2		= &one, | 
| Don Zickus | 5dc3055 | 2010-11-29 17:07:17 -0500 | [diff] [blame] | 778 | 	}, | 
 | 779 | #endif | 
 | 780 | #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86) | 
 | 781 | 	{ | 
 | 782 | 		.procname       = "unknown_nmi_panic", | 
 | 783 | 		.data           = &unknown_nmi_panic, | 
 | 784 | 		.maxlen         = sizeof (int), | 
 | 785 | 		.mode           = 0644, | 
 | 786 | 		.proc_handler   = proc_dointvec, | 
 | 787 | 	}, | 
| Don Zickus | 504d7cf | 2010-02-12 17:19:19 -0500 | [diff] [blame] | 788 | #endif | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 789 | #if defined(CONFIG_X86) | 
 | 790 | 	{ | 
| Don Zickus | 8da5add | 2006-09-26 10:52:27 +0200 | [diff] [blame] | 791 | 		.procname	= "panic_on_unrecovered_nmi", | 
 | 792 | 		.data		= &panic_on_unrecovered_nmi, | 
 | 793 | 		.maxlen		= sizeof(int), | 
 | 794 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 795 | 		.proc_handler	= proc_dointvec, | 
| Don Zickus | 8da5add | 2006-09-26 10:52:27 +0200 | [diff] [blame] | 796 | 	}, | 
 | 797 | 	{ | 
| Kurt Garloff | 5211a24 | 2009-06-24 14:32:11 -0700 | [diff] [blame] | 798 | 		.procname	= "panic_on_io_nmi", | 
 | 799 | 		.data		= &panic_on_io_nmi, | 
 | 800 | 		.maxlen		= sizeof(int), | 
 | 801 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 802 | 		.proc_handler	= proc_dointvec, | 
| Kurt Garloff | 5211a24 | 2009-06-24 14:32:11 -0700 | [diff] [blame] | 803 | 	}, | 
| Mitsuo Hayasaka | 55af779 | 2011-11-29 15:08:36 +0900 | [diff] [blame] | 804 | #ifdef CONFIG_DEBUG_STACKOVERFLOW | 
 | 805 | 	{ | 
 | 806 | 		.procname	= "panic_on_stackoverflow", | 
 | 807 | 		.data		= &sysctl_panic_on_stackoverflow, | 
 | 808 | 		.maxlen		= sizeof(int), | 
 | 809 | 		.mode		= 0644, | 
 | 810 | 		.proc_handler	= proc_dointvec, | 
 | 811 | 	}, | 
 | 812 | #endif | 
| Kurt Garloff | 5211a24 | 2009-06-24 14:32:11 -0700 | [diff] [blame] | 813 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 814 | 		.procname	= "bootloader_type", | 
 | 815 | 		.data		= &bootloader_type, | 
 | 816 | 		.maxlen		= sizeof (int), | 
 | 817 | 		.mode		= 0444, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 818 | 		.proc_handler	= proc_dointvec, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 819 | 	}, | 
| Chuck Ebbert | 0741f4d | 2006-12-07 02:14:11 +0100 | [diff] [blame] | 820 | 	{ | 
| H. Peter Anvin | 5031296 | 2009-05-07 16:54:11 -0700 | [diff] [blame] | 821 | 		.procname	= "bootloader_version", | 
 | 822 | 		.data		= &bootloader_version, | 
 | 823 | 		.maxlen		= sizeof (int), | 
 | 824 | 		.mode		= 0444, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 825 | 		.proc_handler	= proc_dointvec, | 
| H. Peter Anvin | 5031296 | 2009-05-07 16:54:11 -0700 | [diff] [blame] | 826 | 	}, | 
 | 827 | 	{ | 
| Chuck Ebbert | 0741f4d | 2006-12-07 02:14:11 +0100 | [diff] [blame] | 828 | 		.procname	= "kstack_depth_to_print", | 
 | 829 | 		.data		= &kstack_depth_to_print, | 
 | 830 | 		.maxlen		= sizeof(int), | 
 | 831 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 832 | 		.proc_handler	= proc_dointvec, | 
| Chuck Ebbert | 0741f4d | 2006-12-07 02:14:11 +0100 | [diff] [blame] | 833 | 	}, | 
| Ingo Molnar | 6e7c402 | 2008-01-30 13:30:05 +0100 | [diff] [blame] | 834 | 	{ | 
| Ingo Molnar | 6e7c402 | 2008-01-30 13:30:05 +0100 | [diff] [blame] | 835 | 		.procname	= "io_delay_type", | 
 | 836 | 		.data		= &io_delay_type, | 
 | 837 | 		.maxlen		= sizeof(int), | 
 | 838 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 839 | 		.proc_handler	= proc_dointvec, | 
| Ingo Molnar | 6e7c402 | 2008-01-30 13:30:05 +0100 | [diff] [blame] | 840 | 	}, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 841 | #endif | 
| Luke Yang | 7a9166e | 2006-02-20 18:28:07 -0800 | [diff] [blame] | 842 | #if defined(CONFIG_MMU) | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 843 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 844 | 		.procname	= "randomize_va_space", | 
 | 845 | 		.data		= &randomize_va_space, | 
 | 846 | 		.maxlen		= sizeof(int), | 
 | 847 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 848 | 		.proc_handler	= proc_dointvec, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 849 | 	}, | 
| Luke Yang | 7a9166e | 2006-02-20 18:28:07 -0800 | [diff] [blame] | 850 | #endif | 
| Martin Schwidefsky | 0152fb3 | 2006-01-14 13:21:00 -0800 | [diff] [blame] | 851 | #if defined(CONFIG_S390) && defined(CONFIG_SMP) | 
| Martin Schwidefsky | 951f22d | 2005-07-27 11:44:57 -0700 | [diff] [blame] | 852 | 	{ | 
| Martin Schwidefsky | 951f22d | 2005-07-27 11:44:57 -0700 | [diff] [blame] | 853 | 		.procname	= "spin_retry", | 
 | 854 | 		.data		= &spin_retry, | 
 | 855 | 		.maxlen		= sizeof (int), | 
 | 856 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 857 | 		.proc_handler	= proc_dointvec, | 
| Martin Schwidefsky | 951f22d | 2005-07-27 11:44:57 -0700 | [diff] [blame] | 858 | 	}, | 
 | 859 | #endif | 
| Len Brown | 673d5b4 | 2007-07-28 03:33:16 -0400 | [diff] [blame] | 860 | #if	defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86) | 
| Pavel Machek | c255d84 | 2006-02-20 18:27:58 -0800 | [diff] [blame] | 861 | 	{ | 
| Pavel Machek | c255d84 | 2006-02-20 18:27:58 -0800 | [diff] [blame] | 862 | 		.procname	= "acpi_video_flags", | 
| Pavel Machek | 77afcf7 | 2007-07-19 01:47:41 -0700 | [diff] [blame] | 863 | 		.data		= &acpi_realmode_flags, | 
| Pavel Machek | c255d84 | 2006-02-20 18:27:58 -0800 | [diff] [blame] | 864 | 		.maxlen		= sizeof (unsigned long), | 
 | 865 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 866 | 		.proc_handler	= proc_doulongvec_minmax, | 
| Pavel Machek | c255d84 | 2006-02-20 18:27:58 -0800 | [diff] [blame] | 867 | 	}, | 
 | 868 | #endif | 
| Jes Sorensen | d2b176e | 2006-02-28 09:42:23 -0800 | [diff] [blame] | 869 | #ifdef CONFIG_IA64 | 
 | 870 | 	{ | 
| Jes Sorensen | d2b176e | 2006-02-28 09:42:23 -0800 | [diff] [blame] | 871 | 		.procname	= "ignore-unaligned-usertrap", | 
 | 872 | 		.data		= &no_unaligned_warning, | 
 | 873 | 		.maxlen		= sizeof (int), | 
 | 874 | 	 	.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 875 | 		.proc_handler	= proc_dointvec, | 
| Jes Sorensen | d2b176e | 2006-02-28 09:42:23 -0800 | [diff] [blame] | 876 | 	}, | 
| Doug Chapman | 88fc241 | 2009-01-15 10:38:56 -0800 | [diff] [blame] | 877 | 	{ | 
| Doug Chapman | 88fc241 | 2009-01-15 10:38:56 -0800 | [diff] [blame] | 878 | 		.procname	= "unaligned-dump-stack", | 
 | 879 | 		.data		= &unaligned_dump_stack, | 
 | 880 | 		.maxlen		= sizeof (int), | 
 | 881 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 882 | 		.proc_handler	= proc_dointvec, | 
| Doug Chapman | 88fc241 | 2009-01-15 10:38:56 -0800 | [diff] [blame] | 883 | 	}, | 
| Jes Sorensen | d2b176e | 2006-02-28 09:42:23 -0800 | [diff] [blame] | 884 | #endif | 
| Mandeep Singh Baines | e162b39 | 2009-01-15 11:08:40 -0800 | [diff] [blame] | 885 | #ifdef CONFIG_DETECT_HUNG_TASK | 
 | 886 | 	{ | 
| Mandeep Singh Baines | e162b39 | 2009-01-15 11:08:40 -0800 | [diff] [blame] | 887 | 		.procname	= "hung_task_panic", | 
 | 888 | 		.data		= &sysctl_hung_task_panic, | 
 | 889 | 		.maxlen		= sizeof(int), | 
 | 890 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 891 | 		.proc_handler	= proc_dointvec_minmax, | 
| Mandeep Singh Baines | e162b39 | 2009-01-15 11:08:40 -0800 | [diff] [blame] | 892 | 		.extra1		= &zero, | 
 | 893 | 		.extra2		= &one, | 
 | 894 | 	}, | 
| Ingo Molnar | 82a1fcb | 2008-01-25 21:08:02 +0100 | [diff] [blame] | 895 | 	{ | 
| Ingo Molnar | 82a1fcb | 2008-01-25 21:08:02 +0100 | [diff] [blame] | 896 | 		.procname	= "hung_task_check_count", | 
 | 897 | 		.data		= &sysctl_hung_task_check_count, | 
| Ingo Molnar | 9073908 | 2008-01-25 21:08:34 +0100 | [diff] [blame] | 898 | 		.maxlen		= sizeof(unsigned long), | 
| Ingo Molnar | 82a1fcb | 2008-01-25 21:08:02 +0100 | [diff] [blame] | 899 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 900 | 		.proc_handler	= proc_doulongvec_minmax, | 
| Ingo Molnar | 82a1fcb | 2008-01-25 21:08:02 +0100 | [diff] [blame] | 901 | 	}, | 
 | 902 | 	{ | 
| Ingo Molnar | 82a1fcb | 2008-01-25 21:08:02 +0100 | [diff] [blame] | 903 | 		.procname	= "hung_task_timeout_secs", | 
 | 904 | 		.data		= &sysctl_hung_task_timeout_secs, | 
| Ingo Molnar | 9073908 | 2008-01-25 21:08:34 +0100 | [diff] [blame] | 905 | 		.maxlen		= sizeof(unsigned long), | 
| Ingo Molnar | 82a1fcb | 2008-01-25 21:08:02 +0100 | [diff] [blame] | 906 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 907 | 		.proc_handler	= proc_dohung_task_timeout_secs, | 
| Ingo Molnar | 82a1fcb | 2008-01-25 21:08:02 +0100 | [diff] [blame] | 908 | 	}, | 
 | 909 | 	{ | 
| Ingo Molnar | 82a1fcb | 2008-01-25 21:08:02 +0100 | [diff] [blame] | 910 | 		.procname	= "hung_task_warnings", | 
 | 911 | 		.data		= &sysctl_hung_task_warnings, | 
| Ingo Molnar | 9073908 | 2008-01-25 21:08:34 +0100 | [diff] [blame] | 912 | 		.maxlen		= sizeof(unsigned long), | 
| Ingo Molnar | 82a1fcb | 2008-01-25 21:08:02 +0100 | [diff] [blame] | 913 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 914 | 		.proc_handler	= proc_doulongvec_minmax, | 
| Ingo Molnar | 82a1fcb | 2008-01-25 21:08:02 +0100 | [diff] [blame] | 915 | 	}, | 
| Ravikiran G Thirumalai | c4f3b63 | 2007-10-16 23:26:09 -0700 | [diff] [blame] | 916 | #endif | 
| Andi Kleen | bebfa10 | 2006-06-26 13:56:52 +0200 | [diff] [blame] | 917 | #ifdef CONFIG_COMPAT | 
 | 918 | 	{ | 
| Andi Kleen | bebfa10 | 2006-06-26 13:56:52 +0200 | [diff] [blame] | 919 | 		.procname	= "compat-log", | 
 | 920 | 		.data		= &compat_log, | 
 | 921 | 		.maxlen		= sizeof (int), | 
 | 922 | 	 	.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 923 | 		.proc_handler	= proc_dointvec, | 
| Andi Kleen | bebfa10 | 2006-06-26 13:56:52 +0200 | [diff] [blame] | 924 | 	}, | 
 | 925 | #endif | 
| Ingo Molnar | 23f78d4 | 2006-06-27 02:54:53 -0700 | [diff] [blame] | 926 | #ifdef CONFIG_RT_MUTEXES | 
 | 927 | 	{ | 
| Ingo Molnar | 23f78d4 | 2006-06-27 02:54:53 -0700 | [diff] [blame] | 928 | 		.procname	= "max_lock_depth", | 
 | 929 | 		.data		= &max_lock_depth, | 
 | 930 | 		.maxlen		= sizeof(int), | 
 | 931 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 932 | 		.proc_handler	= proc_dointvec, | 
| Ingo Molnar | 23f78d4 | 2006-06-27 02:54:53 -0700 | [diff] [blame] | 933 | 	}, | 
 | 934 | #endif | 
| Jeremy Fitzhardinge | 10a0a8d | 2007-07-17 18:37:02 -0700 | [diff] [blame] | 935 | 	{ | 
| Jeremy Fitzhardinge | 10a0a8d | 2007-07-17 18:37:02 -0700 | [diff] [blame] | 936 | 		.procname	= "poweroff_cmd", | 
 | 937 | 		.data		= &poweroff_cmd, | 
 | 938 | 		.maxlen		= POWEROFF_CMD_PATH_LEN, | 
 | 939 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 940 | 		.proc_handler	= proc_dostring, | 
| Jeremy Fitzhardinge | 10a0a8d | 2007-07-17 18:37:02 -0700 | [diff] [blame] | 941 | 	}, | 
| David Howells | 0b77f5b | 2008-04-29 01:01:32 -0700 | [diff] [blame] | 942 | #ifdef CONFIG_KEYS | 
 | 943 | 	{ | 
| David Howells | 0b77f5b | 2008-04-29 01:01:32 -0700 | [diff] [blame] | 944 | 		.procname	= "keys", | 
 | 945 | 		.mode		= 0555, | 
 | 946 | 		.child		= key_sysctls, | 
 | 947 | 	}, | 
 | 948 | #endif | 
| Paul E. McKenney | 31a72bc | 2008-06-18 09:26:49 -0700 | [diff] [blame] | 949 | #ifdef CONFIG_RCU_TORTURE_TEST | 
 | 950 | 	{ | 
| Paul E. McKenney | 31a72bc | 2008-06-18 09:26:49 -0700 | [diff] [blame] | 951 | 		.procname       = "rcutorture_runnable", | 
 | 952 | 		.data           = &rcutorture_runnable, | 
 | 953 | 		.maxlen         = sizeof(int), | 
 | 954 | 		.mode           = 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 955 | 		.proc_handler	= proc_dointvec, | 
| Paul E. McKenney | 31a72bc | 2008-06-18 09:26:49 -0700 | [diff] [blame] | 956 | 	}, | 
 | 957 | #endif | 
| Ingo Molnar | cdd6c48 | 2009-09-21 12:02:48 +0200 | [diff] [blame] | 958 | #ifdef CONFIG_PERF_EVENTS | 
| Vince Weaver | aa4a221 | 2011-06-03 17:54:40 -0400 | [diff] [blame] | 959 | 	/* | 
 | 960 | 	 * User-space scripts rely on the existence of this file | 
 | 961 | 	 * as a feature check for perf_events being enabled. | 
 | 962 | 	 * | 
 | 963 | 	 * So it's an ABI, do not remove! | 
 | 964 | 	 */ | 
| Peter Zijlstra | 1ccd154 | 2009-04-09 10:53:45 +0200 | [diff] [blame] | 965 | 	{ | 
| Ingo Molnar | cdd6c48 | 2009-09-21 12:02:48 +0200 | [diff] [blame] | 966 | 		.procname	= "perf_event_paranoid", | 
 | 967 | 		.data		= &sysctl_perf_event_paranoid, | 
 | 968 | 		.maxlen		= sizeof(sysctl_perf_event_paranoid), | 
| Peter Zijlstra | 1ccd154 | 2009-04-09 10:53:45 +0200 | [diff] [blame] | 969 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 970 | 		.proc_handler	= proc_dointvec, | 
| Peter Zijlstra | 1ccd154 | 2009-04-09 10:53:45 +0200 | [diff] [blame] | 971 | 	}, | 
| Peter Zijlstra | c5078f7 | 2009-05-05 17:50:24 +0200 | [diff] [blame] | 972 | 	{ | 
| Ingo Molnar | cdd6c48 | 2009-09-21 12:02:48 +0200 | [diff] [blame] | 973 | 		.procname	= "perf_event_mlock_kb", | 
 | 974 | 		.data		= &sysctl_perf_event_mlock, | 
 | 975 | 		.maxlen		= sizeof(sysctl_perf_event_mlock), | 
| Peter Zijlstra | c5078f7 | 2009-05-05 17:50:24 +0200 | [diff] [blame] | 976 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 977 | 		.proc_handler	= proc_dointvec, | 
| Peter Zijlstra | c5078f7 | 2009-05-05 17:50:24 +0200 | [diff] [blame] | 978 | 	}, | 
| Peter Zijlstra | a78ac32 | 2009-05-25 17:39:05 +0200 | [diff] [blame] | 979 | 	{ | 
| Ingo Molnar | cdd6c48 | 2009-09-21 12:02:48 +0200 | [diff] [blame] | 980 | 		.procname	= "perf_event_max_sample_rate", | 
 | 981 | 		.data		= &sysctl_perf_event_sample_rate, | 
 | 982 | 		.maxlen		= sizeof(sysctl_perf_event_sample_rate), | 
| Peter Zijlstra | a78ac32 | 2009-05-25 17:39:05 +0200 | [diff] [blame] | 983 | 		.mode		= 0644, | 
| Peter Zijlstra | 163ec43 | 2011-02-16 11:22:34 +0100 | [diff] [blame] | 984 | 		.proc_handler	= perf_proc_update_handler, | 
| Peter Zijlstra | a78ac32 | 2009-05-25 17:39:05 +0200 | [diff] [blame] | 985 | 	}, | 
| Peter Zijlstra | 1ccd154 | 2009-04-09 10:53:45 +0200 | [diff] [blame] | 986 | #endif | 
| Vegard Nossum | dfec072 | 2008-04-04 00:51:41 +0200 | [diff] [blame] | 987 | #ifdef CONFIG_KMEMCHECK | 
 | 988 | 	{ | 
| Vegard Nossum | dfec072 | 2008-04-04 00:51:41 +0200 | [diff] [blame] | 989 | 		.procname	= "kmemcheck", | 
 | 990 | 		.data		= &kmemcheck_enabled, | 
 | 991 | 		.maxlen		= sizeof(int), | 
 | 992 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 993 | 		.proc_handler	= proc_dointvec, | 
| Vegard Nossum | dfec072 | 2008-04-04 00:51:41 +0200 | [diff] [blame] | 994 | 	}, | 
 | 995 | #endif | 
| Jens Axboe | cb684b5 | 2009-09-15 21:53:11 +0200 | [diff] [blame] | 996 | #ifdef CONFIG_BLOCK | 
| Jens Axboe | 5e605b6 | 2009-08-05 09:07:21 +0200 | [diff] [blame] | 997 | 	{ | 
| Jens Axboe | 5e605b6 | 2009-08-05 09:07:21 +0200 | [diff] [blame] | 998 | 		.procname	= "blk_iopoll", | 
 | 999 | 		.data		= &blk_iopoll_enabled, | 
 | 1000 | 		.maxlen		= sizeof(int), | 
 | 1001 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1002 | 		.proc_handler	= proc_dointvec, | 
| Jens Axboe | 5e605b6 | 2009-08-05 09:07:21 +0200 | [diff] [blame] | 1003 | 	}, | 
| Jens Axboe | cb684b5 | 2009-09-15 21:53:11 +0200 | [diff] [blame] | 1004 | #endif | 
| Bryan Huntsman | 3f2bc4d | 2011-08-16 17:27:22 -0700 | [diff] [blame] | 1005 | #ifdef CONFIG_ARM | 
 | 1006 | 	{ | 
 | 1007 | 		.procname	= "boot_reason", | 
 | 1008 | 		.data		= &boot_reason, | 
 | 1009 | 		.maxlen		= sizeof(int), | 
 | 1010 | 		.mode		= 0444, | 
 | 1011 | 		.proc_handler	= proc_dointvec, | 
 | 1012 | }, | 
 | 1013 | #endif | 
 | 1014 | /* | 
 | 1015 |  * NOTE: do not add new entries to this table unless you have read | 
 | 1016 |  * Documentation/sysctl/ctl_unnumbered.txt | 
 | 1017 |  */ | 
| Eric W. Biederman | 6fce56e | 2009-04-03 02:30:53 -0700 | [diff] [blame] | 1018 | 	{ } | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1019 | }; | 
 | 1020 |  | 
| Eric W. Biederman | d8217f0 | 2007-10-18 03:05:22 -0700 | [diff] [blame] | 1021 | static struct ctl_table vm_table[] = { | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1022 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1023 | 		.procname	= "overcommit_memory", | 
 | 1024 | 		.data		= &sysctl_overcommit_memory, | 
 | 1025 | 		.maxlen		= sizeof(sysctl_overcommit_memory), | 
 | 1026 | 		.mode		= 0644, | 
| Petr Holasek | cb16e95 | 2011-03-23 16:43:09 -0700 | [diff] [blame] | 1027 | 		.proc_handler	= proc_dointvec_minmax, | 
 | 1028 | 		.extra1		= &zero, | 
 | 1029 | 		.extra2		= &two, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1030 | 	}, | 
 | 1031 | 	{ | 
| KAMEZAWA Hiroyuki | fadd8fb | 2006-06-23 02:03:13 -0700 | [diff] [blame] | 1032 | 		.procname	= "panic_on_oom", | 
 | 1033 | 		.data		= &sysctl_panic_on_oom, | 
 | 1034 | 		.maxlen		= sizeof(sysctl_panic_on_oom), | 
 | 1035 | 		.mode		= 0644, | 
| Petr Holasek | cb16e95 | 2011-03-23 16:43:09 -0700 | [diff] [blame] | 1036 | 		.proc_handler	= proc_dointvec_minmax, | 
 | 1037 | 		.extra1		= &zero, | 
 | 1038 | 		.extra2		= &two, | 
| KAMEZAWA Hiroyuki | fadd8fb | 2006-06-23 02:03:13 -0700 | [diff] [blame] | 1039 | 	}, | 
 | 1040 | 	{ | 
| David Rientjes | fe071d7 | 2007-10-16 23:25:56 -0700 | [diff] [blame] | 1041 | 		.procname	= "oom_kill_allocating_task", | 
 | 1042 | 		.data		= &sysctl_oom_kill_allocating_task, | 
 | 1043 | 		.maxlen		= sizeof(sysctl_oom_kill_allocating_task), | 
 | 1044 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1045 | 		.proc_handler	= proc_dointvec, | 
| David Rientjes | fe071d7 | 2007-10-16 23:25:56 -0700 | [diff] [blame] | 1046 | 	}, | 
 | 1047 | 	{ | 
| David Rientjes | fef1bdd | 2008-02-07 00:14:07 -0800 | [diff] [blame] | 1048 | 		.procname	= "oom_dump_tasks", | 
 | 1049 | 		.data		= &sysctl_oom_dump_tasks, | 
 | 1050 | 		.maxlen		= sizeof(sysctl_oom_dump_tasks), | 
 | 1051 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1052 | 		.proc_handler	= proc_dointvec, | 
| David Rientjes | fef1bdd | 2008-02-07 00:14:07 -0800 | [diff] [blame] | 1053 | 	}, | 
 | 1054 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1055 | 		.procname	= "overcommit_ratio", | 
 | 1056 | 		.data		= &sysctl_overcommit_ratio, | 
 | 1057 | 		.maxlen		= sizeof(sysctl_overcommit_ratio), | 
 | 1058 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1059 | 		.proc_handler	= proc_dointvec, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1060 | 	}, | 
 | 1061 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1062 | 		.procname	= "page-cluster",  | 
 | 1063 | 		.data		= &page_cluster, | 
 | 1064 | 		.maxlen		= sizeof(int), | 
 | 1065 | 		.mode		= 0644, | 
| Petr Holasek | cb16e95 | 2011-03-23 16:43:09 -0700 | [diff] [blame] | 1066 | 		.proc_handler	= proc_dointvec_minmax, | 
 | 1067 | 		.extra1		= &zero, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1068 | 	}, | 
 | 1069 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1070 | 		.procname	= "dirty_background_ratio", | 
 | 1071 | 		.data		= &dirty_background_ratio, | 
 | 1072 | 		.maxlen		= sizeof(dirty_background_ratio), | 
 | 1073 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1074 | 		.proc_handler	= dirty_background_ratio_handler, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1075 | 		.extra1		= &zero, | 
 | 1076 | 		.extra2		= &one_hundred, | 
 | 1077 | 	}, | 
 | 1078 | 	{ | 
| David Rientjes | 2da0299 | 2009-01-06 14:39:31 -0800 | [diff] [blame] | 1079 | 		.procname	= "dirty_background_bytes", | 
 | 1080 | 		.data		= &dirty_background_bytes, | 
 | 1081 | 		.maxlen		= sizeof(dirty_background_bytes), | 
 | 1082 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1083 | 		.proc_handler	= dirty_background_bytes_handler, | 
| Sven Wegener | fc3501d | 2009-02-11 13:04:23 -0800 | [diff] [blame] | 1084 | 		.extra1		= &one_ul, | 
| David Rientjes | 2da0299 | 2009-01-06 14:39:31 -0800 | [diff] [blame] | 1085 | 	}, | 
 | 1086 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1087 | 		.procname	= "dirty_ratio", | 
 | 1088 | 		.data		= &vm_dirty_ratio, | 
 | 1089 | 		.maxlen		= sizeof(vm_dirty_ratio), | 
 | 1090 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1091 | 		.proc_handler	= dirty_ratio_handler, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1092 | 		.extra1		= &zero, | 
 | 1093 | 		.extra2		= &one_hundred, | 
 | 1094 | 	}, | 
 | 1095 | 	{ | 
| David Rientjes | 2da0299 | 2009-01-06 14:39:31 -0800 | [diff] [blame] | 1096 | 		.procname	= "dirty_bytes", | 
 | 1097 | 		.data		= &vm_dirty_bytes, | 
 | 1098 | 		.maxlen		= sizeof(vm_dirty_bytes), | 
 | 1099 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1100 | 		.proc_handler	= dirty_bytes_handler, | 
| Andrea Righi | 9e4a5bd | 2009-04-30 15:08:57 -0700 | [diff] [blame] | 1101 | 		.extra1		= &dirty_bytes_min, | 
| David Rientjes | 2da0299 | 2009-01-06 14:39:31 -0800 | [diff] [blame] | 1102 | 	}, | 
 | 1103 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1104 | 		.procname	= "dirty_writeback_centisecs", | 
| Bart Samwel | f6ef943 | 2006-03-24 03:15:48 -0800 | [diff] [blame] | 1105 | 		.data		= &dirty_writeback_interval, | 
 | 1106 | 		.maxlen		= sizeof(dirty_writeback_interval), | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1107 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1108 | 		.proc_handler	= dirty_writeback_centisecs_handler, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1109 | 	}, | 
 | 1110 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1111 | 		.procname	= "dirty_expire_centisecs", | 
| Bart Samwel | f6ef943 | 2006-03-24 03:15:48 -0800 | [diff] [blame] | 1112 | 		.data		= &dirty_expire_interval, | 
 | 1113 | 		.maxlen		= sizeof(dirty_expire_interval), | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1114 | 		.mode		= 0644, | 
| Petr Holasek | cb16e95 | 2011-03-23 16:43:09 -0700 | [diff] [blame] | 1115 | 		.proc_handler	= proc_dointvec_minmax, | 
 | 1116 | 		.extra1		= &zero, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1117 | 	}, | 
 | 1118 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1119 | 		.procname	= "nr_pdflush_threads", | 
 | 1120 | 		.data		= &nr_pdflush_threads, | 
 | 1121 | 		.maxlen		= sizeof nr_pdflush_threads, | 
 | 1122 | 		.mode		= 0444 /* read-only*/, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1123 | 		.proc_handler	= proc_dointvec, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1124 | 	}, | 
 | 1125 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1126 | 		.procname	= "swappiness", | 
 | 1127 | 		.data		= &vm_swappiness, | 
 | 1128 | 		.maxlen		= sizeof(vm_swappiness), | 
 | 1129 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1130 | 		.proc_handler	= proc_dointvec_minmax, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1131 | 		.extra1		= &zero, | 
 | 1132 | 		.extra2		= &one_hundred, | 
 | 1133 | 	}, | 
 | 1134 | #ifdef CONFIG_HUGETLB_PAGE | 
| Lee Schermerhorn | 06808b0 | 2009-12-14 17:58:21 -0800 | [diff] [blame] | 1135 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1136 | 		.procname	= "nr_hugepages", | 
| Andi Kleen | e5ff215 | 2008-07-23 21:27:42 -0700 | [diff] [blame] | 1137 | 		.data		= NULL, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1138 | 		.maxlen		= sizeof(unsigned long), | 
 | 1139 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1140 | 		.proc_handler	= hugetlb_sysctl_handler, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1141 | 		.extra1		= (void *)&hugetlb_zero, | 
 | 1142 | 		.extra2		= (void *)&hugetlb_infinity, | 
| Lee Schermerhorn | 06808b0 | 2009-12-14 17:58:21 -0800 | [diff] [blame] | 1143 | 	}, | 
 | 1144 | #ifdef CONFIG_NUMA | 
 | 1145 | 	{ | 
 | 1146 | 		.procname       = "nr_hugepages_mempolicy", | 
 | 1147 | 		.data           = NULL, | 
 | 1148 | 		.maxlen         = sizeof(unsigned long), | 
 | 1149 | 		.mode           = 0644, | 
 | 1150 | 		.proc_handler   = &hugetlb_mempolicy_sysctl_handler, | 
 | 1151 | 		.extra1		= (void *)&hugetlb_zero, | 
 | 1152 | 		.extra2		= (void *)&hugetlb_infinity, | 
 | 1153 | 	}, | 
 | 1154 | #endif | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1155 | 	 { | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1156 | 		.procname	= "hugetlb_shm_group", | 
 | 1157 | 		.data		= &sysctl_hugetlb_shm_group, | 
 | 1158 | 		.maxlen		= sizeof(gid_t), | 
 | 1159 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1160 | 		.proc_handler	= proc_dointvec, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1161 | 	 }, | 
| Mel Gorman | 396faf0 | 2007-07-17 04:03:13 -0700 | [diff] [blame] | 1162 | 	 { | 
| Mel Gorman | 396faf0 | 2007-07-17 04:03:13 -0700 | [diff] [blame] | 1163 | 		.procname	= "hugepages_treat_as_movable", | 
 | 1164 | 		.data		= &hugepages_treat_as_movable, | 
 | 1165 | 		.maxlen		= sizeof(int), | 
 | 1166 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1167 | 		.proc_handler	= hugetlb_treat_movable_handler, | 
| Mel Gorman | 396faf0 | 2007-07-17 04:03:13 -0700 | [diff] [blame] | 1168 | 	}, | 
| Adam Litke | 54f9f80 | 2007-10-16 01:26:20 -0700 | [diff] [blame] | 1169 | 	{ | 
| Nishanth Aravamudan | d1c3fb1 | 2007-12-17 16:20:12 -0800 | [diff] [blame] | 1170 | 		.procname	= "nr_overcommit_hugepages", | 
| Andi Kleen | e5ff215 | 2008-07-23 21:27:42 -0700 | [diff] [blame] | 1171 | 		.data		= NULL, | 
 | 1172 | 		.maxlen		= sizeof(unsigned long), | 
| Nishanth Aravamudan | d1c3fb1 | 2007-12-17 16:20:12 -0800 | [diff] [blame] | 1173 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1174 | 		.proc_handler	= hugetlb_overcommit_handler, | 
| Andi Kleen | e5ff215 | 2008-07-23 21:27:42 -0700 | [diff] [blame] | 1175 | 		.extra1		= (void *)&hugetlb_zero, | 
 | 1176 | 		.extra2		= (void *)&hugetlb_infinity, | 
| Nishanth Aravamudan | d1c3fb1 | 2007-12-17 16:20:12 -0800 | [diff] [blame] | 1177 | 	}, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1178 | #endif | 
 | 1179 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1180 | 		.procname	= "lowmem_reserve_ratio", | 
 | 1181 | 		.data		= &sysctl_lowmem_reserve_ratio, | 
 | 1182 | 		.maxlen		= sizeof(sysctl_lowmem_reserve_ratio), | 
 | 1183 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1184 | 		.proc_handler	= lowmem_reserve_ratio_sysctl_handler, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1185 | 	}, | 
 | 1186 | 	{ | 
| Andrew Morton | 9d0243b | 2006-01-08 01:00:39 -0800 | [diff] [blame] | 1187 | 		.procname	= "drop_caches", | 
 | 1188 | 		.data		= &sysctl_drop_caches, | 
 | 1189 | 		.maxlen		= sizeof(int), | 
 | 1190 | 		.mode		= 0644, | 
 | 1191 | 		.proc_handler	= drop_caches_sysctl_handler, | 
| Petr Holasek | cb16e95 | 2011-03-23 16:43:09 -0700 | [diff] [blame] | 1192 | 		.extra1		= &one, | 
 | 1193 | 		.extra2		= &three, | 
| Andrew Morton | 9d0243b | 2006-01-08 01:00:39 -0800 | [diff] [blame] | 1194 | 	}, | 
| Mel Gorman | 76ab0f5 | 2010-05-24 14:32:28 -0700 | [diff] [blame] | 1195 | #ifdef CONFIG_COMPACTION | 
 | 1196 | 	{ | 
 | 1197 | 		.procname	= "compact_memory", | 
 | 1198 | 		.data		= &sysctl_compact_memory, | 
 | 1199 | 		.maxlen		= sizeof(int), | 
 | 1200 | 		.mode		= 0200, | 
 | 1201 | 		.proc_handler	= sysctl_compaction_handler, | 
 | 1202 | 	}, | 
| Mel Gorman | 5e77190 | 2010-05-24 14:32:31 -0700 | [diff] [blame] | 1203 | 	{ | 
 | 1204 | 		.procname	= "extfrag_threshold", | 
 | 1205 | 		.data		= &sysctl_extfrag_threshold, | 
 | 1206 | 		.maxlen		= sizeof(int), | 
 | 1207 | 		.mode		= 0644, | 
 | 1208 | 		.proc_handler	= sysctl_extfrag_handler, | 
 | 1209 | 		.extra1		= &min_extfrag_threshold, | 
 | 1210 | 		.extra2		= &max_extfrag_threshold, | 
 | 1211 | 	}, | 
 | 1212 |  | 
| Mel Gorman | 76ab0f5 | 2010-05-24 14:32:28 -0700 | [diff] [blame] | 1213 | #endif /* CONFIG_COMPACTION */ | 
| Andrew Morton | 9d0243b | 2006-01-08 01:00:39 -0800 | [diff] [blame] | 1214 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1215 | 		.procname	= "min_free_kbytes", | 
 | 1216 | 		.data		= &min_free_kbytes, | 
 | 1217 | 		.maxlen		= sizeof(min_free_kbytes), | 
 | 1218 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1219 | 		.proc_handler	= min_free_kbytes_sysctl_handler, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1220 | 		.extra1		= &zero, | 
 | 1221 | 	}, | 
| Rohit Seth | 8ad4b1f | 2006-01-08 01:00:40 -0800 | [diff] [blame] | 1222 | 	{ | 
| Arve Hjønnevåg | cde8949 | 2009-02-17 14:51:02 -0800 | [diff] [blame] | 1223 | 		.procname	= "min_free_order_shift", | 
 | 1224 | 		.data		= &min_free_order_shift, | 
 | 1225 | 		.maxlen		= sizeof(min_free_order_shift), | 
 | 1226 | 		.mode		= 0644, | 
 | 1227 | 		.proc_handler	= &proc_dointvec | 
 | 1228 | 	}, | 
 | 1229 | 	{ | 
| Rohit Seth | 8ad4b1f | 2006-01-08 01:00:40 -0800 | [diff] [blame] | 1230 | 		.procname	= "percpu_pagelist_fraction", | 
 | 1231 | 		.data		= &percpu_pagelist_fraction, | 
 | 1232 | 		.maxlen		= sizeof(percpu_pagelist_fraction), | 
 | 1233 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1234 | 		.proc_handler	= percpu_pagelist_fraction_sysctl_handler, | 
| Rohit Seth | 8ad4b1f | 2006-01-08 01:00:40 -0800 | [diff] [blame] | 1235 | 		.extra1		= &min_percpu_pagelist_fract, | 
 | 1236 | 	}, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1237 | #ifdef CONFIG_MMU | 
 | 1238 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1239 | 		.procname	= "max_map_count", | 
 | 1240 | 		.data		= &sysctl_max_map_count, | 
 | 1241 | 		.maxlen		= sizeof(sysctl_max_map_count), | 
 | 1242 | 		.mode		= 0644, | 
| WANG Cong | 3e26120 | 2009-12-17 15:27:05 -0800 | [diff] [blame] | 1243 | 		.proc_handler	= proc_dointvec_minmax, | 
| Amerigo Wang | 70da234 | 2009-12-14 17:59:52 -0800 | [diff] [blame] | 1244 | 		.extra1		= &zero, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1245 | 	}, | 
| Paul Mundt | dd8632a | 2009-01-08 12:04:47 +0000 | [diff] [blame] | 1246 | #else | 
 | 1247 | 	{ | 
| Paul Mundt | dd8632a | 2009-01-08 12:04:47 +0000 | [diff] [blame] | 1248 | 		.procname	= "nr_trim_pages", | 
 | 1249 | 		.data		= &sysctl_nr_trim_pages, | 
 | 1250 | 		.maxlen		= sizeof(sysctl_nr_trim_pages), | 
 | 1251 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1252 | 		.proc_handler	= proc_dointvec_minmax, | 
| Paul Mundt | dd8632a | 2009-01-08 12:04:47 +0000 | [diff] [blame] | 1253 | 		.extra1		= &zero, | 
 | 1254 | 	}, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1255 | #endif | 
 | 1256 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1257 | 		.procname	= "laptop_mode", | 
 | 1258 | 		.data		= &laptop_mode, | 
 | 1259 | 		.maxlen		= sizeof(laptop_mode), | 
 | 1260 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1261 | 		.proc_handler	= proc_dointvec_jiffies, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1262 | 	}, | 
 | 1263 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1264 | 		.procname	= "block_dump", | 
 | 1265 | 		.data		= &block_dump, | 
 | 1266 | 		.maxlen		= sizeof(block_dump), | 
 | 1267 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1268 | 		.proc_handler	= proc_dointvec, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1269 | 		.extra1		= &zero, | 
 | 1270 | 	}, | 
 | 1271 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1272 | 		.procname	= "vfs_cache_pressure", | 
 | 1273 | 		.data		= &sysctl_vfs_cache_pressure, | 
 | 1274 | 		.maxlen		= sizeof(sysctl_vfs_cache_pressure), | 
 | 1275 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1276 | 		.proc_handler	= proc_dointvec, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1277 | 		.extra1		= &zero, | 
 | 1278 | 	}, | 
 | 1279 | #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT | 
 | 1280 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1281 | 		.procname	= "legacy_va_layout", | 
 | 1282 | 		.data		= &sysctl_legacy_va_layout, | 
 | 1283 | 		.maxlen		= sizeof(sysctl_legacy_va_layout), | 
 | 1284 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1285 | 		.proc_handler	= proc_dointvec, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1286 | 		.extra1		= &zero, | 
 | 1287 | 	}, | 
 | 1288 | #endif | 
| Christoph Lameter | 1743660 | 2006-01-18 17:42:32 -0800 | [diff] [blame] | 1289 | #ifdef CONFIG_NUMA | 
 | 1290 | 	{ | 
| Christoph Lameter | 1743660 | 2006-01-18 17:42:32 -0800 | [diff] [blame] | 1291 | 		.procname	= "zone_reclaim_mode", | 
 | 1292 | 		.data		= &zone_reclaim_mode, | 
 | 1293 | 		.maxlen		= sizeof(zone_reclaim_mode), | 
 | 1294 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1295 | 		.proc_handler	= proc_dointvec, | 
| Christoph Lameter | c84db23 | 2006-02-01 03:05:29 -0800 | [diff] [blame] | 1296 | 		.extra1		= &zero, | 
| Christoph Lameter | 1743660 | 2006-01-18 17:42:32 -0800 | [diff] [blame] | 1297 | 	}, | 
| Christoph Lameter | 9614634 | 2006-07-03 00:24:13 -0700 | [diff] [blame] | 1298 | 	{ | 
| Christoph Lameter | 9614634 | 2006-07-03 00:24:13 -0700 | [diff] [blame] | 1299 | 		.procname	= "min_unmapped_ratio", | 
 | 1300 | 		.data		= &sysctl_min_unmapped_ratio, | 
 | 1301 | 		.maxlen		= sizeof(sysctl_min_unmapped_ratio), | 
 | 1302 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1303 | 		.proc_handler	= sysctl_min_unmapped_ratio_sysctl_handler, | 
| Christoph Lameter | 9614634 | 2006-07-03 00:24:13 -0700 | [diff] [blame] | 1304 | 		.extra1		= &zero, | 
 | 1305 | 		.extra2		= &one_hundred, | 
 | 1306 | 	}, | 
| Christoph Lameter | 0ff3849 | 2006-09-25 23:31:52 -0700 | [diff] [blame] | 1307 | 	{ | 
| Christoph Lameter | 0ff3849 | 2006-09-25 23:31:52 -0700 | [diff] [blame] | 1308 | 		.procname	= "min_slab_ratio", | 
 | 1309 | 		.data		= &sysctl_min_slab_ratio, | 
 | 1310 | 		.maxlen		= sizeof(sysctl_min_slab_ratio), | 
 | 1311 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1312 | 		.proc_handler	= sysctl_min_slab_ratio_sysctl_handler, | 
| Christoph Lameter | 0ff3849 | 2006-09-25 23:31:52 -0700 | [diff] [blame] | 1313 | 		.extra1		= &zero, | 
 | 1314 | 		.extra2		= &one_hundred, | 
 | 1315 | 	}, | 
| Christoph Lameter | 1743660 | 2006-01-18 17:42:32 -0800 | [diff] [blame] | 1316 | #endif | 
| Christoph Lameter | 77461ab | 2007-05-09 02:35:13 -0700 | [diff] [blame] | 1317 | #ifdef CONFIG_SMP | 
 | 1318 | 	{ | 
| Christoph Lameter | 77461ab | 2007-05-09 02:35:13 -0700 | [diff] [blame] | 1319 | 		.procname	= "stat_interval", | 
 | 1320 | 		.data		= &sysctl_stat_interval, | 
 | 1321 | 		.maxlen		= sizeof(sysctl_stat_interval), | 
 | 1322 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1323 | 		.proc_handler	= proc_dointvec_jiffies, | 
| Christoph Lameter | 77461ab | 2007-05-09 02:35:13 -0700 | [diff] [blame] | 1324 | 	}, | 
 | 1325 | #endif | 
| David Howells | 6e14154 | 2009-12-15 19:27:45 +0000 | [diff] [blame] | 1326 | #ifdef CONFIG_MMU | 
| Eric Paris | ed03218 | 2007-06-28 15:55:21 -0400 | [diff] [blame] | 1327 | 	{ | 
| Eric Paris | ed03218 | 2007-06-28 15:55:21 -0400 | [diff] [blame] | 1328 | 		.procname	= "mmap_min_addr", | 
| Eric Paris | 788084a | 2009-07-31 12:54:11 -0400 | [diff] [blame] | 1329 | 		.data		= &dac_mmap_min_addr, | 
 | 1330 | 		.maxlen		= sizeof(unsigned long), | 
| Eric Paris | ed03218 | 2007-06-28 15:55:21 -0400 | [diff] [blame] | 1331 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1332 | 		.proc_handler	= mmap_min_addr_handler, | 
| Eric Paris | ed03218 | 2007-06-28 15:55:21 -0400 | [diff] [blame] | 1333 | 	}, | 
| David Howells | 6e14154 | 2009-12-15 19:27:45 +0000 | [diff] [blame] | 1334 | #endif | 
| KAMEZAWA Hiroyuki | f0c0b2b | 2007-07-15 23:38:01 -0700 | [diff] [blame] | 1335 | #ifdef CONFIG_NUMA | 
 | 1336 | 	{ | 
| KAMEZAWA Hiroyuki | f0c0b2b | 2007-07-15 23:38:01 -0700 | [diff] [blame] | 1337 | 		.procname	= "numa_zonelist_order", | 
 | 1338 | 		.data		= &numa_zonelist_order, | 
 | 1339 | 		.maxlen		= NUMA_ZONELIST_ORDER_LEN, | 
 | 1340 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1341 | 		.proc_handler	= numa_zonelist_order_handler, | 
| KAMEZAWA Hiroyuki | f0c0b2b | 2007-07-15 23:38:01 -0700 | [diff] [blame] | 1342 | 	}, | 
 | 1343 | #endif | 
| Al Viro | 2b8232c | 2007-10-13 08:16:04 +0100 | [diff] [blame] | 1344 | #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \ | 
| Paul Mundt | 5c36e65 | 2007-03-01 10:07:42 +0900 | [diff] [blame] | 1345 |    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL)) | 
| Ingo Molnar | e6e5494 | 2006-06-27 02:53:50 -0700 | [diff] [blame] | 1346 | 	{ | 
| Ingo Molnar | e6e5494 | 2006-06-27 02:53:50 -0700 | [diff] [blame] | 1347 | 		.procname	= "vdso_enabled", | 
 | 1348 | 		.data		= &vdso_enabled, | 
 | 1349 | 		.maxlen		= sizeof(vdso_enabled), | 
 | 1350 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1351 | 		.proc_handler	= proc_dointvec, | 
| Ingo Molnar | e6e5494 | 2006-06-27 02:53:50 -0700 | [diff] [blame] | 1352 | 		.extra1		= &zero, | 
 | 1353 | 	}, | 
 | 1354 | #endif | 
| Bron Gondwana | 195cf45 | 2008-02-04 22:29:20 -0800 | [diff] [blame] | 1355 | #ifdef CONFIG_HIGHMEM | 
 | 1356 | 	{ | 
| Bron Gondwana | 195cf45 | 2008-02-04 22:29:20 -0800 | [diff] [blame] | 1357 | 		.procname	= "highmem_is_dirtyable", | 
 | 1358 | 		.data		= &vm_highmem_is_dirtyable, | 
 | 1359 | 		.maxlen		= sizeof(vm_highmem_is_dirtyable), | 
 | 1360 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1361 | 		.proc_handler	= proc_dointvec_minmax, | 
| Bron Gondwana | 195cf45 | 2008-02-04 22:29:20 -0800 | [diff] [blame] | 1362 | 		.extra1		= &zero, | 
 | 1363 | 		.extra2		= &one, | 
 | 1364 | 	}, | 
 | 1365 | #endif | 
| Peter Zijlstra | 4be6f6b | 2009-04-13 14:39:33 -0700 | [diff] [blame] | 1366 | 	{ | 
| Peter Zijlstra | 4be6f6b | 2009-04-13 14:39:33 -0700 | [diff] [blame] | 1367 | 		.procname	= "scan_unevictable_pages", | 
 | 1368 | 		.data		= &scan_unevictable_pages, | 
 | 1369 | 		.maxlen		= sizeof(scan_unevictable_pages), | 
 | 1370 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1371 | 		.proc_handler	= scan_unevictable_handler, | 
| Peter Zijlstra | 4be6f6b | 2009-04-13 14:39:33 -0700 | [diff] [blame] | 1372 | 	}, | 
| Andi Kleen | 6a46079 | 2009-09-16 11:50:15 +0200 | [diff] [blame] | 1373 | #ifdef CONFIG_MEMORY_FAILURE | 
 | 1374 | 	{ | 
| Andi Kleen | 6a46079 | 2009-09-16 11:50:15 +0200 | [diff] [blame] | 1375 | 		.procname	= "memory_failure_early_kill", | 
 | 1376 | 		.data		= &sysctl_memory_failure_early_kill, | 
 | 1377 | 		.maxlen		= sizeof(sysctl_memory_failure_early_kill), | 
 | 1378 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1379 | 		.proc_handler	= proc_dointvec_minmax, | 
| Andi Kleen | 6a46079 | 2009-09-16 11:50:15 +0200 | [diff] [blame] | 1380 | 		.extra1		= &zero, | 
 | 1381 | 		.extra2		= &one, | 
 | 1382 | 	}, | 
 | 1383 | 	{ | 
| Andi Kleen | 6a46079 | 2009-09-16 11:50:15 +0200 | [diff] [blame] | 1384 | 		.procname	= "memory_failure_recovery", | 
 | 1385 | 		.data		= &sysctl_memory_failure_recovery, | 
 | 1386 | 		.maxlen		= sizeof(sysctl_memory_failure_recovery), | 
 | 1387 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1388 | 		.proc_handler	= proc_dointvec_minmax, | 
| Andi Kleen | 6a46079 | 2009-09-16 11:50:15 +0200 | [diff] [blame] | 1389 | 		.extra1		= &zero, | 
 | 1390 | 		.extra2		= &one, | 
 | 1391 | 	}, | 
 | 1392 | #endif | 
| Eric W. Biederman | 6fce56e | 2009-04-03 02:30:53 -0700 | [diff] [blame] | 1393 | 	{ } | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1394 | }; | 
 | 1395 |  | 
| Eric W. Biederman | 2abc26f | 2007-02-14 00:34:07 -0800 | [diff] [blame] | 1396 | #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE) | 
| Eric W. Biederman | d8217f0 | 2007-10-18 03:05:22 -0700 | [diff] [blame] | 1397 | static struct ctl_table binfmt_misc_table[] = { | 
| Eric W. Biederman | 6fce56e | 2009-04-03 02:30:53 -0700 | [diff] [blame] | 1398 | 	{ } | 
| Eric W. Biederman | 2abc26f | 2007-02-14 00:34:07 -0800 | [diff] [blame] | 1399 | }; | 
 | 1400 | #endif | 
 | 1401 |  | 
| Eric W. Biederman | d8217f0 | 2007-10-18 03:05:22 -0700 | [diff] [blame] | 1402 | static struct ctl_table fs_table[] = { | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1403 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1404 | 		.procname	= "inode-nr", | 
 | 1405 | 		.data		= &inodes_stat, | 
 | 1406 | 		.maxlen		= 2*sizeof(int), | 
 | 1407 | 		.mode		= 0444, | 
| Dave Chinner | cffbc8a | 2010-10-23 05:03:02 -0400 | [diff] [blame] | 1408 | 		.proc_handler	= proc_nr_inodes, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1409 | 	}, | 
 | 1410 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1411 | 		.procname	= "inode-state", | 
 | 1412 | 		.data		= &inodes_stat, | 
 | 1413 | 		.maxlen		= 7*sizeof(int), | 
 | 1414 | 		.mode		= 0444, | 
| Dave Chinner | cffbc8a | 2010-10-23 05:03:02 -0400 | [diff] [blame] | 1415 | 		.proc_handler	= proc_nr_inodes, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1416 | 	}, | 
 | 1417 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1418 | 		.procname	= "file-nr", | 
 | 1419 | 		.data		= &files_stat, | 
| Eric Dumazet | 518de9b | 2010-10-26 14:22:44 -0700 | [diff] [blame] | 1420 | 		.maxlen		= sizeof(files_stat), | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1421 | 		.mode		= 0444, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1422 | 		.proc_handler	= proc_nr_files, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1423 | 	}, | 
 | 1424 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1425 | 		.procname	= "file-max", | 
 | 1426 | 		.data		= &files_stat.max_files, | 
| Eric Dumazet | 518de9b | 2010-10-26 14:22:44 -0700 | [diff] [blame] | 1427 | 		.maxlen		= sizeof(files_stat.max_files), | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1428 | 		.mode		= 0644, | 
| Eric Dumazet | 518de9b | 2010-10-26 14:22:44 -0700 | [diff] [blame] | 1429 | 		.proc_handler	= proc_doulongvec_minmax, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1430 | 	}, | 
 | 1431 | 	{ | 
| Eric Dumazet | 9cfe015 | 2008-02-06 01:37:16 -0800 | [diff] [blame] | 1432 | 		.procname	= "nr_open", | 
 | 1433 | 		.data		= &sysctl_nr_open, | 
 | 1434 | 		.maxlen		= sizeof(int), | 
 | 1435 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1436 | 		.proc_handler	= proc_dointvec_minmax, | 
| Al Viro | eceea0b | 2008-05-10 10:08:32 -0400 | [diff] [blame] | 1437 | 		.extra1		= &sysctl_nr_open_min, | 
 | 1438 | 		.extra2		= &sysctl_nr_open_max, | 
| Eric Dumazet | 9cfe015 | 2008-02-06 01:37:16 -0800 | [diff] [blame] | 1439 | 	}, | 
 | 1440 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1441 | 		.procname	= "dentry-state", | 
 | 1442 | 		.data		= &dentry_stat, | 
 | 1443 | 		.maxlen		= 6*sizeof(int), | 
 | 1444 | 		.mode		= 0444, | 
| Christoph Hellwig | 312d3ca | 2010-10-10 05:36:23 -0400 | [diff] [blame] | 1445 | 		.proc_handler	= proc_nr_dentry, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1446 | 	}, | 
 | 1447 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1448 | 		.procname	= "overflowuid", | 
 | 1449 | 		.data		= &fs_overflowuid, | 
 | 1450 | 		.maxlen		= sizeof(int), | 
 | 1451 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1452 | 		.proc_handler	= proc_dointvec_minmax, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1453 | 		.extra1		= &minolduid, | 
 | 1454 | 		.extra2		= &maxolduid, | 
 | 1455 | 	}, | 
 | 1456 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1457 | 		.procname	= "overflowgid", | 
 | 1458 | 		.data		= &fs_overflowgid, | 
 | 1459 | 		.maxlen		= sizeof(int), | 
 | 1460 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1461 | 		.proc_handler	= proc_dointvec_minmax, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1462 | 		.extra1		= &minolduid, | 
 | 1463 | 		.extra2		= &maxolduid, | 
 | 1464 | 	}, | 
| Thomas Petazzoni | bfcd17a | 2008-08-06 15:12:22 +0200 | [diff] [blame] | 1465 | #ifdef CONFIG_FILE_LOCKING | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1466 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1467 | 		.procname	= "leases-enable", | 
 | 1468 | 		.data		= &leases_enable, | 
 | 1469 | 		.maxlen		= sizeof(int), | 
 | 1470 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1471 | 		.proc_handler	= proc_dointvec, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1472 | 	}, | 
| Thomas Petazzoni | bfcd17a | 2008-08-06 15:12:22 +0200 | [diff] [blame] | 1473 | #endif | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1474 | #ifdef CONFIG_DNOTIFY | 
 | 1475 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1476 | 		.procname	= "dir-notify-enable", | 
 | 1477 | 		.data		= &dir_notify_enable, | 
 | 1478 | 		.maxlen		= sizeof(int), | 
 | 1479 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1480 | 		.proc_handler	= proc_dointvec, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1481 | 	}, | 
 | 1482 | #endif | 
 | 1483 | #ifdef CONFIG_MMU | 
| Thomas Petazzoni | bfcd17a | 2008-08-06 15:12:22 +0200 | [diff] [blame] | 1484 | #ifdef CONFIG_FILE_LOCKING | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1485 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1486 | 		.procname	= "lease-break-time", | 
 | 1487 | 		.data		= &lease_break_time, | 
 | 1488 | 		.maxlen		= sizeof(int), | 
 | 1489 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1490 | 		.proc_handler	= proc_dointvec, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1491 | 	}, | 
| Thomas Petazzoni | bfcd17a | 2008-08-06 15:12:22 +0200 | [diff] [blame] | 1492 | #endif | 
| Thomas Petazzoni | ebf3f09 | 2008-10-15 22:05:12 -0700 | [diff] [blame] | 1493 | #ifdef CONFIG_AIO | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1494 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1495 | 		.procname	= "aio-nr", | 
 | 1496 | 		.data		= &aio_nr, | 
 | 1497 | 		.maxlen		= sizeof(aio_nr), | 
 | 1498 | 		.mode		= 0444, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1499 | 		.proc_handler	= proc_doulongvec_minmax, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1500 | 	}, | 
 | 1501 | 	{ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1502 | 		.procname	= "aio-max-nr", | 
 | 1503 | 		.data		= &aio_max_nr, | 
 | 1504 | 		.maxlen		= sizeof(aio_max_nr), | 
 | 1505 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1506 | 		.proc_handler	= proc_doulongvec_minmax, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1507 | 	}, | 
| Thomas Petazzoni | ebf3f09 | 2008-10-15 22:05:12 -0700 | [diff] [blame] | 1508 | #endif /* CONFIG_AIO */ | 
| Amy Griffis | 2d9048e | 2006-06-01 13:10:59 -0700 | [diff] [blame] | 1509 | #ifdef CONFIG_INOTIFY_USER | 
| Robert Love | 0399cb0 | 2005-07-13 12:38:18 -0400 | [diff] [blame] | 1510 | 	{ | 
| Robert Love | 0399cb0 | 2005-07-13 12:38:18 -0400 | [diff] [blame] | 1511 | 		.procname	= "inotify", | 
 | 1512 | 		.mode		= 0555, | 
 | 1513 | 		.child		= inotify_table, | 
 | 1514 | 	}, | 
 | 1515 | #endif	 | 
| Davide Libenzi | 7ef9964 | 2008-12-01 13:13:55 -0800 | [diff] [blame] | 1516 | #ifdef CONFIG_EPOLL | 
 | 1517 | 	{ | 
 | 1518 | 		.procname	= "epoll", | 
 | 1519 | 		.mode		= 0555, | 
 | 1520 | 		.child		= epoll_table, | 
 | 1521 | 	}, | 
 | 1522 | #endif | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1523 | #endif | 
| Alan Cox | d6e7114 | 2005-06-23 00:09:43 -0700 | [diff] [blame] | 1524 | 	{ | 
| Alan Cox | d6e7114 | 2005-06-23 00:09:43 -0700 | [diff] [blame] | 1525 | 		.procname	= "suid_dumpable", | 
 | 1526 | 		.data		= &suid_dumpable, | 
 | 1527 | 		.maxlen		= sizeof(int), | 
 | 1528 | 		.mode		= 0644, | 
| Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 1529 | 		.proc_handler	= proc_dointvec_minmax, | 
| Matthew Wilcox | 8e654fb | 2009-04-02 16:58:33 -0700 | [diff] [blame] | 1530 | 		.extra1		= &zero, | 
 | 1531 | 		.extra2		= &two, | 
| Alan Cox | d6e7114 | 2005-06-23 00:09:43 -0700 | [diff] [blame] | 1532 | 	}, | 
| Eric W. Biederman | 2abc26f | 2007-02-14 00:34:07 -0800 | [diff] [blame] | 1533 | #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE) | 
 | 1534 | 	{ | 
| Eric W. Biederman | 2abc26f | 2007-02-14 00:34:07 -0800 | [diff] [blame] | 1535 | 		.procname	= "binfmt_misc", | 
 | 1536 | 		.mode		= 0555, | 
 | 1537 | 		.child		= binfmt_misc_table, | 
 | 1538 | 	}, | 
 | 1539 | #endif | 
| Jens Axboe | b492e95 | 2010-05-19 21:03:16 +0200 | [diff] [blame] | 1540 | 	{ | 
| Jens Axboe | ff9da69 | 2010-06-03 14:54:39 +0200 | [diff] [blame] | 1541 | 		.procname	= "pipe-max-size", | 
 | 1542 | 		.data		= &pipe_max_size, | 
| Jens Axboe | b492e95 | 2010-05-19 21:03:16 +0200 | [diff] [blame] | 1543 | 		.maxlen		= sizeof(int), | 
 | 1544 | 		.mode		= 0644, | 
| Jens Axboe | ff9da69 | 2010-06-03 14:54:39 +0200 | [diff] [blame] | 1545 | 		.proc_handler	= &pipe_proc_fn, | 
 | 1546 | 		.extra1		= &pipe_min_size, | 
| Jens Axboe | b492e95 | 2010-05-19 21:03:16 +0200 | [diff] [blame] | 1547 | 	}, | 
| Eric W. Biederman | 6fce56e | 2009-04-03 02:30:53 -0700 | [diff] [blame] | 1548 | 	{ } | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1549 | }; | 
 | 1550 |  | 
| Eric W. Biederman | d8217f0 | 2007-10-18 03:05:22 -0700 | [diff] [blame] | 1551 | static struct ctl_table debug_table[] = { | 
| Heiko Carstens | ab3c68e | 2010-05-17 10:00:21 +0200 | [diff] [blame] | 1552 | #if defined(CONFIG_X86) || defined(CONFIG_PPC) || defined(CONFIG_SPARC) || \ | 
| Chris Metcalf | 571d76a | 2011-05-16 14:23:44 -0400 | [diff] [blame] | 1553 |     defined(CONFIG_S390) || defined(CONFIG_TILE) | 
| Masoud Asgharifard Sharbiani | abd4f75 | 2007-07-22 11:12:28 +0200 | [diff] [blame] | 1554 | 	{ | 
| Masoud Asgharifard Sharbiani | abd4f75 | 2007-07-22 11:12:28 +0200 | [diff] [blame] | 1555 | 		.procname	= "exception-trace", | 
 | 1556 | 		.data		= &show_unhandled_signals, | 
 | 1557 | 		.maxlen		= sizeof(int), | 
 | 1558 | 		.mode		= 0644, | 
 | 1559 | 		.proc_handler	= proc_dointvec | 
 | 1560 | 	}, | 
 | 1561 | #endif | 
| Masami Hiramatsu | b2be84d | 2010-02-25 08:34:15 -0500 | [diff] [blame] | 1562 | #if defined(CONFIG_OPTPROBES) | 
 | 1563 | 	{ | 
 | 1564 | 		.procname	= "kprobes-optimization", | 
 | 1565 | 		.data		= &sysctl_kprobes_optimization, | 
 | 1566 | 		.maxlen		= sizeof(int), | 
 | 1567 | 		.mode		= 0644, | 
 | 1568 | 		.proc_handler	= proc_kprobes_optimization_handler, | 
 | 1569 | 		.extra1		= &zero, | 
 | 1570 | 		.extra2		= &one, | 
 | 1571 | 	}, | 
 | 1572 | #endif | 
| Eric W. Biederman | 6fce56e | 2009-04-03 02:30:53 -0700 | [diff] [blame] | 1573 | 	{ } | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1574 | }; | 
 | 1575 |  | 
| Eric W. Biederman | d8217f0 | 2007-10-18 03:05:22 -0700 | [diff] [blame] | 1576 | static struct ctl_table dev_table[] = { | 
| Eric W. Biederman | 6fce56e | 2009-04-03 02:30:53 -0700 | [diff] [blame] | 1577 | 	{ } | 
| Robert Love | 0eeca28 | 2005-07-12 17:06:03 -0400 | [diff] [blame] | 1578 | }; | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1579 |  | 
| Eric W. Biederman | de4e83bd | 2012-01-06 03:34:20 -0800 | [diff] [blame] | 1580 | int __init sysctl_init(void) | 
| Al Viro | 330d57f | 2005-11-04 10:18:40 +0000 | [diff] [blame] | 1581 | { | 
| Eric W. Biederman | de4e83bd | 2012-01-06 03:34:20 -0800 | [diff] [blame] | 1582 | 	register_sysctl_table(sysctl_base_table); | 
| Eric W. Biederman | d912b0c | 2007-02-14 00:34:13 -0800 | [diff] [blame] | 1583 | 	return 0; | 
 | 1584 | } | 
 | 1585 |  | 
| Eric W. Biederman | b89a817 | 2006-09-27 01:51:04 -0700 | [diff] [blame] | 1586 | #endif /* CONFIG_SYSCTL */ | 
 | 1587 |  | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1588 | /* | 
 | 1589 |  * /proc/sys support | 
 | 1590 |  */ | 
 | 1591 |  | 
| Eric W. Biederman | b89a817 | 2006-09-27 01:51:04 -0700 | [diff] [blame] | 1592 | #ifdef CONFIG_PROC_SYSCTL | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1593 |  | 
| Adrian Bunk | b1ba4dd | 2006-10-02 02:18:05 -0700 | [diff] [blame] | 1594 | static int _proc_do_string(void* data, int maxlen, int write, | 
| Alexey Dobriyan | 8d65af7 | 2009-09-23 15:57:19 -0700 | [diff] [blame] | 1595 | 			   void __user *buffer, | 
| Adrian Bunk | b1ba4dd | 2006-10-02 02:18:05 -0700 | [diff] [blame] | 1596 | 			   size_t *lenp, loff_t *ppos) | 
| Sam Vilain | f5dd3d6 | 2006-10-02 02:18:04 -0700 | [diff] [blame] | 1597 | { | 
 | 1598 | 	size_t len; | 
 | 1599 | 	char __user *p; | 
 | 1600 | 	char c; | 
| Oleg Nesterov | 8d06087 | 2007-02-10 01:46:38 -0800 | [diff] [blame] | 1601 |  | 
 | 1602 | 	if (!data || !maxlen || !*lenp) { | 
| Sam Vilain | f5dd3d6 | 2006-10-02 02:18:04 -0700 | [diff] [blame] | 1603 | 		*lenp = 0; | 
 | 1604 | 		return 0; | 
 | 1605 | 	} | 
| Oleg Nesterov | 8d06087 | 2007-02-10 01:46:38 -0800 | [diff] [blame] | 1606 |  | 
| Sam Vilain | f5dd3d6 | 2006-10-02 02:18:04 -0700 | [diff] [blame] | 1607 | 	if (write) { | 
 | 1608 | 		len = 0; | 
 | 1609 | 		p = buffer; | 
 | 1610 | 		while (len < *lenp) { | 
 | 1611 | 			if (get_user(c, p++)) | 
 | 1612 | 				return -EFAULT; | 
 | 1613 | 			if (c == 0 || c == '\n') | 
 | 1614 | 				break; | 
 | 1615 | 			len++; | 
 | 1616 | 		} | 
 | 1617 | 		if (len >= maxlen) | 
 | 1618 | 			len = maxlen-1; | 
 | 1619 | 		if(copy_from_user(data, buffer, len)) | 
 | 1620 | 			return -EFAULT; | 
 | 1621 | 		((char *) data)[len] = 0; | 
 | 1622 | 		*ppos += *lenp; | 
 | 1623 | 	} else { | 
 | 1624 | 		len = strlen(data); | 
 | 1625 | 		if (len > maxlen) | 
 | 1626 | 			len = maxlen; | 
| Oleg Nesterov | 8d06087 | 2007-02-10 01:46:38 -0800 | [diff] [blame] | 1627 |  | 
 | 1628 | 		if (*ppos > len) { | 
 | 1629 | 			*lenp = 0; | 
 | 1630 | 			return 0; | 
 | 1631 | 		} | 
 | 1632 |  | 
 | 1633 | 		data += *ppos; | 
 | 1634 | 		len  -= *ppos; | 
 | 1635 |  | 
| Sam Vilain | f5dd3d6 | 2006-10-02 02:18:04 -0700 | [diff] [blame] | 1636 | 		if (len > *lenp) | 
 | 1637 | 			len = *lenp; | 
 | 1638 | 		if (len) | 
 | 1639 | 			if(copy_to_user(buffer, data, len)) | 
 | 1640 | 				return -EFAULT; | 
 | 1641 | 		if (len < *lenp) { | 
 | 1642 | 			if(put_user('\n', ((char __user *) buffer) + len)) | 
 | 1643 | 				return -EFAULT; | 
 | 1644 | 			len++; | 
 | 1645 | 		} | 
 | 1646 | 		*lenp = len; | 
 | 1647 | 		*ppos += len; | 
 | 1648 | 	} | 
 | 1649 | 	return 0; | 
 | 1650 | } | 
 | 1651 |  | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1652 | /** | 
 | 1653 |  * proc_dostring - read a string sysctl | 
 | 1654 |  * @table: the sysctl table | 
 | 1655 |  * @write: %TRUE if this is a write to the sysctl file | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1656 |  * @buffer: the user buffer | 
 | 1657 |  * @lenp: the size of the user buffer | 
 | 1658 |  * @ppos: file position | 
 | 1659 |  * | 
 | 1660 |  * Reads/writes a string from/to the user buffer. If the kernel | 
 | 1661 |  * buffer provided is not large enough to hold the string, the | 
 | 1662 |  * string is truncated. The copied string is %NULL-terminated. | 
 | 1663 |  * If the string is being read by the user process, it is copied | 
 | 1664 |  * and a newline '\n' is added. It is truncated if the buffer is | 
 | 1665 |  * not large enough. | 
 | 1666 |  * | 
 | 1667 |  * Returns 0 on success. | 
 | 1668 |  */ | 
| Alexey Dobriyan | 8d65af7 | 2009-09-23 15:57:19 -0700 | [diff] [blame] | 1669 | int proc_dostring(struct ctl_table *table, int write, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1670 | 		  void __user *buffer, size_t *lenp, loff_t *ppos) | 
 | 1671 | { | 
| Alexey Dobriyan | 8d65af7 | 2009-09-23 15:57:19 -0700 | [diff] [blame] | 1672 | 	return _proc_do_string(table->data, table->maxlen, write, | 
| Sam Vilain | f5dd3d6 | 2006-10-02 02:18:04 -0700 | [diff] [blame] | 1673 | 			       buffer, lenp, ppos); | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1674 | } | 
 | 1675 |  | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 1676 | static size_t proc_skip_spaces(char **buf) | 
 | 1677 | { | 
 | 1678 | 	size_t ret; | 
 | 1679 | 	char *tmp = skip_spaces(*buf); | 
 | 1680 | 	ret = tmp - *buf; | 
 | 1681 | 	*buf = tmp; | 
 | 1682 | 	return ret; | 
 | 1683 | } | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1684 |  | 
| Octavian Purdila | 9f977fb | 2010-05-05 00:26:55 +0000 | [diff] [blame] | 1685 | static void proc_skip_char(char **buf, size_t *size, const char v) | 
 | 1686 | { | 
 | 1687 | 	while (*size) { | 
 | 1688 | 		if (**buf != v) | 
 | 1689 | 			break; | 
 | 1690 | 		(*size)--; | 
 | 1691 | 		(*buf)++; | 
 | 1692 | 	} | 
 | 1693 | } | 
 | 1694 |  | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 1695 | #define TMPBUFLEN 22 | 
 | 1696 | /** | 
| Randy Dunlap | 0fc377b | 2010-05-21 11:29:53 -0700 | [diff] [blame] | 1697 |  * proc_get_long - reads an ASCII formatted integer from a user buffer | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 1698 |  * | 
| Randy Dunlap | 0fc377b | 2010-05-21 11:29:53 -0700 | [diff] [blame] | 1699 |  * @buf: a kernel buffer | 
 | 1700 |  * @size: size of the kernel buffer | 
 | 1701 |  * @val: this is where the number will be stored | 
 | 1702 |  * @neg: set to %TRUE if number is negative | 
 | 1703 |  * @perm_tr: a vector which contains the allowed trailers | 
 | 1704 |  * @perm_tr_len: size of the perm_tr vector | 
 | 1705 |  * @tr: pointer to store the trailer character | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 1706 |  * | 
| Randy Dunlap | 0fc377b | 2010-05-21 11:29:53 -0700 | [diff] [blame] | 1707 |  * In case of success %0 is returned and @buf and @size are updated with | 
 | 1708 |  * the amount of bytes read. If @tr is non-NULL and a trailing | 
 | 1709 |  * character exists (size is non-zero after returning from this | 
 | 1710 |  * function), @tr is updated with the trailing character. | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 1711 |  */ | 
 | 1712 | static int proc_get_long(char **buf, size_t *size, | 
 | 1713 | 			  unsigned long *val, bool *neg, | 
 | 1714 | 			  const char *perm_tr, unsigned perm_tr_len, char *tr) | 
 | 1715 | { | 
 | 1716 | 	int len; | 
 | 1717 | 	char *p, tmp[TMPBUFLEN]; | 
 | 1718 |  | 
 | 1719 | 	if (!*size) | 
 | 1720 | 		return -EINVAL; | 
 | 1721 |  | 
 | 1722 | 	len = *size; | 
 | 1723 | 	if (len > TMPBUFLEN - 1) | 
 | 1724 | 		len = TMPBUFLEN - 1; | 
 | 1725 |  | 
 | 1726 | 	memcpy(tmp, *buf, len); | 
 | 1727 |  | 
 | 1728 | 	tmp[len] = 0; | 
 | 1729 | 	p = tmp; | 
 | 1730 | 	if (*p == '-' && *size > 1) { | 
 | 1731 | 		*neg = true; | 
 | 1732 | 		p++; | 
 | 1733 | 	} else | 
 | 1734 | 		*neg = false; | 
 | 1735 | 	if (!isdigit(*p)) | 
 | 1736 | 		return -EINVAL; | 
 | 1737 |  | 
 | 1738 | 	*val = simple_strtoul(p, &p, 0); | 
 | 1739 |  | 
 | 1740 | 	len = p - tmp; | 
 | 1741 |  | 
 | 1742 | 	/* We don't know if the next char is whitespace thus we may accept | 
 | 1743 | 	 * invalid integers (e.g. 1234...a) or two integers instead of one | 
 | 1744 | 	 * (e.g. 123...1). So lets not allow such large numbers. */ | 
 | 1745 | 	if (len == TMPBUFLEN - 1) | 
 | 1746 | 		return -EINVAL; | 
 | 1747 |  | 
 | 1748 | 	if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len)) | 
 | 1749 | 		return -EINVAL; | 
 | 1750 |  | 
 | 1751 | 	if (tr && (len < *size)) | 
 | 1752 | 		*tr = *p; | 
 | 1753 |  | 
 | 1754 | 	*buf += len; | 
 | 1755 | 	*size -= len; | 
 | 1756 |  | 
 | 1757 | 	return 0; | 
 | 1758 | } | 
 | 1759 |  | 
 | 1760 | /** | 
| Randy Dunlap | 0fc377b | 2010-05-21 11:29:53 -0700 | [diff] [blame] | 1761 |  * proc_put_long - converts an integer to a decimal ASCII formatted string | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 1762 |  * | 
| Randy Dunlap | 0fc377b | 2010-05-21 11:29:53 -0700 | [diff] [blame] | 1763 |  * @buf: the user buffer | 
 | 1764 |  * @size: the size of the user buffer | 
 | 1765 |  * @val: the integer to be converted | 
 | 1766 |  * @neg: sign of the number, %TRUE for negative | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 1767 |  * | 
| Randy Dunlap | 0fc377b | 2010-05-21 11:29:53 -0700 | [diff] [blame] | 1768 |  * In case of success %0 is returned and @buf and @size are updated with | 
 | 1769 |  * the amount of bytes written. | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 1770 |  */ | 
 | 1771 | static int proc_put_long(void __user **buf, size_t *size, unsigned long val, | 
 | 1772 | 			  bool neg) | 
 | 1773 | { | 
 | 1774 | 	int len; | 
 | 1775 | 	char tmp[TMPBUFLEN], *p = tmp; | 
 | 1776 |  | 
 | 1777 | 	sprintf(p, "%s%lu", neg ? "-" : "", val); | 
 | 1778 | 	len = strlen(tmp); | 
 | 1779 | 	if (len > *size) | 
 | 1780 | 		len = *size; | 
 | 1781 | 	if (copy_to_user(*buf, tmp, len)) | 
 | 1782 | 		return -EFAULT; | 
 | 1783 | 	*size -= len; | 
 | 1784 | 	*buf += len; | 
 | 1785 | 	return 0; | 
 | 1786 | } | 
 | 1787 | #undef TMPBUFLEN | 
 | 1788 |  | 
 | 1789 | static int proc_put_char(void __user **buf, size_t *size, char c) | 
 | 1790 | { | 
 | 1791 | 	if (*size) { | 
 | 1792 | 		char __user **buffer = (char __user **)buf; | 
 | 1793 | 		if (put_user(c, *buffer)) | 
 | 1794 | 			return -EFAULT; | 
 | 1795 | 		(*size)--, (*buffer)++; | 
 | 1796 | 		*buf = *buffer; | 
 | 1797 | 	} | 
 | 1798 | 	return 0; | 
 | 1799 | } | 
 | 1800 |  | 
 | 1801 | static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1802 | 				 int *valp, | 
 | 1803 | 				 int write, void *data) | 
 | 1804 | { | 
 | 1805 | 	if (write) { | 
 | 1806 | 		*valp = *negp ? -*lvalp : *lvalp; | 
 | 1807 | 	} else { | 
 | 1808 | 		int val = *valp; | 
 | 1809 | 		if (val < 0) { | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 1810 | 			*negp = true; | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1811 | 			*lvalp = (unsigned long)-val; | 
 | 1812 | 		} else { | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 1813 | 			*negp = false; | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1814 | 			*lvalp = (unsigned long)val; | 
 | 1815 | 		} | 
 | 1816 | 	} | 
 | 1817 | 	return 0; | 
 | 1818 | } | 
 | 1819 |  | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 1820 | static const char proc_wspace_sep[] = { ' ', '\t', '\n' }; | 
 | 1821 |  | 
| Eric W. Biederman | d8217f0 | 2007-10-18 03:05:22 -0700 | [diff] [blame] | 1822 | static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table, | 
| Alexey Dobriyan | 8d65af7 | 2009-09-23 15:57:19 -0700 | [diff] [blame] | 1823 | 		  int write, void __user *buffer, | 
| Kirill Korotaev | fcfbd54 | 2006-10-02 02:18:23 -0700 | [diff] [blame] | 1824 | 		  size_t *lenp, loff_t *ppos, | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 1825 | 		  int (*conv)(bool *negp, unsigned long *lvalp, int *valp, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1826 | 			      int write, void *data), | 
 | 1827 | 		  void *data) | 
 | 1828 | { | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 1829 | 	int *i, vleft, first = 1, err = 0; | 
 | 1830 | 	unsigned long page = 0; | 
 | 1831 | 	size_t left; | 
 | 1832 | 	char *kbuf; | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1833 | 	 | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 1834 | 	if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) { | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1835 | 		*lenp = 0; | 
 | 1836 | 		return 0; | 
 | 1837 | 	} | 
 | 1838 | 	 | 
| Kirill Korotaev | fcfbd54 | 2006-10-02 02:18:23 -0700 | [diff] [blame] | 1839 | 	i = (int *) tbl_data; | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1840 | 	vleft = table->maxlen / sizeof(*i); | 
 | 1841 | 	left = *lenp; | 
 | 1842 |  | 
 | 1843 | 	if (!conv) | 
 | 1844 | 		conv = do_proc_dointvec_conv; | 
 | 1845 |  | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1846 | 	if (write) { | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 1847 | 		if (left > PAGE_SIZE - 1) | 
 | 1848 | 			left = PAGE_SIZE - 1; | 
 | 1849 | 		page = __get_free_page(GFP_TEMPORARY); | 
 | 1850 | 		kbuf = (char *) page; | 
 | 1851 | 		if (!kbuf) | 
 | 1852 | 			return -ENOMEM; | 
 | 1853 | 		if (copy_from_user(kbuf, buffer, left)) { | 
 | 1854 | 			err = -EFAULT; | 
 | 1855 | 			goto free; | 
 | 1856 | 		} | 
 | 1857 | 		kbuf[left] = 0; | 
 | 1858 | 	} | 
 | 1859 |  | 
 | 1860 | 	for (; left && vleft--; i++, first=0) { | 
 | 1861 | 		unsigned long lval; | 
 | 1862 | 		bool neg; | 
 | 1863 |  | 
 | 1864 | 		if (write) { | 
 | 1865 | 			left -= proc_skip_spaces(&kbuf); | 
 | 1866 |  | 
| J. R. Okajima | 563b046 | 2010-05-25 16:10:14 -0700 | [diff] [blame] | 1867 | 			if (!left) | 
 | 1868 | 				break; | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 1869 | 			err = proc_get_long(&kbuf, &left, &lval, &neg, | 
 | 1870 | 					     proc_wspace_sep, | 
 | 1871 | 					     sizeof(proc_wspace_sep), NULL); | 
 | 1872 | 			if (err) | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1873 | 				break; | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 1874 | 			if (conv(&neg, &lval, i, 1, data)) { | 
 | 1875 | 				err = -EINVAL; | 
 | 1876 | 				break; | 
 | 1877 | 			} | 
 | 1878 | 		} else { | 
 | 1879 | 			if (conv(&neg, &lval, i, 0, data)) { | 
 | 1880 | 				err = -EINVAL; | 
 | 1881 | 				break; | 
 | 1882 | 			} | 
 | 1883 | 			if (!first) | 
 | 1884 | 				err = proc_put_char(&buffer, &left, '\t'); | 
 | 1885 | 			if (err) | 
 | 1886 | 				break; | 
 | 1887 | 			err = proc_put_long(&buffer, &left, lval, neg); | 
 | 1888 | 			if (err) | 
 | 1889 | 				break; | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1890 | 		} | 
 | 1891 | 	} | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 1892 |  | 
 | 1893 | 	if (!write && !first && left && !err) | 
 | 1894 | 		err = proc_put_char(&buffer, &left, '\n'); | 
| J. R. Okajima | 563b046 | 2010-05-25 16:10:14 -0700 | [diff] [blame] | 1895 | 	if (write && !err && left) | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 1896 | 		left -= proc_skip_spaces(&kbuf); | 
 | 1897 | free: | 
 | 1898 | 	if (write) { | 
 | 1899 | 		free_page(page); | 
 | 1900 | 		if (first) | 
 | 1901 | 			return err ? : -EINVAL; | 
 | 1902 | 	} | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1903 | 	*lenp -= left; | 
 | 1904 | 	*ppos += *lenp; | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 1905 | 	return err; | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1906 | } | 
 | 1907 |  | 
| Alexey Dobriyan | 8d65af7 | 2009-09-23 15:57:19 -0700 | [diff] [blame] | 1908 | static int do_proc_dointvec(struct ctl_table *table, int write, | 
| Kirill Korotaev | fcfbd54 | 2006-10-02 02:18:23 -0700 | [diff] [blame] | 1909 | 		  void __user *buffer, size_t *lenp, loff_t *ppos, | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 1910 | 		  int (*conv)(bool *negp, unsigned long *lvalp, int *valp, | 
| Kirill Korotaev | fcfbd54 | 2006-10-02 02:18:23 -0700 | [diff] [blame] | 1911 | 			      int write, void *data), | 
 | 1912 | 		  void *data) | 
 | 1913 | { | 
| Alexey Dobriyan | 8d65af7 | 2009-09-23 15:57:19 -0700 | [diff] [blame] | 1914 | 	return __do_proc_dointvec(table->data, table, write, | 
| Kirill Korotaev | fcfbd54 | 2006-10-02 02:18:23 -0700 | [diff] [blame] | 1915 | 			buffer, lenp, ppos, conv, data); | 
 | 1916 | } | 
 | 1917 |  | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1918 | /** | 
 | 1919 |  * proc_dointvec - read a vector of integers | 
 | 1920 |  * @table: the sysctl table | 
 | 1921 |  * @write: %TRUE if this is a write to the sysctl file | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1922 |  * @buffer: the user buffer | 
 | 1923 |  * @lenp: the size of the user buffer | 
 | 1924 |  * @ppos: file position | 
 | 1925 |  * | 
 | 1926 |  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer | 
 | 1927 |  * values from/to the user buffer, treated as an ASCII string.  | 
 | 1928 |  * | 
 | 1929 |  * Returns 0 on success. | 
 | 1930 |  */ | 
| Alexey Dobriyan | 8d65af7 | 2009-09-23 15:57:19 -0700 | [diff] [blame] | 1931 | int proc_dointvec(struct ctl_table *table, int write, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1932 | 		     void __user *buffer, size_t *lenp, loff_t *ppos) | 
 | 1933 | { | 
| Alexey Dobriyan | 8d65af7 | 2009-09-23 15:57:19 -0700 | [diff] [blame] | 1934 |     return do_proc_dointvec(table,write,buffer,lenp,ppos, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1935 | 		    	    NULL,NULL); | 
 | 1936 | } | 
 | 1937 |  | 
| Theodore Ts'o | 34f5a39 | 2007-02-10 01:45:24 -0800 | [diff] [blame] | 1938 | /* | 
| Andi Kleen | 25ddbb1 | 2008-10-15 22:01:41 -0700 | [diff] [blame] | 1939 |  * Taint values can only be increased | 
 | 1940 |  * This means we can safely use a temporary. | 
| Theodore Ts'o | 34f5a39 | 2007-02-10 01:45:24 -0800 | [diff] [blame] | 1941 |  */ | 
| Alexey Dobriyan | 8d65af7 | 2009-09-23 15:57:19 -0700 | [diff] [blame] | 1942 | static int proc_taint(struct ctl_table *table, int write, | 
| Theodore Ts'o | 34f5a39 | 2007-02-10 01:45:24 -0800 | [diff] [blame] | 1943 | 			       void __user *buffer, size_t *lenp, loff_t *ppos) | 
 | 1944 | { | 
| Andi Kleen | 25ddbb1 | 2008-10-15 22:01:41 -0700 | [diff] [blame] | 1945 | 	struct ctl_table t; | 
 | 1946 | 	unsigned long tmptaint = get_taint(); | 
 | 1947 | 	int err; | 
| Theodore Ts'o | 34f5a39 | 2007-02-10 01:45:24 -0800 | [diff] [blame] | 1948 |  | 
| Bastian Blank | 91fcd41 | 2007-04-23 14:41:14 -0700 | [diff] [blame] | 1949 | 	if (write && !capable(CAP_SYS_ADMIN)) | 
| Theodore Ts'o | 34f5a39 | 2007-02-10 01:45:24 -0800 | [diff] [blame] | 1950 | 		return -EPERM; | 
 | 1951 |  | 
| Andi Kleen | 25ddbb1 | 2008-10-15 22:01:41 -0700 | [diff] [blame] | 1952 | 	t = *table; | 
 | 1953 | 	t.data = &tmptaint; | 
| Alexey Dobriyan | 8d65af7 | 2009-09-23 15:57:19 -0700 | [diff] [blame] | 1954 | 	err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos); | 
| Andi Kleen | 25ddbb1 | 2008-10-15 22:01:41 -0700 | [diff] [blame] | 1955 | 	if (err < 0) | 
 | 1956 | 		return err; | 
 | 1957 |  | 
 | 1958 | 	if (write) { | 
 | 1959 | 		/* | 
 | 1960 | 		 * Poor man's atomic or. Not worth adding a primitive | 
 | 1961 | 		 * to everyone's atomic.h for this | 
 | 1962 | 		 */ | 
 | 1963 | 		int i; | 
 | 1964 | 		for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) { | 
 | 1965 | 			if ((tmptaint >> i) & 1) | 
 | 1966 | 				add_taint(i); | 
 | 1967 | 		} | 
 | 1968 | 	} | 
 | 1969 |  | 
 | 1970 | 	return err; | 
| Theodore Ts'o | 34f5a39 | 2007-02-10 01:45:24 -0800 | [diff] [blame] | 1971 | } | 
 | 1972 |  | 
| Richard Weinberger | bfdc0b4 | 2011-03-23 16:43:11 -0700 | [diff] [blame] | 1973 | #ifdef CONFIG_PRINTK | 
| Kees Cook | 620f6e8 | 2012-04-04 11:40:19 -0700 | [diff] [blame] | 1974 | static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write, | 
| Richard Weinberger | bfdc0b4 | 2011-03-23 16:43:11 -0700 | [diff] [blame] | 1975 | 				void __user *buffer, size_t *lenp, loff_t *ppos) | 
 | 1976 | { | 
 | 1977 | 	if (write && !capable(CAP_SYS_ADMIN)) | 
 | 1978 | 		return -EPERM; | 
 | 1979 |  | 
 | 1980 | 	return proc_dointvec_minmax(table, write, buffer, lenp, ppos); | 
 | 1981 | } | 
 | 1982 | #endif | 
 | 1983 |  | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1984 | struct do_proc_dointvec_minmax_conv_param { | 
 | 1985 | 	int *min; | 
 | 1986 | 	int *max; | 
 | 1987 | }; | 
 | 1988 |  | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 1989 | static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp, | 
 | 1990 | 					int *valp, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1991 | 					int write, void *data) | 
 | 1992 | { | 
 | 1993 | 	struct do_proc_dointvec_minmax_conv_param *param = data; | 
 | 1994 | 	if (write) { | 
 | 1995 | 		int val = *negp ? -*lvalp : *lvalp; | 
 | 1996 | 		if ((param->min && *param->min > val) || | 
 | 1997 | 		    (param->max && *param->max < val)) | 
 | 1998 | 			return -EINVAL; | 
 | 1999 | 		*valp = val; | 
 | 2000 | 	} else { | 
 | 2001 | 		int val = *valp; | 
 | 2002 | 		if (val < 0) { | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 2003 | 			*negp = true; | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2004 | 			*lvalp = (unsigned long)-val; | 
 | 2005 | 		} else { | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 2006 | 			*negp = false; | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2007 | 			*lvalp = (unsigned long)val; | 
 | 2008 | 		} | 
 | 2009 | 	} | 
 | 2010 | 	return 0; | 
 | 2011 | } | 
 | 2012 |  | 
 | 2013 | /** | 
 | 2014 |  * proc_dointvec_minmax - read a vector of integers with min/max values | 
 | 2015 |  * @table: the sysctl table | 
 | 2016 |  * @write: %TRUE if this is a write to the sysctl file | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2017 |  * @buffer: the user buffer | 
 | 2018 |  * @lenp: the size of the user buffer | 
 | 2019 |  * @ppos: file position | 
 | 2020 |  * | 
 | 2021 |  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer | 
 | 2022 |  * values from/to the user buffer, treated as an ASCII string. | 
 | 2023 |  * | 
 | 2024 |  * This routine will ensure the values are within the range specified by | 
 | 2025 |  * table->extra1 (min) and table->extra2 (max). | 
 | 2026 |  * | 
 | 2027 |  * Returns 0 on success. | 
 | 2028 |  */ | 
| Alexey Dobriyan | 8d65af7 | 2009-09-23 15:57:19 -0700 | [diff] [blame] | 2029 | int proc_dointvec_minmax(struct ctl_table *table, int write, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2030 | 		  void __user *buffer, size_t *lenp, loff_t *ppos) | 
 | 2031 | { | 
 | 2032 | 	struct do_proc_dointvec_minmax_conv_param param = { | 
 | 2033 | 		.min = (int *) table->extra1, | 
 | 2034 | 		.max = (int *) table->extra2, | 
 | 2035 | 	}; | 
| Alexey Dobriyan | 8d65af7 | 2009-09-23 15:57:19 -0700 | [diff] [blame] | 2036 | 	return do_proc_dointvec(table, write, buffer, lenp, ppos, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2037 | 				do_proc_dointvec_minmax_conv, ¶m); | 
 | 2038 | } | 
 | 2039 |  | 
| Eric W. Biederman | d8217f0 | 2007-10-18 03:05:22 -0700 | [diff] [blame] | 2040 | static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2041 | 				     void __user *buffer, | 
 | 2042 | 				     size_t *lenp, loff_t *ppos, | 
 | 2043 | 				     unsigned long convmul, | 
 | 2044 | 				     unsigned long convdiv) | 
 | 2045 | { | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 2046 | 	unsigned long *i, *min, *max; | 
 | 2047 | 	int vleft, first = 1, err = 0; | 
 | 2048 | 	unsigned long page = 0; | 
 | 2049 | 	size_t left; | 
 | 2050 | 	char *kbuf; | 
 | 2051 |  | 
 | 2052 | 	if (!data || !table->maxlen || !*lenp || (*ppos && !write)) { | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2053 | 		*lenp = 0; | 
 | 2054 | 		return 0; | 
 | 2055 | 	} | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 2056 |  | 
| Kirill Korotaev | fcfbd54 | 2006-10-02 02:18:23 -0700 | [diff] [blame] | 2057 | 	i = (unsigned long *) data; | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2058 | 	min = (unsigned long *) table->extra1; | 
 | 2059 | 	max = (unsigned long *) table->extra2; | 
 | 2060 | 	vleft = table->maxlen / sizeof(unsigned long); | 
 | 2061 | 	left = *lenp; | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 2062 |  | 
 | 2063 | 	if (write) { | 
 | 2064 | 		if (left > PAGE_SIZE - 1) | 
 | 2065 | 			left = PAGE_SIZE - 1; | 
 | 2066 | 		page = __get_free_page(GFP_TEMPORARY); | 
 | 2067 | 		kbuf = (char *) page; | 
 | 2068 | 		if (!kbuf) | 
 | 2069 | 			return -ENOMEM; | 
 | 2070 | 		if (copy_from_user(kbuf, buffer, left)) { | 
 | 2071 | 			err = -EFAULT; | 
 | 2072 | 			goto free; | 
 | 2073 | 		} | 
 | 2074 | 		kbuf[left] = 0; | 
 | 2075 | 	} | 
 | 2076 |  | 
| Eric Dumazet | 27b3d80 | 2010-10-07 12:59:29 -0700 | [diff] [blame] | 2077 | 	for (; left && vleft--; i++, first = 0) { | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 2078 | 		unsigned long val; | 
 | 2079 |  | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2080 | 		if (write) { | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 2081 | 			bool neg; | 
 | 2082 |  | 
 | 2083 | 			left -= proc_skip_spaces(&kbuf); | 
 | 2084 |  | 
 | 2085 | 			err = proc_get_long(&kbuf, &left, &val, &neg, | 
 | 2086 | 					     proc_wspace_sep, | 
 | 2087 | 					     sizeof(proc_wspace_sep), NULL); | 
 | 2088 | 			if (err) | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2089 | 				break; | 
 | 2090 | 			if (neg) | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2091 | 				continue; | 
 | 2092 | 			if ((min && val < *min) || (max && val > *max)) | 
 | 2093 | 				continue; | 
 | 2094 | 			*i = val; | 
 | 2095 | 		} else { | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 2096 | 			val = convdiv * (*i) / convmul; | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2097 | 			if (!first) | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 2098 | 				err = proc_put_char(&buffer, &left, '\t'); | 
 | 2099 | 			err = proc_put_long(&buffer, &left, val, false); | 
 | 2100 | 			if (err) | 
 | 2101 | 				break; | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2102 | 		} | 
 | 2103 | 	} | 
 | 2104 |  | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 2105 | 	if (!write && !first && left && !err) | 
 | 2106 | 		err = proc_put_char(&buffer, &left, '\n'); | 
 | 2107 | 	if (write && !err) | 
 | 2108 | 		left -= proc_skip_spaces(&kbuf); | 
 | 2109 | free: | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2110 | 	if (write) { | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 2111 | 		free_page(page); | 
 | 2112 | 		if (first) | 
 | 2113 | 			return err ? : -EINVAL; | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2114 | 	} | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2115 | 	*lenp -= left; | 
 | 2116 | 	*ppos += *lenp; | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 2117 | 	return err; | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2118 | } | 
 | 2119 |  | 
| Eric W. Biederman | d8217f0 | 2007-10-18 03:05:22 -0700 | [diff] [blame] | 2120 | static int do_proc_doulongvec_minmax(struct ctl_table *table, int write, | 
| Kirill Korotaev | fcfbd54 | 2006-10-02 02:18:23 -0700 | [diff] [blame] | 2121 | 				     void __user *buffer, | 
 | 2122 | 				     size_t *lenp, loff_t *ppos, | 
 | 2123 | 				     unsigned long convmul, | 
 | 2124 | 				     unsigned long convdiv) | 
 | 2125 | { | 
 | 2126 | 	return __do_proc_doulongvec_minmax(table->data, table, write, | 
| Alexey Dobriyan | 8d65af7 | 2009-09-23 15:57:19 -0700 | [diff] [blame] | 2127 | 			buffer, lenp, ppos, convmul, convdiv); | 
| Kirill Korotaev | fcfbd54 | 2006-10-02 02:18:23 -0700 | [diff] [blame] | 2128 | } | 
 | 2129 |  | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2130 | /** | 
 | 2131 |  * proc_doulongvec_minmax - read a vector of long integers with min/max values | 
 | 2132 |  * @table: the sysctl table | 
 | 2133 |  * @write: %TRUE if this is a write to the sysctl file | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2134 |  * @buffer: the user buffer | 
 | 2135 |  * @lenp: the size of the user buffer | 
 | 2136 |  * @ppos: file position | 
 | 2137 |  * | 
 | 2138 |  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long | 
 | 2139 |  * values from/to the user buffer, treated as an ASCII string. | 
 | 2140 |  * | 
 | 2141 |  * This routine will ensure the values are within the range specified by | 
 | 2142 |  * table->extra1 (min) and table->extra2 (max). | 
 | 2143 |  * | 
 | 2144 |  * Returns 0 on success. | 
 | 2145 |  */ | 
| Alexey Dobriyan | 8d65af7 | 2009-09-23 15:57:19 -0700 | [diff] [blame] | 2146 | int proc_doulongvec_minmax(struct ctl_table *table, int write, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2147 | 			   void __user *buffer, size_t *lenp, loff_t *ppos) | 
 | 2148 | { | 
| Alexey Dobriyan | 8d65af7 | 2009-09-23 15:57:19 -0700 | [diff] [blame] | 2149 |     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l); | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2150 | } | 
 | 2151 |  | 
 | 2152 | /** | 
 | 2153 |  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values | 
 | 2154 |  * @table: the sysctl table | 
 | 2155 |  * @write: %TRUE if this is a write to the sysctl file | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2156 |  * @buffer: the user buffer | 
 | 2157 |  * @lenp: the size of the user buffer | 
 | 2158 |  * @ppos: file position | 
 | 2159 |  * | 
 | 2160 |  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long | 
 | 2161 |  * values from/to the user buffer, treated as an ASCII string. The values | 
 | 2162 |  * are treated as milliseconds, and converted to jiffies when they are stored. | 
 | 2163 |  * | 
 | 2164 |  * This routine will ensure the values are within the range specified by | 
 | 2165 |  * table->extra1 (min) and table->extra2 (max). | 
 | 2166 |  * | 
 | 2167 |  * Returns 0 on success. | 
 | 2168 |  */ | 
| Eric W. Biederman | d8217f0 | 2007-10-18 03:05:22 -0700 | [diff] [blame] | 2169 | int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2170 | 				      void __user *buffer, | 
 | 2171 | 				      size_t *lenp, loff_t *ppos) | 
 | 2172 | { | 
| Alexey Dobriyan | 8d65af7 | 2009-09-23 15:57:19 -0700 | [diff] [blame] | 2173 |     return do_proc_doulongvec_minmax(table, write, buffer, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2174 | 				     lenp, ppos, HZ, 1000l); | 
 | 2175 | } | 
 | 2176 |  | 
 | 2177 |  | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 2178 | static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2179 | 					 int *valp, | 
 | 2180 | 					 int write, void *data) | 
 | 2181 | { | 
 | 2182 | 	if (write) { | 
| Bart Samwel | cba9f33 | 2006-03-24 03:15:50 -0800 | [diff] [blame] | 2183 | 		if (*lvalp > LONG_MAX / HZ) | 
 | 2184 | 			return 1; | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2185 | 		*valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ); | 
 | 2186 | 	} else { | 
 | 2187 | 		int val = *valp; | 
 | 2188 | 		unsigned long lval; | 
 | 2189 | 		if (val < 0) { | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 2190 | 			*negp = true; | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2191 | 			lval = (unsigned long)-val; | 
 | 2192 | 		} else { | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 2193 | 			*negp = false; | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2194 | 			lval = (unsigned long)val; | 
 | 2195 | 		} | 
 | 2196 | 		*lvalp = lval / HZ; | 
 | 2197 | 	} | 
 | 2198 | 	return 0; | 
 | 2199 | } | 
 | 2200 |  | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 2201 | static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2202 | 						int *valp, | 
 | 2203 | 						int write, void *data) | 
 | 2204 | { | 
 | 2205 | 	if (write) { | 
| Bart Samwel | cba9f33 | 2006-03-24 03:15:50 -0800 | [diff] [blame] | 2206 | 		if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ) | 
 | 2207 | 			return 1; | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2208 | 		*valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp); | 
 | 2209 | 	} else { | 
 | 2210 | 		int val = *valp; | 
 | 2211 | 		unsigned long lval; | 
 | 2212 | 		if (val < 0) { | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 2213 | 			*negp = true; | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2214 | 			lval = (unsigned long)-val; | 
 | 2215 | 		} else { | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 2216 | 			*negp = false; | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2217 | 			lval = (unsigned long)val; | 
 | 2218 | 		} | 
 | 2219 | 		*lvalp = jiffies_to_clock_t(lval); | 
 | 2220 | 	} | 
 | 2221 | 	return 0; | 
 | 2222 | } | 
 | 2223 |  | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 2224 | static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2225 | 					    int *valp, | 
 | 2226 | 					    int write, void *data) | 
 | 2227 | { | 
 | 2228 | 	if (write) { | 
 | 2229 | 		*valp = msecs_to_jiffies(*negp ? -*lvalp : *lvalp); | 
 | 2230 | 	} else { | 
 | 2231 | 		int val = *valp; | 
 | 2232 | 		unsigned long lval; | 
 | 2233 | 		if (val < 0) { | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 2234 | 			*negp = true; | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2235 | 			lval = (unsigned long)-val; | 
 | 2236 | 		} else { | 
| Amerigo Wang | 00b7c33 | 2010-05-05 00:26:45 +0000 | [diff] [blame] | 2237 | 			*negp = false; | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2238 | 			lval = (unsigned long)val; | 
 | 2239 | 		} | 
 | 2240 | 		*lvalp = jiffies_to_msecs(lval); | 
 | 2241 | 	} | 
 | 2242 | 	return 0; | 
 | 2243 | } | 
 | 2244 |  | 
 | 2245 | /** | 
 | 2246 |  * proc_dointvec_jiffies - read a vector of integers as seconds | 
 | 2247 |  * @table: the sysctl table | 
 | 2248 |  * @write: %TRUE if this is a write to the sysctl file | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2249 |  * @buffer: the user buffer | 
 | 2250 |  * @lenp: the size of the user buffer | 
 | 2251 |  * @ppos: file position | 
 | 2252 |  * | 
 | 2253 |  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer | 
 | 2254 |  * values from/to the user buffer, treated as an ASCII string.  | 
 | 2255 |  * The values read are assumed to be in seconds, and are converted into | 
 | 2256 |  * jiffies. | 
 | 2257 |  * | 
 | 2258 |  * Returns 0 on success. | 
 | 2259 |  */ | 
| Alexey Dobriyan | 8d65af7 | 2009-09-23 15:57:19 -0700 | [diff] [blame] | 2260 | int proc_dointvec_jiffies(struct ctl_table *table, int write, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2261 | 			  void __user *buffer, size_t *lenp, loff_t *ppos) | 
 | 2262 | { | 
| Alexey Dobriyan | 8d65af7 | 2009-09-23 15:57:19 -0700 | [diff] [blame] | 2263 |     return do_proc_dointvec(table,write,buffer,lenp,ppos, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2264 | 		    	    do_proc_dointvec_jiffies_conv,NULL); | 
 | 2265 | } | 
 | 2266 |  | 
 | 2267 | /** | 
 | 2268 |  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds | 
 | 2269 |  * @table: the sysctl table | 
 | 2270 |  * @write: %TRUE if this is a write to the sysctl file | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2271 |  * @buffer: the user buffer | 
 | 2272 |  * @lenp: the size of the user buffer | 
| Randy Dunlap | 1e5d533 | 2005-11-07 01:01:06 -0800 | [diff] [blame] | 2273 |  * @ppos: pointer to the file position | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2274 |  * | 
 | 2275 |  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer | 
 | 2276 |  * values from/to the user buffer, treated as an ASCII string.  | 
 | 2277 |  * The values read are assumed to be in 1/USER_HZ seconds, and  | 
 | 2278 |  * are converted into jiffies. | 
 | 2279 |  * | 
 | 2280 |  * Returns 0 on success. | 
 | 2281 |  */ | 
| Alexey Dobriyan | 8d65af7 | 2009-09-23 15:57:19 -0700 | [diff] [blame] | 2282 | int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2283 | 				 void __user *buffer, size_t *lenp, loff_t *ppos) | 
 | 2284 | { | 
| Alexey Dobriyan | 8d65af7 | 2009-09-23 15:57:19 -0700 | [diff] [blame] | 2285 |     return do_proc_dointvec(table,write,buffer,lenp,ppos, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2286 | 		    	    do_proc_dointvec_userhz_jiffies_conv,NULL); | 
 | 2287 | } | 
 | 2288 |  | 
 | 2289 | /** | 
 | 2290 |  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds | 
 | 2291 |  * @table: the sysctl table | 
 | 2292 |  * @write: %TRUE if this is a write to the sysctl file | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2293 |  * @buffer: the user buffer | 
 | 2294 |  * @lenp: the size of the user buffer | 
| Martin Waitz | 67be2dd | 2005-05-01 08:59:26 -0700 | [diff] [blame] | 2295 |  * @ppos: file position | 
 | 2296 |  * @ppos: the current position in the file | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2297 |  * | 
 | 2298 |  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer | 
 | 2299 |  * values from/to the user buffer, treated as an ASCII string.  | 
 | 2300 |  * The values read are assumed to be in 1/1000 seconds, and  | 
 | 2301 |  * are converted into jiffies. | 
 | 2302 |  * | 
 | 2303 |  * Returns 0 on success. | 
 | 2304 |  */ | 
| Alexey Dobriyan | 8d65af7 | 2009-09-23 15:57:19 -0700 | [diff] [blame] | 2305 | int proc_dointvec_ms_jiffies(struct ctl_table *table, int write, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2306 | 			     void __user *buffer, size_t *lenp, loff_t *ppos) | 
 | 2307 | { | 
| Alexey Dobriyan | 8d65af7 | 2009-09-23 15:57:19 -0700 | [diff] [blame] | 2308 | 	return do_proc_dointvec(table, write, buffer, lenp, ppos, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2309 | 				do_proc_dointvec_ms_jiffies_conv, NULL); | 
 | 2310 | } | 
 | 2311 |  | 
| Alexey Dobriyan | 8d65af7 | 2009-09-23 15:57:19 -0700 | [diff] [blame] | 2312 | static int proc_do_cad_pid(struct ctl_table *table, int write, | 
| Cedric Le Goater | 9ec5209 | 2006-10-02 02:19:00 -0700 | [diff] [blame] | 2313 | 			   void __user *buffer, size_t *lenp, loff_t *ppos) | 
 | 2314 | { | 
 | 2315 | 	struct pid *new_pid; | 
 | 2316 | 	pid_t tmp; | 
 | 2317 | 	int r; | 
 | 2318 |  | 
| Pavel Emelyanov | 6c5f3e7 | 2008-02-08 04:19:20 -0800 | [diff] [blame] | 2319 | 	tmp = pid_vnr(cad_pid); | 
| Cedric Le Goater | 9ec5209 | 2006-10-02 02:19:00 -0700 | [diff] [blame] | 2320 |  | 
| Alexey Dobriyan | 8d65af7 | 2009-09-23 15:57:19 -0700 | [diff] [blame] | 2321 | 	r = __do_proc_dointvec(&tmp, table, write, buffer, | 
| Cedric Le Goater | 9ec5209 | 2006-10-02 02:19:00 -0700 | [diff] [blame] | 2322 | 			       lenp, ppos, NULL, NULL); | 
 | 2323 | 	if (r || !write) | 
 | 2324 | 		return r; | 
 | 2325 |  | 
 | 2326 | 	new_pid = find_get_pid(tmp); | 
 | 2327 | 	if (!new_pid) | 
 | 2328 | 		return -ESRCH; | 
 | 2329 |  | 
 | 2330 | 	put_pid(xchg(&cad_pid, new_pid)); | 
 | 2331 | 	return 0; | 
 | 2332 | } | 
 | 2333 |  | 
| Octavian Purdila | 9f977fb | 2010-05-05 00:26:55 +0000 | [diff] [blame] | 2334 | /** | 
 | 2335 |  * proc_do_large_bitmap - read/write from/to a large bitmap | 
 | 2336 |  * @table: the sysctl table | 
 | 2337 |  * @write: %TRUE if this is a write to the sysctl file | 
 | 2338 |  * @buffer: the user buffer | 
 | 2339 |  * @lenp: the size of the user buffer | 
 | 2340 |  * @ppos: file position | 
 | 2341 |  * | 
 | 2342 |  * The bitmap is stored at table->data and the bitmap length (in bits) | 
 | 2343 |  * in table->maxlen. | 
 | 2344 |  * | 
 | 2345 |  * We use a range comma separated format (e.g. 1,3-4,10-10) so that | 
 | 2346 |  * large bitmaps may be represented in a compact manner. Writing into | 
 | 2347 |  * the file will clear the bitmap then update it with the given input. | 
 | 2348 |  * | 
 | 2349 |  * Returns 0 on success. | 
 | 2350 |  */ | 
 | 2351 | int proc_do_large_bitmap(struct ctl_table *table, int write, | 
 | 2352 | 			 void __user *buffer, size_t *lenp, loff_t *ppos) | 
 | 2353 | { | 
 | 2354 | 	int err = 0; | 
 | 2355 | 	bool first = 1; | 
 | 2356 | 	size_t left = *lenp; | 
 | 2357 | 	unsigned long bitmap_len = table->maxlen; | 
 | 2358 | 	unsigned long *bitmap = (unsigned long *) table->data; | 
 | 2359 | 	unsigned long *tmp_bitmap = NULL; | 
 | 2360 | 	char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c; | 
 | 2361 |  | 
 | 2362 | 	if (!bitmap_len || !left || (*ppos && !write)) { | 
 | 2363 | 		*lenp = 0; | 
 | 2364 | 		return 0; | 
 | 2365 | 	} | 
 | 2366 |  | 
 | 2367 | 	if (write) { | 
 | 2368 | 		unsigned long page = 0; | 
 | 2369 | 		char *kbuf; | 
 | 2370 |  | 
 | 2371 | 		if (left > PAGE_SIZE - 1) | 
 | 2372 | 			left = PAGE_SIZE - 1; | 
 | 2373 |  | 
 | 2374 | 		page = __get_free_page(GFP_TEMPORARY); | 
 | 2375 | 		kbuf = (char *) page; | 
 | 2376 | 		if (!kbuf) | 
 | 2377 | 			return -ENOMEM; | 
 | 2378 | 		if (copy_from_user(kbuf, buffer, left)) { | 
 | 2379 | 			free_page(page); | 
 | 2380 | 			return -EFAULT; | 
 | 2381 |                 } | 
 | 2382 | 		kbuf[left] = 0; | 
 | 2383 |  | 
 | 2384 | 		tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long), | 
 | 2385 | 				     GFP_KERNEL); | 
 | 2386 | 		if (!tmp_bitmap) { | 
 | 2387 | 			free_page(page); | 
 | 2388 | 			return -ENOMEM; | 
 | 2389 | 		} | 
 | 2390 | 		proc_skip_char(&kbuf, &left, '\n'); | 
 | 2391 | 		while (!err && left) { | 
 | 2392 | 			unsigned long val_a, val_b; | 
 | 2393 | 			bool neg; | 
 | 2394 |  | 
 | 2395 | 			err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a, | 
 | 2396 | 					     sizeof(tr_a), &c); | 
 | 2397 | 			if (err) | 
 | 2398 | 				break; | 
 | 2399 | 			if (val_a >= bitmap_len || neg) { | 
 | 2400 | 				err = -EINVAL; | 
 | 2401 | 				break; | 
 | 2402 | 			} | 
 | 2403 |  | 
 | 2404 | 			val_b = val_a; | 
 | 2405 | 			if (left) { | 
 | 2406 | 				kbuf++; | 
 | 2407 | 				left--; | 
 | 2408 | 			} | 
 | 2409 |  | 
 | 2410 | 			if (c == '-') { | 
 | 2411 | 				err = proc_get_long(&kbuf, &left, &val_b, | 
 | 2412 | 						     &neg, tr_b, sizeof(tr_b), | 
 | 2413 | 						     &c); | 
 | 2414 | 				if (err) | 
 | 2415 | 					break; | 
 | 2416 | 				if (val_b >= bitmap_len || neg || | 
 | 2417 | 				    val_a > val_b) { | 
 | 2418 | 					err = -EINVAL; | 
 | 2419 | 					break; | 
 | 2420 | 				} | 
 | 2421 | 				if (left) { | 
 | 2422 | 					kbuf++; | 
 | 2423 | 					left--; | 
 | 2424 | 				} | 
 | 2425 | 			} | 
 | 2426 |  | 
| Akinobu Mita | 5a04cca | 2012-03-28 14:42:50 -0700 | [diff] [blame] | 2427 | 			bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1); | 
| Octavian Purdila | 9f977fb | 2010-05-05 00:26:55 +0000 | [diff] [blame] | 2428 | 			first = 0; | 
 | 2429 | 			proc_skip_char(&kbuf, &left, '\n'); | 
 | 2430 | 		} | 
 | 2431 | 		free_page(page); | 
 | 2432 | 	} else { | 
 | 2433 | 		unsigned long bit_a, bit_b = 0; | 
 | 2434 |  | 
 | 2435 | 		while (left) { | 
 | 2436 | 			bit_a = find_next_bit(bitmap, bitmap_len, bit_b); | 
 | 2437 | 			if (bit_a >= bitmap_len) | 
 | 2438 | 				break; | 
 | 2439 | 			bit_b = find_next_zero_bit(bitmap, bitmap_len, | 
 | 2440 | 						   bit_a + 1) - 1; | 
 | 2441 |  | 
 | 2442 | 			if (!first) { | 
 | 2443 | 				err = proc_put_char(&buffer, &left, ','); | 
 | 2444 | 				if (err) | 
 | 2445 | 					break; | 
 | 2446 | 			} | 
 | 2447 | 			err = proc_put_long(&buffer, &left, bit_a, false); | 
 | 2448 | 			if (err) | 
 | 2449 | 				break; | 
 | 2450 | 			if (bit_a != bit_b) { | 
 | 2451 | 				err = proc_put_char(&buffer, &left, '-'); | 
 | 2452 | 				if (err) | 
 | 2453 | 					break; | 
 | 2454 | 				err = proc_put_long(&buffer, &left, bit_b, false); | 
 | 2455 | 				if (err) | 
 | 2456 | 					break; | 
 | 2457 | 			} | 
 | 2458 |  | 
 | 2459 | 			first = 0; bit_b++; | 
 | 2460 | 		} | 
 | 2461 | 		if (!err) | 
 | 2462 | 			err = proc_put_char(&buffer, &left, '\n'); | 
 | 2463 | 	} | 
 | 2464 |  | 
 | 2465 | 	if (!err) { | 
 | 2466 | 		if (write) { | 
 | 2467 | 			if (*ppos) | 
 | 2468 | 				bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len); | 
 | 2469 | 			else | 
| Akinobu Mita | 5a04cca | 2012-03-28 14:42:50 -0700 | [diff] [blame] | 2470 | 				bitmap_copy(bitmap, tmp_bitmap, bitmap_len); | 
| Octavian Purdila | 9f977fb | 2010-05-05 00:26:55 +0000 | [diff] [blame] | 2471 | 		} | 
 | 2472 | 		kfree(tmp_bitmap); | 
 | 2473 | 		*lenp -= left; | 
 | 2474 | 		*ppos += *lenp; | 
 | 2475 | 		return 0; | 
 | 2476 | 	} else { | 
 | 2477 | 		kfree(tmp_bitmap); | 
 | 2478 | 		return err; | 
 | 2479 | 	} | 
 | 2480 | } | 
 | 2481 |  | 
| Jovi Zhang | 5561050 | 2011-01-12 17:00:45 -0800 | [diff] [blame] | 2482 | #else /* CONFIG_PROC_SYSCTL */ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2483 |  | 
| Alexey Dobriyan | 8d65af7 | 2009-09-23 15:57:19 -0700 | [diff] [blame] | 2484 | int proc_dostring(struct ctl_table *table, int write, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2485 | 		  void __user *buffer, size_t *lenp, loff_t *ppos) | 
 | 2486 | { | 
 | 2487 | 	return -ENOSYS; | 
 | 2488 | } | 
 | 2489 |  | 
| Alexey Dobriyan | 8d65af7 | 2009-09-23 15:57:19 -0700 | [diff] [blame] | 2490 | int proc_dointvec(struct ctl_table *table, int write, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2491 | 		  void __user *buffer, size_t *lenp, loff_t *ppos) | 
 | 2492 | { | 
 | 2493 | 	return -ENOSYS; | 
 | 2494 | } | 
 | 2495 |  | 
| Alexey Dobriyan | 8d65af7 | 2009-09-23 15:57:19 -0700 | [diff] [blame] | 2496 | int proc_dointvec_minmax(struct ctl_table *table, int write, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2497 | 		    void __user *buffer, size_t *lenp, loff_t *ppos) | 
 | 2498 | { | 
 | 2499 | 	return -ENOSYS; | 
 | 2500 | } | 
 | 2501 |  | 
| Alexey Dobriyan | 8d65af7 | 2009-09-23 15:57:19 -0700 | [diff] [blame] | 2502 | int proc_dointvec_jiffies(struct ctl_table *table, int write, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2503 | 		    void __user *buffer, size_t *lenp, loff_t *ppos) | 
 | 2504 | { | 
 | 2505 | 	return -ENOSYS; | 
 | 2506 | } | 
 | 2507 |  | 
| Alexey Dobriyan | 8d65af7 | 2009-09-23 15:57:19 -0700 | [diff] [blame] | 2508 | int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2509 | 		    void __user *buffer, size_t *lenp, loff_t *ppos) | 
 | 2510 | { | 
 | 2511 | 	return -ENOSYS; | 
 | 2512 | } | 
 | 2513 |  | 
| Alexey Dobriyan | 8d65af7 | 2009-09-23 15:57:19 -0700 | [diff] [blame] | 2514 | int proc_dointvec_ms_jiffies(struct ctl_table *table, int write, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2515 | 			     void __user *buffer, size_t *lenp, loff_t *ppos) | 
 | 2516 | { | 
 | 2517 | 	return -ENOSYS; | 
 | 2518 | } | 
 | 2519 |  | 
| Alexey Dobriyan | 8d65af7 | 2009-09-23 15:57:19 -0700 | [diff] [blame] | 2520 | int proc_doulongvec_minmax(struct ctl_table *table, int write, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2521 | 		    void __user *buffer, size_t *lenp, loff_t *ppos) | 
 | 2522 | { | 
 | 2523 | 	return -ENOSYS; | 
 | 2524 | } | 
 | 2525 |  | 
| Eric W. Biederman | d8217f0 | 2007-10-18 03:05:22 -0700 | [diff] [blame] | 2526 | int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write, | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2527 | 				      void __user *buffer, | 
 | 2528 | 				      size_t *lenp, loff_t *ppos) | 
 | 2529 | { | 
 | 2530 |     return -ENOSYS; | 
 | 2531 | } | 
 | 2532 |  | 
 | 2533 |  | 
| Jovi Zhang | 5561050 | 2011-01-12 17:00:45 -0800 | [diff] [blame] | 2534 | #endif /* CONFIG_PROC_SYSCTL */ | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2535 |  | 
| Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2536 | /* | 
 | 2537 |  * No sense putting this after each symbol definition, twice, | 
 | 2538 |  * exception granted :-) | 
 | 2539 |  */ | 
 | 2540 | EXPORT_SYMBOL(proc_dointvec); | 
 | 2541 | EXPORT_SYMBOL(proc_dointvec_jiffies); | 
 | 2542 | EXPORT_SYMBOL(proc_dointvec_minmax); | 
 | 2543 | EXPORT_SYMBOL(proc_dointvec_userhz_jiffies); | 
 | 2544 | EXPORT_SYMBOL(proc_dointvec_ms_jiffies); | 
 | 2545 | EXPORT_SYMBOL(proc_dostring); | 
 | 2546 | EXPORT_SYMBOL(proc_doulongvec_minmax); | 
 | 2547 | EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax); |