2 * sysctl.c: General linux system control interface
4 * Begun 24 March 1995, Stephen Tweedie
5 * Added /proc support, Dec 1995
6 * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7 * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8 * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9 * Dynamic registration fixes, Stephen Tweedie.
10 * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11 * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
13 * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14 * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15 * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
17 * The list_for_each() macro wasn't appropriate for the sysctl loop.
18 * Removed it and replaced it with older style, 03/23/00, Bill Wendling
21 #include <linux/module.h>
23 #include <linux/swap.h>
24 #include <linux/slab.h>
25 #include <linux/sysctl.h>
26 #include <linux/signal.h>
27 #include <linux/printk.h>
28 #include <linux/proc_fs.h>
29 #include <linux/security.h>
30 #include <linux/ctype.h>
31 #include <linux/kmemcheck.h>
33 #include <linux/init.h>
34 #include <linux/kernel.h>
35 #include <linux/kobject.h>
36 #include <linux/net.h>
37 #include <linux/sysrq.h>
38 #include <linux/highuid.h>
39 #include <linux/writeback.h>
40 #include <linux/ratelimit.h>
41 #include <linux/compaction.h>
42 #include <linux/hugetlb.h>
43 #include <linux/initrd.h>
44 #include <linux/key.h>
45 #include <linux/times.h>
46 #include <linux/limits.h>
47 #include <linux/dcache.h>
48 #include <linux/dnotify.h>
49 #include <linux/syscalls.h>
50 #include <linux/vmstat.h>
51 #include <linux/nfs_fs.h>
52 #include <linux/acpi.h>
53 #include <linux/reboot.h>
54 #include <linux/ftrace.h>
55 #include <linux/perf_event.h>
56 #include <linux/kprobes.h>
57 #include <linux/pipe_fs_i.h>
58 #include <linux/oom.h>
59 #include <linux/kmod.h>
60 #include <linux/capability.h>
62 #include <asm/uaccess.h>
63 #include <asm/processor.h>
67 #include <asm/stacktrace.h>
70 #ifdef CONFIG_BSD_PROCESS_ACCT
71 #include <linux/acct.h>
73 #ifdef CONFIG_RT_MUTEXES
74 #include <linux/rtmutex.h>
76 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
77 #include <linux/lockdep.h>
79 #ifdef CONFIG_CHR_DEV_SG
83 #ifdef CONFIG_LOCKUP_DETECTOR
84 #include <linux/nmi.h>
88 #if defined(CONFIG_SYSCTL)
90 /* External variables not in a header file. */
91 extern int sysctl_overcommit_memory
;
92 extern int sysctl_overcommit_ratio
;
93 extern int max_threads
;
94 extern int core_uses_pid
;
95 extern int suid_dumpable
;
96 extern char core_pattern
[];
97 extern unsigned int core_pipe_limit
;
99 extern int min_free_kbytes
;
100 extern int pid_max_min
, pid_max_max
;
101 extern int sysctl_drop_caches
;
102 extern int percpu_pagelist_fraction
;
103 extern int compat_log
;
104 extern int latencytop_enabled
;
105 extern int sysctl_nr_open_min
, sysctl_nr_open_max
;
107 extern int sysctl_nr_trim_pages
;
110 extern int blk_iopoll_enabled
;
113 /* Constants used for minimum and maximum */
114 #ifdef CONFIG_LOCKUP_DETECTOR
115 static int sixty
= 60;
116 static int neg_one
= -1;
120 static int __maybe_unused one
= 1;
121 static int __maybe_unused two
= 2;
122 static int __maybe_unused three
= 3;
123 static unsigned long one_ul
= 1;
124 static int one_hundred
= 100;
126 static int ten_thousand
= 10000;
129 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
130 static unsigned long dirty_bytes_min
= 2 * PAGE_SIZE
;
132 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
133 static int maxolduid
= 65535;
134 static int minolduid
;
135 static int min_percpu_pagelist_fract
= 8;
137 static int ngroups_max
= NGROUPS_MAX
;
138 static const int cap_last_cap
= CAP_LAST_CAP
;
140 #ifdef CONFIG_INOTIFY_USER
141 #include <linux/inotify.h>
144 #include <asm/system.h>
147 #ifdef CONFIG_SPARC64
148 extern int sysctl_tsb_ratio
;
152 extern int pwrsw_enabled
;
153 extern int unaligned_enabled
;
157 extern int no_unaligned_warning
;
158 extern int unaligned_dump_stack
;
161 #ifdef CONFIG_PROC_SYSCTL
162 static int proc_do_cad_pid(struct ctl_table
*table
, int write
,
163 void __user
*buffer
, size_t *lenp
, loff_t
*ppos
);
164 static int proc_taint(struct ctl_table
*table
, int write
,
165 void __user
*buffer
, size_t *lenp
, loff_t
*ppos
);
169 static int proc_dmesg_restrict(struct ctl_table
*table
, int write
,
170 void __user
*buffer
, size_t *lenp
, loff_t
*ppos
);
173 #ifdef CONFIG_MAGIC_SYSRQ
174 /* Note: sysrq code uses it's own private copy */
175 static int __sysrq_enabled
= SYSRQ_DEFAULT_ENABLE
;
177 static int sysrq_sysctl_handler(ctl_table
*table
, int write
,
178 void __user
*buffer
, size_t *lenp
,
183 error
= proc_dointvec(table
, write
, buffer
, lenp
, ppos
);
188 sysrq_toggle_support(__sysrq_enabled
);
195 static struct ctl_table root_table
[];
196 static struct ctl_table_root sysctl_table_root
;
197 static struct ctl_table_header root_table_header
= {
199 .ctl_table
= root_table
,
200 .ctl_entry
= LIST_HEAD_INIT(sysctl_table_root
.default_set
.list
),}},
201 .root
= &sysctl_table_root
,
202 .set
= &sysctl_table_root
.default_set
,
204 static struct ctl_table_root sysctl_table_root
= {
205 .root_list
= LIST_HEAD_INIT(sysctl_table_root
.root_list
),
206 .default_set
.list
= LIST_HEAD_INIT(root_table_header
.ctl_entry
),
209 static struct ctl_table kern_table
[];
210 static struct ctl_table vm_table
[];
211 static struct ctl_table fs_table
[];
212 static struct ctl_table debug_table
[];
213 static struct ctl_table dev_table
[];
214 extern struct ctl_table random_table
[];
216 extern struct ctl_table epoll_table
[];
219 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
220 int sysctl_legacy_va_layout
;
223 /* The default sysctl tables: */
225 static struct ctl_table root_table
[] = {
227 .procname
= "kernel",
244 .child
= debug_table
,
254 #ifdef CONFIG_SCHED_DEBUG
255 static int min_sched_granularity_ns
= 100000; /* 100 usecs */
256 static int max_sched_granularity_ns
= NSEC_PER_SEC
; /* 1 second */
257 static int min_wakeup_granularity_ns
; /* 0 usecs */
258 static int max_wakeup_granularity_ns
= NSEC_PER_SEC
; /* 1 second */
259 static int min_sched_tunable_scaling
= SCHED_TUNABLESCALING_NONE
;
260 static int max_sched_tunable_scaling
= SCHED_TUNABLESCALING_END
-1;
263 #ifdef CONFIG_COMPACTION
264 static int min_extfrag_threshold
;
265 static int max_extfrag_threshold
= 1000;
268 static struct ctl_table kern_table
[] = {
270 .procname
= "sched_child_runs_first",
271 .data
= &sysctl_sched_child_runs_first
,
272 .maxlen
= sizeof(unsigned int),
274 .proc_handler
= proc_dointvec
,
276 #ifdef CONFIG_SCHED_DEBUG
278 .procname
= "sched_min_granularity_ns",
279 .data
= &sysctl_sched_min_granularity
,
280 .maxlen
= sizeof(unsigned int),
282 .proc_handler
= sched_proc_update_handler
,
283 .extra1
= &min_sched_granularity_ns
,
284 .extra2
= &max_sched_granularity_ns
,
287 .procname
= "sched_latency_ns",
288 .data
= &sysctl_sched_latency
,
289 .maxlen
= sizeof(unsigned int),
291 .proc_handler
= sched_proc_update_handler
,
292 .extra1
= &min_sched_granularity_ns
,
293 .extra2
= &max_sched_granularity_ns
,
296 .procname
= "sched_wakeup_granularity_ns",
297 .data
= &sysctl_sched_wakeup_granularity
,
298 .maxlen
= sizeof(unsigned int),
300 .proc_handler
= sched_proc_update_handler
,
301 .extra1
= &min_wakeup_granularity_ns
,
302 .extra2
= &max_wakeup_granularity_ns
,
305 .procname
= "sched_tunable_scaling",
306 .data
= &sysctl_sched_tunable_scaling
,
307 .maxlen
= sizeof(enum sched_tunable_scaling
),
309 .proc_handler
= sched_proc_update_handler
,
310 .extra1
= &min_sched_tunable_scaling
,
311 .extra2
= &max_sched_tunable_scaling
,
314 .procname
= "sched_migration_cost",
315 .data
= &sysctl_sched_migration_cost
,
316 .maxlen
= sizeof(unsigned int),
318 .proc_handler
= proc_dointvec
,
321 .procname
= "sched_nr_migrate",
322 .data
= &sysctl_sched_nr_migrate
,
323 .maxlen
= sizeof(unsigned int),
325 .proc_handler
= proc_dointvec
,
328 .procname
= "sched_time_avg",
329 .data
= &sysctl_sched_time_avg
,
330 .maxlen
= sizeof(unsigned int),
332 .proc_handler
= proc_dointvec
,
335 .procname
= "sched_shares_window",
336 .data
= &sysctl_sched_shares_window
,
337 .maxlen
= sizeof(unsigned int),
339 .proc_handler
= proc_dointvec
,
342 .procname
= "timer_migration",
343 .data
= &sysctl_timer_migration
,
344 .maxlen
= sizeof(unsigned int),
346 .proc_handler
= proc_dointvec_minmax
,
352 .procname
= "sched_rt_period_us",
353 .data
= &sysctl_sched_rt_period
,
354 .maxlen
= sizeof(unsigned int),
356 .proc_handler
= sched_rt_handler
,
359 .procname
= "sched_rt_runtime_us",
360 .data
= &sysctl_sched_rt_runtime
,
361 .maxlen
= sizeof(int),
363 .proc_handler
= sched_rt_handler
,
365 #ifdef CONFIG_SCHED_AUTOGROUP
367 .procname
= "sched_autogroup_enabled",
368 .data
= &sysctl_sched_autogroup_enabled
,
369 .maxlen
= sizeof(unsigned int),
371 .proc_handler
= proc_dointvec_minmax
,
376 #ifdef CONFIG_CFS_BANDWIDTH
378 .procname
= "sched_cfs_bandwidth_slice_us",
379 .data
= &sysctl_sched_cfs_bandwidth_slice
,
380 .maxlen
= sizeof(unsigned int),
382 .proc_handler
= proc_dointvec_minmax
,
386 #ifdef CONFIG_PROVE_LOCKING
388 .procname
= "prove_locking",
389 .data
= &prove_locking
,
390 .maxlen
= sizeof(int),
392 .proc_handler
= proc_dointvec
,
395 #ifdef CONFIG_LOCK_STAT
397 .procname
= "lock_stat",
399 .maxlen
= sizeof(int),
401 .proc_handler
= proc_dointvec
,
406 .data
= &panic_timeout
,
407 .maxlen
= sizeof(int),
409 .proc_handler
= proc_dointvec
,
412 .procname
= "core_uses_pid",
413 .data
= &core_uses_pid
,
414 .maxlen
= sizeof(int),
416 .proc_handler
= proc_dointvec
,
419 .procname
= "core_pattern",
420 .data
= core_pattern
,
421 .maxlen
= CORENAME_MAX_SIZE
,
423 .proc_handler
= proc_dostring
,
426 .procname
= "core_pipe_limit",
427 .data
= &core_pipe_limit
,
428 .maxlen
= sizeof(unsigned int),
430 .proc_handler
= proc_dointvec
,
432 #ifdef CONFIG_PROC_SYSCTL
434 .procname
= "tainted",
435 .maxlen
= sizeof(long),
437 .proc_handler
= proc_taint
,
440 #ifdef CONFIG_LATENCYTOP
442 .procname
= "latencytop",
443 .data
= &latencytop_enabled
,
444 .maxlen
= sizeof(int),
446 .proc_handler
= proc_dointvec
,
449 #ifdef CONFIG_BLK_DEV_INITRD
451 .procname
= "real-root-dev",
452 .data
= &real_root_dev
,
453 .maxlen
= sizeof(int),
455 .proc_handler
= proc_dointvec
,
459 .procname
= "print-fatal-signals",
460 .data
= &print_fatal_signals
,
461 .maxlen
= sizeof(int),
463 .proc_handler
= proc_dointvec
,
467 .procname
= "reboot-cmd",
468 .data
= reboot_command
,
471 .proc_handler
= proc_dostring
,
474 .procname
= "stop-a",
475 .data
= &stop_a_enabled
,
476 .maxlen
= sizeof (int),
478 .proc_handler
= proc_dointvec
,
481 .procname
= "scons-poweroff",
482 .data
= &scons_pwroff
,
483 .maxlen
= sizeof (int),
485 .proc_handler
= proc_dointvec
,
488 #ifdef CONFIG_SPARC64
490 .procname
= "tsb-ratio",
491 .data
= &sysctl_tsb_ratio
,
492 .maxlen
= sizeof (int),
494 .proc_handler
= proc_dointvec
,
499 .procname
= "soft-power",
500 .data
= &pwrsw_enabled
,
501 .maxlen
= sizeof (int),
503 .proc_handler
= proc_dointvec
,
506 .procname
= "unaligned-trap",
507 .data
= &unaligned_enabled
,
508 .maxlen
= sizeof (int),
510 .proc_handler
= proc_dointvec
,
514 .procname
= "ctrl-alt-del",
516 .maxlen
= sizeof(int),
518 .proc_handler
= proc_dointvec
,
520 #ifdef CONFIG_FUNCTION_TRACER
522 .procname
= "ftrace_enabled",
523 .data
= &ftrace_enabled
,
524 .maxlen
= sizeof(int),
526 .proc_handler
= ftrace_enable_sysctl
,
529 #ifdef CONFIG_STACK_TRACER
531 .procname
= "stack_tracer_enabled",
532 .data
= &stack_tracer_enabled
,
533 .maxlen
= sizeof(int),
535 .proc_handler
= stack_trace_sysctl
,
538 #ifdef CONFIG_TRACING
540 .procname
= "ftrace_dump_on_oops",
541 .data
= &ftrace_dump_on_oops
,
542 .maxlen
= sizeof(int),
544 .proc_handler
= proc_dointvec
,
547 #ifdef CONFIG_MODULES
549 .procname
= "modprobe",
550 .data
= &modprobe_path
,
551 .maxlen
= KMOD_PATH_LEN
,
553 .proc_handler
= proc_dostring
,
556 .procname
= "modules_disabled",
557 .data
= &modules_disabled
,
558 .maxlen
= sizeof(int),
560 /* only handle a transition from default "0" to "1" */
561 .proc_handler
= proc_dointvec_minmax
,
566 #ifdef CONFIG_HOTPLUG
568 .procname
= "hotplug",
569 .data
= &uevent_helper
,
570 .maxlen
= UEVENT_HELPER_PATH_LEN
,
572 .proc_handler
= proc_dostring
,
575 #ifdef CONFIG_CHR_DEV_SG
577 .procname
= "sg-big-buff",
578 .data
= &sg_big_buff
,
579 .maxlen
= sizeof (int),
581 .proc_handler
= proc_dointvec
,
584 #ifdef CONFIG_BSD_PROCESS_ACCT
588 .maxlen
= 3*sizeof(int),
590 .proc_handler
= proc_dointvec
,
593 #ifdef CONFIG_MAGIC_SYSRQ
596 .data
= &__sysrq_enabled
,
597 .maxlen
= sizeof (int),
599 .proc_handler
= sysrq_sysctl_handler
,
602 #ifdef CONFIG_PROC_SYSCTL
604 .procname
= "cad_pid",
606 .maxlen
= sizeof (int),
608 .proc_handler
= proc_do_cad_pid
,
612 .procname
= "threads-max",
613 .data
= &max_threads
,
614 .maxlen
= sizeof(int),
616 .proc_handler
= proc_dointvec
,
619 .procname
= "random",
621 .child
= random_table
,
624 .procname
= "usermodehelper",
626 .child
= usermodehelper_table
,
629 .procname
= "overflowuid",
630 .data
= &overflowuid
,
631 .maxlen
= sizeof(int),
633 .proc_handler
= proc_dointvec_minmax
,
634 .extra1
= &minolduid
,
635 .extra2
= &maxolduid
,
638 .procname
= "overflowgid",
639 .data
= &overflowgid
,
640 .maxlen
= sizeof(int),
642 .proc_handler
= proc_dointvec_minmax
,
643 .extra1
= &minolduid
,
644 .extra2
= &maxolduid
,
647 #ifdef CONFIG_MATHEMU
649 .procname
= "ieee_emulation_warnings",
650 .data
= &sysctl_ieee_emulation_warnings
,
651 .maxlen
= sizeof(int),
653 .proc_handler
= proc_dointvec
,
657 .procname
= "userprocess_debug",
658 .data
= &show_unhandled_signals
,
659 .maxlen
= sizeof(int),
661 .proc_handler
= proc_dointvec
,
665 .procname
= "pid_max",
667 .maxlen
= sizeof (int),
669 .proc_handler
= proc_dointvec_minmax
,
670 .extra1
= &pid_max_min
,
671 .extra2
= &pid_max_max
,
674 .procname
= "panic_on_oops",
675 .data
= &panic_on_oops
,
676 .maxlen
= sizeof(int),
678 .proc_handler
= proc_dointvec
,
680 #if defined CONFIG_PRINTK
682 .procname
= "printk",
683 .data
= &console_loglevel
,
684 .maxlen
= 4*sizeof(int),
686 .proc_handler
= proc_dointvec
,
689 .procname
= "printk_ratelimit",
690 .data
= &printk_ratelimit_state
.interval
,
691 .maxlen
= sizeof(int),
693 .proc_handler
= proc_dointvec_jiffies
,
696 .procname
= "printk_ratelimit_burst",
697 .data
= &printk_ratelimit_state
.burst
,
698 .maxlen
= sizeof(int),
700 .proc_handler
= proc_dointvec
,
703 .procname
= "printk_delay",
704 .data
= &printk_delay_msec
,
705 .maxlen
= sizeof(int),
707 .proc_handler
= proc_dointvec_minmax
,
709 .extra2
= &ten_thousand
,
712 .procname
= "dmesg_restrict",
713 .data
= &dmesg_restrict
,
714 .maxlen
= sizeof(int),
716 .proc_handler
= proc_dointvec_minmax
,
721 .procname
= "kptr_restrict",
722 .data
= &kptr_restrict
,
723 .maxlen
= sizeof(int),
725 .proc_handler
= proc_dmesg_restrict
,
731 .procname
= "ngroups_max",
732 .data
= &ngroups_max
,
733 .maxlen
= sizeof (int),
735 .proc_handler
= proc_dointvec
,
738 .procname
= "cap_last_cap",
739 .data
= (void *)&cap_last_cap
,
740 .maxlen
= sizeof(int),
742 .proc_handler
= proc_dointvec
,
744 #if defined(CONFIG_LOCKUP_DETECTOR)
746 .procname
= "watchdog",
747 .data
= &watchdog_enabled
,
748 .maxlen
= sizeof (int),
750 .proc_handler
= proc_dowatchdog
,
755 .procname
= "watchdog_thresh",
756 .data
= &watchdog_thresh
,
757 .maxlen
= sizeof(int),
759 .proc_handler
= proc_dowatchdog
,
764 .procname
= "softlockup_panic",
765 .data
= &softlockup_panic
,
766 .maxlen
= sizeof(int),
768 .proc_handler
= proc_dointvec_minmax
,
773 .procname
= "nmi_watchdog",
774 .data
= &watchdog_enabled
,
775 .maxlen
= sizeof (int),
777 .proc_handler
= proc_dowatchdog
,
782 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
784 .procname
= "unknown_nmi_panic",
785 .data
= &unknown_nmi_panic
,
786 .maxlen
= sizeof (int),
788 .proc_handler
= proc_dointvec
,
791 #if defined(CONFIG_X86)
793 .procname
= "panic_on_unrecovered_nmi",
794 .data
= &panic_on_unrecovered_nmi
,
795 .maxlen
= sizeof(int),
797 .proc_handler
= proc_dointvec
,
800 .procname
= "panic_on_io_nmi",
801 .data
= &panic_on_io_nmi
,
802 .maxlen
= sizeof(int),
804 .proc_handler
= proc_dointvec
,
806 #ifdef CONFIG_DEBUG_STACKOVERFLOW
808 .procname
= "panic_on_stackoverflow",
809 .data
= &sysctl_panic_on_stackoverflow
,
810 .maxlen
= sizeof(int),
812 .proc_handler
= proc_dointvec
,
816 .procname
= "bootloader_type",
817 .data
= &bootloader_type
,
818 .maxlen
= sizeof (int),
820 .proc_handler
= proc_dointvec
,
823 .procname
= "bootloader_version",
824 .data
= &bootloader_version
,
825 .maxlen
= sizeof (int),
827 .proc_handler
= proc_dointvec
,
830 .procname
= "kstack_depth_to_print",
831 .data
= &kstack_depth_to_print
,
832 .maxlen
= sizeof(int),
834 .proc_handler
= proc_dointvec
,
837 .procname
= "io_delay_type",
838 .data
= &io_delay_type
,
839 .maxlen
= sizeof(int),
841 .proc_handler
= proc_dointvec
,
844 #if defined(CONFIG_MMU)
846 .procname
= "randomize_va_space",
847 .data
= &randomize_va_space
,
848 .maxlen
= sizeof(int),
850 .proc_handler
= proc_dointvec
,
853 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
855 .procname
= "spin_retry",
857 .maxlen
= sizeof (int),
859 .proc_handler
= proc_dointvec
,
862 #if defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
864 .procname
= "acpi_video_flags",
865 .data
= &acpi_realmode_flags
,
866 .maxlen
= sizeof (unsigned long),
868 .proc_handler
= proc_doulongvec_minmax
,
873 .procname
= "ignore-unaligned-usertrap",
874 .data
= &no_unaligned_warning
,
875 .maxlen
= sizeof (int),
877 .proc_handler
= proc_dointvec
,
880 .procname
= "unaligned-dump-stack",
881 .data
= &unaligned_dump_stack
,
882 .maxlen
= sizeof (int),
884 .proc_handler
= proc_dointvec
,
887 #ifdef CONFIG_DETECT_HUNG_TASK
889 .procname
= "hung_task_panic",
890 .data
= &sysctl_hung_task_panic
,
891 .maxlen
= sizeof(int),
893 .proc_handler
= proc_dointvec_minmax
,
898 .procname
= "hung_task_check_count",
899 .data
= &sysctl_hung_task_check_count
,
900 .maxlen
= sizeof(unsigned long),
902 .proc_handler
= proc_doulongvec_minmax
,
905 .procname
= "hung_task_timeout_secs",
906 .data
= &sysctl_hung_task_timeout_secs
,
907 .maxlen
= sizeof(unsigned long),
909 .proc_handler
= proc_dohung_task_timeout_secs
,
912 .procname
= "hung_task_warnings",
913 .data
= &sysctl_hung_task_warnings
,
914 .maxlen
= sizeof(unsigned long),
916 .proc_handler
= proc_doulongvec_minmax
,
921 .procname
= "compat-log",
923 .maxlen
= sizeof (int),
925 .proc_handler
= proc_dointvec
,
928 #ifdef CONFIG_RT_MUTEXES
930 .procname
= "max_lock_depth",
931 .data
= &max_lock_depth
,
932 .maxlen
= sizeof(int),
934 .proc_handler
= proc_dointvec
,
938 .procname
= "poweroff_cmd",
939 .data
= &poweroff_cmd
,
940 .maxlen
= POWEROFF_CMD_PATH_LEN
,
942 .proc_handler
= proc_dostring
,
948 .child
= key_sysctls
,
951 #ifdef CONFIG_RCU_TORTURE_TEST
953 .procname
= "rcutorture_runnable",
954 .data
= &rcutorture_runnable
,
955 .maxlen
= sizeof(int),
957 .proc_handler
= proc_dointvec
,
960 #ifdef CONFIG_PERF_EVENTS
962 * User-space scripts rely on the existence of this file
963 * as a feature check for perf_events being enabled.
965 * So it's an ABI, do not remove!
968 .procname
= "perf_event_paranoid",
969 .data
= &sysctl_perf_event_paranoid
,
970 .maxlen
= sizeof(sysctl_perf_event_paranoid
),
972 .proc_handler
= proc_dointvec
,
975 .procname
= "perf_event_mlock_kb",
976 .data
= &sysctl_perf_event_mlock
,
977 .maxlen
= sizeof(sysctl_perf_event_mlock
),
979 .proc_handler
= proc_dointvec
,
982 .procname
= "perf_event_max_sample_rate",
983 .data
= &sysctl_perf_event_sample_rate
,
984 .maxlen
= sizeof(sysctl_perf_event_sample_rate
),
986 .proc_handler
= perf_proc_update_handler
,
989 #ifdef CONFIG_KMEMCHECK
991 .procname
= "kmemcheck",
992 .data
= &kmemcheck_enabled
,
993 .maxlen
= sizeof(int),
995 .proc_handler
= proc_dointvec
,
1000 .procname
= "blk_iopoll",
1001 .data
= &blk_iopoll_enabled
,
1002 .maxlen
= sizeof(int),
1004 .proc_handler
= proc_dointvec
,
1010 static struct ctl_table vm_table
[] = {
1012 .procname
= "overcommit_memory",
1013 .data
= &sysctl_overcommit_memory
,
1014 .maxlen
= sizeof(sysctl_overcommit_memory
),
1016 .proc_handler
= proc_dointvec_minmax
,
1021 .procname
= "panic_on_oom",
1022 .data
= &sysctl_panic_on_oom
,
1023 .maxlen
= sizeof(sysctl_panic_on_oom
),
1025 .proc_handler
= proc_dointvec_minmax
,
1030 .procname
= "oom_kill_allocating_task",
1031 .data
= &sysctl_oom_kill_allocating_task
,
1032 .maxlen
= sizeof(sysctl_oom_kill_allocating_task
),
1034 .proc_handler
= proc_dointvec
,
1037 .procname
= "oom_dump_tasks",
1038 .data
= &sysctl_oom_dump_tasks
,
1039 .maxlen
= sizeof(sysctl_oom_dump_tasks
),
1041 .proc_handler
= proc_dointvec
,
1044 .procname
= "overcommit_ratio",
1045 .data
= &sysctl_overcommit_ratio
,
1046 .maxlen
= sizeof(sysctl_overcommit_ratio
),
1048 .proc_handler
= proc_dointvec
,
1051 .procname
= "page-cluster",
1052 .data
= &page_cluster
,
1053 .maxlen
= sizeof(int),
1055 .proc_handler
= proc_dointvec_minmax
,
1059 .procname
= "dirty_background_ratio",
1060 .data
= &dirty_background_ratio
,
1061 .maxlen
= sizeof(dirty_background_ratio
),
1063 .proc_handler
= dirty_background_ratio_handler
,
1065 .extra2
= &one_hundred
,
1068 .procname
= "dirty_background_bytes",
1069 .data
= &dirty_background_bytes
,
1070 .maxlen
= sizeof(dirty_background_bytes
),
1072 .proc_handler
= dirty_background_bytes_handler
,
1076 .procname
= "dirty_ratio",
1077 .data
= &vm_dirty_ratio
,
1078 .maxlen
= sizeof(vm_dirty_ratio
),
1080 .proc_handler
= dirty_ratio_handler
,
1082 .extra2
= &one_hundred
,
1085 .procname
= "dirty_bytes",
1086 .data
= &vm_dirty_bytes
,
1087 .maxlen
= sizeof(vm_dirty_bytes
),
1089 .proc_handler
= dirty_bytes_handler
,
1090 .extra1
= &dirty_bytes_min
,
1093 .procname
= "dirty_writeback_centisecs",
1094 .data
= &dirty_writeback_interval
,
1095 .maxlen
= sizeof(dirty_writeback_interval
),
1097 .proc_handler
= dirty_writeback_centisecs_handler
,
1100 .procname
= "dirty_expire_centisecs",
1101 .data
= &dirty_expire_interval
,
1102 .maxlen
= sizeof(dirty_expire_interval
),
1104 .proc_handler
= proc_dointvec_minmax
,
1108 .procname
= "nr_pdflush_threads",
1109 .data
= &nr_pdflush_threads
,
1110 .maxlen
= sizeof nr_pdflush_threads
,
1111 .mode
= 0444 /* read-only*/,
1112 .proc_handler
= proc_dointvec
,
1115 .procname
= "swappiness",
1116 .data
= &vm_swappiness
,
1117 .maxlen
= sizeof(vm_swappiness
),
1119 .proc_handler
= proc_dointvec_minmax
,
1121 .extra2
= &one_hundred
,
1123 #ifdef CONFIG_HUGETLB_PAGE
1125 .procname
= "nr_hugepages",
1127 .maxlen
= sizeof(unsigned long),
1129 .proc_handler
= hugetlb_sysctl_handler
,
1130 .extra1
= (void *)&hugetlb_zero
,
1131 .extra2
= (void *)&hugetlb_infinity
,
1135 .procname
= "nr_hugepages_mempolicy",
1137 .maxlen
= sizeof(unsigned long),
1139 .proc_handler
= &hugetlb_mempolicy_sysctl_handler
,
1140 .extra1
= (void *)&hugetlb_zero
,
1141 .extra2
= (void *)&hugetlb_infinity
,
1145 .procname
= "hugetlb_shm_group",
1146 .data
= &sysctl_hugetlb_shm_group
,
1147 .maxlen
= sizeof(gid_t
),
1149 .proc_handler
= proc_dointvec
,
1152 .procname
= "hugepages_treat_as_movable",
1153 .data
= &hugepages_treat_as_movable
,
1154 .maxlen
= sizeof(int),
1156 .proc_handler
= hugetlb_treat_movable_handler
,
1159 .procname
= "nr_overcommit_hugepages",
1161 .maxlen
= sizeof(unsigned long),
1163 .proc_handler
= hugetlb_overcommit_handler
,
1164 .extra1
= (void *)&hugetlb_zero
,
1165 .extra2
= (void *)&hugetlb_infinity
,
1169 .procname
= "lowmem_reserve_ratio",
1170 .data
= &sysctl_lowmem_reserve_ratio
,
1171 .maxlen
= sizeof(sysctl_lowmem_reserve_ratio
),
1173 .proc_handler
= lowmem_reserve_ratio_sysctl_handler
,
1176 .procname
= "drop_caches",
1177 .data
= &sysctl_drop_caches
,
1178 .maxlen
= sizeof(int),
1180 .proc_handler
= drop_caches_sysctl_handler
,
1184 #ifdef CONFIG_COMPACTION
1186 .procname
= "compact_memory",
1187 .data
= &sysctl_compact_memory
,
1188 .maxlen
= sizeof(int),
1190 .proc_handler
= sysctl_compaction_handler
,
1193 .procname
= "extfrag_threshold",
1194 .data
= &sysctl_extfrag_threshold
,
1195 .maxlen
= sizeof(int),
1197 .proc_handler
= sysctl_extfrag_handler
,
1198 .extra1
= &min_extfrag_threshold
,
1199 .extra2
= &max_extfrag_threshold
,
1202 #endif /* CONFIG_COMPACTION */
1204 .procname
= "min_free_kbytes",
1205 .data
= &min_free_kbytes
,
1206 .maxlen
= sizeof(min_free_kbytes
),
1208 .proc_handler
= min_free_kbytes_sysctl_handler
,
1212 .procname
= "percpu_pagelist_fraction",
1213 .data
= &percpu_pagelist_fraction
,
1214 .maxlen
= sizeof(percpu_pagelist_fraction
),
1216 .proc_handler
= percpu_pagelist_fraction_sysctl_handler
,
1217 .extra1
= &min_percpu_pagelist_fract
,
1221 .procname
= "max_map_count",
1222 .data
= &sysctl_max_map_count
,
1223 .maxlen
= sizeof(sysctl_max_map_count
),
1225 .proc_handler
= proc_dointvec_minmax
,
1230 .procname
= "nr_trim_pages",
1231 .data
= &sysctl_nr_trim_pages
,
1232 .maxlen
= sizeof(sysctl_nr_trim_pages
),
1234 .proc_handler
= proc_dointvec_minmax
,
1239 .procname
= "laptop_mode",
1240 .data
= &laptop_mode
,
1241 .maxlen
= sizeof(laptop_mode
),
1243 .proc_handler
= proc_dointvec_jiffies
,
1246 .procname
= "block_dump",
1247 .data
= &block_dump
,
1248 .maxlen
= sizeof(block_dump
),
1250 .proc_handler
= proc_dointvec
,
1254 .procname
= "vfs_cache_pressure",
1255 .data
= &sysctl_vfs_cache_pressure
,
1256 .maxlen
= sizeof(sysctl_vfs_cache_pressure
),
1258 .proc_handler
= proc_dointvec
,
1261 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1263 .procname
= "legacy_va_layout",
1264 .data
= &sysctl_legacy_va_layout
,
1265 .maxlen
= sizeof(sysctl_legacy_va_layout
),
1267 .proc_handler
= proc_dointvec
,
1273 .procname
= "zone_reclaim_mode",
1274 .data
= &zone_reclaim_mode
,
1275 .maxlen
= sizeof(zone_reclaim_mode
),
1277 .proc_handler
= proc_dointvec
,
1281 .procname
= "min_unmapped_ratio",
1282 .data
= &sysctl_min_unmapped_ratio
,
1283 .maxlen
= sizeof(sysctl_min_unmapped_ratio
),
1285 .proc_handler
= sysctl_min_unmapped_ratio_sysctl_handler
,
1287 .extra2
= &one_hundred
,
1290 .procname
= "min_slab_ratio",
1291 .data
= &sysctl_min_slab_ratio
,
1292 .maxlen
= sizeof(sysctl_min_slab_ratio
),
1294 .proc_handler
= sysctl_min_slab_ratio_sysctl_handler
,
1296 .extra2
= &one_hundred
,
1301 .procname
= "stat_interval",
1302 .data
= &sysctl_stat_interval
,
1303 .maxlen
= sizeof(sysctl_stat_interval
),
1305 .proc_handler
= proc_dointvec_jiffies
,
1310 .procname
= "mmap_min_addr",
1311 .data
= &dac_mmap_min_addr
,
1312 .maxlen
= sizeof(unsigned long),
1314 .proc_handler
= mmap_min_addr_handler
,
1319 .procname
= "numa_zonelist_order",
1320 .data
= &numa_zonelist_order
,
1321 .maxlen
= NUMA_ZONELIST_ORDER_LEN
,
1323 .proc_handler
= numa_zonelist_order_handler
,
1326 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1327 (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1329 .procname
= "vdso_enabled",
1330 .data
= &vdso_enabled
,
1331 .maxlen
= sizeof(vdso_enabled
),
1333 .proc_handler
= proc_dointvec
,
1337 #ifdef CONFIG_HIGHMEM
1339 .procname
= "highmem_is_dirtyable",
1340 .data
= &vm_highmem_is_dirtyable
,
1341 .maxlen
= sizeof(vm_highmem_is_dirtyable
),
1343 .proc_handler
= proc_dointvec_minmax
,
1349 .procname
= "scan_unevictable_pages",
1350 .data
= &scan_unevictable_pages
,
1351 .maxlen
= sizeof(scan_unevictable_pages
),
1353 .proc_handler
= scan_unevictable_handler
,
1355 #ifdef CONFIG_MEMORY_FAILURE
1357 .procname
= "memory_failure_early_kill",
1358 .data
= &sysctl_memory_failure_early_kill
,
1359 .maxlen
= sizeof(sysctl_memory_failure_early_kill
),
1361 .proc_handler
= proc_dointvec_minmax
,
1366 .procname
= "memory_failure_recovery",
1367 .data
= &sysctl_memory_failure_recovery
,
1368 .maxlen
= sizeof(sysctl_memory_failure_recovery
),
1370 .proc_handler
= proc_dointvec_minmax
,
1378 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1379 static struct ctl_table binfmt_misc_table
[] = {
1384 static struct ctl_table fs_table
[] = {
1386 .procname
= "inode-nr",
1387 .data
= &inodes_stat
,
1388 .maxlen
= 2*sizeof(int),
1390 .proc_handler
= proc_nr_inodes
,
1393 .procname
= "inode-state",
1394 .data
= &inodes_stat
,
1395 .maxlen
= 7*sizeof(int),
1397 .proc_handler
= proc_nr_inodes
,
1400 .procname
= "file-nr",
1401 .data
= &files_stat
,
1402 .maxlen
= sizeof(files_stat
),
1404 .proc_handler
= proc_nr_files
,
1407 .procname
= "file-max",
1408 .data
= &files_stat
.max_files
,
1409 .maxlen
= sizeof(files_stat
.max_files
),
1411 .proc_handler
= proc_doulongvec_minmax
,
1414 .procname
= "nr_open",
1415 .data
= &sysctl_nr_open
,
1416 .maxlen
= sizeof(int),
1418 .proc_handler
= proc_dointvec_minmax
,
1419 .extra1
= &sysctl_nr_open_min
,
1420 .extra2
= &sysctl_nr_open_max
,
1423 .procname
= "dentry-state",
1424 .data
= &dentry_stat
,
1425 .maxlen
= 6*sizeof(int),
1427 .proc_handler
= proc_nr_dentry
,
1430 .procname
= "overflowuid",
1431 .data
= &fs_overflowuid
,
1432 .maxlen
= sizeof(int),
1434 .proc_handler
= proc_dointvec_minmax
,
1435 .extra1
= &minolduid
,
1436 .extra2
= &maxolduid
,
1439 .procname
= "overflowgid",
1440 .data
= &fs_overflowgid
,
1441 .maxlen
= sizeof(int),
1443 .proc_handler
= proc_dointvec_minmax
,
1444 .extra1
= &minolduid
,
1445 .extra2
= &maxolduid
,
1447 #ifdef CONFIG_FILE_LOCKING
1449 .procname
= "leases-enable",
1450 .data
= &leases_enable
,
1451 .maxlen
= sizeof(int),
1453 .proc_handler
= proc_dointvec
,
1456 #ifdef CONFIG_DNOTIFY
1458 .procname
= "dir-notify-enable",
1459 .data
= &dir_notify_enable
,
1460 .maxlen
= sizeof(int),
1462 .proc_handler
= proc_dointvec
,
1466 #ifdef CONFIG_FILE_LOCKING
1468 .procname
= "lease-break-time",
1469 .data
= &lease_break_time
,
1470 .maxlen
= sizeof(int),
1472 .proc_handler
= proc_dointvec
,
1477 .procname
= "aio-nr",
1479 .maxlen
= sizeof(aio_nr
),
1481 .proc_handler
= proc_doulongvec_minmax
,
1484 .procname
= "aio-max-nr",
1485 .data
= &aio_max_nr
,
1486 .maxlen
= sizeof(aio_max_nr
),
1488 .proc_handler
= proc_doulongvec_minmax
,
1490 #endif /* CONFIG_AIO */
1491 #ifdef CONFIG_INOTIFY_USER
1493 .procname
= "inotify",
1495 .child
= inotify_table
,
1500 .procname
= "epoll",
1502 .child
= epoll_table
,
1507 .procname
= "suid_dumpable",
1508 .data
= &suid_dumpable
,
1509 .maxlen
= sizeof(int),
1511 .proc_handler
= proc_dointvec_minmax
,
1515 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1517 .procname
= "binfmt_misc",
1519 .child
= binfmt_misc_table
,
1523 .procname
= "pipe-max-size",
1524 .data
= &pipe_max_size
,
1525 .maxlen
= sizeof(int),
1527 .proc_handler
= &pipe_proc_fn
,
1528 .extra1
= &pipe_min_size
,
1533 static struct ctl_table debug_table
[] = {
1534 #if defined(CONFIG_X86) || defined(CONFIG_PPC) || defined(CONFIG_SPARC) || \
1535 defined(CONFIG_S390) || defined(CONFIG_TILE)
1537 .procname
= "exception-trace",
1538 .data
= &show_unhandled_signals
,
1539 .maxlen
= sizeof(int),
1541 .proc_handler
= proc_dointvec
1544 #if defined(CONFIG_OPTPROBES)
1546 .procname
= "kprobes-optimization",
1547 .data
= &sysctl_kprobes_optimization
,
1548 .maxlen
= sizeof(int),
1550 .proc_handler
= proc_kprobes_optimization_handler
,
1558 static struct ctl_table dev_table
[] = {
1562 static DEFINE_SPINLOCK(sysctl_lock
);
1564 /* called under sysctl_lock */
1565 static int use_table(struct ctl_table_header
*p
)
1567 if (unlikely(p
->unregistering
))
1573 /* called under sysctl_lock */
1574 static void unuse_table(struct ctl_table_header
*p
)
1577 if (unlikely(p
->unregistering
))
1578 complete(p
->unregistering
);
1581 /* called under sysctl_lock, will reacquire if has to wait */
1582 static void start_unregistering(struct ctl_table_header
*p
)
1585 * if p->used is 0, nobody will ever touch that entry again;
1586 * we'll eliminate all paths to it before dropping sysctl_lock
1588 if (unlikely(p
->used
)) {
1589 struct completion wait
;
1590 init_completion(&wait
);
1591 p
->unregistering
= &wait
;
1592 spin_unlock(&sysctl_lock
);
1593 wait_for_completion(&wait
);
1594 spin_lock(&sysctl_lock
);
1596 /* anything non-NULL; we'll never dereference it */
1597 p
->unregistering
= ERR_PTR(-EINVAL
);
1600 * do not remove from the list until nobody holds it; walking the
1601 * list in do_sysctl() relies on that.
1603 list_del_init(&p
->ctl_entry
);
1606 void sysctl_head_get(struct ctl_table_header
*head
)
1608 spin_lock(&sysctl_lock
);
1610 spin_unlock(&sysctl_lock
);
1613 void sysctl_head_put(struct ctl_table_header
*head
)
1615 spin_lock(&sysctl_lock
);
1617 kfree_rcu(head
, rcu
);
1618 spin_unlock(&sysctl_lock
);
1621 struct ctl_table_header
*sysctl_head_grab(struct ctl_table_header
*head
)
1625 spin_lock(&sysctl_lock
);
1626 if (!use_table(head
))
1627 head
= ERR_PTR(-ENOENT
);
1628 spin_unlock(&sysctl_lock
);
1632 void sysctl_head_finish(struct ctl_table_header
*head
)
1636 spin_lock(&sysctl_lock
);
1638 spin_unlock(&sysctl_lock
);
1641 static struct ctl_table_set
*
1642 lookup_header_set(struct ctl_table_root
*root
, struct nsproxy
*namespaces
)
1644 struct ctl_table_set
*set
= &root
->default_set
;
1646 set
= root
->lookup(root
, namespaces
);
1650 static struct list_head
*
1651 lookup_header_list(struct ctl_table_root
*root
, struct nsproxy
*namespaces
)
1653 struct ctl_table_set
*set
= lookup_header_set(root
, namespaces
);
1657 struct ctl_table_header
*__sysctl_head_next(struct nsproxy
*namespaces
,
1658 struct ctl_table_header
*prev
)
1660 struct ctl_table_root
*root
;
1661 struct list_head
*header_list
;
1662 struct ctl_table_header
*head
;
1663 struct list_head
*tmp
;
1665 spin_lock(&sysctl_lock
);
1668 tmp
= &prev
->ctl_entry
;
1672 tmp
= &root_table_header
.ctl_entry
;
1674 head
= list_entry(tmp
, struct ctl_table_header
, ctl_entry
);
1676 if (!use_table(head
))
1678 spin_unlock(&sysctl_lock
);
1683 header_list
= lookup_header_list(root
, namespaces
);
1684 if (tmp
!= header_list
)
1688 root
= list_entry(root
->root_list
.next
,
1689 struct ctl_table_root
, root_list
);
1690 if (root
== &sysctl_table_root
)
1692 header_list
= lookup_header_list(root
, namespaces
);
1693 } while (list_empty(header_list
));
1694 tmp
= header_list
->next
;
1697 spin_unlock(&sysctl_lock
);
1701 struct ctl_table_header
*sysctl_head_next(struct ctl_table_header
*prev
)
1703 return __sysctl_head_next(current
->nsproxy
, prev
);
1706 void register_sysctl_root(struct ctl_table_root
*root
)
1708 spin_lock(&sysctl_lock
);
1709 list_add_tail(&root
->root_list
, &sysctl_table_root
.root_list
);
1710 spin_unlock(&sysctl_lock
);
1714 * sysctl_perm does NOT grant the superuser all rights automatically, because
1715 * some sysctl variables are readonly even to root.
1718 static int test_perm(int mode
, int op
)
1720 if (!current_euid())
1722 else if (in_egroup_p(0))
1724 if ((op
& ~mode
& (MAY_READ
|MAY_WRITE
|MAY_EXEC
)) == 0)
1729 int sysctl_perm(struct ctl_table_root
*root
, struct ctl_table
*table
, int op
)
1733 if (root
->permissions
)
1734 mode
= root
->permissions(root
, current
->nsproxy
, table
);
1738 return test_perm(mode
, op
);
1741 static void sysctl_set_parent(struct ctl_table
*parent
, struct ctl_table
*table
)
1743 for (; table
->procname
; table
++) {
1744 table
->parent
= parent
;
1746 sysctl_set_parent(table
, table
->child
);
1750 static __init
int sysctl_init(void)
1752 sysctl_set_parent(NULL
, root_table
);
1753 #ifdef CONFIG_SYSCTL_SYSCALL_CHECK
1754 sysctl_check_table(current
->nsproxy
, root_table
);
1759 core_initcall(sysctl_init
);
1761 static struct ctl_table
*is_branch_in(struct ctl_table
*branch
,
1762 struct ctl_table
*table
)
1764 struct ctl_table
*p
;
1765 const char *s
= branch
->procname
;
1767 /* branch should have named subdirectory as its first element */
1768 if (!s
|| !branch
->child
)
1771 /* ... and nothing else */
1772 if (branch
[1].procname
)
1775 /* table should contain subdirectory with the same name */
1776 for (p
= table
; p
->procname
; p
++) {
1779 if (p
->procname
&& strcmp(p
->procname
, s
) == 0)
1785 /* see if attaching q to p would be an improvement */
1786 static void try_attach(struct ctl_table_header
*p
, struct ctl_table_header
*q
)
1788 struct ctl_table
*to
= p
->ctl_table
, *by
= q
->ctl_table
;
1789 struct ctl_table
*next
;
1791 int not_in_parent
= !p
->attached_by
;
1793 while ((next
= is_branch_in(by
, to
)) != NULL
) {
1794 if (by
== q
->attached_by
)
1796 if (to
== p
->attached_by
)
1802 if (is_better
&& not_in_parent
) {
1803 q
->attached_by
= by
;
1804 q
->attached_to
= to
;
1810 * __register_sysctl_paths - register a sysctl hierarchy
1811 * @root: List of sysctl headers to register on
1812 * @namespaces: Data to compute which lists of sysctl entries are visible
1813 * @path: The path to the directory the sysctl table is in.
1814 * @table: the top-level table structure
1816 * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1817 * array. A completely 0 filled entry terminates the table.
1819 * The members of the &struct ctl_table structure are used as follows:
1821 * procname - the name of the sysctl file under /proc/sys. Set to %NULL to not
1822 * enter a sysctl file
1824 * data - a pointer to data for use by proc_handler
1826 * maxlen - the maximum size in bytes of the data
1828 * mode - the file permissions for the /proc/sys file, and for sysctl(2)
1830 * child - a pointer to the child sysctl table if this entry is a directory, or
1833 * proc_handler - the text handler routine (described below)
1835 * de - for internal use by the sysctl routines
1837 * extra1, extra2 - extra pointers usable by the proc handler routines
1839 * Leaf nodes in the sysctl tree will be represented by a single file
1840 * under /proc; non-leaf nodes will be represented by directories.
1842 * sysctl(2) can automatically manage read and write requests through
1843 * the sysctl table. The data and maxlen fields of the ctl_table
1844 * struct enable minimal validation of the values being written to be
1845 * performed, and the mode field allows minimal authentication.
1847 * There must be a proc_handler routine for any terminal nodes
1848 * mirrored under /proc/sys (non-terminals are handled by a built-in
1849 * directory handler). Several default handlers are available to
1850 * cover common cases -
1852 * proc_dostring(), proc_dointvec(), proc_dointvec_jiffies(),
1853 * proc_dointvec_userhz_jiffies(), proc_dointvec_minmax(),
1854 * proc_doulongvec_ms_jiffies_minmax(), proc_doulongvec_minmax()
1856 * It is the handler's job to read the input buffer from user memory
1857 * and process it. The handler should return 0 on success.
1859 * This routine returns %NULL on a failure to register, and a pointer
1860 * to the table header on success.
1862 struct ctl_table_header
*__register_sysctl_paths(
1863 struct ctl_table_root
*root
,
1864 struct nsproxy
*namespaces
,
1865 const struct ctl_path
*path
, struct ctl_table
*table
)
1867 struct ctl_table_header
*header
;
1868 struct ctl_table
*new, **prevp
;
1869 unsigned int n
, npath
;
1870 struct ctl_table_set
*set
;
1872 /* Count the path components */
1873 for (npath
= 0; path
[npath
].procname
; ++npath
)
1877 * For each path component, allocate a 2-element ctl_table array.
1878 * The first array element will be filled with the sysctl entry
1879 * for this, the second will be the sentinel (procname == 0).
1881 * We allocate everything in one go so that we don't have to
1882 * worry about freeing additional memory in unregister_sysctl_table.
1884 header
= kzalloc(sizeof(struct ctl_table_header
) +
1885 (2 * npath
* sizeof(struct ctl_table
)), GFP_KERNEL
);
1889 new = (struct ctl_table
*) (header
+ 1);
1891 /* Now connect the dots */
1892 prevp
= &header
->ctl_table
;
1893 for (n
= 0; n
< npath
; ++n
, ++path
) {
1894 /* Copy the procname */
1895 new->procname
= path
->procname
;
1899 prevp
= &new->child
;
1904 header
->ctl_table_arg
= table
;
1906 INIT_LIST_HEAD(&header
->ctl_entry
);
1908 header
->unregistering
= NULL
;
1909 header
->root
= root
;
1910 sysctl_set_parent(NULL
, header
->ctl_table
);
1912 #ifdef CONFIG_SYSCTL_SYSCALL_CHECK
1913 if (sysctl_check_table(namespaces
, header
->ctl_table
)) {
1918 spin_lock(&sysctl_lock
);
1919 header
->set
= lookup_header_set(root
, namespaces
);
1920 header
->attached_by
= header
->ctl_table
;
1921 header
->attached_to
= root_table
;
1922 header
->parent
= &root_table_header
;
1923 for (set
= header
->set
; set
; set
= set
->parent
) {
1924 struct ctl_table_header
*p
;
1925 list_for_each_entry(p
, &set
->list
, ctl_entry
) {
1926 if (p
->unregistering
)
1928 try_attach(p
, header
);
1931 header
->parent
->count
++;
1932 list_add_tail(&header
->ctl_entry
, &header
->set
->list
);
1933 spin_unlock(&sysctl_lock
);
1939 * register_sysctl_table_path - register a sysctl table hierarchy
1940 * @path: The path to the directory the sysctl table is in.
1941 * @table: the top-level table structure
1943 * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1944 * array. A completely 0 filled entry terminates the table.
1946 * See __register_sysctl_paths for more details.
1948 struct ctl_table_header
*register_sysctl_paths(const struct ctl_path
*path
,
1949 struct ctl_table
*table
)
1951 return __register_sysctl_paths(&sysctl_table_root
, current
->nsproxy
,
1956 * register_sysctl_table - register a sysctl table hierarchy
1957 * @table: the top-level table structure
1959 * Register a sysctl table hierarchy. @table should be a filled in ctl_table
1960 * array. A completely 0 filled entry terminates the table.
1962 * See register_sysctl_paths for more details.
1964 struct ctl_table_header
*register_sysctl_table(struct ctl_table
*table
)
1966 static const struct ctl_path null_path
[] = { {} };
1968 return register_sysctl_paths(null_path
, table
);
1972 * unregister_sysctl_table - unregister a sysctl table hierarchy
1973 * @header: the header returned from register_sysctl_table
1975 * Unregisters the sysctl table and all children. proc entries may not
1976 * actually be removed until they are no longer used by anyone.
1978 void unregister_sysctl_table(struct ctl_table_header
* header
)
1985 spin_lock(&sysctl_lock
);
1986 start_unregistering(header
);
1987 if (!--header
->parent
->count
) {
1989 kfree_rcu(header
->parent
, rcu
);
1991 if (!--header
->count
)
1992 kfree_rcu(header
, rcu
);
1993 spin_unlock(&sysctl_lock
);
1996 int sysctl_is_seen(struct ctl_table_header
*p
)
1998 struct ctl_table_set
*set
= p
->set
;
2000 spin_lock(&sysctl_lock
);
2001 if (p
->unregistering
)
2003 else if (!set
->is_seen
)
2006 res
= set
->is_seen(set
);
2007 spin_unlock(&sysctl_lock
);
2011 void setup_sysctl_set(struct ctl_table_set
*p
,
2012 struct ctl_table_set
*parent
,
2013 int (*is_seen
)(struct ctl_table_set
*))
2015 INIT_LIST_HEAD(&p
->list
);
2016 p
->parent
= parent
? parent
: &sysctl_table_root
.default_set
;
2017 p
->is_seen
= is_seen
;
2020 #else /* !CONFIG_SYSCTL */
2021 struct ctl_table_header
*register_sysctl_table(struct ctl_table
* table
)
2026 struct ctl_table_header
*register_sysctl_paths(const struct ctl_path
*path
,
2027 struct ctl_table
*table
)
2032 void unregister_sysctl_table(struct ctl_table_header
* table
)
2036 void setup_sysctl_set(struct ctl_table_set
*p
,
2037 struct ctl_table_set
*parent
,
2038 int (*is_seen
)(struct ctl_table_set
*))
2042 void sysctl_head_put(struct ctl_table_header
*head
)
2046 #endif /* CONFIG_SYSCTL */
2052 #ifdef CONFIG_PROC_SYSCTL
2054 static int _proc_do_string(void* data
, int maxlen
, int write
,
2055 void __user
*buffer
,
2056 size_t *lenp
, loff_t
*ppos
)
2062 if (!data
|| !maxlen
|| !*lenp
) {
2070 while (len
< *lenp
) {
2071 if (get_user(c
, p
++))
2073 if (c
== 0 || c
== '\n')
2079 if(copy_from_user(data
, buffer
, len
))
2081 ((char *) data
)[len
] = 0;
2099 if(copy_to_user(buffer
, data
, len
))
2102 if(put_user('\n', ((char __user
*) buffer
) + len
))
2113 * proc_dostring - read a string sysctl
2114 * @table: the sysctl table
2115 * @write: %TRUE if this is a write to the sysctl file
2116 * @buffer: the user buffer
2117 * @lenp: the size of the user buffer
2118 * @ppos: file position
2120 * Reads/writes a string from/to the user buffer. If the kernel
2121 * buffer provided is not large enough to hold the string, the
2122 * string is truncated. The copied string is %NULL-terminated.
2123 * If the string is being read by the user process, it is copied
2124 * and a newline '\n' is added. It is truncated if the buffer is
2127 * Returns 0 on success.
2129 int proc_dostring(struct ctl_table
*table
, int write
,
2130 void __user
*buffer
, size_t *lenp
, loff_t
*ppos
)
2132 return _proc_do_string(table
->data
, table
->maxlen
, write
,
2133 buffer
, lenp
, ppos
);
2136 static size_t proc_skip_spaces(char **buf
)
2139 char *tmp
= skip_spaces(*buf
);
2145 static void proc_skip_char(char **buf
, size_t *size
, const char v
)
2155 #define TMPBUFLEN 22
2157 * proc_get_long - reads an ASCII formatted integer from a user buffer
2159 * @buf: a kernel buffer
2160 * @size: size of the kernel buffer
2161 * @val: this is where the number will be stored
2162 * @neg: set to %TRUE if number is negative
2163 * @perm_tr: a vector which contains the allowed trailers
2164 * @perm_tr_len: size of the perm_tr vector
2165 * @tr: pointer to store the trailer character
2167 * In case of success %0 is returned and @buf and @size are updated with
2168 * the amount of bytes read. If @tr is non-NULL and a trailing
2169 * character exists (size is non-zero after returning from this
2170 * function), @tr is updated with the trailing character.
2172 static int proc_get_long(char **buf
, size_t *size
,
2173 unsigned long *val
, bool *neg
,
2174 const char *perm_tr
, unsigned perm_tr_len
, char *tr
)
2177 char *p
, tmp
[TMPBUFLEN
];
2183 if (len
> TMPBUFLEN
- 1)
2184 len
= TMPBUFLEN
- 1;
2186 memcpy(tmp
, *buf
, len
);
2190 if (*p
== '-' && *size
> 1) {
2198 *val
= simple_strtoul(p
, &p
, 0);
2202 /* We don't know if the next char is whitespace thus we may accept
2203 * invalid integers (e.g. 1234...a) or two integers instead of one
2204 * (e.g. 123...1). So lets not allow such large numbers. */
2205 if (len
== TMPBUFLEN
- 1)
2208 if (len
< *size
&& perm_tr_len
&& !memchr(perm_tr
, *p
, perm_tr_len
))
2211 if (tr
&& (len
< *size
))
2221 * proc_put_long - converts an integer to a decimal ASCII formatted string
2223 * @buf: the user buffer
2224 * @size: the size of the user buffer
2225 * @val: the integer to be converted
2226 * @neg: sign of the number, %TRUE for negative
2228 * In case of success %0 is returned and @buf and @size are updated with
2229 * the amount of bytes written.
2231 static int proc_put_long(void __user
**buf
, size_t *size
, unsigned long val
,
2235 char tmp
[TMPBUFLEN
], *p
= tmp
;
2237 sprintf(p
, "%s%lu", neg
? "-" : "", val
);
2241 if (copy_to_user(*buf
, tmp
, len
))
2249 static int proc_put_char(void __user
**buf
, size_t *size
, char c
)
2252 char __user
**buffer
= (char __user
**)buf
;
2253 if (put_user(c
, *buffer
))
2255 (*size
)--, (*buffer
)++;
2261 static int do_proc_dointvec_conv(bool *negp
, unsigned long *lvalp
,
2263 int write
, void *data
)
2266 *valp
= *negp
? -*lvalp
: *lvalp
;
2271 *lvalp
= (unsigned long)-val
;
2274 *lvalp
= (unsigned long)val
;
2280 static const char proc_wspace_sep
[] = { ' ', '\t', '\n' };
2282 static int __do_proc_dointvec(void *tbl_data
, struct ctl_table
*table
,
2283 int write
, void __user
*buffer
,
2284 size_t *lenp
, loff_t
*ppos
,
2285 int (*conv
)(bool *negp
, unsigned long *lvalp
, int *valp
,
2286 int write
, void *data
),
2289 int *i
, vleft
, first
= 1, err
= 0;
2290 unsigned long page
= 0;
2294 if (!tbl_data
|| !table
->maxlen
|| !*lenp
|| (*ppos
&& !write
)) {
2299 i
= (int *) tbl_data
;
2300 vleft
= table
->maxlen
/ sizeof(*i
);
2304 conv
= do_proc_dointvec_conv
;
2307 if (left
> PAGE_SIZE
- 1)
2308 left
= PAGE_SIZE
- 1;
2309 page
= __get_free_page(GFP_TEMPORARY
);
2310 kbuf
= (char *) page
;
2313 if (copy_from_user(kbuf
, buffer
, left
)) {
2320 for (; left
&& vleft
--; i
++, first
=0) {
2325 left
-= proc_skip_spaces(&kbuf
);
2329 err
= proc_get_long(&kbuf
, &left
, &lval
, &neg
,
2331 sizeof(proc_wspace_sep
), NULL
);
2334 if (conv(&neg
, &lval
, i
, 1, data
)) {
2339 if (conv(&neg
, &lval
, i
, 0, data
)) {
2344 err
= proc_put_char(&buffer
, &left
, '\t');
2347 err
= proc_put_long(&buffer
, &left
, lval
, neg
);
2353 if (!write
&& !first
&& left
&& !err
)
2354 err
= proc_put_char(&buffer
, &left
, '\n');
2355 if (write
&& !err
&& left
)
2356 left
-= proc_skip_spaces(&kbuf
);
2361 return err
? : -EINVAL
;
2368 static int do_proc_dointvec(struct ctl_table
*table
, int write
,
2369 void __user
*buffer
, size_t *lenp
, loff_t
*ppos
,
2370 int (*conv
)(bool *negp
, unsigned long *lvalp
, int *valp
,
2371 int write
, void *data
),
2374 return __do_proc_dointvec(table
->data
, table
, write
,
2375 buffer
, lenp
, ppos
, conv
, data
);
2379 * proc_dointvec - read a vector of integers
2380 * @table: the sysctl table
2381 * @write: %TRUE if this is a write to the sysctl file
2382 * @buffer: the user buffer
2383 * @lenp: the size of the user buffer
2384 * @ppos: file position
2386 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2387 * values from/to the user buffer, treated as an ASCII string.
2389 * Returns 0 on success.
2391 int proc_dointvec(struct ctl_table
*table
, int write
,
2392 void __user
*buffer
, size_t *lenp
, loff_t
*ppos
)
2394 return do_proc_dointvec(table
,write
,buffer
,lenp
,ppos
,
2399 * Taint values can only be increased
2400 * This means we can safely use a temporary.
2402 static int proc_taint(struct ctl_table
*table
, int write
,
2403 void __user
*buffer
, size_t *lenp
, loff_t
*ppos
)
2406 unsigned long tmptaint
= get_taint();
2409 if (write
&& !capable(CAP_SYS_ADMIN
))
2414 err
= proc_doulongvec_minmax(&t
, write
, buffer
, lenp
, ppos
);
2420 * Poor man's atomic or. Not worth adding a primitive
2421 * to everyone's atomic.h for this
2424 for (i
= 0; i
< BITS_PER_LONG
&& tmptaint
>> i
; i
++) {
2425 if ((tmptaint
>> i
) & 1)
2433 #ifdef CONFIG_PRINTK
2434 static int proc_dmesg_restrict(struct ctl_table
*table
, int write
,
2435 void __user
*buffer
, size_t *lenp
, loff_t
*ppos
)
2437 if (write
&& !capable(CAP_SYS_ADMIN
))
2440 return proc_dointvec_minmax(table
, write
, buffer
, lenp
, ppos
);
2444 struct do_proc_dointvec_minmax_conv_param
{
2449 static int do_proc_dointvec_minmax_conv(bool *negp
, unsigned long *lvalp
,
2451 int write
, void *data
)
2453 struct do_proc_dointvec_minmax_conv_param
*param
= data
;
2455 int val
= *negp
? -*lvalp
: *lvalp
;
2456 if ((param
->min
&& *param
->min
> val
) ||
2457 (param
->max
&& *param
->max
< val
))
2464 *lvalp
= (unsigned long)-val
;
2467 *lvalp
= (unsigned long)val
;
2474 * proc_dointvec_minmax - read a vector of integers with min/max values
2475 * @table: the sysctl table
2476 * @write: %TRUE if this is a write to the sysctl file
2477 * @buffer: the user buffer
2478 * @lenp: the size of the user buffer
2479 * @ppos: file position
2481 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2482 * values from/to the user buffer, treated as an ASCII string.
2484 * This routine will ensure the values are within the range specified by
2485 * table->extra1 (min) and table->extra2 (max).
2487 * Returns 0 on success.
2489 int proc_dointvec_minmax(struct ctl_table
*table
, int write
,
2490 void __user
*buffer
, size_t *lenp
, loff_t
*ppos
)
2492 struct do_proc_dointvec_minmax_conv_param param
= {
2493 .min
= (int *) table
->extra1
,
2494 .max
= (int *) table
->extra2
,
2496 return do_proc_dointvec(table
, write
, buffer
, lenp
, ppos
,
2497 do_proc_dointvec_minmax_conv
, ¶m
);
2500 static int __do_proc_doulongvec_minmax(void *data
, struct ctl_table
*table
, int write
,
2501 void __user
*buffer
,
2502 size_t *lenp
, loff_t
*ppos
,
2503 unsigned long convmul
,
2504 unsigned long convdiv
)
2506 unsigned long *i
, *min
, *max
;
2507 int vleft
, first
= 1, err
= 0;
2508 unsigned long page
= 0;
2512 if (!data
|| !table
->maxlen
|| !*lenp
|| (*ppos
&& !write
)) {
2517 i
= (unsigned long *) data
;
2518 min
= (unsigned long *) table
->extra1
;
2519 max
= (unsigned long *) table
->extra2
;
2520 vleft
= table
->maxlen
/ sizeof(unsigned long);
2524 if (left
> PAGE_SIZE
- 1)
2525 left
= PAGE_SIZE
- 1;
2526 page
= __get_free_page(GFP_TEMPORARY
);
2527 kbuf
= (char *) page
;
2530 if (copy_from_user(kbuf
, buffer
, left
)) {
2537 for (; left
&& vleft
--; i
++, first
= 0) {
2543 left
-= proc_skip_spaces(&kbuf
);
2545 err
= proc_get_long(&kbuf
, &left
, &val
, &neg
,
2547 sizeof(proc_wspace_sep
), NULL
);
2552 if ((min
&& val
< *min
) || (max
&& val
> *max
))
2556 val
= convdiv
* (*i
) / convmul
;
2558 err
= proc_put_char(&buffer
, &left
, '\t');
2559 err
= proc_put_long(&buffer
, &left
, val
, false);
2565 if (!write
&& !first
&& left
&& !err
)
2566 err
= proc_put_char(&buffer
, &left
, '\n');
2568 left
-= proc_skip_spaces(&kbuf
);
2573 return err
? : -EINVAL
;
2580 static int do_proc_doulongvec_minmax(struct ctl_table
*table
, int write
,
2581 void __user
*buffer
,
2582 size_t *lenp
, loff_t
*ppos
,
2583 unsigned long convmul
,
2584 unsigned long convdiv
)
2586 return __do_proc_doulongvec_minmax(table
->data
, table
, write
,
2587 buffer
, lenp
, ppos
, convmul
, convdiv
);
2591 * proc_doulongvec_minmax - read a vector of long integers with min/max values
2592 * @table: the sysctl table
2593 * @write: %TRUE if this is a write to the sysctl file
2594 * @buffer: the user buffer
2595 * @lenp: the size of the user buffer
2596 * @ppos: file position
2598 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2599 * values from/to the user buffer, treated as an ASCII string.
2601 * This routine will ensure the values are within the range specified by
2602 * table->extra1 (min) and table->extra2 (max).
2604 * Returns 0 on success.
2606 int proc_doulongvec_minmax(struct ctl_table
*table
, int write
,
2607 void __user
*buffer
, size_t *lenp
, loff_t
*ppos
)
2609 return do_proc_doulongvec_minmax(table
, write
, buffer
, lenp
, ppos
, 1l, 1l);
2613 * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2614 * @table: the sysctl table
2615 * @write: %TRUE if this is a write to the sysctl file
2616 * @buffer: the user buffer
2617 * @lenp: the size of the user buffer
2618 * @ppos: file position
2620 * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2621 * values from/to the user buffer, treated as an ASCII string. The values
2622 * are treated as milliseconds, and converted to jiffies when they are stored.
2624 * This routine will ensure the values are within the range specified by
2625 * table->extra1 (min) and table->extra2 (max).
2627 * Returns 0 on success.
2629 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table
*table
, int write
,
2630 void __user
*buffer
,
2631 size_t *lenp
, loff_t
*ppos
)
2633 return do_proc_doulongvec_minmax(table
, write
, buffer
,
2634 lenp
, ppos
, HZ
, 1000l);
2638 static int do_proc_dointvec_jiffies_conv(bool *negp
, unsigned long *lvalp
,
2640 int write
, void *data
)
2643 if (*lvalp
> LONG_MAX
/ HZ
)
2645 *valp
= *negp
? -(*lvalp
*HZ
) : (*lvalp
*HZ
);
2651 lval
= (unsigned long)-val
;
2654 lval
= (unsigned long)val
;
2661 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp
, unsigned long *lvalp
,
2663 int write
, void *data
)
2666 if (USER_HZ
< HZ
&& *lvalp
> (LONG_MAX
/ HZ
) * USER_HZ
)
2668 *valp
= clock_t_to_jiffies(*negp
? -*lvalp
: *lvalp
);
2674 lval
= (unsigned long)-val
;
2677 lval
= (unsigned long)val
;
2679 *lvalp
= jiffies_to_clock_t(lval
);
2684 static int do_proc_dointvec_ms_jiffies_conv(bool *negp
, unsigned long *lvalp
,
2686 int write
, void *data
)
2689 *valp
= msecs_to_jiffies(*negp
? -*lvalp
: *lvalp
);
2695 lval
= (unsigned long)-val
;
2698 lval
= (unsigned long)val
;
2700 *lvalp
= jiffies_to_msecs(lval
);
2706 * proc_dointvec_jiffies - read a vector of integers as seconds
2707 * @table: the sysctl table
2708 * @write: %TRUE if this is a write to the sysctl file
2709 * @buffer: the user buffer
2710 * @lenp: the size of the user buffer
2711 * @ppos: file position
2713 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2714 * values from/to the user buffer, treated as an ASCII string.
2715 * The values read are assumed to be in seconds, and are converted into
2718 * Returns 0 on success.
2720 int proc_dointvec_jiffies(struct ctl_table
*table
, int write
,
2721 void __user
*buffer
, size_t *lenp
, loff_t
*ppos
)
2723 return do_proc_dointvec(table
,write
,buffer
,lenp
,ppos
,
2724 do_proc_dointvec_jiffies_conv
,NULL
);
2728 * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2729 * @table: the sysctl table
2730 * @write: %TRUE if this is a write to the sysctl file
2731 * @buffer: the user buffer
2732 * @lenp: the size of the user buffer
2733 * @ppos: pointer to the file position
2735 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2736 * values from/to the user buffer, treated as an ASCII string.
2737 * The values read are assumed to be in 1/USER_HZ seconds, and
2738 * are converted into jiffies.
2740 * Returns 0 on success.
2742 int proc_dointvec_userhz_jiffies(struct ctl_table
*table
, int write
,
2743 void __user
*buffer
, size_t *lenp
, loff_t
*ppos
)
2745 return do_proc_dointvec(table
,write
,buffer
,lenp
,ppos
,
2746 do_proc_dointvec_userhz_jiffies_conv
,NULL
);
2750 * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2751 * @table: the sysctl table
2752 * @write: %TRUE if this is a write to the sysctl file
2753 * @buffer: the user buffer
2754 * @lenp: the size of the user buffer
2755 * @ppos: file position
2756 * @ppos: the current position in the file
2758 * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2759 * values from/to the user buffer, treated as an ASCII string.
2760 * The values read are assumed to be in 1/1000 seconds, and
2761 * are converted into jiffies.
2763 * Returns 0 on success.
2765 int proc_dointvec_ms_jiffies(struct ctl_table
*table
, int write
,
2766 void __user
*buffer
, size_t *lenp
, loff_t
*ppos
)
2768 return do_proc_dointvec(table
, write
, buffer
, lenp
, ppos
,
2769 do_proc_dointvec_ms_jiffies_conv
, NULL
);
2772 static int proc_do_cad_pid(struct ctl_table
*table
, int write
,
2773 void __user
*buffer
, size_t *lenp
, loff_t
*ppos
)
2775 struct pid
*new_pid
;
2779 tmp
= pid_vnr(cad_pid
);
2781 r
= __do_proc_dointvec(&tmp
, table
, write
, buffer
,
2782 lenp
, ppos
, NULL
, NULL
);
2786 new_pid
= find_get_pid(tmp
);
2790 put_pid(xchg(&cad_pid
, new_pid
));
2795 * proc_do_large_bitmap - read/write from/to a large bitmap
2796 * @table: the sysctl table
2797 * @write: %TRUE if this is a write to the sysctl file
2798 * @buffer: the user buffer
2799 * @lenp: the size of the user buffer
2800 * @ppos: file position
2802 * The bitmap is stored at table->data and the bitmap length (in bits)
2805 * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2806 * large bitmaps may be represented in a compact manner. Writing into
2807 * the file will clear the bitmap then update it with the given input.
2809 * Returns 0 on success.
2811 int proc_do_large_bitmap(struct ctl_table
*table
, int write
,
2812 void __user
*buffer
, size_t *lenp
, loff_t
*ppos
)
2816 size_t left
= *lenp
;
2817 unsigned long bitmap_len
= table
->maxlen
;
2818 unsigned long *bitmap
= (unsigned long *) table
->data
;
2819 unsigned long *tmp_bitmap
= NULL
;
2820 char tr_a
[] = { '-', ',', '\n' }, tr_b
[] = { ',', '\n', 0 }, c
;
2822 if (!bitmap_len
|| !left
|| (*ppos
&& !write
)) {
2828 unsigned long page
= 0;
2831 if (left
> PAGE_SIZE
- 1)
2832 left
= PAGE_SIZE
- 1;
2834 page
= __get_free_page(GFP_TEMPORARY
);
2835 kbuf
= (char *) page
;
2838 if (copy_from_user(kbuf
, buffer
, left
)) {
2844 tmp_bitmap
= kzalloc(BITS_TO_LONGS(bitmap_len
) * sizeof(unsigned long),
2850 proc_skip_char(&kbuf
, &left
, '\n');
2851 while (!err
&& left
) {
2852 unsigned long val_a
, val_b
;
2855 err
= proc_get_long(&kbuf
, &left
, &val_a
, &neg
, tr_a
,
2859 if (val_a
>= bitmap_len
|| neg
) {
2871 err
= proc_get_long(&kbuf
, &left
, &val_b
,
2872 &neg
, tr_b
, sizeof(tr_b
),
2876 if (val_b
>= bitmap_len
|| neg
||
2887 while (val_a
<= val_b
)
2888 set_bit(val_a
++, tmp_bitmap
);
2891 proc_skip_char(&kbuf
, &left
, '\n');
2895 unsigned long bit_a
, bit_b
= 0;
2898 bit_a
= find_next_bit(bitmap
, bitmap_len
, bit_b
);
2899 if (bit_a
>= bitmap_len
)
2901 bit_b
= find_next_zero_bit(bitmap
, bitmap_len
,
2905 err
= proc_put_char(&buffer
, &left
, ',');
2909 err
= proc_put_long(&buffer
, &left
, bit_a
, false);
2912 if (bit_a
!= bit_b
) {
2913 err
= proc_put_char(&buffer
, &left
, '-');
2916 err
= proc_put_long(&buffer
, &left
, bit_b
, false);
2924 err
= proc_put_char(&buffer
, &left
, '\n');
2930 bitmap_or(bitmap
, bitmap
, tmp_bitmap
, bitmap_len
);
2932 memcpy(bitmap
, tmp_bitmap
,
2933 BITS_TO_LONGS(bitmap_len
) * sizeof(unsigned long));
2945 #else /* CONFIG_PROC_SYSCTL */
2947 int proc_dostring(struct ctl_table
*table
, int write
,
2948 void __user
*buffer
, size_t *lenp
, loff_t
*ppos
)
2953 int proc_dointvec(struct ctl_table
*table
, int write
,
2954 void __user
*buffer
, size_t *lenp
, loff_t
*ppos
)
2959 int proc_dointvec_minmax(struct ctl_table
*table
, int write
,
2960 void __user
*buffer
, size_t *lenp
, loff_t
*ppos
)
2965 int proc_dointvec_jiffies(struct ctl_table
*table
, int write
,
2966 void __user
*buffer
, size_t *lenp
, loff_t
*ppos
)
2971 int proc_dointvec_userhz_jiffies(struct ctl_table
*table
, int write
,
2972 void __user
*buffer
, size_t *lenp
, loff_t
*ppos
)
2977 int proc_dointvec_ms_jiffies(struct ctl_table
*table
, int write
,
2978 void __user
*buffer
, size_t *lenp
, loff_t
*ppos
)
2983 int proc_doulongvec_minmax(struct ctl_table
*table
, int write
,
2984 void __user
*buffer
, size_t *lenp
, loff_t
*ppos
)
2989 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table
*table
, int write
,
2990 void __user
*buffer
,
2991 size_t *lenp
, loff_t
*ppos
)
2997 #endif /* CONFIG_PROC_SYSCTL */
3000 * No sense putting this after each symbol definition, twice,
3001 * exception granted :-)
3003 EXPORT_SYMBOL(proc_dointvec
);
3004 EXPORT_SYMBOL(proc_dointvec_jiffies
);
3005 EXPORT_SYMBOL(proc_dointvec_minmax
);
3006 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies
);
3007 EXPORT_SYMBOL(proc_dointvec_ms_jiffies
);
3008 EXPORT_SYMBOL(proc_dostring
);
3009 EXPORT_SYMBOL(proc_doulongvec_minmax
);
3010 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax
);
3011 EXPORT_SYMBOL(register_sysctl_table
);
3012 EXPORT_SYMBOL(register_sysctl_paths
);
3013 EXPORT_SYMBOL(unregister_sysctl_table
);