xref: /openbmc/linux/kernel/sysctl.c (revision 1c30844d2dfe272d58c8fc000960b835d13aa2ac)
11da177e4SLinus Torvalds /*
21da177e4SLinus Torvalds  * sysctl.c: General linux system control interface
31da177e4SLinus Torvalds  *
41da177e4SLinus Torvalds  * Begun 24 March 1995, Stephen Tweedie
51da177e4SLinus Torvalds  * Added /proc support, Dec 1995
61da177e4SLinus Torvalds  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
71da177e4SLinus Torvalds  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
81da177e4SLinus Torvalds  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
91da177e4SLinus Torvalds  * Dynamic registration fixes, Stephen Tweedie.
101da177e4SLinus Torvalds  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
111da177e4SLinus Torvalds  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
121da177e4SLinus Torvalds  *  Horn.
131da177e4SLinus Torvalds  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
141da177e4SLinus Torvalds  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
151da177e4SLinus Torvalds  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
161da177e4SLinus Torvalds  *  Wendling.
171da177e4SLinus Torvalds  * The list_for_each() macro wasn't appropriate for the sysctl loop.
181da177e4SLinus Torvalds  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
191da177e4SLinus Torvalds  */
201da177e4SLinus Torvalds 
211da177e4SLinus Torvalds #include <linux/module.h>
22e2e40f2cSChristoph Hellwig #include <linux/aio.h>
231da177e4SLinus Torvalds #include <linux/mm.h>
241da177e4SLinus Torvalds #include <linux/swap.h>
251da177e4SLinus Torvalds #include <linux/slab.h>
261da177e4SLinus Torvalds #include <linux/sysctl.h>
275a04cca6SAkinobu Mita #include <linux/bitmap.h>
28d33ed52dSDave Young #include <linux/signal.h>
29455cd5abSDan Rosenberg #include <linux/printk.h>
301da177e4SLinus Torvalds #include <linux/proc_fs.h>
3172c2d582SAndrew Morgan #include <linux/security.h>
321da177e4SLinus Torvalds #include <linux/ctype.h>
33fd4b616bSSteven Rostedt #include <linux/kmemleak.h>
3462239ac2SAdrian Bunk #include <linux/fs.h>
351da177e4SLinus Torvalds #include <linux/init.h>
361da177e4SLinus Torvalds #include <linux/kernel.h>
370296b228SKay Sievers #include <linux/kobject.h>
3820380731SArnaldo Carvalho de Melo #include <linux/net.h>
391da177e4SLinus Torvalds #include <linux/sysrq.h>
401da177e4SLinus Torvalds #include <linux/highuid.h>
411da177e4SLinus Torvalds #include <linux/writeback.h>
423fff4c42SIngo Molnar #include <linux/ratelimit.h>
4376ab0f53SMel Gorman #include <linux/compaction.h>
441da177e4SLinus Torvalds #include <linux/hugetlb.h>
451da177e4SLinus Torvalds #include <linux/initrd.h>
460b77f5bfSDavid Howells #include <linux/key.h>
471da177e4SLinus Torvalds #include <linux/times.h>
481da177e4SLinus Torvalds #include <linux/limits.h>
491da177e4SLinus Torvalds #include <linux/dcache.h>
506e006701SAlexey Dobriyan #include <linux/dnotify.h>
511da177e4SLinus Torvalds #include <linux/syscalls.h>
52c748e134SAdrian Bunk #include <linux/vmstat.h>
53c255d844SPavel Machek #include <linux/nfs_fs.h>
54c255d844SPavel Machek #include <linux/acpi.h>
5510a0a8d4SJeremy Fitzhardinge #include <linux/reboot.h>
56b0fc494fSSteven Rostedt #include <linux/ftrace.h>
57cdd6c482SIngo Molnar #include <linux/perf_event.h>
58b2be84dfSMasami Hiramatsu #include <linux/kprobes.h>
59b492e95bSJens Axboe #include <linux/pipe_fs_i.h>
608e4228e1SDavid Rientjes #include <linux/oom.h>
6117f60a7dSEric Paris #include <linux/kmod.h>
6273efc039SDan Ballard #include <linux/capability.h>
6340401530SAl Viro #include <linux/binfmts.h>
64cf4aebc2SClark Williams #include <linux/sched/sysctl.h>
65f7ccbae4SIngo Molnar #include <linux/sched/coredump.h>
667984754bSKees Cook #include <linux/kexec.h>
671be7f75dSAlexei Starovoitov #include <linux/bpf.h>
68d2921684SEric W. Biederman #include <linux/mount.h>
691da177e4SLinus Torvalds 
707c0f6ba6SLinus Torvalds #include <linux/uaccess.h>
711da177e4SLinus Torvalds #include <asm/processor.h>
721da177e4SLinus Torvalds 
7329cbc78bSAndi Kleen #ifdef CONFIG_X86
7429cbc78bSAndi Kleen #include <asm/nmi.h>
750741f4d2SChuck Ebbert #include <asm/stacktrace.h>
766e7c4025SIngo Molnar #include <asm/io.h>
7729cbc78bSAndi Kleen #endif
78d550bbd4SDavid Howells #ifdef CONFIG_SPARC
79d550bbd4SDavid Howells #include <asm/setup.h>
80d550bbd4SDavid Howells #endif
81c55b7c3eSDave Young #ifdef CONFIG_BSD_PROCESS_ACCT
82c55b7c3eSDave Young #include <linux/acct.h>
83c55b7c3eSDave Young #endif
844f0e056fSDave Young #ifdef CONFIG_RT_MUTEXES
854f0e056fSDave Young #include <linux/rtmutex.h>
864f0e056fSDave Young #endif
872edf5e49SDave Young #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
882edf5e49SDave Young #include <linux/lockdep.h>
892edf5e49SDave Young #endif
9015485a46SDave Young #ifdef CONFIG_CHR_DEV_SG
9115485a46SDave Young #include <scsi/sg.h>
9215485a46SDave Young #endif
93964c9dffSAlexander Popov #ifdef CONFIG_STACKLEAK_RUNTIME_DISABLE
94964c9dffSAlexander Popov #include <linux/stackleak.h>
95964c9dffSAlexander Popov #endif
9658687acbSDon Zickus #ifdef CONFIG_LOCKUP_DETECTOR
97504d7cf1SDon Zickus #include <linux/nmi.h>
98504d7cf1SDon Zickus #endif
99504d7cf1SDon Zickus 
1001da177e4SLinus Torvalds #if defined(CONFIG_SYSCTL)
1011da177e4SLinus Torvalds 
1021da177e4SLinus Torvalds /* External variables not in a header file. */
103d6e71144SAlan Cox extern int suid_dumpable;
104046d662fSAlex Kelly #ifdef CONFIG_COREDUMP
105046d662fSAlex Kelly extern int core_uses_pid;
1061da177e4SLinus Torvalds extern char core_pattern[];
107a293980cSNeil Horman extern unsigned int core_pipe_limit;
108046d662fSAlex Kelly #endif
1091da177e4SLinus Torvalds extern int pid_max;
1101da177e4SLinus Torvalds extern int pid_max_min, pid_max_max;
1118ad4b1fbSRohit Seth extern int percpu_pagelist_fraction;
1129745512cSArjan van de Ven extern int latencytop_enabled;
1139b80a184SAlexey Dobriyan extern unsigned int sysctl_nr_open_min, sysctl_nr_open_max;
114dd8632a1SPaul Mundt #ifndef CONFIG_MMU
115dd8632a1SPaul Mundt extern int sysctl_nr_trim_pages;
116dd8632a1SPaul Mundt #endif
1171da177e4SLinus Torvalds 
118c4f3b63fSRavikiran G Thirumalai /* Constants used for minimum and  maximum */
1192508ce18SDon Zickus #ifdef CONFIG_LOCKUP_DETECTOR
120c4f3b63fSRavikiran G Thirumalai static int sixty = 60;
121c4f3b63fSRavikiran G Thirumalai #endif
122c4f3b63fSRavikiran G Thirumalai 
123270750dbSAaron Tomlin static int __maybe_unused neg_one = -1;
124270750dbSAaron Tomlin 
125c4f3b63fSRavikiran G Thirumalai static int zero;
126cd5f9a4cSLinus Torvalds static int __maybe_unused one = 1;
127cd5f9a4cSLinus Torvalds static int __maybe_unused two = 2;
1285509a5d2SDave Hansen static int __maybe_unused four = 4;
129fc3501d4SSven Wegener static unsigned long one_ul = 1;
130c4f3b63fSRavikiran G Thirumalai static int one_hundred = 100;
131795ae7a0SJohannes Weiner static int one_thousand = 1000;
132af91322eSDave Young #ifdef CONFIG_PRINTK
133af91322eSDave Young static int ten_thousand = 10000;
134af91322eSDave Young #endif
135c5dfd78eSArnaldo Carvalho de Melo #ifdef CONFIG_PERF_EVENTS
136c5dfd78eSArnaldo Carvalho de Melo static int six_hundred_forty_kb = 640 * 1024;
137c5dfd78eSArnaldo Carvalho de Melo #endif
138c4f3b63fSRavikiran G Thirumalai 
1399e4a5bdaSAndrea Righi /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
1409e4a5bdaSAndrea Righi static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
1419e4a5bdaSAndrea Righi 
1421da177e4SLinus Torvalds /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
1431da177e4SLinus Torvalds static int maxolduid = 65535;
1441da177e4SLinus Torvalds static int minolduid;
1451da177e4SLinus Torvalds 
1461da177e4SLinus Torvalds static int ngroups_max = NGROUPS_MAX;
14773efc039SDan Ballard static const int cap_last_cap = CAP_LAST_CAP;
1481da177e4SLinus Torvalds 
149a2e51445SDmitry Vyukov /*
150a2e51445SDmitry Vyukov  * This is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs
151a2e51445SDmitry Vyukov  * and hung_task_check_interval_secs
152a2e51445SDmitry Vyukov  */
15380df2847SLiu Hua #ifdef CONFIG_DETECT_HUNG_TASK
15480df2847SLiu Hua static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
15580df2847SLiu Hua #endif
15680df2847SLiu Hua 
157d14f1729SDave Young #ifdef CONFIG_INOTIFY_USER
158d14f1729SDave Young #include <linux/inotify.h>
159d14f1729SDave Young #endif
16072c57ed5SDavid S. Miller #ifdef CONFIG_SPARC
1611da177e4SLinus Torvalds #endif
1621da177e4SLinus Torvalds 
1631da177e4SLinus Torvalds #ifdef __hppa__
1641da177e4SLinus Torvalds extern int pwrsw_enabled;
165bf14e3b9SVineet Gupta #endif
166bf14e3b9SVineet Gupta 
167bf14e3b9SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
1681da177e4SLinus Torvalds extern int unaligned_enabled;
1691da177e4SLinus Torvalds #endif
1701da177e4SLinus Torvalds 
171d2b176edSJes Sorensen #ifdef CONFIG_IA64
17288fc241fSDoug Chapman extern int unaligned_dump_stack;
173d2b176edSJes Sorensen #endif
174d2b176edSJes Sorensen 
175b6fca725SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
176b6fca725SVineet Gupta extern int no_unaligned_warning;
177b6fca725SVineet Gupta #endif
178b6fca725SVineet Gupta 
179d6f8ff73SRandy Dunlap #ifdef CONFIG_PROC_SYSCTL
180f4aacea2SKees Cook 
181a19ac337SLuis R. Rodriguez /**
182a19ac337SLuis R. Rodriguez  * enum sysctl_writes_mode - supported sysctl write modes
183a19ac337SLuis R. Rodriguez  *
184a19ac337SLuis R. Rodriguez  * @SYSCTL_WRITES_LEGACY: each write syscall must fully contain the sysctl value
185a19ac337SLuis R. Rodriguez  * 	to be written, and multiple writes on the same sysctl file descriptor
186a19ac337SLuis R. Rodriguez  * 	will rewrite the sysctl value, regardless of file position. No warning
187a19ac337SLuis R. Rodriguez  * 	is issued when the initial position is not 0.
188a19ac337SLuis R. Rodriguez  * @SYSCTL_WRITES_WARN: same as above but warn when the initial file position is
189a19ac337SLuis R. Rodriguez  * 	not 0.
190a19ac337SLuis R. Rodriguez  * @SYSCTL_WRITES_STRICT: writes to numeric sysctl entries must always be at
191a19ac337SLuis R. Rodriguez  * 	file position 0 and the value must be fully contained in the buffer
192a19ac337SLuis R. Rodriguez  * 	sent to the write syscall. If dealing with strings respect the file
193a19ac337SLuis R. Rodriguez  * 	position, but restrict this to the max length of the buffer, anything
194a19ac337SLuis R. Rodriguez  * 	passed the max lenght will be ignored. Multiple writes will append
195a19ac337SLuis R. Rodriguez  * 	to the buffer.
196a19ac337SLuis R. Rodriguez  *
197a19ac337SLuis R. Rodriguez  * These write modes control how current file position affects the behavior of
198a19ac337SLuis R. Rodriguez  * updating sysctl values through the proc interface on each write.
199a19ac337SLuis R. Rodriguez  */
200a19ac337SLuis R. Rodriguez enum sysctl_writes_mode {
201a19ac337SLuis R. Rodriguez 	SYSCTL_WRITES_LEGACY		= -1,
202a19ac337SLuis R. Rodriguez 	SYSCTL_WRITES_WARN		= 0,
203a19ac337SLuis R. Rodriguez 	SYSCTL_WRITES_STRICT		= 1,
204a19ac337SLuis R. Rodriguez };
205f4aacea2SKees Cook 
206a19ac337SLuis R. Rodriguez static enum sysctl_writes_mode sysctl_writes_strict = SYSCTL_WRITES_STRICT;
207f4aacea2SKees Cook 
2088d65af78SAlexey Dobriyan static int proc_do_cad_pid(struct ctl_table *table, int write,
2099ec52099SCedric Le Goater 		  void __user *buffer, size_t *lenp, loff_t *ppos);
2108d65af78SAlexey Dobriyan static int proc_taint(struct ctl_table *table, int write,
21134f5a398STheodore Ts'o 			       void __user *buffer, size_t *lenp, loff_t *ppos);
212d6f8ff73SRandy Dunlap #endif
2139ec52099SCedric Le Goater 
214bfdc0b49SRichard Weinberger #ifdef CONFIG_PRINTK
215620f6e8eSKees Cook static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
216bfdc0b49SRichard Weinberger 				void __user *buffer, size_t *lenp, loff_t *ppos);
217bfdc0b49SRichard Weinberger #endif
218bfdc0b49SRichard Weinberger 
21954b50199SKees Cook static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
22054b50199SKees Cook 		void __user *buffer, size_t *lenp, loff_t *ppos);
221046d662fSAlex Kelly #ifdef CONFIG_COREDUMP
22254b50199SKees Cook static int proc_dostring_coredump(struct ctl_table *table, int write,
22354b50199SKees Cook 		void __user *buffer, size_t *lenp, loff_t *ppos);
224046d662fSAlex Kelly #endif
225319e0a21SEric Biggers static int proc_dopipe_max_size(struct ctl_table *table, int write,
226319e0a21SEric Biggers 		void __user *buffer, size_t *lenp, loff_t *ppos);
22754b50199SKees Cook 
22897f5f0cdSDmitry Torokhov #ifdef CONFIG_MAGIC_SYSRQ
2295f733e8aSRandy Dunlap /* Note: sysrq code uses its own private copy */
2308eaede49SBen Hutchings static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
23197f5f0cdSDmitry Torokhov 
2326f8fd1d7SJoe Perches static int sysrq_sysctl_handler(struct ctl_table *table, int write,
23397f5f0cdSDmitry Torokhov 				void __user *buffer, size_t *lenp,
23497f5f0cdSDmitry Torokhov 				loff_t *ppos)
23597f5f0cdSDmitry Torokhov {
23697f5f0cdSDmitry Torokhov 	int error;
23797f5f0cdSDmitry Torokhov 
23897f5f0cdSDmitry Torokhov 	error = proc_dointvec(table, write, buffer, lenp, ppos);
23997f5f0cdSDmitry Torokhov 	if (error)
24097f5f0cdSDmitry Torokhov 		return error;
24197f5f0cdSDmitry Torokhov 
24297f5f0cdSDmitry Torokhov 	if (write)
24397f5f0cdSDmitry Torokhov 		sysrq_toggle_support(__sysrq_enabled);
24497f5f0cdSDmitry Torokhov 
24597f5f0cdSDmitry Torokhov 	return 0;
24697f5f0cdSDmitry Torokhov }
24797f5f0cdSDmitry Torokhov 
24897f5f0cdSDmitry Torokhov #endif
24997f5f0cdSDmitry Torokhov 
250d8217f07SEric W. Biederman static struct ctl_table kern_table[];
251d8217f07SEric W. Biederman static struct ctl_table vm_table[];
252d8217f07SEric W. Biederman static struct ctl_table fs_table[];
253d8217f07SEric W. Biederman static struct ctl_table debug_table[];
254d8217f07SEric W. Biederman static struct ctl_table dev_table[];
255d8217f07SEric W. Biederman extern struct ctl_table random_table[];
2567ef9964eSDavide Libenzi #ifdef CONFIG_EPOLL
2577ef9964eSDavide Libenzi extern struct ctl_table epoll_table[];
2587ef9964eSDavide Libenzi #endif
2591da177e4SLinus Torvalds 
260ceb18132SLuis R. Rodriguez #ifdef CONFIG_FW_LOADER_USER_HELPER
261ceb18132SLuis R. Rodriguez extern struct ctl_table firmware_config_table[];
262ceb18132SLuis R. Rodriguez #endif
263ceb18132SLuis R. Rodriguez 
2641da177e4SLinus Torvalds #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
2651da177e4SLinus Torvalds int sysctl_legacy_va_layout;
2661da177e4SLinus Torvalds #endif
2671da177e4SLinus Torvalds 
2681da177e4SLinus Torvalds /* The default sysctl tables: */
2691da177e4SLinus Torvalds 
270de4e83bdSEric W. Biederman static struct ctl_table sysctl_base_table[] = {
2711da177e4SLinus Torvalds 	{
2721da177e4SLinus Torvalds 		.procname	= "kernel",
2731da177e4SLinus Torvalds 		.mode		= 0555,
2741da177e4SLinus Torvalds 		.child		= kern_table,
2751da177e4SLinus Torvalds 	},
2761da177e4SLinus Torvalds 	{
2771da177e4SLinus Torvalds 		.procname	= "vm",
2781da177e4SLinus Torvalds 		.mode		= 0555,
2791da177e4SLinus Torvalds 		.child		= vm_table,
2801da177e4SLinus Torvalds 	},
2811da177e4SLinus Torvalds 	{
2821da177e4SLinus Torvalds 		.procname	= "fs",
2831da177e4SLinus Torvalds 		.mode		= 0555,
2841da177e4SLinus Torvalds 		.child		= fs_table,
2851da177e4SLinus Torvalds 	},
2861da177e4SLinus Torvalds 	{
2871da177e4SLinus Torvalds 		.procname	= "debug",
2881da177e4SLinus Torvalds 		.mode		= 0555,
2891da177e4SLinus Torvalds 		.child		= debug_table,
2901da177e4SLinus Torvalds 	},
2911da177e4SLinus Torvalds 	{
2921da177e4SLinus Torvalds 		.procname	= "dev",
2931da177e4SLinus Torvalds 		.mode		= 0555,
2941da177e4SLinus Torvalds 		.child		= dev_table,
2951da177e4SLinus Torvalds 	},
2966fce56ecSEric W. Biederman 	{ }
2971da177e4SLinus Torvalds };
2981da177e4SLinus Torvalds 
29977e54a1fSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
30073c4efd2SEric Dumazet static int min_sched_granularity_ns = 100000;		/* 100 usecs */
30173c4efd2SEric Dumazet static int max_sched_granularity_ns = NSEC_PER_SEC;	/* 1 second */
30273c4efd2SEric Dumazet static int min_wakeup_granularity_ns;			/* 0 usecs */
30373c4efd2SEric Dumazet static int max_wakeup_granularity_ns = NSEC_PER_SEC;	/* 1 second */
304cbee9f88SPeter Zijlstra #ifdef CONFIG_SMP
3051983a922SChristian Ehrhardt static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
3061983a922SChristian Ehrhardt static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
307cbee9f88SPeter Zijlstra #endif /* CONFIG_SMP */
308cbee9f88SPeter Zijlstra #endif /* CONFIG_SCHED_DEBUG */
30977e54a1fSIngo Molnar 
3105e771905SMel Gorman #ifdef CONFIG_COMPACTION
3115e771905SMel Gorman static int min_extfrag_threshold;
3125e771905SMel Gorman static int max_extfrag_threshold = 1000;
3135e771905SMel Gorman #endif
3145e771905SMel Gorman 
315d8217f07SEric W. Biederman static struct ctl_table kern_table[] = {
3162bba22c5SMike Galbraith 	{
3172bba22c5SMike Galbraith 		.procname	= "sched_child_runs_first",
3182bba22c5SMike Galbraith 		.data		= &sysctl_sched_child_runs_first,
3192bba22c5SMike Galbraith 		.maxlen		= sizeof(unsigned int),
3202bba22c5SMike Galbraith 		.mode		= 0644,
3216d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
3222bba22c5SMike Galbraith 	},
32377e54a1fSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
32477e54a1fSIngo Molnar 	{
325b2be5e96SPeter Zijlstra 		.procname	= "sched_min_granularity_ns",
326b2be5e96SPeter Zijlstra 		.data		= &sysctl_sched_min_granularity,
32777e54a1fSIngo Molnar 		.maxlen		= sizeof(unsigned int),
32877e54a1fSIngo Molnar 		.mode		= 0644,
329702a7c76SLinus Torvalds 		.proc_handler	= sched_proc_update_handler,
330b2be5e96SPeter Zijlstra 		.extra1		= &min_sched_granularity_ns,
331b2be5e96SPeter Zijlstra 		.extra2		= &max_sched_granularity_ns,
33277e54a1fSIngo Molnar 	},
33377e54a1fSIngo Molnar 	{
33421805085SPeter Zijlstra 		.procname	= "sched_latency_ns",
33521805085SPeter Zijlstra 		.data		= &sysctl_sched_latency,
33621805085SPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
33721805085SPeter Zijlstra 		.mode		= 0644,
338702a7c76SLinus Torvalds 		.proc_handler	= sched_proc_update_handler,
33921805085SPeter Zijlstra 		.extra1		= &min_sched_granularity_ns,
34021805085SPeter Zijlstra 		.extra2		= &max_sched_granularity_ns,
34121805085SPeter Zijlstra 	},
34221805085SPeter Zijlstra 	{
34377e54a1fSIngo Molnar 		.procname	= "sched_wakeup_granularity_ns",
34477e54a1fSIngo Molnar 		.data		= &sysctl_sched_wakeup_granularity,
34577e54a1fSIngo Molnar 		.maxlen		= sizeof(unsigned int),
34677e54a1fSIngo Molnar 		.mode		= 0644,
347702a7c76SLinus Torvalds 		.proc_handler	= sched_proc_update_handler,
34877e54a1fSIngo Molnar 		.extra1		= &min_wakeup_granularity_ns,
34977e54a1fSIngo Molnar 		.extra2		= &max_wakeup_granularity_ns,
35077e54a1fSIngo Molnar 	},
351cbee9f88SPeter Zijlstra #ifdef CONFIG_SMP
35277e54a1fSIngo Molnar 	{
3531983a922SChristian Ehrhardt 		.procname	= "sched_tunable_scaling",
3541983a922SChristian Ehrhardt 		.data		= &sysctl_sched_tunable_scaling,
3551983a922SChristian Ehrhardt 		.maxlen		= sizeof(enum sched_tunable_scaling),
3561983a922SChristian Ehrhardt 		.mode		= 0644,
357702a7c76SLinus Torvalds 		.proc_handler	= sched_proc_update_handler,
3581983a922SChristian Ehrhardt 		.extra1		= &min_sched_tunable_scaling,
3591983a922SChristian Ehrhardt 		.extra2		= &max_sched_tunable_scaling,
3602398f2c6SPeter Zijlstra 	},
3612398f2c6SPeter Zijlstra 	{
362d00535dbSNamhyung Kim 		.procname	= "sched_migration_cost_ns",
363da84d961SIngo Molnar 		.data		= &sysctl_sched_migration_cost,
364da84d961SIngo Molnar 		.maxlen		= sizeof(unsigned int),
365da84d961SIngo Molnar 		.mode		= 0644,
3666d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
367da84d961SIngo Molnar 	},
368b82d9fddSPeter Zijlstra 	{
369b82d9fddSPeter Zijlstra 		.procname	= "sched_nr_migrate",
370b82d9fddSPeter Zijlstra 		.data		= &sysctl_sched_nr_migrate,
371b82d9fddSPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
372fa85ae24SPeter Zijlstra 		.mode		= 0644,
3736d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
374fa85ae24SPeter Zijlstra 	},
375cb251765SMel Gorman #ifdef CONFIG_SCHEDSTATS
376cb251765SMel Gorman 	{
377cb251765SMel Gorman 		.procname	= "sched_schedstats",
378cb251765SMel Gorman 		.data		= NULL,
379cb251765SMel Gorman 		.maxlen		= sizeof(unsigned int),
380cb251765SMel Gorman 		.mode		= 0644,
381cb251765SMel Gorman 		.proc_handler	= sysctl_schedstats,
382cb251765SMel Gorman 		.extra1		= &zero,
383cb251765SMel Gorman 		.extra2		= &one,
384cb251765SMel Gorman 	},
385cb251765SMel Gorman #endif /* CONFIG_SCHEDSTATS */
386cbee9f88SPeter Zijlstra #endif /* CONFIG_SMP */
387cbee9f88SPeter Zijlstra #ifdef CONFIG_NUMA_BALANCING
388cbee9f88SPeter Zijlstra 	{
3894b96a29bSPeter Zijlstra 		.procname	= "numa_balancing_scan_delay_ms",
3904b96a29bSPeter Zijlstra 		.data		= &sysctl_numa_balancing_scan_delay,
3914b96a29bSPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
3924b96a29bSPeter Zijlstra 		.mode		= 0644,
3934b96a29bSPeter Zijlstra 		.proc_handler	= proc_dointvec,
3944b96a29bSPeter Zijlstra 	},
3954b96a29bSPeter Zijlstra 	{
396cbee9f88SPeter Zijlstra 		.procname	= "numa_balancing_scan_period_min_ms",
397cbee9f88SPeter Zijlstra 		.data		= &sysctl_numa_balancing_scan_period_min,
398cbee9f88SPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
399cbee9f88SPeter Zijlstra 		.mode		= 0644,
400cbee9f88SPeter Zijlstra 		.proc_handler	= proc_dointvec,
401cbee9f88SPeter Zijlstra 	},
402cbee9f88SPeter Zijlstra 	{
403cbee9f88SPeter Zijlstra 		.procname	= "numa_balancing_scan_period_max_ms",
404cbee9f88SPeter Zijlstra 		.data		= &sysctl_numa_balancing_scan_period_max,
405cbee9f88SPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
406cbee9f88SPeter Zijlstra 		.mode		= 0644,
407cbee9f88SPeter Zijlstra 		.proc_handler	= proc_dointvec,
408cbee9f88SPeter Zijlstra 	},
4096e5fb223SPeter Zijlstra 	{
4106e5fb223SPeter Zijlstra 		.procname	= "numa_balancing_scan_size_mb",
4116e5fb223SPeter Zijlstra 		.data		= &sysctl_numa_balancing_scan_size,
4126e5fb223SPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
4136e5fb223SPeter Zijlstra 		.mode		= 0644,
41464192658SKirill Tkhai 		.proc_handler	= proc_dointvec_minmax,
41564192658SKirill Tkhai 		.extra1		= &one,
4166e5fb223SPeter Zijlstra 	},
4173a7053b3SMel Gorman 	{
41854a43d54SAndi Kleen 		.procname	= "numa_balancing",
41954a43d54SAndi Kleen 		.data		= NULL, /* filled in by handler */
42054a43d54SAndi Kleen 		.maxlen		= sizeof(unsigned int),
42154a43d54SAndi Kleen 		.mode		= 0644,
42254a43d54SAndi Kleen 		.proc_handler	= sysctl_numa_balancing,
42354a43d54SAndi Kleen 		.extra1		= &zero,
42454a43d54SAndi Kleen 		.extra2		= &one,
42554a43d54SAndi Kleen 	},
426cbee9f88SPeter Zijlstra #endif /* CONFIG_NUMA_BALANCING */
427cbee9f88SPeter Zijlstra #endif /* CONFIG_SCHED_DEBUG */
4281799e35dSIngo Molnar 	{
4299f0c1e56SPeter Zijlstra 		.procname	= "sched_rt_period_us",
4309f0c1e56SPeter Zijlstra 		.data		= &sysctl_sched_rt_period,
4319f0c1e56SPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
4329f0c1e56SPeter Zijlstra 		.mode		= 0644,
4336d456111SEric W. Biederman 		.proc_handler	= sched_rt_handler,
4349f0c1e56SPeter Zijlstra 	},
4359f0c1e56SPeter Zijlstra 	{
4369f0c1e56SPeter Zijlstra 		.procname	= "sched_rt_runtime_us",
4379f0c1e56SPeter Zijlstra 		.data		= &sysctl_sched_rt_runtime,
4389f0c1e56SPeter Zijlstra 		.maxlen		= sizeof(int),
4399f0c1e56SPeter Zijlstra 		.mode		= 0644,
4406d456111SEric W. Biederman 		.proc_handler	= sched_rt_handler,
4419f0c1e56SPeter Zijlstra 	},
442ce0dbbbbSClark Williams 	{
443ce0dbbbbSClark Williams 		.procname	= "sched_rr_timeslice_ms",
444975e155eSShile Zhang 		.data		= &sysctl_sched_rr_timeslice,
445ce0dbbbbSClark Williams 		.maxlen		= sizeof(int),
446ce0dbbbbSClark Williams 		.mode		= 0644,
447ce0dbbbbSClark Williams 		.proc_handler	= sched_rr_handler,
448ce0dbbbbSClark Williams 	},
4495091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP
4505091faa4SMike Galbraith 	{
4515091faa4SMike Galbraith 		.procname	= "sched_autogroup_enabled",
4525091faa4SMike Galbraith 		.data		= &sysctl_sched_autogroup_enabled,
4535091faa4SMike Galbraith 		.maxlen		= sizeof(unsigned int),
4545091faa4SMike Galbraith 		.mode		= 0644,
4551747b21fSYong Zhang 		.proc_handler	= proc_dointvec_minmax,
4565091faa4SMike Galbraith 		.extra1		= &zero,
4575091faa4SMike Galbraith 		.extra2		= &one,
4585091faa4SMike Galbraith 	},
4595091faa4SMike Galbraith #endif
460ec12cb7fSPaul Turner #ifdef CONFIG_CFS_BANDWIDTH
461ec12cb7fSPaul Turner 	{
462ec12cb7fSPaul Turner 		.procname	= "sched_cfs_bandwidth_slice_us",
463ec12cb7fSPaul Turner 		.data		= &sysctl_sched_cfs_bandwidth_slice,
464ec12cb7fSPaul Turner 		.maxlen		= sizeof(unsigned int),
465ec12cb7fSPaul Turner 		.mode		= 0644,
466ec12cb7fSPaul Turner 		.proc_handler	= proc_dointvec_minmax,
467ec12cb7fSPaul Turner 		.extra1		= &one,
468ec12cb7fSPaul Turner 	},
469ec12cb7fSPaul Turner #endif
470f20786ffSPeter Zijlstra #ifdef CONFIG_PROVE_LOCKING
471f20786ffSPeter Zijlstra 	{
472f20786ffSPeter Zijlstra 		.procname	= "prove_locking",
473f20786ffSPeter Zijlstra 		.data		= &prove_locking,
474f20786ffSPeter Zijlstra 		.maxlen		= sizeof(int),
475f20786ffSPeter Zijlstra 		.mode		= 0644,
4766d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
477f20786ffSPeter Zijlstra 	},
478f20786ffSPeter Zijlstra #endif
479f20786ffSPeter Zijlstra #ifdef CONFIG_LOCK_STAT
480f20786ffSPeter Zijlstra 	{
481f20786ffSPeter Zijlstra 		.procname	= "lock_stat",
482f20786ffSPeter Zijlstra 		.data		= &lock_stat,
483f20786ffSPeter Zijlstra 		.maxlen		= sizeof(int),
484f20786ffSPeter Zijlstra 		.mode		= 0644,
4856d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
486f20786ffSPeter Zijlstra 	},
487f20786ffSPeter Zijlstra #endif
48877e54a1fSIngo Molnar 	{
4891da177e4SLinus Torvalds 		.procname	= "panic",
4901da177e4SLinus Torvalds 		.data		= &panic_timeout,
4911da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
4921da177e4SLinus Torvalds 		.mode		= 0644,
4936d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
4941da177e4SLinus Torvalds 	},
495046d662fSAlex Kelly #ifdef CONFIG_COREDUMP
4961da177e4SLinus Torvalds 	{
4971da177e4SLinus Torvalds 		.procname	= "core_uses_pid",
4981da177e4SLinus Torvalds 		.data		= &core_uses_pid,
4991da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
5001da177e4SLinus Torvalds 		.mode		= 0644,
5016d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5021da177e4SLinus Torvalds 	},
5031da177e4SLinus Torvalds 	{
5041da177e4SLinus Torvalds 		.procname	= "core_pattern",
5051da177e4SLinus Torvalds 		.data		= core_pattern,
50671ce92f3SDan Aloni 		.maxlen		= CORENAME_MAX_SIZE,
5071da177e4SLinus Torvalds 		.mode		= 0644,
50854b50199SKees Cook 		.proc_handler	= proc_dostring_coredump,
5091da177e4SLinus Torvalds 	},
510a293980cSNeil Horman 	{
511a293980cSNeil Horman 		.procname	= "core_pipe_limit",
512a293980cSNeil Horman 		.data		= &core_pipe_limit,
513a293980cSNeil Horman 		.maxlen		= sizeof(unsigned int),
514a293980cSNeil Horman 		.mode		= 0644,
5156d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
516a293980cSNeil Horman 	},
517046d662fSAlex Kelly #endif
51834f5a398STheodore Ts'o #ifdef CONFIG_PROC_SYSCTL
5191da177e4SLinus Torvalds 	{
5201da177e4SLinus Torvalds 		.procname	= "tainted",
52125ddbb18SAndi Kleen 		.maxlen 	= sizeof(long),
52234f5a398STheodore Ts'o 		.mode		= 0644,
5236d456111SEric W. Biederman 		.proc_handler	= proc_taint,
5241da177e4SLinus Torvalds 	},
525f4aacea2SKees Cook 	{
526f4aacea2SKees Cook 		.procname	= "sysctl_writes_strict",
527f4aacea2SKees Cook 		.data		= &sysctl_writes_strict,
528f4aacea2SKees Cook 		.maxlen		= sizeof(int),
529f4aacea2SKees Cook 		.mode		= 0644,
530f4aacea2SKees Cook 		.proc_handler	= proc_dointvec_minmax,
531f4aacea2SKees Cook 		.extra1		= &neg_one,
532f4aacea2SKees Cook 		.extra2		= &one,
533f4aacea2SKees Cook 	},
53434f5a398STheodore Ts'o #endif
5359745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
5369745512cSArjan van de Ven 	{
5379745512cSArjan van de Ven 		.procname	= "latencytop",
5389745512cSArjan van de Ven 		.data		= &latencytop_enabled,
5399745512cSArjan van de Ven 		.maxlen		= sizeof(int),
5409745512cSArjan van de Ven 		.mode		= 0644,
541cb251765SMel Gorman 		.proc_handler	= sysctl_latencytop,
5429745512cSArjan van de Ven 	},
5439745512cSArjan van de Ven #endif
5441da177e4SLinus Torvalds #ifdef CONFIG_BLK_DEV_INITRD
5451da177e4SLinus Torvalds 	{
5461da177e4SLinus Torvalds 		.procname	= "real-root-dev",
5471da177e4SLinus Torvalds 		.data		= &real_root_dev,
5481da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
5491da177e4SLinus Torvalds 		.mode		= 0644,
5506d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5511da177e4SLinus Torvalds 	},
5521da177e4SLinus Torvalds #endif
55345807a1dSIngo Molnar 	{
55445807a1dSIngo Molnar 		.procname	= "print-fatal-signals",
55545807a1dSIngo Molnar 		.data		= &print_fatal_signals,
55645807a1dSIngo Molnar 		.maxlen		= sizeof(int),
55745807a1dSIngo Molnar 		.mode		= 0644,
5586d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
55945807a1dSIngo Molnar 	},
56072c57ed5SDavid S. Miller #ifdef CONFIG_SPARC
5611da177e4SLinus Torvalds 	{
5621da177e4SLinus Torvalds 		.procname	= "reboot-cmd",
5631da177e4SLinus Torvalds 		.data		= reboot_command,
5641da177e4SLinus Torvalds 		.maxlen		= 256,
5651da177e4SLinus Torvalds 		.mode		= 0644,
5666d456111SEric W. Biederman 		.proc_handler	= proc_dostring,
5671da177e4SLinus Torvalds 	},
5681da177e4SLinus Torvalds 	{
5691da177e4SLinus Torvalds 		.procname	= "stop-a",
5701da177e4SLinus Torvalds 		.data		= &stop_a_enabled,
5711da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
5721da177e4SLinus Torvalds 		.mode		= 0644,
5736d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5741da177e4SLinus Torvalds 	},
5751da177e4SLinus Torvalds 	{
5761da177e4SLinus Torvalds 		.procname	= "scons-poweroff",
5771da177e4SLinus Torvalds 		.data		= &scons_pwroff,
5781da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
5791da177e4SLinus Torvalds 		.mode		= 0644,
5806d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5811da177e4SLinus Torvalds 	},
5821da177e4SLinus Torvalds #endif
5830871420fSDavid S. Miller #ifdef CONFIG_SPARC64
5840871420fSDavid S. Miller 	{
5850871420fSDavid S. Miller 		.procname	= "tsb-ratio",
5860871420fSDavid S. Miller 		.data		= &sysctl_tsb_ratio,
5870871420fSDavid S. Miller 		.maxlen		= sizeof (int),
5880871420fSDavid S. Miller 		.mode		= 0644,
5896d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5900871420fSDavid S. Miller 	},
5910871420fSDavid S. Miller #endif
5921da177e4SLinus Torvalds #ifdef __hppa__
5931da177e4SLinus Torvalds 	{
5941da177e4SLinus Torvalds 		.procname	= "soft-power",
5951da177e4SLinus Torvalds 		.data		= &pwrsw_enabled,
5961da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
5971da177e4SLinus Torvalds 	 	.mode		= 0644,
5986d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5991da177e4SLinus Torvalds 	},
600bf14e3b9SVineet Gupta #endif
601bf14e3b9SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
6021da177e4SLinus Torvalds 	{
6031da177e4SLinus Torvalds 		.procname	= "unaligned-trap",
6041da177e4SLinus Torvalds 		.data		= &unaligned_enabled,
6051da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
6061da177e4SLinus Torvalds 		.mode		= 0644,
6076d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
6081da177e4SLinus Torvalds 	},
6091da177e4SLinus Torvalds #endif
6101da177e4SLinus Torvalds 	{
6111da177e4SLinus Torvalds 		.procname	= "ctrl-alt-del",
6121da177e4SLinus Torvalds 		.data		= &C_A_D,
6131da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
6141da177e4SLinus Torvalds 		.mode		= 0644,
6156d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
6161da177e4SLinus Torvalds 	},
617606576ceSSteven Rostedt #ifdef CONFIG_FUNCTION_TRACER
618b0fc494fSSteven Rostedt 	{
619b0fc494fSSteven Rostedt 		.procname	= "ftrace_enabled",
620b0fc494fSSteven Rostedt 		.data		= &ftrace_enabled,
621b0fc494fSSteven Rostedt 		.maxlen		= sizeof(int),
622b0fc494fSSteven Rostedt 		.mode		= 0644,
6236d456111SEric W. Biederman 		.proc_handler	= ftrace_enable_sysctl,
624b0fc494fSSteven Rostedt 	},
625b0fc494fSSteven Rostedt #endif
626f38f1d2aSSteven Rostedt #ifdef CONFIG_STACK_TRACER
627f38f1d2aSSteven Rostedt 	{
628f38f1d2aSSteven Rostedt 		.procname	= "stack_tracer_enabled",
629f38f1d2aSSteven Rostedt 		.data		= &stack_tracer_enabled,
630f38f1d2aSSteven Rostedt 		.maxlen		= sizeof(int),
631f38f1d2aSSteven Rostedt 		.mode		= 0644,
6326d456111SEric W. Biederman 		.proc_handler	= stack_trace_sysctl,
633f38f1d2aSSteven Rostedt 	},
634f38f1d2aSSteven Rostedt #endif
635944ac425SSteven Rostedt #ifdef CONFIG_TRACING
636944ac425SSteven Rostedt 	{
6373299b4ddSPeter Zijlstra 		.procname	= "ftrace_dump_on_oops",
638944ac425SSteven Rostedt 		.data		= &ftrace_dump_on_oops,
639944ac425SSteven Rostedt 		.maxlen		= sizeof(int),
640944ac425SSteven Rostedt 		.mode		= 0644,
6416d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
642944ac425SSteven Rostedt 	},
643de7edd31SSteven Rostedt (Red Hat) 	{
644de7edd31SSteven Rostedt (Red Hat) 		.procname	= "traceoff_on_warning",
645de7edd31SSteven Rostedt (Red Hat) 		.data		= &__disable_trace_on_warning,
646de7edd31SSteven Rostedt (Red Hat) 		.maxlen		= sizeof(__disable_trace_on_warning),
647de7edd31SSteven Rostedt (Red Hat) 		.mode		= 0644,
648de7edd31SSteven Rostedt (Red Hat) 		.proc_handler	= proc_dointvec,
649de7edd31SSteven Rostedt (Red Hat) 	},
6500daa2302SSteven Rostedt (Red Hat) 	{
6510daa2302SSteven Rostedt (Red Hat) 		.procname	= "tracepoint_printk",
6520daa2302SSteven Rostedt (Red Hat) 		.data		= &tracepoint_printk,
6530daa2302SSteven Rostedt (Red Hat) 		.maxlen		= sizeof(tracepoint_printk),
6540daa2302SSteven Rostedt (Red Hat) 		.mode		= 0644,
65542391745SSteven Rostedt (Red Hat) 		.proc_handler	= tracepoint_printk_sysctl,
6560daa2302SSteven Rostedt (Red Hat) 	},
657944ac425SSteven Rostedt #endif
6582965faa5SDave Young #ifdef CONFIG_KEXEC_CORE
6597984754bSKees Cook 	{
6607984754bSKees Cook 		.procname	= "kexec_load_disabled",
6617984754bSKees Cook 		.data		= &kexec_load_disabled,
6627984754bSKees Cook 		.maxlen		= sizeof(int),
6637984754bSKees Cook 		.mode		= 0644,
6647984754bSKees Cook 		/* only handle a transition from default "0" to "1" */
6657984754bSKees Cook 		.proc_handler	= proc_dointvec_minmax,
6667984754bSKees Cook 		.extra1		= &one,
6677984754bSKees Cook 		.extra2		= &one,
6687984754bSKees Cook 	},
6697984754bSKees Cook #endif
670a1ef5adbSJohannes Berg #ifdef CONFIG_MODULES
6711da177e4SLinus Torvalds 	{
6721da177e4SLinus Torvalds 		.procname	= "modprobe",
6731da177e4SLinus Torvalds 		.data		= &modprobe_path,
6741da177e4SLinus Torvalds 		.maxlen		= KMOD_PATH_LEN,
6751da177e4SLinus Torvalds 		.mode		= 0644,
6766d456111SEric W. Biederman 		.proc_handler	= proc_dostring,
6771da177e4SLinus Torvalds 	},
6783d43321bSKees Cook 	{
6793d43321bSKees Cook 		.procname	= "modules_disabled",
6803d43321bSKees Cook 		.data		= &modules_disabled,
6813d43321bSKees Cook 		.maxlen		= sizeof(int),
6823d43321bSKees Cook 		.mode		= 0644,
6833d43321bSKees Cook 		/* only handle a transition from default "0" to "1" */
6846d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
6853d43321bSKees Cook 		.extra1		= &one,
6863d43321bSKees Cook 		.extra2		= &one,
6873d43321bSKees Cook 	},
6881da177e4SLinus Torvalds #endif
68986d56134SMichael Marineau #ifdef CONFIG_UEVENT_HELPER
6901da177e4SLinus Torvalds 	{
6911da177e4SLinus Torvalds 		.procname	= "hotplug",
692312c004dSKay Sievers 		.data		= &uevent_helper,
693312c004dSKay Sievers 		.maxlen		= UEVENT_HELPER_PATH_LEN,
6941da177e4SLinus Torvalds 		.mode		= 0644,
6956d456111SEric W. Biederman 		.proc_handler	= proc_dostring,
6961da177e4SLinus Torvalds 	},
69786d56134SMichael Marineau #endif
6981da177e4SLinus Torvalds #ifdef CONFIG_CHR_DEV_SG
6991da177e4SLinus Torvalds 	{
7001da177e4SLinus Torvalds 		.procname	= "sg-big-buff",
7011da177e4SLinus Torvalds 		.data		= &sg_big_buff,
7021da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
7031da177e4SLinus Torvalds 		.mode		= 0444,
7046d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
7051da177e4SLinus Torvalds 	},
7061da177e4SLinus Torvalds #endif
7071da177e4SLinus Torvalds #ifdef CONFIG_BSD_PROCESS_ACCT
7081da177e4SLinus Torvalds 	{
7091da177e4SLinus Torvalds 		.procname	= "acct",
7101da177e4SLinus Torvalds 		.data		= &acct_parm,
7111da177e4SLinus Torvalds 		.maxlen		= 3*sizeof(int),
7121da177e4SLinus Torvalds 		.mode		= 0644,
7136d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
7141da177e4SLinus Torvalds 	},
7151da177e4SLinus Torvalds #endif
7161da177e4SLinus Torvalds #ifdef CONFIG_MAGIC_SYSRQ
7171da177e4SLinus Torvalds 	{
7181da177e4SLinus Torvalds 		.procname	= "sysrq",
7195d6f647fSIngo Molnar 		.data		= &__sysrq_enabled,
7201da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
7211da177e4SLinus Torvalds 		.mode		= 0644,
72297f5f0cdSDmitry Torokhov 		.proc_handler	= sysrq_sysctl_handler,
7231da177e4SLinus Torvalds 	},
7241da177e4SLinus Torvalds #endif
725d6f8ff73SRandy Dunlap #ifdef CONFIG_PROC_SYSCTL
7261da177e4SLinus Torvalds 	{
7271da177e4SLinus Torvalds 		.procname	= "cad_pid",
7289ec52099SCedric Le Goater 		.data		= NULL,
7291da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
7301da177e4SLinus Torvalds 		.mode		= 0600,
7316d456111SEric W. Biederman 		.proc_handler	= proc_do_cad_pid,
7321da177e4SLinus Torvalds 	},
733d6f8ff73SRandy Dunlap #endif
7341da177e4SLinus Torvalds 	{
7351da177e4SLinus Torvalds 		.procname	= "threads-max",
73616db3d3fSHeinrich Schuchardt 		.data		= NULL,
7371da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
7381da177e4SLinus Torvalds 		.mode		= 0644,
73916db3d3fSHeinrich Schuchardt 		.proc_handler	= sysctl_max_threads,
7401da177e4SLinus Torvalds 	},
7411da177e4SLinus Torvalds 	{
7421da177e4SLinus Torvalds 		.procname	= "random",
7431da177e4SLinus Torvalds 		.mode		= 0555,
7441da177e4SLinus Torvalds 		.child		= random_table,
7451da177e4SLinus Torvalds 	},
7461da177e4SLinus Torvalds 	{
74717f60a7dSEric Paris 		.procname	= "usermodehelper",
74817f60a7dSEric Paris 		.mode		= 0555,
74917f60a7dSEric Paris 		.child		= usermodehelper_table,
75017f60a7dSEric Paris 	},
751ceb18132SLuis R. Rodriguez #ifdef CONFIG_FW_LOADER_USER_HELPER
752ceb18132SLuis R. Rodriguez 	{
753ceb18132SLuis R. Rodriguez 		.procname	= "firmware_config",
754ceb18132SLuis R. Rodriguez 		.mode		= 0555,
755ceb18132SLuis R. Rodriguez 		.child		= firmware_config_table,
756ceb18132SLuis R. Rodriguez 	},
757ceb18132SLuis R. Rodriguez #endif
75817f60a7dSEric Paris 	{
7591da177e4SLinus Torvalds 		.procname	= "overflowuid",
7601da177e4SLinus Torvalds 		.data		= &overflowuid,
7611da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
7621da177e4SLinus Torvalds 		.mode		= 0644,
7636d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
7641da177e4SLinus Torvalds 		.extra1		= &minolduid,
7651da177e4SLinus Torvalds 		.extra2		= &maxolduid,
7661da177e4SLinus Torvalds 	},
7671da177e4SLinus Torvalds 	{
7681da177e4SLinus Torvalds 		.procname	= "overflowgid",
7691da177e4SLinus Torvalds 		.data		= &overflowgid,
7701da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
7711da177e4SLinus Torvalds 		.mode		= 0644,
7726d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
7731da177e4SLinus Torvalds 		.extra1		= &minolduid,
7741da177e4SLinus Torvalds 		.extra2		= &maxolduid,
7751da177e4SLinus Torvalds 	},
776347a8dc3SMartin Schwidefsky #ifdef CONFIG_S390
7771da177e4SLinus Torvalds #ifdef CONFIG_MATHEMU
7781da177e4SLinus Torvalds 	{
7791da177e4SLinus Torvalds 		.procname	= "ieee_emulation_warnings",
7801da177e4SLinus Torvalds 		.data		= &sysctl_ieee_emulation_warnings,
7811da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
7821da177e4SLinus Torvalds 		.mode		= 0644,
7836d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
7841da177e4SLinus Torvalds 	},
7851da177e4SLinus Torvalds #endif
7861da177e4SLinus Torvalds 	{
7871da177e4SLinus Torvalds 		.procname	= "userprocess_debug",
788ab3c68eeSHeiko Carstens 		.data		= &show_unhandled_signals,
7891da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
7901da177e4SLinus Torvalds 		.mode		= 0644,
7916d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
7921da177e4SLinus Torvalds 	},
7931da177e4SLinus Torvalds #endif
7941da177e4SLinus Torvalds 	{
7951da177e4SLinus Torvalds 		.procname	= "pid_max",
7961da177e4SLinus Torvalds 		.data		= &pid_max,
7971da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
7981da177e4SLinus Torvalds 		.mode		= 0644,
7996d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
8001da177e4SLinus Torvalds 		.extra1		= &pid_max_min,
8011da177e4SLinus Torvalds 		.extra2		= &pid_max_max,
8021da177e4SLinus Torvalds 	},
8031da177e4SLinus Torvalds 	{
8041da177e4SLinus Torvalds 		.procname	= "panic_on_oops",
8051da177e4SLinus Torvalds 		.data		= &panic_on_oops,
8061da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
8071da177e4SLinus Torvalds 		.mode		= 0644,
8086d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
8091da177e4SLinus Torvalds 	},
8107ef3d2fdSJoe Perches #if defined CONFIG_PRINTK
8117ef3d2fdSJoe Perches 	{
8127ef3d2fdSJoe Perches 		.procname	= "printk",
8137ef3d2fdSJoe Perches 		.data		= &console_loglevel,
8147ef3d2fdSJoe Perches 		.maxlen		= 4*sizeof(int),
8157ef3d2fdSJoe Perches 		.mode		= 0644,
8166d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
8177ef3d2fdSJoe Perches 	},
8181da177e4SLinus Torvalds 	{
8191da177e4SLinus Torvalds 		.procname	= "printk_ratelimit",
820717115e1SDave Young 		.data		= &printk_ratelimit_state.interval,
8211da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
8221da177e4SLinus Torvalds 		.mode		= 0644,
8236d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_jiffies,
8241da177e4SLinus Torvalds 	},
8251da177e4SLinus Torvalds 	{
8261da177e4SLinus Torvalds 		.procname	= "printk_ratelimit_burst",
827717115e1SDave Young 		.data		= &printk_ratelimit_state.burst,
8281da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
8291da177e4SLinus Torvalds 		.mode		= 0644,
8306d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
8311da177e4SLinus Torvalds 	},
832af91322eSDave Young 	{
833af91322eSDave Young 		.procname	= "printk_delay",
834af91322eSDave Young 		.data		= &printk_delay_msec,
835af91322eSDave Young 		.maxlen		= sizeof(int),
836af91322eSDave Young 		.mode		= 0644,
8376d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
838af91322eSDave Young 		.extra1		= &zero,
839af91322eSDave Young 		.extra2		= &ten_thousand,
840af91322eSDave Young 	},
8411da177e4SLinus Torvalds 	{
842750afe7bSBorislav Petkov 		.procname	= "printk_devkmsg",
843750afe7bSBorislav Petkov 		.data		= devkmsg_log_str,
844750afe7bSBorislav Petkov 		.maxlen		= DEVKMSG_STR_MAX_SIZE,
845750afe7bSBorislav Petkov 		.mode		= 0644,
846750afe7bSBorislav Petkov 		.proc_handler	= devkmsg_sysctl_set_loglvl,
847750afe7bSBorislav Petkov 	},
848750afe7bSBorislav Petkov 	{
849eaf06b24SDan Rosenberg 		.procname	= "dmesg_restrict",
850eaf06b24SDan Rosenberg 		.data		= &dmesg_restrict,
851eaf06b24SDan Rosenberg 		.maxlen		= sizeof(int),
852eaf06b24SDan Rosenberg 		.mode		= 0644,
853620f6e8eSKees Cook 		.proc_handler	= proc_dointvec_minmax_sysadmin,
854eaf06b24SDan Rosenberg 		.extra1		= &zero,
855eaf06b24SDan Rosenberg 		.extra2		= &one,
856eaf06b24SDan Rosenberg 	},
857455cd5abSDan Rosenberg 	{
858455cd5abSDan Rosenberg 		.procname	= "kptr_restrict",
859455cd5abSDan Rosenberg 		.data		= &kptr_restrict,
860455cd5abSDan Rosenberg 		.maxlen		= sizeof(int),
861455cd5abSDan Rosenberg 		.mode		= 0644,
862620f6e8eSKees Cook 		.proc_handler	= proc_dointvec_minmax_sysadmin,
863455cd5abSDan Rosenberg 		.extra1		= &zero,
864455cd5abSDan Rosenberg 		.extra2		= &two,
865455cd5abSDan Rosenberg 	},
866df6e61d4SJoe Perches #endif
867eaf06b24SDan Rosenberg 	{
8681da177e4SLinus Torvalds 		.procname	= "ngroups_max",
8691da177e4SLinus Torvalds 		.data		= &ngroups_max,
8701da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
8711da177e4SLinus Torvalds 		.mode		= 0444,
8726d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
8731da177e4SLinus Torvalds 	},
87473efc039SDan Ballard 	{
87573efc039SDan Ballard 		.procname	= "cap_last_cap",
87673efc039SDan Ballard 		.data		= (void *)&cap_last_cap,
87773efc039SDan Ballard 		.maxlen		= sizeof(int),
87873efc039SDan Ballard 		.mode		= 0444,
87973efc039SDan Ballard 		.proc_handler	= proc_dointvec,
88073efc039SDan Ballard 	},
88158687acbSDon Zickus #if defined(CONFIG_LOCKUP_DETECTOR)
882504d7cf1SDon Zickus 	{
88358687acbSDon Zickus 		.procname       = "watchdog",
8843c00ea82SFrederic Weisbecker 		.data		= &watchdog_user_enabled,
885504d7cf1SDon Zickus 		.maxlen		= sizeof(int),
886504d7cf1SDon Zickus 		.mode		= 0644,
887195daf66SUlrich Obergfell 		.proc_handler   = proc_watchdog,
888586692a5SMandeep Singh Baines 		.extra1		= &zero,
889586692a5SMandeep Singh Baines 		.extra2		= &one,
89058687acbSDon Zickus 	},
89158687acbSDon Zickus 	{
89258687acbSDon Zickus 		.procname	= "watchdog_thresh",
893586692a5SMandeep Singh Baines 		.data		= &watchdog_thresh,
89458687acbSDon Zickus 		.maxlen		= sizeof(int),
89558687acbSDon Zickus 		.mode		= 0644,
896195daf66SUlrich Obergfell 		.proc_handler	= proc_watchdog_thresh,
897a6572f84SLi Zefan 		.extra1		= &zero,
89858687acbSDon Zickus 		.extra2		= &sixty,
899504d7cf1SDon Zickus 	},
9002508ce18SDon Zickus 	{
901195daf66SUlrich Obergfell 		.procname       = "nmi_watchdog",
9027feeb9cdSThomas Gleixner 		.data		= &nmi_watchdog_user_enabled,
903195daf66SUlrich Obergfell 		.maxlen		= sizeof(int),
90451d4052bSThomas Gleixner 		.mode		= NMI_WATCHDOG_SYSCTL_PERM,
905195daf66SUlrich Obergfell 		.proc_handler   = proc_nmi_watchdog,
906195daf66SUlrich Obergfell 		.extra1		= &zero,
907195daf66SUlrich Obergfell 		.extra2		= &one,
908195daf66SUlrich Obergfell 	},
909195daf66SUlrich Obergfell 	{
91005a4a952SNicholas Piggin 		.procname	= "watchdog_cpumask",
91105a4a952SNicholas Piggin 		.data		= &watchdog_cpumask_bits,
91205a4a952SNicholas Piggin 		.maxlen		= NR_CPUS,
91305a4a952SNicholas Piggin 		.mode		= 0644,
91405a4a952SNicholas Piggin 		.proc_handler	= proc_watchdog_cpumask,
91505a4a952SNicholas Piggin 	},
91605a4a952SNicholas Piggin #ifdef CONFIG_SOFTLOCKUP_DETECTOR
91705a4a952SNicholas Piggin 	{
918195daf66SUlrich Obergfell 		.procname       = "soft_watchdog",
9197feeb9cdSThomas Gleixner 		.data		= &soft_watchdog_user_enabled,
920195daf66SUlrich Obergfell 		.maxlen		= sizeof(int),
921195daf66SUlrich Obergfell 		.mode		= 0644,
922195daf66SUlrich Obergfell 		.proc_handler   = proc_soft_watchdog,
923195daf66SUlrich Obergfell 		.extra1		= &zero,
924195daf66SUlrich Obergfell 		.extra2		= &one,
925195daf66SUlrich Obergfell 	},
926195daf66SUlrich Obergfell 	{
9272508ce18SDon Zickus 		.procname	= "softlockup_panic",
9282508ce18SDon Zickus 		.data		= &softlockup_panic,
9292508ce18SDon Zickus 		.maxlen		= sizeof(int),
9302508ce18SDon Zickus 		.mode		= 0644,
9312508ce18SDon Zickus 		.proc_handler	= proc_dointvec_minmax,
9322508ce18SDon Zickus 		.extra1		= &zero,
9332508ce18SDon Zickus 		.extra2		= &one,
9342508ce18SDon Zickus 	},
935ed235875SAaron Tomlin #ifdef CONFIG_SMP
936ed235875SAaron Tomlin 	{
937ed235875SAaron Tomlin 		.procname	= "softlockup_all_cpu_backtrace",
938ed235875SAaron Tomlin 		.data		= &sysctl_softlockup_all_cpu_backtrace,
939ed235875SAaron Tomlin 		.maxlen		= sizeof(int),
940ed235875SAaron Tomlin 		.mode		= 0644,
941ed235875SAaron Tomlin 		.proc_handler	= proc_dointvec_minmax,
942ed235875SAaron Tomlin 		.extra1		= &zero,
943ed235875SAaron Tomlin 		.extra2		= &one,
944ed235875SAaron Tomlin 	},
94505a4a952SNicholas Piggin #endif /* CONFIG_SMP */
94605a4a952SNicholas Piggin #endif
94705a4a952SNicholas Piggin #ifdef CONFIG_HARDLOCKUP_DETECTOR
94805a4a952SNicholas Piggin 	{
94905a4a952SNicholas Piggin 		.procname	= "hardlockup_panic",
95005a4a952SNicholas Piggin 		.data		= &hardlockup_panic,
95105a4a952SNicholas Piggin 		.maxlen		= sizeof(int),
95205a4a952SNicholas Piggin 		.mode		= 0644,
95305a4a952SNicholas Piggin 		.proc_handler	= proc_dointvec_minmax,
95405a4a952SNicholas Piggin 		.extra1		= &zero,
95505a4a952SNicholas Piggin 		.extra2		= &one,
95605a4a952SNicholas Piggin 	},
95705a4a952SNicholas Piggin #ifdef CONFIG_SMP
95855537871SJiri Kosina 	{
95955537871SJiri Kosina 		.procname	= "hardlockup_all_cpu_backtrace",
96055537871SJiri Kosina 		.data		= &sysctl_hardlockup_all_cpu_backtrace,
96155537871SJiri Kosina 		.maxlen		= sizeof(int),
96255537871SJiri Kosina 		.mode		= 0644,
96355537871SJiri Kosina 		.proc_handler	= proc_dointvec_minmax,
96455537871SJiri Kosina 		.extra1		= &zero,
96555537871SJiri Kosina 		.extra2		= &one,
96655537871SJiri Kosina 	},
967ed235875SAaron Tomlin #endif /* CONFIG_SMP */
9685dc30558SDon Zickus #endif
96905a4a952SNicholas Piggin #endif
97005a4a952SNicholas Piggin 
9715dc30558SDon Zickus #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
9725dc30558SDon Zickus 	{
9735dc30558SDon Zickus 		.procname       = "unknown_nmi_panic",
9745dc30558SDon Zickus 		.data           = &unknown_nmi_panic,
9755dc30558SDon Zickus 		.maxlen         = sizeof (int),
9765dc30558SDon Zickus 		.mode           = 0644,
9775dc30558SDon Zickus 		.proc_handler   = proc_dointvec,
9785dc30558SDon Zickus 	},
979504d7cf1SDon Zickus #endif
9801da177e4SLinus Torvalds #if defined(CONFIG_X86)
9811da177e4SLinus Torvalds 	{
9828da5addaSDon Zickus 		.procname	= "panic_on_unrecovered_nmi",
9838da5addaSDon Zickus 		.data		= &panic_on_unrecovered_nmi,
9848da5addaSDon Zickus 		.maxlen		= sizeof(int),
9858da5addaSDon Zickus 		.mode		= 0644,
9866d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
9878da5addaSDon Zickus 	},
9888da5addaSDon Zickus 	{
9895211a242SKurt Garloff 		.procname	= "panic_on_io_nmi",
9905211a242SKurt Garloff 		.data		= &panic_on_io_nmi,
9915211a242SKurt Garloff 		.maxlen		= sizeof(int),
9925211a242SKurt Garloff 		.mode		= 0644,
9936d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
9945211a242SKurt Garloff 	},
99555af7796SMitsuo Hayasaka #ifdef CONFIG_DEBUG_STACKOVERFLOW
99655af7796SMitsuo Hayasaka 	{
99755af7796SMitsuo Hayasaka 		.procname	= "panic_on_stackoverflow",
99855af7796SMitsuo Hayasaka 		.data		= &sysctl_panic_on_stackoverflow,
99955af7796SMitsuo Hayasaka 		.maxlen		= sizeof(int),
100055af7796SMitsuo Hayasaka 		.mode		= 0644,
100155af7796SMitsuo Hayasaka 		.proc_handler	= proc_dointvec,
100255af7796SMitsuo Hayasaka 	},
100355af7796SMitsuo Hayasaka #endif
10045211a242SKurt Garloff 	{
10051da177e4SLinus Torvalds 		.procname	= "bootloader_type",
10061da177e4SLinus Torvalds 		.data		= &bootloader_type,
10071da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
10081da177e4SLinus Torvalds 		.mode		= 0444,
10096d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
10101da177e4SLinus Torvalds 	},
10110741f4d2SChuck Ebbert 	{
10125031296cSH. Peter Anvin 		.procname	= "bootloader_version",
10135031296cSH. Peter Anvin 		.data		= &bootloader_version,
10145031296cSH. Peter Anvin 		.maxlen		= sizeof (int),
10155031296cSH. Peter Anvin 		.mode		= 0444,
10166d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
10175031296cSH. Peter Anvin 	},
10185031296cSH. Peter Anvin 	{
10196e7c4025SIngo Molnar 		.procname	= "io_delay_type",
10206e7c4025SIngo Molnar 		.data		= &io_delay_type,
10216e7c4025SIngo Molnar 		.maxlen		= sizeof(int),
10226e7c4025SIngo Molnar 		.mode		= 0644,
10236d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
10246e7c4025SIngo Molnar 	},
10251da177e4SLinus Torvalds #endif
10267a9166e3SLuke Yang #if defined(CONFIG_MMU)
10271da177e4SLinus Torvalds 	{
10281da177e4SLinus Torvalds 		.procname	= "randomize_va_space",
10291da177e4SLinus Torvalds 		.data		= &randomize_va_space,
10301da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
10311da177e4SLinus Torvalds 		.mode		= 0644,
10326d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
10331da177e4SLinus Torvalds 	},
10347a9166e3SLuke Yang #endif
10350152fb37SMartin Schwidefsky #if defined(CONFIG_S390) && defined(CONFIG_SMP)
1036951f22d5SMartin Schwidefsky 	{
1037951f22d5SMartin Schwidefsky 		.procname	= "spin_retry",
1038951f22d5SMartin Schwidefsky 		.data		= &spin_retry,
1039951f22d5SMartin Schwidefsky 		.maxlen		= sizeof (int),
1040951f22d5SMartin Schwidefsky 		.mode		= 0644,
10416d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1042951f22d5SMartin Schwidefsky 	},
1043951f22d5SMartin Schwidefsky #endif
1044673d5b43SLen Brown #if	defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
1045c255d844SPavel Machek 	{
1046c255d844SPavel Machek 		.procname	= "acpi_video_flags",
104777afcf78SPavel Machek 		.data		= &acpi_realmode_flags,
1048c255d844SPavel Machek 		.maxlen		= sizeof (unsigned long),
1049c255d844SPavel Machek 		.mode		= 0644,
10506d456111SEric W. Biederman 		.proc_handler	= proc_doulongvec_minmax,
1051c255d844SPavel Machek 	},
1052c255d844SPavel Machek #endif
1053b6fca725SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
1054d2b176edSJes Sorensen 	{
1055d2b176edSJes Sorensen 		.procname	= "ignore-unaligned-usertrap",
1056d2b176edSJes Sorensen 		.data		= &no_unaligned_warning,
1057d2b176edSJes Sorensen 		.maxlen		= sizeof (int),
1058d2b176edSJes Sorensen 	 	.mode		= 0644,
10596d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1060d2b176edSJes Sorensen 	},
1061b6fca725SVineet Gupta #endif
1062b6fca725SVineet Gupta #ifdef CONFIG_IA64
106388fc241fSDoug Chapman 	{
106488fc241fSDoug Chapman 		.procname	= "unaligned-dump-stack",
106588fc241fSDoug Chapman 		.data		= &unaligned_dump_stack,
106688fc241fSDoug Chapman 		.maxlen		= sizeof (int),
106788fc241fSDoug Chapman 		.mode		= 0644,
10686d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
106988fc241fSDoug Chapman 	},
1070d2b176edSJes Sorensen #endif
1071e162b39aSMandeep Singh Baines #ifdef CONFIG_DETECT_HUNG_TASK
1072e162b39aSMandeep Singh Baines 	{
1073e162b39aSMandeep Singh Baines 		.procname	= "hung_task_panic",
1074e162b39aSMandeep Singh Baines 		.data		= &sysctl_hung_task_panic,
1075e162b39aSMandeep Singh Baines 		.maxlen		= sizeof(int),
1076e162b39aSMandeep Singh Baines 		.mode		= 0644,
10776d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
1078e162b39aSMandeep Singh Baines 		.extra1		= &zero,
1079e162b39aSMandeep Singh Baines 		.extra2		= &one,
1080e162b39aSMandeep Singh Baines 	},
108182a1fcb9SIngo Molnar 	{
108282a1fcb9SIngo Molnar 		.procname	= "hung_task_check_count",
108382a1fcb9SIngo Molnar 		.data		= &sysctl_hung_task_check_count,
1084cd64647fSLi Zefan 		.maxlen		= sizeof(int),
108582a1fcb9SIngo Molnar 		.mode		= 0644,
1086cd64647fSLi Zefan 		.proc_handler	= proc_dointvec_minmax,
1087cd64647fSLi Zefan 		.extra1		= &zero,
108882a1fcb9SIngo Molnar 	},
108982a1fcb9SIngo Molnar 	{
109082a1fcb9SIngo Molnar 		.procname	= "hung_task_timeout_secs",
109182a1fcb9SIngo Molnar 		.data		= &sysctl_hung_task_timeout_secs,
109290739081SIngo Molnar 		.maxlen		= sizeof(unsigned long),
109382a1fcb9SIngo Molnar 		.mode		= 0644,
10946d456111SEric W. Biederman 		.proc_handler	= proc_dohung_task_timeout_secs,
109580df2847SLiu Hua 		.extra2		= &hung_task_timeout_max,
109682a1fcb9SIngo Molnar 	},
109782a1fcb9SIngo Molnar 	{
1098a2e51445SDmitry Vyukov 		.procname	= "hung_task_check_interval_secs",
1099a2e51445SDmitry Vyukov 		.data		= &sysctl_hung_task_check_interval_secs,
1100a2e51445SDmitry Vyukov 		.maxlen		= sizeof(unsigned long),
1101a2e51445SDmitry Vyukov 		.mode		= 0644,
1102a2e51445SDmitry Vyukov 		.proc_handler	= proc_dohung_task_timeout_secs,
1103a2e51445SDmitry Vyukov 		.extra2		= &hung_task_timeout_max,
1104a2e51445SDmitry Vyukov 	},
1105a2e51445SDmitry Vyukov 	{
110682a1fcb9SIngo Molnar 		.procname	= "hung_task_warnings",
110782a1fcb9SIngo Molnar 		.data		= &sysctl_hung_task_warnings,
1108270750dbSAaron Tomlin 		.maxlen		= sizeof(int),
110982a1fcb9SIngo Molnar 		.mode		= 0644,
1110270750dbSAaron Tomlin 		.proc_handler	= proc_dointvec_minmax,
1111270750dbSAaron Tomlin 		.extra1		= &neg_one,
111282a1fcb9SIngo Molnar 	},
1113c4f3b63fSRavikiran G Thirumalai #endif
111423f78d4aSIngo Molnar #ifdef CONFIG_RT_MUTEXES
111523f78d4aSIngo Molnar 	{
111623f78d4aSIngo Molnar 		.procname	= "max_lock_depth",
111723f78d4aSIngo Molnar 		.data		= &max_lock_depth,
111823f78d4aSIngo Molnar 		.maxlen		= sizeof(int),
111923f78d4aSIngo Molnar 		.mode		= 0644,
11206d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
112123f78d4aSIngo Molnar 	},
112223f78d4aSIngo Molnar #endif
112310a0a8d4SJeremy Fitzhardinge 	{
112410a0a8d4SJeremy Fitzhardinge 		.procname	= "poweroff_cmd",
112510a0a8d4SJeremy Fitzhardinge 		.data		= &poweroff_cmd,
112610a0a8d4SJeremy Fitzhardinge 		.maxlen		= POWEROFF_CMD_PATH_LEN,
112710a0a8d4SJeremy Fitzhardinge 		.mode		= 0644,
11286d456111SEric W. Biederman 		.proc_handler	= proc_dostring,
112910a0a8d4SJeremy Fitzhardinge 	},
11300b77f5bfSDavid Howells #ifdef CONFIG_KEYS
11310b77f5bfSDavid Howells 	{
11320b77f5bfSDavid Howells 		.procname	= "keys",
11330b77f5bfSDavid Howells 		.mode		= 0555,
11340b77f5bfSDavid Howells 		.child		= key_sysctls,
11350b77f5bfSDavid Howells 	},
11360b77f5bfSDavid Howells #endif
1137cdd6c482SIngo Molnar #ifdef CONFIG_PERF_EVENTS
1138aa4a2218SVince Weaver 	/*
1139aa4a2218SVince Weaver 	 * User-space scripts rely on the existence of this file
1140aa4a2218SVince Weaver 	 * as a feature check for perf_events being enabled.
1141aa4a2218SVince Weaver 	 *
1142aa4a2218SVince Weaver 	 * So it's an ABI, do not remove!
1143aa4a2218SVince Weaver 	 */
11441ccd1549SPeter Zijlstra 	{
1145cdd6c482SIngo Molnar 		.procname	= "perf_event_paranoid",
1146cdd6c482SIngo Molnar 		.data		= &sysctl_perf_event_paranoid,
1147cdd6c482SIngo Molnar 		.maxlen		= sizeof(sysctl_perf_event_paranoid),
11481ccd1549SPeter Zijlstra 		.mode		= 0644,
11496d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
11501ccd1549SPeter Zijlstra 	},
1151c5078f78SPeter Zijlstra 	{
1152cdd6c482SIngo Molnar 		.procname	= "perf_event_mlock_kb",
1153cdd6c482SIngo Molnar 		.data		= &sysctl_perf_event_mlock,
1154cdd6c482SIngo Molnar 		.maxlen		= sizeof(sysctl_perf_event_mlock),
1155c5078f78SPeter Zijlstra 		.mode		= 0644,
11566d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1157c5078f78SPeter Zijlstra 	},
1158a78ac325SPeter Zijlstra 	{
1159cdd6c482SIngo Molnar 		.procname	= "perf_event_max_sample_rate",
1160cdd6c482SIngo Molnar 		.data		= &sysctl_perf_event_sample_rate,
1161cdd6c482SIngo Molnar 		.maxlen		= sizeof(sysctl_perf_event_sample_rate),
1162a78ac325SPeter Zijlstra 		.mode		= 0644,
1163163ec435SPeter Zijlstra 		.proc_handler	= perf_proc_update_handler,
1164723478c8SKnut Petersen 		.extra1		= &one,
1165a78ac325SPeter Zijlstra 	},
116614c63f17SDave Hansen 	{
116714c63f17SDave Hansen 		.procname	= "perf_cpu_time_max_percent",
116814c63f17SDave Hansen 		.data		= &sysctl_perf_cpu_time_max_percent,
116914c63f17SDave Hansen 		.maxlen		= sizeof(sysctl_perf_cpu_time_max_percent),
117014c63f17SDave Hansen 		.mode		= 0644,
117114c63f17SDave Hansen 		.proc_handler	= perf_cpu_time_max_percent_handler,
117214c63f17SDave Hansen 		.extra1		= &zero,
117314c63f17SDave Hansen 		.extra2		= &one_hundred,
117414c63f17SDave Hansen 	},
1175c5dfd78eSArnaldo Carvalho de Melo 	{
1176c5dfd78eSArnaldo Carvalho de Melo 		.procname	= "perf_event_max_stack",
1177a831100aSArnaldo Carvalho de Melo 		.data		= &sysctl_perf_event_max_stack,
1178c5dfd78eSArnaldo Carvalho de Melo 		.maxlen		= sizeof(sysctl_perf_event_max_stack),
1179c5dfd78eSArnaldo Carvalho de Melo 		.mode		= 0644,
1180c5dfd78eSArnaldo Carvalho de Melo 		.proc_handler	= perf_event_max_stack_handler,
1181c5dfd78eSArnaldo Carvalho de Melo 		.extra1		= &zero,
1182c5dfd78eSArnaldo Carvalho de Melo 		.extra2		= &six_hundred_forty_kb,
1183c5dfd78eSArnaldo Carvalho de Melo 	},
1184c85b0334SArnaldo Carvalho de Melo 	{
1185c85b0334SArnaldo Carvalho de Melo 		.procname	= "perf_event_max_contexts_per_stack",
1186c85b0334SArnaldo Carvalho de Melo 		.data		= &sysctl_perf_event_max_contexts_per_stack,
1187c85b0334SArnaldo Carvalho de Melo 		.maxlen		= sizeof(sysctl_perf_event_max_contexts_per_stack),
1188c85b0334SArnaldo Carvalho de Melo 		.mode		= 0644,
1189c85b0334SArnaldo Carvalho de Melo 		.proc_handler	= perf_event_max_stack_handler,
1190c85b0334SArnaldo Carvalho de Melo 		.extra1		= &zero,
1191c85b0334SArnaldo Carvalho de Melo 		.extra2		= &one_thousand,
1192c85b0334SArnaldo Carvalho de Melo 	},
11931ccd1549SPeter Zijlstra #endif
11949e3961a0SPrarit Bhargava 	{
11959e3961a0SPrarit Bhargava 		.procname	= "panic_on_warn",
11969e3961a0SPrarit Bhargava 		.data		= &panic_on_warn,
11979e3961a0SPrarit Bhargava 		.maxlen		= sizeof(int),
11989e3961a0SPrarit Bhargava 		.mode		= 0644,
11999e3961a0SPrarit Bhargava 		.proc_handler	= proc_dointvec_minmax,
12009e3961a0SPrarit Bhargava 		.extra1		= &zero,
12019e3961a0SPrarit Bhargava 		.extra2		= &one,
12029e3961a0SPrarit Bhargava 	},
1203bc7a34b8SThomas Gleixner #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
1204bc7a34b8SThomas Gleixner 	{
1205bc7a34b8SThomas Gleixner 		.procname	= "timer_migration",
1206bc7a34b8SThomas Gleixner 		.data		= &sysctl_timer_migration,
1207bc7a34b8SThomas Gleixner 		.maxlen		= sizeof(unsigned int),
1208bc7a34b8SThomas Gleixner 		.mode		= 0644,
1209bc7a34b8SThomas Gleixner 		.proc_handler	= timer_migration_handler,
1210b94bf594SMyungho Jung 		.extra1		= &zero,
1211b94bf594SMyungho Jung 		.extra2		= &one,
1212bc7a34b8SThomas Gleixner 	},
1213bc7a34b8SThomas Gleixner #endif
12141be7f75dSAlexei Starovoitov #ifdef CONFIG_BPF_SYSCALL
12151be7f75dSAlexei Starovoitov 	{
12161be7f75dSAlexei Starovoitov 		.procname	= "unprivileged_bpf_disabled",
12171be7f75dSAlexei Starovoitov 		.data		= &sysctl_unprivileged_bpf_disabled,
12181be7f75dSAlexei Starovoitov 		.maxlen		= sizeof(sysctl_unprivileged_bpf_disabled),
12191be7f75dSAlexei Starovoitov 		.mode		= 0644,
12201be7f75dSAlexei Starovoitov 		/* only handle a transition from default "0" to "1" */
12211be7f75dSAlexei Starovoitov 		.proc_handler	= proc_dointvec_minmax,
12221be7f75dSAlexei Starovoitov 		.extra1		= &one,
12231be7f75dSAlexei Starovoitov 		.extra2		= &one,
12241be7f75dSAlexei Starovoitov 	},
12251be7f75dSAlexei Starovoitov #endif
1226088e9d25SDaniel Bristot de Oliveira #if defined(CONFIG_TREE_RCU) || defined(CONFIG_PREEMPT_RCU)
1227088e9d25SDaniel Bristot de Oliveira 	{
1228088e9d25SDaniel Bristot de Oliveira 		.procname	= "panic_on_rcu_stall",
1229088e9d25SDaniel Bristot de Oliveira 		.data		= &sysctl_panic_on_rcu_stall,
1230088e9d25SDaniel Bristot de Oliveira 		.maxlen		= sizeof(sysctl_panic_on_rcu_stall),
1231088e9d25SDaniel Bristot de Oliveira 		.mode		= 0644,
1232088e9d25SDaniel Bristot de Oliveira 		.proc_handler	= proc_dointvec_minmax,
1233088e9d25SDaniel Bristot de Oliveira 		.extra1		= &zero,
1234088e9d25SDaniel Bristot de Oliveira 		.extra2		= &one,
1235088e9d25SDaniel Bristot de Oliveira 	},
1236088e9d25SDaniel Bristot de Oliveira #endif
1237964c9dffSAlexander Popov #ifdef CONFIG_STACKLEAK_RUNTIME_DISABLE
1238964c9dffSAlexander Popov 	{
1239964c9dffSAlexander Popov 		.procname	= "stack_erasing",
1240964c9dffSAlexander Popov 		.data		= NULL,
1241964c9dffSAlexander Popov 		.maxlen		= sizeof(int),
1242964c9dffSAlexander Popov 		.mode		= 0600,
1243964c9dffSAlexander Popov 		.proc_handler	= stack_erasing_sysctl,
1244964c9dffSAlexander Popov 		.extra1		= &zero,
1245964c9dffSAlexander Popov 		.extra2		= &one,
1246964c9dffSAlexander Popov 	},
1247964c9dffSAlexander Popov #endif
12486fce56ecSEric W. Biederman 	{ }
12491da177e4SLinus Torvalds };
12501da177e4SLinus Torvalds 
1251d8217f07SEric W. Biederman static struct ctl_table vm_table[] = {
12521da177e4SLinus Torvalds 	{
12531da177e4SLinus Torvalds 		.procname	= "overcommit_memory",
12541da177e4SLinus Torvalds 		.data		= &sysctl_overcommit_memory,
12551da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_overcommit_memory),
12561da177e4SLinus Torvalds 		.mode		= 0644,
1257cb16e95fSPetr Holasek 		.proc_handler	= proc_dointvec_minmax,
1258cb16e95fSPetr Holasek 		.extra1		= &zero,
1259cb16e95fSPetr Holasek 		.extra2		= &two,
12601da177e4SLinus Torvalds 	},
12611da177e4SLinus Torvalds 	{
1262fadd8fbdSKAMEZAWA Hiroyuki 		.procname	= "panic_on_oom",
1263fadd8fbdSKAMEZAWA Hiroyuki 		.data		= &sysctl_panic_on_oom,
1264fadd8fbdSKAMEZAWA Hiroyuki 		.maxlen		= sizeof(sysctl_panic_on_oom),
1265fadd8fbdSKAMEZAWA Hiroyuki 		.mode		= 0644,
1266cb16e95fSPetr Holasek 		.proc_handler	= proc_dointvec_minmax,
1267cb16e95fSPetr Holasek 		.extra1		= &zero,
1268cb16e95fSPetr Holasek 		.extra2		= &two,
1269fadd8fbdSKAMEZAWA Hiroyuki 	},
1270fadd8fbdSKAMEZAWA Hiroyuki 	{
1271fe071d7eSDavid Rientjes 		.procname	= "oom_kill_allocating_task",
1272fe071d7eSDavid Rientjes 		.data		= &sysctl_oom_kill_allocating_task,
1273fe071d7eSDavid Rientjes 		.maxlen		= sizeof(sysctl_oom_kill_allocating_task),
1274fe071d7eSDavid Rientjes 		.mode		= 0644,
12756d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1276fe071d7eSDavid Rientjes 	},
1277fe071d7eSDavid Rientjes 	{
1278fef1bdd6SDavid Rientjes 		.procname	= "oom_dump_tasks",
1279fef1bdd6SDavid Rientjes 		.data		= &sysctl_oom_dump_tasks,
1280fef1bdd6SDavid Rientjes 		.maxlen		= sizeof(sysctl_oom_dump_tasks),
1281fef1bdd6SDavid Rientjes 		.mode		= 0644,
12826d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1283fef1bdd6SDavid Rientjes 	},
1284fef1bdd6SDavid Rientjes 	{
12851da177e4SLinus Torvalds 		.procname	= "overcommit_ratio",
12861da177e4SLinus Torvalds 		.data		= &sysctl_overcommit_ratio,
12871da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_overcommit_ratio),
12881da177e4SLinus Torvalds 		.mode		= 0644,
128949f0ce5fSJerome Marchand 		.proc_handler	= overcommit_ratio_handler,
129049f0ce5fSJerome Marchand 	},
129149f0ce5fSJerome Marchand 	{
129249f0ce5fSJerome Marchand 		.procname	= "overcommit_kbytes",
129349f0ce5fSJerome Marchand 		.data		= &sysctl_overcommit_kbytes,
129449f0ce5fSJerome Marchand 		.maxlen		= sizeof(sysctl_overcommit_kbytes),
129549f0ce5fSJerome Marchand 		.mode		= 0644,
129649f0ce5fSJerome Marchand 		.proc_handler	= overcommit_kbytes_handler,
12971da177e4SLinus Torvalds 	},
12981da177e4SLinus Torvalds 	{
12991da177e4SLinus Torvalds 		.procname	= "page-cluster",
13001da177e4SLinus Torvalds 		.data		= &page_cluster,
13011da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
13021da177e4SLinus Torvalds 		.mode		= 0644,
1303cb16e95fSPetr Holasek 		.proc_handler	= proc_dointvec_minmax,
1304cb16e95fSPetr Holasek 		.extra1		= &zero,
13051da177e4SLinus Torvalds 	},
13061da177e4SLinus Torvalds 	{
13071da177e4SLinus Torvalds 		.procname	= "dirty_background_ratio",
13081da177e4SLinus Torvalds 		.data		= &dirty_background_ratio,
13091da177e4SLinus Torvalds 		.maxlen		= sizeof(dirty_background_ratio),
13101da177e4SLinus Torvalds 		.mode		= 0644,
13116d456111SEric W. Biederman 		.proc_handler	= dirty_background_ratio_handler,
13121da177e4SLinus Torvalds 		.extra1		= &zero,
13131da177e4SLinus Torvalds 		.extra2		= &one_hundred,
13141da177e4SLinus Torvalds 	},
13151da177e4SLinus Torvalds 	{
13162da02997SDavid Rientjes 		.procname	= "dirty_background_bytes",
13172da02997SDavid Rientjes 		.data		= &dirty_background_bytes,
13182da02997SDavid Rientjes 		.maxlen		= sizeof(dirty_background_bytes),
13192da02997SDavid Rientjes 		.mode		= 0644,
13206d456111SEric W. Biederman 		.proc_handler	= dirty_background_bytes_handler,
1321fc3501d4SSven Wegener 		.extra1		= &one_ul,
13222da02997SDavid Rientjes 	},
13232da02997SDavid Rientjes 	{
13241da177e4SLinus Torvalds 		.procname	= "dirty_ratio",
13251da177e4SLinus Torvalds 		.data		= &vm_dirty_ratio,
13261da177e4SLinus Torvalds 		.maxlen		= sizeof(vm_dirty_ratio),
13271da177e4SLinus Torvalds 		.mode		= 0644,
13286d456111SEric W. Biederman 		.proc_handler	= dirty_ratio_handler,
13291da177e4SLinus Torvalds 		.extra1		= &zero,
13301da177e4SLinus Torvalds 		.extra2		= &one_hundred,
13311da177e4SLinus Torvalds 	},
13321da177e4SLinus Torvalds 	{
13332da02997SDavid Rientjes 		.procname	= "dirty_bytes",
13342da02997SDavid Rientjes 		.data		= &vm_dirty_bytes,
13352da02997SDavid Rientjes 		.maxlen		= sizeof(vm_dirty_bytes),
13362da02997SDavid Rientjes 		.mode		= 0644,
13376d456111SEric W. Biederman 		.proc_handler	= dirty_bytes_handler,
13389e4a5bdaSAndrea Righi 		.extra1		= &dirty_bytes_min,
13392da02997SDavid Rientjes 	},
13402da02997SDavid Rientjes 	{
13411da177e4SLinus Torvalds 		.procname	= "dirty_writeback_centisecs",
1342f6ef9438SBart Samwel 		.data		= &dirty_writeback_interval,
1343f6ef9438SBart Samwel 		.maxlen		= sizeof(dirty_writeback_interval),
13441da177e4SLinus Torvalds 		.mode		= 0644,
13456d456111SEric W. Biederman 		.proc_handler	= dirty_writeback_centisecs_handler,
13461da177e4SLinus Torvalds 	},
13471da177e4SLinus Torvalds 	{
13481da177e4SLinus Torvalds 		.procname	= "dirty_expire_centisecs",
1349f6ef9438SBart Samwel 		.data		= &dirty_expire_interval,
1350f6ef9438SBart Samwel 		.maxlen		= sizeof(dirty_expire_interval),
13511da177e4SLinus Torvalds 		.mode		= 0644,
1352cb16e95fSPetr Holasek 		.proc_handler	= proc_dointvec_minmax,
1353cb16e95fSPetr Holasek 		.extra1		= &zero,
13541da177e4SLinus Torvalds 	},
13551da177e4SLinus Torvalds 	{
13561efff914STheodore Ts'o 		.procname	= "dirtytime_expire_seconds",
13571efff914STheodore Ts'o 		.data		= &dirtytime_expire_interval,
13582d87b309SRandy Dunlap 		.maxlen		= sizeof(dirtytime_expire_interval),
13591efff914STheodore Ts'o 		.mode		= 0644,
13601efff914STheodore Ts'o 		.proc_handler	= dirtytime_interval_handler,
13611efff914STheodore Ts'o 		.extra1		= &zero,
13621efff914STheodore Ts'o 	},
13631efff914STheodore Ts'o 	{
13641da177e4SLinus Torvalds 		.procname	= "swappiness",
13651da177e4SLinus Torvalds 		.data		= &vm_swappiness,
13661da177e4SLinus Torvalds 		.maxlen		= sizeof(vm_swappiness),
13671da177e4SLinus Torvalds 		.mode		= 0644,
13686d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
13691da177e4SLinus Torvalds 		.extra1		= &zero,
13701da177e4SLinus Torvalds 		.extra2		= &one_hundred,
13711da177e4SLinus Torvalds 	},
13721da177e4SLinus Torvalds #ifdef CONFIG_HUGETLB_PAGE
13731da177e4SLinus Torvalds 	{
13741da177e4SLinus Torvalds 		.procname	= "nr_hugepages",
1375e5ff2159SAndi Kleen 		.data		= NULL,
13761da177e4SLinus Torvalds 		.maxlen		= sizeof(unsigned long),
13771da177e4SLinus Torvalds 		.mode		= 0644,
13786d456111SEric W. Biederman 		.proc_handler	= hugetlb_sysctl_handler,
13791da177e4SLinus Torvalds 	},
138006808b08SLee Schermerhorn #ifdef CONFIG_NUMA
138106808b08SLee Schermerhorn 	{
138206808b08SLee Schermerhorn 		.procname       = "nr_hugepages_mempolicy",
138306808b08SLee Schermerhorn 		.data           = NULL,
138406808b08SLee Schermerhorn 		.maxlen         = sizeof(unsigned long),
138506808b08SLee Schermerhorn 		.mode           = 0644,
138606808b08SLee Schermerhorn 		.proc_handler   = &hugetlb_mempolicy_sysctl_handler,
138706808b08SLee Schermerhorn 	},
13884518085eSKemi Wang 	{
13894518085eSKemi Wang 		.procname		= "numa_stat",
13904518085eSKemi Wang 		.data			= &sysctl_vm_numa_stat,
13914518085eSKemi Wang 		.maxlen			= sizeof(int),
13924518085eSKemi Wang 		.mode			= 0644,
13934518085eSKemi Wang 		.proc_handler	= sysctl_vm_numa_stat_handler,
13944518085eSKemi Wang 		.extra1			= &zero,
13954518085eSKemi Wang 		.extra2			= &one,
13964518085eSKemi Wang 	},
139706808b08SLee Schermerhorn #endif
13981da177e4SLinus Torvalds 	 {
13991da177e4SLinus Torvalds 		.procname	= "hugetlb_shm_group",
14001da177e4SLinus Torvalds 		.data		= &sysctl_hugetlb_shm_group,
14011da177e4SLinus Torvalds 		.maxlen		= sizeof(gid_t),
14021da177e4SLinus Torvalds 		.mode		= 0644,
14036d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
14041da177e4SLinus Torvalds 	 },
1405396faf03SMel Gorman 	{
1406d1c3fb1fSNishanth Aravamudan 		.procname	= "nr_overcommit_hugepages",
1407e5ff2159SAndi Kleen 		.data		= NULL,
1408e5ff2159SAndi Kleen 		.maxlen		= sizeof(unsigned long),
1409d1c3fb1fSNishanth Aravamudan 		.mode		= 0644,
14106d456111SEric W. Biederman 		.proc_handler	= hugetlb_overcommit_handler,
1411d1c3fb1fSNishanth Aravamudan 	},
14121da177e4SLinus Torvalds #endif
14131da177e4SLinus Torvalds 	{
14141da177e4SLinus Torvalds 		.procname	= "lowmem_reserve_ratio",
14151da177e4SLinus Torvalds 		.data		= &sysctl_lowmem_reserve_ratio,
14161da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_lowmem_reserve_ratio),
14171da177e4SLinus Torvalds 		.mode		= 0644,
14186d456111SEric W. Biederman 		.proc_handler	= lowmem_reserve_ratio_sysctl_handler,
14191da177e4SLinus Torvalds 	},
14201da177e4SLinus Torvalds 	{
14219d0243bcSAndrew Morton 		.procname	= "drop_caches",
14229d0243bcSAndrew Morton 		.data		= &sysctl_drop_caches,
14239d0243bcSAndrew Morton 		.maxlen		= sizeof(int),
14249d0243bcSAndrew Morton 		.mode		= 0644,
14259d0243bcSAndrew Morton 		.proc_handler	= drop_caches_sysctl_handler,
1426cb16e95fSPetr Holasek 		.extra1		= &one,
14275509a5d2SDave Hansen 		.extra2		= &four,
14289d0243bcSAndrew Morton 	},
142976ab0f53SMel Gorman #ifdef CONFIG_COMPACTION
143076ab0f53SMel Gorman 	{
143176ab0f53SMel Gorman 		.procname	= "compact_memory",
143276ab0f53SMel Gorman 		.data		= &sysctl_compact_memory,
143376ab0f53SMel Gorman 		.maxlen		= sizeof(int),
143476ab0f53SMel Gorman 		.mode		= 0200,
143576ab0f53SMel Gorman 		.proc_handler	= sysctl_compaction_handler,
143676ab0f53SMel Gorman 	},
14375e771905SMel Gorman 	{
14385e771905SMel Gorman 		.procname	= "extfrag_threshold",
14395e771905SMel Gorman 		.data		= &sysctl_extfrag_threshold,
14405e771905SMel Gorman 		.maxlen		= sizeof(int),
14415e771905SMel Gorman 		.mode		= 0644,
14425e771905SMel Gorman 		.proc_handler	= sysctl_extfrag_handler,
14435e771905SMel Gorman 		.extra1		= &min_extfrag_threshold,
14445e771905SMel Gorman 		.extra2		= &max_extfrag_threshold,
14455e771905SMel Gorman 	},
14465bbe3547SEric B Munson 	{
14475bbe3547SEric B Munson 		.procname	= "compact_unevictable_allowed",
14485bbe3547SEric B Munson 		.data		= &sysctl_compact_unevictable_allowed,
14495bbe3547SEric B Munson 		.maxlen		= sizeof(int),
14505bbe3547SEric B Munson 		.mode		= 0644,
14515bbe3547SEric B Munson 		.proc_handler	= proc_dointvec,
14525bbe3547SEric B Munson 		.extra1		= &zero,
14535bbe3547SEric B Munson 		.extra2		= &one,
14545bbe3547SEric B Munson 	},
14555e771905SMel Gorman 
145676ab0f53SMel Gorman #endif /* CONFIG_COMPACTION */
14579d0243bcSAndrew Morton 	{
14581da177e4SLinus Torvalds 		.procname	= "min_free_kbytes",
14591da177e4SLinus Torvalds 		.data		= &min_free_kbytes,
14601da177e4SLinus Torvalds 		.maxlen		= sizeof(min_free_kbytes),
14611da177e4SLinus Torvalds 		.mode		= 0644,
14626d456111SEric W. Biederman 		.proc_handler	= min_free_kbytes_sysctl_handler,
14631da177e4SLinus Torvalds 		.extra1		= &zero,
14641da177e4SLinus Torvalds 	},
14658ad4b1fbSRohit Seth 	{
1466*1c30844dSMel Gorman 		.procname	= "watermark_boost_factor",
1467*1c30844dSMel Gorman 		.data		= &watermark_boost_factor,
1468*1c30844dSMel Gorman 		.maxlen		= sizeof(watermark_boost_factor),
1469*1c30844dSMel Gorman 		.mode		= 0644,
1470*1c30844dSMel Gorman 		.proc_handler	= watermark_boost_factor_sysctl_handler,
1471*1c30844dSMel Gorman 		.extra1		= &zero,
1472*1c30844dSMel Gorman 	},
1473*1c30844dSMel Gorman 	{
1474795ae7a0SJohannes Weiner 		.procname	= "watermark_scale_factor",
1475795ae7a0SJohannes Weiner 		.data		= &watermark_scale_factor,
1476795ae7a0SJohannes Weiner 		.maxlen		= sizeof(watermark_scale_factor),
1477795ae7a0SJohannes Weiner 		.mode		= 0644,
1478795ae7a0SJohannes Weiner 		.proc_handler	= watermark_scale_factor_sysctl_handler,
1479795ae7a0SJohannes Weiner 		.extra1		= &one,
1480795ae7a0SJohannes Weiner 		.extra2		= &one_thousand,
1481795ae7a0SJohannes Weiner 	},
1482795ae7a0SJohannes Weiner 	{
14838ad4b1fbSRohit Seth 		.procname	= "percpu_pagelist_fraction",
14848ad4b1fbSRohit Seth 		.data		= &percpu_pagelist_fraction,
14858ad4b1fbSRohit Seth 		.maxlen		= sizeof(percpu_pagelist_fraction),
14868ad4b1fbSRohit Seth 		.mode		= 0644,
14876d456111SEric W. Biederman 		.proc_handler	= percpu_pagelist_fraction_sysctl_handler,
14887cd2b0a3SDavid Rientjes 		.extra1		= &zero,
14898ad4b1fbSRohit Seth 	},
14901da177e4SLinus Torvalds #ifdef CONFIG_MMU
14911da177e4SLinus Torvalds 	{
14921da177e4SLinus Torvalds 		.procname	= "max_map_count",
14931da177e4SLinus Torvalds 		.data		= &sysctl_max_map_count,
14941da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_max_map_count),
14951da177e4SLinus Torvalds 		.mode		= 0644,
14963e26120cSWANG Cong 		.proc_handler	= proc_dointvec_minmax,
149770da2340SAmerigo Wang 		.extra1		= &zero,
14981da177e4SLinus Torvalds 	},
1499dd8632a1SPaul Mundt #else
1500dd8632a1SPaul Mundt 	{
1501dd8632a1SPaul Mundt 		.procname	= "nr_trim_pages",
1502dd8632a1SPaul Mundt 		.data		= &sysctl_nr_trim_pages,
1503dd8632a1SPaul Mundt 		.maxlen		= sizeof(sysctl_nr_trim_pages),
1504dd8632a1SPaul Mundt 		.mode		= 0644,
15056d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
1506dd8632a1SPaul Mundt 		.extra1		= &zero,
1507dd8632a1SPaul Mundt 	},
15081da177e4SLinus Torvalds #endif
15091da177e4SLinus Torvalds 	{
15101da177e4SLinus Torvalds 		.procname	= "laptop_mode",
15111da177e4SLinus Torvalds 		.data		= &laptop_mode,
15121da177e4SLinus Torvalds 		.maxlen		= sizeof(laptop_mode),
15131da177e4SLinus Torvalds 		.mode		= 0644,
15146d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_jiffies,
15151da177e4SLinus Torvalds 	},
15161da177e4SLinus Torvalds 	{
15171da177e4SLinus Torvalds 		.procname	= "block_dump",
15181da177e4SLinus Torvalds 		.data		= &block_dump,
15191da177e4SLinus Torvalds 		.maxlen		= sizeof(block_dump),
15201da177e4SLinus Torvalds 		.mode		= 0644,
15216d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
15221da177e4SLinus Torvalds 		.extra1		= &zero,
15231da177e4SLinus Torvalds 	},
15241da177e4SLinus Torvalds 	{
15251da177e4SLinus Torvalds 		.procname	= "vfs_cache_pressure",
15261da177e4SLinus Torvalds 		.data		= &sysctl_vfs_cache_pressure,
15271da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_vfs_cache_pressure),
15281da177e4SLinus Torvalds 		.mode		= 0644,
15296d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
15301da177e4SLinus Torvalds 		.extra1		= &zero,
15311da177e4SLinus Torvalds 	},
15321da177e4SLinus Torvalds #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
15331da177e4SLinus Torvalds 	{
15341da177e4SLinus Torvalds 		.procname	= "legacy_va_layout",
15351da177e4SLinus Torvalds 		.data		= &sysctl_legacy_va_layout,
15361da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_legacy_va_layout),
15371da177e4SLinus Torvalds 		.mode		= 0644,
15386d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
15391da177e4SLinus Torvalds 		.extra1		= &zero,
15401da177e4SLinus Torvalds 	},
15411da177e4SLinus Torvalds #endif
15421743660bSChristoph Lameter #ifdef CONFIG_NUMA
15431743660bSChristoph Lameter 	{
15441743660bSChristoph Lameter 		.procname	= "zone_reclaim_mode",
1545a5f5f91dSMel Gorman 		.data		= &node_reclaim_mode,
1546a5f5f91dSMel Gorman 		.maxlen		= sizeof(node_reclaim_mode),
15471743660bSChristoph Lameter 		.mode		= 0644,
15486d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1549c84db23cSChristoph Lameter 		.extra1		= &zero,
15501743660bSChristoph Lameter 	},
15519614634fSChristoph Lameter 	{
15529614634fSChristoph Lameter 		.procname	= "min_unmapped_ratio",
15539614634fSChristoph Lameter 		.data		= &sysctl_min_unmapped_ratio,
15549614634fSChristoph Lameter 		.maxlen		= sizeof(sysctl_min_unmapped_ratio),
15559614634fSChristoph Lameter 		.mode		= 0644,
15566d456111SEric W. Biederman 		.proc_handler	= sysctl_min_unmapped_ratio_sysctl_handler,
15579614634fSChristoph Lameter 		.extra1		= &zero,
15589614634fSChristoph Lameter 		.extra2		= &one_hundred,
15599614634fSChristoph Lameter 	},
15600ff38490SChristoph Lameter 	{
15610ff38490SChristoph Lameter 		.procname	= "min_slab_ratio",
15620ff38490SChristoph Lameter 		.data		= &sysctl_min_slab_ratio,
15630ff38490SChristoph Lameter 		.maxlen		= sizeof(sysctl_min_slab_ratio),
15640ff38490SChristoph Lameter 		.mode		= 0644,
15656d456111SEric W. Biederman 		.proc_handler	= sysctl_min_slab_ratio_sysctl_handler,
15660ff38490SChristoph Lameter 		.extra1		= &zero,
15670ff38490SChristoph Lameter 		.extra2		= &one_hundred,
15680ff38490SChristoph Lameter 	},
15691743660bSChristoph Lameter #endif
157077461ab3SChristoph Lameter #ifdef CONFIG_SMP
157177461ab3SChristoph Lameter 	{
157277461ab3SChristoph Lameter 		.procname	= "stat_interval",
157377461ab3SChristoph Lameter 		.data		= &sysctl_stat_interval,
157477461ab3SChristoph Lameter 		.maxlen		= sizeof(sysctl_stat_interval),
157577461ab3SChristoph Lameter 		.mode		= 0644,
15766d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_jiffies,
157777461ab3SChristoph Lameter 	},
157852b6f46bSHugh Dickins 	{
157952b6f46bSHugh Dickins 		.procname	= "stat_refresh",
158052b6f46bSHugh Dickins 		.data		= NULL,
158152b6f46bSHugh Dickins 		.maxlen		= 0,
158252b6f46bSHugh Dickins 		.mode		= 0600,
158352b6f46bSHugh Dickins 		.proc_handler	= vmstat_refresh,
158452b6f46bSHugh Dickins 	},
158577461ab3SChristoph Lameter #endif
15866e141546SDavid Howells #ifdef CONFIG_MMU
1587ed032189SEric Paris 	{
1588ed032189SEric Paris 		.procname	= "mmap_min_addr",
1589788084abSEric Paris 		.data		= &dac_mmap_min_addr,
1590ed032189SEric Paris 		.maxlen		= sizeof(unsigned long),
1591ed032189SEric Paris 		.mode		= 0644,
15926d456111SEric W. Biederman 		.proc_handler	= mmap_min_addr_handler,
1593ed032189SEric Paris 	},
15946e141546SDavid Howells #endif
1595f0c0b2b8SKAMEZAWA Hiroyuki #ifdef CONFIG_NUMA
1596f0c0b2b8SKAMEZAWA Hiroyuki 	{
1597f0c0b2b8SKAMEZAWA Hiroyuki 		.procname	= "numa_zonelist_order",
1598f0c0b2b8SKAMEZAWA Hiroyuki 		.data		= &numa_zonelist_order,
1599f0c0b2b8SKAMEZAWA Hiroyuki 		.maxlen		= NUMA_ZONELIST_ORDER_LEN,
1600f0c0b2b8SKAMEZAWA Hiroyuki 		.mode		= 0644,
16016d456111SEric W. Biederman 		.proc_handler	= numa_zonelist_order_handler,
1602f0c0b2b8SKAMEZAWA Hiroyuki 	},
1603f0c0b2b8SKAMEZAWA Hiroyuki #endif
16042b8232ceSAl Viro #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
16055c36e657SPaul Mundt    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1606e6e5494cSIngo Molnar 	{
1607e6e5494cSIngo Molnar 		.procname	= "vdso_enabled",
16083d7ee969SAndy Lutomirski #ifdef CONFIG_X86_32
16093d7ee969SAndy Lutomirski 		.data		= &vdso32_enabled,
16103d7ee969SAndy Lutomirski 		.maxlen		= sizeof(vdso32_enabled),
16113d7ee969SAndy Lutomirski #else
1612e6e5494cSIngo Molnar 		.data		= &vdso_enabled,
1613e6e5494cSIngo Molnar 		.maxlen		= sizeof(vdso_enabled),
16143d7ee969SAndy Lutomirski #endif
1615e6e5494cSIngo Molnar 		.mode		= 0644,
16166d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1617e6e5494cSIngo Molnar 		.extra1		= &zero,
1618e6e5494cSIngo Molnar 	},
1619e6e5494cSIngo Molnar #endif
1620195cf453SBron Gondwana #ifdef CONFIG_HIGHMEM
1621195cf453SBron Gondwana 	{
1622195cf453SBron Gondwana 		.procname	= "highmem_is_dirtyable",
1623195cf453SBron Gondwana 		.data		= &vm_highmem_is_dirtyable,
1624195cf453SBron Gondwana 		.maxlen		= sizeof(vm_highmem_is_dirtyable),
1625195cf453SBron Gondwana 		.mode		= 0644,
16266d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
1627195cf453SBron Gondwana 		.extra1		= &zero,
1628195cf453SBron Gondwana 		.extra2		= &one,
1629195cf453SBron Gondwana 	},
1630195cf453SBron Gondwana #endif
16316a46079cSAndi Kleen #ifdef CONFIG_MEMORY_FAILURE
16326a46079cSAndi Kleen 	{
16336a46079cSAndi Kleen 		.procname	= "memory_failure_early_kill",
16346a46079cSAndi Kleen 		.data		= &sysctl_memory_failure_early_kill,
16356a46079cSAndi Kleen 		.maxlen		= sizeof(sysctl_memory_failure_early_kill),
16366a46079cSAndi Kleen 		.mode		= 0644,
16376d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
16386a46079cSAndi Kleen 		.extra1		= &zero,
16396a46079cSAndi Kleen 		.extra2		= &one,
16406a46079cSAndi Kleen 	},
16416a46079cSAndi Kleen 	{
16426a46079cSAndi Kleen 		.procname	= "memory_failure_recovery",
16436a46079cSAndi Kleen 		.data		= &sysctl_memory_failure_recovery,
16446a46079cSAndi Kleen 		.maxlen		= sizeof(sysctl_memory_failure_recovery),
16456a46079cSAndi Kleen 		.mode		= 0644,
16466d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
16476a46079cSAndi Kleen 		.extra1		= &zero,
16486a46079cSAndi Kleen 		.extra2		= &one,
16496a46079cSAndi Kleen 	},
16506a46079cSAndi Kleen #endif
1651c9b1d098SAndrew Shewmaker 	{
1652c9b1d098SAndrew Shewmaker 		.procname	= "user_reserve_kbytes",
1653c9b1d098SAndrew Shewmaker 		.data		= &sysctl_user_reserve_kbytes,
1654c9b1d098SAndrew Shewmaker 		.maxlen		= sizeof(sysctl_user_reserve_kbytes),
1655c9b1d098SAndrew Shewmaker 		.mode		= 0644,
1656c9b1d098SAndrew Shewmaker 		.proc_handler	= proc_doulongvec_minmax,
1657c9b1d098SAndrew Shewmaker 	},
16584eeab4f5SAndrew Shewmaker 	{
16594eeab4f5SAndrew Shewmaker 		.procname	= "admin_reserve_kbytes",
16604eeab4f5SAndrew Shewmaker 		.data		= &sysctl_admin_reserve_kbytes,
16614eeab4f5SAndrew Shewmaker 		.maxlen		= sizeof(sysctl_admin_reserve_kbytes),
16624eeab4f5SAndrew Shewmaker 		.mode		= 0644,
16634eeab4f5SAndrew Shewmaker 		.proc_handler	= proc_doulongvec_minmax,
16644eeab4f5SAndrew Shewmaker 	},
1665d07e2259SDaniel Cashman #ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS
1666d07e2259SDaniel Cashman 	{
1667d07e2259SDaniel Cashman 		.procname	= "mmap_rnd_bits",
1668d07e2259SDaniel Cashman 		.data		= &mmap_rnd_bits,
1669d07e2259SDaniel Cashman 		.maxlen		= sizeof(mmap_rnd_bits),
1670d07e2259SDaniel Cashman 		.mode		= 0600,
1671d07e2259SDaniel Cashman 		.proc_handler	= proc_dointvec_minmax,
1672d07e2259SDaniel Cashman 		.extra1		= (void *)&mmap_rnd_bits_min,
1673d07e2259SDaniel Cashman 		.extra2		= (void *)&mmap_rnd_bits_max,
1674d07e2259SDaniel Cashman 	},
1675d07e2259SDaniel Cashman #endif
1676d07e2259SDaniel Cashman #ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS
1677d07e2259SDaniel Cashman 	{
1678d07e2259SDaniel Cashman 		.procname	= "mmap_rnd_compat_bits",
1679d07e2259SDaniel Cashman 		.data		= &mmap_rnd_compat_bits,
1680d07e2259SDaniel Cashman 		.maxlen		= sizeof(mmap_rnd_compat_bits),
1681d07e2259SDaniel Cashman 		.mode		= 0600,
1682d07e2259SDaniel Cashman 		.proc_handler	= proc_dointvec_minmax,
1683d07e2259SDaniel Cashman 		.extra1		= (void *)&mmap_rnd_compat_bits_min,
1684d07e2259SDaniel Cashman 		.extra2		= (void *)&mmap_rnd_compat_bits_max,
1685d07e2259SDaniel Cashman 	},
1686d07e2259SDaniel Cashman #endif
16876fce56ecSEric W. Biederman 	{ }
16881da177e4SLinus Torvalds };
16891da177e4SLinus Torvalds 
1690d8217f07SEric W. Biederman static struct ctl_table fs_table[] = {
16911da177e4SLinus Torvalds 	{
16921da177e4SLinus Torvalds 		.procname	= "inode-nr",
16931da177e4SLinus Torvalds 		.data		= &inodes_stat,
16943942c07cSGlauber Costa 		.maxlen		= 2*sizeof(long),
16951da177e4SLinus Torvalds 		.mode		= 0444,
1696cffbc8aaSDave Chinner 		.proc_handler	= proc_nr_inodes,
16971da177e4SLinus Torvalds 	},
16981da177e4SLinus Torvalds 	{
16991da177e4SLinus Torvalds 		.procname	= "inode-state",
17001da177e4SLinus Torvalds 		.data		= &inodes_stat,
17013942c07cSGlauber Costa 		.maxlen		= 7*sizeof(long),
17021da177e4SLinus Torvalds 		.mode		= 0444,
1703cffbc8aaSDave Chinner 		.proc_handler	= proc_nr_inodes,
17041da177e4SLinus Torvalds 	},
17051da177e4SLinus Torvalds 	{
17061da177e4SLinus Torvalds 		.procname	= "file-nr",
17071da177e4SLinus Torvalds 		.data		= &files_stat,
1708518de9b3SEric Dumazet 		.maxlen		= sizeof(files_stat),
17091da177e4SLinus Torvalds 		.mode		= 0444,
17106d456111SEric W. Biederman 		.proc_handler	= proc_nr_files,
17111da177e4SLinus Torvalds 	},
17121da177e4SLinus Torvalds 	{
17131da177e4SLinus Torvalds 		.procname	= "file-max",
17141da177e4SLinus Torvalds 		.data		= &files_stat.max_files,
1715518de9b3SEric Dumazet 		.maxlen		= sizeof(files_stat.max_files),
17161da177e4SLinus Torvalds 		.mode		= 0644,
1717518de9b3SEric Dumazet 		.proc_handler	= proc_doulongvec_minmax,
17181da177e4SLinus Torvalds 	},
17191da177e4SLinus Torvalds 	{
17209cfe015aSEric Dumazet 		.procname	= "nr_open",
17219cfe015aSEric Dumazet 		.data		= &sysctl_nr_open,
17229b80a184SAlexey Dobriyan 		.maxlen		= sizeof(unsigned int),
17239cfe015aSEric Dumazet 		.mode		= 0644,
17246d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
1725eceea0b3SAl Viro 		.extra1		= &sysctl_nr_open_min,
1726eceea0b3SAl Viro 		.extra2		= &sysctl_nr_open_max,
17279cfe015aSEric Dumazet 	},
17289cfe015aSEric Dumazet 	{
17291da177e4SLinus Torvalds 		.procname	= "dentry-state",
17301da177e4SLinus Torvalds 		.data		= &dentry_stat,
17313942c07cSGlauber Costa 		.maxlen		= 6*sizeof(long),
17321da177e4SLinus Torvalds 		.mode		= 0444,
1733312d3ca8SChristoph Hellwig 		.proc_handler	= proc_nr_dentry,
17341da177e4SLinus Torvalds 	},
17351da177e4SLinus Torvalds 	{
17361da177e4SLinus Torvalds 		.procname	= "overflowuid",
17371da177e4SLinus Torvalds 		.data		= &fs_overflowuid,
17381da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
17391da177e4SLinus Torvalds 		.mode		= 0644,
17406d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
17411da177e4SLinus Torvalds 		.extra1		= &minolduid,
17421da177e4SLinus Torvalds 		.extra2		= &maxolduid,
17431da177e4SLinus Torvalds 	},
17441da177e4SLinus Torvalds 	{
17451da177e4SLinus Torvalds 		.procname	= "overflowgid",
17461da177e4SLinus Torvalds 		.data		= &fs_overflowgid,
17471da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
17481da177e4SLinus Torvalds 		.mode		= 0644,
17496d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
17501da177e4SLinus Torvalds 		.extra1		= &minolduid,
17511da177e4SLinus Torvalds 		.extra2		= &maxolduid,
17521da177e4SLinus Torvalds 	},
1753bfcd17a6SThomas Petazzoni #ifdef CONFIG_FILE_LOCKING
17541da177e4SLinus Torvalds 	{
17551da177e4SLinus Torvalds 		.procname	= "leases-enable",
17561da177e4SLinus Torvalds 		.data		= &leases_enable,
17571da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
17581da177e4SLinus Torvalds 		.mode		= 0644,
17596d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
17601da177e4SLinus Torvalds 	},
1761bfcd17a6SThomas Petazzoni #endif
17621da177e4SLinus Torvalds #ifdef CONFIG_DNOTIFY
17631da177e4SLinus Torvalds 	{
17641da177e4SLinus Torvalds 		.procname	= "dir-notify-enable",
17651da177e4SLinus Torvalds 		.data		= &dir_notify_enable,
17661da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
17671da177e4SLinus Torvalds 		.mode		= 0644,
17686d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
17691da177e4SLinus Torvalds 	},
17701da177e4SLinus Torvalds #endif
17711da177e4SLinus Torvalds #ifdef CONFIG_MMU
1772bfcd17a6SThomas Petazzoni #ifdef CONFIG_FILE_LOCKING
17731da177e4SLinus Torvalds 	{
17741da177e4SLinus Torvalds 		.procname	= "lease-break-time",
17751da177e4SLinus Torvalds 		.data		= &lease_break_time,
17761da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
17771da177e4SLinus Torvalds 		.mode		= 0644,
17786d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
17791da177e4SLinus Torvalds 	},
1780bfcd17a6SThomas Petazzoni #endif
1781ebf3f09cSThomas Petazzoni #ifdef CONFIG_AIO
17821da177e4SLinus Torvalds 	{
17831da177e4SLinus Torvalds 		.procname	= "aio-nr",
17841da177e4SLinus Torvalds 		.data		= &aio_nr,
17851da177e4SLinus Torvalds 		.maxlen		= sizeof(aio_nr),
17861da177e4SLinus Torvalds 		.mode		= 0444,
17876d456111SEric W. Biederman 		.proc_handler	= proc_doulongvec_minmax,
17881da177e4SLinus Torvalds 	},
17891da177e4SLinus Torvalds 	{
17901da177e4SLinus Torvalds 		.procname	= "aio-max-nr",
17911da177e4SLinus Torvalds 		.data		= &aio_max_nr,
17921da177e4SLinus Torvalds 		.maxlen		= sizeof(aio_max_nr),
17931da177e4SLinus Torvalds 		.mode		= 0644,
17946d456111SEric W. Biederman 		.proc_handler	= proc_doulongvec_minmax,
17951da177e4SLinus Torvalds 	},
1796ebf3f09cSThomas Petazzoni #endif /* CONFIG_AIO */
17972d9048e2SAmy Griffis #ifdef CONFIG_INOTIFY_USER
17980399cb08SRobert Love 	{
17990399cb08SRobert Love 		.procname	= "inotify",
18000399cb08SRobert Love 		.mode		= 0555,
18010399cb08SRobert Love 		.child		= inotify_table,
18020399cb08SRobert Love 	},
18030399cb08SRobert Love #endif
18047ef9964eSDavide Libenzi #ifdef CONFIG_EPOLL
18057ef9964eSDavide Libenzi 	{
18067ef9964eSDavide Libenzi 		.procname	= "epoll",
18077ef9964eSDavide Libenzi 		.mode		= 0555,
18087ef9964eSDavide Libenzi 		.child		= epoll_table,
18097ef9964eSDavide Libenzi 	},
18107ef9964eSDavide Libenzi #endif
18111da177e4SLinus Torvalds #endif
1812d6e71144SAlan Cox 	{
1813800179c9SKees Cook 		.procname	= "protected_symlinks",
1814800179c9SKees Cook 		.data		= &sysctl_protected_symlinks,
1815800179c9SKees Cook 		.maxlen		= sizeof(int),
1816800179c9SKees Cook 		.mode		= 0600,
1817800179c9SKees Cook 		.proc_handler	= proc_dointvec_minmax,
1818800179c9SKees Cook 		.extra1		= &zero,
1819800179c9SKees Cook 		.extra2		= &one,
1820800179c9SKees Cook 	},
1821800179c9SKees Cook 	{
1822800179c9SKees Cook 		.procname	= "protected_hardlinks",
1823800179c9SKees Cook 		.data		= &sysctl_protected_hardlinks,
1824800179c9SKees Cook 		.maxlen		= sizeof(int),
1825800179c9SKees Cook 		.mode		= 0600,
1826800179c9SKees Cook 		.proc_handler	= proc_dointvec_minmax,
1827800179c9SKees Cook 		.extra1		= &zero,
1828800179c9SKees Cook 		.extra2		= &one,
1829800179c9SKees Cook 	},
1830800179c9SKees Cook 	{
183130aba665SSalvatore Mesoraca 		.procname	= "protected_fifos",
183230aba665SSalvatore Mesoraca 		.data		= &sysctl_protected_fifos,
183330aba665SSalvatore Mesoraca 		.maxlen		= sizeof(int),
183430aba665SSalvatore Mesoraca 		.mode		= 0600,
183530aba665SSalvatore Mesoraca 		.proc_handler	= proc_dointvec_minmax,
183630aba665SSalvatore Mesoraca 		.extra1		= &zero,
183730aba665SSalvatore Mesoraca 		.extra2		= &two,
183830aba665SSalvatore Mesoraca 	},
183930aba665SSalvatore Mesoraca 	{
184030aba665SSalvatore Mesoraca 		.procname	= "protected_regular",
184130aba665SSalvatore Mesoraca 		.data		= &sysctl_protected_regular,
184230aba665SSalvatore Mesoraca 		.maxlen		= sizeof(int),
184330aba665SSalvatore Mesoraca 		.mode		= 0600,
184430aba665SSalvatore Mesoraca 		.proc_handler	= proc_dointvec_minmax,
184530aba665SSalvatore Mesoraca 		.extra1		= &zero,
184630aba665SSalvatore Mesoraca 		.extra2		= &two,
184730aba665SSalvatore Mesoraca 	},
184830aba665SSalvatore Mesoraca 	{
1849d6e71144SAlan Cox 		.procname	= "suid_dumpable",
1850d6e71144SAlan Cox 		.data		= &suid_dumpable,
1851d6e71144SAlan Cox 		.maxlen		= sizeof(int),
1852d6e71144SAlan Cox 		.mode		= 0644,
185354b50199SKees Cook 		.proc_handler	= proc_dointvec_minmax_coredump,
18548e654fbaSMatthew Wilcox 		.extra1		= &zero,
18558e654fbaSMatthew Wilcox 		.extra2		= &two,
1856d6e71144SAlan Cox 	},
18572abc26fcSEric W. Biederman #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
18582abc26fcSEric W. Biederman 	{
18592abc26fcSEric W. Biederman 		.procname	= "binfmt_misc",
18602abc26fcSEric W. Biederman 		.mode		= 0555,
1861f9bd6733SEric W. Biederman 		.child		= sysctl_mount_point,
18622abc26fcSEric W. Biederman 	},
18632abc26fcSEric W. Biederman #endif
1864b492e95bSJens Axboe 	{
1865ff9da691SJens Axboe 		.procname	= "pipe-max-size",
1866ff9da691SJens Axboe 		.data		= &pipe_max_size,
186798159d97SJoe Lawrence 		.maxlen		= sizeof(pipe_max_size),
1868b492e95bSJens Axboe 		.mode		= 0644,
1869319e0a21SEric Biggers 		.proc_handler	= proc_dopipe_max_size,
1870b492e95bSJens Axboe 	},
1871759c0114SWilly Tarreau 	{
1872759c0114SWilly Tarreau 		.procname	= "pipe-user-pages-hard",
1873759c0114SWilly Tarreau 		.data		= &pipe_user_pages_hard,
1874759c0114SWilly Tarreau 		.maxlen		= sizeof(pipe_user_pages_hard),
1875759c0114SWilly Tarreau 		.mode		= 0644,
1876759c0114SWilly Tarreau 		.proc_handler	= proc_doulongvec_minmax,
1877759c0114SWilly Tarreau 	},
1878759c0114SWilly Tarreau 	{
1879759c0114SWilly Tarreau 		.procname	= "pipe-user-pages-soft",
1880759c0114SWilly Tarreau 		.data		= &pipe_user_pages_soft,
1881759c0114SWilly Tarreau 		.maxlen		= sizeof(pipe_user_pages_soft),
1882759c0114SWilly Tarreau 		.mode		= 0644,
1883759c0114SWilly Tarreau 		.proc_handler	= proc_doulongvec_minmax,
1884759c0114SWilly Tarreau 	},
1885d2921684SEric W. Biederman 	{
1886d2921684SEric W. Biederman 		.procname	= "mount-max",
1887d2921684SEric W. Biederman 		.data		= &sysctl_mount_max,
1888d2921684SEric W. Biederman 		.maxlen		= sizeof(unsigned int),
1889d2921684SEric W. Biederman 		.mode		= 0644,
1890d2921684SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
1891d2921684SEric W. Biederman 		.extra1		= &one,
1892d2921684SEric W. Biederman 	},
18936fce56ecSEric W. Biederman 	{ }
18941da177e4SLinus Torvalds };
18951da177e4SLinus Torvalds 
1896d8217f07SEric W. Biederman static struct ctl_table debug_table[] = {
18977ac57a89SCatalin Marinas #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1898abd4f750SMasoud Asgharifard Sharbiani 	{
1899abd4f750SMasoud Asgharifard Sharbiani 		.procname	= "exception-trace",
1900abd4f750SMasoud Asgharifard Sharbiani 		.data		= &show_unhandled_signals,
1901abd4f750SMasoud Asgharifard Sharbiani 		.maxlen		= sizeof(int),
1902abd4f750SMasoud Asgharifard Sharbiani 		.mode		= 0644,
1903abd4f750SMasoud Asgharifard Sharbiani 		.proc_handler	= proc_dointvec
1904abd4f750SMasoud Asgharifard Sharbiani 	},
1905abd4f750SMasoud Asgharifard Sharbiani #endif
1906b2be84dfSMasami Hiramatsu #if defined(CONFIG_OPTPROBES)
1907b2be84dfSMasami Hiramatsu 	{
1908b2be84dfSMasami Hiramatsu 		.procname	= "kprobes-optimization",
1909b2be84dfSMasami Hiramatsu 		.data		= &sysctl_kprobes_optimization,
1910b2be84dfSMasami Hiramatsu 		.maxlen		= sizeof(int),
1911b2be84dfSMasami Hiramatsu 		.mode		= 0644,
1912b2be84dfSMasami Hiramatsu 		.proc_handler	= proc_kprobes_optimization_handler,
1913b2be84dfSMasami Hiramatsu 		.extra1		= &zero,
1914b2be84dfSMasami Hiramatsu 		.extra2		= &one,
1915b2be84dfSMasami Hiramatsu 	},
1916b2be84dfSMasami Hiramatsu #endif
19176fce56ecSEric W. Biederman 	{ }
19181da177e4SLinus Torvalds };
19191da177e4SLinus Torvalds 
1920d8217f07SEric W. Biederman static struct ctl_table dev_table[] = {
19216fce56ecSEric W. Biederman 	{ }
19221da177e4SLinus Torvalds };
19231da177e4SLinus Torvalds 
1924de4e83bdSEric W. Biederman int __init sysctl_init(void)
1925330d57fbSAl Viro {
1926fd4b616bSSteven Rostedt 	struct ctl_table_header *hdr;
1927fd4b616bSSteven Rostedt 
1928fd4b616bSSteven Rostedt 	hdr = register_sysctl_table(sysctl_base_table);
1929fd4b616bSSteven Rostedt 	kmemleak_not_leak(hdr);
1930330d57fbSAl Viro 	return 0;
1931f7e6ced4SAl Viro }
1932f7e6ced4SAl Viro 
1933b89a8171SEric W. Biederman #endif /* CONFIG_SYSCTL */
1934b89a8171SEric W. Biederman 
19351da177e4SLinus Torvalds /*
19361da177e4SLinus Torvalds  * /proc/sys support
19371da177e4SLinus Torvalds  */
19381da177e4SLinus Torvalds 
1939b89a8171SEric W. Biederman #ifdef CONFIG_PROC_SYSCTL
19401da177e4SLinus Torvalds 
1941f8808300SKees Cook static int _proc_do_string(char *data, int maxlen, int write,
1942f8808300SKees Cook 			   char __user *buffer,
1943b1ba4dddSAdrian Bunk 			   size_t *lenp, loff_t *ppos)
1944f5dd3d6fSSam Vilain {
1945f5dd3d6fSSam Vilain 	size_t len;
1946f5dd3d6fSSam Vilain 	char __user *p;
1947f5dd3d6fSSam Vilain 	char c;
1948f5dd3d6fSSam Vilain 
19498d060877SOleg Nesterov 	if (!data || !maxlen || !*lenp) {
1950f5dd3d6fSSam Vilain 		*lenp = 0;
1951f5dd3d6fSSam Vilain 		return 0;
1952f5dd3d6fSSam Vilain 	}
1953f5dd3d6fSSam Vilain 
1954f5dd3d6fSSam Vilain 	if (write) {
1955f4aacea2SKees Cook 		if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
1956f4aacea2SKees Cook 			/* Only continue writes not past the end of buffer. */
1957f4aacea2SKees Cook 			len = strlen(data);
1958f4aacea2SKees Cook 			if (len > maxlen - 1)
1959f4aacea2SKees Cook 				len = maxlen - 1;
1960f4aacea2SKees Cook 
1961f4aacea2SKees Cook 			if (*ppos > len)
1962f4aacea2SKees Cook 				return 0;
1963f4aacea2SKees Cook 			len = *ppos;
1964f4aacea2SKees Cook 		} else {
19652ca9bb45SKees Cook 			/* Start writing from beginning of buffer. */
1966f5dd3d6fSSam Vilain 			len = 0;
1967f4aacea2SKees Cook 		}
1968f4aacea2SKees Cook 
19692ca9bb45SKees Cook 		*ppos += *lenp;
1970f5dd3d6fSSam Vilain 		p = buffer;
19712ca9bb45SKees Cook 		while ((p - buffer) < *lenp && len < maxlen - 1) {
1972f5dd3d6fSSam Vilain 			if (get_user(c, p++))
1973f5dd3d6fSSam Vilain 				return -EFAULT;
1974f5dd3d6fSSam Vilain 			if (c == 0 || c == '\n')
1975f5dd3d6fSSam Vilain 				break;
19762ca9bb45SKees Cook 			data[len++] = c;
1977f5dd3d6fSSam Vilain 		}
1978f8808300SKees Cook 		data[len] = 0;
1979f5dd3d6fSSam Vilain 	} else {
1980f5dd3d6fSSam Vilain 		len = strlen(data);
1981f5dd3d6fSSam Vilain 		if (len > maxlen)
1982f5dd3d6fSSam Vilain 			len = maxlen;
19838d060877SOleg Nesterov 
19848d060877SOleg Nesterov 		if (*ppos > len) {
19858d060877SOleg Nesterov 			*lenp = 0;
19868d060877SOleg Nesterov 			return 0;
19878d060877SOleg Nesterov 		}
19888d060877SOleg Nesterov 
19898d060877SOleg Nesterov 		data += *ppos;
19908d060877SOleg Nesterov 		len  -= *ppos;
19918d060877SOleg Nesterov 
1992f5dd3d6fSSam Vilain 		if (len > *lenp)
1993f5dd3d6fSSam Vilain 			len = *lenp;
1994f5dd3d6fSSam Vilain 		if (len)
1995f5dd3d6fSSam Vilain 			if (copy_to_user(buffer, data, len))
1996f5dd3d6fSSam Vilain 				return -EFAULT;
1997f5dd3d6fSSam Vilain 		if (len < *lenp) {
1998f8808300SKees Cook 			if (put_user('\n', buffer + len))
1999f5dd3d6fSSam Vilain 				return -EFAULT;
2000f5dd3d6fSSam Vilain 			len++;
2001f5dd3d6fSSam Vilain 		}
2002f5dd3d6fSSam Vilain 		*lenp = len;
2003f5dd3d6fSSam Vilain 		*ppos += len;
2004f5dd3d6fSSam Vilain 	}
2005f5dd3d6fSSam Vilain 	return 0;
2006f5dd3d6fSSam Vilain }
2007f5dd3d6fSSam Vilain 
2008f4aacea2SKees Cook static void warn_sysctl_write(struct ctl_table *table)
2009f4aacea2SKees Cook {
2010f4aacea2SKees Cook 	pr_warn_once("%s wrote to %s when file position was not 0!\n"
2011f4aacea2SKees Cook 		"This will not be supported in the future. To silence this\n"
2012f4aacea2SKees Cook 		"warning, set kernel.sysctl_writes_strict = -1\n",
2013f4aacea2SKees Cook 		current->comm, table->procname);
2014f4aacea2SKees Cook }
2015f4aacea2SKees Cook 
20161da177e4SLinus Torvalds /**
20175f733e8aSRandy Dunlap  * proc_first_pos_non_zero_ignore - check if first position is allowed
2018d383d484SLuis R. Rodriguez  * @ppos: file position
2019d383d484SLuis R. Rodriguez  * @table: the sysctl table
2020d383d484SLuis R. Rodriguez  *
2021d383d484SLuis R. Rodriguez  * Returns true if the first position is non-zero and the sysctl_writes_strict
2022d383d484SLuis R. Rodriguez  * mode indicates this is not allowed for numeric input types. String proc
20235f733e8aSRandy Dunlap  * handlers can ignore the return value.
2024d383d484SLuis R. Rodriguez  */
2025d383d484SLuis R. Rodriguez static bool proc_first_pos_non_zero_ignore(loff_t *ppos,
2026d383d484SLuis R. Rodriguez 					   struct ctl_table *table)
2027d383d484SLuis R. Rodriguez {
2028d383d484SLuis R. Rodriguez 	if (!*ppos)
2029d383d484SLuis R. Rodriguez 		return false;
2030d383d484SLuis R. Rodriguez 
2031d383d484SLuis R. Rodriguez 	switch (sysctl_writes_strict) {
2032d383d484SLuis R. Rodriguez 	case SYSCTL_WRITES_STRICT:
2033d383d484SLuis R. Rodriguez 		return true;
2034d383d484SLuis R. Rodriguez 	case SYSCTL_WRITES_WARN:
2035d383d484SLuis R. Rodriguez 		warn_sysctl_write(table);
2036d383d484SLuis R. Rodriguez 		return false;
2037d383d484SLuis R. Rodriguez 	default:
2038d383d484SLuis R. Rodriguez 		return false;
2039d383d484SLuis R. Rodriguez 	}
2040d383d484SLuis R. Rodriguez }
2041d383d484SLuis R. Rodriguez 
2042d383d484SLuis R. Rodriguez /**
20431da177e4SLinus Torvalds  * proc_dostring - read a string sysctl
20441da177e4SLinus Torvalds  * @table: the sysctl table
20451da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
20461da177e4SLinus Torvalds  * @buffer: the user buffer
20471da177e4SLinus Torvalds  * @lenp: the size of the user buffer
20481da177e4SLinus Torvalds  * @ppos: file position
20491da177e4SLinus Torvalds  *
20501da177e4SLinus Torvalds  * Reads/writes a string from/to the user buffer. If the kernel
20511da177e4SLinus Torvalds  * buffer provided is not large enough to hold the string, the
20521da177e4SLinus Torvalds  * string is truncated. The copied string is %NULL-terminated.
20531da177e4SLinus Torvalds  * If the string is being read by the user process, it is copied
20541da177e4SLinus Torvalds  * and a newline '\n' is added. It is truncated if the buffer is
20551da177e4SLinus Torvalds  * not large enough.
20561da177e4SLinus Torvalds  *
20571da177e4SLinus Torvalds  * Returns 0 on success.
20581da177e4SLinus Torvalds  */
20598d65af78SAlexey Dobriyan int proc_dostring(struct ctl_table *table, int write,
20601da177e4SLinus Torvalds 		  void __user *buffer, size_t *lenp, loff_t *ppos)
20611da177e4SLinus Torvalds {
2062d383d484SLuis R. Rodriguez 	if (write)
2063d383d484SLuis R. Rodriguez 		proc_first_pos_non_zero_ignore(ppos, table);
2064f4aacea2SKees Cook 
2065f8808300SKees Cook 	return _proc_do_string((char *)(table->data), table->maxlen, write,
2066f8808300SKees Cook 			       (char __user *)buffer, lenp, ppos);
20671da177e4SLinus Torvalds }
20681da177e4SLinus Torvalds 
206900b7c339SAmerigo Wang static size_t proc_skip_spaces(char **buf)
207000b7c339SAmerigo Wang {
207100b7c339SAmerigo Wang 	size_t ret;
207200b7c339SAmerigo Wang 	char *tmp = skip_spaces(*buf);
207300b7c339SAmerigo Wang 	ret = tmp - *buf;
207400b7c339SAmerigo Wang 	*buf = tmp;
207500b7c339SAmerigo Wang 	return ret;
207600b7c339SAmerigo Wang }
20771da177e4SLinus Torvalds 
20789f977fb7SOctavian Purdila static void proc_skip_char(char **buf, size_t *size, const char v)
20799f977fb7SOctavian Purdila {
20809f977fb7SOctavian Purdila 	while (*size) {
20819f977fb7SOctavian Purdila 		if (**buf != v)
20829f977fb7SOctavian Purdila 			break;
20839f977fb7SOctavian Purdila 		(*size)--;
20849f977fb7SOctavian Purdila 		(*buf)++;
20859f977fb7SOctavian Purdila 	}
20869f977fb7SOctavian Purdila }
20879f977fb7SOctavian Purdila 
208800b7c339SAmerigo Wang #define TMPBUFLEN 22
208900b7c339SAmerigo Wang /**
20900fc377bdSRandy Dunlap  * proc_get_long - reads an ASCII formatted integer from a user buffer
209100b7c339SAmerigo Wang  *
20920fc377bdSRandy Dunlap  * @buf: a kernel buffer
20930fc377bdSRandy Dunlap  * @size: size of the kernel buffer
20940fc377bdSRandy Dunlap  * @val: this is where the number will be stored
20950fc377bdSRandy Dunlap  * @neg: set to %TRUE if number is negative
20960fc377bdSRandy Dunlap  * @perm_tr: a vector which contains the allowed trailers
20970fc377bdSRandy Dunlap  * @perm_tr_len: size of the perm_tr vector
20980fc377bdSRandy Dunlap  * @tr: pointer to store the trailer character
209900b7c339SAmerigo Wang  *
21000fc377bdSRandy Dunlap  * In case of success %0 is returned and @buf and @size are updated with
21010fc377bdSRandy Dunlap  * the amount of bytes read. If @tr is non-NULL and a trailing
21020fc377bdSRandy Dunlap  * character exists (size is non-zero after returning from this
21030fc377bdSRandy Dunlap  * function), @tr is updated with the trailing character.
210400b7c339SAmerigo Wang  */
210500b7c339SAmerigo Wang static int proc_get_long(char **buf, size_t *size,
210600b7c339SAmerigo Wang 			  unsigned long *val, bool *neg,
210700b7c339SAmerigo Wang 			  const char *perm_tr, unsigned perm_tr_len, char *tr)
210800b7c339SAmerigo Wang {
210900b7c339SAmerigo Wang 	int len;
211000b7c339SAmerigo Wang 	char *p, tmp[TMPBUFLEN];
211100b7c339SAmerigo Wang 
211200b7c339SAmerigo Wang 	if (!*size)
211300b7c339SAmerigo Wang 		return -EINVAL;
211400b7c339SAmerigo Wang 
211500b7c339SAmerigo Wang 	len = *size;
211600b7c339SAmerigo Wang 	if (len > TMPBUFLEN - 1)
211700b7c339SAmerigo Wang 		len = TMPBUFLEN - 1;
211800b7c339SAmerigo Wang 
211900b7c339SAmerigo Wang 	memcpy(tmp, *buf, len);
212000b7c339SAmerigo Wang 
212100b7c339SAmerigo Wang 	tmp[len] = 0;
212200b7c339SAmerigo Wang 	p = tmp;
212300b7c339SAmerigo Wang 	if (*p == '-' && *size > 1) {
212400b7c339SAmerigo Wang 		*neg = true;
212500b7c339SAmerigo Wang 		p++;
212600b7c339SAmerigo Wang 	} else
212700b7c339SAmerigo Wang 		*neg = false;
212800b7c339SAmerigo Wang 	if (!isdigit(*p))
212900b7c339SAmerigo Wang 		return -EINVAL;
213000b7c339SAmerigo Wang 
213100b7c339SAmerigo Wang 	*val = simple_strtoul(p, &p, 0);
213200b7c339SAmerigo Wang 
213300b7c339SAmerigo Wang 	len = p - tmp;
213400b7c339SAmerigo Wang 
213500b7c339SAmerigo Wang 	/* We don't know if the next char is whitespace thus we may accept
213600b7c339SAmerigo Wang 	 * invalid integers (e.g. 1234...a) or two integers instead of one
213700b7c339SAmerigo Wang 	 * (e.g. 123...1). So lets not allow such large numbers. */
213800b7c339SAmerigo Wang 	if (len == TMPBUFLEN - 1)
213900b7c339SAmerigo Wang 		return -EINVAL;
214000b7c339SAmerigo Wang 
214100b7c339SAmerigo Wang 	if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
214200b7c339SAmerigo Wang 		return -EINVAL;
214300b7c339SAmerigo Wang 
214400b7c339SAmerigo Wang 	if (tr && (len < *size))
214500b7c339SAmerigo Wang 		*tr = *p;
214600b7c339SAmerigo Wang 
214700b7c339SAmerigo Wang 	*buf += len;
214800b7c339SAmerigo Wang 	*size -= len;
214900b7c339SAmerigo Wang 
215000b7c339SAmerigo Wang 	return 0;
215100b7c339SAmerigo Wang }
215200b7c339SAmerigo Wang 
215300b7c339SAmerigo Wang /**
21540fc377bdSRandy Dunlap  * proc_put_long - converts an integer to a decimal ASCII formatted string
215500b7c339SAmerigo Wang  *
21560fc377bdSRandy Dunlap  * @buf: the user buffer
21570fc377bdSRandy Dunlap  * @size: the size of the user buffer
21580fc377bdSRandy Dunlap  * @val: the integer to be converted
21590fc377bdSRandy Dunlap  * @neg: sign of the number, %TRUE for negative
216000b7c339SAmerigo Wang  *
21610fc377bdSRandy Dunlap  * In case of success %0 is returned and @buf and @size are updated with
21620fc377bdSRandy Dunlap  * the amount of bytes written.
216300b7c339SAmerigo Wang  */
216400b7c339SAmerigo Wang static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
216500b7c339SAmerigo Wang 			  bool neg)
216600b7c339SAmerigo Wang {
216700b7c339SAmerigo Wang 	int len;
216800b7c339SAmerigo Wang 	char tmp[TMPBUFLEN], *p = tmp;
216900b7c339SAmerigo Wang 
217000b7c339SAmerigo Wang 	sprintf(p, "%s%lu", neg ? "-" : "", val);
217100b7c339SAmerigo Wang 	len = strlen(tmp);
217200b7c339SAmerigo Wang 	if (len > *size)
217300b7c339SAmerigo Wang 		len = *size;
217400b7c339SAmerigo Wang 	if (copy_to_user(*buf, tmp, len))
217500b7c339SAmerigo Wang 		return -EFAULT;
217600b7c339SAmerigo Wang 	*size -= len;
217700b7c339SAmerigo Wang 	*buf += len;
217800b7c339SAmerigo Wang 	return 0;
217900b7c339SAmerigo Wang }
218000b7c339SAmerigo Wang #undef TMPBUFLEN
218100b7c339SAmerigo Wang 
218200b7c339SAmerigo Wang static int proc_put_char(void __user **buf, size_t *size, char c)
218300b7c339SAmerigo Wang {
218400b7c339SAmerigo Wang 	if (*size) {
218500b7c339SAmerigo Wang 		char __user **buffer = (char __user **)buf;
218600b7c339SAmerigo Wang 		if (put_user(c, *buffer))
218700b7c339SAmerigo Wang 			return -EFAULT;
218800b7c339SAmerigo Wang 		(*size)--, (*buffer)++;
218900b7c339SAmerigo Wang 		*buf = *buffer;
219000b7c339SAmerigo Wang 	}
219100b7c339SAmerigo Wang 	return 0;
219200b7c339SAmerigo Wang }
219300b7c339SAmerigo Wang 
219400b7c339SAmerigo Wang static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
21951da177e4SLinus Torvalds 				 int *valp,
21961da177e4SLinus Torvalds 				 int write, void *data)
21971da177e4SLinus Torvalds {
21981da177e4SLinus Torvalds 	if (write) {
2199230633d1SHeinrich Schuchardt 		if (*negp) {
2200230633d1SHeinrich Schuchardt 			if (*lvalp > (unsigned long) INT_MAX + 1)
2201230633d1SHeinrich Schuchardt 				return -EINVAL;
2202230633d1SHeinrich Schuchardt 			*valp = -*lvalp;
2203230633d1SHeinrich Schuchardt 		} else {
2204230633d1SHeinrich Schuchardt 			if (*lvalp > (unsigned long) INT_MAX)
2205230633d1SHeinrich Schuchardt 				return -EINVAL;
2206230633d1SHeinrich Schuchardt 			*valp = *lvalp;
2207230633d1SHeinrich Schuchardt 		}
22081da177e4SLinus Torvalds 	} else {
22091da177e4SLinus Torvalds 		int val = *valp;
22101da177e4SLinus Torvalds 		if (val < 0) {
221100b7c339SAmerigo Wang 			*negp = true;
22129a5bc726SIlya Dryomov 			*lvalp = -(unsigned long)val;
22131da177e4SLinus Torvalds 		} else {
221400b7c339SAmerigo Wang 			*negp = false;
22151da177e4SLinus Torvalds 			*lvalp = (unsigned long)val;
22161da177e4SLinus Torvalds 		}
22171da177e4SLinus Torvalds 	}
22181da177e4SLinus Torvalds 	return 0;
22191da177e4SLinus Torvalds }
22201da177e4SLinus Torvalds 
22214f2fec00SLuis R. Rodriguez static int do_proc_douintvec_conv(unsigned long *lvalp,
22224f2fec00SLuis R. Rodriguez 				  unsigned int *valp,
2223e7d316a0SSubash Abhinov Kasiviswanathan 				  int write, void *data)
2224e7d316a0SSubash Abhinov Kasiviswanathan {
2225e7d316a0SSubash Abhinov Kasiviswanathan 	if (write) {
22264f2fec00SLuis R. Rodriguez 		if (*lvalp > UINT_MAX)
2227e7d316a0SSubash Abhinov Kasiviswanathan 			return -EINVAL;
2228e7d316a0SSubash Abhinov Kasiviswanathan 		*valp = *lvalp;
2229e7d316a0SSubash Abhinov Kasiviswanathan 	} else {
2230e7d316a0SSubash Abhinov Kasiviswanathan 		unsigned int val = *valp;
2231e7d316a0SSubash Abhinov Kasiviswanathan 		*lvalp = (unsigned long)val;
2232e7d316a0SSubash Abhinov Kasiviswanathan 	}
2233e7d316a0SSubash Abhinov Kasiviswanathan 	return 0;
2234e7d316a0SSubash Abhinov Kasiviswanathan }
2235e7d316a0SSubash Abhinov Kasiviswanathan 
223600b7c339SAmerigo Wang static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
223700b7c339SAmerigo Wang 
2238d8217f07SEric W. Biederman static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
22398d65af78SAlexey Dobriyan 		  int write, void __user *buffer,
2240fcfbd547SKirill Korotaev 		  size_t *lenp, loff_t *ppos,
224100b7c339SAmerigo Wang 		  int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
22421da177e4SLinus Torvalds 			      int write, void *data),
22431da177e4SLinus Torvalds 		  void *data)
22441da177e4SLinus Torvalds {
224500b7c339SAmerigo Wang 	int *i, vleft, first = 1, err = 0;
224600b7c339SAmerigo Wang 	size_t left;
224770f6cbb6SAl Viro 	char *kbuf = NULL, *p;
22481da177e4SLinus Torvalds 
224900b7c339SAmerigo Wang 	if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
22501da177e4SLinus Torvalds 		*lenp = 0;
22511da177e4SLinus Torvalds 		return 0;
22521da177e4SLinus Torvalds 	}
22531da177e4SLinus Torvalds 
2254fcfbd547SKirill Korotaev 	i = (int *) tbl_data;
22551da177e4SLinus Torvalds 	vleft = table->maxlen / sizeof(*i);
22561da177e4SLinus Torvalds 	left = *lenp;
22571da177e4SLinus Torvalds 
22581da177e4SLinus Torvalds 	if (!conv)
22591da177e4SLinus Torvalds 		conv = do_proc_dointvec_conv;
22601da177e4SLinus Torvalds 
226100b7c339SAmerigo Wang 	if (write) {
2262d383d484SLuis R. Rodriguez 		if (proc_first_pos_non_zero_ignore(ppos, table))
2263f4aacea2SKees Cook 			goto out;
2264f4aacea2SKees Cook 
226500b7c339SAmerigo Wang 		if (left > PAGE_SIZE - 1)
226600b7c339SAmerigo Wang 			left = PAGE_SIZE - 1;
226770f6cbb6SAl Viro 		p = kbuf = memdup_user_nul(buffer, left);
226870f6cbb6SAl Viro 		if (IS_ERR(kbuf))
226970f6cbb6SAl Viro 			return PTR_ERR(kbuf);
227000b7c339SAmerigo Wang 	}
227100b7c339SAmerigo Wang 
22721da177e4SLinus Torvalds 	for (; left && vleft--; i++, first=0) {
227300b7c339SAmerigo Wang 		unsigned long lval;
227400b7c339SAmerigo Wang 		bool neg;
227500b7c339SAmerigo Wang 
22761da177e4SLinus Torvalds 		if (write) {
227770f6cbb6SAl Viro 			left -= proc_skip_spaces(&p);
227800b7c339SAmerigo Wang 
2279563b0467SJ. R. Okajima 			if (!left)
2280563b0467SJ. R. Okajima 				break;
228170f6cbb6SAl Viro 			err = proc_get_long(&p, &left, &lval, &neg,
228200b7c339SAmerigo Wang 					     proc_wspace_sep,
228300b7c339SAmerigo Wang 					     sizeof(proc_wspace_sep), NULL);
228400b7c339SAmerigo Wang 			if (err)
22851da177e4SLinus Torvalds 				break;
228600b7c339SAmerigo Wang 			if (conv(&neg, &lval, i, 1, data)) {
228700b7c339SAmerigo Wang 				err = -EINVAL;
228800b7c339SAmerigo Wang 				break;
22891da177e4SLinus Torvalds 			}
22901da177e4SLinus Torvalds 		} else {
229100b7c339SAmerigo Wang 			if (conv(&neg, &lval, i, 0, data)) {
229200b7c339SAmerigo Wang 				err = -EINVAL;
229300b7c339SAmerigo Wang 				break;
229400b7c339SAmerigo Wang 			}
22951da177e4SLinus Torvalds 			if (!first)
229600b7c339SAmerigo Wang 				err = proc_put_char(&buffer, &left, '\t');
229700b7c339SAmerigo Wang 			if (err)
22981da177e4SLinus Torvalds 				break;
229900b7c339SAmerigo Wang 			err = proc_put_long(&buffer, &left, lval, neg);
230000b7c339SAmerigo Wang 			if (err)
230100b7c339SAmerigo Wang 				break;
23021da177e4SLinus Torvalds 		}
23031da177e4SLinus Torvalds 	}
23041da177e4SLinus Torvalds 
230500b7c339SAmerigo Wang 	if (!write && !first && left && !err)
230600b7c339SAmerigo Wang 		err = proc_put_char(&buffer, &left, '\n');
2307563b0467SJ. R. Okajima 	if (write && !err && left)
230870f6cbb6SAl Viro 		left -= proc_skip_spaces(&p);
23091da177e4SLinus Torvalds 	if (write) {
231070f6cbb6SAl Viro 		kfree(kbuf);
231100b7c339SAmerigo Wang 		if (first)
231200b7c339SAmerigo Wang 			return err ? : -EINVAL;
23131da177e4SLinus Torvalds 	}
23141da177e4SLinus Torvalds 	*lenp -= left;
2315f4aacea2SKees Cook out:
23161da177e4SLinus Torvalds 	*ppos += *lenp;
231700b7c339SAmerigo Wang 	return err;
23181da177e4SLinus Torvalds }
23191da177e4SLinus Torvalds 
23208d65af78SAlexey Dobriyan static int do_proc_dointvec(struct ctl_table *table, int write,
2321fcfbd547SKirill Korotaev 		  void __user *buffer, size_t *lenp, loff_t *ppos,
232200b7c339SAmerigo Wang 		  int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2323fcfbd547SKirill Korotaev 			      int write, void *data),
2324fcfbd547SKirill Korotaev 		  void *data)
2325fcfbd547SKirill Korotaev {
23268d65af78SAlexey Dobriyan 	return __do_proc_dointvec(table->data, table, write,
2327fcfbd547SKirill Korotaev 			buffer, lenp, ppos, conv, data);
2328fcfbd547SKirill Korotaev }
2329fcfbd547SKirill Korotaev 
23304f2fec00SLuis R. Rodriguez static int do_proc_douintvec_w(unsigned int *tbl_data,
23314f2fec00SLuis R. Rodriguez 			       struct ctl_table *table,
23324f2fec00SLuis R. Rodriguez 			       void __user *buffer,
23334f2fec00SLuis R. Rodriguez 			       size_t *lenp, loff_t *ppos,
23344f2fec00SLuis R. Rodriguez 			       int (*conv)(unsigned long *lvalp,
23354f2fec00SLuis R. Rodriguez 					   unsigned int *valp,
23364f2fec00SLuis R. Rodriguez 					   int write, void *data),
23374f2fec00SLuis R. Rodriguez 			       void *data)
23384f2fec00SLuis R. Rodriguez {
23394f2fec00SLuis R. Rodriguez 	unsigned long lval;
23404f2fec00SLuis R. Rodriguez 	int err = 0;
23414f2fec00SLuis R. Rodriguez 	size_t left;
23424f2fec00SLuis R. Rodriguez 	bool neg;
23434f2fec00SLuis R. Rodriguez 	char *kbuf = NULL, *p;
23444f2fec00SLuis R. Rodriguez 
23454f2fec00SLuis R. Rodriguez 	left = *lenp;
23464f2fec00SLuis R. Rodriguez 
23474f2fec00SLuis R. Rodriguez 	if (proc_first_pos_non_zero_ignore(ppos, table))
23484f2fec00SLuis R. Rodriguez 		goto bail_early;
23494f2fec00SLuis R. Rodriguez 
23504f2fec00SLuis R. Rodriguez 	if (left > PAGE_SIZE - 1)
23514f2fec00SLuis R. Rodriguez 		left = PAGE_SIZE - 1;
23524f2fec00SLuis R. Rodriguez 
23534f2fec00SLuis R. Rodriguez 	p = kbuf = memdup_user_nul(buffer, left);
23544f2fec00SLuis R. Rodriguez 	if (IS_ERR(kbuf))
23554f2fec00SLuis R. Rodriguez 		return -EINVAL;
23564f2fec00SLuis R. Rodriguez 
23574f2fec00SLuis R. Rodriguez 	left -= proc_skip_spaces(&p);
23584f2fec00SLuis R. Rodriguez 	if (!left) {
23594f2fec00SLuis R. Rodriguez 		err = -EINVAL;
23604f2fec00SLuis R. Rodriguez 		goto out_free;
23614f2fec00SLuis R. Rodriguez 	}
23624f2fec00SLuis R. Rodriguez 
23634f2fec00SLuis R. Rodriguez 	err = proc_get_long(&p, &left, &lval, &neg,
23644f2fec00SLuis R. Rodriguez 			     proc_wspace_sep,
23654f2fec00SLuis R. Rodriguez 			     sizeof(proc_wspace_sep), NULL);
23664f2fec00SLuis R. Rodriguez 	if (err || neg) {
23674f2fec00SLuis R. Rodriguez 		err = -EINVAL;
23684f2fec00SLuis R. Rodriguez 		goto out_free;
23694f2fec00SLuis R. Rodriguez 	}
23704f2fec00SLuis R. Rodriguez 
23714f2fec00SLuis R. Rodriguez 	if (conv(&lval, tbl_data, 1, data)) {
23724f2fec00SLuis R. Rodriguez 		err = -EINVAL;
23734f2fec00SLuis R. Rodriguez 		goto out_free;
23744f2fec00SLuis R. Rodriguez 	}
23754f2fec00SLuis R. Rodriguez 
23764f2fec00SLuis R. Rodriguez 	if (!err && left)
23774f2fec00SLuis R. Rodriguez 		left -= proc_skip_spaces(&p);
23784f2fec00SLuis R. Rodriguez 
23794f2fec00SLuis R. Rodriguez out_free:
23804f2fec00SLuis R. Rodriguez 	kfree(kbuf);
23814f2fec00SLuis R. Rodriguez 	if (err)
23824f2fec00SLuis R. Rodriguez 		return -EINVAL;
23834f2fec00SLuis R. Rodriguez 
23844f2fec00SLuis R. Rodriguez 	return 0;
23854f2fec00SLuis R. Rodriguez 
23864f2fec00SLuis R. Rodriguez 	/* This is in keeping with old __do_proc_dointvec() */
23874f2fec00SLuis R. Rodriguez bail_early:
23884f2fec00SLuis R. Rodriguez 	*ppos += *lenp;
23894f2fec00SLuis R. Rodriguez 	return err;
23904f2fec00SLuis R. Rodriguez }
23914f2fec00SLuis R. Rodriguez 
23924f2fec00SLuis R. Rodriguez static int do_proc_douintvec_r(unsigned int *tbl_data, void __user *buffer,
23934f2fec00SLuis R. Rodriguez 			       size_t *lenp, loff_t *ppos,
23944f2fec00SLuis R. Rodriguez 			       int (*conv)(unsigned long *lvalp,
23954f2fec00SLuis R. Rodriguez 					   unsigned int *valp,
23964f2fec00SLuis R. Rodriguez 					   int write, void *data),
23974f2fec00SLuis R. Rodriguez 			       void *data)
23984f2fec00SLuis R. Rodriguez {
23994f2fec00SLuis R. Rodriguez 	unsigned long lval;
24004f2fec00SLuis R. Rodriguez 	int err = 0;
24014f2fec00SLuis R. Rodriguez 	size_t left;
24024f2fec00SLuis R. Rodriguez 
24034f2fec00SLuis R. Rodriguez 	left = *lenp;
24044f2fec00SLuis R. Rodriguez 
24054f2fec00SLuis R. Rodriguez 	if (conv(&lval, tbl_data, 0, data)) {
24064f2fec00SLuis R. Rodriguez 		err = -EINVAL;
24074f2fec00SLuis R. Rodriguez 		goto out;
24084f2fec00SLuis R. Rodriguez 	}
24094f2fec00SLuis R. Rodriguez 
24104f2fec00SLuis R. Rodriguez 	err = proc_put_long(&buffer, &left, lval, false);
24114f2fec00SLuis R. Rodriguez 	if (err || !left)
24124f2fec00SLuis R. Rodriguez 		goto out;
24134f2fec00SLuis R. Rodriguez 
24144f2fec00SLuis R. Rodriguez 	err = proc_put_char(&buffer, &left, '\n');
24154f2fec00SLuis R. Rodriguez 
24164f2fec00SLuis R. Rodriguez out:
24174f2fec00SLuis R. Rodriguez 	*lenp -= left;
24184f2fec00SLuis R. Rodriguez 	*ppos += *lenp;
24194f2fec00SLuis R. Rodriguez 
24204f2fec00SLuis R. Rodriguez 	return err;
24214f2fec00SLuis R. Rodriguez }
24224f2fec00SLuis R. Rodriguez 
24234f2fec00SLuis R. Rodriguez static int __do_proc_douintvec(void *tbl_data, struct ctl_table *table,
24244f2fec00SLuis R. Rodriguez 			       int write, void __user *buffer,
24254f2fec00SLuis R. Rodriguez 			       size_t *lenp, loff_t *ppos,
24264f2fec00SLuis R. Rodriguez 			       int (*conv)(unsigned long *lvalp,
24274f2fec00SLuis R. Rodriguez 					   unsigned int *valp,
24284f2fec00SLuis R. Rodriguez 					   int write, void *data),
24294f2fec00SLuis R. Rodriguez 			       void *data)
24304f2fec00SLuis R. Rodriguez {
24314f2fec00SLuis R. Rodriguez 	unsigned int *i, vleft;
24324f2fec00SLuis R. Rodriguez 
24334f2fec00SLuis R. Rodriguez 	if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
24344f2fec00SLuis R. Rodriguez 		*lenp = 0;
24354f2fec00SLuis R. Rodriguez 		return 0;
24364f2fec00SLuis R. Rodriguez 	}
24374f2fec00SLuis R. Rodriguez 
24384f2fec00SLuis R. Rodriguez 	i = (unsigned int *) tbl_data;
24394f2fec00SLuis R. Rodriguez 	vleft = table->maxlen / sizeof(*i);
24404f2fec00SLuis R. Rodriguez 
24414f2fec00SLuis R. Rodriguez 	/*
24424f2fec00SLuis R. Rodriguez 	 * Arrays are not supported, keep this simple. *Do not* add
24434f2fec00SLuis R. Rodriguez 	 * support for them.
24444f2fec00SLuis R. Rodriguez 	 */
24454f2fec00SLuis R. Rodriguez 	if (vleft != 1) {
24464f2fec00SLuis R. Rodriguez 		*lenp = 0;
24474f2fec00SLuis R. Rodriguez 		return -EINVAL;
24484f2fec00SLuis R. Rodriguez 	}
24494f2fec00SLuis R. Rodriguez 
24504f2fec00SLuis R. Rodriguez 	if (!conv)
24514f2fec00SLuis R. Rodriguez 		conv = do_proc_douintvec_conv;
24524f2fec00SLuis R. Rodriguez 
24534f2fec00SLuis R. Rodriguez 	if (write)
24544f2fec00SLuis R. Rodriguez 		return do_proc_douintvec_w(i, table, buffer, lenp, ppos,
24554f2fec00SLuis R. Rodriguez 					   conv, data);
24564f2fec00SLuis R. Rodriguez 	return do_proc_douintvec_r(i, buffer, lenp, ppos, conv, data);
24574f2fec00SLuis R. Rodriguez }
24584f2fec00SLuis R. Rodriguez 
24594f2fec00SLuis R. Rodriguez static int do_proc_douintvec(struct ctl_table *table, int write,
24604f2fec00SLuis R. Rodriguez 			     void __user *buffer, size_t *lenp, loff_t *ppos,
24614f2fec00SLuis R. Rodriguez 			     int (*conv)(unsigned long *lvalp,
24624f2fec00SLuis R. Rodriguez 					 unsigned int *valp,
24634f2fec00SLuis R. Rodriguez 					 int write, void *data),
24644f2fec00SLuis R. Rodriguez 			     void *data)
24654f2fec00SLuis R. Rodriguez {
24664f2fec00SLuis R. Rodriguez 	return __do_proc_douintvec(table->data, table, write,
24674f2fec00SLuis R. Rodriguez 				   buffer, lenp, ppos, conv, data);
24684f2fec00SLuis R. Rodriguez }
24694f2fec00SLuis R. Rodriguez 
24701da177e4SLinus Torvalds /**
24711da177e4SLinus Torvalds  * proc_dointvec - read a vector of integers
24721da177e4SLinus Torvalds  * @table: the sysctl table
24731da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
24741da177e4SLinus Torvalds  * @buffer: the user buffer
24751da177e4SLinus Torvalds  * @lenp: the size of the user buffer
24761da177e4SLinus Torvalds  * @ppos: file position
24771da177e4SLinus Torvalds  *
24781da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
24791da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
24801da177e4SLinus Torvalds  *
24811da177e4SLinus Torvalds  * Returns 0 on success.
24821da177e4SLinus Torvalds  */
24838d65af78SAlexey Dobriyan int proc_dointvec(struct ctl_table *table, int write,
24841da177e4SLinus Torvalds 		     void __user *buffer, size_t *lenp, loff_t *ppos)
24851da177e4SLinus Torvalds {
2486e7d316a0SSubash Abhinov Kasiviswanathan 	return do_proc_dointvec(table, write, buffer, lenp, ppos, NULL, NULL);
2487e7d316a0SSubash Abhinov Kasiviswanathan }
2488e7d316a0SSubash Abhinov Kasiviswanathan 
2489e7d316a0SSubash Abhinov Kasiviswanathan /**
2490e7d316a0SSubash Abhinov Kasiviswanathan  * proc_douintvec - read a vector of unsigned integers
2491e7d316a0SSubash Abhinov Kasiviswanathan  * @table: the sysctl table
2492e7d316a0SSubash Abhinov Kasiviswanathan  * @write: %TRUE if this is a write to the sysctl file
2493e7d316a0SSubash Abhinov Kasiviswanathan  * @buffer: the user buffer
2494e7d316a0SSubash Abhinov Kasiviswanathan  * @lenp: the size of the user buffer
2495e7d316a0SSubash Abhinov Kasiviswanathan  * @ppos: file position
2496e7d316a0SSubash Abhinov Kasiviswanathan  *
2497e7d316a0SSubash Abhinov Kasiviswanathan  * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
2498e7d316a0SSubash Abhinov Kasiviswanathan  * values from/to the user buffer, treated as an ASCII string.
2499e7d316a0SSubash Abhinov Kasiviswanathan  *
2500e7d316a0SSubash Abhinov Kasiviswanathan  * Returns 0 on success.
2501e7d316a0SSubash Abhinov Kasiviswanathan  */
2502e7d316a0SSubash Abhinov Kasiviswanathan int proc_douintvec(struct ctl_table *table, int write,
2503e7d316a0SSubash Abhinov Kasiviswanathan 		     void __user *buffer, size_t *lenp, loff_t *ppos)
2504e7d316a0SSubash Abhinov Kasiviswanathan {
25054f2fec00SLuis R. Rodriguez 	return do_proc_douintvec(table, write, buffer, lenp, ppos,
2506e7d316a0SSubash Abhinov Kasiviswanathan 				 do_proc_douintvec_conv, NULL);
25071da177e4SLinus Torvalds }
25081da177e4SLinus Torvalds 
250934f5a398STheodore Ts'o /*
251034f5a398STheodore Ts'o  * Taint values can only be increased
251125ddbb18SAndi Kleen  * This means we can safely use a temporary.
251234f5a398STheodore Ts'o  */
25138d65af78SAlexey Dobriyan static int proc_taint(struct ctl_table *table, int write,
251434f5a398STheodore Ts'o 			       void __user *buffer, size_t *lenp, loff_t *ppos)
251534f5a398STheodore Ts'o {
251625ddbb18SAndi Kleen 	struct ctl_table t;
251725ddbb18SAndi Kleen 	unsigned long tmptaint = get_taint();
251825ddbb18SAndi Kleen 	int err;
251934f5a398STheodore Ts'o 
252091fcd412SBastian Blank 	if (write && !capable(CAP_SYS_ADMIN))
252134f5a398STheodore Ts'o 		return -EPERM;
252234f5a398STheodore Ts'o 
252325ddbb18SAndi Kleen 	t = *table;
252425ddbb18SAndi Kleen 	t.data = &tmptaint;
25258d65af78SAlexey Dobriyan 	err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
252625ddbb18SAndi Kleen 	if (err < 0)
252725ddbb18SAndi Kleen 		return err;
252825ddbb18SAndi Kleen 
252925ddbb18SAndi Kleen 	if (write) {
253025ddbb18SAndi Kleen 		/*
253125ddbb18SAndi Kleen 		 * Poor man's atomic or. Not worth adding a primitive
253225ddbb18SAndi Kleen 		 * to everyone's atomic.h for this
253325ddbb18SAndi Kleen 		 */
253425ddbb18SAndi Kleen 		int i;
253525ddbb18SAndi Kleen 		for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
253625ddbb18SAndi Kleen 			if ((tmptaint >> i) & 1)
2537373d4d09SRusty Russell 				add_taint(i, LOCKDEP_STILL_OK);
253825ddbb18SAndi Kleen 		}
253925ddbb18SAndi Kleen 	}
254025ddbb18SAndi Kleen 
254125ddbb18SAndi Kleen 	return err;
254234f5a398STheodore Ts'o }
254334f5a398STheodore Ts'o 
2544bfdc0b49SRichard Weinberger #ifdef CONFIG_PRINTK
2545620f6e8eSKees Cook static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2546bfdc0b49SRichard Weinberger 				void __user *buffer, size_t *lenp, loff_t *ppos)
2547bfdc0b49SRichard Weinberger {
2548bfdc0b49SRichard Weinberger 	if (write && !capable(CAP_SYS_ADMIN))
2549bfdc0b49SRichard Weinberger 		return -EPERM;
2550bfdc0b49SRichard Weinberger 
2551bfdc0b49SRichard Weinberger 	return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2552bfdc0b49SRichard Weinberger }
2553bfdc0b49SRichard Weinberger #endif
2554bfdc0b49SRichard Weinberger 
255524704f36SWaiman Long /**
255624704f36SWaiman Long  * struct do_proc_dointvec_minmax_conv_param - proc_dointvec_minmax() range checking structure
255724704f36SWaiman Long  * @min: pointer to minimum allowable value
255824704f36SWaiman Long  * @max: pointer to maximum allowable value
255924704f36SWaiman Long  *
256024704f36SWaiman Long  * The do_proc_dointvec_minmax_conv_param structure provides the
256124704f36SWaiman Long  * minimum and maximum values for doing range checking for those sysctl
256224704f36SWaiman Long  * parameters that use the proc_dointvec_minmax() handler.
256324704f36SWaiman Long  */
25641da177e4SLinus Torvalds struct do_proc_dointvec_minmax_conv_param {
25651da177e4SLinus Torvalds 	int *min;
25661da177e4SLinus Torvalds 	int *max;
25671da177e4SLinus Torvalds };
25681da177e4SLinus Torvalds 
256900b7c339SAmerigo Wang static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
25701da177e4SLinus Torvalds 					int *valp,
25711da177e4SLinus Torvalds 					int write, void *data)
25721da177e4SLinus Torvalds {
25731da177e4SLinus Torvalds 	struct do_proc_dointvec_minmax_conv_param *param = data;
25741da177e4SLinus Torvalds 	if (write) {
25751da177e4SLinus Torvalds 		int val = *negp ? -*lvalp : *lvalp;
25761da177e4SLinus Torvalds 		if ((param->min && *param->min > val) ||
25771da177e4SLinus Torvalds 		    (param->max && *param->max < val))
25781da177e4SLinus Torvalds 			return -EINVAL;
25791da177e4SLinus Torvalds 		*valp = val;
25801da177e4SLinus Torvalds 	} else {
25811da177e4SLinus Torvalds 		int val = *valp;
25821da177e4SLinus Torvalds 		if (val < 0) {
258300b7c339SAmerigo Wang 			*negp = true;
25849a5bc726SIlya Dryomov 			*lvalp = -(unsigned long)val;
25851da177e4SLinus Torvalds 		} else {
258600b7c339SAmerigo Wang 			*negp = false;
25871da177e4SLinus Torvalds 			*lvalp = (unsigned long)val;
25881da177e4SLinus Torvalds 		}
25891da177e4SLinus Torvalds 	}
25901da177e4SLinus Torvalds 	return 0;
25911da177e4SLinus Torvalds }
25921da177e4SLinus Torvalds 
25931da177e4SLinus Torvalds /**
25941da177e4SLinus Torvalds  * proc_dointvec_minmax - read a vector of integers with min/max values
25951da177e4SLinus Torvalds  * @table: the sysctl table
25961da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
25971da177e4SLinus Torvalds  * @buffer: the user buffer
25981da177e4SLinus Torvalds  * @lenp: the size of the user buffer
25991da177e4SLinus Torvalds  * @ppos: file position
26001da177e4SLinus Torvalds  *
26011da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
26021da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
26031da177e4SLinus Torvalds  *
26041da177e4SLinus Torvalds  * This routine will ensure the values are within the range specified by
26051da177e4SLinus Torvalds  * table->extra1 (min) and table->extra2 (max).
26061da177e4SLinus Torvalds  *
260724704f36SWaiman Long  * Returns 0 on success or -EINVAL on write when the range check fails.
26081da177e4SLinus Torvalds  */
26098d65af78SAlexey Dobriyan int proc_dointvec_minmax(struct ctl_table *table, int write,
26101da177e4SLinus Torvalds 		  void __user *buffer, size_t *lenp, loff_t *ppos)
26111da177e4SLinus Torvalds {
26121da177e4SLinus Torvalds 	struct do_proc_dointvec_minmax_conv_param param = {
26131da177e4SLinus Torvalds 		.min = (int *) table->extra1,
26141da177e4SLinus Torvalds 		.max = (int *) table->extra2,
26151da177e4SLinus Torvalds 	};
26168d65af78SAlexey Dobriyan 	return do_proc_dointvec(table, write, buffer, lenp, ppos,
26171da177e4SLinus Torvalds 				do_proc_dointvec_minmax_conv, &param);
26181da177e4SLinus Torvalds }
26191da177e4SLinus Torvalds 
262024704f36SWaiman Long /**
262124704f36SWaiman Long  * struct do_proc_douintvec_minmax_conv_param - proc_douintvec_minmax() range checking structure
262224704f36SWaiman Long  * @min: pointer to minimum allowable value
262324704f36SWaiman Long  * @max: pointer to maximum allowable value
262424704f36SWaiman Long  *
262524704f36SWaiman Long  * The do_proc_douintvec_minmax_conv_param structure provides the
262624704f36SWaiman Long  * minimum and maximum values for doing range checking for those sysctl
262724704f36SWaiman Long  * parameters that use the proc_douintvec_minmax() handler.
262824704f36SWaiman Long  */
262961d9b56aSLuis R. Rodriguez struct do_proc_douintvec_minmax_conv_param {
263061d9b56aSLuis R. Rodriguez 	unsigned int *min;
263161d9b56aSLuis R. Rodriguez 	unsigned int *max;
263261d9b56aSLuis R. Rodriguez };
263361d9b56aSLuis R. Rodriguez 
263461d9b56aSLuis R. Rodriguez static int do_proc_douintvec_minmax_conv(unsigned long *lvalp,
263561d9b56aSLuis R. Rodriguez 					 unsigned int *valp,
263661d9b56aSLuis R. Rodriguez 					 int write, void *data)
263761d9b56aSLuis R. Rodriguez {
263861d9b56aSLuis R. Rodriguez 	struct do_proc_douintvec_minmax_conv_param *param = data;
263961d9b56aSLuis R. Rodriguez 
264061d9b56aSLuis R. Rodriguez 	if (write) {
264161d9b56aSLuis R. Rodriguez 		unsigned int val = *lvalp;
264261d9b56aSLuis R. Rodriguez 
2643fb910c42SJoe Lawrence 		if (*lvalp > UINT_MAX)
2644fb910c42SJoe Lawrence 			return -EINVAL;
2645fb910c42SJoe Lawrence 
264661d9b56aSLuis R. Rodriguez 		if ((param->min && *param->min > val) ||
264761d9b56aSLuis R. Rodriguez 		    (param->max && *param->max < val))
264861d9b56aSLuis R. Rodriguez 			return -ERANGE;
264961d9b56aSLuis R. Rodriguez 
265061d9b56aSLuis R. Rodriguez 		*valp = val;
265161d9b56aSLuis R. Rodriguez 	} else {
265261d9b56aSLuis R. Rodriguez 		unsigned int val = *valp;
265361d9b56aSLuis R. Rodriguez 		*lvalp = (unsigned long) val;
265461d9b56aSLuis R. Rodriguez 	}
265561d9b56aSLuis R. Rodriguez 
265661d9b56aSLuis R. Rodriguez 	return 0;
265761d9b56aSLuis R. Rodriguez }
265861d9b56aSLuis R. Rodriguez 
265961d9b56aSLuis R. Rodriguez /**
266061d9b56aSLuis R. Rodriguez  * proc_douintvec_minmax - read a vector of unsigned ints with min/max values
266161d9b56aSLuis R. Rodriguez  * @table: the sysctl table
266261d9b56aSLuis R. Rodriguez  * @write: %TRUE if this is a write to the sysctl file
266361d9b56aSLuis R. Rodriguez  * @buffer: the user buffer
266461d9b56aSLuis R. Rodriguez  * @lenp: the size of the user buffer
266561d9b56aSLuis R. Rodriguez  * @ppos: file position
266661d9b56aSLuis R. Rodriguez  *
266761d9b56aSLuis R. Rodriguez  * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
266861d9b56aSLuis R. Rodriguez  * values from/to the user buffer, treated as an ASCII string. Negative
266961d9b56aSLuis R. Rodriguez  * strings are not allowed.
267061d9b56aSLuis R. Rodriguez  *
267161d9b56aSLuis R. Rodriguez  * This routine will ensure the values are within the range specified by
267261d9b56aSLuis R. Rodriguez  * table->extra1 (min) and table->extra2 (max). There is a final sanity
267361d9b56aSLuis R. Rodriguez  * check for UINT_MAX to avoid having to support wrap around uses from
267461d9b56aSLuis R. Rodriguez  * userspace.
267561d9b56aSLuis R. Rodriguez  *
267624704f36SWaiman Long  * Returns 0 on success or -ERANGE on write when the range check fails.
267761d9b56aSLuis R. Rodriguez  */
267861d9b56aSLuis R. Rodriguez int proc_douintvec_minmax(struct ctl_table *table, int write,
267961d9b56aSLuis R. Rodriguez 			  void __user *buffer, size_t *lenp, loff_t *ppos)
268061d9b56aSLuis R. Rodriguez {
268161d9b56aSLuis R. Rodriguez 	struct do_proc_douintvec_minmax_conv_param param = {
268261d9b56aSLuis R. Rodriguez 		.min = (unsigned int *) table->extra1,
268361d9b56aSLuis R. Rodriguez 		.max = (unsigned int *) table->extra2,
268461d9b56aSLuis R. Rodriguez 	};
268561d9b56aSLuis R. Rodriguez 	return do_proc_douintvec(table, write, buffer, lenp, ppos,
268661d9b56aSLuis R. Rodriguez 				 do_proc_douintvec_minmax_conv, &param);
268761d9b56aSLuis R. Rodriguez }
268861d9b56aSLuis R. Rodriguez 
26897a8d1819SJoe Lawrence static int do_proc_dopipe_max_size_conv(unsigned long *lvalp,
26907a8d1819SJoe Lawrence 					unsigned int *valp,
26917a8d1819SJoe Lawrence 					int write, void *data)
26927a8d1819SJoe Lawrence {
26937a8d1819SJoe Lawrence 	if (write) {
2694fb910c42SJoe Lawrence 		unsigned int val;
26957a8d1819SJoe Lawrence 
2696fb910c42SJoe Lawrence 		val = round_pipe_size(*lvalp);
26977a8d1819SJoe Lawrence 		if (val == 0)
26987a8d1819SJoe Lawrence 			return -EINVAL;
26997a8d1819SJoe Lawrence 
27007a8d1819SJoe Lawrence 		*valp = val;
27017a8d1819SJoe Lawrence 	} else {
27027a8d1819SJoe Lawrence 		unsigned int val = *valp;
27037a8d1819SJoe Lawrence 		*lvalp = (unsigned long) val;
27047a8d1819SJoe Lawrence 	}
27057a8d1819SJoe Lawrence 
27067a8d1819SJoe Lawrence 	return 0;
27077a8d1819SJoe Lawrence }
27087a8d1819SJoe Lawrence 
2709319e0a21SEric Biggers static int proc_dopipe_max_size(struct ctl_table *table, int write,
27107a8d1819SJoe Lawrence 				void __user *buffer, size_t *lenp, loff_t *ppos)
27117a8d1819SJoe Lawrence {
27127a8d1819SJoe Lawrence 	return do_proc_douintvec(table, write, buffer, lenp, ppos,
27134c2e4befSEric Biggers 				 do_proc_dopipe_max_size_conv, NULL);
27147a8d1819SJoe Lawrence }
27157a8d1819SJoe Lawrence 
271654b50199SKees Cook static void validate_coredump_safety(void)
271754b50199SKees Cook {
2718046d662fSAlex Kelly #ifdef CONFIG_COREDUMP
2719e579d2c2SKees Cook 	if (suid_dumpable == SUID_DUMP_ROOT &&
272054b50199SKees Cook 	    core_pattern[0] != '/' && core_pattern[0] != '|') {
2721760c6a91SAlexey Dobriyan 		printk(KERN_WARNING
2722760c6a91SAlexey Dobriyan "Unsafe core_pattern used with fs.suid_dumpable=2.\n"
2723760c6a91SAlexey Dobriyan "Pipe handler or fully qualified core dump path required.\n"
2724760c6a91SAlexey Dobriyan "Set kernel.core_pattern before fs.suid_dumpable.\n"
2725760c6a91SAlexey Dobriyan 		);
272654b50199SKees Cook 	}
2727046d662fSAlex Kelly #endif
272854b50199SKees Cook }
272954b50199SKees Cook 
273054b50199SKees Cook static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
273154b50199SKees Cook 		void __user *buffer, size_t *lenp, loff_t *ppos)
273254b50199SKees Cook {
273354b50199SKees Cook 	int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
273454b50199SKees Cook 	if (!error)
273554b50199SKees Cook 		validate_coredump_safety();
273654b50199SKees Cook 	return error;
273754b50199SKees Cook }
273854b50199SKees Cook 
2739046d662fSAlex Kelly #ifdef CONFIG_COREDUMP
274054b50199SKees Cook static int proc_dostring_coredump(struct ctl_table *table, int write,
274154b50199SKees Cook 		  void __user *buffer, size_t *lenp, loff_t *ppos)
274254b50199SKees Cook {
274354b50199SKees Cook 	int error = proc_dostring(table, write, buffer, lenp, ppos);
274454b50199SKees Cook 	if (!error)
274554b50199SKees Cook 		validate_coredump_safety();
274654b50199SKees Cook 	return error;
274754b50199SKees Cook }
2748046d662fSAlex Kelly #endif
274954b50199SKees Cook 
2750d8217f07SEric W. Biederman static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
27511da177e4SLinus Torvalds 				     void __user *buffer,
27521da177e4SLinus Torvalds 				     size_t *lenp, loff_t *ppos,
27531da177e4SLinus Torvalds 				     unsigned long convmul,
27541da177e4SLinus Torvalds 				     unsigned long convdiv)
27551da177e4SLinus Torvalds {
275600b7c339SAmerigo Wang 	unsigned long *i, *min, *max;
275700b7c339SAmerigo Wang 	int vleft, first = 1, err = 0;
275800b7c339SAmerigo Wang 	size_t left;
275970f6cbb6SAl Viro 	char *kbuf = NULL, *p;
27601da177e4SLinus Torvalds 
276100b7c339SAmerigo Wang 	if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
27621da177e4SLinus Torvalds 		*lenp = 0;
27631da177e4SLinus Torvalds 		return 0;
27641da177e4SLinus Torvalds 	}
27651da177e4SLinus Torvalds 
2766fcfbd547SKirill Korotaev 	i = (unsigned long *) data;
27671da177e4SLinus Torvalds 	min = (unsigned long *) table->extra1;
27681da177e4SLinus Torvalds 	max = (unsigned long *) table->extra2;
27691da177e4SLinus Torvalds 	vleft = table->maxlen / sizeof(unsigned long);
27701da177e4SLinus Torvalds 	left = *lenp;
27711da177e4SLinus Torvalds 
27721da177e4SLinus Torvalds 	if (write) {
2773d383d484SLuis R. Rodriguez 		if (proc_first_pos_non_zero_ignore(ppos, table))
2774f4aacea2SKees Cook 			goto out;
2775f4aacea2SKees Cook 
277600b7c339SAmerigo Wang 		if (left > PAGE_SIZE - 1)
277700b7c339SAmerigo Wang 			left = PAGE_SIZE - 1;
277870f6cbb6SAl Viro 		p = kbuf = memdup_user_nul(buffer, left);
277970f6cbb6SAl Viro 		if (IS_ERR(kbuf))
278070f6cbb6SAl Viro 			return PTR_ERR(kbuf);
27811da177e4SLinus Torvalds 	}
27821da177e4SLinus Torvalds 
278327b3d80aSEric Dumazet 	for (; left && vleft--; i++, first = 0) {
278400b7c339SAmerigo Wang 		unsigned long val;
278500b7c339SAmerigo Wang 
278600b7c339SAmerigo Wang 		if (write) {
278700b7c339SAmerigo Wang 			bool neg;
278800b7c339SAmerigo Wang 
278970f6cbb6SAl Viro 			left -= proc_skip_spaces(&p);
279000b7c339SAmerigo Wang 
279170f6cbb6SAl Viro 			err = proc_get_long(&p, &left, &val, &neg,
279200b7c339SAmerigo Wang 					     proc_wspace_sep,
279300b7c339SAmerigo Wang 					     sizeof(proc_wspace_sep), NULL);
279400b7c339SAmerigo Wang 			if (err)
279500b7c339SAmerigo Wang 				break;
27961da177e4SLinus Torvalds 			if (neg)
27971da177e4SLinus Torvalds 				continue;
2798ff9f8a7cSEric Dumazet 			val = convmul * val / convdiv;
27991da177e4SLinus Torvalds 			if ((min && val < *min) || (max && val > *max))
28001da177e4SLinus Torvalds 				continue;
28011da177e4SLinus Torvalds 			*i = val;
28021da177e4SLinus Torvalds 		} else {
280300b7c339SAmerigo Wang 			val = convdiv * (*i) / convmul;
28047833819dSChen Gang 			if (!first) {
280500b7c339SAmerigo Wang 				err = proc_put_char(&buffer, &left, '\t');
28067833819dSChen Gang 				if (err)
28077833819dSChen Gang 					break;
28087833819dSChen Gang 			}
280900b7c339SAmerigo Wang 			err = proc_put_long(&buffer, &left, val, false);
281000b7c339SAmerigo Wang 			if (err)
281100b7c339SAmerigo Wang 				break;
28121da177e4SLinus Torvalds 		}
28131da177e4SLinus Torvalds 	}
28141da177e4SLinus Torvalds 
281500b7c339SAmerigo Wang 	if (!write && !first && left && !err)
281600b7c339SAmerigo Wang 		err = proc_put_char(&buffer, &left, '\n');
281700b7c339SAmerigo Wang 	if (write && !err)
281870f6cbb6SAl Viro 		left -= proc_skip_spaces(&p);
28191da177e4SLinus Torvalds 	if (write) {
282070f6cbb6SAl Viro 		kfree(kbuf);
282100b7c339SAmerigo Wang 		if (first)
282200b7c339SAmerigo Wang 			return err ? : -EINVAL;
28231da177e4SLinus Torvalds 	}
28241da177e4SLinus Torvalds 	*lenp -= left;
2825f4aacea2SKees Cook out:
28261da177e4SLinus Torvalds 	*ppos += *lenp;
282700b7c339SAmerigo Wang 	return err;
28281da177e4SLinus Torvalds }
28291da177e4SLinus Torvalds 
2830d8217f07SEric W. Biederman static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2831fcfbd547SKirill Korotaev 				     void __user *buffer,
2832fcfbd547SKirill Korotaev 				     size_t *lenp, loff_t *ppos,
2833fcfbd547SKirill Korotaev 				     unsigned long convmul,
2834fcfbd547SKirill Korotaev 				     unsigned long convdiv)
2835fcfbd547SKirill Korotaev {
2836fcfbd547SKirill Korotaev 	return __do_proc_doulongvec_minmax(table->data, table, write,
28378d65af78SAlexey Dobriyan 			buffer, lenp, ppos, convmul, convdiv);
2838fcfbd547SKirill Korotaev }
2839fcfbd547SKirill Korotaev 
28401da177e4SLinus Torvalds /**
28411da177e4SLinus Torvalds  * proc_doulongvec_minmax - read a vector of long integers with min/max values
28421da177e4SLinus Torvalds  * @table: the sysctl table
28431da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
28441da177e4SLinus Torvalds  * @buffer: the user buffer
28451da177e4SLinus Torvalds  * @lenp: the size of the user buffer
28461da177e4SLinus Torvalds  * @ppos: file position
28471da177e4SLinus Torvalds  *
28481da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
28491da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
28501da177e4SLinus Torvalds  *
28511da177e4SLinus Torvalds  * This routine will ensure the values are within the range specified by
28521da177e4SLinus Torvalds  * table->extra1 (min) and table->extra2 (max).
28531da177e4SLinus Torvalds  *
28541da177e4SLinus Torvalds  * Returns 0 on success.
28551da177e4SLinus Torvalds  */
28568d65af78SAlexey Dobriyan int proc_doulongvec_minmax(struct ctl_table *table, int write,
28571da177e4SLinus Torvalds 			   void __user *buffer, size_t *lenp, loff_t *ppos)
28581da177e4SLinus Torvalds {
28598d65af78SAlexey Dobriyan     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
28601da177e4SLinus Torvalds }
28611da177e4SLinus Torvalds 
28621da177e4SLinus Torvalds /**
28631da177e4SLinus Torvalds  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
28641da177e4SLinus Torvalds  * @table: the sysctl table
28651da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
28661da177e4SLinus Torvalds  * @buffer: the user buffer
28671da177e4SLinus Torvalds  * @lenp: the size of the user buffer
28681da177e4SLinus Torvalds  * @ppos: file position
28691da177e4SLinus Torvalds  *
28701da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
28711da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string. The values
28721da177e4SLinus Torvalds  * are treated as milliseconds, and converted to jiffies when they are stored.
28731da177e4SLinus Torvalds  *
28741da177e4SLinus Torvalds  * This routine will ensure the values are within the range specified by
28751da177e4SLinus Torvalds  * table->extra1 (min) and table->extra2 (max).
28761da177e4SLinus Torvalds  *
28771da177e4SLinus Torvalds  * Returns 0 on success.
28781da177e4SLinus Torvalds  */
2879d8217f07SEric W. Biederman int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
28801da177e4SLinus Torvalds 				      void __user *buffer,
28811da177e4SLinus Torvalds 				      size_t *lenp, loff_t *ppos)
28821da177e4SLinus Torvalds {
28838d65af78SAlexey Dobriyan     return do_proc_doulongvec_minmax(table, write, buffer,
28841da177e4SLinus Torvalds 				     lenp, ppos, HZ, 1000l);
28851da177e4SLinus Torvalds }
28861da177e4SLinus Torvalds 
28871da177e4SLinus Torvalds 
288800b7c339SAmerigo Wang static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
28891da177e4SLinus Torvalds 					 int *valp,
28901da177e4SLinus Torvalds 					 int write, void *data)
28911da177e4SLinus Torvalds {
28921da177e4SLinus Torvalds 	if (write) {
289363259457SGao Feng 		if (*lvalp > INT_MAX / HZ)
2894cba9f33dSBart Samwel 			return 1;
28951da177e4SLinus Torvalds 		*valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
28961da177e4SLinus Torvalds 	} else {
28971da177e4SLinus Torvalds 		int val = *valp;
28981da177e4SLinus Torvalds 		unsigned long lval;
28991da177e4SLinus Torvalds 		if (val < 0) {
290000b7c339SAmerigo Wang 			*negp = true;
29019a5bc726SIlya Dryomov 			lval = -(unsigned long)val;
29021da177e4SLinus Torvalds 		} else {
290300b7c339SAmerigo Wang 			*negp = false;
29041da177e4SLinus Torvalds 			lval = (unsigned long)val;
29051da177e4SLinus Torvalds 		}
29061da177e4SLinus Torvalds 		*lvalp = lval / HZ;
29071da177e4SLinus Torvalds 	}
29081da177e4SLinus Torvalds 	return 0;
29091da177e4SLinus Torvalds }
29101da177e4SLinus Torvalds 
291100b7c339SAmerigo Wang static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
29121da177e4SLinus Torvalds 						int *valp,
29131da177e4SLinus Torvalds 						int write, void *data)
29141da177e4SLinus Torvalds {
29151da177e4SLinus Torvalds 	if (write) {
2916cba9f33dSBart Samwel 		if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2917cba9f33dSBart Samwel 			return 1;
29181da177e4SLinus Torvalds 		*valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
29191da177e4SLinus Torvalds 	} else {
29201da177e4SLinus Torvalds 		int val = *valp;
29211da177e4SLinus Torvalds 		unsigned long lval;
29221da177e4SLinus Torvalds 		if (val < 0) {
292300b7c339SAmerigo Wang 			*negp = true;
29249a5bc726SIlya Dryomov 			lval = -(unsigned long)val;
29251da177e4SLinus Torvalds 		} else {
292600b7c339SAmerigo Wang 			*negp = false;
29271da177e4SLinus Torvalds 			lval = (unsigned long)val;
29281da177e4SLinus Torvalds 		}
29291da177e4SLinus Torvalds 		*lvalp = jiffies_to_clock_t(lval);
29301da177e4SLinus Torvalds 	}
29311da177e4SLinus Torvalds 	return 0;
29321da177e4SLinus Torvalds }
29331da177e4SLinus Torvalds 
293400b7c339SAmerigo Wang static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
29351da177e4SLinus Torvalds 					    int *valp,
29361da177e4SLinus Torvalds 					    int write, void *data)
29371da177e4SLinus Torvalds {
29381da177e4SLinus Torvalds 	if (write) {
2939d738ce8fSFrancesco Fusco 		unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2940d738ce8fSFrancesco Fusco 
2941d738ce8fSFrancesco Fusco 		if (jif > INT_MAX)
2942d738ce8fSFrancesco Fusco 			return 1;
2943d738ce8fSFrancesco Fusco 		*valp = (int)jif;
29441da177e4SLinus Torvalds 	} else {
29451da177e4SLinus Torvalds 		int val = *valp;
29461da177e4SLinus Torvalds 		unsigned long lval;
29471da177e4SLinus Torvalds 		if (val < 0) {
294800b7c339SAmerigo Wang 			*negp = true;
29499a5bc726SIlya Dryomov 			lval = -(unsigned long)val;
29501da177e4SLinus Torvalds 		} else {
295100b7c339SAmerigo Wang 			*negp = false;
29521da177e4SLinus Torvalds 			lval = (unsigned long)val;
29531da177e4SLinus Torvalds 		}
29541da177e4SLinus Torvalds 		*lvalp = jiffies_to_msecs(lval);
29551da177e4SLinus Torvalds 	}
29561da177e4SLinus Torvalds 	return 0;
29571da177e4SLinus Torvalds }
29581da177e4SLinus Torvalds 
29591da177e4SLinus Torvalds /**
29601da177e4SLinus Torvalds  * proc_dointvec_jiffies - read a vector of integers as seconds
29611da177e4SLinus Torvalds  * @table: the sysctl table
29621da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
29631da177e4SLinus Torvalds  * @buffer: the user buffer
29641da177e4SLinus Torvalds  * @lenp: the size of the user buffer
29651da177e4SLinus Torvalds  * @ppos: file position
29661da177e4SLinus Torvalds  *
29671da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
29681da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
29691da177e4SLinus Torvalds  * The values read are assumed to be in seconds, and are converted into
29701da177e4SLinus Torvalds  * jiffies.
29711da177e4SLinus Torvalds  *
29721da177e4SLinus Torvalds  * Returns 0 on success.
29731da177e4SLinus Torvalds  */
29748d65af78SAlexey Dobriyan int proc_dointvec_jiffies(struct ctl_table *table, int write,
29751da177e4SLinus Torvalds 			  void __user *buffer, size_t *lenp, loff_t *ppos)
29761da177e4SLinus Torvalds {
29778d65af78SAlexey Dobriyan     return do_proc_dointvec(table,write,buffer,lenp,ppos,
29781da177e4SLinus Torvalds 		    	    do_proc_dointvec_jiffies_conv,NULL);
29791da177e4SLinus Torvalds }
29801da177e4SLinus Torvalds 
29811da177e4SLinus Torvalds /**
29821da177e4SLinus Torvalds  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
29831da177e4SLinus Torvalds  * @table: the sysctl table
29841da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
29851da177e4SLinus Torvalds  * @buffer: the user buffer
29861da177e4SLinus Torvalds  * @lenp: the size of the user buffer
29871e5d5331SRandy Dunlap  * @ppos: pointer to the file position
29881da177e4SLinus Torvalds  *
29891da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
29901da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
29911da177e4SLinus Torvalds  * The values read are assumed to be in 1/USER_HZ seconds, and
29921da177e4SLinus Torvalds  * are converted into jiffies.
29931da177e4SLinus Torvalds  *
29941da177e4SLinus Torvalds  * Returns 0 on success.
29951da177e4SLinus Torvalds  */
29968d65af78SAlexey Dobriyan int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
29971da177e4SLinus Torvalds 				 void __user *buffer, size_t *lenp, loff_t *ppos)
29981da177e4SLinus Torvalds {
29998d65af78SAlexey Dobriyan     return do_proc_dointvec(table,write,buffer,lenp,ppos,
30001da177e4SLinus Torvalds 		    	    do_proc_dointvec_userhz_jiffies_conv,NULL);
30011da177e4SLinus Torvalds }
30021da177e4SLinus Torvalds 
30031da177e4SLinus Torvalds /**
30041da177e4SLinus Torvalds  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
30051da177e4SLinus Torvalds  * @table: the sysctl table
30061da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
30071da177e4SLinus Torvalds  * @buffer: the user buffer
30081da177e4SLinus Torvalds  * @lenp: the size of the user buffer
300967be2dd1SMartin Waitz  * @ppos: file position
301067be2dd1SMartin Waitz  * @ppos: the current position in the file
30111da177e4SLinus Torvalds  *
30121da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
30131da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
30141da177e4SLinus Torvalds  * The values read are assumed to be in 1/1000 seconds, and
30151da177e4SLinus Torvalds  * are converted into jiffies.
30161da177e4SLinus Torvalds  *
30171da177e4SLinus Torvalds  * Returns 0 on success.
30181da177e4SLinus Torvalds  */
30198d65af78SAlexey Dobriyan int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
30201da177e4SLinus Torvalds 			     void __user *buffer, size_t *lenp, loff_t *ppos)
30211da177e4SLinus Torvalds {
30228d65af78SAlexey Dobriyan 	return do_proc_dointvec(table, write, buffer, lenp, ppos,
30231da177e4SLinus Torvalds 				do_proc_dointvec_ms_jiffies_conv, NULL);
30241da177e4SLinus Torvalds }
30251da177e4SLinus Torvalds 
30268d65af78SAlexey Dobriyan static int proc_do_cad_pid(struct ctl_table *table, int write,
30279ec52099SCedric Le Goater 			   void __user *buffer, size_t *lenp, loff_t *ppos)
30289ec52099SCedric Le Goater {
30299ec52099SCedric Le Goater 	struct pid *new_pid;
30309ec52099SCedric Le Goater 	pid_t tmp;
30319ec52099SCedric Le Goater 	int r;
30329ec52099SCedric Le Goater 
30336c5f3e7bSPavel Emelyanov 	tmp = pid_vnr(cad_pid);
30349ec52099SCedric Le Goater 
30358d65af78SAlexey Dobriyan 	r = __do_proc_dointvec(&tmp, table, write, buffer,
30369ec52099SCedric Le Goater 			       lenp, ppos, NULL, NULL);
30379ec52099SCedric Le Goater 	if (r || !write)
30389ec52099SCedric Le Goater 		return r;
30399ec52099SCedric Le Goater 
30409ec52099SCedric Le Goater 	new_pid = find_get_pid(tmp);
30419ec52099SCedric Le Goater 	if (!new_pid)
30429ec52099SCedric Le Goater 		return -ESRCH;
30439ec52099SCedric Le Goater 
30449ec52099SCedric Le Goater 	put_pid(xchg(&cad_pid, new_pid));
30459ec52099SCedric Le Goater 	return 0;
30469ec52099SCedric Le Goater }
30479ec52099SCedric Le Goater 
30489f977fb7SOctavian Purdila /**
30499f977fb7SOctavian Purdila  * proc_do_large_bitmap - read/write from/to a large bitmap
30509f977fb7SOctavian Purdila  * @table: the sysctl table
30519f977fb7SOctavian Purdila  * @write: %TRUE if this is a write to the sysctl file
30529f977fb7SOctavian Purdila  * @buffer: the user buffer
30539f977fb7SOctavian Purdila  * @lenp: the size of the user buffer
30549f977fb7SOctavian Purdila  * @ppos: file position
30559f977fb7SOctavian Purdila  *
30569f977fb7SOctavian Purdila  * The bitmap is stored at table->data and the bitmap length (in bits)
30579f977fb7SOctavian Purdila  * in table->maxlen.
30589f977fb7SOctavian Purdila  *
30599f977fb7SOctavian Purdila  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
30609f977fb7SOctavian Purdila  * large bitmaps may be represented in a compact manner. Writing into
30619f977fb7SOctavian Purdila  * the file will clear the bitmap then update it with the given input.
30629f977fb7SOctavian Purdila  *
30639f977fb7SOctavian Purdila  * Returns 0 on success.
30649f977fb7SOctavian Purdila  */
30659f977fb7SOctavian Purdila int proc_do_large_bitmap(struct ctl_table *table, int write,
30669f977fb7SOctavian Purdila 			 void __user *buffer, size_t *lenp, loff_t *ppos)
30679f977fb7SOctavian Purdila {
30689f977fb7SOctavian Purdila 	int err = 0;
30699f977fb7SOctavian Purdila 	bool first = 1;
30709f977fb7SOctavian Purdila 	size_t left = *lenp;
30719f977fb7SOctavian Purdila 	unsigned long bitmap_len = table->maxlen;
3072122ff243SWANG Cong 	unsigned long *bitmap = *(unsigned long **) table->data;
30739f977fb7SOctavian Purdila 	unsigned long *tmp_bitmap = NULL;
30749f977fb7SOctavian Purdila 	char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
30759f977fb7SOctavian Purdila 
3076122ff243SWANG Cong 	if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
30779f977fb7SOctavian Purdila 		*lenp = 0;
30789f977fb7SOctavian Purdila 		return 0;
30799f977fb7SOctavian Purdila 	}
30809f977fb7SOctavian Purdila 
30819f977fb7SOctavian Purdila 	if (write) {
308270f6cbb6SAl Viro 		char *kbuf, *p;
30839f977fb7SOctavian Purdila 
30849f977fb7SOctavian Purdila 		if (left > PAGE_SIZE - 1)
30859f977fb7SOctavian Purdila 			left = PAGE_SIZE - 1;
30869f977fb7SOctavian Purdila 
308770f6cbb6SAl Viro 		p = kbuf = memdup_user_nul(buffer, left);
308870f6cbb6SAl Viro 		if (IS_ERR(kbuf))
308970f6cbb6SAl Viro 			return PTR_ERR(kbuf);
30909f977fb7SOctavian Purdila 
30916396bb22SKees Cook 		tmp_bitmap = kcalloc(BITS_TO_LONGS(bitmap_len),
30926396bb22SKees Cook 				     sizeof(unsigned long),
30939f977fb7SOctavian Purdila 				     GFP_KERNEL);
30949f977fb7SOctavian Purdila 		if (!tmp_bitmap) {
309570f6cbb6SAl Viro 			kfree(kbuf);
30969f977fb7SOctavian Purdila 			return -ENOMEM;
30979f977fb7SOctavian Purdila 		}
309870f6cbb6SAl Viro 		proc_skip_char(&p, &left, '\n');
30999f977fb7SOctavian Purdila 		while (!err && left) {
31009f977fb7SOctavian Purdila 			unsigned long val_a, val_b;
31019f977fb7SOctavian Purdila 			bool neg;
31029f977fb7SOctavian Purdila 
310370f6cbb6SAl Viro 			err = proc_get_long(&p, &left, &val_a, &neg, tr_a,
31049f977fb7SOctavian Purdila 					     sizeof(tr_a), &c);
31059f977fb7SOctavian Purdila 			if (err)
31069f977fb7SOctavian Purdila 				break;
31079f977fb7SOctavian Purdila 			if (val_a >= bitmap_len || neg) {
31089f977fb7SOctavian Purdila 				err = -EINVAL;
31099f977fb7SOctavian Purdila 				break;
31109f977fb7SOctavian Purdila 			}
31119f977fb7SOctavian Purdila 
31129f977fb7SOctavian Purdila 			val_b = val_a;
31139f977fb7SOctavian Purdila 			if (left) {
311470f6cbb6SAl Viro 				p++;
31159f977fb7SOctavian Purdila 				left--;
31169f977fb7SOctavian Purdila 			}
31179f977fb7SOctavian Purdila 
31189f977fb7SOctavian Purdila 			if (c == '-') {
311970f6cbb6SAl Viro 				err = proc_get_long(&p, &left, &val_b,
31209f977fb7SOctavian Purdila 						     &neg, tr_b, sizeof(tr_b),
31219f977fb7SOctavian Purdila 						     &c);
31229f977fb7SOctavian Purdila 				if (err)
31239f977fb7SOctavian Purdila 					break;
31249f977fb7SOctavian Purdila 				if (val_b >= bitmap_len || neg ||
31259f977fb7SOctavian Purdila 				    val_a > val_b) {
31269f977fb7SOctavian Purdila 					err = -EINVAL;
31279f977fb7SOctavian Purdila 					break;
31289f977fb7SOctavian Purdila 				}
31299f977fb7SOctavian Purdila 				if (left) {
313070f6cbb6SAl Viro 					p++;
31319f977fb7SOctavian Purdila 					left--;
31329f977fb7SOctavian Purdila 				}
31339f977fb7SOctavian Purdila 			}
31349f977fb7SOctavian Purdila 
31355a04cca6SAkinobu Mita 			bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
31369f977fb7SOctavian Purdila 			first = 0;
313770f6cbb6SAl Viro 			proc_skip_char(&p, &left, '\n');
31389f977fb7SOctavian Purdila 		}
313970f6cbb6SAl Viro 		kfree(kbuf);
31409f977fb7SOctavian Purdila 	} else {
31419f977fb7SOctavian Purdila 		unsigned long bit_a, bit_b = 0;
31429f977fb7SOctavian Purdila 
31439f977fb7SOctavian Purdila 		while (left) {
31449f977fb7SOctavian Purdila 			bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
31459f977fb7SOctavian Purdila 			if (bit_a >= bitmap_len)
31469f977fb7SOctavian Purdila 				break;
31479f977fb7SOctavian Purdila 			bit_b = find_next_zero_bit(bitmap, bitmap_len,
31489f977fb7SOctavian Purdila 						   bit_a + 1) - 1;
31499f977fb7SOctavian Purdila 
31509f977fb7SOctavian Purdila 			if (!first) {
31519f977fb7SOctavian Purdila 				err = proc_put_char(&buffer, &left, ',');
31529f977fb7SOctavian Purdila 				if (err)
31539f977fb7SOctavian Purdila 					break;
31549f977fb7SOctavian Purdila 			}
31559f977fb7SOctavian Purdila 			err = proc_put_long(&buffer, &left, bit_a, false);
31569f977fb7SOctavian Purdila 			if (err)
31579f977fb7SOctavian Purdila 				break;
31589f977fb7SOctavian Purdila 			if (bit_a != bit_b) {
31599f977fb7SOctavian Purdila 				err = proc_put_char(&buffer, &left, '-');
31609f977fb7SOctavian Purdila 				if (err)
31619f977fb7SOctavian Purdila 					break;
31629f977fb7SOctavian Purdila 				err = proc_put_long(&buffer, &left, bit_b, false);
31639f977fb7SOctavian Purdila 				if (err)
31649f977fb7SOctavian Purdila 					break;
31659f977fb7SOctavian Purdila 			}
31669f977fb7SOctavian Purdila 
31679f977fb7SOctavian Purdila 			first = 0; bit_b++;
31689f977fb7SOctavian Purdila 		}
31699f977fb7SOctavian Purdila 		if (!err)
31709f977fb7SOctavian Purdila 			err = proc_put_char(&buffer, &left, '\n');
31719f977fb7SOctavian Purdila 	}
31729f977fb7SOctavian Purdila 
31739f977fb7SOctavian Purdila 	if (!err) {
31749f977fb7SOctavian Purdila 		if (write) {
31759f977fb7SOctavian Purdila 			if (*ppos)
31769f977fb7SOctavian Purdila 				bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
31779f977fb7SOctavian Purdila 			else
31785a04cca6SAkinobu Mita 				bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
31799f977fb7SOctavian Purdila 		}
31809f977fb7SOctavian Purdila 		*lenp -= left;
31819f977fb7SOctavian Purdila 		*ppos += *lenp;
3182f9eb2fddSOla N. Kaldestad 	}
3183f9eb2fddSOla N. Kaldestad 
31849f977fb7SOctavian Purdila 	kfree(tmp_bitmap);
31859f977fb7SOctavian Purdila 	return err;
31869f977fb7SOctavian Purdila }
31879f977fb7SOctavian Purdila 
318855610500SJovi Zhang #else /* CONFIG_PROC_SYSCTL */
31891da177e4SLinus Torvalds 
31908d65af78SAlexey Dobriyan int proc_dostring(struct ctl_table *table, int write,
31911da177e4SLinus Torvalds 		  void __user *buffer, size_t *lenp, loff_t *ppos)
31921da177e4SLinus Torvalds {
31931da177e4SLinus Torvalds 	return -ENOSYS;
31941da177e4SLinus Torvalds }
31951da177e4SLinus Torvalds 
31968d65af78SAlexey Dobriyan int proc_dointvec(struct ctl_table *table, int write,
31971da177e4SLinus Torvalds 		  void __user *buffer, size_t *lenp, loff_t *ppos)
31981da177e4SLinus Torvalds {
31991da177e4SLinus Torvalds 	return -ENOSYS;
32001da177e4SLinus Torvalds }
32011da177e4SLinus Torvalds 
3202e7d316a0SSubash Abhinov Kasiviswanathan int proc_douintvec(struct ctl_table *table, int write,
3203e7d316a0SSubash Abhinov Kasiviswanathan 		  void __user *buffer, size_t *lenp, loff_t *ppos)
3204e7d316a0SSubash Abhinov Kasiviswanathan {
3205e7d316a0SSubash Abhinov Kasiviswanathan 	return -ENOSYS;
3206e7d316a0SSubash Abhinov Kasiviswanathan }
3207e7d316a0SSubash Abhinov Kasiviswanathan 
32088d65af78SAlexey Dobriyan int proc_dointvec_minmax(struct ctl_table *table, int write,
32091da177e4SLinus Torvalds 		    void __user *buffer, size_t *lenp, loff_t *ppos)
32101da177e4SLinus Torvalds {
32111da177e4SLinus Torvalds 	return -ENOSYS;
32121da177e4SLinus Torvalds }
32131da177e4SLinus Torvalds 
321461d9b56aSLuis R. Rodriguez int proc_douintvec_minmax(struct ctl_table *table, int write,
321561d9b56aSLuis R. Rodriguez 			  void __user *buffer, size_t *lenp, loff_t *ppos)
321661d9b56aSLuis R. Rodriguez {
321761d9b56aSLuis R. Rodriguez 	return -ENOSYS;
321861d9b56aSLuis R. Rodriguez }
321961d9b56aSLuis R. Rodriguez 
32208d65af78SAlexey Dobriyan int proc_dointvec_jiffies(struct ctl_table *table, int write,
32211da177e4SLinus Torvalds 		    void __user *buffer, size_t *lenp, loff_t *ppos)
32221da177e4SLinus Torvalds {
32231da177e4SLinus Torvalds 	return -ENOSYS;
32241da177e4SLinus Torvalds }
32251da177e4SLinus Torvalds 
32268d65af78SAlexey Dobriyan int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
32271da177e4SLinus Torvalds 		    void __user *buffer, size_t *lenp, loff_t *ppos)
32281da177e4SLinus Torvalds {
32291da177e4SLinus Torvalds 	return -ENOSYS;
32301da177e4SLinus Torvalds }
32311da177e4SLinus Torvalds 
32328d65af78SAlexey Dobriyan int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
32331da177e4SLinus Torvalds 			     void __user *buffer, size_t *lenp, loff_t *ppos)
32341da177e4SLinus Torvalds {
32351da177e4SLinus Torvalds 	return -ENOSYS;
32361da177e4SLinus Torvalds }
32371da177e4SLinus Torvalds 
32388d65af78SAlexey Dobriyan int proc_doulongvec_minmax(struct ctl_table *table, int write,
32391da177e4SLinus Torvalds 		    void __user *buffer, size_t *lenp, loff_t *ppos)
32401da177e4SLinus Torvalds {
32411da177e4SLinus Torvalds 	return -ENOSYS;
32421da177e4SLinus Torvalds }
32431da177e4SLinus Torvalds 
3244d8217f07SEric W. Biederman int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
32451da177e4SLinus Torvalds 				      void __user *buffer,
32461da177e4SLinus Torvalds 				      size_t *lenp, loff_t *ppos)
32471da177e4SLinus Torvalds {
32481da177e4SLinus Torvalds     return -ENOSYS;
32491da177e4SLinus Torvalds }
32501da177e4SLinus Torvalds 
32511da177e4SLinus Torvalds 
325255610500SJovi Zhang #endif /* CONFIG_PROC_SYSCTL */
32531da177e4SLinus Torvalds 
32541da177e4SLinus Torvalds /*
32551da177e4SLinus Torvalds  * No sense putting this after each symbol definition, twice,
32561da177e4SLinus Torvalds  * exception granted :-)
32571da177e4SLinus Torvalds  */
32581da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec);
3259e7d316a0SSubash Abhinov Kasiviswanathan EXPORT_SYMBOL(proc_douintvec);
32601da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_jiffies);
32611da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_minmax);
326261d9b56aSLuis R. Rodriguez EXPORT_SYMBOL_GPL(proc_douintvec_minmax);
32631da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
32641da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
32651da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dostring);
32661da177e4SLinus Torvalds EXPORT_SYMBOL(proc_doulongvec_minmax);
32671da177e4SLinus Torvalds EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);
3268