xref: /openbmc/linux/kernel/sysctl.c (revision 1efff914afac8a965ad63817ecf8861a927c2ace)
11da177e4SLinus Torvalds /*
21da177e4SLinus Torvalds  * sysctl.c: General linux system control interface
31da177e4SLinus Torvalds  *
41da177e4SLinus Torvalds  * Begun 24 March 1995, Stephen Tweedie
51da177e4SLinus Torvalds  * Added /proc support, Dec 1995
61da177e4SLinus Torvalds  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
71da177e4SLinus Torvalds  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
81da177e4SLinus Torvalds  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
91da177e4SLinus Torvalds  * Dynamic registration fixes, Stephen Tweedie.
101da177e4SLinus Torvalds  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
111da177e4SLinus Torvalds  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
121da177e4SLinus Torvalds  *  Horn.
131da177e4SLinus Torvalds  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
141da177e4SLinus Torvalds  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
151da177e4SLinus Torvalds  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
161da177e4SLinus Torvalds  *  Wendling.
171da177e4SLinus Torvalds  * The list_for_each() macro wasn't appropriate for the sysctl loop.
181da177e4SLinus Torvalds  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
191da177e4SLinus Torvalds  */
201da177e4SLinus Torvalds 
211da177e4SLinus Torvalds #include <linux/module.h>
221da177e4SLinus Torvalds #include <linux/mm.h>
231da177e4SLinus Torvalds #include <linux/swap.h>
241da177e4SLinus Torvalds #include <linux/slab.h>
251da177e4SLinus Torvalds #include <linux/sysctl.h>
265a04cca6SAkinobu Mita #include <linux/bitmap.h>
27d33ed52dSDave Young #include <linux/signal.h>
28455cd5abSDan Rosenberg #include <linux/printk.h>
291da177e4SLinus Torvalds #include <linux/proc_fs.h>
3072c2d582SAndrew Morgan #include <linux/security.h>
311da177e4SLinus Torvalds #include <linux/ctype.h>
32dfec072eSVegard Nossum #include <linux/kmemcheck.h>
33fd4b616bSSteven Rostedt #include <linux/kmemleak.h>
3462239ac2SAdrian Bunk #include <linux/fs.h>
351da177e4SLinus Torvalds #include <linux/init.h>
361da177e4SLinus Torvalds #include <linux/kernel.h>
370296b228SKay Sievers #include <linux/kobject.h>
3820380731SArnaldo Carvalho de Melo #include <linux/net.h>
391da177e4SLinus Torvalds #include <linux/sysrq.h>
401da177e4SLinus Torvalds #include <linux/highuid.h>
411da177e4SLinus Torvalds #include <linux/writeback.h>
423fff4c42SIngo Molnar #include <linux/ratelimit.h>
4376ab0f53SMel Gorman #include <linux/compaction.h>
441da177e4SLinus Torvalds #include <linux/hugetlb.h>
451da177e4SLinus Torvalds #include <linux/initrd.h>
460b77f5bfSDavid Howells #include <linux/key.h>
471da177e4SLinus Torvalds #include <linux/times.h>
481da177e4SLinus Torvalds #include <linux/limits.h>
491da177e4SLinus Torvalds #include <linux/dcache.h>
506e006701SAlexey Dobriyan #include <linux/dnotify.h>
511da177e4SLinus Torvalds #include <linux/syscalls.h>
52c748e134SAdrian Bunk #include <linux/vmstat.h>
53c255d844SPavel Machek #include <linux/nfs_fs.h>
54c255d844SPavel Machek #include <linux/acpi.h>
5510a0a8d4SJeremy Fitzhardinge #include <linux/reboot.h>
56b0fc494fSSteven Rostedt #include <linux/ftrace.h>
57cdd6c482SIngo Molnar #include <linux/perf_event.h>
58b2be84dfSMasami Hiramatsu #include <linux/kprobes.h>
59b492e95bSJens Axboe #include <linux/pipe_fs_i.h>
608e4228e1SDavid Rientjes #include <linux/oom.h>
6117f60a7dSEric Paris #include <linux/kmod.h>
6273efc039SDan Ballard #include <linux/capability.h>
6340401530SAl Viro #include <linux/binfmts.h>
64cf4aebc2SClark Williams #include <linux/sched/sysctl.h>
657984754bSKees Cook #include <linux/kexec.h>
661da177e4SLinus Torvalds 
671da177e4SLinus Torvalds #include <asm/uaccess.h>
681da177e4SLinus Torvalds #include <asm/processor.h>
691da177e4SLinus Torvalds 
7029cbc78bSAndi Kleen #ifdef CONFIG_X86
7129cbc78bSAndi Kleen #include <asm/nmi.h>
720741f4d2SChuck Ebbert #include <asm/stacktrace.h>
736e7c4025SIngo Molnar #include <asm/io.h>
7429cbc78bSAndi Kleen #endif
75d550bbd4SDavid Howells #ifdef CONFIG_SPARC
76d550bbd4SDavid Howells #include <asm/setup.h>
77d550bbd4SDavid Howells #endif
78c55b7c3eSDave Young #ifdef CONFIG_BSD_PROCESS_ACCT
79c55b7c3eSDave Young #include <linux/acct.h>
80c55b7c3eSDave Young #endif
814f0e056fSDave Young #ifdef CONFIG_RT_MUTEXES
824f0e056fSDave Young #include <linux/rtmutex.h>
834f0e056fSDave Young #endif
842edf5e49SDave Young #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
852edf5e49SDave Young #include <linux/lockdep.h>
862edf5e49SDave Young #endif
8715485a46SDave Young #ifdef CONFIG_CHR_DEV_SG
8815485a46SDave Young #include <scsi/sg.h>
8915485a46SDave Young #endif
9029cbc78bSAndi Kleen 
9158687acbSDon Zickus #ifdef CONFIG_LOCKUP_DETECTOR
92504d7cf1SDon Zickus #include <linux/nmi.h>
93504d7cf1SDon Zickus #endif
94504d7cf1SDon Zickus 
957058cb02SEric W. Biederman 
961da177e4SLinus Torvalds #if defined(CONFIG_SYSCTL)
971da177e4SLinus Torvalds 
981da177e4SLinus Torvalds /* External variables not in a header file. */
991da177e4SLinus Torvalds extern int max_threads;
100d6e71144SAlan Cox extern int suid_dumpable;
101046d662fSAlex Kelly #ifdef CONFIG_COREDUMP
102046d662fSAlex Kelly extern int core_uses_pid;
1031da177e4SLinus Torvalds extern char core_pattern[];
104a293980cSNeil Horman extern unsigned int core_pipe_limit;
105046d662fSAlex Kelly #endif
1061da177e4SLinus Torvalds extern int pid_max;
1071da177e4SLinus Torvalds extern int pid_max_min, pid_max_max;
1088ad4b1fbSRohit Seth extern int percpu_pagelist_fraction;
109bebfa101SAndi Kleen extern int compat_log;
1109745512cSArjan van de Ven extern int latencytop_enabled;
111eceea0b3SAl Viro extern int sysctl_nr_open_min, sysctl_nr_open_max;
112dd8632a1SPaul Mundt #ifndef CONFIG_MMU
113dd8632a1SPaul Mundt extern int sysctl_nr_trim_pages;
114dd8632a1SPaul Mundt #endif
1151da177e4SLinus Torvalds 
116c4f3b63fSRavikiran G Thirumalai /* Constants used for minimum and  maximum */
1172508ce18SDon Zickus #ifdef CONFIG_LOCKUP_DETECTOR
118c4f3b63fSRavikiran G Thirumalai static int sixty = 60;
119c4f3b63fSRavikiran G Thirumalai #endif
120c4f3b63fSRavikiran G Thirumalai 
121270750dbSAaron Tomlin static int __maybe_unused neg_one = -1;
122270750dbSAaron Tomlin 
123c4f3b63fSRavikiran G Thirumalai static int zero;
124cd5f9a4cSLinus Torvalds static int __maybe_unused one = 1;
125cd5f9a4cSLinus Torvalds static int __maybe_unused two = 2;
1265509a5d2SDave Hansen static int __maybe_unused four = 4;
127fc3501d4SSven Wegener static unsigned long one_ul = 1;
128c4f3b63fSRavikiran G Thirumalai static int one_hundred = 100;
129af91322eSDave Young #ifdef CONFIG_PRINTK
130af91322eSDave Young static int ten_thousand = 10000;
131af91322eSDave Young #endif
132c4f3b63fSRavikiran G Thirumalai 
1339e4a5bdaSAndrea Righi /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
1349e4a5bdaSAndrea Righi static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
1359e4a5bdaSAndrea Righi 
1361da177e4SLinus Torvalds /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
1371da177e4SLinus Torvalds static int maxolduid = 65535;
1381da177e4SLinus Torvalds static int minolduid;
1391da177e4SLinus Torvalds 
1401da177e4SLinus Torvalds static int ngroups_max = NGROUPS_MAX;
14173efc039SDan Ballard static const int cap_last_cap = CAP_LAST_CAP;
1421da177e4SLinus Torvalds 
14380df2847SLiu Hua /*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
14480df2847SLiu Hua #ifdef CONFIG_DETECT_HUNG_TASK
14580df2847SLiu Hua static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
14680df2847SLiu Hua #endif
14780df2847SLiu Hua 
148d14f1729SDave Young #ifdef CONFIG_INOTIFY_USER
149d14f1729SDave Young #include <linux/inotify.h>
150d14f1729SDave Young #endif
15172c57ed5SDavid S. Miller #ifdef CONFIG_SPARC
1521da177e4SLinus Torvalds #endif
1531da177e4SLinus Torvalds 
1541da177e4SLinus Torvalds #ifdef __hppa__
1551da177e4SLinus Torvalds extern int pwrsw_enabled;
156bf14e3b9SVineet Gupta #endif
157bf14e3b9SVineet Gupta 
158bf14e3b9SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
1591da177e4SLinus Torvalds extern int unaligned_enabled;
1601da177e4SLinus Torvalds #endif
1611da177e4SLinus Torvalds 
162d2b176edSJes Sorensen #ifdef CONFIG_IA64
16388fc241fSDoug Chapman extern int unaligned_dump_stack;
164d2b176edSJes Sorensen #endif
165d2b176edSJes Sorensen 
166b6fca725SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
167b6fca725SVineet Gupta extern int no_unaligned_warning;
168b6fca725SVineet Gupta #endif
169b6fca725SVineet Gupta 
170d6f8ff73SRandy Dunlap #ifdef CONFIG_PROC_SYSCTL
171f4aacea2SKees Cook 
172f4aacea2SKees Cook #define SYSCTL_WRITES_LEGACY	-1
173f4aacea2SKees Cook #define SYSCTL_WRITES_WARN	 0
174f4aacea2SKees Cook #define SYSCTL_WRITES_STRICT	 1
175f4aacea2SKees Cook 
176f4aacea2SKees Cook static int sysctl_writes_strict = SYSCTL_WRITES_WARN;
177f4aacea2SKees Cook 
1788d65af78SAlexey Dobriyan static int proc_do_cad_pid(struct ctl_table *table, int write,
1799ec52099SCedric Le Goater 		  void __user *buffer, size_t *lenp, loff_t *ppos);
1808d65af78SAlexey Dobriyan static int proc_taint(struct ctl_table *table, int write,
18134f5a398STheodore Ts'o 			       void __user *buffer, size_t *lenp, loff_t *ppos);
182d6f8ff73SRandy Dunlap #endif
1839ec52099SCedric Le Goater 
184bfdc0b49SRichard Weinberger #ifdef CONFIG_PRINTK
185620f6e8eSKees Cook static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
186bfdc0b49SRichard Weinberger 				void __user *buffer, size_t *lenp, loff_t *ppos);
187bfdc0b49SRichard Weinberger #endif
188bfdc0b49SRichard Weinberger 
18954b50199SKees Cook static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
19054b50199SKees Cook 		void __user *buffer, size_t *lenp, loff_t *ppos);
191046d662fSAlex Kelly #ifdef CONFIG_COREDUMP
19254b50199SKees Cook static int proc_dostring_coredump(struct ctl_table *table, int write,
19354b50199SKees Cook 		void __user *buffer, size_t *lenp, loff_t *ppos);
194046d662fSAlex Kelly #endif
19554b50199SKees Cook 
19697f5f0cdSDmitry Torokhov #ifdef CONFIG_MAGIC_SYSRQ
1978c6a98b2SAndy Whitcroft /* Note: sysrq code uses it's own private copy */
1988eaede49SBen Hutchings static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
19997f5f0cdSDmitry Torokhov 
2006f8fd1d7SJoe Perches static int sysrq_sysctl_handler(struct ctl_table *table, int write,
20197f5f0cdSDmitry Torokhov 				void __user *buffer, size_t *lenp,
20297f5f0cdSDmitry Torokhov 				loff_t *ppos)
20397f5f0cdSDmitry Torokhov {
20497f5f0cdSDmitry Torokhov 	int error;
20597f5f0cdSDmitry Torokhov 
20697f5f0cdSDmitry Torokhov 	error = proc_dointvec(table, write, buffer, lenp, ppos);
20797f5f0cdSDmitry Torokhov 	if (error)
20897f5f0cdSDmitry Torokhov 		return error;
20997f5f0cdSDmitry Torokhov 
21097f5f0cdSDmitry Torokhov 	if (write)
21197f5f0cdSDmitry Torokhov 		sysrq_toggle_support(__sysrq_enabled);
21297f5f0cdSDmitry Torokhov 
21397f5f0cdSDmitry Torokhov 	return 0;
21497f5f0cdSDmitry Torokhov }
21597f5f0cdSDmitry Torokhov 
21697f5f0cdSDmitry Torokhov #endif
21797f5f0cdSDmitry Torokhov 
218d8217f07SEric W. Biederman static struct ctl_table kern_table[];
219d8217f07SEric W. Biederman static struct ctl_table vm_table[];
220d8217f07SEric W. Biederman static struct ctl_table fs_table[];
221d8217f07SEric W. Biederman static struct ctl_table debug_table[];
222d8217f07SEric W. Biederman static struct ctl_table dev_table[];
223d8217f07SEric W. Biederman extern struct ctl_table random_table[];
2247ef9964eSDavide Libenzi #ifdef CONFIG_EPOLL
2257ef9964eSDavide Libenzi extern struct ctl_table epoll_table[];
2267ef9964eSDavide Libenzi #endif
2271da177e4SLinus Torvalds 
2281da177e4SLinus Torvalds #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
2291da177e4SLinus Torvalds int sysctl_legacy_va_layout;
2301da177e4SLinus Torvalds #endif
2311da177e4SLinus Torvalds 
2321da177e4SLinus Torvalds /* The default sysctl tables: */
2331da177e4SLinus Torvalds 
234de4e83bdSEric W. Biederman static struct ctl_table sysctl_base_table[] = {
2351da177e4SLinus Torvalds 	{
2361da177e4SLinus Torvalds 		.procname	= "kernel",
2371da177e4SLinus Torvalds 		.mode		= 0555,
2381da177e4SLinus Torvalds 		.child		= kern_table,
2391da177e4SLinus Torvalds 	},
2401da177e4SLinus Torvalds 	{
2411da177e4SLinus Torvalds 		.procname	= "vm",
2421da177e4SLinus Torvalds 		.mode		= 0555,
2431da177e4SLinus Torvalds 		.child		= vm_table,
2441da177e4SLinus Torvalds 	},
2451da177e4SLinus Torvalds 	{
2461da177e4SLinus Torvalds 		.procname	= "fs",
2471da177e4SLinus Torvalds 		.mode		= 0555,
2481da177e4SLinus Torvalds 		.child		= fs_table,
2491da177e4SLinus Torvalds 	},
2501da177e4SLinus Torvalds 	{
2511da177e4SLinus Torvalds 		.procname	= "debug",
2521da177e4SLinus Torvalds 		.mode		= 0555,
2531da177e4SLinus Torvalds 		.child		= debug_table,
2541da177e4SLinus Torvalds 	},
2551da177e4SLinus Torvalds 	{
2561da177e4SLinus Torvalds 		.procname	= "dev",
2571da177e4SLinus Torvalds 		.mode		= 0555,
2581da177e4SLinus Torvalds 		.child		= dev_table,
2591da177e4SLinus Torvalds 	},
2606fce56ecSEric W. Biederman 	{ }
2611da177e4SLinus Torvalds };
2621da177e4SLinus Torvalds 
26377e54a1fSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
26473c4efd2SEric Dumazet static int min_sched_granularity_ns = 100000;		/* 100 usecs */
26573c4efd2SEric Dumazet static int max_sched_granularity_ns = NSEC_PER_SEC;	/* 1 second */
26673c4efd2SEric Dumazet static int min_wakeup_granularity_ns;			/* 0 usecs */
26773c4efd2SEric Dumazet static int max_wakeup_granularity_ns = NSEC_PER_SEC;	/* 1 second */
268cbee9f88SPeter Zijlstra #ifdef CONFIG_SMP
2691983a922SChristian Ehrhardt static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
2701983a922SChristian Ehrhardt static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
271cbee9f88SPeter Zijlstra #endif /* CONFIG_SMP */
272cbee9f88SPeter Zijlstra #endif /* CONFIG_SCHED_DEBUG */
27377e54a1fSIngo Molnar 
2745e771905SMel Gorman #ifdef CONFIG_COMPACTION
2755e771905SMel Gorman static int min_extfrag_threshold;
2765e771905SMel Gorman static int max_extfrag_threshold = 1000;
2775e771905SMel Gorman #endif
2785e771905SMel Gorman 
279d8217f07SEric W. Biederman static struct ctl_table kern_table[] = {
2802bba22c5SMike Galbraith 	{
2812bba22c5SMike Galbraith 		.procname	= "sched_child_runs_first",
2822bba22c5SMike Galbraith 		.data		= &sysctl_sched_child_runs_first,
2832bba22c5SMike Galbraith 		.maxlen		= sizeof(unsigned int),
2842bba22c5SMike Galbraith 		.mode		= 0644,
2856d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
2862bba22c5SMike Galbraith 	},
28777e54a1fSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
28877e54a1fSIngo Molnar 	{
289b2be5e96SPeter Zijlstra 		.procname	= "sched_min_granularity_ns",
290b2be5e96SPeter Zijlstra 		.data		= &sysctl_sched_min_granularity,
29177e54a1fSIngo Molnar 		.maxlen		= sizeof(unsigned int),
29277e54a1fSIngo Molnar 		.mode		= 0644,
293702a7c76SLinus Torvalds 		.proc_handler	= sched_proc_update_handler,
294b2be5e96SPeter Zijlstra 		.extra1		= &min_sched_granularity_ns,
295b2be5e96SPeter Zijlstra 		.extra2		= &max_sched_granularity_ns,
29677e54a1fSIngo Molnar 	},
29777e54a1fSIngo Molnar 	{
29821805085SPeter Zijlstra 		.procname	= "sched_latency_ns",
29921805085SPeter Zijlstra 		.data		= &sysctl_sched_latency,
30021805085SPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
30121805085SPeter Zijlstra 		.mode		= 0644,
302702a7c76SLinus Torvalds 		.proc_handler	= sched_proc_update_handler,
30321805085SPeter Zijlstra 		.extra1		= &min_sched_granularity_ns,
30421805085SPeter Zijlstra 		.extra2		= &max_sched_granularity_ns,
30521805085SPeter Zijlstra 	},
30621805085SPeter Zijlstra 	{
30777e54a1fSIngo Molnar 		.procname	= "sched_wakeup_granularity_ns",
30877e54a1fSIngo Molnar 		.data		= &sysctl_sched_wakeup_granularity,
30977e54a1fSIngo Molnar 		.maxlen		= sizeof(unsigned int),
31077e54a1fSIngo Molnar 		.mode		= 0644,
311702a7c76SLinus Torvalds 		.proc_handler	= sched_proc_update_handler,
31277e54a1fSIngo Molnar 		.extra1		= &min_wakeup_granularity_ns,
31377e54a1fSIngo Molnar 		.extra2		= &max_wakeup_granularity_ns,
31477e54a1fSIngo Molnar 	},
315cbee9f88SPeter Zijlstra #ifdef CONFIG_SMP
31677e54a1fSIngo Molnar 	{
3171983a922SChristian Ehrhardt 		.procname	= "sched_tunable_scaling",
3181983a922SChristian Ehrhardt 		.data		= &sysctl_sched_tunable_scaling,
3191983a922SChristian Ehrhardt 		.maxlen		= sizeof(enum sched_tunable_scaling),
3201983a922SChristian Ehrhardt 		.mode		= 0644,
321702a7c76SLinus Torvalds 		.proc_handler	= sched_proc_update_handler,
3221983a922SChristian Ehrhardt 		.extra1		= &min_sched_tunable_scaling,
3231983a922SChristian Ehrhardt 		.extra2		= &max_sched_tunable_scaling,
3242398f2c6SPeter Zijlstra 	},
3252398f2c6SPeter Zijlstra 	{
326d00535dbSNamhyung Kim 		.procname	= "sched_migration_cost_ns",
327da84d961SIngo Molnar 		.data		= &sysctl_sched_migration_cost,
328da84d961SIngo Molnar 		.maxlen		= sizeof(unsigned int),
329da84d961SIngo Molnar 		.mode		= 0644,
3306d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
331da84d961SIngo Molnar 	},
332b82d9fddSPeter Zijlstra 	{
333b82d9fddSPeter Zijlstra 		.procname	= "sched_nr_migrate",
334b82d9fddSPeter Zijlstra 		.data		= &sysctl_sched_nr_migrate,
335b82d9fddSPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
336fa85ae24SPeter Zijlstra 		.mode		= 0644,
3376d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
338fa85ae24SPeter Zijlstra 	},
339cd1bb94bSArun R Bharadwaj 	{
340d00535dbSNamhyung Kim 		.procname	= "sched_time_avg_ms",
341e9e9250bSPeter Zijlstra 		.data		= &sysctl_sched_time_avg,
342e9e9250bSPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
343e9e9250bSPeter Zijlstra 		.mode		= 0644,
3446d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
345e9e9250bSPeter Zijlstra 	},
346e9e9250bSPeter Zijlstra 	{
347d00535dbSNamhyung Kim 		.procname	= "sched_shares_window_ns",
348a7a4f8a7SPaul Turner 		.data		= &sysctl_sched_shares_window,
349a7a4f8a7SPaul Turner 		.maxlen		= sizeof(unsigned int),
350a7a4f8a7SPaul Turner 		.mode		= 0644,
351a7a4f8a7SPaul Turner 		.proc_handler	= proc_dointvec,
352a7a4f8a7SPaul Turner 	},
353a7a4f8a7SPaul Turner 	{
354cd1bb94bSArun R Bharadwaj 		.procname	= "timer_migration",
355cd1bb94bSArun R Bharadwaj 		.data		= &sysctl_timer_migration,
356cd1bb94bSArun R Bharadwaj 		.maxlen		= sizeof(unsigned int),
357cd1bb94bSArun R Bharadwaj 		.mode		= 0644,
3586d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
359bfdb4d9fSArun R Bharadwaj 		.extra1		= &zero,
360bfdb4d9fSArun R Bharadwaj 		.extra2		= &one,
361cd1bb94bSArun R Bharadwaj 	},
362cbee9f88SPeter Zijlstra #endif /* CONFIG_SMP */
363cbee9f88SPeter Zijlstra #ifdef CONFIG_NUMA_BALANCING
364cbee9f88SPeter Zijlstra 	{
3654b96a29bSPeter Zijlstra 		.procname	= "numa_balancing_scan_delay_ms",
3664b96a29bSPeter Zijlstra 		.data		= &sysctl_numa_balancing_scan_delay,
3674b96a29bSPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
3684b96a29bSPeter Zijlstra 		.mode		= 0644,
3694b96a29bSPeter Zijlstra 		.proc_handler	= proc_dointvec,
3704b96a29bSPeter Zijlstra 	},
3714b96a29bSPeter Zijlstra 	{
372cbee9f88SPeter Zijlstra 		.procname	= "numa_balancing_scan_period_min_ms",
373cbee9f88SPeter Zijlstra 		.data		= &sysctl_numa_balancing_scan_period_min,
374cbee9f88SPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
375cbee9f88SPeter Zijlstra 		.mode		= 0644,
376cbee9f88SPeter Zijlstra 		.proc_handler	= proc_dointvec,
377cbee9f88SPeter Zijlstra 	},
378cbee9f88SPeter Zijlstra 	{
379cbee9f88SPeter Zijlstra 		.procname	= "numa_balancing_scan_period_max_ms",
380cbee9f88SPeter Zijlstra 		.data		= &sysctl_numa_balancing_scan_period_max,
381cbee9f88SPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
382cbee9f88SPeter Zijlstra 		.mode		= 0644,
383cbee9f88SPeter Zijlstra 		.proc_handler	= proc_dointvec,
384cbee9f88SPeter Zijlstra 	},
3856e5fb223SPeter Zijlstra 	{
3866e5fb223SPeter Zijlstra 		.procname	= "numa_balancing_scan_size_mb",
3876e5fb223SPeter Zijlstra 		.data		= &sysctl_numa_balancing_scan_size,
3886e5fb223SPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
3896e5fb223SPeter Zijlstra 		.mode		= 0644,
39064192658SKirill Tkhai 		.proc_handler	= proc_dointvec_minmax,
39164192658SKirill Tkhai 		.extra1		= &one,
3926e5fb223SPeter Zijlstra 	},
3933a7053b3SMel Gorman 	{
39454a43d54SAndi Kleen 		.procname	= "numa_balancing",
39554a43d54SAndi Kleen 		.data		= NULL, /* filled in by handler */
39654a43d54SAndi Kleen 		.maxlen		= sizeof(unsigned int),
39754a43d54SAndi Kleen 		.mode		= 0644,
39854a43d54SAndi Kleen 		.proc_handler	= sysctl_numa_balancing,
39954a43d54SAndi Kleen 		.extra1		= &zero,
40054a43d54SAndi Kleen 		.extra2		= &one,
40154a43d54SAndi Kleen 	},
402cbee9f88SPeter Zijlstra #endif /* CONFIG_NUMA_BALANCING */
403cbee9f88SPeter Zijlstra #endif /* CONFIG_SCHED_DEBUG */
4041799e35dSIngo Molnar 	{
4059f0c1e56SPeter Zijlstra 		.procname	= "sched_rt_period_us",
4069f0c1e56SPeter Zijlstra 		.data		= &sysctl_sched_rt_period,
4079f0c1e56SPeter Zijlstra 		.maxlen		= sizeof(unsigned int),
4089f0c1e56SPeter Zijlstra 		.mode		= 0644,
4096d456111SEric W. Biederman 		.proc_handler	= sched_rt_handler,
4109f0c1e56SPeter Zijlstra 	},
4119f0c1e56SPeter Zijlstra 	{
4129f0c1e56SPeter Zijlstra 		.procname	= "sched_rt_runtime_us",
4139f0c1e56SPeter Zijlstra 		.data		= &sysctl_sched_rt_runtime,
4149f0c1e56SPeter Zijlstra 		.maxlen		= sizeof(int),
4159f0c1e56SPeter Zijlstra 		.mode		= 0644,
4166d456111SEric W. Biederman 		.proc_handler	= sched_rt_handler,
4179f0c1e56SPeter Zijlstra 	},
418ce0dbbbbSClark Williams 	{
419ce0dbbbbSClark Williams 		.procname	= "sched_rr_timeslice_ms",
420ce0dbbbbSClark Williams 		.data		= &sched_rr_timeslice,
421ce0dbbbbSClark Williams 		.maxlen		= sizeof(int),
422ce0dbbbbSClark Williams 		.mode		= 0644,
423ce0dbbbbSClark Williams 		.proc_handler	= sched_rr_handler,
424ce0dbbbbSClark Williams 	},
4255091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP
4265091faa4SMike Galbraith 	{
4275091faa4SMike Galbraith 		.procname	= "sched_autogroup_enabled",
4285091faa4SMike Galbraith 		.data		= &sysctl_sched_autogroup_enabled,
4295091faa4SMike Galbraith 		.maxlen		= sizeof(unsigned int),
4305091faa4SMike Galbraith 		.mode		= 0644,
4311747b21fSYong Zhang 		.proc_handler	= proc_dointvec_minmax,
4325091faa4SMike Galbraith 		.extra1		= &zero,
4335091faa4SMike Galbraith 		.extra2		= &one,
4345091faa4SMike Galbraith 	},
4355091faa4SMike Galbraith #endif
436ec12cb7fSPaul Turner #ifdef CONFIG_CFS_BANDWIDTH
437ec12cb7fSPaul Turner 	{
438ec12cb7fSPaul Turner 		.procname	= "sched_cfs_bandwidth_slice_us",
439ec12cb7fSPaul Turner 		.data		= &sysctl_sched_cfs_bandwidth_slice,
440ec12cb7fSPaul Turner 		.maxlen		= sizeof(unsigned int),
441ec12cb7fSPaul Turner 		.mode		= 0644,
442ec12cb7fSPaul Turner 		.proc_handler	= proc_dointvec_minmax,
443ec12cb7fSPaul Turner 		.extra1		= &one,
444ec12cb7fSPaul Turner 	},
445ec12cb7fSPaul Turner #endif
446f20786ffSPeter Zijlstra #ifdef CONFIG_PROVE_LOCKING
447f20786ffSPeter Zijlstra 	{
448f20786ffSPeter Zijlstra 		.procname	= "prove_locking",
449f20786ffSPeter Zijlstra 		.data		= &prove_locking,
450f20786ffSPeter Zijlstra 		.maxlen		= sizeof(int),
451f20786ffSPeter Zijlstra 		.mode		= 0644,
4526d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
453f20786ffSPeter Zijlstra 	},
454f20786ffSPeter Zijlstra #endif
455f20786ffSPeter Zijlstra #ifdef CONFIG_LOCK_STAT
456f20786ffSPeter Zijlstra 	{
457f20786ffSPeter Zijlstra 		.procname	= "lock_stat",
458f20786ffSPeter Zijlstra 		.data		= &lock_stat,
459f20786ffSPeter Zijlstra 		.maxlen		= sizeof(int),
460f20786ffSPeter Zijlstra 		.mode		= 0644,
4616d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
462f20786ffSPeter Zijlstra 	},
463f20786ffSPeter Zijlstra #endif
46477e54a1fSIngo Molnar 	{
4651da177e4SLinus Torvalds 		.procname	= "panic",
4661da177e4SLinus Torvalds 		.data		= &panic_timeout,
4671da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
4681da177e4SLinus Torvalds 		.mode		= 0644,
4696d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
4701da177e4SLinus Torvalds 	},
471046d662fSAlex Kelly #ifdef CONFIG_COREDUMP
4721da177e4SLinus Torvalds 	{
4731da177e4SLinus Torvalds 		.procname	= "core_uses_pid",
4741da177e4SLinus Torvalds 		.data		= &core_uses_pid,
4751da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
4761da177e4SLinus Torvalds 		.mode		= 0644,
4776d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
4781da177e4SLinus Torvalds 	},
4791da177e4SLinus Torvalds 	{
4801da177e4SLinus Torvalds 		.procname	= "core_pattern",
4811da177e4SLinus Torvalds 		.data		= core_pattern,
48271ce92f3SDan Aloni 		.maxlen		= CORENAME_MAX_SIZE,
4831da177e4SLinus Torvalds 		.mode		= 0644,
48454b50199SKees Cook 		.proc_handler	= proc_dostring_coredump,
4851da177e4SLinus Torvalds 	},
486a293980cSNeil Horman 	{
487a293980cSNeil Horman 		.procname	= "core_pipe_limit",
488a293980cSNeil Horman 		.data		= &core_pipe_limit,
489a293980cSNeil Horman 		.maxlen		= sizeof(unsigned int),
490a293980cSNeil Horman 		.mode		= 0644,
4916d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
492a293980cSNeil Horman 	},
493046d662fSAlex Kelly #endif
49434f5a398STheodore Ts'o #ifdef CONFIG_PROC_SYSCTL
4951da177e4SLinus Torvalds 	{
4961da177e4SLinus Torvalds 		.procname	= "tainted",
49725ddbb18SAndi Kleen 		.maxlen 	= sizeof(long),
49834f5a398STheodore Ts'o 		.mode		= 0644,
4996d456111SEric W. Biederman 		.proc_handler	= proc_taint,
5001da177e4SLinus Torvalds 	},
501f4aacea2SKees Cook 	{
502f4aacea2SKees Cook 		.procname	= "sysctl_writes_strict",
503f4aacea2SKees Cook 		.data		= &sysctl_writes_strict,
504f4aacea2SKees Cook 		.maxlen		= sizeof(int),
505f4aacea2SKees Cook 		.mode		= 0644,
506f4aacea2SKees Cook 		.proc_handler	= proc_dointvec_minmax,
507f4aacea2SKees Cook 		.extra1		= &neg_one,
508f4aacea2SKees Cook 		.extra2		= &one,
509f4aacea2SKees Cook 	},
51034f5a398STheodore Ts'o #endif
5119745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
5129745512cSArjan van de Ven 	{
5139745512cSArjan van de Ven 		.procname	= "latencytop",
5149745512cSArjan van de Ven 		.data		= &latencytop_enabled,
5159745512cSArjan van de Ven 		.maxlen		= sizeof(int),
5169745512cSArjan van de Ven 		.mode		= 0644,
5176d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5189745512cSArjan van de Ven 	},
5199745512cSArjan van de Ven #endif
5201da177e4SLinus Torvalds #ifdef CONFIG_BLK_DEV_INITRD
5211da177e4SLinus Torvalds 	{
5221da177e4SLinus Torvalds 		.procname	= "real-root-dev",
5231da177e4SLinus Torvalds 		.data		= &real_root_dev,
5241da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
5251da177e4SLinus Torvalds 		.mode		= 0644,
5266d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5271da177e4SLinus Torvalds 	},
5281da177e4SLinus Torvalds #endif
52945807a1dSIngo Molnar 	{
53045807a1dSIngo Molnar 		.procname	= "print-fatal-signals",
53145807a1dSIngo Molnar 		.data		= &print_fatal_signals,
53245807a1dSIngo Molnar 		.maxlen		= sizeof(int),
53345807a1dSIngo Molnar 		.mode		= 0644,
5346d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
53545807a1dSIngo Molnar 	},
53672c57ed5SDavid S. Miller #ifdef CONFIG_SPARC
5371da177e4SLinus Torvalds 	{
5381da177e4SLinus Torvalds 		.procname	= "reboot-cmd",
5391da177e4SLinus Torvalds 		.data		= reboot_command,
5401da177e4SLinus Torvalds 		.maxlen		= 256,
5411da177e4SLinus Torvalds 		.mode		= 0644,
5426d456111SEric W. Biederman 		.proc_handler	= proc_dostring,
5431da177e4SLinus Torvalds 	},
5441da177e4SLinus Torvalds 	{
5451da177e4SLinus Torvalds 		.procname	= "stop-a",
5461da177e4SLinus Torvalds 		.data		= &stop_a_enabled,
5471da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
5481da177e4SLinus Torvalds 		.mode		= 0644,
5496d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5501da177e4SLinus Torvalds 	},
5511da177e4SLinus Torvalds 	{
5521da177e4SLinus Torvalds 		.procname	= "scons-poweroff",
5531da177e4SLinus Torvalds 		.data		= &scons_pwroff,
5541da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
5551da177e4SLinus Torvalds 		.mode		= 0644,
5566d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5571da177e4SLinus Torvalds 	},
5581da177e4SLinus Torvalds #endif
5590871420fSDavid S. Miller #ifdef CONFIG_SPARC64
5600871420fSDavid S. Miller 	{
5610871420fSDavid S. Miller 		.procname	= "tsb-ratio",
5620871420fSDavid S. Miller 		.data		= &sysctl_tsb_ratio,
5630871420fSDavid S. Miller 		.maxlen		= sizeof (int),
5640871420fSDavid S. Miller 		.mode		= 0644,
5656d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5660871420fSDavid S. Miller 	},
5670871420fSDavid S. Miller #endif
5681da177e4SLinus Torvalds #ifdef __hppa__
5691da177e4SLinus Torvalds 	{
5701da177e4SLinus Torvalds 		.procname	= "soft-power",
5711da177e4SLinus Torvalds 		.data		= &pwrsw_enabled,
5721da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
5731da177e4SLinus Torvalds 	 	.mode		= 0644,
5746d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5751da177e4SLinus Torvalds 	},
576bf14e3b9SVineet Gupta #endif
577bf14e3b9SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
5781da177e4SLinus Torvalds 	{
5791da177e4SLinus Torvalds 		.procname	= "unaligned-trap",
5801da177e4SLinus Torvalds 		.data		= &unaligned_enabled,
5811da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
5821da177e4SLinus Torvalds 		.mode		= 0644,
5836d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5841da177e4SLinus Torvalds 	},
5851da177e4SLinus Torvalds #endif
5861da177e4SLinus Torvalds 	{
5871da177e4SLinus Torvalds 		.procname	= "ctrl-alt-del",
5881da177e4SLinus Torvalds 		.data		= &C_A_D,
5891da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
5901da177e4SLinus Torvalds 		.mode		= 0644,
5916d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
5921da177e4SLinus Torvalds 	},
593606576ceSSteven Rostedt #ifdef CONFIG_FUNCTION_TRACER
594b0fc494fSSteven Rostedt 	{
595b0fc494fSSteven Rostedt 		.procname	= "ftrace_enabled",
596b0fc494fSSteven Rostedt 		.data		= &ftrace_enabled,
597b0fc494fSSteven Rostedt 		.maxlen		= sizeof(int),
598b0fc494fSSteven Rostedt 		.mode		= 0644,
5996d456111SEric W. Biederman 		.proc_handler	= ftrace_enable_sysctl,
600b0fc494fSSteven Rostedt 	},
601b0fc494fSSteven Rostedt #endif
602f38f1d2aSSteven Rostedt #ifdef CONFIG_STACK_TRACER
603f38f1d2aSSteven Rostedt 	{
604f38f1d2aSSteven Rostedt 		.procname	= "stack_tracer_enabled",
605f38f1d2aSSteven Rostedt 		.data		= &stack_tracer_enabled,
606f38f1d2aSSteven Rostedt 		.maxlen		= sizeof(int),
607f38f1d2aSSteven Rostedt 		.mode		= 0644,
6086d456111SEric W. Biederman 		.proc_handler	= stack_trace_sysctl,
609f38f1d2aSSteven Rostedt 	},
610f38f1d2aSSteven Rostedt #endif
611944ac425SSteven Rostedt #ifdef CONFIG_TRACING
612944ac425SSteven Rostedt 	{
6133299b4ddSPeter Zijlstra 		.procname	= "ftrace_dump_on_oops",
614944ac425SSteven Rostedt 		.data		= &ftrace_dump_on_oops,
615944ac425SSteven Rostedt 		.maxlen		= sizeof(int),
616944ac425SSteven Rostedt 		.mode		= 0644,
6176d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
618944ac425SSteven Rostedt 	},
619de7edd31SSteven Rostedt (Red Hat) 	{
620de7edd31SSteven Rostedt (Red Hat) 		.procname	= "traceoff_on_warning",
621de7edd31SSteven Rostedt (Red Hat) 		.data		= &__disable_trace_on_warning,
622de7edd31SSteven Rostedt (Red Hat) 		.maxlen		= sizeof(__disable_trace_on_warning),
623de7edd31SSteven Rostedt (Red Hat) 		.mode		= 0644,
624de7edd31SSteven Rostedt (Red Hat) 		.proc_handler	= proc_dointvec,
625de7edd31SSteven Rostedt (Red Hat) 	},
6260daa2302SSteven Rostedt (Red Hat) 	{
6270daa2302SSteven Rostedt (Red Hat) 		.procname	= "tracepoint_printk",
6280daa2302SSteven Rostedt (Red Hat) 		.data		= &tracepoint_printk,
6290daa2302SSteven Rostedt (Red Hat) 		.maxlen		= sizeof(tracepoint_printk),
6300daa2302SSteven Rostedt (Red Hat) 		.mode		= 0644,
6310daa2302SSteven Rostedt (Red Hat) 		.proc_handler	= proc_dointvec,
6320daa2302SSteven Rostedt (Red Hat) 	},
633944ac425SSteven Rostedt #endif
6347984754bSKees Cook #ifdef CONFIG_KEXEC
6357984754bSKees Cook 	{
6367984754bSKees Cook 		.procname	= "kexec_load_disabled",
6377984754bSKees Cook 		.data		= &kexec_load_disabled,
6387984754bSKees Cook 		.maxlen		= sizeof(int),
6397984754bSKees Cook 		.mode		= 0644,
6407984754bSKees Cook 		/* only handle a transition from default "0" to "1" */
6417984754bSKees Cook 		.proc_handler	= proc_dointvec_minmax,
6427984754bSKees Cook 		.extra1		= &one,
6437984754bSKees Cook 		.extra2		= &one,
6447984754bSKees Cook 	},
6457984754bSKees Cook #endif
646a1ef5adbSJohannes Berg #ifdef CONFIG_MODULES
6471da177e4SLinus Torvalds 	{
6481da177e4SLinus Torvalds 		.procname	= "modprobe",
6491da177e4SLinus Torvalds 		.data		= &modprobe_path,
6501da177e4SLinus Torvalds 		.maxlen		= KMOD_PATH_LEN,
6511da177e4SLinus Torvalds 		.mode		= 0644,
6526d456111SEric W. Biederman 		.proc_handler	= proc_dostring,
6531da177e4SLinus Torvalds 	},
6543d43321bSKees Cook 	{
6553d43321bSKees Cook 		.procname	= "modules_disabled",
6563d43321bSKees Cook 		.data		= &modules_disabled,
6573d43321bSKees Cook 		.maxlen		= sizeof(int),
6583d43321bSKees Cook 		.mode		= 0644,
6593d43321bSKees Cook 		/* only handle a transition from default "0" to "1" */
6606d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
6613d43321bSKees Cook 		.extra1		= &one,
6623d43321bSKees Cook 		.extra2		= &one,
6633d43321bSKees Cook 	},
6641da177e4SLinus Torvalds #endif
66586d56134SMichael Marineau #ifdef CONFIG_UEVENT_HELPER
6661da177e4SLinus Torvalds 	{
6671da177e4SLinus Torvalds 		.procname	= "hotplug",
668312c004dSKay Sievers 		.data		= &uevent_helper,
669312c004dSKay Sievers 		.maxlen		= UEVENT_HELPER_PATH_LEN,
6701da177e4SLinus Torvalds 		.mode		= 0644,
6716d456111SEric W. Biederman 		.proc_handler	= proc_dostring,
6721da177e4SLinus Torvalds 	},
67386d56134SMichael Marineau #endif
6741da177e4SLinus Torvalds #ifdef CONFIG_CHR_DEV_SG
6751da177e4SLinus Torvalds 	{
6761da177e4SLinus Torvalds 		.procname	= "sg-big-buff",
6771da177e4SLinus Torvalds 		.data		= &sg_big_buff,
6781da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
6791da177e4SLinus Torvalds 		.mode		= 0444,
6806d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
6811da177e4SLinus Torvalds 	},
6821da177e4SLinus Torvalds #endif
6831da177e4SLinus Torvalds #ifdef CONFIG_BSD_PROCESS_ACCT
6841da177e4SLinus Torvalds 	{
6851da177e4SLinus Torvalds 		.procname	= "acct",
6861da177e4SLinus Torvalds 		.data		= &acct_parm,
6871da177e4SLinus Torvalds 		.maxlen		= 3*sizeof(int),
6881da177e4SLinus Torvalds 		.mode		= 0644,
6896d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
6901da177e4SLinus Torvalds 	},
6911da177e4SLinus Torvalds #endif
6921da177e4SLinus Torvalds #ifdef CONFIG_MAGIC_SYSRQ
6931da177e4SLinus Torvalds 	{
6941da177e4SLinus Torvalds 		.procname	= "sysrq",
6955d6f647fSIngo Molnar 		.data		= &__sysrq_enabled,
6961da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
6971da177e4SLinus Torvalds 		.mode		= 0644,
69897f5f0cdSDmitry Torokhov 		.proc_handler	= sysrq_sysctl_handler,
6991da177e4SLinus Torvalds 	},
7001da177e4SLinus Torvalds #endif
701d6f8ff73SRandy Dunlap #ifdef CONFIG_PROC_SYSCTL
7021da177e4SLinus Torvalds 	{
7031da177e4SLinus Torvalds 		.procname	= "cad_pid",
7049ec52099SCedric Le Goater 		.data		= NULL,
7051da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
7061da177e4SLinus Torvalds 		.mode		= 0600,
7076d456111SEric W. Biederman 		.proc_handler	= proc_do_cad_pid,
7081da177e4SLinus Torvalds 	},
709d6f8ff73SRandy Dunlap #endif
7101da177e4SLinus Torvalds 	{
7111da177e4SLinus Torvalds 		.procname	= "threads-max",
7121da177e4SLinus Torvalds 		.data		= &max_threads,
7131da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
7141da177e4SLinus Torvalds 		.mode		= 0644,
7156d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
7161da177e4SLinus Torvalds 	},
7171da177e4SLinus Torvalds 	{
7181da177e4SLinus Torvalds 		.procname	= "random",
7191da177e4SLinus Torvalds 		.mode		= 0555,
7201da177e4SLinus Torvalds 		.child		= random_table,
7211da177e4SLinus Torvalds 	},
7221da177e4SLinus Torvalds 	{
72317f60a7dSEric Paris 		.procname	= "usermodehelper",
72417f60a7dSEric Paris 		.mode		= 0555,
72517f60a7dSEric Paris 		.child		= usermodehelper_table,
72617f60a7dSEric Paris 	},
72717f60a7dSEric Paris 	{
7281da177e4SLinus Torvalds 		.procname	= "overflowuid",
7291da177e4SLinus Torvalds 		.data		= &overflowuid,
7301da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
7311da177e4SLinus Torvalds 		.mode		= 0644,
7326d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
7331da177e4SLinus Torvalds 		.extra1		= &minolduid,
7341da177e4SLinus Torvalds 		.extra2		= &maxolduid,
7351da177e4SLinus Torvalds 	},
7361da177e4SLinus Torvalds 	{
7371da177e4SLinus Torvalds 		.procname	= "overflowgid",
7381da177e4SLinus Torvalds 		.data		= &overflowgid,
7391da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
7401da177e4SLinus Torvalds 		.mode		= 0644,
7416d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
7421da177e4SLinus Torvalds 		.extra1		= &minolduid,
7431da177e4SLinus Torvalds 		.extra2		= &maxolduid,
7441da177e4SLinus Torvalds 	},
745347a8dc3SMartin Schwidefsky #ifdef CONFIG_S390
7461da177e4SLinus Torvalds #ifdef CONFIG_MATHEMU
7471da177e4SLinus Torvalds 	{
7481da177e4SLinus Torvalds 		.procname	= "ieee_emulation_warnings",
7491da177e4SLinus Torvalds 		.data		= &sysctl_ieee_emulation_warnings,
7501da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
7511da177e4SLinus Torvalds 		.mode		= 0644,
7526d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
7531da177e4SLinus Torvalds 	},
7541da177e4SLinus Torvalds #endif
7551da177e4SLinus Torvalds 	{
7561da177e4SLinus Torvalds 		.procname	= "userprocess_debug",
757ab3c68eeSHeiko Carstens 		.data		= &show_unhandled_signals,
7581da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
7591da177e4SLinus Torvalds 		.mode		= 0644,
7606d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
7611da177e4SLinus Torvalds 	},
7621da177e4SLinus Torvalds #endif
7631da177e4SLinus Torvalds 	{
7641da177e4SLinus Torvalds 		.procname	= "pid_max",
7651da177e4SLinus Torvalds 		.data		= &pid_max,
7661da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
7671da177e4SLinus Torvalds 		.mode		= 0644,
7686d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
7691da177e4SLinus Torvalds 		.extra1		= &pid_max_min,
7701da177e4SLinus Torvalds 		.extra2		= &pid_max_max,
7711da177e4SLinus Torvalds 	},
7721da177e4SLinus Torvalds 	{
7731da177e4SLinus Torvalds 		.procname	= "panic_on_oops",
7741da177e4SLinus Torvalds 		.data		= &panic_on_oops,
7751da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
7761da177e4SLinus Torvalds 		.mode		= 0644,
7776d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
7781da177e4SLinus Torvalds 	},
7797ef3d2fdSJoe Perches #if defined CONFIG_PRINTK
7807ef3d2fdSJoe Perches 	{
7817ef3d2fdSJoe Perches 		.procname	= "printk",
7827ef3d2fdSJoe Perches 		.data		= &console_loglevel,
7837ef3d2fdSJoe Perches 		.maxlen		= 4*sizeof(int),
7847ef3d2fdSJoe Perches 		.mode		= 0644,
7856d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
7867ef3d2fdSJoe Perches 	},
7871da177e4SLinus Torvalds 	{
7881da177e4SLinus Torvalds 		.procname	= "printk_ratelimit",
789717115e1SDave Young 		.data		= &printk_ratelimit_state.interval,
7901da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
7911da177e4SLinus Torvalds 		.mode		= 0644,
7926d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_jiffies,
7931da177e4SLinus Torvalds 	},
7941da177e4SLinus Torvalds 	{
7951da177e4SLinus Torvalds 		.procname	= "printk_ratelimit_burst",
796717115e1SDave Young 		.data		= &printk_ratelimit_state.burst,
7971da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
7981da177e4SLinus Torvalds 		.mode		= 0644,
7996d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
8001da177e4SLinus Torvalds 	},
801af91322eSDave Young 	{
802af91322eSDave Young 		.procname	= "printk_delay",
803af91322eSDave Young 		.data		= &printk_delay_msec,
804af91322eSDave Young 		.maxlen		= sizeof(int),
805af91322eSDave Young 		.mode		= 0644,
8066d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
807af91322eSDave Young 		.extra1		= &zero,
808af91322eSDave Young 		.extra2		= &ten_thousand,
809af91322eSDave Young 	},
8101da177e4SLinus Torvalds 	{
811eaf06b24SDan Rosenberg 		.procname	= "dmesg_restrict",
812eaf06b24SDan Rosenberg 		.data		= &dmesg_restrict,
813eaf06b24SDan Rosenberg 		.maxlen		= sizeof(int),
814eaf06b24SDan Rosenberg 		.mode		= 0644,
815620f6e8eSKees Cook 		.proc_handler	= proc_dointvec_minmax_sysadmin,
816eaf06b24SDan Rosenberg 		.extra1		= &zero,
817eaf06b24SDan Rosenberg 		.extra2		= &one,
818eaf06b24SDan Rosenberg 	},
819455cd5abSDan Rosenberg 	{
820455cd5abSDan Rosenberg 		.procname	= "kptr_restrict",
821455cd5abSDan Rosenberg 		.data		= &kptr_restrict,
822455cd5abSDan Rosenberg 		.maxlen		= sizeof(int),
823455cd5abSDan Rosenberg 		.mode		= 0644,
824620f6e8eSKees Cook 		.proc_handler	= proc_dointvec_minmax_sysadmin,
825455cd5abSDan Rosenberg 		.extra1		= &zero,
826455cd5abSDan Rosenberg 		.extra2		= &two,
827455cd5abSDan Rosenberg 	},
828df6e61d4SJoe Perches #endif
829eaf06b24SDan Rosenberg 	{
8301da177e4SLinus Torvalds 		.procname	= "ngroups_max",
8311da177e4SLinus Torvalds 		.data		= &ngroups_max,
8321da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
8331da177e4SLinus Torvalds 		.mode		= 0444,
8346d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
8351da177e4SLinus Torvalds 	},
83673efc039SDan Ballard 	{
83773efc039SDan Ballard 		.procname	= "cap_last_cap",
83873efc039SDan Ballard 		.data		= (void *)&cap_last_cap,
83973efc039SDan Ballard 		.maxlen		= sizeof(int),
84073efc039SDan Ballard 		.mode		= 0444,
84173efc039SDan Ballard 		.proc_handler	= proc_dointvec,
84273efc039SDan Ballard 	},
84358687acbSDon Zickus #if defined(CONFIG_LOCKUP_DETECTOR)
844504d7cf1SDon Zickus 	{
84558687acbSDon Zickus 		.procname       = "watchdog",
8463c00ea82SFrederic Weisbecker 		.data           = &watchdog_user_enabled,
847504d7cf1SDon Zickus 		.maxlen         = sizeof (int),
848504d7cf1SDon Zickus 		.mode           = 0644,
849586692a5SMandeep Singh Baines 		.proc_handler   = proc_dowatchdog,
850586692a5SMandeep Singh Baines 		.extra1		= &zero,
851586692a5SMandeep Singh Baines 		.extra2		= &one,
85258687acbSDon Zickus 	},
85358687acbSDon Zickus 	{
85458687acbSDon Zickus 		.procname	= "watchdog_thresh",
855586692a5SMandeep Singh Baines 		.data		= &watchdog_thresh,
85658687acbSDon Zickus 		.maxlen		= sizeof(int),
85758687acbSDon Zickus 		.mode		= 0644,
858586692a5SMandeep Singh Baines 		.proc_handler	= proc_dowatchdog,
859a6572f84SLi Zefan 		.extra1		= &zero,
86058687acbSDon Zickus 		.extra2		= &sixty,
861504d7cf1SDon Zickus 	},
8622508ce18SDon Zickus 	{
8632508ce18SDon Zickus 		.procname	= "softlockup_panic",
8642508ce18SDon Zickus 		.data		= &softlockup_panic,
8652508ce18SDon Zickus 		.maxlen		= sizeof(int),
8662508ce18SDon Zickus 		.mode		= 0644,
8672508ce18SDon Zickus 		.proc_handler	= proc_dointvec_minmax,
8682508ce18SDon Zickus 		.extra1		= &zero,
8692508ce18SDon Zickus 		.extra2		= &one,
8702508ce18SDon Zickus 	},
871ed235875SAaron Tomlin #ifdef CONFIG_SMP
872ed235875SAaron Tomlin 	{
873ed235875SAaron Tomlin 		.procname	= "softlockup_all_cpu_backtrace",
874ed235875SAaron Tomlin 		.data		= &sysctl_softlockup_all_cpu_backtrace,
875ed235875SAaron Tomlin 		.maxlen		= sizeof(int),
876ed235875SAaron Tomlin 		.mode		= 0644,
877ed235875SAaron Tomlin 		.proc_handler	= proc_dointvec_minmax,
878ed235875SAaron Tomlin 		.extra1		= &zero,
879ed235875SAaron Tomlin 		.extra2		= &one,
880ed235875SAaron Tomlin 	},
881ed235875SAaron Tomlin #endif /* CONFIG_SMP */
8825dc30558SDon Zickus 	{
8835dc30558SDon Zickus 		.procname       = "nmi_watchdog",
8843c00ea82SFrederic Weisbecker 		.data           = &watchdog_user_enabled,
8855dc30558SDon Zickus 		.maxlen         = sizeof (int),
8865dc30558SDon Zickus 		.mode           = 0644,
887586692a5SMandeep Singh Baines 		.proc_handler   = proc_dowatchdog,
888586692a5SMandeep Singh Baines 		.extra1		= &zero,
889586692a5SMandeep Singh Baines 		.extra2		= &one,
8905dc30558SDon Zickus 	},
8915dc30558SDon Zickus #endif
8925dc30558SDon Zickus #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
8935dc30558SDon Zickus 	{
8945dc30558SDon Zickus 		.procname       = "unknown_nmi_panic",
8955dc30558SDon Zickus 		.data           = &unknown_nmi_panic,
8965dc30558SDon Zickus 		.maxlen         = sizeof (int),
8975dc30558SDon Zickus 		.mode           = 0644,
8985dc30558SDon Zickus 		.proc_handler   = proc_dointvec,
8995dc30558SDon Zickus 	},
900504d7cf1SDon Zickus #endif
9011da177e4SLinus Torvalds #if defined(CONFIG_X86)
9021da177e4SLinus Torvalds 	{
9038da5addaSDon Zickus 		.procname	= "panic_on_unrecovered_nmi",
9048da5addaSDon Zickus 		.data		= &panic_on_unrecovered_nmi,
9058da5addaSDon Zickus 		.maxlen		= sizeof(int),
9068da5addaSDon Zickus 		.mode		= 0644,
9076d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
9088da5addaSDon Zickus 	},
9098da5addaSDon Zickus 	{
9105211a242SKurt Garloff 		.procname	= "panic_on_io_nmi",
9115211a242SKurt Garloff 		.data		= &panic_on_io_nmi,
9125211a242SKurt Garloff 		.maxlen		= sizeof(int),
9135211a242SKurt Garloff 		.mode		= 0644,
9146d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
9155211a242SKurt Garloff 	},
91655af7796SMitsuo Hayasaka #ifdef CONFIG_DEBUG_STACKOVERFLOW
91755af7796SMitsuo Hayasaka 	{
91855af7796SMitsuo Hayasaka 		.procname	= "panic_on_stackoverflow",
91955af7796SMitsuo Hayasaka 		.data		= &sysctl_panic_on_stackoverflow,
92055af7796SMitsuo Hayasaka 		.maxlen		= sizeof(int),
92155af7796SMitsuo Hayasaka 		.mode		= 0644,
92255af7796SMitsuo Hayasaka 		.proc_handler	= proc_dointvec,
92355af7796SMitsuo Hayasaka 	},
92455af7796SMitsuo Hayasaka #endif
9255211a242SKurt Garloff 	{
9261da177e4SLinus Torvalds 		.procname	= "bootloader_type",
9271da177e4SLinus Torvalds 		.data		= &bootloader_type,
9281da177e4SLinus Torvalds 		.maxlen		= sizeof (int),
9291da177e4SLinus Torvalds 		.mode		= 0444,
9306d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
9311da177e4SLinus Torvalds 	},
9320741f4d2SChuck Ebbert 	{
9335031296cSH. Peter Anvin 		.procname	= "bootloader_version",
9345031296cSH. Peter Anvin 		.data		= &bootloader_version,
9355031296cSH. Peter Anvin 		.maxlen		= sizeof (int),
9365031296cSH. Peter Anvin 		.mode		= 0444,
9376d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
9385031296cSH. Peter Anvin 	},
9395031296cSH. Peter Anvin 	{
9400741f4d2SChuck Ebbert 		.procname	= "kstack_depth_to_print",
9410741f4d2SChuck Ebbert 		.data		= &kstack_depth_to_print,
9420741f4d2SChuck Ebbert 		.maxlen		= sizeof(int),
9430741f4d2SChuck Ebbert 		.mode		= 0644,
9446d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
9450741f4d2SChuck Ebbert 	},
9466e7c4025SIngo Molnar 	{
9476e7c4025SIngo Molnar 		.procname	= "io_delay_type",
9486e7c4025SIngo Molnar 		.data		= &io_delay_type,
9496e7c4025SIngo Molnar 		.maxlen		= sizeof(int),
9506e7c4025SIngo Molnar 		.mode		= 0644,
9516d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
9526e7c4025SIngo Molnar 	},
9531da177e4SLinus Torvalds #endif
9547a9166e3SLuke Yang #if defined(CONFIG_MMU)
9551da177e4SLinus Torvalds 	{
9561da177e4SLinus Torvalds 		.procname	= "randomize_va_space",
9571da177e4SLinus Torvalds 		.data		= &randomize_va_space,
9581da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
9591da177e4SLinus Torvalds 		.mode		= 0644,
9606d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
9611da177e4SLinus Torvalds 	},
9627a9166e3SLuke Yang #endif
9630152fb37SMartin Schwidefsky #if defined(CONFIG_S390) && defined(CONFIG_SMP)
964951f22d5SMartin Schwidefsky 	{
965951f22d5SMartin Schwidefsky 		.procname	= "spin_retry",
966951f22d5SMartin Schwidefsky 		.data		= &spin_retry,
967951f22d5SMartin Schwidefsky 		.maxlen		= sizeof (int),
968951f22d5SMartin Schwidefsky 		.mode		= 0644,
9696d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
970951f22d5SMartin Schwidefsky 	},
971951f22d5SMartin Schwidefsky #endif
972673d5b43SLen Brown #if	defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
973c255d844SPavel Machek 	{
974c255d844SPavel Machek 		.procname	= "acpi_video_flags",
97577afcf78SPavel Machek 		.data		= &acpi_realmode_flags,
976c255d844SPavel Machek 		.maxlen		= sizeof (unsigned long),
977c255d844SPavel Machek 		.mode		= 0644,
9786d456111SEric W. Biederman 		.proc_handler	= proc_doulongvec_minmax,
979c255d844SPavel Machek 	},
980c255d844SPavel Machek #endif
981b6fca725SVineet Gupta #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
982d2b176edSJes Sorensen 	{
983d2b176edSJes Sorensen 		.procname	= "ignore-unaligned-usertrap",
984d2b176edSJes Sorensen 		.data		= &no_unaligned_warning,
985d2b176edSJes Sorensen 		.maxlen		= sizeof (int),
986d2b176edSJes Sorensen 	 	.mode		= 0644,
9876d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
988d2b176edSJes Sorensen 	},
989b6fca725SVineet Gupta #endif
990b6fca725SVineet Gupta #ifdef CONFIG_IA64
99188fc241fSDoug Chapman 	{
99288fc241fSDoug Chapman 		.procname	= "unaligned-dump-stack",
99388fc241fSDoug Chapman 		.data		= &unaligned_dump_stack,
99488fc241fSDoug Chapman 		.maxlen		= sizeof (int),
99588fc241fSDoug Chapman 		.mode		= 0644,
9966d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
99788fc241fSDoug Chapman 	},
998d2b176edSJes Sorensen #endif
999e162b39aSMandeep Singh Baines #ifdef CONFIG_DETECT_HUNG_TASK
1000e162b39aSMandeep Singh Baines 	{
1001e162b39aSMandeep Singh Baines 		.procname	= "hung_task_panic",
1002e162b39aSMandeep Singh Baines 		.data		= &sysctl_hung_task_panic,
1003e162b39aSMandeep Singh Baines 		.maxlen		= sizeof(int),
1004e162b39aSMandeep Singh Baines 		.mode		= 0644,
10056d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
1006e162b39aSMandeep Singh Baines 		.extra1		= &zero,
1007e162b39aSMandeep Singh Baines 		.extra2		= &one,
1008e162b39aSMandeep Singh Baines 	},
100982a1fcb9SIngo Molnar 	{
101082a1fcb9SIngo Molnar 		.procname	= "hung_task_check_count",
101182a1fcb9SIngo Molnar 		.data		= &sysctl_hung_task_check_count,
1012cd64647fSLi Zefan 		.maxlen		= sizeof(int),
101382a1fcb9SIngo Molnar 		.mode		= 0644,
1014cd64647fSLi Zefan 		.proc_handler	= proc_dointvec_minmax,
1015cd64647fSLi Zefan 		.extra1		= &zero,
101682a1fcb9SIngo Molnar 	},
101782a1fcb9SIngo Molnar 	{
101882a1fcb9SIngo Molnar 		.procname	= "hung_task_timeout_secs",
101982a1fcb9SIngo Molnar 		.data		= &sysctl_hung_task_timeout_secs,
102090739081SIngo Molnar 		.maxlen		= sizeof(unsigned long),
102182a1fcb9SIngo Molnar 		.mode		= 0644,
10226d456111SEric W. Biederman 		.proc_handler	= proc_dohung_task_timeout_secs,
102380df2847SLiu Hua 		.extra2		= &hung_task_timeout_max,
102482a1fcb9SIngo Molnar 	},
102582a1fcb9SIngo Molnar 	{
102682a1fcb9SIngo Molnar 		.procname	= "hung_task_warnings",
102782a1fcb9SIngo Molnar 		.data		= &sysctl_hung_task_warnings,
1028270750dbSAaron Tomlin 		.maxlen		= sizeof(int),
102982a1fcb9SIngo Molnar 		.mode		= 0644,
1030270750dbSAaron Tomlin 		.proc_handler	= proc_dointvec_minmax,
1031270750dbSAaron Tomlin 		.extra1		= &neg_one,
103282a1fcb9SIngo Molnar 	},
1033c4f3b63fSRavikiran G Thirumalai #endif
1034bebfa101SAndi Kleen #ifdef CONFIG_COMPAT
1035bebfa101SAndi Kleen 	{
1036bebfa101SAndi Kleen 		.procname	= "compat-log",
1037bebfa101SAndi Kleen 		.data		= &compat_log,
1038bebfa101SAndi Kleen 		.maxlen		= sizeof (int),
1039bebfa101SAndi Kleen 	 	.mode		= 0644,
10406d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1041bebfa101SAndi Kleen 	},
1042bebfa101SAndi Kleen #endif
104323f78d4aSIngo Molnar #ifdef CONFIG_RT_MUTEXES
104423f78d4aSIngo Molnar 	{
104523f78d4aSIngo Molnar 		.procname	= "max_lock_depth",
104623f78d4aSIngo Molnar 		.data		= &max_lock_depth,
104723f78d4aSIngo Molnar 		.maxlen		= sizeof(int),
104823f78d4aSIngo Molnar 		.mode		= 0644,
10496d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
105023f78d4aSIngo Molnar 	},
105123f78d4aSIngo Molnar #endif
105210a0a8d4SJeremy Fitzhardinge 	{
105310a0a8d4SJeremy Fitzhardinge 		.procname	= "poweroff_cmd",
105410a0a8d4SJeremy Fitzhardinge 		.data		= &poweroff_cmd,
105510a0a8d4SJeremy Fitzhardinge 		.maxlen		= POWEROFF_CMD_PATH_LEN,
105610a0a8d4SJeremy Fitzhardinge 		.mode		= 0644,
10576d456111SEric W. Biederman 		.proc_handler	= proc_dostring,
105810a0a8d4SJeremy Fitzhardinge 	},
10590b77f5bfSDavid Howells #ifdef CONFIG_KEYS
10600b77f5bfSDavid Howells 	{
10610b77f5bfSDavid Howells 		.procname	= "keys",
10620b77f5bfSDavid Howells 		.mode		= 0555,
10630b77f5bfSDavid Howells 		.child		= key_sysctls,
10640b77f5bfSDavid Howells 	},
10650b77f5bfSDavid Howells #endif
1066cdd6c482SIngo Molnar #ifdef CONFIG_PERF_EVENTS
1067aa4a2218SVince Weaver 	/*
1068aa4a2218SVince Weaver 	 * User-space scripts rely on the existence of this file
1069aa4a2218SVince Weaver 	 * as a feature check for perf_events being enabled.
1070aa4a2218SVince Weaver 	 *
1071aa4a2218SVince Weaver 	 * So it's an ABI, do not remove!
1072aa4a2218SVince Weaver 	 */
10731ccd1549SPeter Zijlstra 	{
1074cdd6c482SIngo Molnar 		.procname	= "perf_event_paranoid",
1075cdd6c482SIngo Molnar 		.data		= &sysctl_perf_event_paranoid,
1076cdd6c482SIngo Molnar 		.maxlen		= sizeof(sysctl_perf_event_paranoid),
10771ccd1549SPeter Zijlstra 		.mode		= 0644,
10786d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
10791ccd1549SPeter Zijlstra 	},
1080c5078f78SPeter Zijlstra 	{
1081cdd6c482SIngo Molnar 		.procname	= "perf_event_mlock_kb",
1082cdd6c482SIngo Molnar 		.data		= &sysctl_perf_event_mlock,
1083cdd6c482SIngo Molnar 		.maxlen		= sizeof(sysctl_perf_event_mlock),
1084c5078f78SPeter Zijlstra 		.mode		= 0644,
10856d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1086c5078f78SPeter Zijlstra 	},
1087a78ac325SPeter Zijlstra 	{
1088cdd6c482SIngo Molnar 		.procname	= "perf_event_max_sample_rate",
1089cdd6c482SIngo Molnar 		.data		= &sysctl_perf_event_sample_rate,
1090cdd6c482SIngo Molnar 		.maxlen		= sizeof(sysctl_perf_event_sample_rate),
1091a78ac325SPeter Zijlstra 		.mode		= 0644,
1092163ec435SPeter Zijlstra 		.proc_handler	= perf_proc_update_handler,
1093723478c8SKnut Petersen 		.extra1		= &one,
1094a78ac325SPeter Zijlstra 	},
109514c63f17SDave Hansen 	{
109614c63f17SDave Hansen 		.procname	= "perf_cpu_time_max_percent",
109714c63f17SDave Hansen 		.data		= &sysctl_perf_cpu_time_max_percent,
109814c63f17SDave Hansen 		.maxlen		= sizeof(sysctl_perf_cpu_time_max_percent),
109914c63f17SDave Hansen 		.mode		= 0644,
110014c63f17SDave Hansen 		.proc_handler	= perf_cpu_time_max_percent_handler,
110114c63f17SDave Hansen 		.extra1		= &zero,
110214c63f17SDave Hansen 		.extra2		= &one_hundred,
110314c63f17SDave Hansen 	},
11041ccd1549SPeter Zijlstra #endif
1105dfec072eSVegard Nossum #ifdef CONFIG_KMEMCHECK
1106dfec072eSVegard Nossum 	{
1107dfec072eSVegard Nossum 		.procname	= "kmemcheck",
1108dfec072eSVegard Nossum 		.data		= &kmemcheck_enabled,
1109dfec072eSVegard Nossum 		.maxlen		= sizeof(int),
1110dfec072eSVegard Nossum 		.mode		= 0644,
11116d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1112dfec072eSVegard Nossum 	},
1113dfec072eSVegard Nossum #endif
11149e3961a0SPrarit Bhargava 	{
11159e3961a0SPrarit Bhargava 		.procname	= "panic_on_warn",
11169e3961a0SPrarit Bhargava 		.data		= &panic_on_warn,
11179e3961a0SPrarit Bhargava 		.maxlen		= sizeof(int),
11189e3961a0SPrarit Bhargava 		.mode		= 0644,
11199e3961a0SPrarit Bhargava 		.proc_handler	= proc_dointvec_minmax,
11209e3961a0SPrarit Bhargava 		.extra1		= &zero,
11219e3961a0SPrarit Bhargava 		.extra2		= &one,
11229e3961a0SPrarit Bhargava 	},
11236fce56ecSEric W. Biederman 	{ }
11241da177e4SLinus Torvalds };
11251da177e4SLinus Torvalds 
1126d8217f07SEric W. Biederman static struct ctl_table vm_table[] = {
11271da177e4SLinus Torvalds 	{
11281da177e4SLinus Torvalds 		.procname	= "overcommit_memory",
11291da177e4SLinus Torvalds 		.data		= &sysctl_overcommit_memory,
11301da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_overcommit_memory),
11311da177e4SLinus Torvalds 		.mode		= 0644,
1132cb16e95fSPetr Holasek 		.proc_handler	= proc_dointvec_minmax,
1133cb16e95fSPetr Holasek 		.extra1		= &zero,
1134cb16e95fSPetr Holasek 		.extra2		= &two,
11351da177e4SLinus Torvalds 	},
11361da177e4SLinus Torvalds 	{
1137fadd8fbdSKAMEZAWA Hiroyuki 		.procname	= "panic_on_oom",
1138fadd8fbdSKAMEZAWA Hiroyuki 		.data		= &sysctl_panic_on_oom,
1139fadd8fbdSKAMEZAWA Hiroyuki 		.maxlen		= sizeof(sysctl_panic_on_oom),
1140fadd8fbdSKAMEZAWA Hiroyuki 		.mode		= 0644,
1141cb16e95fSPetr Holasek 		.proc_handler	= proc_dointvec_minmax,
1142cb16e95fSPetr Holasek 		.extra1		= &zero,
1143cb16e95fSPetr Holasek 		.extra2		= &two,
1144fadd8fbdSKAMEZAWA Hiroyuki 	},
1145fadd8fbdSKAMEZAWA Hiroyuki 	{
1146fe071d7eSDavid Rientjes 		.procname	= "oom_kill_allocating_task",
1147fe071d7eSDavid Rientjes 		.data		= &sysctl_oom_kill_allocating_task,
1148fe071d7eSDavid Rientjes 		.maxlen		= sizeof(sysctl_oom_kill_allocating_task),
1149fe071d7eSDavid Rientjes 		.mode		= 0644,
11506d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1151fe071d7eSDavid Rientjes 	},
1152fe071d7eSDavid Rientjes 	{
1153fef1bdd6SDavid Rientjes 		.procname	= "oom_dump_tasks",
1154fef1bdd6SDavid Rientjes 		.data		= &sysctl_oom_dump_tasks,
1155fef1bdd6SDavid Rientjes 		.maxlen		= sizeof(sysctl_oom_dump_tasks),
1156fef1bdd6SDavid Rientjes 		.mode		= 0644,
11576d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1158fef1bdd6SDavid Rientjes 	},
1159fef1bdd6SDavid Rientjes 	{
11601da177e4SLinus Torvalds 		.procname	= "overcommit_ratio",
11611da177e4SLinus Torvalds 		.data		= &sysctl_overcommit_ratio,
11621da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_overcommit_ratio),
11631da177e4SLinus Torvalds 		.mode		= 0644,
116449f0ce5fSJerome Marchand 		.proc_handler	= overcommit_ratio_handler,
116549f0ce5fSJerome Marchand 	},
116649f0ce5fSJerome Marchand 	{
116749f0ce5fSJerome Marchand 		.procname	= "overcommit_kbytes",
116849f0ce5fSJerome Marchand 		.data		= &sysctl_overcommit_kbytes,
116949f0ce5fSJerome Marchand 		.maxlen		= sizeof(sysctl_overcommit_kbytes),
117049f0ce5fSJerome Marchand 		.mode		= 0644,
117149f0ce5fSJerome Marchand 		.proc_handler	= overcommit_kbytes_handler,
11721da177e4SLinus Torvalds 	},
11731da177e4SLinus Torvalds 	{
11741da177e4SLinus Torvalds 		.procname	= "page-cluster",
11751da177e4SLinus Torvalds 		.data		= &page_cluster,
11761da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
11771da177e4SLinus Torvalds 		.mode		= 0644,
1178cb16e95fSPetr Holasek 		.proc_handler	= proc_dointvec_minmax,
1179cb16e95fSPetr Holasek 		.extra1		= &zero,
11801da177e4SLinus Torvalds 	},
11811da177e4SLinus Torvalds 	{
11821da177e4SLinus Torvalds 		.procname	= "dirty_background_ratio",
11831da177e4SLinus Torvalds 		.data		= &dirty_background_ratio,
11841da177e4SLinus Torvalds 		.maxlen		= sizeof(dirty_background_ratio),
11851da177e4SLinus Torvalds 		.mode		= 0644,
11866d456111SEric W. Biederman 		.proc_handler	= dirty_background_ratio_handler,
11871da177e4SLinus Torvalds 		.extra1		= &zero,
11881da177e4SLinus Torvalds 		.extra2		= &one_hundred,
11891da177e4SLinus Torvalds 	},
11901da177e4SLinus Torvalds 	{
11912da02997SDavid Rientjes 		.procname	= "dirty_background_bytes",
11922da02997SDavid Rientjes 		.data		= &dirty_background_bytes,
11932da02997SDavid Rientjes 		.maxlen		= sizeof(dirty_background_bytes),
11942da02997SDavid Rientjes 		.mode		= 0644,
11956d456111SEric W. Biederman 		.proc_handler	= dirty_background_bytes_handler,
1196fc3501d4SSven Wegener 		.extra1		= &one_ul,
11972da02997SDavid Rientjes 	},
11982da02997SDavid Rientjes 	{
11991da177e4SLinus Torvalds 		.procname	= "dirty_ratio",
12001da177e4SLinus Torvalds 		.data		= &vm_dirty_ratio,
12011da177e4SLinus Torvalds 		.maxlen		= sizeof(vm_dirty_ratio),
12021da177e4SLinus Torvalds 		.mode		= 0644,
12036d456111SEric W. Biederman 		.proc_handler	= dirty_ratio_handler,
12041da177e4SLinus Torvalds 		.extra1		= &zero,
12051da177e4SLinus Torvalds 		.extra2		= &one_hundred,
12061da177e4SLinus Torvalds 	},
12071da177e4SLinus Torvalds 	{
12082da02997SDavid Rientjes 		.procname	= "dirty_bytes",
12092da02997SDavid Rientjes 		.data		= &vm_dirty_bytes,
12102da02997SDavid Rientjes 		.maxlen		= sizeof(vm_dirty_bytes),
12112da02997SDavid Rientjes 		.mode		= 0644,
12126d456111SEric W. Biederman 		.proc_handler	= dirty_bytes_handler,
12139e4a5bdaSAndrea Righi 		.extra1		= &dirty_bytes_min,
12142da02997SDavid Rientjes 	},
12152da02997SDavid Rientjes 	{
12161da177e4SLinus Torvalds 		.procname	= "dirty_writeback_centisecs",
1217f6ef9438SBart Samwel 		.data		= &dirty_writeback_interval,
1218f6ef9438SBart Samwel 		.maxlen		= sizeof(dirty_writeback_interval),
12191da177e4SLinus Torvalds 		.mode		= 0644,
12206d456111SEric W. Biederman 		.proc_handler	= dirty_writeback_centisecs_handler,
12211da177e4SLinus Torvalds 	},
12221da177e4SLinus Torvalds 	{
12231da177e4SLinus Torvalds 		.procname	= "dirty_expire_centisecs",
1224f6ef9438SBart Samwel 		.data		= &dirty_expire_interval,
1225f6ef9438SBart Samwel 		.maxlen		= sizeof(dirty_expire_interval),
12261da177e4SLinus Torvalds 		.mode		= 0644,
1227cb16e95fSPetr Holasek 		.proc_handler	= proc_dointvec_minmax,
1228cb16e95fSPetr Holasek 		.extra1		= &zero,
12291da177e4SLinus Torvalds 	},
12301da177e4SLinus Torvalds 	{
1231*1efff914STheodore Ts'o 		.procname	= "dirtytime_expire_seconds",
1232*1efff914STheodore Ts'o 		.data		= &dirtytime_expire_interval,
1233*1efff914STheodore Ts'o 		.maxlen		= sizeof(dirty_expire_interval),
1234*1efff914STheodore Ts'o 		.mode		= 0644,
1235*1efff914STheodore Ts'o 		.proc_handler	= dirtytime_interval_handler,
1236*1efff914STheodore Ts'o 		.extra1		= &zero,
1237*1efff914STheodore Ts'o 	},
1238*1efff914STheodore Ts'o 	{
12391da177e4SLinus Torvalds 		.procname       = "nr_pdflush_threads",
12401da177e4SLinus Torvalds 		.mode           = 0444 /* read-only */,
12413965c9aeSWanpeng Li 		.proc_handler   = pdflush_proc_obsolete,
12421da177e4SLinus Torvalds 	},
12431da177e4SLinus Torvalds 	{
12441da177e4SLinus Torvalds 		.procname	= "swappiness",
12451da177e4SLinus Torvalds 		.data		= &vm_swappiness,
12461da177e4SLinus Torvalds 		.maxlen		= sizeof(vm_swappiness),
12471da177e4SLinus Torvalds 		.mode		= 0644,
12486d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
12491da177e4SLinus Torvalds 		.extra1		= &zero,
12501da177e4SLinus Torvalds 		.extra2		= &one_hundred,
12511da177e4SLinus Torvalds 	},
12521da177e4SLinus Torvalds #ifdef CONFIG_HUGETLB_PAGE
12531da177e4SLinus Torvalds 	{
12541da177e4SLinus Torvalds 		.procname	= "nr_hugepages",
1255e5ff2159SAndi Kleen 		.data		= NULL,
12561da177e4SLinus Torvalds 		.maxlen		= sizeof(unsigned long),
12571da177e4SLinus Torvalds 		.mode		= 0644,
12586d456111SEric W. Biederman 		.proc_handler	= hugetlb_sysctl_handler,
12591da177e4SLinus Torvalds 	},
126006808b08SLee Schermerhorn #ifdef CONFIG_NUMA
126106808b08SLee Schermerhorn 	{
126206808b08SLee Schermerhorn 		.procname       = "nr_hugepages_mempolicy",
126306808b08SLee Schermerhorn 		.data           = NULL,
126406808b08SLee Schermerhorn 		.maxlen         = sizeof(unsigned long),
126506808b08SLee Schermerhorn 		.mode           = 0644,
126606808b08SLee Schermerhorn 		.proc_handler   = &hugetlb_mempolicy_sysctl_handler,
126706808b08SLee Schermerhorn 	},
126806808b08SLee Schermerhorn #endif
12691da177e4SLinus Torvalds 	 {
12701da177e4SLinus Torvalds 		.procname	= "hugetlb_shm_group",
12711da177e4SLinus Torvalds 		.data		= &sysctl_hugetlb_shm_group,
12721da177e4SLinus Torvalds 		.maxlen		= sizeof(gid_t),
12731da177e4SLinus Torvalds 		.mode		= 0644,
12746d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
12751da177e4SLinus Torvalds 	 },
1276396faf03SMel Gorman 	 {
1277396faf03SMel Gorman 		.procname	= "hugepages_treat_as_movable",
1278396faf03SMel Gorman 		.data		= &hugepages_treat_as_movable,
1279396faf03SMel Gorman 		.maxlen		= sizeof(int),
1280396faf03SMel Gorman 		.mode		= 0644,
128186cdb465SNaoya Horiguchi 		.proc_handler	= proc_dointvec,
1282396faf03SMel Gorman 	},
128354f9f80dSAdam Litke 	{
1284d1c3fb1fSNishanth Aravamudan 		.procname	= "nr_overcommit_hugepages",
1285e5ff2159SAndi Kleen 		.data		= NULL,
1286e5ff2159SAndi Kleen 		.maxlen		= sizeof(unsigned long),
1287d1c3fb1fSNishanth Aravamudan 		.mode		= 0644,
12886d456111SEric W. Biederman 		.proc_handler	= hugetlb_overcommit_handler,
1289d1c3fb1fSNishanth Aravamudan 	},
12901da177e4SLinus Torvalds #endif
12911da177e4SLinus Torvalds 	{
12921da177e4SLinus Torvalds 		.procname	= "lowmem_reserve_ratio",
12931da177e4SLinus Torvalds 		.data		= &sysctl_lowmem_reserve_ratio,
12941da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_lowmem_reserve_ratio),
12951da177e4SLinus Torvalds 		.mode		= 0644,
12966d456111SEric W. Biederman 		.proc_handler	= lowmem_reserve_ratio_sysctl_handler,
12971da177e4SLinus Torvalds 	},
12981da177e4SLinus Torvalds 	{
12999d0243bcSAndrew Morton 		.procname	= "drop_caches",
13009d0243bcSAndrew Morton 		.data		= &sysctl_drop_caches,
13019d0243bcSAndrew Morton 		.maxlen		= sizeof(int),
13029d0243bcSAndrew Morton 		.mode		= 0644,
13039d0243bcSAndrew Morton 		.proc_handler	= drop_caches_sysctl_handler,
1304cb16e95fSPetr Holasek 		.extra1		= &one,
13055509a5d2SDave Hansen 		.extra2		= &four,
13069d0243bcSAndrew Morton 	},
130776ab0f53SMel Gorman #ifdef CONFIG_COMPACTION
130876ab0f53SMel Gorman 	{
130976ab0f53SMel Gorman 		.procname	= "compact_memory",
131076ab0f53SMel Gorman 		.data		= &sysctl_compact_memory,
131176ab0f53SMel Gorman 		.maxlen		= sizeof(int),
131276ab0f53SMel Gorman 		.mode		= 0200,
131376ab0f53SMel Gorman 		.proc_handler	= sysctl_compaction_handler,
131476ab0f53SMel Gorman 	},
13155e771905SMel Gorman 	{
13165e771905SMel Gorman 		.procname	= "extfrag_threshold",
13175e771905SMel Gorman 		.data		= &sysctl_extfrag_threshold,
13185e771905SMel Gorman 		.maxlen		= sizeof(int),
13195e771905SMel Gorman 		.mode		= 0644,
13205e771905SMel Gorman 		.proc_handler	= sysctl_extfrag_handler,
13215e771905SMel Gorman 		.extra1		= &min_extfrag_threshold,
13225e771905SMel Gorman 		.extra2		= &max_extfrag_threshold,
13235e771905SMel Gorman 	},
13245e771905SMel Gorman 
132576ab0f53SMel Gorman #endif /* CONFIG_COMPACTION */
13269d0243bcSAndrew Morton 	{
13271da177e4SLinus Torvalds 		.procname	= "min_free_kbytes",
13281da177e4SLinus Torvalds 		.data		= &min_free_kbytes,
13291da177e4SLinus Torvalds 		.maxlen		= sizeof(min_free_kbytes),
13301da177e4SLinus Torvalds 		.mode		= 0644,
13316d456111SEric W. Biederman 		.proc_handler	= min_free_kbytes_sysctl_handler,
13321da177e4SLinus Torvalds 		.extra1		= &zero,
13331da177e4SLinus Torvalds 	},
13348ad4b1fbSRohit Seth 	{
13358ad4b1fbSRohit Seth 		.procname	= "percpu_pagelist_fraction",
13368ad4b1fbSRohit Seth 		.data		= &percpu_pagelist_fraction,
13378ad4b1fbSRohit Seth 		.maxlen		= sizeof(percpu_pagelist_fraction),
13388ad4b1fbSRohit Seth 		.mode		= 0644,
13396d456111SEric W. Biederman 		.proc_handler	= percpu_pagelist_fraction_sysctl_handler,
13407cd2b0a3SDavid Rientjes 		.extra1		= &zero,
13418ad4b1fbSRohit Seth 	},
13421da177e4SLinus Torvalds #ifdef CONFIG_MMU
13431da177e4SLinus Torvalds 	{
13441da177e4SLinus Torvalds 		.procname	= "max_map_count",
13451da177e4SLinus Torvalds 		.data		= &sysctl_max_map_count,
13461da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_max_map_count),
13471da177e4SLinus Torvalds 		.mode		= 0644,
13483e26120cSWANG Cong 		.proc_handler	= proc_dointvec_minmax,
134970da2340SAmerigo Wang 		.extra1		= &zero,
13501da177e4SLinus Torvalds 	},
1351dd8632a1SPaul Mundt #else
1352dd8632a1SPaul Mundt 	{
1353dd8632a1SPaul Mundt 		.procname	= "nr_trim_pages",
1354dd8632a1SPaul Mundt 		.data		= &sysctl_nr_trim_pages,
1355dd8632a1SPaul Mundt 		.maxlen		= sizeof(sysctl_nr_trim_pages),
1356dd8632a1SPaul Mundt 		.mode		= 0644,
13576d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
1358dd8632a1SPaul Mundt 		.extra1		= &zero,
1359dd8632a1SPaul Mundt 	},
13601da177e4SLinus Torvalds #endif
13611da177e4SLinus Torvalds 	{
13621da177e4SLinus Torvalds 		.procname	= "laptop_mode",
13631da177e4SLinus Torvalds 		.data		= &laptop_mode,
13641da177e4SLinus Torvalds 		.maxlen		= sizeof(laptop_mode),
13651da177e4SLinus Torvalds 		.mode		= 0644,
13666d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_jiffies,
13671da177e4SLinus Torvalds 	},
13681da177e4SLinus Torvalds 	{
13691da177e4SLinus Torvalds 		.procname	= "block_dump",
13701da177e4SLinus Torvalds 		.data		= &block_dump,
13711da177e4SLinus Torvalds 		.maxlen		= sizeof(block_dump),
13721da177e4SLinus Torvalds 		.mode		= 0644,
13736d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
13741da177e4SLinus Torvalds 		.extra1		= &zero,
13751da177e4SLinus Torvalds 	},
13761da177e4SLinus Torvalds 	{
13771da177e4SLinus Torvalds 		.procname	= "vfs_cache_pressure",
13781da177e4SLinus Torvalds 		.data		= &sysctl_vfs_cache_pressure,
13791da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_vfs_cache_pressure),
13801da177e4SLinus Torvalds 		.mode		= 0644,
13816d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
13821da177e4SLinus Torvalds 		.extra1		= &zero,
13831da177e4SLinus Torvalds 	},
13841da177e4SLinus Torvalds #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
13851da177e4SLinus Torvalds 	{
13861da177e4SLinus Torvalds 		.procname	= "legacy_va_layout",
13871da177e4SLinus Torvalds 		.data		= &sysctl_legacy_va_layout,
13881da177e4SLinus Torvalds 		.maxlen		= sizeof(sysctl_legacy_va_layout),
13891da177e4SLinus Torvalds 		.mode		= 0644,
13906d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
13911da177e4SLinus Torvalds 		.extra1		= &zero,
13921da177e4SLinus Torvalds 	},
13931da177e4SLinus Torvalds #endif
13941743660bSChristoph Lameter #ifdef CONFIG_NUMA
13951743660bSChristoph Lameter 	{
13961743660bSChristoph Lameter 		.procname	= "zone_reclaim_mode",
13971743660bSChristoph Lameter 		.data		= &zone_reclaim_mode,
13981743660bSChristoph Lameter 		.maxlen		= sizeof(zone_reclaim_mode),
13991743660bSChristoph Lameter 		.mode		= 0644,
14006d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1401c84db23cSChristoph Lameter 		.extra1		= &zero,
14021743660bSChristoph Lameter 	},
14039614634fSChristoph Lameter 	{
14049614634fSChristoph Lameter 		.procname	= "min_unmapped_ratio",
14059614634fSChristoph Lameter 		.data		= &sysctl_min_unmapped_ratio,
14069614634fSChristoph Lameter 		.maxlen		= sizeof(sysctl_min_unmapped_ratio),
14079614634fSChristoph Lameter 		.mode		= 0644,
14086d456111SEric W. Biederman 		.proc_handler	= sysctl_min_unmapped_ratio_sysctl_handler,
14099614634fSChristoph Lameter 		.extra1		= &zero,
14109614634fSChristoph Lameter 		.extra2		= &one_hundred,
14119614634fSChristoph Lameter 	},
14120ff38490SChristoph Lameter 	{
14130ff38490SChristoph Lameter 		.procname	= "min_slab_ratio",
14140ff38490SChristoph Lameter 		.data		= &sysctl_min_slab_ratio,
14150ff38490SChristoph Lameter 		.maxlen		= sizeof(sysctl_min_slab_ratio),
14160ff38490SChristoph Lameter 		.mode		= 0644,
14176d456111SEric W. Biederman 		.proc_handler	= sysctl_min_slab_ratio_sysctl_handler,
14180ff38490SChristoph Lameter 		.extra1		= &zero,
14190ff38490SChristoph Lameter 		.extra2		= &one_hundred,
14200ff38490SChristoph Lameter 	},
14211743660bSChristoph Lameter #endif
142277461ab3SChristoph Lameter #ifdef CONFIG_SMP
142377461ab3SChristoph Lameter 	{
142477461ab3SChristoph Lameter 		.procname	= "stat_interval",
142577461ab3SChristoph Lameter 		.data		= &sysctl_stat_interval,
142677461ab3SChristoph Lameter 		.maxlen		= sizeof(sysctl_stat_interval),
142777461ab3SChristoph Lameter 		.mode		= 0644,
14286d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_jiffies,
142977461ab3SChristoph Lameter 	},
143077461ab3SChristoph Lameter #endif
14316e141546SDavid Howells #ifdef CONFIG_MMU
1432ed032189SEric Paris 	{
1433ed032189SEric Paris 		.procname	= "mmap_min_addr",
1434788084abSEric Paris 		.data		= &dac_mmap_min_addr,
1435ed032189SEric Paris 		.maxlen		= sizeof(unsigned long),
1436ed032189SEric Paris 		.mode		= 0644,
14376d456111SEric W. Biederman 		.proc_handler	= mmap_min_addr_handler,
1438ed032189SEric Paris 	},
14396e141546SDavid Howells #endif
1440f0c0b2b8SKAMEZAWA Hiroyuki #ifdef CONFIG_NUMA
1441f0c0b2b8SKAMEZAWA Hiroyuki 	{
1442f0c0b2b8SKAMEZAWA Hiroyuki 		.procname	= "numa_zonelist_order",
1443f0c0b2b8SKAMEZAWA Hiroyuki 		.data		= &numa_zonelist_order,
1444f0c0b2b8SKAMEZAWA Hiroyuki 		.maxlen		= NUMA_ZONELIST_ORDER_LEN,
1445f0c0b2b8SKAMEZAWA Hiroyuki 		.mode		= 0644,
14466d456111SEric W. Biederman 		.proc_handler	= numa_zonelist_order_handler,
1447f0c0b2b8SKAMEZAWA Hiroyuki 	},
1448f0c0b2b8SKAMEZAWA Hiroyuki #endif
14492b8232ceSAl Viro #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
14505c36e657SPaul Mundt    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1451e6e5494cSIngo Molnar 	{
1452e6e5494cSIngo Molnar 		.procname	= "vdso_enabled",
14533d7ee969SAndy Lutomirski #ifdef CONFIG_X86_32
14543d7ee969SAndy Lutomirski 		.data		= &vdso32_enabled,
14553d7ee969SAndy Lutomirski 		.maxlen		= sizeof(vdso32_enabled),
14563d7ee969SAndy Lutomirski #else
1457e6e5494cSIngo Molnar 		.data		= &vdso_enabled,
1458e6e5494cSIngo Molnar 		.maxlen		= sizeof(vdso_enabled),
14593d7ee969SAndy Lutomirski #endif
1460e6e5494cSIngo Molnar 		.mode		= 0644,
14616d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
1462e6e5494cSIngo Molnar 		.extra1		= &zero,
1463e6e5494cSIngo Molnar 	},
1464e6e5494cSIngo Molnar #endif
1465195cf453SBron Gondwana #ifdef CONFIG_HIGHMEM
1466195cf453SBron Gondwana 	{
1467195cf453SBron Gondwana 		.procname	= "highmem_is_dirtyable",
1468195cf453SBron Gondwana 		.data		= &vm_highmem_is_dirtyable,
1469195cf453SBron Gondwana 		.maxlen		= sizeof(vm_highmem_is_dirtyable),
1470195cf453SBron Gondwana 		.mode		= 0644,
14716d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
1472195cf453SBron Gondwana 		.extra1		= &zero,
1473195cf453SBron Gondwana 		.extra2		= &one,
1474195cf453SBron Gondwana 	},
1475195cf453SBron Gondwana #endif
14766a46079cSAndi Kleen #ifdef CONFIG_MEMORY_FAILURE
14776a46079cSAndi Kleen 	{
14786a46079cSAndi Kleen 		.procname	= "memory_failure_early_kill",
14796a46079cSAndi Kleen 		.data		= &sysctl_memory_failure_early_kill,
14806a46079cSAndi Kleen 		.maxlen		= sizeof(sysctl_memory_failure_early_kill),
14816a46079cSAndi Kleen 		.mode		= 0644,
14826d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
14836a46079cSAndi Kleen 		.extra1		= &zero,
14846a46079cSAndi Kleen 		.extra2		= &one,
14856a46079cSAndi Kleen 	},
14866a46079cSAndi Kleen 	{
14876a46079cSAndi Kleen 		.procname	= "memory_failure_recovery",
14886a46079cSAndi Kleen 		.data		= &sysctl_memory_failure_recovery,
14896a46079cSAndi Kleen 		.maxlen		= sizeof(sysctl_memory_failure_recovery),
14906a46079cSAndi Kleen 		.mode		= 0644,
14916d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
14926a46079cSAndi Kleen 		.extra1		= &zero,
14936a46079cSAndi Kleen 		.extra2		= &one,
14946a46079cSAndi Kleen 	},
14956a46079cSAndi Kleen #endif
1496c9b1d098SAndrew Shewmaker 	{
1497c9b1d098SAndrew Shewmaker 		.procname	= "user_reserve_kbytes",
1498c9b1d098SAndrew Shewmaker 		.data		= &sysctl_user_reserve_kbytes,
1499c9b1d098SAndrew Shewmaker 		.maxlen		= sizeof(sysctl_user_reserve_kbytes),
1500c9b1d098SAndrew Shewmaker 		.mode		= 0644,
1501c9b1d098SAndrew Shewmaker 		.proc_handler	= proc_doulongvec_minmax,
1502c9b1d098SAndrew Shewmaker 	},
15034eeab4f5SAndrew Shewmaker 	{
15044eeab4f5SAndrew Shewmaker 		.procname	= "admin_reserve_kbytes",
15054eeab4f5SAndrew Shewmaker 		.data		= &sysctl_admin_reserve_kbytes,
15064eeab4f5SAndrew Shewmaker 		.maxlen		= sizeof(sysctl_admin_reserve_kbytes),
15074eeab4f5SAndrew Shewmaker 		.mode		= 0644,
15084eeab4f5SAndrew Shewmaker 		.proc_handler	= proc_doulongvec_minmax,
15094eeab4f5SAndrew Shewmaker 	},
15106fce56ecSEric W. Biederman 	{ }
15111da177e4SLinus Torvalds };
15121da177e4SLinus Torvalds 
15132abc26fcSEric W. Biederman #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1514d8217f07SEric W. Biederman static struct ctl_table binfmt_misc_table[] = {
15156fce56ecSEric W. Biederman 	{ }
15162abc26fcSEric W. Biederman };
15172abc26fcSEric W. Biederman #endif
15182abc26fcSEric W. Biederman 
1519d8217f07SEric W. Biederman static struct ctl_table fs_table[] = {
15201da177e4SLinus Torvalds 	{
15211da177e4SLinus Torvalds 		.procname	= "inode-nr",
15221da177e4SLinus Torvalds 		.data		= &inodes_stat,
15233942c07cSGlauber Costa 		.maxlen		= 2*sizeof(long),
15241da177e4SLinus Torvalds 		.mode		= 0444,
1525cffbc8aaSDave Chinner 		.proc_handler	= proc_nr_inodes,
15261da177e4SLinus Torvalds 	},
15271da177e4SLinus Torvalds 	{
15281da177e4SLinus Torvalds 		.procname	= "inode-state",
15291da177e4SLinus Torvalds 		.data		= &inodes_stat,
15303942c07cSGlauber Costa 		.maxlen		= 7*sizeof(long),
15311da177e4SLinus Torvalds 		.mode		= 0444,
1532cffbc8aaSDave Chinner 		.proc_handler	= proc_nr_inodes,
15331da177e4SLinus Torvalds 	},
15341da177e4SLinus Torvalds 	{
15351da177e4SLinus Torvalds 		.procname	= "file-nr",
15361da177e4SLinus Torvalds 		.data		= &files_stat,
1537518de9b3SEric Dumazet 		.maxlen		= sizeof(files_stat),
15381da177e4SLinus Torvalds 		.mode		= 0444,
15396d456111SEric W. Biederman 		.proc_handler	= proc_nr_files,
15401da177e4SLinus Torvalds 	},
15411da177e4SLinus Torvalds 	{
15421da177e4SLinus Torvalds 		.procname	= "file-max",
15431da177e4SLinus Torvalds 		.data		= &files_stat.max_files,
1544518de9b3SEric Dumazet 		.maxlen		= sizeof(files_stat.max_files),
15451da177e4SLinus Torvalds 		.mode		= 0644,
1546518de9b3SEric Dumazet 		.proc_handler	= proc_doulongvec_minmax,
15471da177e4SLinus Torvalds 	},
15481da177e4SLinus Torvalds 	{
15499cfe015aSEric Dumazet 		.procname	= "nr_open",
15509cfe015aSEric Dumazet 		.data		= &sysctl_nr_open,
15519cfe015aSEric Dumazet 		.maxlen		= sizeof(int),
15529cfe015aSEric Dumazet 		.mode		= 0644,
15536d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
1554eceea0b3SAl Viro 		.extra1		= &sysctl_nr_open_min,
1555eceea0b3SAl Viro 		.extra2		= &sysctl_nr_open_max,
15569cfe015aSEric Dumazet 	},
15579cfe015aSEric Dumazet 	{
15581da177e4SLinus Torvalds 		.procname	= "dentry-state",
15591da177e4SLinus Torvalds 		.data		= &dentry_stat,
15603942c07cSGlauber Costa 		.maxlen		= 6*sizeof(long),
15611da177e4SLinus Torvalds 		.mode		= 0444,
1562312d3ca8SChristoph Hellwig 		.proc_handler	= proc_nr_dentry,
15631da177e4SLinus Torvalds 	},
15641da177e4SLinus Torvalds 	{
15651da177e4SLinus Torvalds 		.procname	= "overflowuid",
15661da177e4SLinus Torvalds 		.data		= &fs_overflowuid,
15671da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
15681da177e4SLinus Torvalds 		.mode		= 0644,
15696d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
15701da177e4SLinus Torvalds 		.extra1		= &minolduid,
15711da177e4SLinus Torvalds 		.extra2		= &maxolduid,
15721da177e4SLinus Torvalds 	},
15731da177e4SLinus Torvalds 	{
15741da177e4SLinus Torvalds 		.procname	= "overflowgid",
15751da177e4SLinus Torvalds 		.data		= &fs_overflowgid,
15761da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
15771da177e4SLinus Torvalds 		.mode		= 0644,
15786d456111SEric W. Biederman 		.proc_handler	= proc_dointvec_minmax,
15791da177e4SLinus Torvalds 		.extra1		= &minolduid,
15801da177e4SLinus Torvalds 		.extra2		= &maxolduid,
15811da177e4SLinus Torvalds 	},
1582bfcd17a6SThomas Petazzoni #ifdef CONFIG_FILE_LOCKING
15831da177e4SLinus Torvalds 	{
15841da177e4SLinus Torvalds 		.procname	= "leases-enable",
15851da177e4SLinus Torvalds 		.data		= &leases_enable,
15861da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
15871da177e4SLinus Torvalds 		.mode		= 0644,
15886d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
15891da177e4SLinus Torvalds 	},
1590bfcd17a6SThomas Petazzoni #endif
15911da177e4SLinus Torvalds #ifdef CONFIG_DNOTIFY
15921da177e4SLinus Torvalds 	{
15931da177e4SLinus Torvalds 		.procname	= "dir-notify-enable",
15941da177e4SLinus Torvalds 		.data		= &dir_notify_enable,
15951da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
15961da177e4SLinus Torvalds 		.mode		= 0644,
15976d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
15981da177e4SLinus Torvalds 	},
15991da177e4SLinus Torvalds #endif
16001da177e4SLinus Torvalds #ifdef CONFIG_MMU
1601bfcd17a6SThomas Petazzoni #ifdef CONFIG_FILE_LOCKING
16021da177e4SLinus Torvalds 	{
16031da177e4SLinus Torvalds 		.procname	= "lease-break-time",
16041da177e4SLinus Torvalds 		.data		= &lease_break_time,
16051da177e4SLinus Torvalds 		.maxlen		= sizeof(int),
16061da177e4SLinus Torvalds 		.mode		= 0644,
16076d456111SEric W. Biederman 		.proc_handler	= proc_dointvec,
16081da177e4SLinus Torvalds 	},
1609bfcd17a6SThomas Petazzoni #endif
1610ebf3f09cSThomas Petazzoni #ifdef CONFIG_AIO
16111da177e4SLinus Torvalds 	{
16121da177e4SLinus Torvalds 		.procname	= "aio-nr",
16131da177e4SLinus Torvalds 		.data		= &aio_nr,
16141da177e4SLinus Torvalds 		.maxlen		= sizeof(aio_nr),
16151da177e4SLinus Torvalds 		.mode		= 0444,
16166d456111SEric W. Biederman 		.proc_handler	= proc_doulongvec_minmax,
16171da177e4SLinus Torvalds 	},
16181da177e4SLinus Torvalds 	{
16191da177e4SLinus Torvalds 		.procname	= "aio-max-nr",
16201da177e4SLinus Torvalds 		.data		= &aio_max_nr,
16211da177e4SLinus Torvalds 		.maxlen		= sizeof(aio_max_nr),
16221da177e4SLinus Torvalds 		.mode		= 0644,
16236d456111SEric W. Biederman 		.proc_handler	= proc_doulongvec_minmax,
16241da177e4SLinus Torvalds 	},
1625ebf3f09cSThomas Petazzoni #endif /* CONFIG_AIO */
16262d9048e2SAmy Griffis #ifdef CONFIG_INOTIFY_USER
16270399cb08SRobert Love 	{
16280399cb08SRobert Love 		.procname	= "inotify",
16290399cb08SRobert Love 		.mode		= 0555,
16300399cb08SRobert Love 		.child		= inotify_table,
16310399cb08SRobert Love 	},
16320399cb08SRobert Love #endif
16337ef9964eSDavide Libenzi #ifdef CONFIG_EPOLL
16347ef9964eSDavide Libenzi 	{
16357ef9964eSDavide Libenzi 		.procname	= "epoll",
16367ef9964eSDavide Libenzi 		.mode		= 0555,
16377ef9964eSDavide Libenzi 		.child		= epoll_table,
16387ef9964eSDavide Libenzi 	},
16397ef9964eSDavide Libenzi #endif
16401da177e4SLinus Torvalds #endif
1641d6e71144SAlan Cox 	{
1642800179c9SKees Cook 		.procname	= "protected_symlinks",
1643800179c9SKees Cook 		.data		= &sysctl_protected_symlinks,
1644800179c9SKees Cook 		.maxlen		= sizeof(int),
1645800179c9SKees Cook 		.mode		= 0600,
1646800179c9SKees Cook 		.proc_handler	= proc_dointvec_minmax,
1647800179c9SKees Cook 		.extra1		= &zero,
1648800179c9SKees Cook 		.extra2		= &one,
1649800179c9SKees Cook 	},
1650800179c9SKees Cook 	{
1651800179c9SKees Cook 		.procname	= "protected_hardlinks",
1652800179c9SKees Cook 		.data		= &sysctl_protected_hardlinks,
1653800179c9SKees Cook 		.maxlen		= sizeof(int),
1654800179c9SKees Cook 		.mode		= 0600,
1655800179c9SKees Cook 		.proc_handler	= proc_dointvec_minmax,
1656800179c9SKees Cook 		.extra1		= &zero,
1657800179c9SKees Cook 		.extra2		= &one,
1658800179c9SKees Cook 	},
1659800179c9SKees Cook 	{
1660d6e71144SAlan Cox 		.procname	= "suid_dumpable",
1661d6e71144SAlan Cox 		.data		= &suid_dumpable,
1662d6e71144SAlan Cox 		.maxlen		= sizeof(int),
1663d6e71144SAlan Cox 		.mode		= 0644,
166454b50199SKees Cook 		.proc_handler	= proc_dointvec_minmax_coredump,
16658e654fbaSMatthew Wilcox 		.extra1		= &zero,
16668e654fbaSMatthew Wilcox 		.extra2		= &two,
1667d6e71144SAlan Cox 	},
16682abc26fcSEric W. Biederman #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
16692abc26fcSEric W. Biederman 	{
16702abc26fcSEric W. Biederman 		.procname	= "binfmt_misc",
16712abc26fcSEric W. Biederman 		.mode		= 0555,
16722abc26fcSEric W. Biederman 		.child		= binfmt_misc_table,
16732abc26fcSEric W. Biederman 	},
16742abc26fcSEric W. Biederman #endif
1675b492e95bSJens Axboe 	{
1676ff9da691SJens Axboe 		.procname	= "pipe-max-size",
1677ff9da691SJens Axboe 		.data		= &pipe_max_size,
1678b492e95bSJens Axboe 		.maxlen		= sizeof(int),
1679b492e95bSJens Axboe 		.mode		= 0644,
1680ff9da691SJens Axboe 		.proc_handler	= &pipe_proc_fn,
1681ff9da691SJens Axboe 		.extra1		= &pipe_min_size,
1682b492e95bSJens Axboe 	},
16836fce56ecSEric W. Biederman 	{ }
16841da177e4SLinus Torvalds };
16851da177e4SLinus Torvalds 
1686d8217f07SEric W. Biederman static struct ctl_table debug_table[] = {
16877ac57a89SCatalin Marinas #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1688abd4f750SMasoud Asgharifard Sharbiani 	{
1689abd4f750SMasoud Asgharifard Sharbiani 		.procname	= "exception-trace",
1690abd4f750SMasoud Asgharifard Sharbiani 		.data		= &show_unhandled_signals,
1691abd4f750SMasoud Asgharifard Sharbiani 		.maxlen		= sizeof(int),
1692abd4f750SMasoud Asgharifard Sharbiani 		.mode		= 0644,
1693abd4f750SMasoud Asgharifard Sharbiani 		.proc_handler	= proc_dointvec
1694abd4f750SMasoud Asgharifard Sharbiani 	},
1695abd4f750SMasoud Asgharifard Sharbiani #endif
1696b2be84dfSMasami Hiramatsu #if defined(CONFIG_OPTPROBES)
1697b2be84dfSMasami Hiramatsu 	{
1698b2be84dfSMasami Hiramatsu 		.procname	= "kprobes-optimization",
1699b2be84dfSMasami Hiramatsu 		.data		= &sysctl_kprobes_optimization,
1700b2be84dfSMasami Hiramatsu 		.maxlen		= sizeof(int),
1701b2be84dfSMasami Hiramatsu 		.mode		= 0644,
1702b2be84dfSMasami Hiramatsu 		.proc_handler	= proc_kprobes_optimization_handler,
1703b2be84dfSMasami Hiramatsu 		.extra1		= &zero,
1704b2be84dfSMasami Hiramatsu 		.extra2		= &one,
1705b2be84dfSMasami Hiramatsu 	},
1706b2be84dfSMasami Hiramatsu #endif
17076fce56ecSEric W. Biederman 	{ }
17081da177e4SLinus Torvalds };
17091da177e4SLinus Torvalds 
1710d8217f07SEric W. Biederman static struct ctl_table dev_table[] = {
17116fce56ecSEric W. Biederman 	{ }
17121da177e4SLinus Torvalds };
17131da177e4SLinus Torvalds 
1714de4e83bdSEric W. Biederman int __init sysctl_init(void)
1715330d57fbSAl Viro {
1716fd4b616bSSteven Rostedt 	struct ctl_table_header *hdr;
1717fd4b616bSSteven Rostedt 
1718fd4b616bSSteven Rostedt 	hdr = register_sysctl_table(sysctl_base_table);
1719fd4b616bSSteven Rostedt 	kmemleak_not_leak(hdr);
1720330d57fbSAl Viro 	return 0;
1721f7e6ced4SAl Viro }
1722f7e6ced4SAl Viro 
1723b89a8171SEric W. Biederman #endif /* CONFIG_SYSCTL */
1724b89a8171SEric W. Biederman 
17251da177e4SLinus Torvalds /*
17261da177e4SLinus Torvalds  * /proc/sys support
17271da177e4SLinus Torvalds  */
17281da177e4SLinus Torvalds 
1729b89a8171SEric W. Biederman #ifdef CONFIG_PROC_SYSCTL
17301da177e4SLinus Torvalds 
1731f8808300SKees Cook static int _proc_do_string(char *data, int maxlen, int write,
1732f8808300SKees Cook 			   char __user *buffer,
1733b1ba4dddSAdrian Bunk 			   size_t *lenp, loff_t *ppos)
1734f5dd3d6fSSam Vilain {
1735f5dd3d6fSSam Vilain 	size_t len;
1736f5dd3d6fSSam Vilain 	char __user *p;
1737f5dd3d6fSSam Vilain 	char c;
1738f5dd3d6fSSam Vilain 
17398d060877SOleg Nesterov 	if (!data || !maxlen || !*lenp) {
1740f5dd3d6fSSam Vilain 		*lenp = 0;
1741f5dd3d6fSSam Vilain 		return 0;
1742f5dd3d6fSSam Vilain 	}
1743f5dd3d6fSSam Vilain 
1744f5dd3d6fSSam Vilain 	if (write) {
1745f4aacea2SKees Cook 		if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
1746f4aacea2SKees Cook 			/* Only continue writes not past the end of buffer. */
1747f4aacea2SKees Cook 			len = strlen(data);
1748f4aacea2SKees Cook 			if (len > maxlen - 1)
1749f4aacea2SKees Cook 				len = maxlen - 1;
1750f4aacea2SKees Cook 
1751f4aacea2SKees Cook 			if (*ppos > len)
1752f4aacea2SKees Cook 				return 0;
1753f4aacea2SKees Cook 			len = *ppos;
1754f4aacea2SKees Cook 		} else {
17552ca9bb45SKees Cook 			/* Start writing from beginning of buffer. */
1756f5dd3d6fSSam Vilain 			len = 0;
1757f4aacea2SKees Cook 		}
1758f4aacea2SKees Cook 
17592ca9bb45SKees Cook 		*ppos += *lenp;
1760f5dd3d6fSSam Vilain 		p = buffer;
17612ca9bb45SKees Cook 		while ((p - buffer) < *lenp && len < maxlen - 1) {
1762f5dd3d6fSSam Vilain 			if (get_user(c, p++))
1763f5dd3d6fSSam Vilain 				return -EFAULT;
1764f5dd3d6fSSam Vilain 			if (c == 0 || c == '\n')
1765f5dd3d6fSSam Vilain 				break;
17662ca9bb45SKees Cook 			data[len++] = c;
1767f5dd3d6fSSam Vilain 		}
1768f8808300SKees Cook 		data[len] = 0;
1769f5dd3d6fSSam Vilain 	} else {
1770f5dd3d6fSSam Vilain 		len = strlen(data);
1771f5dd3d6fSSam Vilain 		if (len > maxlen)
1772f5dd3d6fSSam Vilain 			len = maxlen;
17738d060877SOleg Nesterov 
17748d060877SOleg Nesterov 		if (*ppos > len) {
17758d060877SOleg Nesterov 			*lenp = 0;
17768d060877SOleg Nesterov 			return 0;
17778d060877SOleg Nesterov 		}
17788d060877SOleg Nesterov 
17798d060877SOleg Nesterov 		data += *ppos;
17808d060877SOleg Nesterov 		len  -= *ppos;
17818d060877SOleg Nesterov 
1782f5dd3d6fSSam Vilain 		if (len > *lenp)
1783f5dd3d6fSSam Vilain 			len = *lenp;
1784f5dd3d6fSSam Vilain 		if (len)
1785f5dd3d6fSSam Vilain 			if (copy_to_user(buffer, data, len))
1786f5dd3d6fSSam Vilain 				return -EFAULT;
1787f5dd3d6fSSam Vilain 		if (len < *lenp) {
1788f8808300SKees Cook 			if (put_user('\n', buffer + len))
1789f5dd3d6fSSam Vilain 				return -EFAULT;
1790f5dd3d6fSSam Vilain 			len++;
1791f5dd3d6fSSam Vilain 		}
1792f5dd3d6fSSam Vilain 		*lenp = len;
1793f5dd3d6fSSam Vilain 		*ppos += len;
1794f5dd3d6fSSam Vilain 	}
1795f5dd3d6fSSam Vilain 	return 0;
1796f5dd3d6fSSam Vilain }
1797f5dd3d6fSSam Vilain 
1798f4aacea2SKees Cook static void warn_sysctl_write(struct ctl_table *table)
1799f4aacea2SKees Cook {
1800f4aacea2SKees Cook 	pr_warn_once("%s wrote to %s when file position was not 0!\n"
1801f4aacea2SKees Cook 		"This will not be supported in the future. To silence this\n"
1802f4aacea2SKees Cook 		"warning, set kernel.sysctl_writes_strict = -1\n",
1803f4aacea2SKees Cook 		current->comm, table->procname);
1804f4aacea2SKees Cook }
1805f4aacea2SKees Cook 
18061da177e4SLinus Torvalds /**
18071da177e4SLinus Torvalds  * proc_dostring - read a string sysctl
18081da177e4SLinus Torvalds  * @table: the sysctl table
18091da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
18101da177e4SLinus Torvalds  * @buffer: the user buffer
18111da177e4SLinus Torvalds  * @lenp: the size of the user buffer
18121da177e4SLinus Torvalds  * @ppos: file position
18131da177e4SLinus Torvalds  *
18141da177e4SLinus Torvalds  * Reads/writes a string from/to the user buffer. If the kernel
18151da177e4SLinus Torvalds  * buffer provided is not large enough to hold the string, the
18161da177e4SLinus Torvalds  * string is truncated. The copied string is %NULL-terminated.
18171da177e4SLinus Torvalds  * If the string is being read by the user process, it is copied
18181da177e4SLinus Torvalds  * and a newline '\n' is added. It is truncated if the buffer is
18191da177e4SLinus Torvalds  * not large enough.
18201da177e4SLinus Torvalds  *
18211da177e4SLinus Torvalds  * Returns 0 on success.
18221da177e4SLinus Torvalds  */
18238d65af78SAlexey Dobriyan int proc_dostring(struct ctl_table *table, int write,
18241da177e4SLinus Torvalds 		  void __user *buffer, size_t *lenp, loff_t *ppos)
18251da177e4SLinus Torvalds {
1826f4aacea2SKees Cook 	if (write && *ppos && sysctl_writes_strict == SYSCTL_WRITES_WARN)
1827f4aacea2SKees Cook 		warn_sysctl_write(table);
1828f4aacea2SKees Cook 
1829f8808300SKees Cook 	return _proc_do_string((char *)(table->data), table->maxlen, write,
1830f8808300SKees Cook 			       (char __user *)buffer, lenp, ppos);
18311da177e4SLinus Torvalds }
18321da177e4SLinus Torvalds 
183300b7c339SAmerigo Wang static size_t proc_skip_spaces(char **buf)
183400b7c339SAmerigo Wang {
183500b7c339SAmerigo Wang 	size_t ret;
183600b7c339SAmerigo Wang 	char *tmp = skip_spaces(*buf);
183700b7c339SAmerigo Wang 	ret = tmp - *buf;
183800b7c339SAmerigo Wang 	*buf = tmp;
183900b7c339SAmerigo Wang 	return ret;
184000b7c339SAmerigo Wang }
18411da177e4SLinus Torvalds 
18429f977fb7SOctavian Purdila static void proc_skip_char(char **buf, size_t *size, const char v)
18439f977fb7SOctavian Purdila {
18449f977fb7SOctavian Purdila 	while (*size) {
18459f977fb7SOctavian Purdila 		if (**buf != v)
18469f977fb7SOctavian Purdila 			break;
18479f977fb7SOctavian Purdila 		(*size)--;
18489f977fb7SOctavian Purdila 		(*buf)++;
18499f977fb7SOctavian Purdila 	}
18509f977fb7SOctavian Purdila }
18519f977fb7SOctavian Purdila 
185200b7c339SAmerigo Wang #define TMPBUFLEN 22
185300b7c339SAmerigo Wang /**
18540fc377bdSRandy Dunlap  * proc_get_long - reads an ASCII formatted integer from a user buffer
185500b7c339SAmerigo Wang  *
18560fc377bdSRandy Dunlap  * @buf: a kernel buffer
18570fc377bdSRandy Dunlap  * @size: size of the kernel buffer
18580fc377bdSRandy Dunlap  * @val: this is where the number will be stored
18590fc377bdSRandy Dunlap  * @neg: set to %TRUE if number is negative
18600fc377bdSRandy Dunlap  * @perm_tr: a vector which contains the allowed trailers
18610fc377bdSRandy Dunlap  * @perm_tr_len: size of the perm_tr vector
18620fc377bdSRandy Dunlap  * @tr: pointer to store the trailer character
186300b7c339SAmerigo Wang  *
18640fc377bdSRandy Dunlap  * In case of success %0 is returned and @buf and @size are updated with
18650fc377bdSRandy Dunlap  * the amount of bytes read. If @tr is non-NULL and a trailing
18660fc377bdSRandy Dunlap  * character exists (size is non-zero after returning from this
18670fc377bdSRandy Dunlap  * function), @tr is updated with the trailing character.
186800b7c339SAmerigo Wang  */
186900b7c339SAmerigo Wang static int proc_get_long(char **buf, size_t *size,
187000b7c339SAmerigo Wang 			  unsigned long *val, bool *neg,
187100b7c339SAmerigo Wang 			  const char *perm_tr, unsigned perm_tr_len, char *tr)
187200b7c339SAmerigo Wang {
187300b7c339SAmerigo Wang 	int len;
187400b7c339SAmerigo Wang 	char *p, tmp[TMPBUFLEN];
187500b7c339SAmerigo Wang 
187600b7c339SAmerigo Wang 	if (!*size)
187700b7c339SAmerigo Wang 		return -EINVAL;
187800b7c339SAmerigo Wang 
187900b7c339SAmerigo Wang 	len = *size;
188000b7c339SAmerigo Wang 	if (len > TMPBUFLEN - 1)
188100b7c339SAmerigo Wang 		len = TMPBUFLEN - 1;
188200b7c339SAmerigo Wang 
188300b7c339SAmerigo Wang 	memcpy(tmp, *buf, len);
188400b7c339SAmerigo Wang 
188500b7c339SAmerigo Wang 	tmp[len] = 0;
188600b7c339SAmerigo Wang 	p = tmp;
188700b7c339SAmerigo Wang 	if (*p == '-' && *size > 1) {
188800b7c339SAmerigo Wang 		*neg = true;
188900b7c339SAmerigo Wang 		p++;
189000b7c339SAmerigo Wang 	} else
189100b7c339SAmerigo Wang 		*neg = false;
189200b7c339SAmerigo Wang 	if (!isdigit(*p))
189300b7c339SAmerigo Wang 		return -EINVAL;
189400b7c339SAmerigo Wang 
189500b7c339SAmerigo Wang 	*val = simple_strtoul(p, &p, 0);
189600b7c339SAmerigo Wang 
189700b7c339SAmerigo Wang 	len = p - tmp;
189800b7c339SAmerigo Wang 
189900b7c339SAmerigo Wang 	/* We don't know if the next char is whitespace thus we may accept
190000b7c339SAmerigo Wang 	 * invalid integers (e.g. 1234...a) or two integers instead of one
190100b7c339SAmerigo Wang 	 * (e.g. 123...1). So lets not allow such large numbers. */
190200b7c339SAmerigo Wang 	if (len == TMPBUFLEN - 1)
190300b7c339SAmerigo Wang 		return -EINVAL;
190400b7c339SAmerigo Wang 
190500b7c339SAmerigo Wang 	if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
190600b7c339SAmerigo Wang 		return -EINVAL;
190700b7c339SAmerigo Wang 
190800b7c339SAmerigo Wang 	if (tr && (len < *size))
190900b7c339SAmerigo Wang 		*tr = *p;
191000b7c339SAmerigo Wang 
191100b7c339SAmerigo Wang 	*buf += len;
191200b7c339SAmerigo Wang 	*size -= len;
191300b7c339SAmerigo Wang 
191400b7c339SAmerigo Wang 	return 0;
191500b7c339SAmerigo Wang }
191600b7c339SAmerigo Wang 
191700b7c339SAmerigo Wang /**
19180fc377bdSRandy Dunlap  * proc_put_long - converts an integer to a decimal ASCII formatted string
191900b7c339SAmerigo Wang  *
19200fc377bdSRandy Dunlap  * @buf: the user buffer
19210fc377bdSRandy Dunlap  * @size: the size of the user buffer
19220fc377bdSRandy Dunlap  * @val: the integer to be converted
19230fc377bdSRandy Dunlap  * @neg: sign of the number, %TRUE for negative
192400b7c339SAmerigo Wang  *
19250fc377bdSRandy Dunlap  * In case of success %0 is returned and @buf and @size are updated with
19260fc377bdSRandy Dunlap  * the amount of bytes written.
192700b7c339SAmerigo Wang  */
192800b7c339SAmerigo Wang static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
192900b7c339SAmerigo Wang 			  bool neg)
193000b7c339SAmerigo Wang {
193100b7c339SAmerigo Wang 	int len;
193200b7c339SAmerigo Wang 	char tmp[TMPBUFLEN], *p = tmp;
193300b7c339SAmerigo Wang 
193400b7c339SAmerigo Wang 	sprintf(p, "%s%lu", neg ? "-" : "", val);
193500b7c339SAmerigo Wang 	len = strlen(tmp);
193600b7c339SAmerigo Wang 	if (len > *size)
193700b7c339SAmerigo Wang 		len = *size;
193800b7c339SAmerigo Wang 	if (copy_to_user(*buf, tmp, len))
193900b7c339SAmerigo Wang 		return -EFAULT;
194000b7c339SAmerigo Wang 	*size -= len;
194100b7c339SAmerigo Wang 	*buf += len;
194200b7c339SAmerigo Wang 	return 0;
194300b7c339SAmerigo Wang }
194400b7c339SAmerigo Wang #undef TMPBUFLEN
194500b7c339SAmerigo Wang 
194600b7c339SAmerigo Wang static int proc_put_char(void __user **buf, size_t *size, char c)
194700b7c339SAmerigo Wang {
194800b7c339SAmerigo Wang 	if (*size) {
194900b7c339SAmerigo Wang 		char __user **buffer = (char __user **)buf;
195000b7c339SAmerigo Wang 		if (put_user(c, *buffer))
195100b7c339SAmerigo Wang 			return -EFAULT;
195200b7c339SAmerigo Wang 		(*size)--, (*buffer)++;
195300b7c339SAmerigo Wang 		*buf = *buffer;
195400b7c339SAmerigo Wang 	}
195500b7c339SAmerigo Wang 	return 0;
195600b7c339SAmerigo Wang }
195700b7c339SAmerigo Wang 
195800b7c339SAmerigo Wang static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
19591da177e4SLinus Torvalds 				 int *valp,
19601da177e4SLinus Torvalds 				 int write, void *data)
19611da177e4SLinus Torvalds {
19621da177e4SLinus Torvalds 	if (write) {
19631da177e4SLinus Torvalds 		*valp = *negp ? -*lvalp : *lvalp;
19641da177e4SLinus Torvalds 	} else {
19651da177e4SLinus Torvalds 		int val = *valp;
19661da177e4SLinus Torvalds 		if (val < 0) {
196700b7c339SAmerigo Wang 			*negp = true;
19681da177e4SLinus Torvalds 			*lvalp = (unsigned long)-val;
19691da177e4SLinus Torvalds 		} else {
197000b7c339SAmerigo Wang 			*negp = false;
19711da177e4SLinus Torvalds 			*lvalp = (unsigned long)val;
19721da177e4SLinus Torvalds 		}
19731da177e4SLinus Torvalds 	}
19741da177e4SLinus Torvalds 	return 0;
19751da177e4SLinus Torvalds }
19761da177e4SLinus Torvalds 
197700b7c339SAmerigo Wang static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
197800b7c339SAmerigo Wang 
1979d8217f07SEric W. Biederman static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
19808d65af78SAlexey Dobriyan 		  int write, void __user *buffer,
1981fcfbd547SKirill Korotaev 		  size_t *lenp, loff_t *ppos,
198200b7c339SAmerigo Wang 		  int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
19831da177e4SLinus Torvalds 			      int write, void *data),
19841da177e4SLinus Torvalds 		  void *data)
19851da177e4SLinus Torvalds {
198600b7c339SAmerigo Wang 	int *i, vleft, first = 1, err = 0;
198700b7c339SAmerigo Wang 	unsigned long page = 0;
198800b7c339SAmerigo Wang 	size_t left;
198900b7c339SAmerigo Wang 	char *kbuf;
19901da177e4SLinus Torvalds 
199100b7c339SAmerigo Wang 	if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
19921da177e4SLinus Torvalds 		*lenp = 0;
19931da177e4SLinus Torvalds 		return 0;
19941da177e4SLinus Torvalds 	}
19951da177e4SLinus Torvalds 
1996fcfbd547SKirill Korotaev 	i = (int *) tbl_data;
19971da177e4SLinus Torvalds 	vleft = table->maxlen / sizeof(*i);
19981da177e4SLinus Torvalds 	left = *lenp;
19991da177e4SLinus Torvalds 
20001da177e4SLinus Torvalds 	if (!conv)
20011da177e4SLinus Torvalds 		conv = do_proc_dointvec_conv;
20021da177e4SLinus Torvalds 
200300b7c339SAmerigo Wang 	if (write) {
2004f4aacea2SKees Cook 		if (*ppos) {
2005f4aacea2SKees Cook 			switch (sysctl_writes_strict) {
2006f4aacea2SKees Cook 			case SYSCTL_WRITES_STRICT:
2007f4aacea2SKees Cook 				goto out;
2008f4aacea2SKees Cook 			case SYSCTL_WRITES_WARN:
2009f4aacea2SKees Cook 				warn_sysctl_write(table);
2010f4aacea2SKees Cook 				break;
2011f4aacea2SKees Cook 			default:
2012f4aacea2SKees Cook 				break;
2013f4aacea2SKees Cook 			}
2014f4aacea2SKees Cook 		}
2015f4aacea2SKees Cook 
201600b7c339SAmerigo Wang 		if (left > PAGE_SIZE - 1)
201700b7c339SAmerigo Wang 			left = PAGE_SIZE - 1;
201800b7c339SAmerigo Wang 		page = __get_free_page(GFP_TEMPORARY);
201900b7c339SAmerigo Wang 		kbuf = (char *) page;
202000b7c339SAmerigo Wang 		if (!kbuf)
202100b7c339SAmerigo Wang 			return -ENOMEM;
202200b7c339SAmerigo Wang 		if (copy_from_user(kbuf, buffer, left)) {
202300b7c339SAmerigo Wang 			err = -EFAULT;
202400b7c339SAmerigo Wang 			goto free;
202500b7c339SAmerigo Wang 		}
202600b7c339SAmerigo Wang 		kbuf[left] = 0;
202700b7c339SAmerigo Wang 	}
202800b7c339SAmerigo Wang 
20291da177e4SLinus Torvalds 	for (; left && vleft--; i++, first=0) {
203000b7c339SAmerigo Wang 		unsigned long lval;
203100b7c339SAmerigo Wang 		bool neg;
203200b7c339SAmerigo Wang 
20331da177e4SLinus Torvalds 		if (write) {
203400b7c339SAmerigo Wang 			left -= proc_skip_spaces(&kbuf);
203500b7c339SAmerigo Wang 
2036563b0467SJ. R. Okajima 			if (!left)
2037563b0467SJ. R. Okajima 				break;
203800b7c339SAmerigo Wang 			err = proc_get_long(&kbuf, &left, &lval, &neg,
203900b7c339SAmerigo Wang 					     proc_wspace_sep,
204000b7c339SAmerigo Wang 					     sizeof(proc_wspace_sep), NULL);
204100b7c339SAmerigo Wang 			if (err)
20421da177e4SLinus Torvalds 				break;
204300b7c339SAmerigo Wang 			if (conv(&neg, &lval, i, 1, data)) {
204400b7c339SAmerigo Wang 				err = -EINVAL;
204500b7c339SAmerigo Wang 				break;
20461da177e4SLinus Torvalds 			}
20471da177e4SLinus Torvalds 		} else {
204800b7c339SAmerigo Wang 			if (conv(&neg, &lval, i, 0, data)) {
204900b7c339SAmerigo Wang 				err = -EINVAL;
205000b7c339SAmerigo Wang 				break;
205100b7c339SAmerigo Wang 			}
20521da177e4SLinus Torvalds 			if (!first)
205300b7c339SAmerigo Wang 				err = proc_put_char(&buffer, &left, '\t');
205400b7c339SAmerigo Wang 			if (err)
20551da177e4SLinus Torvalds 				break;
205600b7c339SAmerigo Wang 			err = proc_put_long(&buffer, &left, lval, neg);
205700b7c339SAmerigo Wang 			if (err)
205800b7c339SAmerigo Wang 				break;
20591da177e4SLinus Torvalds 		}
20601da177e4SLinus Torvalds 	}
20611da177e4SLinus Torvalds 
206200b7c339SAmerigo Wang 	if (!write && !first && left && !err)
206300b7c339SAmerigo Wang 		err = proc_put_char(&buffer, &left, '\n');
2064563b0467SJ. R. Okajima 	if (write && !err && left)
206500b7c339SAmerigo Wang 		left -= proc_skip_spaces(&kbuf);
206600b7c339SAmerigo Wang free:
20671da177e4SLinus Torvalds 	if (write) {
206800b7c339SAmerigo Wang 		free_page(page);
206900b7c339SAmerigo Wang 		if (first)
207000b7c339SAmerigo Wang 			return err ? : -EINVAL;
20711da177e4SLinus Torvalds 	}
20721da177e4SLinus Torvalds 	*lenp -= left;
2073f4aacea2SKees Cook out:
20741da177e4SLinus Torvalds 	*ppos += *lenp;
207500b7c339SAmerigo Wang 	return err;
20761da177e4SLinus Torvalds }
20771da177e4SLinus Torvalds 
20788d65af78SAlexey Dobriyan static int do_proc_dointvec(struct ctl_table *table, int write,
2079fcfbd547SKirill Korotaev 		  void __user *buffer, size_t *lenp, loff_t *ppos,
208000b7c339SAmerigo Wang 		  int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2081fcfbd547SKirill Korotaev 			      int write, void *data),
2082fcfbd547SKirill Korotaev 		  void *data)
2083fcfbd547SKirill Korotaev {
20848d65af78SAlexey Dobriyan 	return __do_proc_dointvec(table->data, table, write,
2085fcfbd547SKirill Korotaev 			buffer, lenp, ppos, conv, data);
2086fcfbd547SKirill Korotaev }
2087fcfbd547SKirill Korotaev 
20881da177e4SLinus Torvalds /**
20891da177e4SLinus Torvalds  * proc_dointvec - read a vector of integers
20901da177e4SLinus Torvalds  * @table: the sysctl table
20911da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
20921da177e4SLinus Torvalds  * @buffer: the user buffer
20931da177e4SLinus Torvalds  * @lenp: the size of the user buffer
20941da177e4SLinus Torvalds  * @ppos: file position
20951da177e4SLinus Torvalds  *
20961da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
20971da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
20981da177e4SLinus Torvalds  *
20991da177e4SLinus Torvalds  * Returns 0 on success.
21001da177e4SLinus Torvalds  */
21018d65af78SAlexey Dobriyan int proc_dointvec(struct ctl_table *table, int write,
21021da177e4SLinus Torvalds 		     void __user *buffer, size_t *lenp, loff_t *ppos)
21031da177e4SLinus Torvalds {
21048d65af78SAlexey Dobriyan     return do_proc_dointvec(table,write,buffer,lenp,ppos,
21051da177e4SLinus Torvalds 		    	    NULL,NULL);
21061da177e4SLinus Torvalds }
21071da177e4SLinus Torvalds 
210834f5a398STheodore Ts'o /*
210934f5a398STheodore Ts'o  * Taint values can only be increased
211025ddbb18SAndi Kleen  * This means we can safely use a temporary.
211134f5a398STheodore Ts'o  */
21128d65af78SAlexey Dobriyan static int proc_taint(struct ctl_table *table, int write,
211334f5a398STheodore Ts'o 			       void __user *buffer, size_t *lenp, loff_t *ppos)
211434f5a398STheodore Ts'o {
211525ddbb18SAndi Kleen 	struct ctl_table t;
211625ddbb18SAndi Kleen 	unsigned long tmptaint = get_taint();
211725ddbb18SAndi Kleen 	int err;
211834f5a398STheodore Ts'o 
211991fcd412SBastian Blank 	if (write && !capable(CAP_SYS_ADMIN))
212034f5a398STheodore Ts'o 		return -EPERM;
212134f5a398STheodore Ts'o 
212225ddbb18SAndi Kleen 	t = *table;
212325ddbb18SAndi Kleen 	t.data = &tmptaint;
21248d65af78SAlexey Dobriyan 	err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
212525ddbb18SAndi Kleen 	if (err < 0)
212625ddbb18SAndi Kleen 		return err;
212725ddbb18SAndi Kleen 
212825ddbb18SAndi Kleen 	if (write) {
212925ddbb18SAndi Kleen 		/*
213025ddbb18SAndi Kleen 		 * Poor man's atomic or. Not worth adding a primitive
213125ddbb18SAndi Kleen 		 * to everyone's atomic.h for this
213225ddbb18SAndi Kleen 		 */
213325ddbb18SAndi Kleen 		int i;
213425ddbb18SAndi Kleen 		for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
213525ddbb18SAndi Kleen 			if ((tmptaint >> i) & 1)
2136373d4d09SRusty Russell 				add_taint(i, LOCKDEP_STILL_OK);
213725ddbb18SAndi Kleen 		}
213825ddbb18SAndi Kleen 	}
213925ddbb18SAndi Kleen 
214025ddbb18SAndi Kleen 	return err;
214134f5a398STheodore Ts'o }
214234f5a398STheodore Ts'o 
2143bfdc0b49SRichard Weinberger #ifdef CONFIG_PRINTK
2144620f6e8eSKees Cook static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2145bfdc0b49SRichard Weinberger 				void __user *buffer, size_t *lenp, loff_t *ppos)
2146bfdc0b49SRichard Weinberger {
2147bfdc0b49SRichard Weinberger 	if (write && !capable(CAP_SYS_ADMIN))
2148bfdc0b49SRichard Weinberger 		return -EPERM;
2149bfdc0b49SRichard Weinberger 
2150bfdc0b49SRichard Weinberger 	return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2151bfdc0b49SRichard Weinberger }
2152bfdc0b49SRichard Weinberger #endif
2153bfdc0b49SRichard Weinberger 
21541da177e4SLinus Torvalds struct do_proc_dointvec_minmax_conv_param {
21551da177e4SLinus Torvalds 	int *min;
21561da177e4SLinus Torvalds 	int *max;
21571da177e4SLinus Torvalds };
21581da177e4SLinus Torvalds 
215900b7c339SAmerigo Wang static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
21601da177e4SLinus Torvalds 					int *valp,
21611da177e4SLinus Torvalds 					int write, void *data)
21621da177e4SLinus Torvalds {
21631da177e4SLinus Torvalds 	struct do_proc_dointvec_minmax_conv_param *param = data;
21641da177e4SLinus Torvalds 	if (write) {
21651da177e4SLinus Torvalds 		int val = *negp ? -*lvalp : *lvalp;
21661da177e4SLinus Torvalds 		if ((param->min && *param->min > val) ||
21671da177e4SLinus Torvalds 		    (param->max && *param->max < val))
21681da177e4SLinus Torvalds 			return -EINVAL;
21691da177e4SLinus Torvalds 		*valp = val;
21701da177e4SLinus Torvalds 	} else {
21711da177e4SLinus Torvalds 		int val = *valp;
21721da177e4SLinus Torvalds 		if (val < 0) {
217300b7c339SAmerigo Wang 			*negp = true;
21741da177e4SLinus Torvalds 			*lvalp = (unsigned long)-val;
21751da177e4SLinus Torvalds 		} else {
217600b7c339SAmerigo Wang 			*negp = false;
21771da177e4SLinus Torvalds 			*lvalp = (unsigned long)val;
21781da177e4SLinus Torvalds 		}
21791da177e4SLinus Torvalds 	}
21801da177e4SLinus Torvalds 	return 0;
21811da177e4SLinus Torvalds }
21821da177e4SLinus Torvalds 
21831da177e4SLinus Torvalds /**
21841da177e4SLinus Torvalds  * proc_dointvec_minmax - read a vector of integers with min/max values
21851da177e4SLinus Torvalds  * @table: the sysctl table
21861da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
21871da177e4SLinus Torvalds  * @buffer: the user buffer
21881da177e4SLinus Torvalds  * @lenp: the size of the user buffer
21891da177e4SLinus Torvalds  * @ppos: file position
21901da177e4SLinus Torvalds  *
21911da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
21921da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
21931da177e4SLinus Torvalds  *
21941da177e4SLinus Torvalds  * This routine will ensure the values are within the range specified by
21951da177e4SLinus Torvalds  * table->extra1 (min) and table->extra2 (max).
21961da177e4SLinus Torvalds  *
21971da177e4SLinus Torvalds  * Returns 0 on success.
21981da177e4SLinus Torvalds  */
21998d65af78SAlexey Dobriyan int proc_dointvec_minmax(struct ctl_table *table, int write,
22001da177e4SLinus Torvalds 		  void __user *buffer, size_t *lenp, loff_t *ppos)
22011da177e4SLinus Torvalds {
22021da177e4SLinus Torvalds 	struct do_proc_dointvec_minmax_conv_param param = {
22031da177e4SLinus Torvalds 		.min = (int *) table->extra1,
22041da177e4SLinus Torvalds 		.max = (int *) table->extra2,
22051da177e4SLinus Torvalds 	};
22068d65af78SAlexey Dobriyan 	return do_proc_dointvec(table, write, buffer, lenp, ppos,
22071da177e4SLinus Torvalds 				do_proc_dointvec_minmax_conv, &param);
22081da177e4SLinus Torvalds }
22091da177e4SLinus Torvalds 
221054b50199SKees Cook static void validate_coredump_safety(void)
221154b50199SKees Cook {
2212046d662fSAlex Kelly #ifdef CONFIG_COREDUMP
2213e579d2c2SKees Cook 	if (suid_dumpable == SUID_DUMP_ROOT &&
221454b50199SKees Cook 	    core_pattern[0] != '/' && core_pattern[0] != '|') {
221554b50199SKees Cook 		printk(KERN_WARNING "Unsafe core_pattern used with "\
221654b50199SKees Cook 			"suid_dumpable=2. Pipe handler or fully qualified "\
221754b50199SKees Cook 			"core dump path required.\n");
221854b50199SKees Cook 	}
2219046d662fSAlex Kelly #endif
222054b50199SKees Cook }
222154b50199SKees Cook 
222254b50199SKees Cook static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
222354b50199SKees Cook 		void __user *buffer, size_t *lenp, loff_t *ppos)
222454b50199SKees Cook {
222554b50199SKees Cook 	int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
222654b50199SKees Cook 	if (!error)
222754b50199SKees Cook 		validate_coredump_safety();
222854b50199SKees Cook 	return error;
222954b50199SKees Cook }
223054b50199SKees Cook 
2231046d662fSAlex Kelly #ifdef CONFIG_COREDUMP
223254b50199SKees Cook static int proc_dostring_coredump(struct ctl_table *table, int write,
223354b50199SKees Cook 		  void __user *buffer, size_t *lenp, loff_t *ppos)
223454b50199SKees Cook {
223554b50199SKees Cook 	int error = proc_dostring(table, write, buffer, lenp, ppos);
223654b50199SKees Cook 	if (!error)
223754b50199SKees Cook 		validate_coredump_safety();
223854b50199SKees Cook 	return error;
223954b50199SKees Cook }
2240046d662fSAlex Kelly #endif
224154b50199SKees Cook 
2242d8217f07SEric W. Biederman static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
22431da177e4SLinus Torvalds 				     void __user *buffer,
22441da177e4SLinus Torvalds 				     size_t *lenp, loff_t *ppos,
22451da177e4SLinus Torvalds 				     unsigned long convmul,
22461da177e4SLinus Torvalds 				     unsigned long convdiv)
22471da177e4SLinus Torvalds {
224800b7c339SAmerigo Wang 	unsigned long *i, *min, *max;
224900b7c339SAmerigo Wang 	int vleft, first = 1, err = 0;
225000b7c339SAmerigo Wang 	unsigned long page = 0;
225100b7c339SAmerigo Wang 	size_t left;
225200b7c339SAmerigo Wang 	char *kbuf;
22531da177e4SLinus Torvalds 
225400b7c339SAmerigo Wang 	if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
22551da177e4SLinus Torvalds 		*lenp = 0;
22561da177e4SLinus Torvalds 		return 0;
22571da177e4SLinus Torvalds 	}
22581da177e4SLinus Torvalds 
2259fcfbd547SKirill Korotaev 	i = (unsigned long *) data;
22601da177e4SLinus Torvalds 	min = (unsigned long *) table->extra1;
22611da177e4SLinus Torvalds 	max = (unsigned long *) table->extra2;
22621da177e4SLinus Torvalds 	vleft = table->maxlen / sizeof(unsigned long);
22631da177e4SLinus Torvalds 	left = *lenp;
22641da177e4SLinus Torvalds 
22651da177e4SLinus Torvalds 	if (write) {
2266f4aacea2SKees Cook 		if (*ppos) {
2267f4aacea2SKees Cook 			switch (sysctl_writes_strict) {
2268f4aacea2SKees Cook 			case SYSCTL_WRITES_STRICT:
2269f4aacea2SKees Cook 				goto out;
2270f4aacea2SKees Cook 			case SYSCTL_WRITES_WARN:
2271f4aacea2SKees Cook 				warn_sysctl_write(table);
2272f4aacea2SKees Cook 				break;
2273f4aacea2SKees Cook 			default:
2274f4aacea2SKees Cook 				break;
2275f4aacea2SKees Cook 			}
2276f4aacea2SKees Cook 		}
2277f4aacea2SKees Cook 
227800b7c339SAmerigo Wang 		if (left > PAGE_SIZE - 1)
227900b7c339SAmerigo Wang 			left = PAGE_SIZE - 1;
228000b7c339SAmerigo Wang 		page = __get_free_page(GFP_TEMPORARY);
228100b7c339SAmerigo Wang 		kbuf = (char *) page;
228200b7c339SAmerigo Wang 		if (!kbuf)
228300b7c339SAmerigo Wang 			return -ENOMEM;
228400b7c339SAmerigo Wang 		if (copy_from_user(kbuf, buffer, left)) {
228500b7c339SAmerigo Wang 			err = -EFAULT;
228600b7c339SAmerigo Wang 			goto free;
22871da177e4SLinus Torvalds 		}
228800b7c339SAmerigo Wang 		kbuf[left] = 0;
22891da177e4SLinus Torvalds 	}
22901da177e4SLinus Torvalds 
229127b3d80aSEric Dumazet 	for (; left && vleft--; i++, first = 0) {
229200b7c339SAmerigo Wang 		unsigned long val;
229300b7c339SAmerigo Wang 
229400b7c339SAmerigo Wang 		if (write) {
229500b7c339SAmerigo Wang 			bool neg;
229600b7c339SAmerigo Wang 
229700b7c339SAmerigo Wang 			left -= proc_skip_spaces(&kbuf);
229800b7c339SAmerigo Wang 
229900b7c339SAmerigo Wang 			err = proc_get_long(&kbuf, &left, &val, &neg,
230000b7c339SAmerigo Wang 					     proc_wspace_sep,
230100b7c339SAmerigo Wang 					     sizeof(proc_wspace_sep), NULL);
230200b7c339SAmerigo Wang 			if (err)
230300b7c339SAmerigo Wang 				break;
23041da177e4SLinus Torvalds 			if (neg)
23051da177e4SLinus Torvalds 				continue;
23061da177e4SLinus Torvalds 			if ((min && val < *min) || (max && val > *max))
23071da177e4SLinus Torvalds 				continue;
23081da177e4SLinus Torvalds 			*i = val;
23091da177e4SLinus Torvalds 		} else {
231000b7c339SAmerigo Wang 			val = convdiv * (*i) / convmul;
23117833819dSChen Gang 			if (!first) {
231200b7c339SAmerigo Wang 				err = proc_put_char(&buffer, &left, '\t');
23137833819dSChen Gang 				if (err)
23147833819dSChen Gang 					break;
23157833819dSChen Gang 			}
231600b7c339SAmerigo Wang 			err = proc_put_long(&buffer, &left, val, false);
231700b7c339SAmerigo Wang 			if (err)
231800b7c339SAmerigo Wang 				break;
23191da177e4SLinus Torvalds 		}
23201da177e4SLinus Torvalds 	}
23211da177e4SLinus Torvalds 
232200b7c339SAmerigo Wang 	if (!write && !first && left && !err)
232300b7c339SAmerigo Wang 		err = proc_put_char(&buffer, &left, '\n');
232400b7c339SAmerigo Wang 	if (write && !err)
232500b7c339SAmerigo Wang 		left -= proc_skip_spaces(&kbuf);
232600b7c339SAmerigo Wang free:
23271da177e4SLinus Torvalds 	if (write) {
232800b7c339SAmerigo Wang 		free_page(page);
232900b7c339SAmerigo Wang 		if (first)
233000b7c339SAmerigo Wang 			return err ? : -EINVAL;
23311da177e4SLinus Torvalds 	}
23321da177e4SLinus Torvalds 	*lenp -= left;
2333f4aacea2SKees Cook out:
23341da177e4SLinus Torvalds 	*ppos += *lenp;
233500b7c339SAmerigo Wang 	return err;
23361da177e4SLinus Torvalds }
23371da177e4SLinus Torvalds 
2338d8217f07SEric W. Biederman static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2339fcfbd547SKirill Korotaev 				     void __user *buffer,
2340fcfbd547SKirill Korotaev 				     size_t *lenp, loff_t *ppos,
2341fcfbd547SKirill Korotaev 				     unsigned long convmul,
2342fcfbd547SKirill Korotaev 				     unsigned long convdiv)
2343fcfbd547SKirill Korotaev {
2344fcfbd547SKirill Korotaev 	return __do_proc_doulongvec_minmax(table->data, table, write,
23458d65af78SAlexey Dobriyan 			buffer, lenp, ppos, convmul, convdiv);
2346fcfbd547SKirill Korotaev }
2347fcfbd547SKirill Korotaev 
23481da177e4SLinus Torvalds /**
23491da177e4SLinus Torvalds  * proc_doulongvec_minmax - read a vector of long integers with min/max values
23501da177e4SLinus Torvalds  * @table: the sysctl table
23511da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
23521da177e4SLinus Torvalds  * @buffer: the user buffer
23531da177e4SLinus Torvalds  * @lenp: the size of the user buffer
23541da177e4SLinus Torvalds  * @ppos: file position
23551da177e4SLinus Torvalds  *
23561da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
23571da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
23581da177e4SLinus Torvalds  *
23591da177e4SLinus Torvalds  * This routine will ensure the values are within the range specified by
23601da177e4SLinus Torvalds  * table->extra1 (min) and table->extra2 (max).
23611da177e4SLinus Torvalds  *
23621da177e4SLinus Torvalds  * Returns 0 on success.
23631da177e4SLinus Torvalds  */
23648d65af78SAlexey Dobriyan int proc_doulongvec_minmax(struct ctl_table *table, int write,
23651da177e4SLinus Torvalds 			   void __user *buffer, size_t *lenp, loff_t *ppos)
23661da177e4SLinus Torvalds {
23678d65af78SAlexey Dobriyan     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
23681da177e4SLinus Torvalds }
23691da177e4SLinus Torvalds 
23701da177e4SLinus Torvalds /**
23711da177e4SLinus Torvalds  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
23721da177e4SLinus Torvalds  * @table: the sysctl table
23731da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
23741da177e4SLinus Torvalds  * @buffer: the user buffer
23751da177e4SLinus Torvalds  * @lenp: the size of the user buffer
23761da177e4SLinus Torvalds  * @ppos: file position
23771da177e4SLinus Torvalds  *
23781da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
23791da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string. The values
23801da177e4SLinus Torvalds  * are treated as milliseconds, and converted to jiffies when they are stored.
23811da177e4SLinus Torvalds  *
23821da177e4SLinus Torvalds  * This routine will ensure the values are within the range specified by
23831da177e4SLinus Torvalds  * table->extra1 (min) and table->extra2 (max).
23841da177e4SLinus Torvalds  *
23851da177e4SLinus Torvalds  * Returns 0 on success.
23861da177e4SLinus Torvalds  */
2387d8217f07SEric W. Biederman int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
23881da177e4SLinus Torvalds 				      void __user *buffer,
23891da177e4SLinus Torvalds 				      size_t *lenp, loff_t *ppos)
23901da177e4SLinus Torvalds {
23918d65af78SAlexey Dobriyan     return do_proc_doulongvec_minmax(table, write, buffer,
23921da177e4SLinus Torvalds 				     lenp, ppos, HZ, 1000l);
23931da177e4SLinus Torvalds }
23941da177e4SLinus Torvalds 
23951da177e4SLinus Torvalds 
239600b7c339SAmerigo Wang static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
23971da177e4SLinus Torvalds 					 int *valp,
23981da177e4SLinus Torvalds 					 int write, void *data)
23991da177e4SLinus Torvalds {
24001da177e4SLinus Torvalds 	if (write) {
2401cba9f33dSBart Samwel 		if (*lvalp > LONG_MAX / HZ)
2402cba9f33dSBart Samwel 			return 1;
24031da177e4SLinus Torvalds 		*valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
24041da177e4SLinus Torvalds 	} else {
24051da177e4SLinus Torvalds 		int val = *valp;
24061da177e4SLinus Torvalds 		unsigned long lval;
24071da177e4SLinus Torvalds 		if (val < 0) {
240800b7c339SAmerigo Wang 			*negp = true;
24091da177e4SLinus Torvalds 			lval = (unsigned long)-val;
24101da177e4SLinus Torvalds 		} else {
241100b7c339SAmerigo Wang 			*negp = false;
24121da177e4SLinus Torvalds 			lval = (unsigned long)val;
24131da177e4SLinus Torvalds 		}
24141da177e4SLinus Torvalds 		*lvalp = lval / HZ;
24151da177e4SLinus Torvalds 	}
24161da177e4SLinus Torvalds 	return 0;
24171da177e4SLinus Torvalds }
24181da177e4SLinus Torvalds 
241900b7c339SAmerigo Wang static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
24201da177e4SLinus Torvalds 						int *valp,
24211da177e4SLinus Torvalds 						int write, void *data)
24221da177e4SLinus Torvalds {
24231da177e4SLinus Torvalds 	if (write) {
2424cba9f33dSBart Samwel 		if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2425cba9f33dSBart Samwel 			return 1;
24261da177e4SLinus Torvalds 		*valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
24271da177e4SLinus Torvalds 	} else {
24281da177e4SLinus Torvalds 		int val = *valp;
24291da177e4SLinus Torvalds 		unsigned long lval;
24301da177e4SLinus Torvalds 		if (val < 0) {
243100b7c339SAmerigo Wang 			*negp = true;
24321da177e4SLinus Torvalds 			lval = (unsigned long)-val;
24331da177e4SLinus Torvalds 		} else {
243400b7c339SAmerigo Wang 			*negp = false;
24351da177e4SLinus Torvalds 			lval = (unsigned long)val;
24361da177e4SLinus Torvalds 		}
24371da177e4SLinus Torvalds 		*lvalp = jiffies_to_clock_t(lval);
24381da177e4SLinus Torvalds 	}
24391da177e4SLinus Torvalds 	return 0;
24401da177e4SLinus Torvalds }
24411da177e4SLinus Torvalds 
244200b7c339SAmerigo Wang static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
24431da177e4SLinus Torvalds 					    int *valp,
24441da177e4SLinus Torvalds 					    int write, void *data)
24451da177e4SLinus Torvalds {
24461da177e4SLinus Torvalds 	if (write) {
2447d738ce8fSFrancesco Fusco 		unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2448d738ce8fSFrancesco Fusco 
2449d738ce8fSFrancesco Fusco 		if (jif > INT_MAX)
2450d738ce8fSFrancesco Fusco 			return 1;
2451d738ce8fSFrancesco Fusco 		*valp = (int)jif;
24521da177e4SLinus Torvalds 	} else {
24531da177e4SLinus Torvalds 		int val = *valp;
24541da177e4SLinus Torvalds 		unsigned long lval;
24551da177e4SLinus Torvalds 		if (val < 0) {
245600b7c339SAmerigo Wang 			*negp = true;
24571da177e4SLinus Torvalds 			lval = (unsigned long)-val;
24581da177e4SLinus Torvalds 		} else {
245900b7c339SAmerigo Wang 			*negp = false;
24601da177e4SLinus Torvalds 			lval = (unsigned long)val;
24611da177e4SLinus Torvalds 		}
24621da177e4SLinus Torvalds 		*lvalp = jiffies_to_msecs(lval);
24631da177e4SLinus Torvalds 	}
24641da177e4SLinus Torvalds 	return 0;
24651da177e4SLinus Torvalds }
24661da177e4SLinus Torvalds 
24671da177e4SLinus Torvalds /**
24681da177e4SLinus Torvalds  * proc_dointvec_jiffies - read a vector of integers as seconds
24691da177e4SLinus Torvalds  * @table: the sysctl table
24701da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
24711da177e4SLinus Torvalds  * @buffer: the user buffer
24721da177e4SLinus Torvalds  * @lenp: the size of the user buffer
24731da177e4SLinus Torvalds  * @ppos: file position
24741da177e4SLinus Torvalds  *
24751da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
24761da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
24771da177e4SLinus Torvalds  * The values read are assumed to be in seconds, and are converted into
24781da177e4SLinus Torvalds  * jiffies.
24791da177e4SLinus Torvalds  *
24801da177e4SLinus Torvalds  * Returns 0 on success.
24811da177e4SLinus Torvalds  */
24828d65af78SAlexey Dobriyan int proc_dointvec_jiffies(struct ctl_table *table, int write,
24831da177e4SLinus Torvalds 			  void __user *buffer, size_t *lenp, loff_t *ppos)
24841da177e4SLinus Torvalds {
24858d65af78SAlexey Dobriyan     return do_proc_dointvec(table,write,buffer,lenp,ppos,
24861da177e4SLinus Torvalds 		    	    do_proc_dointvec_jiffies_conv,NULL);
24871da177e4SLinus Torvalds }
24881da177e4SLinus Torvalds 
24891da177e4SLinus Torvalds /**
24901da177e4SLinus Torvalds  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
24911da177e4SLinus Torvalds  * @table: the sysctl table
24921da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
24931da177e4SLinus Torvalds  * @buffer: the user buffer
24941da177e4SLinus Torvalds  * @lenp: the size of the user buffer
24951e5d5331SRandy Dunlap  * @ppos: pointer to the file position
24961da177e4SLinus Torvalds  *
24971da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
24981da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
24991da177e4SLinus Torvalds  * The values read are assumed to be in 1/USER_HZ seconds, and
25001da177e4SLinus Torvalds  * are converted into jiffies.
25011da177e4SLinus Torvalds  *
25021da177e4SLinus Torvalds  * Returns 0 on success.
25031da177e4SLinus Torvalds  */
25048d65af78SAlexey Dobriyan int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
25051da177e4SLinus Torvalds 				 void __user *buffer, size_t *lenp, loff_t *ppos)
25061da177e4SLinus Torvalds {
25078d65af78SAlexey Dobriyan     return do_proc_dointvec(table,write,buffer,lenp,ppos,
25081da177e4SLinus Torvalds 		    	    do_proc_dointvec_userhz_jiffies_conv,NULL);
25091da177e4SLinus Torvalds }
25101da177e4SLinus Torvalds 
25111da177e4SLinus Torvalds /**
25121da177e4SLinus Torvalds  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
25131da177e4SLinus Torvalds  * @table: the sysctl table
25141da177e4SLinus Torvalds  * @write: %TRUE if this is a write to the sysctl file
25151da177e4SLinus Torvalds  * @buffer: the user buffer
25161da177e4SLinus Torvalds  * @lenp: the size of the user buffer
251767be2dd1SMartin Waitz  * @ppos: file position
251867be2dd1SMartin Waitz  * @ppos: the current position in the file
25191da177e4SLinus Torvalds  *
25201da177e4SLinus Torvalds  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
25211da177e4SLinus Torvalds  * values from/to the user buffer, treated as an ASCII string.
25221da177e4SLinus Torvalds  * The values read are assumed to be in 1/1000 seconds, and
25231da177e4SLinus Torvalds  * are converted into jiffies.
25241da177e4SLinus Torvalds  *
25251da177e4SLinus Torvalds  * Returns 0 on success.
25261da177e4SLinus Torvalds  */
25278d65af78SAlexey Dobriyan int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
25281da177e4SLinus Torvalds 			     void __user *buffer, size_t *lenp, loff_t *ppos)
25291da177e4SLinus Torvalds {
25308d65af78SAlexey Dobriyan 	return do_proc_dointvec(table, write, buffer, lenp, ppos,
25311da177e4SLinus Torvalds 				do_proc_dointvec_ms_jiffies_conv, NULL);
25321da177e4SLinus Torvalds }
25331da177e4SLinus Torvalds 
25348d65af78SAlexey Dobriyan static int proc_do_cad_pid(struct ctl_table *table, int write,
25359ec52099SCedric Le Goater 			   void __user *buffer, size_t *lenp, loff_t *ppos)
25369ec52099SCedric Le Goater {
25379ec52099SCedric Le Goater 	struct pid *new_pid;
25389ec52099SCedric Le Goater 	pid_t tmp;
25399ec52099SCedric Le Goater 	int r;
25409ec52099SCedric Le Goater 
25416c5f3e7bSPavel Emelyanov 	tmp = pid_vnr(cad_pid);
25429ec52099SCedric Le Goater 
25438d65af78SAlexey Dobriyan 	r = __do_proc_dointvec(&tmp, table, write, buffer,
25449ec52099SCedric Le Goater 			       lenp, ppos, NULL, NULL);
25459ec52099SCedric Le Goater 	if (r || !write)
25469ec52099SCedric Le Goater 		return r;
25479ec52099SCedric Le Goater 
25489ec52099SCedric Le Goater 	new_pid = find_get_pid(tmp);
25499ec52099SCedric Le Goater 	if (!new_pid)
25509ec52099SCedric Le Goater 		return -ESRCH;
25519ec52099SCedric Le Goater 
25529ec52099SCedric Le Goater 	put_pid(xchg(&cad_pid, new_pid));
25539ec52099SCedric Le Goater 	return 0;
25549ec52099SCedric Le Goater }
25559ec52099SCedric Le Goater 
25569f977fb7SOctavian Purdila /**
25579f977fb7SOctavian Purdila  * proc_do_large_bitmap - read/write from/to a large bitmap
25589f977fb7SOctavian Purdila  * @table: the sysctl table
25599f977fb7SOctavian Purdila  * @write: %TRUE if this is a write to the sysctl file
25609f977fb7SOctavian Purdila  * @buffer: the user buffer
25619f977fb7SOctavian Purdila  * @lenp: the size of the user buffer
25629f977fb7SOctavian Purdila  * @ppos: file position
25639f977fb7SOctavian Purdila  *
25649f977fb7SOctavian Purdila  * The bitmap is stored at table->data and the bitmap length (in bits)
25659f977fb7SOctavian Purdila  * in table->maxlen.
25669f977fb7SOctavian Purdila  *
25679f977fb7SOctavian Purdila  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
25689f977fb7SOctavian Purdila  * large bitmaps may be represented in a compact manner. Writing into
25699f977fb7SOctavian Purdila  * the file will clear the bitmap then update it with the given input.
25709f977fb7SOctavian Purdila  *
25719f977fb7SOctavian Purdila  * Returns 0 on success.
25729f977fb7SOctavian Purdila  */
25739f977fb7SOctavian Purdila int proc_do_large_bitmap(struct ctl_table *table, int write,
25749f977fb7SOctavian Purdila 			 void __user *buffer, size_t *lenp, loff_t *ppos)
25759f977fb7SOctavian Purdila {
25769f977fb7SOctavian Purdila 	int err = 0;
25779f977fb7SOctavian Purdila 	bool first = 1;
25789f977fb7SOctavian Purdila 	size_t left = *lenp;
25799f977fb7SOctavian Purdila 	unsigned long bitmap_len = table->maxlen;
2580122ff243SWANG Cong 	unsigned long *bitmap = *(unsigned long **) table->data;
25819f977fb7SOctavian Purdila 	unsigned long *tmp_bitmap = NULL;
25829f977fb7SOctavian Purdila 	char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
25839f977fb7SOctavian Purdila 
2584122ff243SWANG Cong 	if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
25859f977fb7SOctavian Purdila 		*lenp = 0;
25869f977fb7SOctavian Purdila 		return 0;
25879f977fb7SOctavian Purdila 	}
25889f977fb7SOctavian Purdila 
25899f977fb7SOctavian Purdila 	if (write) {
25909f977fb7SOctavian Purdila 		unsigned long page = 0;
25919f977fb7SOctavian Purdila 		char *kbuf;
25929f977fb7SOctavian Purdila 
25939f977fb7SOctavian Purdila 		if (left > PAGE_SIZE - 1)
25949f977fb7SOctavian Purdila 			left = PAGE_SIZE - 1;
25959f977fb7SOctavian Purdila 
25969f977fb7SOctavian Purdila 		page = __get_free_page(GFP_TEMPORARY);
25979f977fb7SOctavian Purdila 		kbuf = (char *) page;
25989f977fb7SOctavian Purdila 		if (!kbuf)
25999f977fb7SOctavian Purdila 			return -ENOMEM;
26009f977fb7SOctavian Purdila 		if (copy_from_user(kbuf, buffer, left)) {
26019f977fb7SOctavian Purdila 			free_page(page);
26029f977fb7SOctavian Purdila 			return -EFAULT;
26039f977fb7SOctavian Purdila                 }
26049f977fb7SOctavian Purdila 		kbuf[left] = 0;
26059f977fb7SOctavian Purdila 
26069f977fb7SOctavian Purdila 		tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
26079f977fb7SOctavian Purdila 				     GFP_KERNEL);
26089f977fb7SOctavian Purdila 		if (!tmp_bitmap) {
26099f977fb7SOctavian Purdila 			free_page(page);
26109f977fb7SOctavian Purdila 			return -ENOMEM;
26119f977fb7SOctavian Purdila 		}
26129f977fb7SOctavian Purdila 		proc_skip_char(&kbuf, &left, '\n');
26139f977fb7SOctavian Purdila 		while (!err && left) {
26149f977fb7SOctavian Purdila 			unsigned long val_a, val_b;
26159f977fb7SOctavian Purdila 			bool neg;
26169f977fb7SOctavian Purdila 
26179f977fb7SOctavian Purdila 			err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
26189f977fb7SOctavian Purdila 					     sizeof(tr_a), &c);
26199f977fb7SOctavian Purdila 			if (err)
26209f977fb7SOctavian Purdila 				break;
26219f977fb7SOctavian Purdila 			if (val_a >= bitmap_len || neg) {
26229f977fb7SOctavian Purdila 				err = -EINVAL;
26239f977fb7SOctavian Purdila 				break;
26249f977fb7SOctavian Purdila 			}
26259f977fb7SOctavian Purdila 
26269f977fb7SOctavian Purdila 			val_b = val_a;
26279f977fb7SOctavian Purdila 			if (left) {
26289f977fb7SOctavian Purdila 				kbuf++;
26299f977fb7SOctavian Purdila 				left--;
26309f977fb7SOctavian Purdila 			}
26319f977fb7SOctavian Purdila 
26329f977fb7SOctavian Purdila 			if (c == '-') {
26339f977fb7SOctavian Purdila 				err = proc_get_long(&kbuf, &left, &val_b,
26349f977fb7SOctavian Purdila 						     &neg, tr_b, sizeof(tr_b),
26359f977fb7SOctavian Purdila 						     &c);
26369f977fb7SOctavian Purdila 				if (err)
26379f977fb7SOctavian Purdila 					break;
26389f977fb7SOctavian Purdila 				if (val_b >= bitmap_len || neg ||
26399f977fb7SOctavian Purdila 				    val_a > val_b) {
26409f977fb7SOctavian Purdila 					err = -EINVAL;
26419f977fb7SOctavian Purdila 					break;
26429f977fb7SOctavian Purdila 				}
26439f977fb7SOctavian Purdila 				if (left) {
26449f977fb7SOctavian Purdila 					kbuf++;
26459f977fb7SOctavian Purdila 					left--;
26469f977fb7SOctavian Purdila 				}
26479f977fb7SOctavian Purdila 			}
26489f977fb7SOctavian Purdila 
26495a04cca6SAkinobu Mita 			bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
26509f977fb7SOctavian Purdila 			first = 0;
26519f977fb7SOctavian Purdila 			proc_skip_char(&kbuf, &left, '\n');
26529f977fb7SOctavian Purdila 		}
26539f977fb7SOctavian Purdila 		free_page(page);
26549f977fb7SOctavian Purdila 	} else {
26559f977fb7SOctavian Purdila 		unsigned long bit_a, bit_b = 0;
26569f977fb7SOctavian Purdila 
26579f977fb7SOctavian Purdila 		while (left) {
26589f977fb7SOctavian Purdila 			bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
26599f977fb7SOctavian Purdila 			if (bit_a >= bitmap_len)
26609f977fb7SOctavian Purdila 				break;
26619f977fb7SOctavian Purdila 			bit_b = find_next_zero_bit(bitmap, bitmap_len,
26629f977fb7SOctavian Purdila 						   bit_a + 1) - 1;
26639f977fb7SOctavian Purdila 
26649f977fb7SOctavian Purdila 			if (!first) {
26659f977fb7SOctavian Purdila 				err = proc_put_char(&buffer, &left, ',');
26669f977fb7SOctavian Purdila 				if (err)
26679f977fb7SOctavian Purdila 					break;
26689f977fb7SOctavian Purdila 			}
26699f977fb7SOctavian Purdila 			err = proc_put_long(&buffer, &left, bit_a, false);
26709f977fb7SOctavian Purdila 			if (err)
26719f977fb7SOctavian Purdila 				break;
26729f977fb7SOctavian Purdila 			if (bit_a != bit_b) {
26739f977fb7SOctavian Purdila 				err = proc_put_char(&buffer, &left, '-');
26749f977fb7SOctavian Purdila 				if (err)
26759f977fb7SOctavian Purdila 					break;
26769f977fb7SOctavian Purdila 				err = proc_put_long(&buffer, &left, bit_b, false);
26779f977fb7SOctavian Purdila 				if (err)
26789f977fb7SOctavian Purdila 					break;
26799f977fb7SOctavian Purdila 			}
26809f977fb7SOctavian Purdila 
26819f977fb7SOctavian Purdila 			first = 0; bit_b++;
26829f977fb7SOctavian Purdila 		}
26839f977fb7SOctavian Purdila 		if (!err)
26849f977fb7SOctavian Purdila 			err = proc_put_char(&buffer, &left, '\n');
26859f977fb7SOctavian Purdila 	}
26869f977fb7SOctavian Purdila 
26879f977fb7SOctavian Purdila 	if (!err) {
26889f977fb7SOctavian Purdila 		if (write) {
26899f977fb7SOctavian Purdila 			if (*ppos)
26909f977fb7SOctavian Purdila 				bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
26919f977fb7SOctavian Purdila 			else
26925a04cca6SAkinobu Mita 				bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
26939f977fb7SOctavian Purdila 		}
26949f977fb7SOctavian Purdila 		kfree(tmp_bitmap);
26959f977fb7SOctavian Purdila 		*lenp -= left;
26969f977fb7SOctavian Purdila 		*ppos += *lenp;
26979f977fb7SOctavian Purdila 		return 0;
26989f977fb7SOctavian Purdila 	} else {
26999f977fb7SOctavian Purdila 		kfree(tmp_bitmap);
27009f977fb7SOctavian Purdila 		return err;
27019f977fb7SOctavian Purdila 	}
27029f977fb7SOctavian Purdila }
27039f977fb7SOctavian Purdila 
270455610500SJovi Zhang #else /* CONFIG_PROC_SYSCTL */
27051da177e4SLinus Torvalds 
27068d65af78SAlexey Dobriyan int proc_dostring(struct ctl_table *table, int write,
27071da177e4SLinus Torvalds 		  void __user *buffer, size_t *lenp, loff_t *ppos)
27081da177e4SLinus Torvalds {
27091da177e4SLinus Torvalds 	return -ENOSYS;
27101da177e4SLinus Torvalds }
27111da177e4SLinus Torvalds 
27128d65af78SAlexey Dobriyan int proc_dointvec(struct ctl_table *table, int write,
27131da177e4SLinus Torvalds 		  void __user *buffer, size_t *lenp, loff_t *ppos)
27141da177e4SLinus Torvalds {
27151da177e4SLinus Torvalds 	return -ENOSYS;
27161da177e4SLinus Torvalds }
27171da177e4SLinus Torvalds 
27188d65af78SAlexey Dobriyan int proc_dointvec_minmax(struct ctl_table *table, int write,
27191da177e4SLinus Torvalds 		    void __user *buffer, size_t *lenp, loff_t *ppos)
27201da177e4SLinus Torvalds {
27211da177e4SLinus Torvalds 	return -ENOSYS;
27221da177e4SLinus Torvalds }
27231da177e4SLinus Torvalds 
27248d65af78SAlexey Dobriyan int proc_dointvec_jiffies(struct ctl_table *table, int write,
27251da177e4SLinus Torvalds 		    void __user *buffer, size_t *lenp, loff_t *ppos)
27261da177e4SLinus Torvalds {
27271da177e4SLinus Torvalds 	return -ENOSYS;
27281da177e4SLinus Torvalds }
27291da177e4SLinus Torvalds 
27308d65af78SAlexey Dobriyan int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
27311da177e4SLinus Torvalds 		    void __user *buffer, size_t *lenp, loff_t *ppos)
27321da177e4SLinus Torvalds {
27331da177e4SLinus Torvalds 	return -ENOSYS;
27341da177e4SLinus Torvalds }
27351da177e4SLinus Torvalds 
27368d65af78SAlexey Dobriyan int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
27371da177e4SLinus Torvalds 			     void __user *buffer, size_t *lenp, loff_t *ppos)
27381da177e4SLinus Torvalds {
27391da177e4SLinus Torvalds 	return -ENOSYS;
27401da177e4SLinus Torvalds }
27411da177e4SLinus Torvalds 
27428d65af78SAlexey Dobriyan int proc_doulongvec_minmax(struct ctl_table *table, int write,
27431da177e4SLinus Torvalds 		    void __user *buffer, size_t *lenp, loff_t *ppos)
27441da177e4SLinus Torvalds {
27451da177e4SLinus Torvalds 	return -ENOSYS;
27461da177e4SLinus Torvalds }
27471da177e4SLinus Torvalds 
2748d8217f07SEric W. Biederman int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
27491da177e4SLinus Torvalds 				      void __user *buffer,
27501da177e4SLinus Torvalds 				      size_t *lenp, loff_t *ppos)
27511da177e4SLinus Torvalds {
27521da177e4SLinus Torvalds     return -ENOSYS;
27531da177e4SLinus Torvalds }
27541da177e4SLinus Torvalds 
27551da177e4SLinus Torvalds 
275655610500SJovi Zhang #endif /* CONFIG_PROC_SYSCTL */
27571da177e4SLinus Torvalds 
27581da177e4SLinus Torvalds /*
27591da177e4SLinus Torvalds  * No sense putting this after each symbol definition, twice,
27601da177e4SLinus Torvalds  * exception granted :-)
27611da177e4SLinus Torvalds  */
27621da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec);
27631da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_jiffies);
27641da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_minmax);
27651da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
27661da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
27671da177e4SLinus Torvalds EXPORT_SYMBOL(proc_dostring);
27681da177e4SLinus Torvalds EXPORT_SYMBOL(proc_doulongvec_minmax);
27691da177e4SLinus Torvalds EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);
2770